ccq1 / awsome_kali_MCPServersLinks
awsome kali MCPServers is a set of MCP servers tailored for Kali Linux
β66Updated 4 months ago
Alternatives and similar repositories for awsome_kali_MCPServers
Users that are interested in awsome_kali_MCPServers are comparing it to the libraries listed below
Sorting:
- A Model Context Protocol (MCP) server for querying the CVE-Search APIβ46Updated 3 weeks ago
- π€π‘οΈπππ Tiny package designed to support red teams and penetration testers in exploiting large language model AI solutions.β24Updated last year
- β37Updated 3 weeks ago
- MCP configuration to connect AI agent to a Linux machine.β128Updated last week
- All-in-one offensive security toolbox with AI agent and MCP architecture. Integrates tools like Nmap, Metasploit, FFUF, SQLMap. Enables pβ¦β306Updated 2 months ago
- NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, niβ¦β77Updated last month
- This is The most comprehensive prompt hacking course available, which record our progress on a prompt engineering and prompt hacking courβ¦β98Updated 4 months ago
- All-in-one security testing toolbox that brings together popular open source tools through a single MCP interface. Connected to an AI ageβ¦β134Updated this week
- A Model Context Protocol (MCP) server for querying the VirusTotal API.β81Updated 5 months ago
- MCPSafetyScanner - Automated MCP safety auditing and remediation using Agents. More info: https://www.arxiv.org/abs/2504.03767β114Updated 4 months ago
- MCP Server for Metasploitβ83Updated last week
- A Model Context Protocol server that provides network asset information based on query conditions. This server allows LLMs to obtain netwβ¦β38Updated last month
- Penetration Testing AI Assistant based on open source LLMs.β93Updated 4 months ago
- MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. Inβ¦β348Updated this week
- MCP server for dnstwist, a powerful DNS fuzzing tool that helps detect typosquatting, phishing, and corporate espionage.β35Updated 5 months ago
- An implementation of a Model Context Protocol (MCP) for the Nuclei scanner. This tool enables context-aware vulnerability scanning by intβ¦β21Updated 3 weeks ago
- Using Agents To Automate Pentestingβ293Updated 7 months ago
- Cybersecurity Intelligent Pentesting Helper for Ethical Researcher (CIPHER). Fine tuned LLM for penetration testing guidance based on wriβ¦β29Updated 8 months ago
- MCP Client which serves as bridge between mcp servers and local LLMs running on Ollama, Created for MCP Servers Developed by Me, However β¦β81Updated 2 months ago
- MCP Server for Burpβ246Updated 2 months ago
- MCP server for querying the Shodan APIβ71Updated 5 months ago
- β¨ Fully autonomous AI Agents system capable of performing complex penetration testing tasksβ503Updated last week
- A powerful MCP (Model Context Protocol) Server that audits npm package dependencies for security vulnerabilities. Built with remote npm rβ¦β44Updated last month
- BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burpβ¦β48Updated 3 months ago
- LLM Agent and Evaluation Framework for Autonomous Penetration Testingβ206Updated 2 months ago
- Tellix is a conversational recon interface powered by httpx and LLMs. Just ask.β17Updated 4 months ago
- MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. Inβ¦β17Updated this week
- MCP server for maigret, a powerful OSINT tool that collects user account information from various public sources.β177Updated 5 months ago
- This is a dataset intended to train a LLM model for a completely CVE focused input and output.β63Updated 2 months ago
- Socket based MCP Server for Ghidraβ62Updated 4 months ago