发现我们为 security & testing 精心策划的 MCP 服务器集合。浏览 1651 个服务器,找到满足您需求的完美 MCP。
Enables interaction and automation of IDA Pro with Large Language Models via a Model Context Protocol server.
Facilitates advanced reverse engineering tasks by acting as a model-agnostic AI assistant within environments like Ghidra, leveraging a tool-driven approach.
Enables any LLM to interactively debug code in any language through MCP and a VS Code Extension.
Connects AI agents to a Linux machine by providing a lightweight API bridge for executing commands.
Integrates Burp Suite with AI clients using the Model Context Protocol (MCP).
Bridges large language models with the Metasploit Framework, enabling AI assistants to control security testing workflows via natural language.
Provides a secure runtime environment for fully-autonomous AI agents, designed for enterprise-grade deployment.
Enables AI assistants and automated analysis tools to interact with Ghidra's reverse engineering capabilities through a standardized API.
Automates the creation and validation of FedRAMP Security Authorization Packages using NIST's OSCAL standard.
Enables seamless integration with SonarQube Server or Cloud and allows for code snippet analysis within the agent context.
Centralizes and enhances AI infrastructure by acting as an intermediary for Model Context Protocol (MCP) servers.
Automates browser interactions through the Model Context Protocol using Selenium WebDriver.
Analyzes Active Directory attack paths using natural language queries via a BloodHound and Model Context Protocol (MCP) integration.
Empowers LLMs with real-time network traffic analysis using Wireshark's tshark.
Establishes a lightweight bridge for AI agents to interact with and automate tasks on Android devices.
Executes code securely within isolated Docker containers, providing a safe environment for AI applications.
Executes Python code in isolated, rootless containers, serving as an MCP server with optional proxying capabilities for external MCP tools.
Enables secure interaction with Microsoft SQL Server databases via a controlled interface for AI assistants.
Enables LLMs to interact with iOS simulators using natural language commands.
Integrates Apktool with Model Context Protocol (MCP) to provide live reverse engineering support with LLMs like Claude.
Scroll for more results...