Provides integration with Burp Suite Pro API for web application security testing and vulnerability scanning.
Includes GraphQL Scanner tool for API security testing and vulnerability assessment of GraphQL endpoints.
Provides access to 80+ professional-grade penetration testing tools from Kali Linux, including network scanning, web application testing, exploitation, and forensics capabilities.
Integrates Metasploit Framework for exploitation and security testing, with planned Metasploit RPC integration.
Connects to OpenAI-compatible API endpoints (including LM Studio) for AI-powered autonomous penetration testing, vulnerability prioritization, and intelligent next-step suggestions.
Integrates OWASP ZAP for web application security scanning and provides OWASP mapping in vulnerability reports.
Includes Postman/Newman integration for API security testing and automated API vulnerability assessment.
Provides Trivy integration for container security scanning and vulnerability detection in Docker images.
Integrates Wireshark for network traffic analysis and packet capture during penetration testing.
Provides OWASP ZAP integration for automated web application security scanning and vulnerability detection.
MCP Kali Pentest - Autonomous Penetration Testing Framework
A comprehensive, AI-powered automated penetration testing framework integrated with LM Studio for autonomous decision-making. This MCP server provides 80+ professional-grade security testing tools with intelligent automation across 17 specialized categories.
Features
π― Autonomous Testing
AI-powered decision making using LM Studio
Automatic target reconnaissance
Intelligent vulnerability prioritization
Self-guided exploitation path selection
Continuous learning from findings
π οΈ Comprehensive Tool Suite (80+ Tools)
π‘ Reconnaissance & OSINT (11 tools)
Nmap, Masscan - Port scanning
Amass, theHarvester - Subdomain enumeration
Recon-ng - OSINT framework
Shodan - IoT device search
WhatWeb, Wafw00f - Technology fingerprinting
π Web Application Testing (17 tools)
Nikto, Nuclei, WPScan, Joomscan, Droopescan
Burp Suite Pro API, OWASP ZAP
SQLMap, Commix, XSStrike - Exploitation
Gobuster, Dirb, DirBuster, Wfuzz, FFUF
π» Wireless Security (5 tools)
Aircrack-ng suite, Wifite, Reaver
Bettercap, Kismet
π Brute Force & Authentication (6 tools)
Hydra, CrackMapExec, Medusa, Patator
π Password Cracking (4 tools)
John the Ripper, Hashcat, Ophcrack
π₯ Exploitation (5 tools)
Metasploit Framework, SearchSploit
π» Post-Exploitation (6 tools)
Mimikatz, BloodHound, PowerShell Empire
LinPEAS, WinPEAS, CrackMapExec
π£ Social Engineering (3 tools)
SET, GoPhish, King Phisher
π± Mobile Security (4 tools)
MobSF, Drozer, Frida
π API Testing (4 tools)
Postman/Newman, GraphQL Scanner
π Digital Forensics (4 tools)
Volatility, Autopsy, Binwalk
π¬ Reverse Engineering (5 tools)
Ghidra, Radare2, IDA Pro
βοΈ Cloud Security (5 tools)
Scout Suite, CloudFox, Pacu
π³ Container Security (4 tools)
Trivy, Docker Bench Security
π Network Analysis (6 tools)
tcpdump, Wireshark, SNMP, enum4linux
π€ Autonomous Testing (4 tools)
AI-powered pentesting, Smart suggestions
π€ AI-Powered Features
Automatic scan result analysis
Intelligent next-step suggestions
Vulnerability prioritization
Risk assessment
Executive report generation
Custom attack plan creation
π Professional Reporting
JSON, HTML, Markdown, and PDF formats
Executive summaries
Risk assessments
Remediation recommendations
OWASP mapping
Timeline visualization
Prerequisites
System Requirements
Kali Linux (recommended) or any Debian-based Linux with security tools
Python 3.9 or higher
LM Studio (or compatible OpenAI API endpoint)
Minimum 4GB RAM
20GB free disk space
Required Tools
Most tools come pre-installed on Kali Linux:
Installation
1. Clone the Repository
2. Create Virtual Environment
3. Install Dependencies
4. Set Up LM Studio
Download and install LM Studio
Load a model (recommended: Mistral 7B, Llama 2, or similar)
Start the local server (Server tab β Start Server)
Verify it's running at
http://localhost:1234
5. Configure the Server
Update the LM Studio settings:
6. Create Required Directories
Usage
Start the MCP Server
Basic Examples
1. Autonomous Pentest
2. Network Reconnaissance
3. Web Application Scanning
4. Get AI Suggestions
5. Generate Report
MCP Integration
Claude Desktop
Add to your claude_desktop_config.json:
Other MCP Clients
Use standard MCP protocol to connect:
Configuration
Security Settings
Important: Configure appropriate security settings in config.json:
LM Studio Settings
Tool Configuration
Enable/disable specific tools:
Autonomous Mode
The autonomous mode allows the AI to make decisions and run tests automatically:
Phases
Reconnaissance
Port scanning
Service detection
OS fingerprinting
DNS enumeration
Web technology detection
Vulnerability Identification
Service-specific vulnerability scans
Web application testing
SSL/TLS analysis
Known exploit searches
CVE matching
Exploitation (if authorized)
Safe exploitation attempts
Proof-of-concept generation
Risk assessment
Post-Exploitation (if authorized)
Privilege escalation
Lateral movement analysis
Data exfiltration testing
Depth Levels
reconnaissance- Information gathering onlyvulnerability_scan- Find vulnerabilities (recommended)exploitation- Attempt safe exploits (requires authorization)post_exploitation- Full pentest (requires explicit authorization)
API Reference
Tools
See API.md for complete tool documentation.
Resources
pentest://session/{session_id}- Get session datapentest://report/{report_id}- Get report
Safety and Legal Considerations
β οΈ Important Warnings
Authorization Required: Only test systems you own or have explicit written permission to test
Rules of Engagement: Always define clear RoE before testing
Responsible Disclosure: Report vulnerabilities responsibly
Data Protection: Handle discovered data carefully
Legal Compliance: Ensure compliance with local laws
Recommended Practices
Start with reconnaissance-only mode
Use VPN/isolated network for testing
Keep detailed logs
Review AI suggestions before execution
Implement rate limiting
Test in non-production environments first
Troubleshooting
LM Studio Connection Issues
Permission Issues
Tool Not Found
Development
Adding New Tools
Add tool function to
tools.pyRegister tool in
server.pyhandle_list_tools()Add route in
handle_call_tool()Update documentation
Contributing
Contributions welcome! Please:
Fork the repository
Create a feature branch
Add tests for new features
Submit a pull request
Architecture
Performance
Concurrent scan limit: 3 (configurable)
Average scan time: 5-30 minutes depending on depth
Memory usage: 500MB-2GB depending on tools
LM Studio inference: 2-10 seconds per decision
Roadmap
Metasploit RPC integration
Custom module support
Web UI dashboard
Distributed scanning
Cloud integration (AWS, Azure, GCP)
Container security scanning
API security testing
Mobile app testing
Plugin system
Real-time collaboration
License
MIT License - See LICENSE file
Disclaimer
This tool is for authorized security testing only. Misuse of this tool may violate laws. The authors assume no liability for illegal use.
Credits
Built with:
Kali Linux Tools
Python asyncio
Support
Issues: GitHub Issues
Discussions: GitHub Discussions
Email: security@example.com
Acknowledgments
Thanks to the security community and open-source tool developers who make projects like this possible.
Remember: With great power comes great responsibility. Use ethically and legally.
This server cannot be installed
local-only server
The server can only run on the client's local machine because it depends on local resources.
AI-powered autonomous penetration testing framework with 80+ professional security tools across reconnaissance, web application testing, exploitation, and forensics. Integrates with LM Studio for intelligent vulnerability assessment and automated security testing workflows.