by ahnlabio
Provides real‑time blockchain address risk scoring and asset information via the BICScan API, delivering risk scores from 0 to 100 and detailed holdings across multiple networks.
Bicscan Mcp Server offers an API that evaluates the risk level of blockchain entities such as cryptocurrency addresses, domain names, and dApp URLs. It returns a risk score (0‑100) where a higher number indicates greater risk, and can also return detailed asset holdings for those entities.
git clone https://github.com/ahnlabio/bicscan-mcp
uv
, docker
, or uvx
.
uv
0.6.x, then run the server with the uv
command as configured in claude_desktop_config.json
.make
and run it via Docker.uvx
.claude_desktop_config.json
under mcpServers
.uv
, Docker, and uvx
.Q: What blockchains are supported? A: Any blockchain that BICScan indexes; the API returns network‑specific asset data.
Q: Is there a free tier? A: Yes, BICScan offers a free API key with limited daily requests.
Q: Can I run the server locally without Docker?
A: Absolutely – use the uv
or uvx
methods on a Python 3.10+ environment.
Q: How do I update the API key?
A: Edit the BICSCAN_API_KEY
value in claude_desktop_config.json
and restart the server.
Q: What response format does the server use?
A: JSON payloads containing risk_score
, risk_details
, and asset_holdings
fields.
A powerful and efficient Blockchain address risk scoring API MCP Server, leveraging the BICScan API to provide comprehensive risk assessments and asset information for blockchain addresses, domains, and decentralized applications (dApps).
🎉 We're listed on https://github.com/modelcontextprotocol/servers for official integration 🎉
https://github.com/user-attachments/assets/f9425429-1cb1-4508-b962-81351075258b
You con either use Python with uv
or docker
depending on your preference.
Depending on your environment, you can choose to use either uv
, docker
, or uvx
.
uv
git clone https://github.com/ahnlabio/bicscan-mcp
claude_desktop_config.json
Append following to claude_desktop_config.json
.
Make sure to replace:
YOUR_BICSCAN_REPO_DIR_HERE
: to something like C:\\Users\\ABC\\repo\\bicscan-mcp
or /home/abc/repo/bicscan-mcp
similarly.YOUR_BICSCAN_API_KEY_HERE
: to free API key can be obtained from https://bicscan.io (details below){
"mcpServers": {
... some other mcp servers ...,
"bicscan": {
"command": "uv",
"args": [
"--directory",
"YOUR_BICSCAN_REPO_DIR_HERE",
"run",
"bicscan-mcp"
],
"env": {
"BICSCAN_API_KEY": "YOUR_BICSCAN_API_KEY_HERE"
}
}
}
}
Docker
git clone https://github.com/ahnlabio/bicscan-mcp
Just run make
in the repository directory to build docker image.
Append following to claude_desktop_config.json
Make sure to replace:
YOUR_BICSCAN_API_KEY_HERE
to API key obtained from https://bicscan.io (details below){
"mcpServers": {
... some other mcp servers ...,
"bicscan": {
"command": "docker",
"args": [
"run",
"--rm",
"--interactive",
"--env", "BICSCAN_API_KEY=YOUR_BICSCAN_API_KEY_HERE",
"bicscan-mcp"
]
}
}
}
uvx
claude_desktop_config.json
Append following to claude_desktop_config.json
.
Make sure to replace:
YOUR_BICSCAN_API_KEY_HERE
: to free API key can be obtained from https://bicscan.io (details below){
"mcpServers": {
... some other mcp servers ...,
"bicscan": {
"command": "uvx",
"args": [
"--from",
"git+https://github.com/ahnlabio/bicscan-mcp",
"bicscan-mcp"
],
"env": {
"BICSCAN_API_KEY": "YOUR_BICSCAN_API_KEY_HERE"
}
}
}
}
https://bicscan.io
and register.YOUR_BICSCAN_API_KEY_HERE
part from above config to your newly obtained key.Please log in to share your review and rating for this MCP.
{ "mcpServers": { "bicscan": { "command": "uv", "args": [ "--directory", "YOUR_BICSCAN_REPO_DIR_HERE", "run", "bicscan-mcp" ], "env": { "BICSCAN_API_KEY": "<YOUR_API_KEY>" } } } }
Discover more MCP servers with similar functionality and use cases
by chaitin
Provides a self‑hosted web application firewall and reverse‑proxy that filters, monitors, and blocks malicious HTTP/S traffic, protecting web applications from attacks such as SQL injection, XSS, brute‑force, bot abuse, and various code injections.
by PortSwigger
Integrates Burp Suite with AI clients via the Model Context Protocol, providing a built‑in SSE server and a packaged Stdio proxy for seamless AI‑driven interaction with Burp.
by cycodehq
Boost security in the development lifecycle via static application security testing, software composition analysis, secrets detection, and infrastructure‑as‑code scanning.
by auth0
Auth0 MCP Server enables AI agents to manage Auth0 tenants using natural language, streamlining tasks like application and user management.
by ChristophEnglisch
keycloak-model-context-protocol is an MCP server implementation for Keycloak user management, enabling AI-powered administration of Keycloak users and realms through the Model Context Protocol (MCP).
by Spathodea-Network
OpenCTI MCP Server is a Model Context Protocol (MCP) server that provides seamless integration with the OpenCTI (Open Cyber Threat Intelligence) platform, enabling querying and retrieving threat intelligence data through a standardized interface.
by mytechnotalent
Provides real-time threat intelligence and detailed malware sample metadata from Malware Bazaar through an AI‑driven MCP server, enabling authorized cybersecurity research workflows.
by kapilduraphe
This project provides an Okta MCP (Multi-Cloud Platform) server that enables Claude to interact with Okta's user management system, offering comprehensive user and group management capabilities along with onboarding automation.
by descope-sample-apps
descope-mcp-server-stdio is a Model Context Protocol (MCP) server that integrates Descope's Management APIs with applications like Claude Desktop. It enables users to manage user data and audit logs directly from their desktop environment.