Discover Awesome MCP Servers

Extend your agent with 16,059 capabilities via MCP servers.

All16,059
MCP Probe Kit

MCP Probe Kit

A comprehensive development toolkit with 23 tools covering code quality analysis, development efficiency, and project management. Enables AI-assisted code review, test generation, performance analysis, SQL generation, UI component creation, and automated project documentation.

Real Estate MCP Server

Real Estate MCP Server

Enables real estate property searches with location and criteria filtering, plus comprehensive mortgage calculations including monthly payments and affordability analysis. Currently uses mock data for property searches but provides full mortgage calculation functionality.

Square Model Context Protocol Server

Square Model Context Protocol Server

Enables AI assistants to interact with Square's Connect API through the Model Context Protocol standard, allowing for operations like managing customers, processing payments, and handling inventory.

Memory MCP 服务器

Memory MCP 服务器

Here are a few possible translations, depending on the specific context: * **Most literal:** Sekali klik untuk menjalankan memory mcp, menyediakan layanan SSE. * **More natural, emphasizing ease of use:** Jalankan memory mcp dengan sekali klik, dan sediakan layanan SSE. * **If "memory mcp" is a specific application/service:** Luncurkan memory mcp dengan sekali klik dan sediakan layanan SSE. **Explanation of choices:** * **Sekali klik:** Means "one click" or "single click." * **Menjalankan:** Means "to run" or "to execute." * **Luncurkan:** Means "to launch," often used for applications or services. * **Memory mcp:** I've kept this as is, assuming it's a specific term. If you can provide more context, I can refine the translation. * **对外提供 (Duìwài tígōng):** This translates to "provide externally" or "provide to the outside." I've translated it as "menyediakan" which means "to provide." * **SSE 服务 (SSE fúwù):** This is "SSE service." I've kept it as "layanan SSE" which means "SSE service." Therefore, the best translation depends on the specific meaning you want to convey. If you can provide more context about what "memory mcp" is, I can give you a more accurate translation.

Micro.blog Books MCP Server

Micro.blog Books MCP Server

Enables management of Micro.blog book collections through natural language, allowing users to organize bookshelves, add/move books, and track reading goals. Built with FastMCP for reliable integration with Claude Desktop.

ScreenshotOne MCP Server

ScreenshotOne MCP Server

Connects AI assistants to ScreenshotOne.com API for capturing website screenshots with customizable options including viewport size, full-page captures, and multiple output formats.

CLI MCP Server

CLI MCP Server

A simplified MCP server for terminal command execution

Trapper Keeper MCP

Trapper Keeper MCP

An MCP server that automatically manages and organizes project documentation using the document reference pattern, keeping CLAUDE.md files clean and under 500 lines while maintaining full context for AI assistants.

UnrealBlueprintMCP

UnrealBlueprintMCP

Enables AI agents to create and modify Unreal Engine blueprints using natural language commands. Supports blueprint creation, property modification, and real-time communication with Unreal Editor through WebSocket integration.

Notepad++ MCP Server

Notepad++ MCP Server

Enables comprehensive automation and control of Notepad++ on Windows, including file operations, text editing, tab management, and session management through 15 integrated tools. Supports advanced workspace management with the ability to save and restore complete editing sessions.

Activity Reporting MCP Server

Activity Reporting MCP Server

Enables Google Developer Experts to report various activities (content creation, speaking engagements, workshops, mentoring) through AI conversational interfaces by connecting Advocu API with Model Context Protocol.

MongTap

MongTap

Enables LLMs to create, query, and manage MongoDB-compatible databases using natural language without actual data storage. Uses statistical modeling to generate realistic data on-the-fly from sample documents or descriptions.

WebforAI Text Extractor MCP Server

WebforAI Text Extractor MCP Server

A Cloudflare Workers-based server that extracts clean, formatted text from web pages using WebforAI and makes it accessible to AI models through the Model Context Protocol.

On Running MCP

On Running MCP

Sebuah server MCP untuk berinteraksi dengan API On Running.

Weather MCP Tool

Weather MCP Tool

An India-focused MCP server that provides real-time weather conditions, forecasts, air quality data, and location search capabilities using the OpenWeatherMap API.

聚义厅MCP

聚义厅MCP

An AI personality collaboration tool based on Model Context Protocol (MCP) that enables users to summon and collaborate with multiple AI personas for intelligent analysis and problem-solving.

mcp-server-etcd

mcp-server-etcd

Local Scanner MCP Server

Local Scanner MCP Server

Here are a few options for an MCP (Malware Configuration Parser) server that can scan local code and localhost URLs, along with considerations for each: **1. Using Existing Malware Analysis Sandboxes (with API access):** * **Concept:** Leverage established online sandboxes that offer API access. You'd submit your local code or URLs to the sandbox via its API, and it would perform the analysis and return the results. This is often the most practical approach because it avoids the complexity of setting up and maintaining your own full-fledged sandbox. * **Examples:** * **VirusTotal:** A very popular and free (with limitations) service. It aggregates results from many different antivirus engines. Excellent for a quick check. The API has rate limits, so it's not ideal for high-volume scanning without a paid subscription. * **Hybrid Analysis (Falcon Sandbox):** A more advanced sandbox that provides detailed behavioral analysis reports. It has a free tier with limitations and paid options for more features and higher usage. * **ANY.RUN:** An interactive online sandbox that allows you to observe malware execution in real-time. It has a free tier and paid options. * **Joe Sandbox Cloud:** A commercial sandbox with a wide range of analysis capabilities. * **Implementation:** 1. **Choose a Sandbox:** Select a sandbox that meets your needs in terms of features, pricing, and API access. 2. **Obtain API Key:** Register for an account and obtain an API key. 3. **Write a Script/Application:** Develop a script (e.g., in Python) or application that: * Reads the local code or URL. * Uses the sandbox's API to submit the code/URL for analysis. * Parses the API response to extract the relevant information (e.g., detected malware, behavioral indicators). * Presents the results to the user. * **Pros:** * Relatively easy to set up. * Leverages the expertise and resources of established security vendors. * Access to a wide range of analysis tools and techniques. * Often provides detailed reports. * **Cons:** * Requires an internet connection. * May have rate limits or usage restrictions (especially with free tiers). * You are trusting a third party with your code/URLs (consider privacy implications). * API changes can break your integration. **2. Using Open-Source Malware Analysis Tools (Local Installation):** * **Concept:** Install open-source malware analysis tools on your own server. This gives you more control but requires significantly more effort to set up and maintain. * **Examples:** * **Cuckoo Sandbox:** A popular open-source automated malware analysis system. It runs malware in a virtualized environment and records its behavior. Requires significant setup and configuration. * **YARA:** A pattern-matching tool that can be used to identify malware based on rules. You'll need to create or find YARA rules relevant to the types of malware you're looking for. * **ClamAV:** An open-source antivirus engine. Can be used for basic malware detection. * **Radare2:** A reverse engineering framework that can be used to analyze malware. Very powerful but has a steep learning curve. * **Implementation:** 1. **Choose Tools:** Select the tools that best fit your needs. Cuckoo Sandbox is a good starting point for comprehensive analysis. 2. **Install and Configure:** Follow the installation instructions for each tool. This can be complex, especially for Cuckoo Sandbox. You'll need to set up virtual machines, networking, and other dependencies. 3. **Develop a Script/Application:** Write a script or application that: * Reads the local code or URL. * Submits the code/URL to the analysis tools. * Parses the output of the tools to extract the relevant information. * Presents the results to the user. * **Pros:** * More control over the analysis environment. * No reliance on third-party services. * Can be used offline. * Potentially more privacy. * **Cons:** * Significantly more complex to set up and maintain. * Requires a good understanding of malware analysis techniques. * Requires more resources (hardware, time, expertise). * You are responsible for keeping the tools up-to-date and secure. * May require creating your own malware signatures or rules. **3. Simplified Local Scanning (Basic):** * **Concept:** Use simpler tools for basic scanning, such as file hashing and string searching. This is not a full-fledged MCP server but can be useful for identifying known malicious files or patterns. * **Examples:** * **Hashing:** Calculate the MD5, SHA-1, or SHA-256 hash of the file and compare it to known malware hashes (e.g., from VirusTotal's database). * **String Searching:** Search for suspicious strings in the code, such as URLs, IP addresses, or function names associated with malware. * **Regular Expressions:** Use regular expressions to identify patterns that might indicate malicious code. * **Implementation:** 1. **Write a Script/Application:** Develop a script or application that: * Reads the local code or URL. * Calculates the hash of the file. * Searches for suspicious strings or patterns. * Presents the results to the user. * **Pros:** * Simple to implement. * Fast. * Can be used offline. * **Cons:** * Limited detection capabilities. * Easily bypassed by malware authors. * High false positive rate. **Important Considerations:** * **Security:** If you are running malware analysis tools on your own server, it is crucial to isolate the environment to prevent malware from escaping and infecting your system. Use virtualization, sandboxing, and network segmentation. * **Privacy:** Be careful about submitting sensitive code or URLs to third-party services. Consider the privacy implications and choose services that have a good reputation for data security. * **False Positives:** Malware analysis tools can sometimes produce false positives. It is important to carefully review the results and investigate any suspicious findings. * **Updates:** Keep your malware analysis tools and signature databases up-to-date to ensure that they can detect the latest threats. * **Legal Issues:** Be aware of any legal restrictions on analyzing malware. In some jurisdictions, it may be illegal to possess or analyze malware without authorization. **Example (Python using VirusTotal API - Basic):** ```python import requests import hashlib import os def scan_file_with_virustotal(file_path, api_key): """Scans a file with VirusTotal using its API.""" if not os.path.exists(file_path): print(f"Error: File not found: {file_path}") return try: with open(file_path, "rb") as f: file_content = f.read() file_hash = hashlib.sha256(file_content).hexdigest() url = "https://www.virustotal.com/api/v3/files" headers = {"x-apikey": api_key} files = {"file": (os.path.basename(file_path), file_content)} response = requests.post(url, headers=headers, files=files) if response.status_code == 200: analysis_id = response.json()['data']['id'] print(f"File uploaded. Analysis ID: {analysis_id}") # Poll for results (you might need to wait a few minutes) analysis_url = f"https://www.virustotal.com/api/v3/analyses/{analysis_id}" analysis_response = requests.get(analysis_url, headers=headers) if analysis_response.status_code == 200: analysis_data = analysis_response.json()['data']['attributes']['stats'] print("Analysis Results:") print(f" Detected: {analysis_data['malicious']}") print(f" Undetected: {analysis_data['undetected']}") print(f" Harmless: {analysis_data['harmless']}") print(f" Suspicious: {analysis_data['suspicious']}") else: print(f"Error getting analysis results: {analysis_response.status_code} - {analysis_response.text}") else: print(f"Error uploading file: {response.status_code} - {response.text}") except Exception as e: print(f"An error occurred: {e}") if __name__ == "__main__": file_to_scan = "path/to/your/file.exe" # Replace with the actual path to your file virustotal_api_key = "YOUR_VIRUSTOTAL_API_KEY" # Replace with your VirusTotal API key scan_file_with_virustotal(file_to_scan, virustotal_api_key) ``` **Explanation of the Python example:** 1. **Imports:** Imports necessary libraries (requests for making HTTP requests, hashlib for calculating file hashes, and os for file operations). 2. **`scan_file_with_virustotal` function:** * Takes the file path and VirusTotal API key as input. * Reads the file content in binary mode (`"rb"`). * Calculates the SHA-256 hash of the file. * Constructs the API request to upload the file to VirusTotal. * Sends the request using `requests.post`. * Parses the JSON response to get the analysis ID. * Polls the VirusTotal API to get the analysis results. * Prints the detection statistics (malicious, undetected, harmless, suspicious). * Handles potential errors. 3. **`if __name__ == "__main__":` block:** * Sets the `file_to_scan` and `virustotal_api_key` variables. **You must replace these with your actual file path and API key.** * Calls the `scan_file_with_virustotal` function to scan the file. **To use this example:** 1. **Install `requests`:** `pip install requests` 2. **Get a VirusTotal API Key:** Sign up for a free account on VirusTotal ([https://www.virustotal.com/](https://www.virustotal.com/)) and obtain an API key. 3. **Replace Placeholders:** Replace `"path/to/your/file.exe"` and `"YOUR_VIRUSTOTAL_API_KEY"` with the actual values. 4. **Run the Script:** Execute the Python script. This is a basic example. You can extend it to handle URLs, process the analysis results in more detail, and integrate it into a larger application. Remember to handle errors and rate limits appropriately. **For scanning localhost URLs:** The approach is similar to scanning local files, but instead of reading a file, you would make an HTTP request to the localhost URL and analyze the response. You could use the `requests` library in Python to make the HTTP request and then analyze the HTML or JavaScript code in the response for suspicious patterns. You could also use a headless browser like Puppeteer or Selenium to render the page and analyze the rendered content. Be very careful when visiting localhost URLs, as they could potentially execute malicious code on your system. Choose the option that best suits your needs and technical expertise. For most use cases, using an existing malware analysis sandbox with API access is the most practical and efficient approach. Remember to prioritize security and privacy when handling potentially malicious code.

Browser MCP Server

Browser MCP Server

Enables AI assistants to automate web browsers through Playwright, providing capabilities for navigation, content extraction, form filling, screenshot capture, and JavaScript execution. Supports multiple browser engines with comprehensive error handling and security features.

Selenium MCP Server

Selenium MCP Server

A server implementation that enables controlling web browsers programmatically through Claude's desktop application, providing comprehensive Selenium WebDriver operations for browser automation with Chrome and Firefox support.

YouTube MCP Server

YouTube MCP Server

Enables interaction with YouTube through the YouTube Data API, allowing users to search for videos, playlists, and channels, generate video titles using AI, and manage YouTube content through natural language commands.

Express MCP Handler

Express MCP Handler

A utility that integrates Model Context Protocol (MCP) into Express applications, offering both stateful session management and stateless request handling options.

MCP TTS Server

MCP TTS Server

Pembungkus server MCP untuk mesin TTS (Kokoro TTS dan OpenAI TTS)

aptos-wallet-mcp

aptos-wallet-mcp

MCP server for aptos wallet

Marketo MCP Server

Marketo MCP Server

A Model Context Protocol server for interacting with the Marketo API that provides tools for managing Marketo forms, including listing, cloning, and approving forms.

SEC Filing MCP Server

SEC Filing MCP Server

Enables querying and analysis of SEC filing documents through natural language. Uses Pinecone vector search with document summarization to help users retrieve and understand financial filings for various companies.

ODIADEV MCP Server

ODIADEV MCP Server

Nigeria's AI infrastructure server that provides business automation agents including WhatsApp automation, university support, travel management, and legal document processing. Integrates payment processing, text-to-speech capabilities, and webhook handling for Nigerian businesses.

Zendesk MCP Server

Zendesk MCP Server

A server implementation that provides Claude AI with the ability to interact with Zendesk ticketing systems through various functions including retrieving, searching, creating, and updating tickets.

Avalara AvaTax MCP Server by CData

Avalara AvaTax MCP Server by CData

This read-only MCP Server allows you to connect to Avalara AvaTax data from Claude Desktop through CData JDBC Drivers. Free (beta) read/write servers available at https://www.cdata.com/solutions/mcp

Academiadepolitie.com MCP Server

Academiadepolitie.com MCP Server

Provides AI tutoring capabilities for Romanian police academy entrance exam preparation, enabling students to access educational content, track learning progress, and collaborate with peers. Connects to the Academiadepolitie.com platform serving over 50,000 students with comprehensive study materials for law enforcement subjects.