StanLeyJ03 / mcp-for-securityLinks
MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. Integrate security testing and penetration testing into AI workflows.
☆15Updated this week
Alternatives and similar repositories for mcp-for-security
Users that are interested in mcp-for-security are comparing it to the libraries listed below
Sorting:
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated 10 months ago
- ☆18Updated 3 months ago
- MCP server for dnstwist, a powerful DNS fuzzing tool that helps detect typosquatting, phishing, and corporate espionage.☆31Updated 4 months ago
- Jupyter Kernel for CodeQL☆14Updated 4 months ago
- PoC: Python package static and dynamic analysis to detect environment variable stealing☆10Updated 4 years ago
- A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.☆18Updated 3 years ago
- Phishing sites configured to work with Netlify form handling☆12Updated 6 years ago
- 51Pwn Platform,为黑客而生的大数据搜索引擎,Big data search engine born for hackers☆31Updated 9 months ago
- A simple webhook server☆12Updated 4 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- Nmap wrapper for python with full Nmap DTD support, parallel scans and threaded callback methods support for faster analytics.☆11Updated 2 years ago
- Create an AMI with CobaltStrike and related tools.☆10Updated 2 weeks ago
- Spring cloud gateway code injection : CVE-2022-22947☆10Updated 3 years ago
- MCP Guard secures your MCP client from prompt injection attacks and more.☆24Updated this week
- Build a Windows VM on VMWare ESXi, vCenter or vSphere from scratch 100% automated with Ansible.☆13Updated 5 months ago
- ☆10Updated 5 years ago
- NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, ni…☆62Updated 3 weeks ago
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 6 years ago
- Example of Kerberoasting Honeypot☆17Updated 2 years ago
- Burpsuite Plugin to bypass strict RePlay protection☆12Updated 4 years ago
- Post-Exploitation script to exfiltrate 7-zip files☆10Updated 2 years ago
- MCP server for querying the Shodan API☆66Updated 4 months ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆29Updated 3 years ago
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆70Updated 4 months ago
- Automatically perform advanced NTLM hash relay attacks☆15Updated 2 years ago
- ☆13Updated 3 years ago
- decrypting winrm traffic using password/ntlm hash, repo fork from https://gist.github.com/jborean93/d6ff5e87f8a9f5cb215cd49826523045/☆24Updated 3 years ago
- auto MITM attack tools☆13Updated last year
- Burp Suite Extender can auto intercept response for specify URL.☆9Updated 4 years ago
- Priv8 Tools Software Mass Dork Auto Exploit.☆13Updated 2 years ago