Discover our curated collection of MCP servers for security & testing. Browse 1649servers and find the perfect MCPs for your needs.
Streamlines CMake project configuration, building, and testing through a unified web interface and API.
Enables LLMs to securely read and list files from a designated directory on a local machine.
Provides a secure boilerplate for exposing AI-compatible APIs to various large language models and agents using the Model Context Protocol.
Provides a suite of Git repository browsing and analysis tools accessible via the Model Context Protocol (MCP).
Returns all HTTP headers sent to the server from an MCP tool.
Guides users through creating professional Playwright test suites with intelligent prompts and built-in best practices.
Provides a reference implementation for a Zero Trust Agentic Access-based server.
Provides unified secrets management for HashiCorp Vault and Mozilla SOPS via Model Context Protocol.
Integrates AI assistants with MockServer, allowing programmatic management of HTTP expectations, request verification, and state control.
Integrates Kali Linux security tools with AI assistants for ethical penetration testing in a controlled Docker environment.
Provides real-time email, phone number, and postal address validation services via an MCP server.
Locates the nearest error in JavaScript bundles (without sourcemaps) and leverages an LLM to check for codebase matches.
Provides comprehensive network diagnostic and analysis tools to AI agents for efficient, structured insights.
Creates a transparent, inspectable decision layer using McCulloch-Pitts neurons to bridge the 'black box' problem of neural networks for safety-critical and regulated AI.
Provides AI-native access to the MITRE ATT&CK threat intelligence framework with over 80 tools for querying techniques, tactics, groups, software, and mitigations across Enterprise, Mobile, and ICS domains.
Enables AI assistants to securely read and send emails through ProtonMail using Proton Bridge.
Connects your LLM to advanced Semgrep static analysis for zero-overhead, memory-safe code security.
Leverages AI with Claude Code and Model Context Protocol (MCP) to intelligently refactor and optimize large software repositories.
Creates secure code sandbox environments, executes code in Docker containers, and provides robust code execution capabilities for AI applications.
Provides LLMs with comprehensive yet safe access to local filesystem operations and system commands through a robust server.
Scroll for more results...