DMontgomery40 / pentest-mcpLinks
NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, nikto, JtR, hashcat, wordlist building, and more.
☆86Updated 2 months ago
Alternatives and similar repositories for pentest-mcp
Users that are interested in pentest-mcp are comparing it to the libraries listed below
Sorting:
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆58Updated 5 months ago
- All-in-one offensive security toolbox with AI agent and MCP architecture. Integrates tools like Nmap, Metasploit, FFUF, SQLMap. Enables p…☆379Updated 3 months ago
- 🤖 LLM-powered agent for automated Google Dorking in bug hunting & pentesting.☆65Updated last month
- MCP Server for Burp☆270Updated 2 months ago
- Cybersecurity Intelligent Pentesting Helper for Ethical Researcher (CIPHER). Fine tuned LLM for penetration testing guidance based on wri…☆32Updated 8 months ago
- The Shodan MCP Server by ADEO Cybersecurity Services provides cybersecurity professionals with streamlined access to Shodan's powerful re…☆16Updated 5 months ago
- Penetration Testing AI Assistant based on open source LLMs.☆96Updated 5 months ago
- Prompt Injections Everywhere☆144Updated last year
- MCP Server for Metasploit☆249Updated 3 weeks ago
- BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp…☆52Updated 4 months ago
- MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. In…☆388Updated this week
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆96Updated 6 months ago
- ☆98Updated 4 months ago
- Automated red-team toolkit for stress-testing LLM defences - Vector Attacks on LLMs (Gendalf Case Study)☆97Updated last month
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆81Updated 6 months ago
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆57Updated 2 months ago
- ☆44Updated last month
- An implementation of a Model Context Protocol (MCP) for the Nuclei scanner. This tool enables context-aware vulnerability scanning by int…☆22Updated last month
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆58Updated 6 months ago
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆81Updated 3 weeks ago
- ☆88Updated 6 months ago
- Community curated list of search queries for various products across multiple search engines.☆273Updated this week
- Verizon Burp Extensions: AI Suite☆138Updated 4 months ago
- ☆236Updated last year
- A fast and comprehensive tool for organizational network scanning☆134Updated last year
- Find S3 AWS/GCP/Azure buckets while surfing. S3DNS acts as DNS server, follows CNAMEs and matches any bucket pattern☆96Updated last week
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆128Updated 3 weeks ago
- An Interface for AI built for cybersecurity professionals☆92Updated 6 months ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆99Updated 3 months ago
- ☆72Updated 7 months ago