PaloAltoNetworks / pan-mcp-relayLinks
Palo Alto Networks AI Runtime Security Model Context Protocol (MCP) Relay Server
☆28Updated 2 weeks ago
Alternatives and similar repositories for pan-mcp-relay
Users that are interested in pan-mcp-relay are comparing it to the libraries listed below
Sorting:
- Listener that spawns a new tmux window for each incoming reverse shell + Supports listening on many ports☆57Updated 3 months ago
- ☆17Updated 6 months ago
- Protection against HTML smuggling attacks.☆99Updated 3 months ago
- Tool created for Red Team to test default credentials on SSH and WinRM and then execute scripts with those credentials before the passwor…☆40Updated 2 years ago
- Automated vulnerability discovery and annotation☆67Updated last year
- b3acon - a mail-based C2 that communicates via an in-memory C# IMAP client dynamically compiled in memory using PowerShell.☆39Updated 6 months ago
- ☆35Updated last week
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- Simple reverse ICMP shell☆14Updated last year
- This repo hosts an MCP server for volatility3.x☆34Updated 3 months ago
- ☆17Updated last year
- AI-based implant feature☆25Updated 6 months ago
- A tool to interact with Windows drivers to perform a raw disk read and parse out target files without calling standard Windows file APIs☆94Updated last month
- This GitHub Action sends a reverse shell from a runner via Azure Storage Account blobs☆37Updated last year
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆85Updated last month
- Proximity is a MCP security scanner powered with NOVA☆53Updated last month
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆30Updated last year
- Scanner for the SharePoint CVE-2025-53770 RCE zero day vulnerability.☆41Updated 3 weeks ago
- An OpenAI API Compatible Honeypot Gateway☆16Updated 7 months ago
- NullSection is an Anti-Reversing tool that applies a technique that overwrites the section header with nullbytes.☆68Updated last year
- A YAML based format for describing tools to LLMs, like man pages but for robots!☆78Updated 5 months ago
- A simple web app to get the latest EPSS data for a CVE ID☆11Updated 7 months ago
- ☆74Updated 2 months ago
- ☆43Updated 3 months ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆11Updated last year
- Execute shellcode via ASPNET compiler☆57Updated 3 weeks ago
- Timestomp Tool to flatten MAC times with a specific timestamp☆48Updated 6 months ago
- pwncat module that automatically exploits CVE-2021-4034 (pwnkit)☆32Updated 3 years ago
- Windows anti-debugging sandbox☆35Updated 3 months ago
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆78Updated 2 weeks ago