Su1ph3r/testssl-mcp-server
If you are the rightful owner of testssl-mcp-server and would like to certify it and/or have it hosted online, please leave a comment on the right or send an email to henry@mcphub.com.
The TestSSL MCP Server is a robust platform designed to facilitate professional SSL/TLS security testing using the testssl.sh tool, integrated with Model Context Protocol (MCP) for AI-driven assessments.
Tools
Functions exposed to the LLM to take actions
quick_scan
Fast security assessment for initial reconnaissance.
full_scan
Comprehensive analysis for detailed security audit.
check_vulnerabilities
Test for known CVEs for vulnerability assessment.
check_ciphers
Analyze cipher suites for encryption strength review.
check_protocols
Test SSL/TLS versions for protocol compliance check.
check_certificate
Certificate analysis for certificate validation.
check_headers
HTTP security headers for web security assessment.
check_pfs
Perfect Forward Secrecy for advanced crypto analysis.
scan_multiple_hosts
Parallel scanning for infrastructure audits.
Prompts
Interactive templates invoked by user choice
No prompts
Resources
Contextual data attached and managed by the client