Su1ph3r/testssl-mcp-server
3.2
If you are the rightful owner of testssl-mcp-server and would like to certify it and/or have it hosted online, please leave a comment on the right or send an email to henry@mcphub.com.
The TestSSL MCP Server is a robust platform designed to facilitate professional SSL/TLS security testing using the testssl.sh tool, integrated with Model Context Protocol (MCP) for AI-driven assessments.
Tools
9
Resources
0
Prompts
0
TestSSL MCP Server
A comprehensive Model Context Protocol (MCP) server that enables AI assistants to perform professional SSL/TLS security testing using testssl.sh.
Features
- Complete SSL/TLS Testing: Full integration with testssl.sh capabilities
- 14+ Specialized Tools: From quick scans to comprehensive vulnerability assessments
- Parallel Scanning: Test multiple hosts simultaneously
- Multiple Report Formats: JSON, HTML, and structured text output
- Docker Support: Easy deployment with containerization
- Secure by Design: Non-root execution, resource limits, and safe defaults
Requirements
- Linux, macOS, or Windows (WSL2)
- Python 3.8+
- Git
- OpenSSL
- MCP-compatible AI client (Claude Desktop, etc.)
Installation
Windows (WSL2)
wsl --install # If WSL2 not installed
# Then follow Linux instructions inside WSL2
Quick Install
chmod +x setup.sh
./setup.sh
Docker
docker-compose up -d
Manual
See for detailed instructions.
Available Tools
Tool | Description | Use Case |
---|---|---|
quick_scan | Fast security assessment | Initial reconnaissance |
full_scan | Comprehensive analysis | Detailed security audit |
check_vulnerabilities | Test for known CVEs | Vulnerability assessment |
check_ciphers | Analyze cipher suites | Encryption strength review |
check_protocols | Test SSL/TLS versions | Protocol compliance check |
check_certificate | Certificate analysis | Certificate validation |
check_headers | HTTP security headers | Web security assessment |
check_pfs | Perfect Forward Secrecy | Advanced crypto analysis |
scan_multiple_hosts | Parallel scanning | Infrastructure audits |
Usage Examples
Quick Security Check
AI: "I'll perform a quick SSL/TLS scan of example.com"
Tool: quick_scan
Parameters: {"target": "example.com", "port": 443}
Check Vulnerabilities
AI: "Let me check for SSL/TLS vulnerabilities"
Tool: check_vulnerabilities
Parameters: {"target": "mail.example.com"}
License
MIT License - See for details.
Contributing
See for guidelines.