project_astro
9
The project is a Model Context Protocol server facilitating AI-assisted penetration testing by integrating Kali Linux security tools with the Claude for Desktop application. It supports various tools like nmap and metasploit, providing a robust framework for ethical hacking and security research.
MCP Server for Breaking Shyet - Disclaimer - This is a DEVKIT
A Model Context Protocol (MCP) server that connects Claude for Desktop with Kali Linux security tools, enabling AI-assisted penetration testing.
Architecture
- MCP Server: Connects Claude for Desktop with Kali Linux tools API, offering context and guidance.
- Kali Linux API Server: Executes various Kali Linux security tools and returns results.
Features
- Integration with popular Kali Linux security tools
- Pre-defined pentesting prompts
- Contextual data for HackTheBox environments
- Debugging tools
Prerequisites
- Requires Kali Linux, Python 3.8+, Claude for Desktop, Flask, Requests, psutil
Installation
Using setup script
- Clone and run setup script
Manual setup
- Clone, create and activate virtual environment, install dependencies, make scripts executable
Usage
Using run.py script
- Start both servers with
./run.py
with additional options available
Manually start servers
- Start Kali Linux API server and MCP Server in separate terminals
Connect Claude for Desktop
- Configure to use MCP server and start conversation
Configuration for Linux
- Edit configuration file to use MCP server
Supported Tools
- Tools include nmap, gobuster, dirb, nikto, sqlmap, metasploit, hydra, john, wpscan, enum4linux
Workflow for HTB Penetration Testing
- Initial reconnaissance, service discovery, vulnerability exploitation, post-exploitation
Troubleshooting
- Run in debug mode for detailed logging and health checks
Security Considerations
- For legal pen-testing in controlled environments only
Contributing
- Contributions via Pull Request are welcome
License
- Licensed under the MIT License.