Security & Testing Servidores MCP
Descubre nuestra colección curada de servidores MCP para security & testing. Explora 900 servidores y encuentra los MCP perfectos para tus necesidades.
Mcp Gateway
Centralizes and enhances AI infrastructure by acting as an intermediary for Model Context Protocol (MCP) servers.
Code Sandbox
Executes code securely within isolated Docker containers, providing a safe environment for AI applications.
Windows CLI
Enables secure command-line interactions on Windows systems through the Model Context Protocol.
Burp Suite
Integrates Burp Suite with AI clients using the Model Context Protocol (MCP).
Selenium
Automates browser interactions through the Model Context Protocol using Selenium WebDriver.
Simulator iOS IDB
Enables LLMs to interact with iOS simulators using natural language commands.
ForeverVM
Securely executes stateful Python code in sandboxed environments designed to run indefinitely.
Gibber
Provides cryptographic tools for establishing end-to-end encryption between LLM agents.
Gibber
Enables end-to-end encrypted communication between LLM agents through cryptographic tools.
Mssql
Enables secure interaction with Microsoft SQL Server databases via a controlled interface for AI assistants.
Wire
Empowers LLMs with real-time network traffic analysis using Wireshark's tshark.
Foundry
Enables LLM assistants to interact with the Foundry ecosystem for Solidity development and blockchain analysis.
Maigret
Facilitates open-source intelligence by collecting user account information from various public sources.
Apktool
Integrates Apktool with Model Context Protocol (MCP) to provide live reverse engineering support with LLMs like Claude.
BloodHound
Enables Large Language Models to analyze Active Directory and Azure Active Directory environments through natural language queries.
Compliant LLM
Evaluates the robustness of AI assistant systems against common attack patterns, ensuring security and compliance.
Goku
Simulates HTTP traffic to benchmark and analyze web service performance.
IDA Pro
Enables AI assistants to interact directly with IDA Pro for binary analysis tasks.
Cli
Enables secure execution of command-line operations with customizable security policies.
Defender
Protects AI applications by automatically scanning and blocking malicious Model Context Protocol (MCP) traffic.
Scroll for more results...