Runs Kali Linux penetration testing tools inside isolated Docker containers, with tools for container management, starting/stopping containers, and executing security commands in a containerized environment.
Provides comprehensive access to Kali Linux penetration testing tools including network scanning, vulnerability assessment, web application security testing, password cracking, wireless analysis, digital forensics, exploitation tools, and reverse engineering capabilities.
Provides access to Metasploit framework for exploit development and testing through the kali_exploitation tool.
Enables network packet analysis and sniffing through the kali_sniffing_spoofing tool alongside other network capture utilities.
Kali MCP Server ๐
A powerful MCP (Model Context Protocol) server that provides access to Kali Linux penetration testing tools through Docker containers.
Features
๐ 20 Specialized Tools for comprehensive Kali Linux operations
๐ณ Docker Integration - Runs Kali in isolated containers
๐ Secure Execution - Commands run inside Kali container
๐ฆ Easy Installation - Available globally via npm
๐ ๏ธ Complete Toolkit - All major Kali Linux tool categories
Installation
Global Installation (Recommended)
Local Installation
MCP Configuration
Add this to your .kilocode/mcp.json or any MCP configuration:
Available Tools (20 Total!)
Core Container Management
run_kali_command- Execute any command inside Kali containerstart_kali_container- Start the Kali containerstop_kali_container- Stop the Kali containerkali_container_status- Check container status
Package Management
install_kali_package- Install Kali packages via aptupdate_kali_system- Update Kali system packages
Network & Service Scanning
kali_network_scan- Network scanning (nmap, masscan)kali_service_scan- Service scanning and enumeration
Information Gathering
kali_information_gathering- OSINT and reconnaissance (whois, dnsrecon, theharvester)
Vulnerability Assessment
kali_vulnerability_scan- Vulnerability scanning (nikto, dirb, gobuster)
Web Application Security
kali_web_scan- Web app testing (sqlmap, dirb, nikto, wpscan)
Password Cracking
kali_password_crack- Password tools (john, hashcat, hydra)
Wireless Tools
kali_wireless_tools- WiFi analysis (airodump-ng, aireplay-ng)
Digital Forensics
kali_forensics- Forensics tools (volatility, autopsy, binwalk)
Exploitation Tools
kali_exploitation- Exploit development (metasploit, searchsploit)
Social Engineering
kali_social_engineering- SE tools (setoolkit, king-phisher)
Reverse Engineering
kali_reverse_engineering- Advanced RE tools (radare2, gdb, strace, ltrace, checksec, patchelf)
Stress Testing
kali_stress_testing- DoS tools (slowloris, torshammer)
Network Sniffing & Spoofing
kali_sniffing_spoofing- Sniffing tools (wireshark, tcpdump, arpspoof)
Universal Command Tool
run_kali_command- Execute any Kali command directly
Use Cases
Penetration Testing - Complete toolkit in isolated environment
Network Security - Scanning, sniffing, and spoofing tools
Web Application Security - SQL injection, directory scanning, vulnerability assessment
Wireless Security - WiFi analysis and attack tools
Digital Forensics - Memory analysis, disk forensics, evidence collection
Password Security - Hash cracking, brute force testing
Reverse Engineering - Binary analysis, debugging, disassembly, decompilation
Social Engineering - Phishing, credential harvesting tools
Vulnerability Research - Exploit development and testing
Security Training - Learn ethical hacking in safe environment
CTF Challenges - Complete toolkit for capture the flag competitions
Security Features
๐ Commands execute inside Docker container
๐ก๏ธ Isolated from host system
๐ Full audit trail of executed commands
๐๏ธ Automatic cleanup of containers
Requirements
Docker installed and running
Node.js 16+
Internet connection (for npm packages)
Development
License
MIT License - See LICENSE file for details.
Support
For issues and feature requests, please create an issue in the repository.
authors:vasanth, meghana
โ ๏ธ Disclaimer: This tool is for educational and authorized penetration testing only. Ensure you have permission before scanning any networks or systems.