kroegha/kali-docker-pentesting
This project provides a comprehensive Kali Linux Docker container with 200+ pentesting tools, optimized for use with Claude Code through a custom skill. By using direct command execution instead of MCP protocol, this system achieves **70% token efficiency** compared to traditional MCP server approaches.
Deep Analysis
Kali Linux Dockerๅฎนๅจ+Claudeๆ่ฝ๏ผ200+ๆธ้ๆต่ฏๅทฅๅ ท๏ผ70%tokenๆ็
Core Features
Technical Implementation
- 200+ๅทฅๅ ท - ๆธ้ๆต่ฏๅ จ่ฆ็
- 70%ๆ็ - Tokenไผๅ
- ๆ MCPๅผ้ - ็ดๆฅๆง่ก
- ๆไน ๅญๅจ - Volumeๆฏๆ
- ๅฎๆดๆๆกฃ - ๆฏๅทฅๅ ท็คบไพ
- ๆธ้ๆต่ฏ
- ๆผๆดๆซๆ
- Webๅบ็จๆต่ฏ
- ๆ ็บฟๅฎๅ จ
- ๅฏ็ ็ ด่งฃ
- ๅ่ฏๅๆ
- ้่ฆDocker
- ๅฎๅ จๆๆ - ไป ๆๆไฝฟ็จ
- ่ตๆบๅ ็จ
- ่ฑๆๆๆกฃ
- ้่ฆๆธ้็ฅ่ฏ
Kali Linux Docker + Claude Skill
Token-Efficient Pentesting System for Claude Code
๐ฏ Overview
This project provides a comprehensive Kali Linux Docker container with 200+ pentesting tools, optimized for use with Claude Code through a custom skill. By using direct command execution instead of MCP protocol, this system achieves 70% token efficiency compared to traditional MCP server approaches.
๐๏ธ Architecture
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ
โ Claude Code โ
โ โ
โ โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ โ
โ โ kali-docker-pentesting skill โ โ
โ โ (Tool catalog + usage patterns) โ โ
โ โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ โ
โ โ โ
โ โผ โ
โ โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ โ
โ โ bash_tool โ โ
โ โ (Direct docker exec commands) โ โ
โ โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ โ
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ
โ
โผ
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ
โ Kali Linux Docker Container โ
โ โ
โ โข 200+ pentesting tools โ
โ โข No MCP server overhead โ
โ โข Direct command execution โ
โ โข Persistent storage via volumes โ
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ
๐ฆ What's Included
Docker Container
- Base: Kali Linux Rolling
- Tools: 200+ pentesting tools
- Network scanners (nmap, masscan, zmap)
- Web app testing (nikto, sqlmap, burp suite)
- Password cracking (john, hashcat, hydra)
- Wireless tools (aircrack-ng, wifite, reaver)
- Forensics (volatility, binwalk, foremost)
- Exploitation (metasploit, SET, beef)
- And much more!
Claude Skill
- Complete tool catalog
- Usage examples for every tool
- Common pentesting workflows
- Troubleshooting guides
- Best practices
Supporting Files
Dockerfile-kali-simple- Simplified container (no MCP)docker-compose-kali.yml- Easy container managementSKILL.md- Claude skill documentationQUICK-START.md- Quick start guide
๐ Quick Start
1. Build Container
# Clone or create project directory
mkdir kali-docker-pentest && cd kali-docker-pentest
# Copy files
# - Dockerfile-kali-simple (rename to Dockerfile)
# - docker-compose-kali.yml (rename to docker-compose.yml)
# Build
docker-compose build
2. Install Skill
# Copy skill to Claude skills directory
mkdir -p /mnt/skills/user/kali-docker-pentesting/
cp SKILL.md /mnt/skills/user/kali-docker-pentesting/
3. Start Container
docker-compose up -d
4. Test
docker exec kali-pentest nmap --version
๐ก Usage Examples
With Claude Code
Simply ask Claude naturally:
You: "Scan 192.168.1.1 with nmap"
Claude: [Executes] docker exec kali-pentest nmap -sV 192.168.1.1
You: "Test http://testsite.local for SQL injection"
Claude: [Executes] docker exec kali-pentest sqlmap -u "http://testsite.local" --batch
You: "Crack these password hashes using rockyou"
Claude: [Executes workflow with john/hashcat]
Direct Command Line
# Network scanning
docker exec kali-pentest nmap -sV 192.168.1.0/24
# Web testing
docker exec kali-pentest nikto -h http://target.com
# Password cracking
docker exec kali-pentest john --wordlist=/usr/share/wordlists/rockyou.txt hashes.txt
# Interactive shell
docker exec -it kali-pentest /bin/bash
๐ Token Efficiency
Traditional MCP Server Approach
- Load MCP server: ~500 tokens
- JSON-RPC protocol: ~300 tokens
- Tool discovery: ~200 tokens
- Response formatting: ~200 tokens
- Total: ~1,200 tokens per interaction
This Approach (Skill + Direct Execution)
- Read skill: ~100 tokens
- Direct command: ~50 tokens
- Raw output: ~200 tokens
- Total: ~350 tokens per interaction
Result: 70% token savings! ๐
๐ Project Structure
kali-docker-pentest/
โโโ Dockerfile # Container definition
โโโ docker-compose.yml # Container orchestration
โโโ SKILL.md # Claude skill
โโโ QUICK-START.md # Quick start guide
โโโ README.md # This file
โโโ workspace/ # Working files
โโโ results/ # Scan outputs
โโโ wordlists/ # Custom wordlists
โโโ tools/ # Additional tools
โ ๏ธ Legal Notice
IMPORTANT: This toolset is for authorized security testing only.
- Always obtain written permission
- Test only systems you own or have authorization to test
- Follow responsible disclosure practices
- Comply with local laws and regulations
- Use ethically and legally
Unauthorized access to computer systems is illegal. The authors assume no liability for misuse of this software.
๐ Documentation
- QUICK-START.md - Comprehensive getting started guide
- SKILL.md - Complete tool catalog and usage
- Kali Docs - Official Kali documentation
Happy (ethical) hacking! ๐ก๏ธ

