Exposes 60+ Kali Linux security tools through an MCP interface, enabling penetration testing, network scanning, web security assessments, password cracking, exploitation, wireless testing, Windows/AD enumeration, OSINT, and forensics capabilities.
Kali Linux MCP Server
A Model Context Protocol (MCP) server that exposes 60+ Kali Linux security tools through an AI-friendly interface. Enables AI assistants like Claude to perform penetration testing and security assessments.
Features
Network Scanning: nmap, masscan, netdiscover, hping3, tcpdump, tshark
Web Security: gobuster, nikto, sqlmap, wpscan, burpsuite, zap, ffuf, nuclei
Password Cracking: hydra, john, hashcat, medusa, crackmapexec
Exploitation: metasploit, searchsploit, beef, routersploit
Wireless: aircrack-ng, reaver, wifite, kismet
Windows/AD: enum4linux, impacket, evil-winrm, kerbrute, mimikatz, responder
OSINT: theharvester, shodan, spiderfoot, amass, sublist3r
Forensics: binwalk, foremost
Plus: shells (netcat, socat, msfvenom), anonymity (proxychains), mobile (apktool)
Quick Start
Docker (Recommended)
Manual Setup
Configure Cursor/Claude
Add to your MCP settings:
Architecture
kali_server.py: Flask REST API exposing Kali tools
mcp_http_server.py: MCP-over-HTTP bridge to Kali API
server/tools/: Tool implementations organized by category
Docker: Kali Linux container with all tools pre-installed
Requirements
Python 3.8+
Docker (for containerized deployment)
Kali Linux environment (for manual setup)
Testing
The project includes a comprehensive test suite using pytest.
Quick Start
Test Structure
Available Test Commands
Coverage Reports
After running make test-coverage, view the HTML report:
Continuous Integration
Tests run automatically on GitHub Actions for:
Multiple Python versions (3.9, 3.10, 3.11, 3.12)
Every push to main/develop branches
All pull requests
See tests/README.md for detailed testing documentation.
License
MIT License - See LICENSE file