by epicweb-dev
Provides remote MCP servers with OAuth 2.1 authentication and authorization for workshop applications.
Mcp Auth enables developers to spin up remote MCP servers that support standard OAuth 2.1 authentication and authorization flows. It is built for a hands‑on workshop where participants learn to secure MCP‑based services.
git clone --depth 1 https://github.com/epicweb-dev/mcp-auth.git
cd mcp-auth
npm run setup
Q: What Node.js version is required? A: Node.js v24 or newer.
Q: How large is the repository and does it affect setup time?
A: The repo is large; a strong internet connection is recommended. The shallow clone (--depth 1) reduces initial download size.
Q: What should I do if npm run setup fails?
A: Open an issue on the GitHub repo with detailed error information.
Q: Are there any licensing restrictions? A: The project is licensed under GPL 3.0.
Q: Where can I find additional learning material? A: Refer to the "Pre‑workshop Resources" section in the README for articles, videos, and talks.
Here are some resources you can read before taking the workshop to get you up to speed on some of the tools and concepts we'll be covering:
All of these must be available in your PATH. To verify things are set up
properly, you can run this:
git --version
node --version
npm --version
If you have trouble with any of these, learn more about the PATH environment variable and how to fix it here for windows or mac/linux.
This is a pretty large project (it's actually many apps in one) so it can take several minutes to get everything set up the first time. Please have a strong network connection before running the setup and grab a snack.
Warning: This repo is very large. Make sure you have a good internet connection before you start the setup process. The instructions below use
--depthto limit the amount you download, but if you have a slow connection, or you pay for bandwidth, you may want to find a place with a better connection.
Follow these steps to get this set up:
git clone --depth 1 https://github.com/epicweb-dev/mcp-auth.git
cd mcp-auth
npm run setup
If you experience errors here, please open an issue with as many details as you can offer.
Learn all about the workshop app on the Epic Web Getting Started Guide.
Please log in to share your review and rating for this MCP.
Explore related MCPs that share similar capabilities and solve comparable challenges
by chaitin
A self‑hosted web application firewall and reverse proxy that protects web applications from attacks and exploits by filtering, monitoring, and blocking malicious HTTP/S traffic.
by safedep
Provides enterprise‑grade open source software supply chain security by scanning source code, dependencies, containers and SBOMs, detecting vulnerabilities and malicious packages, and enforcing policy as code.
by semgrep
Offers an MCP server that lets LLMs, agents, and IDEs run Semgrep scans to detect security vulnerabilities in source code.
by PortSwigger
Enables Burp Suite to communicate with AI clients via the Model Context Protocol, providing an MCP server and bundled stdio proxy.
by cycodehq
Boost security in the development lifecycle via SAST, SCA, secrets, and IaC scanning.
by mobb-dev
Provides automatic security vulnerability remediation for code via a command‑line interface and an MCP server, leveraging findings from popular SAST tools such as Checkmarx, CodeQL, Fortify, and Snyk.
by ChristophEnglisch
Provides AI‑powered administration of Keycloak users and realms through the Model Context Protocol, enabling automated creation, deletion, and listing of users and realms from MCP clients such as Claude Desktop.
by Spathodea-Network
Provides a Model Context Protocol server that enables querying and retrieving threat intelligence data from OpenCTI through a standardized interface.
by firstorderai
Provides seamless access to two‑factor authentication codes and passwords for AI agents, enabling automated login while maintaining security.