by ahnlabio
Provides real‑time risk scores (0‑100) and detailed asset holdings for blockchain addresses, domain names, and decentralized application URLs by leveraging the BICScan API.
BICScan Mcp Server offers an API that evaluates the risk level of various blockchain entities—crypto addresses, domains, and dApp URLs—and retrieves comprehensive asset information across multiple chains.
git clone https://github.com/ahnlabio/bicscan-mcp
uv run bicscan-mcp
after setting the environment variable BICSCAN_API_KEY
.make
then start the container using the provided Docker command.uvx --from git+https://github.com/ahnlabio/bicscan-mcp bicscan-mcp
.claude_desktop_config.json
by adding a bicscan
entry under mcpServers
with the appropriate command, arguments, and the BICSCAN_API_KEY
you obtain from https://bicscan.io.Q: Which programming languages are supported?
A: The server runs on Python (≥3.10) and can be executed via uv
, Docker, or uvx
. Clients can call the HTTP API from any language.
Q: How do I obtain an API key?
A: Register at https://bicscan.io, create an app in your profile, and copy the generated key into the BICSCAN_API_KEY
environment variable.
Q: Can I run the server locally without Docker?
A: Yes, install uv
, set the API key, and run uv run bicscan-mcp
from the cloned repository.
Q: What blockchains are covered? A: The server supports all networks that BICScan provides data for; check the BICScan documentation for the exact list.
Q: How is risk calculated? A: BICScan aggregates on‑chain activity, known scams, and address reputation to compute a 0‑100 risk score.
A powerful and efficient Blockchain address risk scoring API MCP Server, leveraging the BICScan API to provide comprehensive risk assessments and asset information for blockchain addresses, domains, and decentralized applications (dApps).
🎉 We're listed on https://github.com/modelcontextprotocol/servers for official integration 🎉
https://github.com/user-attachments/assets/f9425429-1cb1-4508-b962-81351075258b
You con either use Python with uv
or docker
depending on your preference.
Depending on your environment, you can choose to use either uv
, docker
, or uvx
.
uv
git clone https://github.com/ahnlabio/bicscan-mcp
claude_desktop_config.json
Append following to claude_desktop_config.json
.
Make sure to replace:
YOUR_BICSCAN_REPO_DIR_HERE
: to something like C:\\Users\\ABC\\repo\\bicscan-mcp
or /home/abc/repo/bicscan-mcp
similarly.YOUR_BICSCAN_API_KEY_HERE
: to free API key can be obtained from https://bicscan.io (details below){
"mcpServers": {
... some other mcp servers ...,
"bicscan": {
"command": "uv",
"args": [
"--directory",
"YOUR_BICSCAN_REPO_DIR_HERE",
"run",
"bicscan-mcp"
],
"env": {
"BICSCAN_API_KEY": "YOUR_BICSCAN_API_KEY_HERE"
}
}
}
}
Docker
git clone https://github.com/ahnlabio/bicscan-mcp
Just run make
in the repository directory to build docker image.
Append following to claude_desktop_config.json
Make sure to replace:
YOUR_BICSCAN_API_KEY_HERE
to API key obtained from https://bicscan.io (details below){
"mcpServers": {
... some other mcp servers ...,
"bicscan": {
"command": "docker",
"args": [
"run",
"--rm",
"--interactive",
"--env", "BICSCAN_API_KEY=YOUR_BICSCAN_API_KEY_HERE",
"bicscan-mcp"
]
}
}
}
uvx
claude_desktop_config.json
Append following to claude_desktop_config.json
.
Make sure to replace:
YOUR_BICSCAN_API_KEY_HERE
: to free API key can be obtained from https://bicscan.io (details below){
"mcpServers": {
... some other mcp servers ...,
"bicscan": {
"command": "uvx",
"args": [
"--from",
"git+https://github.com/ahnlabio/bicscan-mcp",
"bicscan-mcp"
],
"env": {
"BICSCAN_API_KEY": "YOUR_BICSCAN_API_KEY_HERE"
}
}
}
}
https://bicscan.io
and register.YOUR_BICSCAN_API_KEY_HERE
part from above config to your newly obtained key.Please log in to share your review and rating for this MCP.
Explore related MCPs that share similar capabilities and solve comparable challenges
by chaitin
A self‑hosted web application firewall and reverse proxy that protects web applications from attacks and exploits by filtering, monitoring, and blocking malicious HTTP/S traffic.
by PortSwigger
Enables Burp Suite to communicate with AI clients via the Model Context Protocol, providing an MCP server and bundled stdio proxy.
by cycodehq
Boost security in the development lifecycle via SAST, SCA, secrets, and IaC scanning.
by ChristophEnglisch
Provides AI‑powered administration of Keycloak users and realms through the Model Context Protocol, enabling automated creation, deletion, and listing of users and realms from MCP clients such as Claude Desktop.
by Spathodea-Network
Provides a Model Context Protocol server that enables querying and retrieving threat intelligence data from OpenCTI through a standardized interface.
by firstorderai
Provides seamless access to two‑factor authentication codes and passwords for AI agents, enabling automated login while maintaining security.
by vespo92
Manage OPNsense firewalls through conversational AI, providing network configuration, device discovery, DNS filtering, HAProxy setup, and backup/restore via simple commands.
by mytechnotalent
Provides an AI-driven interface to Malware Bazaar, delivering real-time threat intelligence and sample metadata for authorized cybersecurity research workflows.
by co-browser
Verify that any MCP server is running the intended and untampered code via hardware attestation.