mcp-wireshark
Verified Safeby khuynh22
Overview
Integrate Wireshark/tshark with AI tools and IDEs to capture live network traffic, analyze PCAP files, apply display filters, and extract protocol data.
Installation
mcp-wiresharkSecurity Notes
The server demonstrates robust security practices: file paths are validated against path traversal attempts and allowed extensions, and display filters are sanitized to prevent command injection. It also enforces resource limits for packet count and capture duration. The primary security consideration is the inherent reliance on external Wireshark/tshark binaries, which, if vulnerable, could pose a risk, but the server itself takes precautions against command injection into these tools.
Similar Servers
mcp-scanner
A Python tool for scanning MCP (Model Context Protocol) servers and tools for potential security findings, combining Cisco AI Defense inspect API, YARA rules, and LLM-as-a-judge to detect malicious MCP tools.
mcp-shark
Aggregate multiple Model Context Protocol (MCP) servers into a single unified interface with a powerful monitoring UI, enabling real-time traffic capture, logging, and AI-powered security analysis.
nettune
Nettune acts as an MCP stdio wrapper for a network diagnostics and TCP optimization tool, enabling AI-assisted configuration of Linux server network settings.
mcp-zap-server
Exposes OWASP ZAP security scanning functionalities as Model Context Protocol (MCP) tools, enabling AI agents to orchestrate security assessments and report generation.