Includes Burp Suite as one of the available penetration testing tools in the comprehensive security toolkit.
Provides access to 20+ Kali Linux penetration testing tools including network scanning (nmap, masscan), web vulnerability scanning (nikto, wpscan), directory enumeration (dirb, gobuster), SQL injection testing (sqlmap), DNS enumeration, SSL/TLS testing, and password cracking capabilities.
Includes Metasploit Framework as one of the available penetration testing tools, with planned enhanced integration on the roadmap.
Provides WordPress security scanning capabilities through wpscan, enabling vulnerability detection and enumeration of WordPress installations.
π Kali MCP Server
Model Context Protocol (MCP) server with comprehensive Kali Linux penetration testing tools.
β οΈ LEGAL DISCLAIMER
THIS TOOL IS FOR EDUCATIONAL PURPOSES ONLY!
β Only use on systems you own or have explicit written permission to test
β Comply with all applicable laws and regulations
β Understand that unauthorized access to computer systems is illegal
β Take full responsibility for your actions
Unauthorized access to computer systems is a crime. Use at your own risk!
π Features
This MCP server provides access to 20+ professional penetration testing tools:
π Network Scanning
nmap - Network mapper and port scanner
masscan - Ultra-fast port scanner
π·οΈ Web Vulnerability Scanners
nikto - Web server vulnerability scanner
wpscan - WordPress security scanner
whatweb - Web technology identifier
wafw00f - Web Application Firewall detector
π Directory/File Enumeration
dirb - Directory brute forcer
gobuster - Fast directory/DNS/vhost brute forcer
π Exploitation Tools
sqlmap - SQL injection detection and exploitation
searchsploit - Exploit database search
π DNS Enumeration
dnsrecon - DNS enumeration and scanning
dnsenum - DNS enumeration tool
π SSL/TLS Testing
sslscan - SSL/TLS configuration tester
π Password Cracking
hydra - Network login brute forcer
john - John the Ripper password cracker
hashcat - Advanced password recovery
π¦ Windows/SMB Enumeration
enum4linux - Windows and Samba enumeration
π‘ Additional Tools
Metasploit Framework
Burp Suite
Aircrack-ng suite
And many more!
π¦ Installation
Prerequisites
Docker and Docker Compose installed
At least 4GB of free disk space
Linux/macOS or Windows with WSL2
Quick Start
Clone the repository:
Build the Docker container:
β° This will take 10-15 minutes as it downloads and installs all tools.
Start the server:
Access the container:
Run the MCP server:
π οΈ Usage
Available MCP Tools
π Network Scanning
π·οΈ Web Scanning
π Directory Brute Force
π SQL Injection Testing
π Exploit Search
π DNS Enumeration
π SSL/TLS Testing
π Password Cracking
π¦ SMB/Windows Enumeration
π§ Utility Functions
ποΈ Architecture
How It Works
Docker Container: Runs Kali Linux with all penetration testing tools installed
MCP Server: Python FastMCP server wraps each tool with safe input sanitization
Non-Root User: Runs as
pentesteruser with minimal required capabilitiesInput Sanitization: All inputs are sanitized to prevent command injection
Timeouts: Commands have configurable timeouts to prevent hanging
π Security Features
β Runs as non-root user (
pentester)β Input sanitization on all parameters
β Command injection prevention
β Timeout limits on all operations
β No new privileges security option
β Resource limits (CPU/Memory)
β Minimal required capabilities (NET_RAW, NET_ADMIN)
π Learning Resources
Recommended Platforms
HackTheBox - Hands-on pentesting labs
TryHackMe - Guided learning paths
PentesterLab - Web pentesting exercises
VulnHub - Vulnerable VMs for practice
Books
"The Web Application Hacker's Handbook" by Dafydd Stuttard
"Penetration Testing" by Georgia Weidman
"The Hacker Playbook 3" by Peter Kim
YouTube Channels
NetworkChuck
IppSec
John Hammond
The Cyber Mentor
π Troubleshooting
Container won't start
Permission errors
Tools not found
π Configuration
Environment Variables
Edit docker-compose.yml to customize:
Custom Wordlists
Place your wordlists in the ./wordlists directory:
π€ Contributing
Contributions are welcome! Please:
Fork the repository
Create a feature branch
Make your changes
Submit a pull request
π License
MIT License - See LICENSE file for details
Important: This license applies to the code only. You are solely responsible for how you use this software.
βοΈ Legal Notice
READ THIS CAREFULLY:
This tool is provided for educational and authorized testing purposes only.
By using this software, you agree that:
You will only use it on systems you own or have explicit written authorization to test
You understand that unauthorized computer access is illegal
You take full responsibility for your actions
The authors and contributors are not liable for any misuse or damage
Always get written permission before testing!
π Acknowledgments
Kali Linux Team - For the amazing pentesting distribution
FastMCP - For the MCP server framework
Tool Authors - For creating these incredible security tools
NetworkChuck - For inspiring this project
π Support
Issues: GitHub Issues
Discussions: GitHub Discussions
πΊοΈ Roadmap
Add Metasploit integration
Web UI for easier interaction
Report generation (PDF/HTML)
Automated vulnerability chains
Integration with CVE databases
Custom scan profiles
Scheduled scanning
Multi-target support
Remember: With great power comes great responsibility. Use wisely! π¦Έ
Made with β€οΈ for the security community
This server cannot be installed