Search & Filter
Featured MCP Services
GhidraMCP
by LaurieWired/GhidraMCP
MCP Server for Ghidra
ciso-assistant-community
by intuitem/ciso-assistant-community
CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec, Compliance/Audit Management, Privacy and supporting +90 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, CyFun, AirCyber, NCSC, ECC, SCF and so much mor
microsandbox
by microsandbox/microsandbox
Self-Hosted Plaform for Secure Execution of Untrusted User/AI Code
AI-Infra-Guard
by Tencent/AI-Infra-Guard
A comprehensive, intelligent, easy-to-use, and lightweight AI Infrastructure Vulnerability Assessment and MCP Server Security Analysis Tool.
awesome-hacking-lists
by taielab/awesome-hacking-lists
A curated collection of top-tier penetration testing tools and productivity utilities across multiple domains. Join us to explore, contribute, and enhance your hacking toolkit!
damn-vulnerable-MCP-server
by harishsg993010/damn-vulnerable-MCP-server
Damn Vulnerable MCP Server
LitterBox
by BlackSnufkin/LitterBox
A secure sandbox environment for malware developers and red teamers to test payloads against detection mechanisms before deployment. Integrates with LLM agents via MCP for enhanced analysis capabilities.
mcp-scan
by invariantlabs-ai/mcp-scan
Constrain, log and scan your MCP connections for security vulnerabilities.
agentic-radar
by splx-ai/agentic-radar
A security scanner for your LLM agentic workflows
cloudsword
by wgpsec/cloudsword
一款帮助云租户发现和测试云上风险、增强云上防护能力的综合性开源工具
mcp-shield
by riseandignite/mcp-shield
Security scanner for MCP servers
deeppowers
by deeppowers/deeppowers
DEEPPOWERS is a Fully Homomorphic Encryption (FHE) framework built for MCP (Model Context Protocol), aiming to provide end-to-end privacy protection and high-efficiency computation for the upstream and downstream ecosystem of the MCP protocol.
octelium
by octelium/octelium
A next-gen FOSS self-hosted unified zero trust secure access platform that can operate as a remote access VPN, a ZTNA/BeyondCorp architecture, API/AI gateway, a PaaS, an infrastructure for MCP & A2A architectures or even as an ngrok-alternative and a homelab infrastructure.
awesome-mcp-security
by Puliczek/awesome-mcp-security
🔥🔒 Awesome MCP (Model Context Protocol) Security 🖥️
JADX AI MCP Plugin - AI-Powered Android APK Analysis with MCP Integration
by zinja-coder/jadx-ai-mcp
Plugin for JADX to integrate MCP server
MCP-SecurityTools
by Ta0ing/MCP-SecurityTools
MCP-SecurityTools 是一个专注于收录和更新网络安全领域 MCP 的开源项目,旨在汇总、整理和优化各类与 MCP 相关的安全工具、技术及实战经验。
mcp-for-security
by cyproxio/mcp-for-security
MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. Integrate security testing and penetration testing into AI workflows.
mcp-security
by google/mcp-security
BloodHound-MCP-AI
by MorDavid/BloodHound-MCP-AI
BloodHound-MCP-AI is integration that connects BloodHound with AI through Model Context Protocol, allowing security professionals to analyze Active Directory attack paths using natural language instead of complex Cypher queries.
gibber-mcp
by antonpk1/gibber-mcp
Tiny MCP server with cryptography tools, sufficient to establish end-to-end encryption between LLM agents
Tiny Cryptography MCP Server
by anton10xr/gibber-mcp
Tiny MCP server with cryptography tools, sufficient to establish end-to-end encryption between LLM agents
qu3-app
by qu3ai/qu3-app
Quantum-proof MCP Server and Client Interactions
WireMCP
by 0xKoda/WireMCP
An MCP for WireShark (tshark). Empower LLM's with realtime network traffic analysis capability
BloodHound-MCP
by stevenyu113228/BloodHound-MCP
compliant-llm
by fiddlecube/compliant-llm
Build Secure and Compliant AI agents and MCP Servers. YC W23
mcp-injection-experiments
by invariantlabs-ai/mcp-injection-experiments
Code snippets to reproduce MCP tool poisoning attacks.
shield
by cyx/shield
Authentication protocol for use in your routing and model context
Maigret MCP Server for OSINT Research and Username Search
by BurtTheCoder/mcp-maigret
MCP server for maigret, a powerful OSINT tool that collects user account information from various public sources.
APK-Security-Guard-MCP-Suite
by cc-apk/APK-Security-Guard-MCP-Suite
mcp-guardian
by eqtylab/mcp-guardian
Manage / Proxy / Secure your MCP Servers