by cheqd
Provides a modular framework to configure and host a Model Context Protocol server, enabling AI agents to securely manage decentralized identifiers, verifiable credentials, and trust registries on the Cheqd network.
The toolkit offers a ready‑to‑use environment for running an MCP server that connects AI agents with Cheqd’s decentralized identity infrastructure. It abstracts the complexity of DID, credential issuance, revocation, and trust‑registry verification, allowing developers to focus on AI‑driven identity workflows.
npx -y @cheqd/mcp-toolkit-server
and supply environment variables (TOOLS, CREDO_* and TRAIN_ENDPOINT) to customise the integrated tools.docker/docker-compose.yml
together with an env.example
file to spin up the server inside a container.Q: Do I need to run my own MCP server? A: No. You can connect to the public remote server instantly, but running a local or containerised instance gives full control over data and custom tools.
Q: Which tools are currently supported?
A: The toolkit ships with the credo toolset; other tools can be added by extending the TOOLS
environment variable when they become available.
Q: What Node version is required? A: Node.js 20 or higher.
Q: How do I secure the mnemonic used for the Credo agent? A: Store it in a secret manager or environment file that is not committed to version control; the toolkit only reads the variable at runtime.
Q: Can I customize the server port?
A: Yes, set the PORT
environment variable (default 5000).
The @cheqd/mcp-toolkit
is a modular framework built around the Model Context Protocol (MCP) which allows AI agents to interact with the Cheqd network. MCP standardizes AI agent interactions by providing a structured way to handle identity-related workflows. This toolkit enables AI agents to securely manage decentralized identities (DIDs), verifiable credentials, and trust registries, making it an essential component for AI-driven identity systems. This repository allows developers to configure and deploy an MCP server with the available toolkits.
For the quickest way to get started, you can connect to our hosted MCP server. Simply add the following configuration to your Claude Desktop or Cursor settings file:
For Claude Desktop: ~/Library/Application Support/Claude/claude_desktop_config.json
(macOS) or %APPDATA%\Claude\claude_desktop_config.json (Windows)
For Cursor: .cursor/mcp.json
{
"mcpServers": {
"cheqd-mcp": {
"command": "npx",
"args": [
"mcp-remote",
"https://remote-mcp.cheqd.io/mcp"
],
}
}
}
The remote option requires no local setup and provides immediate access to cheqd identity tools.
The @cheqd/mcp-toolkit
package allows you to configure and host an MCP (Model Context Protocol) server within an environment. It integrates with tools from this repository to provide a customizable infrastructure for managing identity-related operations.
Features:
Connect to our hosted MCP server - no local setup required:
{
"mcpServers": {
"cheqd-mcp": {
"command": "npx",
"args": [
"mcp-remote",
"https://remote-mcp.cheqd.io/mcp"
],
}
}
}
Use this to run the Cheqd MCP Server locally and pass your own environment variables.
{
"mcpServers": {
"cheqd": {
"command": "npx",
"args": [
"-y",
"@cheqd/mcp-toolkit-server"
],
"env": {
"TOOLS": "credo,<other available tools>",
...
}
}
}
}
Use the env.example
file and update the appropriate variables.
{
"mcpServers": {
"cheqd-docker-compose": {
"command": "docker",
"args": [
"compose",
"-f",
"/path/to/repo/mcp-toolkit/docker/docker-compose.yml",
"run",
"--rm",
"-p",
"3000:3000",
"--name",
"faber",
"-T",
"mcp-server"
]
}
}
}
The @cheqd/mcp-toolkit-credo
package is one of the toolkits that integrate with @openwalletfoundation/credo-ts, allowing an AI agent to manage DIDs and verifiable credentials. It provides tools for:
TOOLS="credo" # Comma separated list of Tools, as of now only 'credo'
CREDO_PORT="3000" # Port on which the Credo agent will run
CREDO_NAME="faber" # Name of the Credo Agent
CREDO_ENDPOINT="http://faber:3000" # Endpoint which Credo Agent is accessible externally
CREDO_CHEQD_TESTNET_MNEMONIC="your-mnemonic-phrase" # Your Testnet mnemonic phrase
TRAIN_ENDPOINT="https://dev-train.trust-scheme.de/tcr/v1/" # The TRAIN endpoint for verification of trust registry
PORT="5000" # The Port where the Remote MCP Server will run
If you don't already have pnpm installed:
npm install -g pnpm
git clone https://github.com/cheqd/mcp-toolkit.git
cd mcp-toolkit
pnpm install
pnpm build
For comprehensive details on the Cheqd MCP Toolkit, usage examples, and AI agent integrations, please refer to our official documentation:
👉 MCP Documentation on cheqd.io
The documentation covers advanced topics including:
Our Discord server is the primary chat channel for our open-source community, software developers, and node operators.
Please reach out to us there for discussions, help, and feedback on the project.
Please log in to share your review and rating for this MCP.
{ "mcpServers": { "cheqd": { "command": "npx", "args": [ "-y", "@cheqd/mcp-toolkit-server" ], "env": { "TOOLS": "credo", "CREDO_PORT": "3000", "CREDO_NAME": "faber", "CREDO_ENDPOINT": "http://faber:3000", "CREDO_CHEQD_TESTNET_MNEMONIC": "<YOUR_MNEMONIC>", "TRAIN_ENDPOINT": "https://dev-train.trust-scheme.de/tcr/v1/", "PORT": "5000" } } } }
Discover more MCP servers with similar functionality and use cases
by chaitin
Provides a self‑hosted web application firewall and reverse‑proxy that filters, monitors, and blocks malicious HTTP/S traffic, protecting web applications from attacks such as SQL injection, XSS, brute‑force, bot abuse, and various code injections.
by PortSwigger
Integrates Burp Suite with AI clients via the Model Context Protocol, providing a built‑in SSE server and a packaged Stdio proxy for seamless AI‑driven interaction with Burp.
by cycodehq
Boost security in the development lifecycle via static application security testing, software composition analysis, secrets detection, and infrastructure‑as‑code scanning.
by auth0
Auth0 MCP Server enables AI agents to manage Auth0 tenants using natural language, streamlining tasks like application and user management.
by ChristophEnglisch
keycloak-model-context-protocol is an MCP server implementation for Keycloak user management, enabling AI-powered administration of Keycloak users and realms through the Model Context Protocol (MCP).
by Spathodea-Network
OpenCTI MCP Server is a Model Context Protocol (MCP) server that provides seamless integration with the OpenCTI (Open Cyber Threat Intelligence) platform, enabling querying and retrieving threat intelligence data through a standardized interface.
by mytechnotalent
Provides real-time threat intelligence and detailed malware sample metadata from Malware Bazaar through an AI‑driven MCP server, enabling authorized cybersecurity research workflows.
by kapilduraphe
This project provides an Okta MCP (Multi-Cloud Platform) server that enables Claude to interact with Okta's user management system, offering comprehensive user and group management capabilities along with onboarding automation.
by descope-sample-apps
descope-mcp-server-stdio is a Model Context Protocol (MCP) server that integrates Descope's Management APIs with applications like Claude Desktop. It enables users to manage user data and audit logs directly from their desktop environment.