Discover Top MCP Servers - Improve Your AI Workflows
One-Stop MCP Server & Client Integration - 121,231 Services Listed
Categories
No LimitDeveloper toolsArtificial intelligence chatbotsResearch and dataKnowledge management and memoryEducation and learning toolsDatabaseFinanceSearch toolsSecurityVersion controlCloud platformImage and video processingMonitoringCommunication toolsOperating system automationEntertainment and mediaGames and gamificationNote-taking toolsSchedule managementMarketingHome automation and IoTLocation servicesBrowser automationFile systemE-commerce and retailCustomer supportSocial mediaVoice processingHealth and wellnessCustomer data platformTravel and transportationVirtualizationCloud storageLaw and complianceArt and cultureOtherLanguage translation
Authentication Status
No LimitOfficial CertificationUnofficial Certification
Location
No LimitLocalRemote
Programming Language
No LimitC# GoJavaJavaScriptPythonRustTypeScript
Type
Filter
Found a total of 61 results related to
A
Apk Security Guard MCP Suite
An automated suite for Android APK security analysis that integrates tools such as JEB, JADX, APKTOOL, FlowDroid, and MobSF, and provides a unified API interface through the MCP protocol to achieve vulnerability detection with multi - tool cross - validation.
Python
0
3 points

MCP Shodan
The ADEO CTI MCP Server is a security analysis platform that integrates the APIs of Shodan and VirusTotal, providing comprehensive network security services such as network intelligence, vulnerability assessment, and threat detection.
TypeScript
8.6K
2.5 points

Burpsuite MCP Server
An MCP server that provides an interface to interact with the scanning and proxy functions of Burpsuite Professional, supporting functions such as vulnerability scanning, traffic capture, and site structure viewing.
TypeScript
10.2K
2.5 points

Marshal MCP
An MCP server implemented based on go - mcp, used for automated vulnerability scanning tasks in emergency response. It supports generating POCs, creating scanning tasks and workflows, and is compatible with both HTTP API and MCP protocol.
Go
6.3K
2.5 points

Kali Docker MCP
An MCP server based on containerized Kali Linux that provides the ability to execute commands for penetration testing and security research tools, supporting background task management and interactive vulnerability detection.
Python
6.4K
2.5 points

Burpsuite MCP Server
A powerful MCP server implemented for BurpSuite, providing programmatic access to Burp's core functions, including proxy interception, vulnerability scanning, and traffic logging.
Python
10.5K
2.5 points

Ghidramcp
GhidraMCP is a Ghidra plugin that enables AI - assisted binary analysis through the Model Context Protocol (MCP), connecting reverse engineering with AI assistants and providing functions such as natural language interaction, in - depth code analysis, and security vulnerability detection.
Java
7.1K
2.5 points

Nessus MCP Server
A Nessus vulnerability scanning server based on the MCP protocol, supporting vulnerability scanning, management, analysis, and simulation testing functions
TypeScript
7.4K
2.5 points

Bugbounty MCP Server
BugBounty MCP Server is a comprehensive security testing tool that interacts with LLM through natural language, providing over 92 penetration testing tools, covering functions such as reconnaissance, scanning, vulnerability assessment, web applications, network security, OSINT, vulnerability exploitation, and report generation.
Python
5.7K
2.5 points

Cursor MCP Trivy
An MCP server integrating Trivy security scanning capabilities, providing project vulnerability scanning and automatic fix capabilities through a standardized interface.
Python
9.0K
2.5 points
V
Vulnerability Intelligence MCP Server
A modular MCP server that provides comprehensive security vulnerability intelligence tools, including CVE queries, EPSS scoring, CVSS calculation, vulnerability detection, and Python package security checks.
Python
4.1K
2.5 points
P
Pathscan MCP Server
A website security scanning tool based on the MCP protocol, integrating dirsearch directory scanning and firecrawl crawler technology, capable of automatically identifying the website technology stack and classifying vulnerability risk levels
Python
6.7K
2.5 points

MCP Shodan
The Shodan MCP server is a tool that provides Shodan API and CVEDB query services, supporting functions such as network reconnaissance, DNS query, vulnerability tracking, and device discovery, and providing structured data output for platforms such as Claude Desktop.
TypeScript
9.0K
2.5 points

X3r0k BurpSuite MCP Server
The BurpSuite MCP server is an implementation based on FastAPI that provides programmatic access to the core functions of BurpSuite, including proxy interception, vulnerability scanning, and traffic log analysis.
Python
8.9K
2.5 points
S
Socket MCP
The Socket MCP server is a Model Context Protocol service for dependency security scanning, providing security scores and vulnerability detection functions for software package ecosystems such as npm and PyPI, supporting AI assistant integration and multiple deployment methods.
TypeScript
0
2.5 points

Secure Annex MCP
SecureAnnex MCP Server is a tool for analyzing the security of browser extensions, providing functions for querying, analyzing, and evaluating the security of extensions, including vulnerability detection, signature check, code review, etc.
Python
8.6K
2.5 points

Defectdojo
An implementation of the DefectDojo MCP Server, providing API interaction capabilities between AI agents and vulnerability management tools
Python
8.4K
2.5 points
S
Search Solodit MCP
The Solodit MCP server is a model context protocol service for searching and retrieving Solodit vulnerability reports, supporting keyword search and retrieval of full report content.
TypeScript
6.9K
2.5 points

Apktool MCP Server
apktool-mcp-server is an MCP server based on Apktool, integrating large language models (such as Claude), providing real-time reverse engineering support, including vulnerability analysis, manifest parsing, and code review.
Python
9.4K
2.5 points

Dynatrace
The Dynatrace MCP Server is a remote service that allows developers to interact with the Dynatrace observability platform, integrating real-time monitoring data directly into the development workflow. It supports functions such as problem detection, log query, and security vulnerability analysis.
TypeScript
6.7K
2.5 points

MCP Vulnerability Scanner
A vulnerability scanning server based on the MCP protocol, supporting security scanning of single or multiple IP addresses, providing detailed vulnerability reports and repair suggestions.
TypeScript
9.0K
2.5 points
M
MCP Web Audit
A front - end engineering security auditing tool based on Node.js that supports comprehensive dependency security audits of local projects and remote repositories and can generate detailed vulnerability reports.
JavaScript
6.1K
2.5 points

Nuclei
The Nuclei MCP Server is a high-performance vulnerability scanning service implementation based on the Mark3 Labs MCP protocol
Go
6.1K
2.5 points

MCP Server Semgrep
MCP Server Semgrep is a server that complies with the Model Context Protocol standard, integrating the Semgrep static analysis tool with an AI assistant to provide code security analysis, quality improvement, and vulnerability detection functions. The project simplifies the architecture design, supports multi - platform operation, can be installed in multiple ways, and provides a rich set of code analysis functions.
TypeScript
8.6K
2.5 points

Exploitdb MCP Server
The ExploitDB MCP Server is a Model Context Protocol server that provides security vulnerability query services, supporting searching for vulnerability information by keywords, CVE numbers, etc., and includes functions such as vulnerability details, statistical data, and automatic updates.
TypeScript
8.3K
2.5 points

OSV Vulnerability Database
An SSE - based MCP server that provides query access to the OSV open - source vulnerability database, supporting single - package/batch vulnerability queries and obtaining vulnerability details.
Go
8.4K
2.5 points

OSV MCP
A lightweight MCP server for querying software package vulnerability information in the OSV database.
Python
6.1K
2.5 points

Awesome MCP Security
This project is a collection of resources related to the security of the Model Context Protocol (MCP), including research papers, security vulnerability analyses, tools, articles, and other relevant resources. It aims to help developers and security experts understand and address security challenges in the MCP protocol.
8.0K
2.5 points

MCP Nvd
A server implementation based on the Model Context Protocol (MCP) for querying the NIST National Vulnerability Database (NVD) through an API.
Python
8.7K
2.5 points

Cve Search MCP
An MCP server for querying the CVE-Search API, providing comprehensive access to vulnerability information.
Python
8.5K
2.5 points
J
Javasinktracer MCP
A Java source code vulnerability auditing tool based on function-level taint analysis. It provides security analysis capabilities for AI assistants through the MCP protocol, supporting the detection of multiple vulnerability types and call chain tracing.
Python
4.8K
2.5 points
S
Security Scanner MCP
A comprehensive code repository security scanning tool that provides functions such as vulnerability detection, sensitive information scanning, and dependency auditing through the MCP server to help developers identify security issues in code repositories.
JavaScript
7.1K
2.5 points

Nvd MCP Server
NVD MCP Server is a server connected to the National Vulnerability Database (NVD). Through the Model Context Protocol (MCP) framework, it allows developers to query vulnerability information in natural language and provides functions such as real - time CVE details query, keyword search, latest vulnerability retrieval, and severity filtering. It can be integrated into the IDE to enhance development security.
Python
7.5K
2.5 points

MCP Exploit Demo
This project demonstrates a security vulnerability that enables remote code execution and data theft through MCP tool poisoning. It includes the implementation of a malicious server and an explanation of the attack principle, aiming for educational research.
Python
8.2K
2.5 points

Jadx MCP Server
JADX-MCP-SERVER is a Python server that works with the JADX-AI-MCP plugin, enabling LLM (such as Claude) to analyze decompiled Android APK code in real-time through the MCP protocol, providing reverse engineering functions such as vulnerability detection and code understanding.
Python
12.7K
2.5 points

Kali MCP
The Kali MCP Server is an AI-driven network security testing platform that integrates over 55 professional security tools and supports multiple AI interfaces for intelligent penetration testing and vulnerability discovery.
Python
6.5K
2.5 points

Kali Linux MCP Server
Kali Linux MCP is a penetration testing toolset that provides a Kali Linux environment through Docker containers, supports SSH connection and command execution, and can be used for security testing and vulnerability exploitation.
TypeScript
10.4K
2.5 points

MCP Security Audit
An MCP server tool for auditing security vulnerabilities in npm package dependencies, providing real-time security scanning and detailed vulnerability reports.
TypeScript
5.1K
2.5 points

Exploitdb
The ExploitDB MCP server is a model context protocol service that provides vulnerability database query functions. It is developed by Cyreslab.ai to enhance the capabilities of AI assistants in network security research.
TypeScript
7.9K
2.5 points

Web Security Scanner
MCP Server Pentest is an automated web security testing tool that provides XSS and SQL injection vulnerability detection, browser interaction, and monitoring functions.
TypeScript
10.2K
2.5 points