nickpending / mcp-reconLinks
Tellix is a conversational recon interface powered by httpx and LLMs. Just ask.
☆11Updated 2 months ago
Alternatives and similar repositories for mcp-recon
Users that are interested in mcp-recon are comparing it to the libraries listed below
Sorting:
- MCP server for dnstwist, a powerful DNS fuzzing tool that helps detect typosquatting, phishing, and corporate espionage.☆31Updated 4 months ago
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆68Updated 4 months ago
- MCP server for querying the Shodan API☆63Updated 4 months ago
- MCP server for maigret, a powerful OSINT tool that collects user account information from various public sources.☆144Updated 4 months ago
- NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, ni…☆58Updated 2 weeks ago
- SourceGPT - prompt manager and source code analyzer built on top of ChatGPT as the oracle☆111Updated 2 years ago
- 🤖 A GitHub action that leverages fabric patterns through an agent-based approach☆28Updated 6 months ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆96Updated 4 months ago
- ☆85Updated 2 months ago
- Community curated list of search queries for various products across multiple search engines.☆191Updated this week
- Find S3 AWS/GCP/Azure buckets while surfing. S3DNS acts as DNS server, follows CNAMEs and matches any bucket pattern☆45Updated 3 weeks ago
- Penetration Testing AI Assistant based on open source LLMs.☆88Updated 3 months ago
- Autonomous AI C2☆31Updated 11 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆41Updated 3 months ago
- Chatio is An AI-powered assistant for hackers and security professionals built for Caido☆25Updated 2 weeks ago
- 🤖 LLM-powered agent for automated Google Dorking in bug hunting & pentesting.☆57Updated last month
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆78Updated last week
- An Interface for AI built for cybersecurity professionals☆92Updated 4 months ago
- BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp…☆45Updated 2 months ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated 10 months ago
- Damn Vulnerable Browser Extension (DVBE), previously named as Badly Coded Browser Extension (BCBE), is an open-source vulnerable Chrome E…☆24Updated 4 months ago
- A python3 script searching for secret on swaggerhub☆65Updated 3 years ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆89Updated last month
- Burp Suite Extension with MCP Server to enhance manual application security testing☆20Updated last month
- A MCP server for using Semgrep to scan code for security vulnerabilities.☆220Updated this week
- External recon toolkit☆50Updated 6 months ago
- MCP Server for Burp☆205Updated 3 weeks ago
- Visualize BBOT scans in realtime with VivaGraphJS☆50Updated 8 months ago
- ☆12Updated 3 months ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 5 months ago