security & testing를 위한 엄선된 MCP 서버 컬렉션을 찾아보세요. 1651개의 서버를 탐색하고 필요에 맞는 완벽한 MCP를 찾아보세요.
Crawls Tor onion sites and extracts their content as a Model Context Protocol server.
Executes code within isolated container or virtual machine environments.
Leverages git forensics to reveal hidden file dependencies, preventing AI from introducing bugs during code modifications.
Provides secure PostgreSQL database operations and comprehensive credential generation tools integrated with Claude Desktop.
Analyzes Maven project dependencies for vulnerabilities by integrating authoritative data sources and empowering AI assistants.
Provides a smart, real-time command execution system for Kali Linux, adhering to the Model Context Protocol (MCP) standard.
Automate feature management operations by interpreting natural language support requests using advanced AI.
Enables AI assistants to monitor web services, APIs, and HTTP endpoints with enterprise-level security.
Provides comprehensive network diagnostic and analysis tools to AI agents for efficient, structured insights.
Enables AI agents to perform precise, secure, and quality-controlled file modifications using a block-based patching format.
Automates Dynamic Application Security Testing (DAST) using OWASP ZAP, enhanced with cognitive analysis from Google Gemini AI.
Exposes Nmap command-line functionality as Model Context Protocol (MCP) tools for comprehensive network scanning.
Provides AI agents with access to development best practices, security guidelines, and coding standards.
Cleans and normalizes large language model prompts, redacts sensitive information, and standardizes output formats.
Enables MCP-compatible IDEs and agents to provision, manage, and poll ProjectDiscovery Interactsh sessions for out-of-band interaction detection.
Enables AI assistants and development tools to interact with Apple's development ecosystem for building, testing, running, and managing projects.
Integrates with the AbuseIPDB API to check and report abusive IP addresses.
Enables AI assistants to securely apply unified diff patches to files, offering comprehensive security validation and error recovery workflows.
Automates AI-powered local code reviews, secret detection, and commit message generation before code is pushed.
Provides an MCP server interface to the api.random.org service for generating true random numbers, strings, and UUIDs.
Scroll for more results...