awesome-mcp-security
π₯π Awesome MCP (Model Context Protocol) Security π₯οΈ
https://github.com/puliczek/awesome-mcp-security
Last synced: 1 day ago
JSON representation
-
π Articles, X threads and Blog Posts
- We built the security layer MCP always needed by Cliff Smith
- Security Advisory: Anthropic's Slack MCP Server Vulnerable to Data Exfiltration by WUNDERWUZZI
- Securing Model Context Protocol (MCP) with Teleport and AWS
- Combine the Supabase MCP with another MCP that provides exposure to untrusted tokens and a way to send data back out again by Simon Willison
- MCP Security Notification: Tool Poisoning Attacks by invariantlabs.ai
- Securing the Model Context Protocol by Alex Rosenzweig
- AI Model Context Protocol (MCP) and Security by Cisco
- Model Context Protocol has prompt injection security problems by Simon Willisons
- Running MCP Tools Securely by mcp.run
- WhatsApp MCP Exploited: Exfiltrating your message history via MCP by invariantlabs.ai
- An Introduction to MCP and Authorization by auth0
- The βSβ in MCP Stands for Security by Elena Cross
- MCP Servers are not safe! by Mehul Gupta
- The Model Context Protocol Security Reality Check
- Security Best Practices by Model Context Protocol
- we hijacked cursor via jira mcp by submitting a support ticket by @mbrg0
- Critical mcp-remote Vulnerability Enables Remote Code Execution, Impacting 437,000+ Downloads by Ravie Lakshmanan
- Model Context Protocol (MCP) aka Multiple Cybersecurity Perils by Chris Martorella
- Security Analysis: Potential AI Agent Hijacking via MCP and A2A Protocol Insights by Nicky
- Everything Wrong with MCP by Shrivu Shankar
- Diving Into the MCP Authorization Specification by Allen Zhou
- Vulnerability Discovered in Base-MCP: Hackers Can Redirect Transactions on Cursor AI and Anthropic Claude by @jlwhoo7
- Here's an example of remote MCP malware that steals your .env secrets in @cursor_ai by Maciej Pulikowski
- Old Security Rakes In New MCP Yards by Den Delimarsky
- (RFC) Update the Authorization specification for MCP servers #284 by localden
- Improving The Model Context Protocol Authorization Spec - One RFC At A Time by Den Delimarsky
- Let's fix OAuth in MCP by Aaron Parecki
- MCP Resource Poisoning Prompt Injection Attacks by Bernard IQ
- The MCP Authorization Spec Is... a Mess for Enterprise by Christian Posta
- Chained commands (&&) bypass yolo mode βdenylistβ in Cursor by lukemmtt
- Securing the Model Context Protocol: Building a safer agentic future on Windows
- MCP Security in 2025
- Poison everywhere: No output from your MCP server is safe by Simcha Kosman
- GitHub MCP Exploited: Accessing private repositories via MCP by invariantlabs.ai
- How MCP servers can steal your conversation history by Keith Hoodlet
- Jumping the line: How MCP servers can attack you before you ever use them
- Research Briefing: MCP Security by Rami McCarthy
- New Vulnerability in GitHub Copilot and Cursor: How Hackers Can Weaponize Code Agents by Ziv Karliner
- OAuth's Role in MCP Security by Gunnar Peterson
- MCP Not Safe - Reasons and Ideas by Phala Network
- MCP can be a security nightmare for building AI Agents by Rakesh Gohel
- Model Context Protocol (MCP) Security by Evren
- MCP Security Best Practices: How to Prevent Risks and Threats by Dmitriy Redkin
- Neon official remote MCP exploited!
- Cato CTRL Threat Research: PoC Attack Targeting Atlassian's Model Context Protocol (MCP) Introduces New "Living Off AI" Risk
- Asana Discloses Data Exposure Bug in MCP Server by Greg Pollock
- Insecure credential storage plagues MCP by Keith Hoodlet
- Deceiving users with ANSI terminal codes in MCP by Keith Hoodlet
- Building Own MCP - Augmented LLM for Threat Hunting by Eito Tamura
-
π§βπ Tools and code
- Secure MCP - Security auditing tool to detect MCP vulnerabilities and misconfigurations by makalin
- mcp-context-protector - Security wrapper for MCP servers by trailofbits
- mcp-injection-experiments by invariantlabs-ai
- MCP Audit Extension - Audit and log all GitHub Copilot MCP tool calls in VSCode with ease
- MCP Defender - Blocks malicious MCP traffic
- MCPAuth: Gateway Authentication for Secure Enterprise MCP Integrations by Oide Brett
- mcpserverscanner.com by orgor
- ToolHive - making MCP servers easy and secure by StacklokLabs
- MCP-Shield β Detect security issues in MCP servers by riseandignite
- mcp-scan by invariantlabs-ai
- MCP Ethical Hacking by cmpxchg16
- workers-mcp - Connect Cloudflare Workers with your MCP clients by Cloudflare
- MCP Gateway - Acts as intermediary between LLMs and other MCP servers by lasso-security
- AWS Security MCP - Access AWS security tools by groovyBugify
- MCP Security Checklist: A Security Guide for the AI Tool Ecosystem by SlowMist
- mcpscan.ai
- Damn Vulnerable MCP Server by harishsg993010
- AI-Infra-Guard by Tencent Zhuque Lab - MCP Server Security Analysis Tool - a comprehensive, intelligent, easy-to-use, and lightweight AI Infrastructure Vulnerability Assessment.
- MCP Watch - Vulnerability scanner for MCP servers
- MCP Guardian - Manage your LLM's access to MCP servers by eqtylab
- Google Security Operations and Threat Intelligence MCP Server - Access Google's security products and services
- Octocode - AI-powered developer assistant that enables advanced research, analysis and discovery across GitHub ecosystem. Allow smart search of security patterns across repositories.
-
π» Other Useful Resources
- Please read and follow our contributing guide
- Official MCP Specification
- I gave Claude root access to my server... Model Context Protocol explained by Fireship
- Model Context Protocol (MCP): The Key To Agentic AI by Jack Herrington
- Please read and follow our contributing guide
- I gave Claude root access to my server... Model Context Protocol explained by Fireship
- Model Context Protocol (MCP): The Key To Agentic AI by Jack Herrington
- Official MCP Specification
- Awesome Cybersecurity Agentic AI - Collection of resources on using AI agents for security use cases
-
π Papers
- MCP Safety Audit: LLMs with the Model Context Protocol Allow Major Security Exploits by Brandon Radosevich, John Halloran
- MCP Safety Audit: LLMs with the Model Context Protocol Allow Major Security Exploits by Brandon Radosevich, John Halloran
- Model Context Protocol (MCP): Landscape, Security Threats, and Future Research Directions by Xinyi Hou, Yanjie Zhao, Shenao Wang, Haoyu Wang
- Model Context Protocol (MCP): Landscape, Security Threats, and Future Research Directions by Xinyi Hou, Yanjie Zhao, Shenao Wang, Haoyu Wang
- Beyond the Protocol: Unveiling Attack Vectors in the Model Context Protocol Ecosystem
- Simplified and Secure MCP Gateways for Enterprise AI Integration by Ivo Brett
- Enterprise-Grade Security for the Model Context Protocol (MCP): Frameworks and Mitigation Strategies
- MCP Guardian: A Security-First Layer for Safeguarding MCP-Based AI System by Sonu Kumar, Anubhav Girdhar, Ritesh Patil, Divyansh Tripathi
-
π Articles and Blog Posts
- MCP Servers: The New Security Nightmare by equixly.com
- Model Context Protocol has prompt injection security problems by Simon Willisons
- Running MCP Tools Securely by mcp.run
- WhatsApp MCP Exploited: Exfiltrating your message history via MCP by invariantlabs.ai
- An Introduction to MCP and Authorization by auth0
- The βSβ in MCP Stands for Security by Elena Cross
- MCP Servers are not safe! by Mehul Gupta
- MCP Security Notification: Tool Poisoning Attacks by invariantlabs.ai
- Securing the Model Context Protocol by Alex Rosenzweig
- MCP Servers: The New Security Nightmare by equixly.com
- AI Model Context Protocol (MCP) and Security by Cisco
-
πΊ Videos
- MCP Servers are Security Nightmares... by Better Stack
- Model Context Protocol (MCP) Security Concerns by Cory Wolff
- MCP Servers are Security Nightmares... by Better Stack
- MCP Security: Vetting Servers to Mitigate Tool Poisoning Attacks by JeredBlue
- Model Context Protocol (MCP) Security Concerns by Cory Wolff
- MCP Auth: The Future of AI Agent Security - by Arcade.dev
- Making MCP Production Ready β Building MCP for Enterprise - by Arcade.dev
- Agentic Access: OAuth Isn't Enough | Zero Trust for AI Agents w/ Nick Taylor (Pomerium + MCP)
- This MCP Server Trick Can Steal Your API Keys by Prompt Engineering
- MCP Security: Vetting Servers to Mitigate Tool Poisoning Attacks by JeredBlue
- A2A - MCP SECURITY Threats: Protect your AI Agents by Discover AI
-
π§βπ Code
-
πΎ MCP Security Servers
- pomerium/pomerium - Identity-aware proxy with native support for Zero Trust access, now including MCP support.
- pomerium/mcp-app-demo
- pomerium/mcp-servers
- GhidraMCP by LaurieWired - MCP server for automatic reverse engineering in Ghidra, a software reverse engineering platform.
- Burp Suite MCP by PortSwigger - MCP integration for web security testing in Burp Suite, a security testing tool for web applications.
- BloodHound-MCP-AI by MorDavid - MCP server integration for BloodHound, a tool for analyzing Active Directory domains.
- RoadRecon MCP by atomicchonk - MCP server for Azure AD data analysis with ROADRecon, a tool for mapping Azure Active Directory environments.
- IDA-Pro-MCP by mrexodia - MCP server for reverse engineering in IDA Pro, a tool for analyzing software and binary files.
- binaryninja-mcp by MCPPhalanx - MCP server for Binary Ninja, a binary analysis tool.
- Jadx MCP Plugin by mobilehackinglab - Jadx plugin for MCP server access via HTTP, used for decompiling Android apps.
- VirusTotal MCP Server by BurtTheCoder - MCP server for querying the VirusTotal API, a service for analyzing files and URLs for viruses.
- Maigret MCP Server by BurtTheCoder - MCP server for OSINT data collection with Maigret, a tool that gathers user info from various sources.
- Shodan MCP Server by BurtTheCoder - MCP server for querying the Shodan API, which provides data on Internet-connected devices.
- DNStwist MCP Server by BurtTheCoder - MCP server for DNS fuzzing with dnstwist, a tool for detecting phishing and domain takeover threats.
- RunReveal MCP Server - MCP server for RunReveal to query security logs at scale
- Semgrep MCP Server - MCP server for using Semgrep to scan code for vulnerabilities
- Nuclei MCP Integration by addcontent - Provides a standardized MCP interface for Nuclei, a fast and customizable vulnerabilty scanner, for performing scans and managing vulnerablity assessments
- Illumio MCP Server by alexgoller - MCP server for interacting with Illumio Policy Compute Engine for Illumio workload management, label operations, traffic flow analysis
- TriageMCP by eversinc33 - MCP server for doing basic static triage of Portable Executable (PE) files
- urldna/mcp - urlDNA MCP server for phishing detection and URL analysis through advanced contextual scanning.
-
π Security Considerations
Programming Languages
Categories
Sub Categories
Keywords
mcp
9
mcp-server
5
mcp-security
3
ai
3
mcp-client
2
mcp-tools
2
model-context-protocol
2
agentic-ai
2
gateway
2
agent
2
genai
2
vpn
1
zero-trust
1
zerotrust
1
ai-security
1
aicodeassistant
1
golang
1
kubernetes
1
reverse-proxy
1
pomerium
1
identity-aware-proxy
1
identity
1
iam
1
go
1
beyondcorp
1
mcp-client-security
1
urlscanner
1
urldna
1
phishing-detection
1
phishing-check
1
llm-tools
1
claude-desktop
1
semgrep
1
python
1
proxy
1
generative-ai
1
genai-security
1
gen-ai
1
agent-security
1
reverse-engineering
1
modelcontextprotocol
1
ida-pro
1
ida-plugin
1
cursor
1
cline
1
cypher-query-language
1
bloodhoundad
1
bloodhound
1
security
1
mcp-servers
1