0xKoda / WireMCPLinks
An MCP for WireShark (tshark). Empower LLM's with realtime network traffic analysis capability
☆206Updated last month
Alternatives and similar repositories for WireMCP
Users that are interested in WireMCP are comparing it to the libraries listed below
Sorting:
- All-in-one offensive security toolbox with AI agent and MCP architecture. Integrates tools like Nmap, Metasploit, FFUF, SQLMap. Enables p…☆314Updated 2 months ago
- MCP server for querying the Shodan API☆72Updated 6 months ago
- MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. In…☆360Updated last week
- Automated red-team toolkit for stress-testing LLM defences - Vector Attacks on LLMs (Gendalf Case Study)☆78Updated last month
- MCP Server for Burp☆257Updated 2 months ago
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆81Updated 6 months ago
- Code snippets to reproduce MCP tool poisoning attacks.☆180Updated 4 months ago
- NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, ni…☆78Updated 2 months ago
- Vibe Coding? Cool story. But your vibe might be "security breach waiting to happen." Introducing VibePenTester, the AI pen-tester who rol…☆131Updated 4 months ago
- Using Agents To Automate Pentesting☆297Updated 7 months ago
- A Model Context Protocol (MCP) server for querying the CVE-Search API☆47Updated last month
- Tellix is a conversational recon interface powered by httpx and LLMs. Just ask.☆18Updated 4 months ago
- MCP server for maigret, a powerful OSINT tool that collects user account information from various public sources.☆179Updated 6 months ago
- Socket based MCP Server for Ghidra☆65Updated 5 months ago
- MCP Server for Metasploit☆86Updated 2 weeks ago
- Constrain, log and scan your MCP connections for security vulnerabilities.☆1,037Updated this week
- Curated resources, research, and tools for securing AI systems☆39Updated this week
- MCP configuration to connect AI agent to a Linux machine.☆152Updated 3 weeks ago
- Experimental tools to backdoor large language models by re-writing their system prompts at a raw parameter level. This allows you to pote…☆183Updated 4 months ago
- awsome kali MCPServers is a set of MCP servers tailored for Kali Linux☆67Updated 4 months ago
- Awesome AI Agents☆20Updated 5 months ago
- Penetration Testing AI Assistant based on open source LLMs.☆94Updated 4 months ago
- A MCP server for using Semgrep to scan code for security vulnerabilities.☆516Updated this week
- Language-agnostic AI code security analysis that replicates the cognitive processes of expert auditors☆212Updated this week
- A curated list of tools officially presented at Black Hat events☆670Updated last month
- An archive of 0day.today exploits☆162Updated last month
- ☆83Updated last month
- Lightweight LLM Interaction Framework☆371Updated this week
- Repo with random useful scripts, utilities, prompts and stuff☆156Updated 3 weeks ago
- BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp…☆49Updated 4 months ago