Skip to main content
Glama

Kali MCP Server ๐ŸŒŸ

A powerful MCP (Model Context Protocol) server that provides access to Kali Linux penetration testing tools through Docker containers.

Features

  • ๐Ÿš€ 20 Specialized Tools for comprehensive Kali Linux operations

  • ๐Ÿณ Docker Integration - Runs Kali in isolated containers

  • ๐Ÿ”’ Secure Execution - Commands run inside Kali container

  • ๐Ÿ“ฆ Easy Installation - Available globally via npm

  • ๐Ÿ› ๏ธ Complete Toolkit - All major Kali Linux tool categories

Installation

npm install -g kali-mcp-server

Local Installation

git clone <repository-url> cd kali-mcp-server npm install npm start

MCP Configuration

Add this to your .kilocode/mcp.json or any MCP configuration:

{ "mcpServers": { "kali": { "command": "npx", "args": ["-y", "kali-mcp-server"] } } }

Available Tools (20 Total!)

Core Container Management

  1. run_kali_command - Execute any command inside Kali container

  2. start_kali_container - Start the Kali container

  3. stop_kali_container - Stop the Kali container

  4. kali_container_status - Check container status

Package Management

  1. install_kali_package - Install Kali packages via apt

  2. update_kali_system - Update Kali system packages

Network & Service Scanning

  1. kali_network_scan - Network scanning (nmap, masscan)

  2. kali_service_scan - Service scanning and enumeration

Information Gathering

  1. kali_information_gathering - OSINT and reconnaissance (whois, dnsrecon, theharvester)

Vulnerability Assessment

  1. kali_vulnerability_scan - Vulnerability scanning (nikto, dirb, gobuster)

Web Application Security

  1. kali_web_scan - Web app testing (sqlmap, dirb, nikto, wpscan)

Password Cracking

  1. kali_password_crack - Password tools (john, hashcat, hydra)

Wireless Tools

  1. kali_wireless_tools - WiFi analysis (airodump-ng, aireplay-ng)

Digital Forensics

  1. kali_forensics - Forensics tools (volatility, autopsy, binwalk)

Exploitation Tools

  1. kali_exploitation - Exploit development (metasploit, searchsploit)

Social Engineering

  1. kali_social_engineering - SE tools (setoolkit, king-phisher)

Reverse Engineering

  1. kali_reverse_engineering - Advanced RE tools (radare2, gdb, strace, ltrace, checksec, patchelf)

Stress Testing

  1. kali_stress_testing - DoS tools (slowloris, torshammer)

Network Sniffing & Spoofing

  1. kali_sniffing_spoofing - Sniffing tools (wireshark, tcpdump, arpspoof)

Universal Command Tool

  1. run_kali_command - Execute any Kali command directly

Use Cases

  • Penetration Testing - Complete toolkit in isolated environment

  • Network Security - Scanning, sniffing, and spoofing tools

  • Web Application Security - SQL injection, directory scanning, vulnerability assessment

  • Wireless Security - WiFi analysis and attack tools

  • Digital Forensics - Memory analysis, disk forensics, evidence collection

  • Password Security - Hash cracking, brute force testing

  • Reverse Engineering - Binary analysis, debugging, disassembly, decompilation

  • Social Engineering - Phishing, credential harvesting tools

  • Vulnerability Research - Exploit development and testing

  • Security Training - Learn ethical hacking in safe environment

  • CTF Challenges - Complete toolkit for capture the flag competitions

Security Features

  • ๐Ÿ” Commands execute inside Docker container

  • ๐Ÿ›ก๏ธ Isolated from host system

  • ๐Ÿ“ Full audit trail of executed commands

  • ๐Ÿ—‘๏ธ Automatic cleanup of containers

Requirements

  • Docker installed and running

  • Node.js 16+

  • Internet connection (for npm packages)

Development

# Clone and setup git clone <repository-url> cd kali-mcp-server npm install # Run locally npm start # Publish to npm (after npm login) npm publish --access public

License

MIT License - See LICENSE file for details.

Support

For issues and feature requests, please create an issue in the repository.

authors:vasanth, meghana

โš ๏ธ Disclaimer: This tool is for educational and authorized penetration testing only. Ensure you have permission before scanning any networks or systems.

-
security - not tested
F
license - not found
-
quality - not tested

Latest Blog Posts

MCP directory API

We provide all the information about MCP servers via our MCP API.

curl -X GET 'https://glama.ai/api/mcp/v1/servers/Vasanthadithya-mundrathi/kali-mcp-server'

If you have feedback or need assistance with the MCP directory API, please join our Discord server