DMontgomery40 / pentest-mcpLinks
NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, nikto, JtR, hashcat, wordlist building, and more.
☆77Updated 2 months ago
Alternatives and similar repositories for pentest-mcp
Users that are interested in pentest-mcp are comparing it to the libraries listed below
Sorting:
- All-in-one offensive security toolbox with AI agent and MCP architecture. Integrates tools like Nmap, Metasploit, FFUF, SQLMap. Enables p…☆306Updated 2 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆48Updated 4 months ago
- MCP Server for Burp☆246Updated 2 months ago
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆81Updated 5 months ago
- BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp…☆48Updated 3 months ago
- ☆96Updated 3 months ago
- The Shodan MCP Server by ADEO Cybersecurity Services provides cybersecurity professionals with streamlined access to Shodan's powerful re…☆14Updated 5 months ago
- 🤖 LLM-powered agent for automated Google Dorking in bug hunting & pentesting.☆63Updated 2 weeks ago
- Cybersecurity Intelligent Pentesting Helper for Ethical Researcher (CIPHER). Fine tuned LLM for penetration testing guidance based on wri…☆29Updated 8 months ago
- MCP Server for Metasploit☆83Updated last week
- MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. In…☆348Updated this week
- Penetration Testing AI Assistant based on open source LLMs.☆93Updated 4 months ago
- MCP configuration to connect AI agent to a Linux machine.☆128Updated 2 weeks ago
- Verizon Burp Extensions: AI Suite☆137Updated 4 months ago
- All-in-one security testing toolbox that brings together popular open source tools through a single MCP interface. Connected to an AI age…☆134Updated this week
- An implementation of a Model Context Protocol (MCP) for the Nuclei scanner. This tool enables context-aware vulnerability scanning by int…☆21Updated 3 weeks ago
- Automated red-team toolkit for stress-testing LLM defences - Vector Attacks on LLMs (Gendalf Case Study)☆66Updated 3 weeks ago
- ☆37Updated 3 weeks ago
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆63Updated 3 months ago
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆57Updated last month
- Burp Suite Extension with MCP Server to enhance manual application security testing☆23Updated last week
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆98Updated 2 months ago
- An Interface for AI built for cybersecurity professionals☆92Updated 6 months ago
- ☆236Updated last year
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆58Updated 5 months ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆97Updated 6 months ago
- RADAR (Rapid Assessment of DNS And Reconnaissance) is an advanced DNS reconnaissance tool designed to identify technologies and services …☆101Updated 4 months ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- Prompt Injections Everywhere☆141Updated last year
- ☆70Updated 6 months ago