Puliczek / awesome-mcp-securityLinks
π₯π Awesome MCP (Model Context Protocol) Security π₯οΈ
β453Updated last week
Alternatives and similar repositories for awesome-mcp-security
Users that are interested in awesome-mcp-security are comparing it to the libraries listed below
Sorting:
- Constrain, log and scan your MCP connections for security vulnerabilities.β956Updated this week
- Code snippets to reproduce MCP tool poisoning attacks.β164Updated 3 months ago
- A MCP server for using Semgrep to scan code for security vulnerabilities.β351Updated this week
- A security scanner for your LLM agentic workflowsβ654Updated 2 weeks ago
- A plugin-based gateway that orchestrates other MCPs and allows developers to build upon it enterprise-grade agents.β250Updated 3 weeks ago
- Top 10 for Agentic AI (AI Agent Security) serves as the core for OWASP and CSA Red teaming workβ124Updated last month
- MCPSafetyScanner - Automated MCP safety auditing and remediation using Agents. More info: https://www.arxiv.org/abs/2504.03767β101Updated 3 months ago
- Guardrails for secure and robust agent developmentβ327Updated last week
- A CLI tool for threat modeling and visualizing AI agents built using popular frameworks like LangGraph, AutoGen, CrewAI, and more.β225Updated 3 months ago
- Make your GenAI Apps Safe & Secure Test & harden your system promptβ530Updated last week
- This repository contains Cursor Security Rules designed to improve the security of both development workflows and AI agent usage within tβ¦β267Updated last month
- DeepTeam is a framework to red team LLMs and LLM systems.β587Updated this week
- MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. Inβ¦β324Updated 2 weeks ago
- LLM proxy to observe and debug what your AI agents are doing.β41Updated 2 weeks ago
- Repo with random useful scripts, utilities, prompts and stuffβ140Updated this week
- β304Updated this week
- ToolHive makes deploying MCP servers easy, secure and funβ909Updated this week
- A powerful tool for automated LLM fuzzing. It is designed to help developers and security researchers identify and mitigate potential jaiβ¦β667Updated 3 weeks ago
- A comprehensive security checklist for MCP-based AI tools. Built by SlowMist to safeguard LLM plugin ecosystems.β674Updated 3 months ago
- Manage / Proxy / Secure your MCP Serversβ130Updated 3 months ago
- Rapidly identify and mitigate container security vulnerabilities with generative AI.β148Updated last week
- Every practical and proposed defense against prompt injection.β503Updated 5 months ago
- A Model Context Protocol (MCP) server for querying the CVE-Search APIβ42Updated last week
- A list of curated resources for people interested in AI Red Teaming, Jailbreaking, and Prompt Injectionβ253Updated 3 months ago
- Automated web vulnerability scanning with LLM agentsβ341Updated last month
- OWASP Top 10 for Large Language Model Apps (Part of the GenAI Security Project)β826Updated this week
- β53Updated 3 months ago
- The Pentest Agent System is an autonomous penetration testing framework built on the MITRE ATT&CK framework.β18Updated 3 months ago
- XBOW Validation Benchmarksβ200Updated last month
- A very simple open source implementation of Google's Project Naptimeβ161Updated 4 months ago