Referenced as a resource for bug bounty program rules and responsible disclosure best practices
Used as an example target for SSL certificate checking and security testing in the documentation examples
Provides SSL/TLS certificate analysis including validation, expiration checks, cipher strength analysis, and protocol security assessment
Referenced as a resource for web security testing guidelines and best practices
๐ก๏ธ MCPPentestBOT
AI-Powered Security Testing Toolkit Built on Model Context Protocol (MCP)
An intelligent penetration testing assistant that seamlessly integrates professional security tools with AI language models through the Model Context Protocol standard.
๐ What is MCPPentestBOT?
MCPPentestBOT brings enterprise-grade security testing capabilities to AI assistants like AZURE , Claude and GPT-4. Built on the Model Context Protocol (MCP), it provides a standardized, universal interface for AI-powered penetration testing and security assessments.
Instead of manually running security tools and interpreting results, security professionals can now have natural conversations with AI assistants that directly execute scans, analyze vulnerabilities, and provide actionable insights.
๐ฏ Why MCP?
The Model Context Protocol (MCP) is an open standard that enables secure, structured communication between AI applications and external tools. Here's why it matters for security testing:
Benefit | Description |
๐ Universal Compatibility | Works seamlessly with any MCP-enabled AI platform - no custom integrations needed |
๐ Secure & Structured | Type-safe, validated communication between AI and security tools |
๐ Zero Setup | Standardized tool definitions mean instant recognition by AI assistants |
๐ง Easy Extension | Add new security tools using MCP's plugin architecture without code changes |
๐ Ecosystem Ready | Part of the growing MCP ecosystem with thousands of compatible tools |
โจ Key Features
Security Testing Tools
๐ SSL/TLS Certificate Analysis
Complete certificate validation, expiration checks, cipher strength analysis, and protocol security assessment๐ HTTP Security Headers Audit
Comprehensive analysis of security headers including HSTS, CSP, X-Frame-Options, and security recommendations๐ Port Scanning & Service Detection
Advanced network reconnaissance using industry-standard Nmap with service version detection๐ธ๏ธ Web Vulnerability Scanning
Deep web application security testing with Nikto for common vulnerabilities and misconfigurations๐ก Network Discovery
Efficient host discovery across networks using ICMP ping sweeps and network mappingโก Connectivity Testing
Quick port accessibility checks for service availability and firewall verification
Technical Advantages
โ AI-Native Design - Purpose-built for seamless LLM integration
โ Async Architecture - High-performance concurrent scanning capabilities
โ Direct Integration - No subprocess overhead or JSON-RPC complexity
โ Structured Output - Clean JSON responses optimized for AI processing
โ Type Safety - Full type hints and validated inputs/outputs
โ Extensible - Easy to add custom security tools and workflows
๐ Getting Started
Prerequisites
System Requirements:
Python 3.8 or higher
Operating System: Linux, macOS, or Windows (WSL recommended)
Required Security Tools:
Installation
Clone the Repository
git clone https://github.com/kannanprabu/MCPPentestBOT.git cd MCPPentestBOTInstall Python Dependencies
pip install -r requirements.txtVerify Installation
python llm_client.py --version
Configuration
For Claude Desktop Users:
Add to your configuration file at ~/Library/Application Support/Claude/claude_desktop_config.json:
For Direct Python Integration:
Configure your environment variables in .env:
๐ก Usage Examples
Using with AI Assistants
Once configured, simply ask your AI assistant natural language questions:
"Check the SSL certificate for github.com"
"Scan ports 80 and 443 on example.com"
"Analyze HTTP security headers for my website"
"Perform a comprehensive security assessment on 192.168.1.1"
The AI will automatically select and execute the appropriate security tools, interpret results, and provide actionable recommendations.
Direct Python Usage
๐ง Available Security Tools
Tool | Purpose | Use Case |
ssl_check | SSL/TLS certificate and security analysis | Certificate validation, expiration monitoring, cipher assessment |
http_headers | HTTP security headers evaluation | Security posture assessment, compliance checking |
nmap_scan | Network port scanning and service detection | Infrastructure discovery, attack surface mapping |
nikto_scan | Web application vulnerability scanning | Web server security testing, configuration auditing |
ping_sweep | Network host discovery | Network mapping, live host identification |
port_check | Individual port connectivity testing | Service availability verification, firewall testing |
โ๏ธ Legal & Ethical Use
โ ๏ธ Important Legal Notice
MCPPentestBOT is designed for authorized security testing only.
You MUST:
โ Obtain explicit written permission before testing any system
โ Only test systems and networks you own or have authorization to assess
โ Follow responsible disclosure practices for any vulnerabilities found
โ Comply with all applicable laws and regulations in your jurisdiction
โ Respect privacy and handle discovered data responsibly
You MUST NOT:
โ Test systems without proper authorization
โ Use for malicious purposes or unauthorized access
โ Violate terms of service or acceptable use policies
โ Access, modify, or exfiltrate data without permission
Best Practices
Follow the OWASP Testing Guide
Respect Bug Bounty Program Rules
Unauthorized use of this tool may violate computer crime laws. Users are solely responsible for ensuring their use complies with all applicable laws.
๐ ๏ธ Configuration & Settings
Environment Variables
Create a .env file in the project root:
Custom Tool Configuration
Advanced users can customize tool behavior by editing config.yaml to adjust timeout values, scan parameters, and output formats.
๐ Troubleshooting
Common Issues
"Command not found: nmap/nikto/openssl"
Install the required system tools using your package manager
Verify installation:
which nmap nikto openssl
"Permission denied" errors
Some network operations require elevated privileges
Run with
sudoor add capabilities:sudo setcap cap_net_raw+eip $(which python3)
Module import errors
Ensure all dependencies are installed:
pip install -r requirements.txtVerify Python version:
python --version(3.8+ required)
Timeout errors
Increase timeout values in
.envconfigurationCheck network connectivity to target systems
๐ค Contributing
We welcome contributions from the security community!
How to Contribute:
Fork the repository
Create a feature branch (
git checkout -b feature/amazing-tool)Commit your changes (
git commit -m 'Add amazing security tool')Push to the branch (
git push origin feature/amazing-tool)Open a Pull Request
Contribution Ideas:
Add new security tools and integrations
Improve documentation and examples
Report bugs and suggest enhancements
Share usage patterns and workflows
๐ License
This project is licensed under the MIT License.
See LICENSE file for full details.
Educational Test Targets
For learning and practice, use these intentionally vulnerable applications:
http://testphp.vulnweb.com - Vulnerable PHP application
scanme.nmap.org - Nmap's official test server
http://demo.testfire.net - IBM's intentionally vulnerable banking app
DVWA, WebGoat, Mutillidae - Local vulnerable applications
Contributing
We welcome contributions from the security community:
Fork the repository
Create a feature branch for your enhancement
Test thoroughly with various target types
Submit a pull request with detailed descriptions
Follow responsible disclosure for any security issues
Development Guidelines
Implement proper error handling and timeouts
Follow security best practices in code development
Include comprehensive documentation
Test across different environments and targets
Maintain focus on authorized testing scenarios
Support and Documentation
Integration Guide: Detailed Claude Desktop setup instructions
Tool Documentation: Comprehensive usage examples and workflows
Security Best Practices: Guidelines for responsible testing
Troubleshooting: Common issues and solutions
Community Forums: User discussions and support
Contributors
Thanks to all the security professionals who contributed:
Kannan Prabu Ramamoorthy
Disclaimer
This tool is provided "as is" for educational and authorized testing purposes only. Users are solely responsible for compliance with applicable laws, regulations, and organizational policies. The authors assume no liability for misuse or unauthorized activities conducted with this tool.
Always practice responsible disclosure and ethical security testing.
Built with โค๏ธ by Security Professionals, for Security Professionals
This server cannot be installed
local-only server
The server can only run on the client's local machine because it depends on local resources.
Enables AI assistants to perform authorized security testing and penetration testing operations including SSL/TLS analysis, port scanning, vulnerability scanning, and HTTP security header audits through natural language interactions.
- ๐ What is MCPPentestBOT?
- ๐ฏ Why MCP?
- โจ Key Features
- ๐ Getting Started
- ๐ก Usage Examples
- ๐ง Available Security Tools
- โ๏ธ Legal & Ethical Use
- ๐ ๏ธ Configuration & Settings
- ๐ Troubleshooting
- ๐ค Contributing
- ๐ License
- Educational Test Targets
- Contributing
- Support and Documentation
- Contributors
- Disclaimer