0xKoda / WireMCPLinks
An MCP for WireShark (tshark). Empower LLM's with realtime network traffic analysis capability
☆233Updated 2 months ago
Alternatives and similar repositories for WireMCP
Users that are interested in WireMCP are comparing it to the libraries listed below
Sorting:
- MCP server for querying the Shodan API☆77Updated 7 months ago
- All-in-one offensive security toolbox with AI agent and MCP architecture. Integrates tools like Nmap, Metasploit, FFUF, SQLMap. Enables p…☆420Updated 4 months ago
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆83Updated 7 months ago
- A Model Context Protocol (MCP) server for querying the CVE-Search API☆56Updated 2 months ago
- Language-agnostic AI auditor that autonomously builds and refines adaptive knowledge graphs for deep, iterative code reasoning.☆485Updated last week
- MCP Server for Burp☆297Updated 3 months ago
- MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. In…☆427Updated 3 weeks ago
- NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, ni…☆89Updated 3 months ago
- Socket based MCP Server for Ghidra☆69Updated 6 months ago
- Code snippets to reproduce MCP tool poisoning attacks.☆181Updated 5 months ago
- All-in-one security testing toolbox that brings together popular open source tools through a single MCP interface. Connected to an AI age…☆149Updated 3 weeks ago
- awsome kali MCPServers is a set of MCP servers tailored for Kali Linux☆72Updated 6 months ago
- Vibe Coding? Cool story. But your vibe might be "security breach waiting to happen." Introducing VibePenTester, the AI pen-tester who rol…☆135Updated 6 months ago
- Automated red-team toolkit for stress-testing LLM defences - Vector Attacks on LLMs (Gendalf Case Study)☆99Updated 2 months ago
- Using Agents To Automate Pentesting☆301Updated 8 months ago
- MCP configuration to connect AI agent to a Linux machine.☆243Updated last month
- ☆51Updated 2 months ago
- ✨ Fully autonomous AI Agents system capable of performing complex penetration testing tasks☆604Updated this week
- Constrain, log and scan your MCP connections for security vulnerabilities.☆1,128Updated this week
- An AI-driven MCP server that autonomously interfaces with Malware Bazaar, delivering real-time threat intel and sample metadata for autho…☆20Updated 4 months ago
- MCP Guard secures your MCP client from prompt injection attacks and more.☆48Updated last month
- MCP server for maigret, a powerful OSINT tool that collects user account information from various public sources.☆193Updated 7 months ago
- CyberChef API MCP Server ✨🧑🍳☆26Updated 5 months ago
- Repo with random useful scripts, utilities, prompts and stuff☆171Updated 2 months ago
- BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp…☆52Updated 5 months ago
- MCPSafetyScanner - Automated MCP safety auditing and remediation using Agents. More info: https://www.arxiv.org/abs/2504.03767☆134Updated 5 months ago
- Manage / Proxy / Secure your MCP Servers☆176Updated 2 months ago
- Penetration Testing AI Assistant based on open source LLMs.☆101Updated 5 months ago
- Darkweb_Crawler - an advanced version of DEEPWEBHARVESTER is a Python-based OSINT (Open-Source Intelligence) tool designed for ethical se…☆38Updated 3 weeks ago
- AI cybersecurity agent for automated penetration testing and vulnerability assessment☆85Updated this week