0xKoda / WireMCPLinks
An MCP for WireShark (tshark). Empower LLM's with realtime network traffic analysis capability
☆277Updated 5 months ago
Alternatives and similar repositories for WireMCP
Users that are interested in WireMCP are comparing it to the libraries listed below
Sorting:
- A Model Context Protocol (MCP) server for querying the CVE-Search API☆71Updated 4 months ago
- MCP server for querying the Shodan API☆90Updated 9 months ago
- ghostcrew is an AI agent framework for bug bounty hunting, red-team operations, and penetration testing. It integrates LLM autonomy, mult…☆497Updated last week
- MCP Server for Burp☆392Updated last month
- Socket based MCP Server for Ghidra☆78Updated 8 months ago
- AI-powered workflow automation and AI Agents platform for AppSec, Fuzzing & Offensive Security. Automate vulnerability discovery with int…☆647Updated 3 weeks ago
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆93Updated 9 months ago
- MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. In…☆502Updated last week
- NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, ni…☆104Updated 5 months ago
- awsome kali MCPServers is a set of MCP servers tailored for Kali Linux☆78Updated 3 weeks ago
- ☆87Updated 6 months ago
- AI agent for autonomous cyber operations☆428Updated 2 weeks ago
- MCP configuration to connect AI agent to a Linux machine.☆387Updated last month
- Raptor turns Claude Code into a general-purpose AI offensive/defensive security agent. By using Claude.md and creating rules, sub-agents,…☆759Updated this week
- Vibe Coding? Cool story. But your vibe might be "security breach waiting to happen." Introducing VibePenTester, the AI pen-tester who rol…☆143Updated 8 months ago
- Automated red-team toolkit for stress-testing LLM defences - Vector Attacks on LLMs (Gendalf Case Study)☆105Updated 4 months ago
- Code snippets to reproduce MCP tool poisoning attacks.☆187Updated 8 months ago
- ✨ Fully autonomous AI Agents system capable of performing complex penetration testing tasks☆861Updated last week
- ☆61Updated 4 months ago
- All-in-one security testing toolbox that brings together popular open source tools through a single MCP interface. Connected to an AI age…☆166Updated 2 months ago
- https://arxiv.org/abs/2412.02776☆66Updated last year
- CyberChef API MCP Server ✨🧑🍳☆30Updated 7 months ago
- Using Agents To Automate Pentesting☆342Updated 10 months ago
- A comprehensive security checklist for MCP-based AI tools. Built by SlowMist to safeguard LLM plugin ecosystems.☆781Updated 7 months ago
- Experimental tools to backdoor large language models by re-writing their system prompts at a raw parameter level. This allows you to pote…☆192Updated 2 months ago
- A demonstration toolkit revealing potential security vulnerabilities in MCP (Model Context Protocol) frameworks through data poisoning, J…