kali-mcp-server

Vasanthadithya-mundrathi/kali-mcp-server

3.3

If you are the rightful owner of kali-mcp-server and would like to certify it and/or have it hosted online, please leave a comment on the right or send an email to dayong@mcphub.com.

Kali MCP Server is a robust Model Context Protocol server that facilitates access to Kali Linux penetration testing tools through Docker containers.

Tools

Functions exposed to the LLM to take actions

run_kali_command

Execute any command inside Kali container

start_kali_container

Start the Kali container

stop_kali_container

Stop the Kali container

kali_container_status

Check container status

install_kali_package

Install Kali packages via apt

update_kali_system

Update Kali system packages

kali_network_scan

Network scanning (nmap, masscan)

kali_service_scan

Service scanning and enumeration

kali_information_gathering

OSINT and reconnaissance (whois, dnsrecon, theharvester)

kali_vulnerability_scan

Vulnerability scanning (nikto, dirb, gobuster)

kali_web_scan

Web app testing (sqlmap, dirb, nikto, wpscan)

kali_password_crack

Password tools (john, hashcat, hydra)

kali_wireless_tools

WiFi analysis (airodump-ng, aireplay-ng)

kali_forensics

Forensics tools (volatility, autopsy, binwalk)

kali_exploitation

Exploit development (metasploit, searchsploit)

kali_social_engineering

SE tools (setoolkit, king-phisher)

kali_reverse_engineering

Advanced RE tools (radare2, gdb, strace, ltrace, checksec, patchelf)

kali_stress_testing

DoS tools (slowloris, torshammer)

kali_sniffing_spoofing

Sniffing tools (wireshark, tcpdump, arpspoof)

run_kali_command

Execute any Kali command directly

Prompts

Interactive templates invoked by user choice

No prompts

Resources

Contextual data attached and managed by the client

No resources