by fluidattacks
Provides command‑line utilities to interact with the Fluidattacks API, enabling automated security data retrieval and actions.
What is Mcp about? Mcp is a server that offers a set of tools for communicating with the Fluidattacks platform via its API. It abstracts authentication and request handling so developers can script security‑related workflows without writing low‑level HTTP code.
How to use Mcp?
npx -y @fluidattacks/mcp
.API_TOKEN
environment variable containing a valid Fluidattacks API token.mcpServers
section of your configuration file.Key features of Mcp
npx
).Use cases of Mcp
FAQ
mcpServers
with distinct names.env
object of the respective server configuration.npx
command; it will fetch the latest version.MCP server that provides tools for interacting with the Fluidattacks API.
If you don't know how to generate the API_TOKEN, please refer to the documentation
{
"mcpServers": {
"fluidattacks-mcp": {
"command": "npx",
"args": [
"-y",
"@fluidattacks/mcp"
],
"env": {
"API_TOKEN": "your_api_token_here"
}
}
}
}
Please log in to share your review and rating for this MCP.
{ "mcpServers": { "fluidattacks-mcp": { "command": "npx", "args": [ "-y", "@fluidattacks/mcp" ], "env": { "API_TOKEN": "your_api_token_here" } } } }
Explore related MCPs that share similar capabilities and solve comparable challenges
by chaitin
A self‑hosted web application firewall and reverse proxy that protects web applications from attacks and exploits by filtering, monitoring, and blocking malicious HTTP/S traffic.
by PortSwigger
Enables Burp Suite to communicate with AI clients via the Model Context Protocol, providing an MCP server and bundled stdio proxy.
by cycodehq
Boost security in the development lifecycle via SAST, SCA, secrets, and IaC scanning.
by ChristophEnglisch
Provides AI‑powered administration of Keycloak users and realms through the Model Context Protocol, enabling automated creation, deletion, and listing of users and realms from MCP clients such as Claude Desktop.
by Spathodea-Network
Provides a Model Context Protocol server that enables querying and retrieving threat intelligence data from OpenCTI through a standardized interface.
by firstorderai
Provides seamless access to two‑factor authentication codes and passwords for AI agents, enabling automated login while maintaining security.
by vespo92
Manage OPNsense firewalls through conversational AI, providing network configuration, device discovery, DNS filtering, HAProxy setup, and backup/restore via simple commands.
by mytechnotalent
Provides an AI-driven interface to Malware Bazaar, delivering real-time threat intelligence and sample metadata for authorized cybersecurity research workflows.
by co-browser
Verify that any MCP server is running the intended and untampered code via hardware attestation.