Complete Mitre Attack MCP Server
The MITRE ATT&CK MCP Server is an AI - native threat intelligence tool that provides comprehensive access to the MITRE ATT&CK framework through the Model Context Protocol. It has the ability to query over 200 techniques, over 140 threat groups, and over 700 software entries, supports the generation of ATT&CK Navigator visualization layers, and is designed for security teams and AI agents.
rating : 2 points
downloads : 0
What is the MITRE ATT&CK MCP Server?
This is a server based on the Model Context Protocol (MCP), specifically designed to provide AI systems with access to the MITRE ATT&CK framework. MITRE ATT&CK is the world's most authoritative knowledge base of adversary tactics, techniques, and procedures (TTPs). This server converts complex threat intelligence data into a structured format friendly to LLMs, allowing AI assistants to query and analyze threat information like security experts.How to use the MITRE ATT&CK MCP Server?
After installation, AI assistants (such as Claude Desktop) can directly query MITRE ATT&CK data through natural language. For example, you can ask 'What initial access techniques does APT29 use?' or 'Generate an ATT&CK navigation map for ransomware groups'. The server will automatically download the official data and cache it locally, providing fast responses.Applicable scenarios
Suitable for security teams, threat hunters, detection engineers, AI researchers, and any users who need intelligent access to threat intelligence. It can be used for threat analysis, detection rule development, red - team exercise planning, security posture assessment, and automated security report generation.Main Features
Comprehensive coverage of the ATT&CK framework
Supports the Enterprise, Mobile, and Industrial Control System (ICS) versions of ATT&CK, including over 200 attack techniques, over 140 threat groups, over 700 malware tools, over 100 mitigation measures, and all tactical phases.
Over 65 dedicated query tools
Provides specially designed MCP tools, including querying techniques by ID, searching for threat groups, finding software associations, generating visualization layers, etc., covering all ATT&CK entities and relationships.
ATT&CK navigation map generation
Automatically generate JSON layer files compatible with the ATT&CK Navigator, which can be uploaded to the official navigator website for visual analysis, supporting threat coverage maps, detection gap analysis, etc.
Intelligent caching and automatic updates
Automatically download the official STIX data (~59MB) and cache it locally during the first run. Subsequent queries do not require an internet connection, ensuring fast responses and data consistency.
LLM-friendly output
All data is converted into a structured and easy - to - understand format, specifically optimized for large language models, supporting natural language queries and complex reasoning.
Multi - platform installation support
Supports Python pip installation, Node.js npm installation, and direct npx execution, compatible with macOS, Windows, and Linux systems.
Advantages
No need to manually query the MITRE website. AI assistants can directly access the latest threat intelligence.
Structured data facilitates automated analysis and report generation.
Supports complex relationship queries (e.g., 'Which groups use specific techniques').
Visual output helps quickly understand the threat situation.
Based on official MITRE data, ensuring accuracy and authority.
Seamlessly integrated with MCP clients such as Claude Desktop.
Limitations
The first use requires downloading an approximately 59MB data file.
Requires basic knowledge of MCP client configuration.
Advanced custom analysis may require combining other tools.
Data updates depend on the MITRE official release cycle.
How to Use
Install the server
Choose an installation method suitable for your environment. It is recommended to use npx without installation, or use pip to install the Python version.
Configure Claude Desktop
Add the MCP server configuration to the Claude Desktop configuration file. The macOS configuration file is located at ~/Library/Application Support/Claude/claude_desktop_config.json, and the Windows configuration file is located at %APPDATA%\Claude\claude_desktop_config.json.
Restart and start using
Completely exit and restart Claude Desktop. The server will automatically download MITRE data during the first run. After that, you can query ATT&CK information through natural language.
Usage Examples
Threat intelligence analysis
Security analysts need to quickly understand the attack patterns and technique usage of specific threat groups (such as APT29).
Detection rule development
Detection engineers need to understand the detection methods and data sources of specific attack techniques (such as process injection T1055).
Red - team exercise planning
Red - teams need to plan a simulated attack exercise and need to understand common attack techniques on specific platforms (such as Windows).
Security posture assessment
CISOs need to assess the coverage of an organization's current security controls against common threats.
Frequently Asked Questions
Is an internet connection required for use?
How often is the data updated?
Which MCP clients are supported?
How to generate visual charts?
Can sub - techniques be queried?
Where is the data stored? Can the storage location be customized?
Related Resources
GitHub Repository
Project source code, issue tracking, and contribution guidelines
MCP Official Registry
Entry in the Model Context Protocol official registry
MITRE ATT&CK Official Website
Official documentation and knowledge base of the MITRE ATT&CK framework
ATT&CK Navigator
Online ATT&CK matrix visualization tool
Medium Technical Blog
Practical case of using this server for threat investigation
Hugging Face Demo
Interactive Gradio demo showing multi - agent threat investigation

Notion Api MCP
Certified
A Python-based MCP Server that provides advanced to-do list management and content organization functions through the Notion API, enabling seamless integration between AI models and Notion.
Python
18.4K
4.5 points

Gitlab MCP Server
Certified
The GitLab MCP server is a project based on the Model Context Protocol that provides a comprehensive toolset for interacting with GitLab accounts, including code review, merge request management, CI/CD configuration, and other functions.
TypeScript
19.9K
4.3 points

Markdownify MCP
Markdownify is a multi-functional file conversion service that supports converting multiple formats such as PDFs, images, audio, and web page content into Markdown format.
TypeScript
28.2K
5 points

Duckduckgo MCP Server
Certified
The DuckDuckGo Search MCP Server provides web search and content scraping services for LLMs such as Claude.
Python
57.2K
4.3 points

Figma Context MCP
Framelink Figma MCP Server is a server that provides access to Figma design data for AI programming tools (such as Cursor). By simplifying the Figma API response, it helps AI more accurately achieve one - click conversion from design to code.
TypeScript
53.3K
4.5 points

Unity
Certified
UnityMCP is a Unity editor plugin that implements the Model Context Protocol (MCP), providing seamless integration between Unity and AI assistants, including real - time state monitoring, remote command execution, and log functions.
C#
25.7K
5 points

Minimax MCP Server
The MiniMax Model Context Protocol (MCP) is an official server that supports interaction with powerful text-to-speech, video/image generation APIs, and is suitable for various client tools such as Claude Desktop and Cursor.
Python
39.2K
4.8 points

Gmail MCP Server
A Gmail automatic authentication MCP server designed for Claude Desktop, supporting Gmail management through natural language interaction, including complete functions such as sending emails, label management, and batch operations.
TypeScript
19.4K
4.5 points


