Skip to main content
Glama
foxibu

MCP Kali Server

by foxibu
README_ko.mdโ€ข18.8 kB
# ๐Ÿ›ก๏ธ MCP Kali Server <div align="center"> **AI ๊ธฐ๋ฐ˜ ๊ณต๊ฒฉ์  ๋ณด์•ˆ ๋„๊ตฌํ‚ท** Model Context Protocol์„ ํ†ตํ•ด AI ์–ด์‹œ์Šคํ„ดํŠธ๋ฅผ 55๊ฐœ ์ด์ƒ์˜ Kali Linux ๋ณด์•ˆ ๋„๊ตฌ์™€ ์—ฐ๊ฒฐํ•˜์„ธ์š” [![License: MIT](https://img.shields.io/badge/License-MIT-yellow.svg)](https://opensource.org/licenses/MIT) [![Python 3.12+](https://img.shields.io/badge/python-3.12+-blue.svg)](https://www.python.org/downloads/) [![Docker](https://img.shields.io/badge/Docker-Supported-2496ED.svg?logo=docker&logoColor=white)](#-docker-๋ฐฐํฌ) [![Security Tools](https://img.shields.io/badge/Security_Tools-55+-green.svg)](KALI_TOOLS_INSTALLATION.md) [![CTF Categories](https://img.shields.io/badge/CTF_Categories-7-orange.svg)](#-์ง€์›๋˜๋Š”-ctf-์นดํ…Œ๊ณ ๋ฆฌ) [๊ธฐ๋Šฅ](#-๊ธฐ๋Šฅ) โ€ข [๋น ๋ฅธ ์‹œ์ž‘](#-๋น ๋ฅธ-์‹œ์ž‘) โ€ข [๋ฌธ์„œ](#-๋ฌธ์„œ) โ€ข [์•„ํ‚คํ…์ฒ˜](#-์•„ํ‚คํ…์ฒ˜) โ€ข [๋ฒ•์  ๊ณ ์ง€](#%EF%B8%8F-๋ฒ•์ -๊ณ ์ง€) **์–ธ์–ด**: [English](README.md) | **ํ•œ๊ตญ์–ด** </div> --- ## ๐Ÿ“– ๊ฐœ์š” **MCP Kali Server**๋Š” Kali Linux์˜ ์ „๋ฌธ์ ์ธ ์นจํˆฌ ํ…Œ์ŠคํŠธ ๋ฐ CTF ๋ฌธ์ œ ํ•ด๊ฒฐ ๋„๊ตฌ์— ์›ํ™œํ•˜๊ฒŒ ์ ‘๊ทผํ•  ์ˆ˜ ์žˆ๊ฒŒ ํ•˜์—ฌ AI ์–ด์‹œ์Šคํ„ดํŠธ๋ฅผ ๊ฐ•๋ ฅํ•œ ๊ณต๊ฒฉ์  ๋ณด์•ˆ ๋™๋ฐ˜์ž๋กœ ๋ณ€ํ™˜ํ•ฉ๋‹ˆ๋‹ค. **Model Context Protocol (MCP)**์„ ๊ธฐ๋ฐ˜์œผ๋กœ ๊ตฌ์ถ•๋œ ์ด ์„œ๋ฒ„๋Š” Claude, ChatGPT ๋“ฑ์˜ AI ์–ด์‹œ์Šคํ„ดํŠธ๊ฐ€ ๋ณต์žกํ•œ ๋ณด์•ˆ ์›Œํฌํ”Œ๋กœ์šฐ๋ฅผ ์กฐ์œจํ•˜๊ณ , CTF ์ฑŒ๋ฆฐ์ง€ ํ•ด๊ฒฐ์„ ์ž๋™ํ™”ํ•˜๋ฉฐ, ์ž์—ฐ์–ด๋ฅผ ํ†ตํ•ด ์ง€๋Šฅ์ ์ธ ์นจํˆฌ ํ…Œ์ŠคํŠธ๋ฅผ ์ˆ˜ํ–‰ํ•  ์ˆ˜ ์žˆ๊ฒŒ ํ•ฉ๋‹ˆ๋‹ค. ### ๐ŸŽฏ ๋ฌด์—‡์„ ํ•  ์ˆ˜ ์žˆ๋‚˜์š”? ``` ์‚ฌ์šฉ์ž: "RSA ๋ฌธ์ œ๊ฐ€ ์žˆ์–ด์š”: n=12345..., e=65537. ๋ณตํ˜ธํ™”ํ•  ์ˆ˜ ์žˆ๋‚˜์š”?" AI: *์ž๋™์œผ๋กœ FactorDB ์กฐํšŒ โ†’ RsaCtfTool ์‹คํ–‰ โ†’ ์•”ํ˜ธ๋ฌธ ๋ณตํ˜ธํ™” โ†’ ํ”Œ๋ž˜๊ทธ ์ถ”์ถœ* "ํ”Œ๋ž˜๊ทธ ๋ฐœ๊ฒฌ: CTF{...}" ``` ``` ์‚ฌ์šฉ์ž: "์ด ์›น ์•ฑ์˜ ์ทจ์•ฝ์ ์„ ์Šค์บ”ํ•ด์ฃผ์„ธ์š”: http://target.com" AI: *nmap ์‹คํ–‰ โ†’ gobuster โ†’ nikto โ†’ sqlmap โ†’ ์ข…ํ•ฉ ๋ณด์•ˆ ๋ณด๊ณ ์„œ ์ œ๊ณต* ``` --- ## โœจ ๊ธฐ๋Šฅ ### ๐ŸŽ“ **7๊ฐœ ์ฃผ์š” CTF ์นดํ…Œ๊ณ ๋ฆฌ ์ง€์›** <table> <tr> <td width="50%"> **๐Ÿ”“ Pwnable** (80% ์ปค๋ฒ„๋ฆฌ์ง€) - ๋ฒ„ํผ ์˜ค๋ฒ„ํ”Œ๋กœ์šฐ ์ต์Šคํ”Œ๋กœ์ž‡ - ROP ์ฒด์ธ ๊ตฌ์ถ• - ํฌ๋งท ์ŠคํŠธ๋ง ๊ณต๊ฒฉ - ํž™ ์ต์Šคํ”Œ๋กœ์ž‡ - ๋„๊ตฌ: `checksec`, `ROPgadget`, `pwntools`, `radare2` **๐Ÿ” ์•”ํ˜ธํ•™** (50-80% ์ปค๋ฒ„๋ฆฌ์ง€) - RSA ๊ณต๊ฒฉ (์ธ์ˆ˜๋ถ„ํ•ด, Wiener, Hastad) - ํ•ด์‹œ ํฌ๋ž˜ํ‚น (MD5, SHA, bcrypt) - ์ˆ˜ํ•™์  ์•”ํ˜ธ ๋ถ„์„ - ๋„๊ตฌ: `hashcat`, `RsaCtfTool`, `SageMath`, `john` **๐Ÿ” ํฌ๋ Œ์‹** (43-70% ์ปค๋ฒ„๋ฆฌ์ง€) - **์ž๋™ํ™”๋œ ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„** (Volatility ์›Œํฌํ”Œ๋กœ์šฐ) - **์ž๋™ํ™”๋œ ๋””์Šคํฌ ํฌ๋ Œ์‹** (SleuthKit ์›Œํฌํ”Œ๋กœ์šฐ) - **์ž๋™ํ™”๋œ ๋ฉ€์›จ์–ด ํ—ŒํŒ…** (YARA + IOC ์ถ”์ถœ) - ๋ฉ”๋ชจ๋ฆฌ ๋คํ”„ ๋ถ„์„ ๋ฐ ์Šคํ…Œ๊ฐ€๋…ธ๊ทธ๋ž˜ํ”ผ ํƒ์ง€ - ํŒŒ์ผ ์นด๋น™ ๋ฐ ๋ณต๊ตฌ - ๋„๊ตฌ: `Volatility3`, `SleuthKit`, `YARA`, `binwalk`, `steghide`, `foremost` **๐ŸŒ ์›น ๋ณด์•ˆ** (90% ์ปค๋ฒ„๋ฆฌ์ง€) - SQL ์ธ์ ์…˜ ํ…Œ์ŠคํŠธ - ๋””๋ ‰ํ„ฐ๋ฆฌ ์—ด๊ฑฐ - ์ทจ์•ฝ์  ์Šค์บ” - ๋„๊ตฌ: `sqlmap`, `gobuster`, `nikto`, `wpscan` </td> <td width="50%"> **โ˜๏ธ ํด๋ผ์šฐ๋“œ ๋ณด์•ˆ** (52-85% ์ปค๋ฒ„๋ฆฌ์ง€) - AWS/GCP/Azure ์—ด๊ฑฐ - S3 ๋ฒ„ํ‚ท ์Šค์บ” - IAM ๊ถŒํ•œ ์ƒ์Šน - ๋„๊ตฌ: `aws-cli`, `pacu`, `s3scanner` **โ›“๏ธ Web3 & ๋ธ”๋ก์ฒด์ธ** (40-75% ์ปค๋ฒ„๋ฆฌ์ง€) - ์Šค๋งˆํŠธ ์ปจํŠธ๋ž™ํŠธ ๋ถ„์„ - ์žฌ์ง„์ž… ๊ณต๊ฒฉ - ์ •์ˆ˜ ์˜ค๋ฒ„ํ”Œ๋กœ์šฐ ํƒ์ง€ - ๋„๊ตฌ: `Slither`, `Mythril`, `web3.py`, `solc` **๐Ÿ”„ ๋ฆฌ๋ฒ„์‹ฑ** (67% ์ปค๋ฒ„๋ฆฌ์ง€) - ๋ฐ”์ด๋„ˆ๋ฆฌ ๋””์Šค์–ด์…ˆ๋ธ”๋ฆฌ - ๋™์  ๋ถ„์„ - ๋‚œ๋…ํ™” ํ•ด์ œ - ๋„๊ตฌ: `radare2`, `ltrace`, `strace`, `objdump` </td> </tr> </table> ### ๐Ÿ› ๏ธ **55๊ฐœ ์ด์ƒ์˜ ์ „๋ฌธ ๋ณด์•ˆ ๋„๊ตฌ** - **๋„คํŠธ์›Œํฌ ์ •์ฐฐ**: nmap, masscan, enum4linux - **์›น ํ…Œ์ŠคํŠธ**: gobuster, dirb, nikto, sqlmap, wpscan, ffuf - **๋น„๋ฐ€๋ฒˆํ˜ธ ๊ณต๊ฒฉ**: hydra, john, hashcat - **๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„**: checksec, ROPgadget, radare2, pwntools, Ghidra - **ํฌ๋ Œ์‹**: Volatility3, SleuthKit (mmls, fls, mactime), YARA, binwalk, foremost, steghide, exiftool, tesseract, md5deep - **์•”ํ˜ธํ•™**: RsaCtfTool, SageMath, hashcat, openssl - **ํด๋ผ์šฐ๋“œ**: AWS CLI, Pacu, s3scanner, ScoutSuite - **Web3**: Slither, Mythril, web3.py, solc, Ganache - **์ต์Šคํ”Œ๋กœ์ž‡**: metasploit, searchsploit - **๊ทธ ์™ธ ๋‹ค์ˆ˜...** ### ๐Ÿค– **AI ๊ธฐ๋ฐ˜ ์ž๋™ํ™”** - **์ž๋™ ์ทจ์•ฝ์  ํƒ์ง€**: AI๊ฐ€ ๋ฐ”์ด๋„ˆ๋ฆฌ๋ฅผ ๋ถ„์„ํ•˜๊ณ  ์ต์Šคํ”Œ๋กœ์ž‡ ๊ฐ€๋Šฅํ•œ ์•ฝ์  ์‹๋ณ„ - **๋‹ค๋‹จ๊ณ„ ๊ณต๊ฒฉ ์ฒด์ธ**: ๋ณต์žกํ•œ ์ต์Šคํ”Œ๋กœ์ž‡ ์›Œํฌํ”Œ๋กœ์šฐ ์กฐ์œจ - **์ž๋™ํ™”๋œ ํฌ๋ Œ์‹ ์›Œํฌํ”Œ๋กœ์šฐ**: ๋‹ค๋‹จ๊ณ„ ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„, ๋””์Šคํฌ ํฌ๋ Œ์‹, ๋ฉ€์›จ์–ด ํ—ŒํŒ… - **์„ธ์…˜ ๊ด€๋ฆฌ**: ๋‹ค๋‹จ๊ณ„ ๋ถ„์„์„ ์œ„ํ•œ ์˜๊ตฌ ์ž‘์—… ๊ณต๊ฐ„ - **๋Œ€ํ™”ํ˜• ์…ธ**: ์‹คํ–‰ ์ค‘์ธ ์ต์Šคํ”Œ๋กœ์ž‡๊ณผ ์–‘๋ฐฉํ–ฅ ํ†ต์‹  - **์ง€๋Šฅ์  ๋„๊ตฌ ์„ ํƒ**: AI๊ฐ€ ์ปจํ…์ŠคํŠธ์— ๋”ฐ๋ผ ์ ์ ˆํ•œ ๋„๊ตฌ ์„ ํƒ ### ๐Ÿ“š **์ข…ํ•ฉ ๊ฐ€์ด๋“œ** - **์›Œํฌํ”Œ๋กœ์šฐ ํ”„๋กฌํ”„ํŠธ**: ์ผ๋ฐ˜์ ์ธ CTF ์‹œ๋‚˜๋ฆฌ์˜ค๋ฅผ ์œ„ํ•œ ์‚ฌ์ „ ๊ตฌ์ถ• ํ…œํ”Œ๋ฆฟ - **๋ฌธ์ œ ํ•ด๊ฒฐ ๊ฐ€์ด๋“œ**: ๊ฐ ์นดํ…Œ๊ณ ๋ฆฌ๋ณ„ ์ฆ‰์‹œ ์‚ฌ์šฉ ๊ฐ€๋Šฅํ•œ ํ”„๋กฌํ”„ํŠธ - **๋„๊ตฌ ์„ค์น˜**: Kali Linux์šฉ ์ž๋™ํ™”๋œ ์„ค์ • ์Šคํฌ๋ฆฝํŠธ - **๋ชจ๋ฒ” ์‚ฌ๋ก€**: ๋ณด์•ˆ ํ…Œ์ŠคํŠธ ์ง€์นจ ๋ฐ ์œค๋ฆฌ --- ## ๐Ÿš€ ๋น ๋ฅธ ์‹œ์ž‘ ### ์‚ฌ์ „ ์š”๊ตฌ์‚ฌํ•ญ **์˜ต์…˜ 1: Docker (๊ถŒ์žฅ)** ๐Ÿณ - **Docker** ๋ฐ **Docker Compose** ์„ค์น˜ - **MCP ์ง€์› AI ์–ด์‹œ์Šคํ„ดํŠธ** (Claude Desktop, 5ire ๋“ฑ) **์˜ต์…˜ 2: ๋„ค์ดํ‹ฐ๋ธŒ ์„ค์น˜** - **Kali Linux** (๋˜๋Š” ๋ณด์•ˆ ๋„๊ตฌ๊ฐ€ ์„ค์น˜๋œ Linux) - **Python 3.12+** - **MCP ์ง€์› AI ์–ด์‹œ์Šคํ„ดํŠธ** (Claude Desktop, 5ire ๋“ฑ) --- ### ์˜ต์…˜ 1: Docker ์„ค์น˜ (๊ถŒ์žฅ) ๐Ÿณ **ํ•œ ์ค„ ๋ช…๋ น์–ด ์„ค์ • - ๋ชจ๋“  ๋„๊ตฌ ํฌํ•จ!** **1. ํด๋ก  ๋ฐ ์‹œ์ž‘** ```bash git clone https://github.com/foxibu/CTF-Solver.git cd CTF-Solver docker-compose up -d ``` ์ด๊ฒŒ ์ „๋ถ€์ž…๋‹ˆ๋‹ค! ์„œ๋ฒ„๊ฐ€ ์ด์ œ `http://localhost:5000`์—์„œ 55๊ฐœ ์ด์ƒ์˜ ๋ณด์•ˆ ๋„๊ตฌ๊ฐ€ ์‚ฌ์ „ ์„ค์น˜๋œ ์ƒํƒœ๋กœ ์‹คํ–‰๋ฉ๋‹ˆ๋‹ค. **2. MCP ํด๋ผ์ด์–ธํŠธ ๊ตฌ์„ฑ** **Claude Desktop์˜ ๊ฒฝ์šฐ** (`~/.config/Claude/claude_desktop_config.json` ํŽธ์ง‘): ```json { "mcpServers": { "kali_mcp": { "command": "python3", "args": [ "/์ ˆ๋Œ€/๊ฒฝ๋กœ/src/my_server/mcp_server.py", "--server", "http://localhost:5000/" ] } } } ``` **3. CTF ๋ฌธ์ œ ํ•ด๊ฒฐ ์‹œ์ž‘!** ๐ŸŽ‰ --- ### ์˜ต์…˜ 2: ๋„ค์ดํ‹ฐ๋ธŒ ์„ค์น˜ **1. ์ €์žฅ์†Œ ํด๋ก ** ```bash git clone https://github.com/foxibu/CTF-Solver.git cd CTF-Solver ``` **2. ์˜์กด์„ฑ ์„ค์น˜** ```bash pip install -e . # ๋˜๋Š” ๋” ๋น ๋ฅธ ์„ค์น˜๋ฅผ ์œ„ํ•ด uv ์‚ฌ์šฉ uv pip install -e . ``` **3. ๋ณด์•ˆ ๋„๊ตฌ ์„ค์น˜** ([KALI_TOOLS_INSTALLATION.md](KALI_TOOLS_INSTALLATION.md) ์ฐธ์กฐ) ```bash # ํ•„์ˆ˜ ๋„๊ตฌ ๋น ๋ฅธ ์„ค์น˜ sudo apt install -y nmap gobuster dirb nikto sqlmap wpscan hydra john \ checksec binwalk steghide volatility3 radare2 # ์™„์ „ํ•œ ์„ค์ •์€ ์„ค์น˜ ๊ฐ€์ด๋“œ ์ฐธ์กฐ ``` **4. Kali ์„œ๋ฒ„ ์‹œ์ž‘** ```bash python3 kali_server.py # ์„œ๋ฒ„๊ฐ€ http://0.0.0.0:5000 ์—์„œ ์‹คํ–‰๋ฉ๋‹ˆ๋‹ค ``` **5. MCP ํด๋ผ์ด์–ธํŠธ ๊ตฌ์„ฑ** **Claude Desktop์˜ ๊ฒฝ์šฐ** (`~/.config/Claude/claude_desktop_config.json` ํŽธ์ง‘): ```json { "mcpServers": { "kali_mcp": { "command": "python3", "args": [ "/์ ˆ๋Œ€/๊ฒฝ๋กœ/src/my_server/mcp_server.py", "--server", "http://KALI_IP:5000/" ] } } } ``` **5ire Desktop์˜ ๊ฒฝ์šฐ**: - ๋ช…๋ น์–ด๋กœ MCP ์„œ๋ฒ„ ์ถ”๊ฐ€: `python3 /๊ฒฝ๋กœ/src/my_server/mcp_server.py --server http://KALI_IP:5000` **6. CTF ๋ฌธ์ œ ํ•ด๊ฒฐ ์‹œ์ž‘!** ๐ŸŽ‰ --- ## ๐Ÿ—๏ธ ์•„ํ‚คํ…์ฒ˜ ``` โ”Œโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ” HTTP/JSON โ”Œโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ” โ”‚ MCP ํด๋ผ์ด์–ธํŠธ โ”‚โ—„โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”‚ Kali Linux ์„œ๋ฒ„ โ”‚ โ”‚ (Claude Desktop, โ”‚ Port 5000 โ”‚ (Flask API) โ”‚ โ”‚ 5ire ๋“ฑ) โ”‚ โ”‚ โ”‚ โ”‚ โ”‚ โ”‚ - ๋ช…๋ น ์‹คํ–‰๊ธฐ โ”‚ โ”‚ - FastMCP ์„œ๋ฒ„ โ”‚ โ”‚ - ๋„๊ตฌ ์—”๋“œํฌ์ธํŠธ โ”‚ โ”‚ - ๋„๊ตฌ ์ •์˜ โ”‚ โ”‚ - ์„ธ์…˜ ๊ด€๋ฆฌ์ž โ”‚ โ”‚ - ์›Œํฌํ”Œ๋กœ์šฐ ํ”„๋กฌํ”„ํŠธโ”‚ โ”‚ - ํƒ€์ž„์•„์›ƒ ํ•ธ๋“ค๋Ÿฌ โ”‚ โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜ โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜ Windows/Mac/Linux Kali Linux ``` ### ๊ตฌ์„ฑ ์š”์†Œ **Kali ์„œ๋ฒ„** (`kali_server.py`) - Flask HTTP API ์„œ๋ฒ„ (ํฌํŠธ 5000) - 73๊ฐœ ์ด์ƒ์˜ ๋ณด์•ˆ ๋„๊ตฌ ์—”๋“œํฌ์ธํŠธ - ๊ณ ๊ธ‰ ํฌ๋ Œ์‹ ์ž๋™ํ™” (๋ฉ”๋ชจ๋ฆฌ, ๋””์Šคํฌ, ๋ฉ€์›จ์–ด) - ์„ธ์…˜ ๊ธฐ๋ฐ˜ ์ž‘์—… ๊ณต๊ฐ„ - ๋Œ€ํ™”ํ˜• ์…ธ ๊ด€๋ฆฌ - ์šฐ์•„ํ•œ ํƒ€์ž„์•„์›ƒ ์ฒ˜๋ฆฌ (๊ธฐ๋ณธ 180์ดˆ) **MCP ํด๋ผ์ด์–ธํŠธ** (`src/my_server/mcp_server.py`) - FastMCP ํ”„๋กœํ† ์ฝœ ๊ตฌํ˜„ - 55๊ฐœ ์ด์ƒ์˜ MCP ๋„๊ตฌ ๋ž˜ํผ - AI ๊ฐ€์ด๋“œ ์›Œํฌํ”Œ๋กœ์šฐ ํ”„๋กฌํ”„ํŠธ - ๋ฆฌ์†Œ์Šค (์„œ๋ฒ„ ์ƒํƒœ, ์›Œ๋“œ๋ฆฌ์ŠคํŠธ, ๊ฐ€์ด๋“œ) --- ## ๐Ÿ’ก ์‚ฌ์šฉ ์˜ˆ์‹œ ### ์˜ˆ์‹œ 1: RSA ์•”ํ˜ธํ•™ ์ฑŒ๋ฆฐ์ง€ ``` ์‚ฌ์šฉ์ž: "RSA ๋ฌธ์ œ๊ฐ€ ์žˆ์–ด์š”: n = 85188995949975973... e = 65537 c = 34577152691579622... ๋ณตํ˜ธํ™”ํ•  ์ˆ˜ ์žˆ๋‚˜์š”?" AI ์–ด์‹œ์Šคํ„ดํŠธ: 1. ๋ถ„์„ ์„ธ์…˜ ์ƒ์„ฑ 2. n์˜ ์ธ์ˆ˜๋ถ„ํ•ด๋ฅผ ์œ„ํ•ด FactorDB ์ฟผ๋ฆฌ 3. ์—ฌ๋Ÿฌ ๊ณต๊ฒฉ ๋ฐฉ๋ฒ•์œผ๋กœ RsaCtfTool ์‹คํ–‰ 4. Wiener ๊ณต๊ฒฉ์œผ๋กœ ์„ฑ๊ณต์ ์œผ๋กœ ๋ณตํ˜ธํ™” 5. ๋ฐ˜ํ™˜: "ํ‰๋ฌธ: CTF{weak_rsa_exponent}" ``` ### ์˜ˆ์‹œ 2: ์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ํ…Œ์ŠคํŠธ ``` ์‚ฌ์šฉ์ž: "http://target.com์˜ ์ทจ์•ฝ์ ์„ ํ…Œ์ŠคํŠธํ•ด์ฃผ์„ธ์š”" AI ์–ด์‹œ์Šคํ„ดํŠธ: 1. nmap ํฌํŠธ ์Šค์บ” ์‹คํ–‰ 2. 80, 443 ํฌํŠธ์—์„œ ์›น ์„œ๋ฒ„ ๋ฐœ๊ฒฌ 3. ๋””๋ ‰ํ„ฐ๋ฆฌ ์—ด๊ฑฐ๋ฅผ ์œ„ํ•ด gobuster ์‹คํ–‰ 4. /admin, /backup, /api ์—”๋“œํฌ์ธํŠธ ๋ฐœ๊ฒฌ 5. ์ทจ์•ฝ์  ์Šค์บ”์„ ์œ„ํ•ด nikto ์‹คํ–‰ 6. ๋กœ๊ทธ์ธ ํผ์—์„œ sqlmap์œผ๋กœ SQLi ํ…Œ์ŠคํŠธ 7. ์ข…ํ•ฉ ๋ณด์•ˆ ๋ณด๊ณ ์„œ ์ œ๊ณต ``` ### ์˜ˆ์‹œ 3: ๋ฐ”์ด๋„ˆ๋ฆฌ ์ต์Šคํ”Œ๋กœ์ž‡ (Pwnable) ``` ์‚ฌ์šฉ์ž: "์ด ๋ฐ”์ด๋„ˆ๋ฆฌ๋ฅผ ๋ถ„์„ํ•ด์ฃผ์„ธ์š”: challenge.bin" AI ์–ด์‹œ์Šคํ„ดํŠธ: 1. ์„ธ์…˜ ์ž‘์—… ๊ณต๊ฐ„์— ๋ฐ”์ด๋„ˆ๋ฆฌ ์—…๋กœ๋“œ 2. checksec ์‹คํ–‰ (๋ฐœ๊ฒฌ: ์นด๋‚˜๋ฆฌ ์—†์Œ, NX ํ™œ์„ฑํ™”, PIE ์—†์Œ) 3. ๋ฒ„ํผ ์˜ค๋ฒ„ํ”Œ๋กœ์šฐ ์ทจ์•ฝ์  ์ž๋™ ํƒ์ง€ 4. NX ์šฐํšŒ๋ฅผ ์œ„ํ•œ ROP ๊ฐ€์ ฏ ๋ฐœ๊ฒฌ 5. system() ๋ฐ "/bin/sh" ์œ„์น˜ ํ™•์ธ 6. pwntools ์ต์Šคํ”Œ๋กœ์ž‡ ์Šคํฌ๋ฆฝํŠธ ์ƒ์„ฑ 7. ๋กœ์ปฌ์—์„œ ํ…Œ์ŠคํŠธํ•˜๊ณ  ํ”Œ๋ž˜๊ทธ ํš๋“ ``` ### ์˜ˆ์‹œ 4: ๋ฉ”๋ชจ๋ฆฌ ํฌ๋ Œ์‹ ``` ์‚ฌ์šฉ์ž: "์ด ๋ฉ”๋ชจ๋ฆฌ ๋คํ”„๋ฅผ ๋ถ„์„ํ•ด์ฃผ์„ธ์š”: memory.dmp (Windows)" AI ์–ด์‹œ์Šคํ„ดํŠธ: 1. Volatility3 windows.info ์‹คํ–‰ 2. ์‹คํ–‰ ์ค‘์ธ ํ”„๋กœ์„ธ์Šค ๋ชฉ๋กํ™” (windows.pslist) 3. ์˜์‹ฌ์Šค๋Ÿฌ์šด ํ”„๋กœ์„ธ์Šค ์‹๋ณ„: malware.exe 4. ํ”„๋กœ์„ธ์Šค ๋ฉ”๋ชจ๋ฆฌ ๋คํ”„ 5. ๋„คํŠธ์›Œํฌ ์—ฐ๊ฒฐ ์Šค์บ” 6. ๋ช…๋ น์ค„ ์ธ์ˆ˜ ์ถ”์ถœ 7. ํ”„๋กœ์„ธ์Šค ๋ฉ”๋ชจ๋ฆฌ์—์„œ ์ˆจ๊ฒจ์ง„ ํ”Œ๋ž˜๊ทธ ๋ฐœ๊ฒฌ ``` ### ์˜ˆ์‹œ 5: ์ž๋™ํ™”๋œ ํฌ๋ Œ์‹ ์›Œํฌํ”Œ๋กœ์šฐ ``` ์‚ฌ์šฉ์ž: "์ด ๋ฉ”๋ชจ๋ฆฌ ๋คํ”„์— ๋Œ€ํ•ด ์ž๋™ํ™”๋œ ํฌ๋ Œ์‹ ๋ถ„์„์„ ์‹คํ–‰ํ•ด์ฃผ์„ธ์š”" AI ์–ด์‹œ์Šคํ„ดํŠธ (auto_memory_analysis ์‚ฌ์šฉ): โœ“ 1๋‹จ๊ณ„: OS ํƒ์ง€ - Windows 10 x64 ์‹๋ณ„ โœ“ 2๋‹จ๊ณ„: ํ”„๋กœ์„ธ์Šค ๋ถ„์„ - 47๊ฐœ ํ”„๋กœ์„ธ์Šค ๋ฐœ๊ฒฌ โœ“ 3๋‹จ๊ณ„: ๋„คํŠธ์›Œํฌ ์—ฐ๊ฒฐ - 12๊ฐœ ํ™œ์„ฑ ์—ฐ๊ฒฐ โœ“ 4๋‹จ๊ณ„: ๋ฉ€์›จ์–ด ํƒ์ง€ - 2๊ฐœ ์˜์‹ฌ์Šค๋Ÿฌ์šด ์ธ์ ์…˜ ๋ฐœ๊ฒฌ โœ“ 5๋‹จ๊ณ„: ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ ๋ถ„์„ - ์ง€์†์„ฑ ๋ฉ”์ปค๋‹ˆ์ฆ˜ ํƒ์ง€ โœ“ 6๋‹จ๊ณ„: DLL ๋ถ„์„ - ์•…์„ฑ DLL ์‹๋ณ„ ์š”์•ฝ: Run ํ‚ค์—์„œ ๋ฉ€์›จ์–ด ์ง€์†์„ฑ ๋ฐœ๊ฒฌ, C2 ์„œ๋ฒ„ ์ถ”์ถœ: 192.168.1.100:4444 ``` ``` ์‚ฌ์šฉ์ž: "์ด ์˜์‹ฌ์Šค๋Ÿฌ์šด ์‹คํ–‰ ํŒŒ์ผ์—์„œ ๋ฉ€์›จ์–ด๋ฅผ ํ—ŒํŒ…ํ•ด์ฃผ์„ธ์š”" AI ์–ด์‹œ์Šคํ„ดํŠธ (auto_malware_hunt ์‚ฌ์šฉ): โœ“ 1๋‹จ๊ณ„: YARA ์Šค์บ” - ์ผ์น˜: Trojan.Generic โœ“ 2๋‹จ๊ณ„: IOC ์ถ”์ถœ - 3๊ฐœ IP, 5๊ฐœ ๋„๋ฉ”์ธ, 2๊ฐœ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ ํ‚ค ๋ฐœ๊ฒฌ โœ“ 3๋‹จ๊ณ„: ํŒŒ์ผ ์œ ํ˜• - PE32 ์‹คํ–‰ ํŒŒ์ผ (stripped) โœ“ 4๋‹จ๊ณ„: ์—”ํŠธ๋กœํ”ผ ๋ถ„์„ - ๋†’์€ ์—”ํŠธ๋กœํ”ผ (7.8) - ํŒจํ‚น ๊ฐ€๋Šฅ์„ฑ โœ“ 5๋‹จ๊ณ„: ํ•ด์‹œ ์ƒ์„ฑ - MD5: a1b2c3..., SHA256: d4e5f6... โœ“ 6๋‹จ๊ณ„: ๋ฉ”ํƒ€๋ฐ์ดํ„ฐ - ์ปดํŒŒ์ผ: 2024-01-15, ์–ธ์–ด: C++ โœ“ 7๋‹จ๊ณ„: ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„ - 0x2000์—์„œ ์ž„๋ฒ ๋””๋“œ ELF ํƒ์ง€ ์œ„ํ˜‘ ํ‰๊ฐ€: ์ž„๋ฒ ๋””๋“œ ํŽ˜์ด๋กœ๋“œ๊ฐ€ ์žˆ๋Š” ๊ณ ์œ„ํ—˜ ํŒจํ‚น ๋ฉ€์›จ์–ด ``` --- ## ๐Ÿ“š ๋ฌธ์„œ - **[PROBLEM_SOLVING_PROMPTS.md](PROBLEM_SOLVING_PROMPTS.md)** - ๊ฐ CTF ์นดํ…Œ๊ณ ๋ฆฌ๋ฅผ ์œ„ํ•œ ์ฆ‰์‹œ ์‚ฌ์šฉ ๊ฐ€๋Šฅํ•œ AI ํ”„๋กฌํ”„ํŠธ - **[KALI_TOOLS_INSTALLATION.md](KALI_TOOLS_INSTALLATION.md)** - ์ž๋™ํ™”๋œ ์Šคํฌ๋ฆฝํŠธ๊ฐ€ ํฌํ•จ๋œ ์™„์ „ํ•œ ๋„๊ตฌ ์„ค์น˜ ๊ฐ€์ด๋“œ - **[CTF_ENHANCEMENT.md](CTF_ENHANCEMENT.md)** - ๊ณ ๊ธ‰ ๊ธฐ๋Šฅ ๋ฐ ๋Šฅ๋ ฅ ๋ถ„์„ - **[CLAUDE.md](CLAUDE.md)** - ์ด ์ฝ”๋“œ๋ฒ ์ด์Šค์™€ ์ž‘์—…ํ•˜๋Š” AI ์–ด์‹œ์Šคํ„ดํŠธ๋ฅผ ์œ„ํ•œ ์ข…ํ•ฉ ๊ฐ€์ด๋“œ --- ## ๐ŸŽฎ ์ง€์›๋˜๋Š” CTF ํ”Œ๋žซํผ ์ด ๋„๊ตฌ๋Š” **๋ชจ๋“  ์ฃผ์š” CTF ํ”Œ๋žซํผ**๊ณผ ํ˜ธํ™˜๋ฉ๋‹ˆ๋‹ค: - **HackTheBox** (HTB) - **TryHackMe** (THM) - **PicoCTF** - **CTFtime** ๋Œ€ํšŒ - **OverTheWire** - **pwnable.kr** / **pwnable.tw** - **Root-Me** - **RingZer0 CTF** - **VulnHub** - ๊ทธ ์™ธ ๋‹ค์ˆ˜! --- ## ๐ŸŽฏ ์‚ฌ์šฉ ์‚ฌ๋ก€ ### โœ… **์Šน์ธ ๋ฐ ํ•ฉ๋ฒ•์ ** - CTF ๋Œ€ํšŒ ๋ฐ ์›Œ๊ฒŒ์ž„ - ์Šน์ธ๋œ ์นจํˆฌ ํ…Œ์ŠคํŠธ (์„œ๋ฉด ํ—ˆ๊ฐ€ ํ•„์š”) - ๋ฒ„๊ทธ ๋ฐ”์šดํ‹ฐ ํ”„๋กœ๊ทธ๋žจ (๋ฒ”์œ„ ๋‚ด) - ๋ณด์•ˆ ์—ฐ๊ตฌ ๋ฐ ๊ต์œก - ๊ฐœ์ธ ๋žฉ ํ™˜๊ฒฝ - Capture The Flag ํ›ˆ๋ จ ### โŒ **๊ธˆ์ง€** - ์‹œ์Šคํ…œ์— ๋Œ€ํ•œ ๋ฌด๋‹จ ์ ‘๊ทผ - ์•…์˜์ ์ธ ํ•ดํ‚น ๋˜๋Š” ๊ณต๊ฒฉ - ๋ช…์‹œ์ ์ธ ํ—ˆ๊ฐ€ ์—†๋Š” ํ…Œ์ŠคํŠธ - ๋ชจ๋“  ๋ถˆ๋ฒ• ํ™œ๋™ --- ## ๐Ÿณ Docker ๋ฐฐํฌ ### Docker๋กœ ๋น ๋ฅธ ์‹œ์ž‘ **Docker Compose ์‚ฌ์šฉ (๊ถŒ์žฅ)** ```bash # ์„œ๋ฒ„ ์‹œ์ž‘ docker-compose up -d # ๋กœ๊ทธ ๋ณด๊ธฐ docker-compose logs -f # ์„œ๋ฒ„ ์ค‘์ง€ docker-compose down # ์ฝ”๋“œ ๋ณ€๊ฒฝ ํ›„ ์žฌ๋นŒ๋“œ docker-compose up -d --build ``` **Docker ์ง์ ‘ ์‚ฌ์šฉ** ```bash # ์ด๋ฏธ์ง€ ๋นŒ๋“œ docker build -t foxibu/ctf-solver:latest . # ์ปจํ…Œ์ด๋„ˆ ์‹คํ–‰ docker run -d \ --name ctf-solver \ -p 5000:5000 \ -v $(pwd)/sessions:/app/sessions \ -v $(pwd)/workspaces:/app/workspaces \ foxibu/ctf-solver:latest # ๋กœ๊ทธ ๋ณด๊ธฐ docker logs -f ctf-solver # ์ค‘์ง€ ๋ฐ ์ œ๊ฑฐ docker stop ctf-solver && docker rm ctf-solver ``` ### Docker ๋ช…๋ น์–ด ```bash # ์ปจํ…Œ์ด๋„ˆ ์ƒํƒœ ํ™•์ธ docker ps docker exec ctf-solver curl http://localhost:5000/health # ์ปจํ…Œ์ด๋„ˆ ์…ธ ์ ‘๊ทผ docker exec -it ctf-solver /bin/bash # ๋ฆฌ์†Œ์Šค ์‚ฌ์šฉ๋Ÿ‰ ๋ณด๊ธฐ docker stats ctf-solver # ์ด๋ฏธ์ง€ ๋‚ด๋ณด๋‚ด๊ธฐ/๊ฐ€์ ธ์˜ค๊ธฐ docker save foxibu/ctf-solver:latest | gzip > ctf-solver.tar.gz docker load < ctf-solver.tar.gz ``` ### Docker ๋ฐฐํฌ์˜ ์ด์  โœ… **์ œ๋กœ ๊ตฌ์„ฑ** - 55๊ฐœ ์ด์ƒ์˜ ๋„๊ตฌ ์‚ฌ์ „ ์„ค์น˜ โœ… **ํฌ๋กœ์Šค ํ”Œ๋žซํผ** - Windows, Mac, Linux์—์„œ ์ž‘๋™ โœ… **๊ฒฉ๋ฆฌ๋œ ํ™˜๊ฒฝ** - ์•ˆ์ „ํ•œ ๋ฉ€์›จ์–ด ๋ถ„์„ โœ… **๋ฒ„์ „ ๊ด€๋ฆฌ** - ์žฌํ˜„ ๊ฐ€๋Šฅํ•œ CTF ํ™˜๊ฒฝ โœ… **์‰ฌ์šด ์—…๋ฐ์ดํŠธ** - `docker-compose pull && docker-compose up -d` โœ… **๋ฆฌ์†Œ์Šค ์ œํ•œ** - CPU/๋ฉ”๋ชจ๋ฆฌ ์‚ฌ์šฉ๋Ÿ‰ ์ œ์–ด ### ์˜๊ตฌ ๋ฐ์ดํ„ฐ Docker ์„ค์ •์€ ์ž๋™์œผ๋กœ ๋‹ค์Œ์„ ์œ ์ง€ํ•ฉ๋‹ˆ๋‹ค: - **์„ธ์…˜**: `./sessions/` - ํ™œ์„ฑ ๋ถ„์„ ์„ธ์…˜ - **์ž‘์—… ๊ณต๊ฐ„**: `./workspaces/` - ์ฑŒ๋ฆฐ์ง€ ํŒŒ์ผ ๋ฐ ๊ฒฐ๊ณผ - **์ปค์Šคํ…€ ์›Œ๋“œ๋ฆฌ์ŠคํŠธ**: `./wordlists/` (์ง์ ‘ ๋งˆ์šดํŠธ) --- ## ๐Ÿ”ง ๊ตฌ์„ฑ ### ํ™˜๊ฒฝ ๋ณ€์ˆ˜ ```bash export KALI_SERVER_URL="http://localhost:5000" export KALI_REQUEST_TIMEOUT=300 # 5๋ถ„ export DEBUG_MODE=1 # ๋””๋ฒ„๊ทธ ๋กœ๊น… ํ™œ์„ฑํ™” ``` ### ์ปค์Šคํ…€ ํฌํŠธ ```bash # ์ปค์Šคํ…€ ํฌํŠธ๋กœ Kali ์„œ๋ฒ„ ์‹คํ–‰ python3 kali_server.py --port 8080 # ์ปค์Šคํ…€ ์„œ๋ฒ„๋กœ MCP ํด๋ผ์ด์–ธํŠธ ์‹คํ–‰ python3 src/my_server/mcp_server.py --server http://localhost:8080 ``` ### ์›๊ฒฉ ์ ‘๊ทผ (SSH ํ„ฐ๋„) ```bash # ํด๋ผ์ด์–ธํŠธ ๋จธ์‹ ์—์„œ ssh -L 5000:localhost:5000 user@kali-server.example.com # MCP ํด๋ผ์ด์–ธํŠธ๋ฅผ localhost:5000์œผ๋กœ ๊ตฌ์„ฑ ``` --- ## ๐Ÿค ๊ธฐ์—ฌ ๊ธฐ์—ฌ๋ฅผ ํ™˜์˜ํ•ฉ๋‹ˆ๋‹ค! Pull Request๋ฅผ ์ž์œ ๋กญ๊ฒŒ ์ œ์ถœํ•ด์ฃผ์„ธ์š”. ### ๊ฐœ๋ฐœ ์„ค์ • ```bash # ์ €์žฅ์†Œ ํด๋ก  git clone https://github.com/Wh0am123/MCP-Kali-Server.git cd MCP-Kali-Server # ๊ฐœ๋ฐœ ๋ชจ๋“œ๋กœ ์„ค์น˜ pip install -e . # ํ…Œ์ŠคํŠธ ์‹คํ–‰ python3 kali_server.py --debug ``` --- ## ๐Ÿ“ฐ ๋ฏธ๋””์–ด & ์•„ํ‹ฐํด [![How MCP is Revolutionizing Offensive Security](https://miro.medium.com/v2/resize:fit:828/format:webp/1*g4h-mIpPEHpq_H63W7Emsg.png)](https://yousofnahya.medium.com/how-mcp-is-revolutionizing-offensive-security-93b2442a5096) ๐Ÿ“ **[How MCP is Revolutionizing Offensive Security](https://yousofnahya.medium.com/how-mcp-is-revolutionizing-offensive-security-93b2442a5096)** - ์ €์ž์˜ Medium ์•„ํ‹ฐํด --- ## โš ๏ธ ๋ฒ•์  ๊ณ ์ง€ ### ์Šน์ธ๋œ ๋ณด์•ˆ ํ…Œ์ŠคํŠธ ์ „์šฉ ์ด ๋„๊ตฌ๋Š” ๋‹ค์Œ ์šฉ๋„๋กœ๋งŒ ์„ค๊ณ„๋˜์—ˆ์Šต๋‹ˆ๋‹ค: โœ… **์Šน์ธ๋œ ์นจํˆฌ ํ…Œ์ŠคํŠธ** (์„œ๋ฉด ํ—ˆ๊ฐ€ ํ•„์š”) โœ… **CTF ๋Œ€ํšŒ** ๋ฐ ๊ต์œก์šฉ ์›Œ๊ฒŒ์ž„ โœ… **๋ณด์•ˆ ์—ฐ๊ตฌ** (ํ†ต์ œ๋œ ํ™˜๊ฒฝ) โœ… **๋ฒ„๊ทธ ๋ฐ”์šดํ‹ฐ ํ”„๋กœ๊ทธ๋žจ** (์ •์˜๋œ ๋ฒ”์œ„ ๋‚ด) โœ… **๊ฐœ์ธ ๋žฉ ํ™˜๊ฒฝ** (์†Œ์œ ํ•œ ํ™˜๊ฒฝ) โŒ **์‹œ์Šคํ…œ์— ๋Œ€ํ•œ ๋ฌด๋‹จ ์ ‘๊ทผ** โŒ **์•…์˜์ ์ธ ํ•ดํ‚น** ๋˜๋Š” ๊ณต๊ฒฉ โŒ **๋ช…์‹œ์  ํ—ˆ๊ฐ€ ์—†๋Š” ํ…Œ์ŠคํŠธ** โŒ **๋ชจ๋“  ๋ถˆ๋ฒ• ํ™œ๋™** **์ด ๋„๊ตฌ๋ฅผ ์‚ฌ์šฉํ•จ์œผ๋กœ์จ ๋‹ค์Œ์— ๋™์˜ํ•ฉ๋‹ˆ๋‹ค:** - ์‹œ์Šคํ…œ ํ…Œ์ŠคํŠธ ์ „ ์ ์ ˆํ•œ ์Šน์ธ ํš๋“ - ๋ชจ๋“  ๊ด€๋ จ ๋ฒ•๋ฅ  ๋ฐ ๊ทœ์ • ์ค€์ˆ˜ - ์ฑ…์ž„๊ฐ ์žˆ๊ณ  ์œค๋ฆฌ์ ์ธ ๋„๊ตฌ ์‚ฌ์šฉ - ์ž์‹ ์˜ ํ–‰๋™์— ๋Œ€ํ•œ ์™„์ „ํ•œ ์ฑ…์ž„ ์ˆ˜์šฉ **์ €์ž๋Š” ์˜ค์šฉ์— ๋Œ€ํ•ด ์ฑ…์ž„์„ ์ง€์ง€ ์•Š์Šต๋‹ˆ๋‹ค.** ์ปดํ“จํ„ฐ ์‹œ์Šคํ…œ์— ๋Œ€ํ•œ ๋ฌด๋‹จ ์ ‘๊ทผ์€ ๋ถˆ๋ฒ•์ด๋ฉฐ ๋ฒ•๋ฅ ์— ์˜ํ•ด ์ฒ˜๋ฒŒ๋ฐ›์„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. --- ## ๐Ÿ“„ ๋ผ์ด์„ ์Šค ์ด ํ”„๋กœ์ ํŠธ๋Š” **MIT ๋ผ์ด์„ ์Šค**๋ฅผ ๋”ฐ๋ฆ…๋‹ˆ๋‹ค - ์ž์„ธํ•œ ๋‚ด์šฉ์€ [LICENSE](LICENSE) ํŒŒ์ผ์„ ์ฐธ์กฐํ•˜์„ธ์š”. --- ## ๐Ÿ™ ํฌ๋ ˆ๋”ง - **์ €์ž**: [Yousof Nahya](https://github.com/Wh0am123) - **์˜๊ฐ**: [Project Astro](https://github.com/whit3rabbit0/project_astro) - **๋นŒ๋“œ**: [FastMCP](https://github.com/jlowin/fastmcp), Flask, ๊ณต๊ฒฉ์  ๋ณด์•ˆ ์ปค๋ฎค๋‹ˆํ‹ฐ - **์ œ๊ณต**: Kali Linux, Model Context Protocol --- ## ๐Ÿ”— ๋งํฌ - **GitHub ์ €์žฅ์†Œ**: [github.com/Wh0am123/MCP-Kali-Server](https://github.com/Wh0am123/MCP-Kali-Server) - **Model Context Protocol**: [modelcontextprotocol.io](https://modelcontextprotocol.io) - **Kali Linux**: [kali.org](https://www.kali.org/) - **FastMCP**: [github.com/jlowin/fastmcp](https://github.com/jlowin/fastmcp) --- ## ๐Ÿ“Š ํ†ต๊ณ„ - **55๊ฐœ ์ด์ƒ์˜ ๋ณด์•ˆ ๋„๊ตฌ** ํ†ตํ•ฉ - **7๊ฐœ CTF ์นดํ…Œ๊ณ ๋ฆฌ** ์ง€์› - **73๊ฐœ ์ด์ƒ์˜ API ์—”๋“œํฌ์ธํŠธ** ์‚ฌ์šฉ ๊ฐ€๋Šฅ - **3๊ฐœ ๊ณ ๊ธ‰ ํฌ๋ Œ์‹ ์›Œํฌํ”Œ๋กœ์šฐ** ์ž๋™ํ™” - **4๊ฐœ ์›Œํฌํ”Œ๋กœ์šฐ ํ”„๋กฌํ”„ํŠธ** ํฌํ•จ - **100ํŽ˜์ด์ง€ ์ด์ƒ**์˜ ๋ฌธ์„œ --- <div align="center"> **โญ ์œ ์šฉํ•˜๋‹ค๊ณ  ์ƒ๊ฐ๋˜์‹œ๋ฉด ์ด ์ €์žฅ์†Œ์— ์Šคํƒ€๋ฅผ ๋ˆŒ๋Ÿฌ์ฃผ์„ธ์š”!** ๊ณต๊ฒฉ์  ๋ณด์•ˆ ์ปค๋ฎค๋‹ˆํ‹ฐ๊ฐ€ โค๏ธ๋กœ ๋งŒ๋“ค์—ˆ์Šต๋‹ˆ๋‹ค </div>

Latest Blog Posts

MCP directory API

We provide all the information about MCP servers via our MCP API.

curl -X GET 'https://glama.ai/api/mcp/v1/servers/foxibu/CTF-Solver'

If you have feedback or need assistance with the MCP directory API, please join our Discord server