PortSwigger / mcp-proxyLinks
SSE to Stdio MCP Proxy Server
☆16Updated 6 months ago
Alternatives and similar repositories for mcp-proxy
Users that are interested in mcp-proxy are comparing it to the libraries listed below
Sorting:
- using ML models for red teaming☆45Updated 2 years ago
- 2022 CTF public release☆23Updated 3 years ago
- SourceGPT - prompt manager and source code analyzer built on top of ChatGPT as the oracle☆109Updated 2 years ago
- Mass Hunting & Exploitation PoC for CVE-2025-55182 & CVE-2025-66478☆36Updated last month
- An extension to use Semgrep inside Burp Suite.☆89Updated 7 months ago
- Attempt zone transfers on domains☆18Updated 4 years ago
- A Python-based tool to create zip, tar and cpio archives to exploit common archive library issues and developer mistakes☆43Updated last month
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated last month
- Additional active scan checks for BURP☆28Updated last year
- Go module that returns supported regions for a service or supported services for a region☆18Updated 3 weeks ago
- Demo of various ways to exploit post based reflected XSS☆18Updated 2 years ago
- ☆21Updated 3 months ago
- ☆16Updated last month
- Most common AWS S3 bucket names.☆27Updated 5 years ago
- Reversing Citrix Gateway for XSS☆17Updated 2 years ago
- Manage attack surface data on Elasticsearch☆23Updated 2 years ago
- ☆42Updated last month
- Damn Vulnerable Browser Extension (DVBE), previously named as Badly Coded Browser Extension (BCBE), is an open-source vulnerable Chrome E…☆31Updated 10 months ago
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆15Updated last year
- Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based …☆105Updated 5 months ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆111Updated 10 months ago
- Burp Suite Extension with MCP Server to enhance manual application security testing☆28Updated 4 months ago
- Automagically decode DNS Exfiltration queries to convert Blind RCE into proper RCE via Burp Collaborator☆21Updated 2 weeks ago
- Collection of fuzzing payloads and corpus from all around added as sub modules☆15Updated 7 months ago
- Real-time updated lists of U.S. GovCloud IP ranges on Amazon AWS, Microsoft Azure, Google GCP☆18Updated last year
- Script for importing Nmap results into a Neo4j Graph Database☆24Updated 8 months ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆31Updated 2 years ago
- A collection of Semgrep rules which followed security guidelines for .NET and Java.☆23Updated 4 years ago
- gRPC / gRPC-Web Pentest Practicing Lab☆10Updated 2 years ago
- https://arxiv.org/abs/2412.02776☆67Updated last year