Security & Testing MCP Servers

Discover our curated collection of MCP servers for security & testing. Browse 835servers and find the perfect MCPs for your needs.

Windbg Analyzer icon

Windbg Analyzer

678

Enables AI models to analyze Windows crash dumps by bridging LLMs with WinDBG/CDB.

Agentic Radar icon

Agentic Radar

636

Analyzes agentic systems to identify potential vulnerabilities and security insights.

Deebo icon

Deebo

619

Automates debugging for AI coding agents by running parallel investigations and validating fixes.

Vet icon

Vet

536

Analyzes software composition for vulnerabilities and malicious packages using policy-as-code.

Gemini CLI icon

Gemini CLI

532

Enables AI assistants to interact with Google Gemini CLI, leveraging its massive token window for large file analysis and codebase understanding.

CloudSword icon

CloudSword

512

Identifies cloud risks, tests security vulnerabilities, and enhances cloud protection for public cloud tenants.

Vibetest Use icon

Vibetest Use

465

Automates QA testing of websites using Browser-Use agents to identify UI bugs, broken links, and accessibility issues.

IDA icon

IDA

461

Enables interaction and automation of IDA Pro with Large Language Models via a Model Context Protocol server.

Android Control icon

Android Control

458

Programmatically controls Android devices via ADB, exposing management capabilities to MCP clients.

Awesome Security icon

Awesome Security

426

A curated list of resources focused on the security aspects of the Model Context Protocol (MCP).

Claude Debugs icon

Claude Debugs

381

Enables any LLM to interactively debug code in any language through MCP and a VS Code Extension.

JADX-AI icon

JADX-AI

376

Integrates JADX decompiler with Model Context Protocol (MCP) for AI-powered static code analysis and real-time reverse engineering.

ReVa icon

ReVa

369

Facilitates advanced reverse engineering tasks by acting as a model-agnostic AI assistant within environments like Ghidra, leveraging a tool-driven approach.

Osv-Scalibr icon

Osv-Scalibr

356

Analyzes software composition to extract inventory data, detect vulnerabilities, and generate SBOMs.

FedRAMP Automation icon

FedRAMP Automation

339

Automates the creation and validation of FedRAMP Security Authorization Packages using NIST's OSCAL standard.

Security Tools icon

Security Tools

304

Integrates security testing and penetration testing tools into AI workflows via the Model Context Protocol.

GhidrAssist icon

GhidrAssist

256

Enables AI assistants and automated analysis tools to interact with Ghidra's reverse engineering capabilities through a standardized API.

BloodHound AI icon

BloodHound AI

242

Analyzes Active Directory attack paths using natural language queries via a BloodHound and Model Context Protocol (MCP) integration.

Code Sandbox icon

Code Sandbox

236

Executes code securely within isolated Docker containers, providing a safe environment for AI applications.

Mcp Gateway icon

Mcp Gateway

236

Centralizes and enhances AI infrastructure by acting as an intermediary for Model Context Protocol (MCP) servers.

Showing 20 of 837 results

Scroll for more results...