Discover our curated collection of MCP servers for security & testing. Browse 1652servers and find the perfect MCPs for your needs.
Enumerates subdomains using ProjectDiscovery's subfinder tool via a JSON-RPC API.
Automates Android APK security analysis and vulnerability detection by integrating various tools under a unified API.
Enriches data from multiple security products using a Model Context Protocol server.
Builds Android projects and provides error feedback to Large Language Models.
Provides a production-ready OAuth 2.1 authorization server and MCP server with real-time analytics and threat detection for MCP clients.
Enables secure interaction with OceanBase databases for AI assistants through a controlled interface.
Tracks Tornado Cash deposits and withdrawals to reveal hidden asset trails and wallet interactions.
Enables testing of Azure Function Apps locally through Cline.
Enables AI-powered malware research and reverse engineering activities within Binary Ninja, providing threat intelligence insights.
Executes JavaScript code securely within ephemeral Docker containers, enabling dynamic code generation and testing for AI agents and LLMs.
Provides a standardized interface for integrating MobSF's security analysis capabilities into automated workflows.
Facilitates AI assistant interaction with the HackTheBox platform, providing programmatic access for CTF management and user activities.
Analyzes code and provides intelligent suggestions using OpenAI's GPT models within the Cursor IDE.
Provides an AI Pair Programmer server offering various AI-powered tools for code development and analysis.
Enables security-focused large language model agents to natively access and utilize the urlDNA threat intelligence platform for threat detection and URL analysis.
Enables Large Language Models (LLMs) to securely interact with blockchains via MetaMask.
Investigates git repositories to provide detailed insights into history, branch relationships, and development patterns.
Enables Large Language Model (LLM) applications to securely manage files, folders, and user information within Kiteworks instances.
Simulate security vulnerabilities within an MCP (Model Context Protocol) environment for research and testing.
Performs semantic code search across local projects and Git repositories using AI embeddings with support for OpenAI and Ollama.
Scroll for more results...