security & testing向けの厳選されたMCPサーバーコレクションをご覧ください。1651個のサーバーを閲覧し、ニーズに最適なMCPを見つけましょう。
Enforces disciplined mobile development practices by acting as a guardian for your codebase, preventing AI agents from generating low-quality or inconsistent code.
Provides an AI agent communication interface and a REST API server for automating bug bounty hunting workflows.
Integrates with HashiCorp Vault to manage secrets and data via a Streamable HTTP API using the Model Context Protocol.
Provides remote network access to HexStrike AI's extensive suite of 150+ security tools for AI agents without requiring local client files.
Enables regex-based searching of file content across various file types via the Model Context Protocol (MCP).
Integrates a suite of Open-Source Intelligence (OSINT) tools for AI assistants to conduct reconnaissance and information gathering.
Provides a secure shell and code execution sandbox environment for AI agents.
Provides automated smart contract analysis, verification, and certification for Ethereum smart contracts.
Analyzes Maven project dependencies for vulnerabilities by integrating authoritative data sources and empowering AI assistants.
Retrieves the state of the accessibility tree on Linux using the Assistive Technology Service Provider Interface (ATSPI).
Executes code within isolated container or virtual machine environments.
Provides secure PostgreSQL database operations and comprehensive credential generation tools integrated with Claude Desktop.
Enables AI assistants to securely and token-efficiently access over 300 Unblu API endpoints via progressive disclosure.
Demonstrates creating an MCP server that enforces OAuth 2.0 authentication for its tools and resources.
Provides a smart, real-time command execution system for Kali Linux, adhering to the Model Context Protocol (MCP) standard.
Provides a Model Context Protocol (MCP) server for querying and exploring OpenCTI threat intelligence platforms.
Provides a simple echo service, returning messages it receives for diagnostic and testing purposes within the MCP framework.
Executes secure cURL commands through a terminal shell integration, offering controlled HTTP request capabilities.
Provides a catalog of AI agent attack vectors and proof-of-concept exploits.
Secures code across the entire Software Development Life Cycle (SDLC) using a combination of static analysis, dynamic analysis, and agentic AI to deliver accurate security insights.
Scroll for more results...