Kali Linux MCP
The Kali Linux MCP project encapsulates Kali security tools through the Flask API and provides an MCP bridge service, supporting AI-assisted security testing workflows
rating : 2.5 points
downloads : 4.4K
What is the Kali Linux MCP Server?
The Kali Linux MCP Server is an innovative security testing platform that exposes powerful penetration testing tools in Kali Linux (such as nmap, gobuster, sqlmap, etc.) through the standardized MCP protocol, enabling AI assistants to directly invoke these tools for security assessment.How to use the Kali Linux MCP Server?
The usage is divided into three simple steps: 1) Start the Flask API server to provide tool interfaces; 2) Start the MCP bridge server to connect to the AI client; 3) Configure the connection in the supported MCP client and you can start using it.Applicable scenarios
Designed specifically for authorized security testing, including CTF competition training, HackTheBox/TryHackMe machine testing, educational laboratory environments, as well as AI-assisted security research and workflow automation.Main features
Multi-tool integration
Integrates more than 10 mainstream security testing tools such as nmap, gobuster, nikto, sqlmap, metasploit, hydra, etc.
MCP protocol support
Based on the Model Context Protocol standard, it is compatible with mainstream MCP clients such as Claude Desktop and 5ire.
AI-assisted testing
AI models can directly suggest and execute security testing commands, improving testing efficiency and intelligence level.
REST API interface
Provides a standard HTTP API, supporting tool status checking and command execution, facilitating integration with other systems.
Extensible architecture
Supports easily adding new security tools and forensic tools such as Volatility, SleuthKit, etc.
Advantages
A unified tool access interface simplifies the use of complex commands.
AI intelligent assistance, the model can understand the context and recommend appropriate testing methods.
Supports mainstream MCP clients, ready to use out of the box.
Focuses on the authorized testing environment to ensure compliant use.
Reduces manual command input errors and improves testing accuracy.
Limitations
Can only be used in Kali Linux or environments where relevant tools are installed.
Requires basic knowledge of Python and command-line operations.
Some advanced tool functions may require additional configuration.
Network latency may affect the real-time interaction experience.
Must strictly abide by the principles of authorized testing to avoid abuse.
How to use
Environment preparation
Ensure that the system has installed Kali Linux or relevant security tools, and install Python dependency packages flask, requests, mcp.
Start the API server
Run Kali_Linux_Server.py to start the Flask API service, with the default port 5000.
Verify the service status
Use the curl command to check if the API service is running normally.
Start the MCP bridge
Run MCP_Server.py to connect to the API service and set an appropriate timeout period.
Configure the MCP client
Add the server configuration in Claude Desktop or other MCP clients, pointing to the MCP bridge service.
Usage examples
Basic network reconnaissance
Perform preliminary port scanning and service identification on the target network to understand the open services and version information.
Web application directory enumeration
Perform directory and file discovery on the web application to find hidden management interfaces or sensitive files.
WordPress security assessment
Perform a comprehensive security scan on the WordPress website, including plugin vulnerabilities and user enumeration.
SMB share enumeration
Collect information on Windows SMB shares to discover shared resources and system information.
Frequently asked questions
Can this tool be used in a production environment?
Which MCP clients are supported?
How to add support for new tools?
What if the tool execution times out?
Is root permission required to run?
Related resources
Kali Linux official documentation
Official documentation for using and configuring Kali Linux tools
Model Context Protocol specification
Official technical specification and standard of the MCP protocol
Project code repository
Source code and latest version of the Kali Linux MCP Server
Penetration testing authorization guide
Guide to legal penetration testing practices and authorization requirements

Gitlab MCP Server
Certified
The GitLab MCP server is a project based on the Model Context Protocol that provides a comprehensive toolset for interacting with GitLab accounts, including code review, merge request management, CI/CD configuration, and other functions.
TypeScript
15.7K
4.3 points

Notion Api MCP
Certified
A Python-based MCP Server that provides advanced to-do list management and content organization functions through the Notion API, enabling seamless integration between AI models and Notion.
Python
15.9K
4.5 points

Markdownify MCP
Markdownify is a multi-functional file conversion service that supports converting multiple formats such as PDFs, images, audio, and web page content into Markdown format.
TypeScript
24.9K
5 points

Duckduckgo MCP Server
Certified
The DuckDuckGo Search MCP Server provides web search and content scraping services for LLMs such as Claude.
Python
44.3K
4.3 points

Unity
Certified
UnityMCP is a Unity editor plugin that implements the Model Context Protocol (MCP), providing seamless integration between Unity and AI assistants, including real - time state monitoring, remote command execution, and log functions.
C#
20.3K
5 points

Figma Context MCP
Framelink Figma MCP Server is a server that provides access to Figma design data for AI programming tools (such as Cursor). By simplifying the Figma API response, it helps AI more accurately achieve one - click conversion from design to code.
TypeScript
45.1K
4.5 points

Gmail MCP Server
A Gmail automatic authentication MCP server designed for Claude Desktop, supporting Gmail management through natural language interaction, including complete functions such as sending emails, label management, and batch operations.
TypeScript
16.0K
4.5 points

Minimax MCP Server
The MiniMax Model Context Protocol (MCP) is an official server that supports interaction with powerful text-to-speech, video/image generation APIs, and is suitable for various client tools such as Claude Desktop and Cursor.
Python
29.8K
4.8 points
