Discover our curated collection of MCP servers for security & testing. Browse 1324servers and find the perfect MCPs for your needs.
Enables AI tools to orchestrate the complete performance-test lifecycle within BlazeMeter, managing tests, workspaces, projects, and accounts.
Injects environment variables into Cursor MCP server definitions.
Performs automated accessibility scans of web pages using Playwright and Axe-core.
Securely executes pre-approved commands using the Model Context Protocol.
Enables AI assistants to directly control local Whistle proxy servers through natural language interaction.
Enables AI agents to control the Intruder security platform.
Enables local development environments to create, execute, and manage end-to-end tests using Octomind tools and resources.
Integrates frontend development servers with a Model Context Protocol server to enhance development workflows.
Provides real-time threat intelligence and malware sample metadata by autonomously interfacing with MalwareBazaar.
Integrates Semgrep static analysis with AI assistants for code analysis, security vulnerability detection, and code quality improvements.
Integrates a Message Communication Protocol (MCP) server with Wireshark to analyze and interact with network packets using natural language.
Enables secure credential retrieval from 1Password for use by Agentic AI systems.
Detects vulnerabilities and automates browser interactions for security testing.
Reviews code and provides feedback with the sarcastic and cynical perspective of a grumpy senior developer.
Enables remote binary analysis and management using IDA Pro's headless mode via the Multi-Client Protocol (MCP).
Performs WHOIS lookups to retrieve domain registration details.
Provides a complete interface to the Delve debugger for Go programs through MCP tools.
Empowers security teams with AI-driven threat intelligence analysis, identifying and attributing threats across multiple sources.
Enables AI assistants to securely search, analyze, and validate Splunk queries with built-in safety guardrails.
Enables LLM agents to execute arbitrary Python code securely within isolated, ephemeral sandboxes via a lightweight Model Context Protocol server.
Scroll for more results...