by Karthikathangarasu
Provides a robust server that bundles Nmap, Go/Dirbuster, Nikto, John the Ripper and additional utilities to streamline professional penetration testing workflows.
Pentest MCP delivers a ready‑to‑run server environment packed with essential penetration‑testing tools. It eliminates the need to manually install, configure, and maintain each utility, offering a single interface for network scanning, web directory brute‑forcing, vulnerability assessment, and password cracking.
git clone https://github.com/Karthikathangarasu/pentest-mcp.git
cd pentest-mcp
requirements.txt (Python packages, system tools, etc.).config directory to match your environment (paths, credentials, network settings)../start-server.sh
Q: Is this project intended for learning or education? A: No. The repository explicitly states it is not for educational purposes and is meant for professional penetration testers.
Q: What operating systems are supported? A: The project is built for Unix‑like systems (Linux/macOS). Windows users can run it via WSL or a compatible Linux VM.
Q: How are new tools added?
A: Extend the tools directory with a new module and update the server configuration. Follow the contribution guide for proper integration.
Q: Where can I get support? A: Open an issue on the GitHub repository or join the community discussion linked in the README.
Q: Is there a Docker image available? A: The current documentation does not provide an official Docker image, but you can containerize the server by copying the repository into a Dockerfile that installs the required dependencies.
Welcome to the Pentest MCP repository! This project provides a robust server for professional penetration testers. It includes essential tools like Nmap, Go/Dirbuster, Nikto, John the Ripper, and more. Please note, this repository is not for educational purposes.
Pentest MCP is designed for cybersecurity professionals who need a reliable and efficient environment for penetration testing. This project simplifies the process of setting up a penetration testing environment, allowing testers to focus on their tasks without worrying about tool installation and configuration.
To get started, visit the Releases section to download the latest version of the server.
Follow these steps to set up the Pentest MCP server on your machine:
Clone the Repository:
git clone https://github.com/Karthikathangarasu/pentest-mcp.git
cd pentest-mcp
Install Dependencies:
Ensure you have all necessary dependencies installed. You can find a list of required packages in the requirements.txt file.
Download the Latest Release: Visit the Releases section to download the latest version. Execute the downloaded file to install the server.
Configuration:
Modify the configuration files in the config directory to suit your environment.
Start the Server: Run the following command to start the server:
./start-server.sh
Once the server is running, you can access it through your web browser. The interface will guide you through the available tools. Each tool has a dedicated section with documentation and usage examples.
Scan with Nmap:
Directory Brute-Forcing with Go/Dirbuster:
Web Vulnerability Scanning with Nikto:
Password Cracking with John the Ripper:
Nmap is a powerful network scanning tool. It helps identify open ports and services on a target system. Use it to assess the security posture of your network.
Go/Dirbuster is a directory brute-forcing tool. It helps discover hidden directories and files on web servers. This tool is essential for web application testing.
Nikto is a web server scanner that checks for vulnerabilities. It performs comprehensive tests against web servers to identify potential security issues.
John the Ripper is a fast password-cracking tool. It supports various hash types and can help recover weak passwords.
We welcome contributions from the community. To contribute, follow these steps:
Please ensure your code adheres to the existing style and includes tests where applicable.
This project is licensed under the MIT License. See the LICENSE file for more details.
For questions or support, please reach out to the project maintainer:
Thank you for checking out Pentest MCP! We hope you find it useful in your penetration testing endeavors. For the latest updates, visit the Releases section and download the latest version.
Explore, test, and secure your systems with Pentest MCP!
Please log in to share your review and rating for this MCP.
Explore related MCPs that share similar capabilities and solve comparable challenges
by chaitin
A self‑hosted web application firewall and reverse proxy that protects web applications from attacks and exploits by filtering, monitoring, and blocking malicious HTTP/S traffic.
by safedep
Provides enterprise‑grade open source software supply chain security by scanning source code, dependencies, containers and SBOMs, detecting vulnerabilities and malicious packages, and enforcing policy as code.
by semgrep
Offers an MCP server that lets LLMs, agents, and IDEs run Semgrep scans to detect security vulnerabilities in source code.
by PortSwigger
Enables Burp Suite to communicate with AI clients via the Model Context Protocol, providing an MCP server and bundled stdio proxy.
by cycodehq
Boost security in the development lifecycle via SAST, SCA, secrets, and IaC scanning.
by mobb-dev
Provides automatic security vulnerability remediation for code via a command‑line interface and an MCP server, leveraging findings from popular SAST tools such as Checkmarx, CodeQL, Fortify, and Snyk.
by ChristophEnglisch
Provides AI‑powered administration of Keycloak users and realms through the Model Context Protocol, enabling automated creation, deletion, and listing of users and realms from MCP clients such as Claude Desktop.
by Spathodea-Network
Provides a Model Context Protocol server that enables querying and retrieving threat intelligence data from OpenCTI through a standardized interface.
by firstorderai
Provides seamless access to two‑factor authentication codes and passwords for AI agents, enabling automated login while maintaining security.