Burp Suite

Provider

PortSwigger

Classification

Official classification icon official

Est. Downloads

Info icon
This is our estimate of how many downloads occurred of this server across the MCP ecosystem (not specific to any single platform). We use a mix of publicly available data, social signals, and more to feed an algorithm that drives this estimation.
58.8k (1.5k this week)

Released On

Apr 3, 2025

Popularity Ranking

Info icon
Our estimate as to where this MCP server implementation ranks on the global leaderboard of usage.
#216 (#191 this week)

Integrates with Burp Suite for web security testing, enabling HTTP request manipulation, proxy history analysis, and security testing operations for vulnerability assessment and penetration testing workflows.

Related Servers

Web Security Scanner

9olidity

Enables automated web security testing for XSS and SQL injection vulnerabilities through Playwright-powered browser...

Classification

Community icon

community

Est Downloads (All Time)

3.3k

Release Date

Mar 24, 2025

Security Tools Bridge

Cyprox

Bridges popular security tools (Nmap, Masscan, SQLMap, FFUF) with external systems for network scanning, port...

Classification

Community icon

community

Est Downloads (All Time)

74.6k

Release Date

Apr 4, 2025

Security Tools Suite

StanLeyJ03

Integrates popular security tools including Nmap, Masscan, SQLMap, FFUF, and MobSF for network scanning, SQL...

Classification

Community icon

community

Est Downloads (All Time)

3k

Release Date

Apr 6, 2025

Pentest Tools

ch1nhpd

Enables AI to perform comprehensive penetration testing and security assessments on web applications and networks...

Classification

Community icon

community

Est Downloads (All Time)

890

Release Date

Apr 23, 2025

Pentest Tools

Vyom Jain

Provides direct access to penetration testing tools including nmap, gobuster, nikto, nuclei, ffuf, dirsearch, hydra,...

Classification

Community icon

community

Est Downloads (All Time)

593

Release Date

Jul 11, 2025

HackerMCP (Penetration Testing Tools)

R3verseIN

Integrates penetration testing tools like Nmap and Metasploit Framework through tmux session management to enable...

Classification

Community icon

community

Est Downloads (All Time)

593

Release Date

Jul 26, 2025

BugBug

simplypixi

Integrates with BugBug's test automation platform to manage browser tests, suites, profiles, and execution runs with...

Classification

Community icon

community

Est Downloads (All Time)

752

Release Date

Aug 10, 2025

Burp Suite

dinosn

Integrates Burp Suite's web security testing platform with tools for HTTP request/response handling, vulnerability...

Classification

Community icon

community

Est Downloads (All Time)

1.8k

Release Date

Aug 18, 2025

BugBounty Security Scanner

Gokul

Integrates 90+ security tools including Nuclei, Subfinder, Nmap, SQLMap, and OSINT platforms like Shodan and...

Classification

Community icon

community

Est Downloads (All Time)

1.9k

Release Date

Sep 14, 2025

OWASP ZAP

LisBerndt

Integrates with OWASP ZAP to provide comprehensive web application security testing through active vulnerability...

Classification

Community icon

community

Est Downloads (All Time)

296

Release Date

Sep 15, 2025

Pentest

adriyansyah-mf

Orchestrates penetration testing workflows through Nmap, Nuclei, Nikto, SQLMap, and Metasploit integration with...

Classification

Community icon

community

Est Downloads (All Time)

741

Release Date

Sep 25, 2025

HTTP Request Testing

pengcunfu

Provides HTTP request testing capabilities with comprehensive method support and specialized raw request tools that...

Classification

Community icon

community

Est Downloads (All Time)

296

Release Date

Oct 11, 2025