by gitCarrot
mcp-server-aws-cognito is a Model Context Protocol (MCP) server implementation that connects to AWS Cognito for user authentication and management. It provides a comprehensive set of tools for various user authentication flows, enabling secure and efficient integration with applications.
mcp-server-aws-cognito is a Model Context Protocol (MCP) server implementation that connects to AWS Cognito for authentication and user management. It provides a set of tools for various user authentication flows.
git clone https://github.com/yourusername/mcp-server-aws-cognito.git
cd mcp-server-aws-cognito
npm install
npm run build
.env
file:
AWS_COGNITO_USER_POOL_ID=your-user-pool-id
AWS_COGNITO_USER_POOL_CLIENT_ID=your-app-client-id
claude_desktop_config.json
:
{
"mcpServers": {
"aws-cognito-mcp-server": {
"command": "/path/to/mcp-server-aws-cognito/build/index.js",
"env": {
"AWS_COGNITO_USER_POOL_ID": "your-user-pool-id",
"AWS_COGNITO_USER_POOL_CLIENT_ID": "your-app-client-id"
}
}
}
}
claude mcp add "aws-cognito-mcp" npx tsx index.ts
claude mcp list
claude
npm run watch
npm run inspector
sign_up
: Register a new user.sign_up_confirm_code_from_email
: Verify account with confirmation code.sign_in
: Authenticate a user.sign_out
: Sign out the current user.getCurrentUser
: Get the current signed-in user.reset_password_send_code
: Request password reset code.reset_password_veryify_code
: Reset password with verification code.change_password
: Change password for signed-in user.refresh_session
: Refresh authentication tokens.update_user_attributes
: Update user profile attributes.delete_user
: Delete the current signed-in user.resend_confirmation_code
: Resend account verification code.verify_software_token
: Verify TOTP for MFA.Q: What are the prerequisites for using this server? A: You need an AWS account with a configured Cognito User Pool and Node.js 18 or higher.
Q: How do I configure AWS Cognito with this server?
A: You need to create or use an existing User Pool in AWS Cognito and then set your User Pool ID and App Client ID as environment variables or in a .env
file.
Q: Can I use this with Claude Desktop and Claude Code? A: Yes, detailed instructions are provided for integrating the server with both Claude Desktop and Claude Code.
Q: How can I debug the server?
A: You can use the MCP Inspector by running npm run inspector
to get better visibility into the server's operations.
Q: What kind of authentication flows does it support? A: It supports a wide range of authentication flows including sign-up, sign-in, password management, user attribute updates, and multi-factor authentication (MFA) verification.
A Model Context Protocol (MCP) server implementation that connects to AWS Cognito for authentication and user management. This server provides a set of tools for user authentication flows including sign-up, sign-in, password management, and more.
# Clone the repository
git clone https://github.com/yourusername/mcp-server-aws-cognito.git
# Install dependencies
cd mcp-server-aws-cognito
npm install
# Build the server
npm run build
AWS_COGNITO_USER_POOL_ID=your-user-pool-id
AWS_COGNITO_USER_POOL_CLIENT_ID=your-app-client-id
Tool Name | Description | Parameters |
---|---|---|
sign_up |
Register a new user | email : string, password : string |
sign_up_confirm_code_from_email |
Verify account with confirmation code | username : string, confirmationCode : string |
sign_in |
Authenticate a user | username : string, password : string |
sign_out |
Sign out the current user | None |
getCurrentUser |
Get the current signed-in user | None |
reset_password_send_code |
Request password reset code | username : string |
reset_password_veryify_code |
Reset password with verification code | username : string, code : string, newPassword : string |
change_password |
Change password for signed-in user | oldPassword : string, newPassword : string |
refresh_session |
Refresh the authentication tokens | None |
update_user_attributes |
Update user profile attributes | attributes : Array of {name: string, value: string} |
delete_user |
Delete the current signed-in user | None |
resend_confirmation_code |
Resend account verification code | username : string |
verify_software_token |
Verify TOTP for MFA | username : string, totpCode : string |
The Inspector will provide a URL to access debugging tools in your browser.
Before starting make sure Node.js is installed on your desktop for npx
to work.
Go to: Settings > Developer > Edit Config
Add the following to your claude_desktop_config.json
:
{
"mcpServers": {
"aws-cognito-mcp-server": {
"command": "/path/to/mcp-server-aws-cognito/build/index.js",
"env": {
"AWS_COGNITO_USER_POOL_ID": "your-user-pool-id",
"AWS_COGNITO_USER_POOL_CLIENT_ID": "your-app-client-id"
}
}
}
}
Claude Code is a command-line interface for Claude. To use this MCP server with Claude Code:
Install Claude Code by following the instructions at Claude Code Documentation
Add the MCP server to Claude Code:
claude mcp add "aws-cognito-mcp" npx tsx index.ts
claude mcp list
claude
For development with auto-rebuild:
npm run watch
Since MCP servers communicate over stdio, debugging can be challenging. Use the MCP Inspector for better visibility:
npm run inspector
Now you can use the AWS Cognito authentication tools with Claude!
Please log in to share your review and rating for this MCP.
Discover more MCP servers with similar functionality and use cases
by chaitin
Provides a self‑hosted web application firewall and reverse‑proxy that filters, monitors, and blocks malicious HTTP/S traffic, protecting web applications from attacks such as SQL injection, XSS, brute‑force, bot abuse, and various code injections.
by PortSwigger
Integrates Burp Suite with AI clients via the Model Context Protocol, providing a built‑in SSE server and a packaged Stdio proxy for seamless AI‑driven interaction with Burp.
by cycodehq
Boost security in the development lifecycle via static application security testing, software composition analysis, secrets detection, and infrastructure‑as‑code scanning.
by auth0
Auth0 MCP Server enables AI agents to manage Auth0 tenants using natural language, streamlining tasks like application and user management.
by ChristophEnglisch
keycloak-model-context-protocol is an MCP server implementation for Keycloak user management, enabling AI-powered administration of Keycloak users and realms through the Model Context Protocol (MCP).
by Spathodea-Network
OpenCTI MCP Server is a Model Context Protocol (MCP) server that provides seamless integration with the OpenCTI (Open Cyber Threat Intelligence) platform, enabling querying and retrieving threat intelligence data through a standardized interface.
by mytechnotalent
Provides real-time threat intelligence and detailed malware sample metadata from Malware Bazaar through an AI‑driven MCP server, enabling authorized cybersecurity research workflows.
by kapilduraphe
This project provides an Okta MCP (Multi-Cloud Platform) server that enables Claude to interact with Okta's user management system, offering comprehensive user and group management capabilities along with onboarding automation.
by descope-sample-apps
descope-mcp-server-stdio is a Model Context Protocol (MCP) server that integrates Descope's Management APIs with applications like Claude Desktop. It enables users to manage user data and audit logs directly from their desktop environment.