Security & Testing MCP Servers
Discover our curated collection of MCP servers for security & testing. Browse 835servers and find the perfect MCPs for your needs.
Windbg Analyzer
Enables AI models to analyze Windows crash dumps by bridging LLMs with WinDBG/CDB.
Agentic Radar
Analyzes agentic systems to identify potential vulnerabilities and security insights.
Deebo
Automates debugging for AI coding agents by running parallel investigations and validating fixes.
Vet
Analyzes software composition for vulnerabilities and malicious packages using policy-as-code.
Gemini CLI
Enables AI assistants to interact with Google Gemini CLI, leveraging its massive token window for large file analysis and codebase understanding.
CloudSword
Identifies cloud risks, tests security vulnerabilities, and enhances cloud protection for public cloud tenants.
Vibetest Use
Automates QA testing of websites using Browser-Use agents to identify UI bugs, broken links, and accessibility issues.
IDA
Enables interaction and automation of IDA Pro with Large Language Models via a Model Context Protocol server.
Android Control
Programmatically controls Android devices via ADB, exposing management capabilities to MCP clients.
Awesome Security
A curated list of resources focused on the security aspects of the Model Context Protocol (MCP).
Claude Debugs
Enables any LLM to interactively debug code in any language through MCP and a VS Code Extension.
JADX-AI
Integrates JADX decompiler with Model Context Protocol (MCP) for AI-powered static code analysis and real-time reverse engineering.
ReVa
Facilitates advanced reverse engineering tasks by acting as a model-agnostic AI assistant within environments like Ghidra, leveraging a tool-driven approach.
Osv-Scalibr
Analyzes software composition to extract inventory data, detect vulnerabilities, and generate SBOMs.
FedRAMP Automation
Automates the creation and validation of FedRAMP Security Authorization Packages using NIST's OSCAL standard.
Security Tools
Integrates security testing and penetration testing tools into AI workflows via the Model Context Protocol.
GhidrAssist
Enables AI assistants and automated analysis tools to interact with Ghidra's reverse engineering capabilities through a standardized API.
BloodHound AI
Analyzes Active Directory attack paths using natural language queries via a BloodHound and Model Context Protocol (MCP) integration.
Code Sandbox
Executes code securely within isolated Docker containers, providing a safe environment for AI applications.
Mcp Gateway
Centralizes and enhances AI infrastructure by acting as an intermediary for Model Context Protocol (MCP) servers.
Scroll for more results...