Wh0am123 / MCP-Kali-Server
MCP configuration to connect AI agent to a Linux machine.
☆25Updated last month
Alternatives and similar repositories for MCP-Kali-Server
Users that are interested in MCP-Kali-Server are comparing it to the libraries listed below
Sorting:
- MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. In…☆76Updated this week
- NOT for educational purposes: An MCP server for professional penetration testers including nmap, go/dirbuster, nikto, JtR, wordlist build…☆31Updated this week
- MCP Server for Burp☆76Updated 2 weeks ago
- All-in-one security testing toolbox that brings together popular open source tools through a single MCP interface. Connected to an AI age…☆78Updated 3 weeks ago
- ☆71Updated 2 weeks ago
- Verizon Burp Extensions: AI Suite☆128Updated 2 weeks ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆35Updated last month
- BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp…☆27Updated 2 weeks ago
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! 🚀☆89Updated last week
- Penetration Testing AI Assistant based on open source LLMs.☆75Updated last month
- BloodHound-MCP-AI is integration that connects BloodHound with AI through Model Context Protocol, allowing security professionals to anal…☆201Updated 3 weeks ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆80Updated 5 months ago
- Damn Vulnerable SCA Application☆34Updated 2 weeks ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆91Updated 2 months ago
- Chat automates Nuclei template generation☆107Updated last year
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆87Updated last year
- A Model Context Protocol (MCP) server that enables AI assistants to perform network scanning operations using NMAP☆15Updated 3 months ago
- ☆40Updated 2 months ago
- Cybersecurity Intelligent Pentesting Helper for Ethical Researcher (CIPHER). Fine tuned LLM for penetration testing guidance based on wri…☆22Updated 4 months ago
- A MCP server for using Semgrep to scan code for security vulnerabilities.☆144Updated last week
- https://arxiv.org/abs/2412.02776☆53Updated 5 months ago
- Integrate PyRIT in existing tools☆23Updated 2 months ago
- This is an AD pentest tools collection☆57Updated 10 months ago
- peeko – Browser-based XSS C2 for stealthy internal network exploration via infected browser.☆179Updated 3 weeks ago
- Automated web vulnerability scanning with LLM agents☆310Updated 2 months ago
- This tool helps new security professionals actively learn how to address security concerns associated with open ports on a network device…☆22Updated 2 months ago
- Code snippets to reproduce MCP tool poisoning attacks.☆107Updated last month
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆51Updated 2 months ago
- Prompt Injections Everywhere☆120Updated 9 months ago
- CVE-2024-27956 WordPress Automatic < 3.92.1 - Unauthenticated SQL Injection☆18Updated last year