by mytechnotalent
Provides real-time threat intelligence and detailed malware sample metadata from Malware Bazaar through an AI‑driven MCP server, enabling authorized cybersecurity research workflows.
A server that autonomously communicates with the Malware Bazaar platform, fetching the latest samples, metadata, tags, and files. The service exposes MCP tools (get_recent
, get_info
, get_file
, get_taginfo
) that can be invoked by an MCP client to incorporate fresh threat intel into security pipelines.
.env
file:
MALWAREBAZAAR_API_KEY=<YOUR_API_KEY>
uv
(or any Python venv) and install the requirements.uv run malwarebazaar_mcp.py
python -m unittest discover -s tests
and optional coverage commands.get_recent
– retrieve up to 10 newest samples.get_info
– obtain detailed metadata for a specific hash.get_file
– download the actual malware sample.get_taginfo
– list samples associated with a given tag.Q: Do I need a paid Malware Bazaar account?
A: No, a free user API key is sufficient for the provided endpoints.
Q: Can I request more than 10 recent samples?
A: The get_recent
tool is limited to 10 by design; you can call it repeatedly or adjust the server code.
Q: Is the server safe to run on production environments?
A: Yes, but always store the API key securely and restrict access to authorized MCP clients.
Q: Which Python version is required?
A: The project targets Python 3.9+, and uv
handles dependency resolution automatically.
An AI-driven MCP server that autonomously interfaces with Malware Bazaar, delivering real-time threat intel and sample metadata for authorized cybersecurity research workflows.
get_recent
: Get up to 10 most recent samples from MalwareBazaar.get_info
: Get detailed metadata about a specific malware sample.get_file
: Download a malware sample from MalwareBazaar.get_taginfo
: Get malware samples associated with a specific tag..env
MALWAREBAZAAR_API_KEY=<APIKEY>
curl -LsSf https://astral.sh/uv/install.sh | sh
cd MalwareBazaar_MCP
uv init .
uv venv
source .venv/bin/activate
uv pip install -r requirements.txt
powershell -ExecutionPolicy ByPass -c "irm https://astral.sh/uv/install.ps1 | iex"
cd MalwareBazaar_MCP
uv init .
uv venv
.venv\Scripts\activate
uv pip install -r requirements.txt
{
"mcpServers": {
"malwarebazaar": {
"description": "Malware Bazaar MCP Server",
"command": "/Users/XXX/.local/bin/uv",
"args": [
"--directory",
"/Users/XXX/Documents/MalwareBazaar_MCP",
"run",
"malwarebazaar_mcp.py"
]
}
}
}
{
"mcpServers": {
"malwarebazaar": {
"description": "Malware Bazaar MCP Server",
"command": "uv",
"args": [
"--directory",
"C:\Users\XXX\Document\MalwareBazaar_MCP",
"run",
"malwarebazaar_mcp.py"
]
}
}
}
uv run malwarebazaar_mcp.py
Help me understnad the latest hash from Malware Bazaar.
python -m unittest discover -s tests
uv pip install coverage==7.8.0
coverage run --branch -m unittest discover -s tests
coverage report -m
coverage html
open htmlcov/index.html # MAC
xdg-open htmlcov/index.html # Linux
start htmlcov\index.html # Windows
coverage erase
Please log in to share your review and rating for this MCP.
Discover more MCP servers with similar functionality and use cases
by chaitin
Provides a self‑hosted web application firewall and reverse‑proxy that filters, monitors, and blocks malicious HTTP/S traffic, protecting web applications from attacks such as SQL injection, XSS, brute‑force, bot abuse, and various code injections.
by PortSwigger
Integrates Burp Suite with AI clients via the Model Context Protocol, providing a built‑in SSE server and a packaged Stdio proxy for seamless AI‑driven interaction with Burp.
by cycodehq
Boost security in the development lifecycle via static application security testing, software composition analysis, secrets detection, and infrastructure‑as‑code scanning.
by auth0
Auth0 MCP Server enables AI agents to manage Auth0 tenants using natural language, streamlining tasks like application and user management.
by ChristophEnglisch
keycloak-model-context-protocol is an MCP server implementation for Keycloak user management, enabling AI-powered administration of Keycloak users and realms through the Model Context Protocol (MCP).
by Spathodea-Network
OpenCTI MCP Server is a Model Context Protocol (MCP) server that provides seamless integration with the OpenCTI (Open Cyber Threat Intelligence) platform, enabling querying and retrieving threat intelligence data through a standardized interface.
by kapilduraphe
This project provides an Okta MCP (Multi-Cloud Platform) server that enables Claude to interact with Okta's user management system, offering comprehensive user and group management capabilities along with onboarding automation.
by descope-sample-apps
descope-mcp-server-stdio is a Model Context Protocol (MCP) server that integrates Descope's Management APIs with applications like Claude Desktop. It enables users to manage user data and audit logs directly from their desktop environment.
by firstorderai
authenticator_mcp is a secure server that enables AI agents to retrieve 2FA codes and passwords from the Authenticator App. It automates login processes and enhances security by allowing AI assistants to handle credential retrieval.