PortSwigger / mcp-serverLinks
MCP Server for Burp
☆220Updated last month
Alternatives and similar repositories for mcp-server
Users that are interested in mcp-server are comparing it to the libraries listed below
Sorting:
- MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. In…☆324Updated 2 weeks ago
- All-in-one security testing toolbox that brings together popular open source tools through a single MCP interface. Connected to an AI age…☆125Updated last month
- Automated web vulnerability scanning with LLM agents☆341Updated last month
- MCP configuration to connect AI agent to a Linux machine.☆111Updated 3 months ago
- BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp…☆45Updated 3 months ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆94Updated last month
- A lightweight GPT model, trained to discover subdomains.☆235Updated this week
- NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, ni…☆69Updated last month
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! 🚀☆103Updated last week
- XBOW Validation Benchmarks☆200Updated last month
- A rapid HTTP downgrade smuggling scanner written in Go.☆303Updated last year
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆208Updated 3 months ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆97Updated 5 months ago
- 🤖 LLM-powered agent for automated Google Dorking in bug hunting & pentesting.☆60Updated 2 months ago
- CVE-2025-1974☆89Updated 4 months ago
- This is a PoC code to exploit the IngressNightmare vulnerabilities (CVE-2025-1097, CVE-2025-1098, CVE-2025-24514, and CVE-2025-1974).☆210Updated 4 months ago
- SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens☆162Updated 8 months ago
- Find CVE PoCs on GitHub☆148Updated this week
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆74Updated 5 months ago
- gRPC-Web Pentesting Suite + Burp Suite Extension / Hack gRPC-Web Applications☆226Updated 5 months ago
- Web dashboard for Interactsh client☆226Updated 2 months ago
- A source code static analysis platform for AppSec enthusiasts.☆253Updated 5 months ago
- ☆91Updated 2 months ago
- Damn Vulnerable SCA Application☆39Updated 3 weeks ago
- CVE-2024-4367 & CVE-2024-34342 Proof of Concept☆169Updated last year
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆525Updated 7 months ago
- ☆236Updated last year
- Zero-dollar attack surface management tool☆295Updated last year
- OWASP PTK - application security browser extension.☆153Updated last month
- A smarter web fuzzing tool that combines local LLM models and ffuf to optimize directory and file discovery☆315Updated 8 months ago