pranjal-lnct/Scurity-MCP-Server
If you are the rightful owner of Scurity-MCP-Server and would like to certify it and/or have it hosted online, please leave a comment on the right or send an email to dayong@mcphub.com.
Sentinel is a robust, enterprise-grade Security MCP Server designed for reliability, compliance, and easy integration with IDEs like VS Code and Antigravity.
Tools
Functions exposed to the LLM to take actions
Semgrep
SAST (Static Analysis) using returntocorp/semgrep with OWASP Top 10, CWE Top 25, Security Audit rules.
Trivy
SCA & Compliance using aquasec/trivy.
Grype
SCA (Vulnerability Scanning) using anchore/grype.
Gitleaks
Secret Scanning using zricethezav/gitleaks.
OWASP ZAP
DAST (Web Scanning) using owasp/zap2docker-stable.
ClamAV
Malware Scanning using clamav/clamav.
Schemathesis
API Fuzzing using schemathesis/schemathesis:stable.
EOL Scanner
Runtime/Framework EOL Checks using built-in endoflife.date API.
Crypto Scanner
SSL/TLS Compliance using drwetter/testssl.sh.
AI Threat Modeler
STRIDE Analysis using built-in LLM Powered.
Prompts
Interactive templates invoked by user choice
No prompts
Resources
Contextual data attached and managed by the client