Security & Testing MCP 서버

security & testing를 위한 엄선된 MCP 서버 컬렉션을 찾아보세요. 896개의 서버를 탐색하고 필요에 맞는 완벽한 MCP를 찾아보세요.

Gemini CLI icon

Gemini CLI

717

Enables AI assistants to interact with Google Gemini CLI, leveraging its massive token window for large file analysis and codebase understanding.

Windbg Analyzer icon

Windbg Analyzer

686

Enables AI models to analyze Windows crash dumps by bridging LLMs with WinDBG/CDB.

Agentic Radar icon

Agentic Radar

645

Analyzes agentic systems to identify potential vulnerabilities and security insights.

Deebo icon

Deebo

621

Automates debugging for AI coding agents by running parallel investigations and validating fixes.

Vet icon

Vet

603

Analyzes software composition for vulnerabilities and malicious packages using policy-as-code.

CloudSword icon

CloudSword

515

Identifies cloud risks, tests security vulnerabilities, and enhances cloud protection for public cloud tenants.

Vibetest Use icon

Vibetest Use

480

Automates QA testing of websites using Browser-Use agents to identify UI bugs, broken links, and accessibility issues.

Android Control icon

Android Control

477

Programmatically controls Android devices via ADB, exposing management capabilities to MCP clients.

IDA icon

IDA

462

Enables interaction and automation of IDA Pro with Large Language Models via a Model Context Protocol server.

Awesome Security icon

Awesome Security

441

A curated list of resources focused on the security aspects of the Model Context Protocol (MCP).

LLM Sandbox icon

LLM Sandbox

400

Securely executes code generated by Large Language Models in an isolated and portable environment.

JADX-AI icon

JADX-AI

389

Integrates JADX decompiler with Model Context Protocol (MCP) for AI-powered static code analysis and real-time reverse engineering.

Claude Debugs icon

Claude Debugs

388

Enables any LLM to interactively debug code in any language through MCP and a VS Code Extension.

ReVa icon

ReVa

378

Facilitates advanced reverse engineering tasks by acting as a model-agnostic AI assistant within environments like Ghidra, leveraging a tool-driven approach.

Osv-Scalibr icon

Osv-Scalibr

373

Analyzes software composition to extract inventory data, detect vulnerabilities, and generate SBOMs.

FedRAMP Automation icon

FedRAMP Automation

340

Automates the creation and validation of FedRAMP Security Authorization Packages using NIST's OSCAL standard.

Security Tools icon

Security Tools

315

Integrates security testing and penetration testing tools into AI workflows via the Model Context Protocol.

Semgrep icon

Semgrep

305

Scans code snippets and directories for security vulnerabilities using Semgrep within an LLM environment.

GhidrAssist icon

GhidrAssist

276

Enables AI assistants and automated analysis tools to interact with Ghidra's reverse engineering capabilities through a standardized API.

BloodHound AI icon

BloodHound AI

245

Analyzes Active Directory attack paths using natural language queries via a BloodHound and Model Context Protocol (MCP) integration.

Showing 20 of 899 results

Scroll for more results...

  1. Advertise with us!

    Get your tool in front of thousands of AI users daily