Enables execution of curl commands for HTTP requests and web application interaction as part of penetration testing and CTF challenge solving workflows
References GitHub repository hosting and mentions the 5ire MCP client available on GitHub for connecting to the Kali terminal bridge
Contact method for the project author
Provides API bridge to execute Kali Linux terminal commands remotely, enabling AI agents to run penetration testing tools like nmap, gobuster, nuclei, and other security tools for automated reconnaissance and vulnerability assessment
Supports integration with OpenAI's API endpoints for AI-assisted penetration testing and security analysis workflows
Supports integration with Signal for secure alerting and notification pipelines to report security findings
Supports integration with Slack for alerting and notification pipelines to report security findings and scan results
Can store scan results and evidence in SQLite databases for RAG and state management in AI-driven security workflows
MCP Kali Server - Bug Hunting Arsenal
Author: LAKSHMIKANTHAN K (letchupkt)
๐ Table of Contents
๐ Overview
Kali MCP Server is a revolutionary AI-powered cybersecurity platform that bridges the gap between artificial intelligence and penetration testing. This comprehensive system provides direct integration with 55+ professional security tools through multiple AI interfaces.
๐ Repository: https://github.com/letchupkt/kali-mcp.git
๐ฏ What Makes This Special?
AI-Driven Security Testing: Let AI models intelligently chain security tools for comprehensive assessments
Multiple AI Interfaces: Support for Claude Desktop, 5ire, and direct Ollama integration
Professional Arsenal: 25+ industry-standard tools for bug hunting and penetration testing
Real-time Execution: Direct command execution with formatted results and analysis
Intelligent Workflows: AI automatically suggests and executes appropriate tool combinations
๐ Use Cases
Bug Bounty Hunting: Automated reconnaissance and vulnerability discovery
Penetration Testing: AI-assisted security assessments and exploitation
CTF Challenges: Real-time problem solving with AI guidance
Red Team Operations: Streamlined attack surface mapping and exploitation
Security Research: Rapid prototyping and testing of security concepts
๐ฌ Demo Videos
Example solving web CTF challenge in RamadanCTF
https://github.com/user-attachments/assets/dc93b71d-9a4a-4ad5-8079-2c26c04e5397
Solving HTB machine "code"
https://github.com/user-attachments/assets/3ec06ff8-0bdf-4ad5-be71-2ec490b7ee27
๐ Features
๐ง AI Integration Capabilities
Multi-Platform Support: Claude Desktop, 5ire, Ollama, and custom MCP clients
Natural Language Processing: Convert plain English to security tool execution
Intelligent Parameter Extraction: Automatically parse targets, options, and configurations
Contextual Tool Selection: AI suggests appropriate tools based on objectives
Result Analysis: AI interprets and explains tool outputs
๐ก๏ธ Security Arsenal
55+ Professional Tools: Industry-standard security testing utilities
Real-time Execution: Direct command execution with live output streaming
Comprehensive Coverage: From reconnaissance to exploitation
Automated Workflows: Chain multiple tools for complete assessments
Custom Tool Integration: Easy addition of new security tools
๐ง Technical Features
RESTful API: Clean, documented API for all tool interactions
Health Monitoring: Real-time tool availability and status checking
Error Handling: Graceful handling of timeouts and failures
Logging: Comprehensive logging for audit and debugging
Cross-Platform: Works on Linux, Windows, and macOS clients
๐๏ธ Architecture
Component Breakdown
AI Client Layer: Interfaces with various AI models and platforms
MCP Server Layer: Translates AI requests to tool-specific API calls
Kali Server Layer: Executes security tools and returns formatted results
๐ ๏ธ Installation
Prerequisites
Linux Machine (Kali Linux recommended)
Python 3.8+
Git
Internet Connection (for tool downloads)
Step 1: Clone Repository
Step 2: Install Security Tools
What gets installed:
Go Environment: Required for modern security tools
Subdomain Tools: subfinder, sublister, amass, assetfinder, chaos, shosubgo, github-subdomains
DNS Tools: dnsx, shuffledns, puredns, alterx
HTTP Tools: httpx, tlsx, katana, gospider, hakrawler
Content Discovery: ffuf, feroxbuster, dirsearch, gobuster, dirb
Vulnerability Scanners: nuclei, nikto, wpscan, dalfox, crlfuzz
Port Scanners: masscan, rustscan, naabu
URL Discovery: waybackurls, gau, gauplus
Parameter Tools: arjun, paramspider, qsreplace
Utility Tools: notify, interactsh, anew, unfurl, gf, mapcidr, cdncheck, asnmap, uncover
And many more...
Step 3: Install Python Dependencies
Step 4: Start the Kali Server
Expected Output:
๐ฎ Usage Methods
Method 1: Claude Desktop Integration
Setup:
Edit Claude Desktop configuration:
# Windows C:\Users\USERNAME\AppData\Roaming\Claude\claude_desktop_config.json # macOS ~/Library/Application Support/Claude/claude_desktop_config.jsonAdd MCP server configuration:
{ "mcpServers": { "kali_mcp": { "command": "python3", "args": [ "/absolute/path/to/mcp_server.py", "--server", "http://KALI_IP:5000" ] } } }Restart Claude Desktop
Usage Example:
Method 2: 5ire Desktop Integration
Setup:
Open 5ire Desktop
Navigate to MCP Settings
Add new MCP server:
Command: python3 /absolute/path/to/mcp_server.py http://KALI_IP:5000
Method 3: Direct Ollama Integration (Recommended)
Setup:
Interactive Session:
admin.example.com api.example.com blog.example.com dev.example.com mail.example.com ...
[VULNERABLE] dev.example.com - GitHub Pages takeover possible [SAFE] admin.example.com - No takeover detected ...
๐ฏ Bug Hunting Workflows
Workflow 1: Complete Reconnaissance
AI Prompt:
Execution Flow:
Subdomain Discovery
subfinder -d target.comsublister -d target.comamass enum -d target.comassetfinder target.com
HTTP Service Probing
httpx -l subdomains.txt -title -tech-detect -status-codekatana -u target.com -depth 3
Content Discovery
ffuf -u https://target.com/FUZZ -w wordlist.txtferoxbuster -u https://target.comgobuster dir -u https://target.com
Vulnerability Scanning
nuclei -l live_urls.txt -t cves,exposuresnikto -h target.com
Workflow 2: Subdomain Takeover Hunt
AI Prompt:
Execution Flow:
Subdomain Enumeration
Multiple subdomain discovery tools
Consolidate unique results
Takeover Detection
subzy run --targets subdomains.txtsubjack -w subdomains.txt -t 100 -timeout 30 -o results.txt
Verification
Manual verification of flagged subdomains
Service identification and exploitation assessment
Workflow 3: Web Application Security Assessment
AI Prompt:
Execution Flow:
Crawling & Spidering
katana -u https://webapp.comgospider -s https://webapp.comhakrawler -url https://webapp.com
Parameter Discovery
arjun -u https://webapp.comparamspider -d webapp.com
Vulnerability Testing
dalfox url https://webapp.com(XSS)crlfuzz -u https://webapp.com(CRLF)sqlmap -u https://webapp.com/page?id=1(SQLi)nuclei -u https://webapp.com -t web-vulnerabilities
Workflow 4: Advanced DNS & Infrastructure Mapping
AI Prompt:
Execution Flow:
Passive Subdomain Discovery
subfinder -d target.comchaos -d target.comgithub-subdomains -d target.com
Active DNS Bruteforcing
shuffledns -d target.com -w wordlist.txtpuredns bruteforce wordlist.txt target.com
DNS Resolution & Validation
dnsx -l subdomains.txt -resp -a -cnamealterx -l subdomains.txt | dnsx
Infrastructure Analysis
tlsx -l subdomains.txt -san -cncdncheck -l subdomains.txtasnmap -d target.commapcidr -cidr 192.168.1.0/24
Workflow 5: Fast Port Scanning & Service Detection
AI Prompt:
Execution Flow:
Fast Port Discovery
naabu -host target.com -top-ports 1000rustscan -a target.com
Comprehensive Port Scan
masscan target.com -p1-65535 --rate=10000
Service Detection
nmap -sCV -p 80,443,8080 target.comhttpx -l ports.txt -title -tech-detect
Workflow 6: URL Discovery & Analysis
AI Prompt:
Execution Flow:
Historical URL Discovery
echo "target.com" | waybackurlsecho "target.com" | gauecho "target.com" | gauplus
URL Parsing & Filtering
cat urls.txt | unfurl domainscat urls.txt | unfurl pathscat urls.txt | gf xss
Parameter Manipulation
cat urls.txt | qsreplace "FUZZ"cat urls.txt | anew unique_urls.txt
Workflow 7: Search Engine Reconnaissance
AI Prompt:
Execution Flow:
Multi-Engine Search
uncover -q "target.com" -e shodan,censys,fofashosubgo -d target.com -s SHODAN_KEY
Result Processing
cat results.txt | httpx -title -status-codecat results.txt | naabu -top-ports 100
Notification
echo "Scan complete!" | notify -provider slack
๐ ๏ธ Tool Categories
๐ Reconnaissance & Subdomain Enumeration
Subfinder
Purpose: Fast subdomain discovery using passive sources
Usage:
subfinder -d example.comFeatures: Multiple data sources, fast execution, JSON output
Sublister (Sublist3r)
Purpose: Subdomain enumeration using OSINT techniques
Usage:
sublist3r -d example.comFeatures: Search engine enumeration, brute force capability
OWASP Amass
Purpose: Network mapping and attack surface discovery
Usage:
amass enum -d example.comFeatures: Active/passive enumeration, DNS resolution
Assetfinder
Purpose: Find domains and subdomains related to a given domain
Usage:
assetfinder example.comFeatures: Simple, fast, effective for basic enumeration
๐ฏ Subdomain Takeover Detection
Subzy
Purpose: Check for subdomain takeover vulnerabilities
Usage:
subzy run --targets subdomains.txtFeatures: Multiple service detection, verification capabilities
Subjack
Purpose: Subdomain takeover vulnerability scanner
Usage:
subjack -w subdomains.txtFeatures: Fast scanning, custom fingerprints
๐ HTTP Analysis & Probing
Httpx
Purpose: Fast HTTP toolkit for probing services
Usage:
httpx -l subdomains.txt -title -tech-detectFeatures: Technology detection, screenshot capture, custom headers
Katana
Purpose: Next-generation web crawler
Usage:
katana -u https://example.com -depth 3Features: JavaScript parsing, deep crawling, URL extraction
GoSpider
Purpose: Fast web spider for crawling websites
Usage:
gospider -s https://example.comFeatures: Concurrent crawling, link extraction
๐ Content & Directory Discovery
Ffuf
Purpose: Fast web fuzzer (Fuzz Faster U Fool)
Usage:
ffuf -u https://example.com/FUZZ -w wordlist.txtFeatures: Multiple fuzzing modes, filtering options, high performance
Feroxbuster
Purpose: Fast content discovery tool
Usage:
feroxbuster -u https://example.comFeatures: Recursive scanning, wildcard detection
Dirsearch
Purpose: Web path scanner
Usage:
dirsearch -u https://example.com -e php,html,jsFeatures: Multiple extensions, threading, reporting
๐ก๏ธ Vulnerability Scanning
Nuclei
Purpose: Fast vulnerability scanner with community templates
Usage:
nuclei -u https://example.com -t cves,exposuresFeatures: Template-based scanning, community templates, high accuracy
Nikto
Purpose: Web server scanner
Usage:
nikto -h https://example.comFeatures: Comprehensive checks, plugin system
DalFox
Purpose: XSS scanner and parameter analysis tool
Usage:
dalfox url https://example.com/search?q=testFeatures: Advanced XSS detection, parameter analysis
๐ Parameter & URL Discovery
Arjun
Purpose: HTTP parameter discovery suite
Usage:
arjun -u https://example.comFeatures: Multiple methods, custom wordlists
ParamSpider
Purpose: Parameter mining from web archives
Usage:
paramspider -d example.comFeatures: Archive mining, parameter extraction
Waybackurls
Purpose: Fetch URLs from Wayback Machine
Usage:
echo "example.com" | waybackurlsFeatures: Historical URL discovery
Gau (Get All URLs)
Purpose: Get All URLs from multiple sources
Usage:
echo "example.com" | gauFeatures: Multiple data sources, comprehensive coverage
๐ Port Scanning & Network Discovery
Nmap
Purpose: Network discovery and security auditing
Usage:
nmap -sCV target.comFeatures: Service detection, OS fingerprinting, script engine
Masscan
Purpose: High-speed port scanner
Usage:
masscan 192.168.1.0/24 -p1-65535 --rate=1000Features: Extremely fast, large-scale scanning
RustScan
Purpose: Modern fast port scanner
Usage:
rustscan -a 192.168.1.1Features: Fast scanning, Nmap integration
Naabu
Purpose: Fast port scanner written in Go
Usage:
naabu -host example.comFeatures: SYN/CONNECT scan, fast enumeration, Nmap integration
๐ DNS Enumeration & Resolution
DNSx
Purpose: Fast and multi-purpose DNS toolkit
Usage:
echo "example.com" | dnsx -respFeatures: DNS resolution, wildcard filtering, multiple record types
ShuffleDNS
Purpose: Wrapper around massdns for DNS bruteforcing
Usage:
shuffledns -d example.com -w wordlist.txtFeatures: Active bruteforce, wildcard handling, fast resolution
PureDNS
Purpose: Fast domain resolver and subdomain bruteforcing
Usage:
puredns bruteforce wordlist.txt example.comFeatures: Accurate resolution, wildcard detection, bruteforce
Alterx
Purpose: Fast and customizable subdomain wordlist generator
Usage:
echo "example.com" | alterxFeatures: Pattern-based generation, permutation engine
๐ TLS/SSL & Certificate Analysis
TLSx
Purpose: Fast TLS data grabber with support for multiple TLS probes
Usage:
echo "example.com" | tlsxFeatures: Certificate extraction, cipher enumeration, version detection
๐ Search Engine Integration
Uncover
Purpose: Discover exposed hosts using multiple search engines
Usage:
uncover -q "example.com" -e shodan,censysFeatures: Multi-engine support (Shodan, Censys, Fofa), API integration
Shosubgo
Purpose: Subdomain enumeration using Shodan API
Usage:
shosubgo -d example.com -s API_KEYFeatures: Shodan integration, fast enumeration
Chaos
Purpose: Subdomain discovery using ProjectDiscovery's Chaos dataset
Usage:
chaos -d example.comFeatures: Passive enumeration, large dataset
๐ง Utility & Helper Tools
Notify
Purpose: Stream output to multiple platforms
Usage:
echo "Alert!" | notify -provider slackFeatures: Multiple providers (Slack, Discord, Telegram), custom webhooks
Interactsh
Purpose: OOB interaction gathering server and client
Usage:
interactsh-clientFeatures: DNS/HTTP/SMTP interactions, SSRF detection
CRLFuzz
Purpose: Fast CRLF injection scanner
Usage:
crlfuzz -u https://example.comFeatures: CRLF detection, header injection testing
Qsreplace
Purpose: Query string parameter replacement
Usage:
cat urls.txt | qsreplace "FUZZ"Features: Parameter manipulation, fuzzing preparation
Anew
Purpose: Append unique lines to files
Usage:
cat new.txt | anew existing.txtFeatures: Deduplication, append-only mode
Unfurl
Purpose: URL parsing and extraction
Usage:
cat urls.txt | unfurl domainsFeatures: Component extraction (domains, paths, params)
๐ท๏ธ Advanced Web Crawling
Hakrawler
Purpose: Fast web crawler for gathering URLs and JavaScript files
Usage:
echo "https://example.com" | hakrawlerFeatures: JS file discovery, depth control, fast crawling
Gauplus
Purpose: Enhanced version of gau with additional features
Usage:
echo "example.com" | gauplusFeatures: Multiple sources, filtering, enhanced output
๐ Subdomain Discovery (Advanced)
GitHub Subdomains
Purpose: Find subdomains from GitHub
Usage:
github-subdomains -d example.com -t TOKENFeatures: GitHub code search, token-based auth
๐ Network & Infrastructure
Mapcidr
Purpose: Utility for manipulating CIDR ranges
Usage:
echo "192.168.1.0/24" | mapcidrFeatures: CIDR expansion, aggregation, filtering
CDNCheck
Purpose: Identify CDN/WAF services
Usage:
echo "example.com" | cdncheckFeatures: CDN detection, WAF identification
ASNmap
Purpose: ASN to CIDR lookup and enumeration
Usage:
asnmap -a AS15169Features: ASN enumeration, CIDR mapping, organization lookup
๐ Complete Tool List (55+ Tools)
Reconnaissance & Enumeration (15 tools)
Subfinder - Subdomain discovery using passive sources
Sublister - OSINT-based subdomain enumeration
Amass - Network mapping and attack surface discovery
Assetfinder - Find domains and subdomains
DNSx - Fast DNS toolkit with multiple features
ShuffleDNS - DNS bruteforcing wrapper
PureDNS - Fast domain resolver and bruteforcer
Alterx - Subdomain wordlist generator
GitHub Subdomains - Find subdomains from GitHub
Shosubgo - Shodan-based subdomain discovery
Chaos - ProjectDiscovery's Chaos dataset
Uncover - Multi-engine search (Shodan, Censys, Fofa)
ASNmap - ASN to CIDR lookup
Mapcidr - CIDR manipulation utility
Enum4linux - SMB/Windows enumeration
Subdomain Takeover (2 tools)
Subzy - Subdomain takeover vulnerability scanner
Subjack - Subdomain takeover tool
HTTP Analysis & Probing (3 tools)
Httpx - Fast HTTP toolkit with tech detection
TLSx - TLS/SSL certificate analysis
CDNCheck - CDN/WAF identification
Web Crawling & Spidering (4 tools)
Katana - Next-generation web crawler
GoSpider - Fast web spider
Hakrawler - Fast URL and JS file gatherer
Waybackurls - Fetch URLs from Wayback Machine
Gau - Get All URLs from multiple sources
Gauplus - Enhanced version of gau
Content Discovery (5 tools)
Ffuf - Fast web fuzzer
Feroxbuster - Fast content discovery
Dirsearch - Web path scanner
Gobuster - Directory/DNS/VHost bruteforcer
Dirb - Web content scanner
Vulnerability Scanning (4 tools)
Nuclei - Template-based vulnerability scanner
Nikto - Web server scanner
DalFox - XSS scanner and parameter analyzer
CRLFuzz - CRLF injection scanner
Parameter Discovery (3 tools)
Arjun - HTTP parameter discovery
ParamSpider - Parameter mining from archives
Qsreplace - Query string parameter replacement
Port Scanning (4 tools)
Nmap - Network discovery and security auditing
Masscan - High-speed port scanner
RustScan - Modern fast port scanner
Naabu - Fast port scanner in Go
Exploitation & Testing (4 tools)
SQLMap - SQL injection detection and exploitation
Metasploit - Penetration testing framework
Hydra - Network logon cracker
John - Password cracker
Specialized Tools (5 tools)
WPScan - WordPress security scanner
Interactsh - OOB interaction server
Notify - Multi-platform notification tool
GF - Wrapper around grep for patterns
Utility Tools (5 tools)
Anew - Append unique lines to files
Unfurl - URL parsing and extraction
Generic Command - Execute any shell command
๐จ Advanced Examples
Example 1: Complete Bug Bounty Reconnaissance
Scenario: You're testing target.com for a bug bounty program.
AI Conversation:
Example 2: CTF Web Challenge Solution
Scenario: You have a CTF web challenge at http://ctf.example.com:8080
AI Conversation:
๐ง Troubleshooting
Common Installation Issues
Tool Not Found Errors
Permission Denied Errors
Common Runtime Issues
Tool Execution Timeouts
Rate Limiting Issues
Health Check and Diagnostics
Server Health Check
๐ API Reference
Health Endpoint
Response:
Tool Execution Endpoints
Subdomain Enumeration
Vulnerability Scanning
๐ Credits & License
Author Information
Author: LAKSHMIKANTHAN K (letchupkt)
Enhanced Version: Bug Hunting Arsenal Integration
ยฉ 2025 LAKSHMIKANTHAN K (letchupkt)
Acknowledgments
Original MCP Framework: Anthropic and the MCP community
Security Tools: Individual tool developers and maintainers
Inspiration: Various open-source security projects and researchers
Testing: Bug bounty community and ethical hackers
License
This project is released under the MIT License. See LICENSE file for details.
โ ๏ธ Legal Disclaimer
Important Notice
This project is intended solely for educational and ethical testing purposes. Any misuse of the information or tools provided โ including unauthorized access, exploitation, or malicious activity โ is strictly prohibited.
Responsible Use
โ Only test systems you own or have explicit written permission to test
โ Respect scope limitations defined in testing agreements
โ Follow responsible disclosure for any vulnerabilities found
โ Comply with local laws and regulations regarding security testing
โ Use appropriate rate limiting to avoid service disruption
Liability
The author assumes no responsibility for misuse of this software. Users are solely responsible for ensuring their activities comply with applicable laws and regulations.
Always ensure you have proper authorization before testing any systems.
Happy Bug Hunting! ๐ฏ
Remember: With great power comes great responsibility. Use these tools ethically and legally.
ยฉ 2025 LAKSHMIKANTHAN K (letchupkt) - MCP Kali Server
๐ Support and Contact
๐ GitHub Repository
Main Repository: https://github.com/letchupkt/kali-mcp
Issues & Bug Reports: https://github.com/letchupkt/kali-mcp/issues
Feature Requests: https://github.com/letchupkt/kali-mcp/issues/new
Discussions: https://github.com/letchupkt/kali-mcp/discussions
๐ค Getting Help
GitHub Issues: Report bugs or request features at https://github.com/letchupkt/kali-mcp/issues
Documentation: Check this comprehensive README and inline code comments
Community: Join security-focused Discord servers and forums
Email: Contact LAKSHMIKANTHAN K (letchupkt) for direct support
๐ Feature Requests
Have ideas for new tools or improvements? We'd love to hear them!
Check existing issues: https://github.com/letchupkt/kali-mcp/issues
Provide detailed use cases and requirements
Consider contributing the implementation
๐ค Contributing
Contributions are welcome! Please:
Fork the repository: https://github.com/letchupkt/kali-mcp
Create a feature branch:
git checkout -b feature/amazing-featureCommit your changes:
git commit -m 'Add amazing feature'Push to the branch:
git push origin feature/amazing-featureSubmit a pull request with detailed description
Ensure all tests pass and tools are properly integrated
๐ Security Issues
Found a security vulnerability in the tool itself?
DO NOT open a public issue
Contact LAKSHMIKANTHAN K (letchupkt) directly for responsible disclosure
Provide detailed reproduction steps and impact assessment
๐ Project Stats
55+ Security Tools integrated
3 AI Interface Methods supported
Cross-Platform compatibility
Active Development and maintenance
๐ Star History
If you find this project useful, please consider giving it a star on GitHub!
๐ Updates and Roadmap
Recent Updates
โ MCP server with 55+ security tools
โ Added 30+ new tools including DNSx, Naabu, TLSx, Uncover, and more
โ Direct Ollama integration
โ Comprehensive documentation
โ Automated installation script
โ Advanced workflow examples
Upcoming Features
๐ Web-based dashboard interface
๐ Docker containerization
๐ Additional AI model integrations
๐ Real-time collaboration features
๐ Advanced reporting and analytics
Version History
v2.0.0 - Enhanced Bug Hunting Arsenal (Current)
v1.0.0 - Initial MCP Kali Server release
๐ฏ Happy Bug Hunting!
Remember: With great power comes great responsibility. Use these tools ethically and legally.
๐ Repository: https://github.com/letchupkt/kali-mcp
๐จโ๐ป Author: LAKSHMIKANTHAN K (letchupkt)
ยฉ 2024 LAKSHMIKANTHAN K (letchupkt) - MCP Kali Server