š”ļø CTF-Solver
AI-Powered Offensive Security Toolkit
Bridge your AI assistant to 55+ Kali Linux security tools via Model Context Protocol
Features ⢠Quick Start ⢠Documentation ⢠Architecture ⢠Legal
Language: English | ķźµģ“
š Overview
MCP Kali Server transforms your AI assistant into a powerful offensive security companion by providing seamless access to professional penetration testing and CTF-solving tools from Kali Linux.
Built on the Model Context Protocol (MCP), this server enables AI assistants like Claude, ChatGPT, and others to orchestrate complex security workflows, automate CTF challenge solving, and perform intelligent penetration testing through natural language.
šÆ What Can It Do?
⨠Features
š 7 Major CTF Categories Supported
š Pwnable (80% coverage)
Buffer overflow exploitation
ROP chain building
Format string attacks
Heap exploitation
Tools:
checksec,ROPgadget,pwntools,radare2
š Cryptography (50-80% coverage)
RSA attacks (factorization, Wiener, Hastad)
Hash cracking (MD5, SHA, bcrypt)
Mathematical cryptanalysis
Tools:
hashcat,RsaCtfTool,SageMath,john
š Forensics (43-70% coverage)
Automated memory analysis (Volatility workflows)
Automated disk forensics (SleuthKit workflows)
Automated malware hunting (YARA + IOC extraction)
Memory dump analysis & steganography detection
File carving & recovery
Tools:
Volatility3,SleuthKit,YARA,binwalk,steghide,foremost
š Web Security (90% coverage)
SQL injection testing
Directory enumeration
Vulnerability scanning
Tools:
sqlmap,gobuster,nikto,wpscan
āļø Cloud Security (52-85% coverage)
AWS/GCP/Azure enumeration
S3 bucket scanning
IAM privilege escalation
Tools:
aws-cli,pacu,s3scanner
āļø Web3 & Blockchain (40-75% coverage)
Smart contract analysis
Reentrancy attacks
Integer overflow detection
Tools:
Slither,Mythril,web3.py,solc
š Reversing (67% coverage)
Binary disassembly
Dynamic analysis
Deobfuscation
Tools:
radare2,ltrace,strace,objdump
š ļø 55+ Professional Security Tools
Network Recon: nmap, masscan, enum4linux
Web Testing: gobuster, dirb, nikto, sqlmap, wpscan, ffuf
Password Attacks: hydra, john, hashcat
Binary Analysis: checksec, ROPgadget, radare2, pwntools, Ghidra
Forensics: Volatility3, SleuthKit (mmls, fls, mactime), YARA, binwalk, foremost, steghide, exiftool, tesseract, md5deep
Cryptography: RsaCtfTool, SageMath, hashcat, openssl
Cloud: AWS CLI, Pacu, s3scanner, ScoutSuite
Web3: Slither, Mythril, web3.py, solc, Ganache
Exploitation: metasploit, searchsploit
And many more...
š¤ AI-Powered Automation
Automatic Vulnerability Detection: AI analyzes binaries and identifies exploitable weaknesses
Multi-Step Attack Chains: Orchestrate complex exploitation workflows
Automated Forensics Workflows: Multi-stage memory analysis, disk forensics, and malware hunting
Session Management: Persistent workspaces for multi-step analysis
Interactive Shells: Bidirectional communication with running exploits
Intelligent Tool Selection: AI chooses appropriate tools based on context
š Comprehensive Guidance
Workflow Prompts: Pre-built templates for common CTF scenarios
Problem-Solving Guide: Ready-to-use prompts for each category
Tool Installation: Automated setup scripts for Kali Linux
Best Practices: Security testing guidelines and ethics
š Quick Start
Prerequisites
Option 1: Docker (Recommended) š³
Docker & Docker Compose installed
AI Assistant with MCP support (Claude Desktop, 5ire, etc.)
Option 2: Native Installation
Kali Linux (or any Linux with security tools installed)
Python 3.12+
AI Assistant with MCP support (Claude Desktop, 5ire, etc.)
Option 1: Docker Installation (Recommended) š³
One-command setup - all tools included!
1. Clone and start
That's it! The server is now running on http://localhost:5000 with all 55+ security tools pre-installed.
2. Configure your MCP client
For Claude Desktop (edit ~/.config/Claude/claude_desktop_config.json):
3. Start solving CTFs! š
Option 2: Native Installation
1. Clone the repository
2. Install dependencies
3. Install security tools (see KALI_TOOLS_INSTALLATION.md)
4. Start the Kali server
5. Configure your MCP client
For Claude Desktop (edit ~/.config/Claude/claude_desktop_config.json):
For 5ire Desktop:
Add MCP server with command:
python3 /path/to/src/my_server/mcp_server.py --server http://KALI_IP:5000
6. Start solving CTFs! š
šļø Architecture
Components
Kali Server (kali_server.py)
Flask HTTP API server (port 5000)
73+ security tool endpoints
Advanced forensics automation (memory, disk, malware)
Session-based workspaces
Interactive shell management
Graceful timeout handling (180s default)
MCP Client (src/my_server/mcp_server.py)
FastMCP protocol implementation
55+ MCP tool wrappers
AI-guided workflow prompts
Resources (server status, wordlists, guides)
š” Usage Examples
Example 1: RSA Cryptography Challenge
Example 2: Web Application Testing
Example 3: Binary Exploitation (Pwnable)
Example 4: Memory Forensics
Example 5: Automated Forensics Workflow
š Documentation
PROBLEM_SOLVING_PROMPTS.md - Ready-to-use AI prompts for each CTF category
KALI_TOOLS_INSTALLATION.md - Complete tool installation guide with automated scripts
CTF_ENHANCEMENT.md - Advanced features and capability analysis
CLAUDE.md - Comprehensive guide for AI assistants working with this codebase
š® Supported CTF Platforms
This tool works with all major CTF platforms:
HackTheBox (HTB)
TryHackMe (THM)
PicoCTF
CTFtime competitions
OverTheWire
pwnable.kr / pwnable.tw
Root-Me
RingZer0 CTF
VulnHub
And many more!
šÆ Use Cases
ā Authorized & Legal
CTF competitions and wargames
Authorized penetration testing (with written permission)
Bug bounty programs (within scope)
Security research and education
Personal lab environments
Capture The Flag training
ā Prohibited
Unauthorized access to systems
Malicious hacking or attacks
Testing without explicit permission
Any illegal activities
š³ Docker Deployment
Quick Start with Docker
Using Docker Compose (Recommended)
Using Docker directly
Docker Commands
Benefits of Docker Deployment
ā
Zero Configuration - All 55+ tools pre-installed
ā
Cross-Platform - Works on Windows, Mac, Linux
ā
Isolated Environment - Safe malware analysis
ā
Version Control - Reproducible CTF environments
ā
Easy Updates - docker-compose pull && docker-compose up -d
ā
Resource Limits - Controlled CPU/memory usage
Persistent Data
The Docker setup automatically persists:
Sessions:
./sessions/- Active analysis sessionsWorkspaces:
./workspaces/- Challenge files and resultsCustom wordlists:
./wordlists/(mount your own)
š§ Configuration
Environment Variables
Custom Port
Remote Access (SSH Tunnel)
š¤ Contributing
Contributions are welcome! Please feel free to submit a Pull Request.
Development Setup
š° Media & Articles

š How MCP is Revolutionizing Offensive Security - Medium Article by Author
ā ļø Legal Notice
FOR AUTHORIZED SECURITY TESTING ONLY
This tool is designed exclusively for:
ā Authorized penetration testing with written permission ā CTF competitions and educational wargames ā Security research in controlled environments ā Bug bounty programs within defined scope ā Personal lab environments you own
ā Unauthorized access to systems ā Malicious hacking or attacks ā Testing without explicit permission ā Any illegal activities
By using this tool, you agree to:
Obtain proper authorization before testing any systems
Comply with all applicable laws and regulations
Use this tool responsibly and ethically
Accept full responsibility for your actions
The authors assume NO responsibility for misuse. Unauthorized access to computer systems is illegal and punishable by law.
š License
This project is licensed under the MIT License - see the LICENSE file for details.
š Credits
Author: Yousof Nahya
Inspired by: Project Astro
Built with: FastMCP, Flask, and the offensive security community
Powered by: Kali Linux, Model Context Protocol
š Links
GitHub Repository: github.com/Wh0am123/MCP-Kali-Server
Model Context Protocol: modelcontextprotocol.io
Kali Linux: kali.org
FastMCP: github.com/jlowin/fastmcp
š Statistics
55+ Security Tools integrated
7 CTF Categories supported
73+ API Endpoints available
3 Advanced Forensics Workflows automated
4 Workflow Prompts included
100+ Pages of documentation
ā Star this repo if you find it useful!
Made with ā¤ļø by the offensive security community