DMontgomery40 / pentest-mcpLinks
NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, nikto, JtR, hashcat, wordlist building, and more.
β58Updated 2 weeks ago
Alternatives and similar repositories for pentest-mcp
Users that are interested in pentest-mcp are comparing it to the libraries listed below
Sorting:
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.β41Updated 3 months ago
- π€ LLM-powered agent for automated Google Dorking in bug hunting & pentesting.β57Updated last month
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innovβ¦β58Updated 4 months ago
- Burp Suite Extension with MCP Server to enhance manual application security testingβ20Updated last month
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whiβ¦β42Updated 10 months ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables usβ¦β96Updated 4 months ago
- β86Updated 3 months ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverageβ¦β89Updated last month
- BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burpβ¦β45Updated 2 months ago
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 issβ¦β66Updated last month
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.β57Updated 2 weeks ago
- A Model Context Protocol (MCP) server for querying the VirusTotal API.β68Updated 4 months ago
- External recon toolkitβ50Updated 6 months ago
- Worlds First Public POC for CVE-2025-1974β89Updated 3 months ago
- β45Updated 4 months ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.β50Updated last year
- Chatio is An AI-powered assistant for hackers and security professionals built for Caidoβ25Updated 2 weeks ago
- An advanced JWT extraction & decoding tool for bug bounty hunters! π΄ββ οΈβ41Updated 3 months ago
- MCP Server for Burpβ205Updated 3 weeks ago
- TunnelX is a lightweight ingress tunneling tool designed to create a secure SOCKS5 proxy server for routing network traffic.β50Updated last month
- β67Updated last month
- Passive Web Vulnerability Detection Toolβ34Updated 2 months ago
- A quick and dirty (and a little shitty) burp extension that uses cheap deepseek api to send request and response and maybe found somethinβ¦β34Updated 5 months ago
- Raven is a powerful and customizable web crawler written in Go.β42Updated 10 months ago
- β13Updated 3 months ago
- CVE-2025-24016: RCE in Wazuh server! Remote Code Executionβ53Updated 4 months ago
- SQLMap wrapper that lets you use Interact.sh as a DNS server for exfiltrating data with zero configurationβ41Updated 3 months ago
- Personal collection of exploits and PoCs across Windows, Linux, and enterprise software.β50Updated 3 months ago
- β37Updated 3 weeks ago
- A comprehensive web application security testing toolkit that combines 10 powerful penetration testing features into one tool.β32Updated 2 months ago