发现我们为 security & testing 精心策划的 MCP 服务器集合。浏览 1291 个服务器,找到满足您需求的完美 MCP。
Executes Python code in a secure, sandboxed environment using an MCP server.
Executes Postman collections using Newman and exposes detailed API test results.
Enables AI assistants to interact with IDA Pro for reverse engineering and binary analysis tasks.
Query the Shodan API and CVEDB to gather network intelligence and security insights.
Enables natural language interaction with Auth0 management operations using Large Language Models.
Exposes Jadx API over HTTP for live interaction and automation of reverse engineering workflows.
Connects AI assistants to AWS security services for autonomous querying, inspection, and analysis of AWS infrastructure.
Captures user intentions and behavior patterns for MCP server analytics, eliminating guesswork and accelerating product development.
Builds iOS Xcode workspace/project and feeds back errors to LLMs via the Model Context Protocol.
Empowers AI Agents in reverse engineering and security testing within Kali Linux environments using a suite of MCP servers.
Provides an operating system for rapidly building and deploying extensible, secure AI agents with advanced architecture patterns.
Enables testing of REST APIs through Cline by providing a configurable MCP server.
Provides a privacy firewall for large language models, automatically detecting and redacting sensitive information from PDF documents before processing.
Enables AI assistants to connect to Ghidra for AI-assisted binary analysis via the Model Context Protocol (MCP).
Orchestrates automated reverse engineering and debugging across multiple IDA Pro instances.
Enables an LLM to perform static analysis of Portable Executable (PE) files for malware triage.
Establishes a lightweight bridge for AI agents to interact with and automate tasks on Android devices.
Exposes the Mythic framework as an MCP server for Large Language Model (LLM) integration.
Provides real-time access to global security events and threat intelligence.
Enables AI assistants to efficiently check dependency vulnerability and security information.
Scroll for more results...