Cyber_MCPs
by hackersatyamrastogi
Overview
This project provides a collection of Model Context Protocol (MCP) servers that integrate various security tools, enabling AI assistants to perform security assessments through natural language interactions.
Installation
npx -y @mcp-security/nmap nmapEnvironment Variables
- NESSUS_URL
- NESSUS_ACCESS_KEY
- NESSUS_SECRET_KEY
Security Notes
The server explicitly warns about critical security risks including command injection, privilege escalation, network exposure, and data exfiltration. While most tool wrappers use `child_process.spawn` or `node-pty.spawn` with array arguments (which is generally safer against shell injection than string interpolation) and inputs are validated with Zod, a severe vulnerability exists in the `scoutsuite` server. It uses `vm.runInContext()` to execute JavaScript code read directly from a file generated by the external `ScoutSuite` tool. If this external file (`scoutsuite_results_*.js`) were compromised or contained malicious JavaScript, it would lead to arbitrary code execution within the MCP server's Node.js process. No obvious hardcoded secrets were found, but some tools require API keys/credentials as arguments or environment variables. The inherent nature of these security tools involves network interaction and can require elevated privileges, as extensively detailed in the project's `SECURITY.md`.
Similar Servers
mcp-scanner
A Python tool for scanning Model Context Protocol (MCP) servers and tools to detect potential security findings by leveraging Cisco AI Defense API, YARA rules, and LLM-as-a-judge.
mcp-watch
A comprehensive security scanner for Model Context Protocol (MCP) servers that detects vulnerabilities and security issues in MCP implementations.
mcp-zap-server
Exposes OWASP ZAP actions as Model Context Protocol (MCP) tools, enabling AI agents (e.g., Claude Desktop, Cursor) to orchestrate security scanning operations, import OpenAPI specs, and generate reports.
mcp-security-scanner
A Python-based penetration testing tool designed to scan and identify vulnerabilities in Model Context Protocol (MCP) servers.