Security & Testing MCP 服务器
发现我们为 security & testing 精心策划的 MCP 服务器集合。浏览 1075 个服务器,找到满足您需求的完美 MCP。
Zeek
Enables conversational AI clients to analyze network traffic data using the Zeek network security monitoring engine.
Oauth2 Authorization Server
Provides an OAuth2 authorization server implementation using Spring Boot 3 and Java 24.
Swagger
Facilitates API exploration and testing using Swagger/OpenAPI documentation through an MCP server.
CyberShield
Automates Windows cybersecurity defenses by exposing system tools as HTTP APIs for integration with AI agents and custom scripts.
Bn Cline
Enables Cline to analyze binaries using Binary Ninja.
Pytest Results Context
Updates large language models with context about the most recent pytest results.
Vault
Enables LLMs and other Model Context Protocol (MCP) clients to interact with HashiCorp Vault for secure secret and policy management.
Mac Commander
Enables AI tools to visually interact with macOS applications through screenshots, optical character recognition (OCR), and automated controls.
All The Tools
Serves as a high-volume test server for evaluating semantic tool search capabilities and client resilience.
AI Pair Programmer
Provides an AI Pair Programmer server offering various AI-powered tools for code development and analysis.
MalwareAnalyzer
Enables malware analysis by executing terminal commands and reading process output within Claude Desktop.
McPilot
Enables Large Language Models (LLMs) to securely interact with blockchains via MetaMask.
OAuth Sample
Provides a production-ready OAuth 2.1 authorization server and MCP server with real-time analytics and threat detection for MCP clients.
VirusTotal
Queries the VirusTotal API for comprehensive security analysis with automatic relationship data fetching.
Dev-Kit
Provides a secure Model Context Protocol (MCP) server for agent development, enabling authorized operations within a specified project directory.
Mcp Rand
Generates a variety of random data, including UUIDs, numbers, passwords, dice rolls, and card draws.
Test
Provides a simple server for testing Model Context Protocol (MCP) clients.
Remote-MCP-SSOJet
Enables programmatic access to SSOJet's enterprise single sign-on capabilities for application authentication and authorization.
Influx
Provides secure, read-only access to InfluxDB 1.8 data through a Model Context Protocol (MCP) server with JWT authentication.
Pentest
Bridges large language models with penetration testing tools via the Model Context Protocol (MCP).
Scroll for more results...