kroegha/kali-docker-pentesting

This project provides a comprehensive Kali Linux Docker container with 200+ pentesting tools, optimized for use with Claude Code through a custom skill. By using direct command execution instead of MCP protocol, this system achieves **70% token efficiency** compared to traditional MCP server approaches.

License:UnknownLanguage:Dockerfile72

Deep Analysis

Kali Linux Dockerๅฎนๅ™จ+ClaudeๆŠ€่ƒฝ๏ผŒ200+ๆธ—้€ๆต‹่ฏ•ๅทฅๅ…ท๏ผŒ70%tokenๆ•ˆ็އ

Core Features

Technical Implementation

Highlights
  • 200+ๅทฅๅ…ท - ๆธ—้€ๆต‹่ฏ•ๅ…จ่ฆ†็›–
  • 70%ๆ•ˆ็އ - Tokenไผ˜ๅŒ–
  • ๆ— MCPๅผ€้”€ - ็›ดๆŽฅๆ‰ง่กŒ
  • ๆŒไน…ๅญ˜ๅ‚จ - Volumeๆ”ฏๆŒ
  • ๅฎŒๆ•ดๆ–‡ๆกฃ - ๆฏๅทฅๅ…ท็คบไพ‹
Use Cases
  • ๆธ—้€ๆต‹่ฏ•
  • ๆผๆดžๆ‰ซๆ
  • Webๅบ”็”จๆต‹่ฏ•
  • ๆ— ็บฟๅฎ‰ๅ…จ
  • ๅฏ†็ ็ ด่งฃ
  • ๅ–่ฏๅˆ†ๆž
Limitations
  • ้œ€่ฆDocker
  • ๅฎ‰ๅ…จๆ•ๆ„Ÿ - ไป…ๆŽˆๆƒไฝฟ็”จ
  • ่ต„ๆบๅ ็”จ
  • ่‹ฑๆ–‡ๆ–‡ๆกฃ
  • ้œ€่ฆๆธ—้€็Ÿฅ่ฏ†
Tech Stack
Kali LinuxDockerClaude Skills

Kali Linux Docker + Claude Skill

Token-Efficient Pentesting System for Claude Code

๐ŸŽฏ Overview

This project provides a comprehensive Kali Linux Docker container with 200+ pentesting tools, optimized for use with Claude Code through a custom skill. By using direct command execution instead of MCP protocol, this system achieves 70% token efficiency compared to traditional MCP server approaches.

๐Ÿ—๏ธ Architecture

โ”Œโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”
โ”‚                    Claude Code                          โ”‚
โ”‚                                                         โ”‚
โ”‚  โ”Œโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”   โ”‚
โ”‚  โ”‚           kali-docker-pentesting skill           โ”‚   โ”‚
โ”‚  โ”‚  (Tool catalog + usage patterns)                 โ”‚   โ”‚
โ”‚  โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜   โ”‚
โ”‚                         โ”‚                               โ”‚
โ”‚                         โ–ผ                               โ”‚
โ”‚  โ”Œโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”   โ”‚
โ”‚  โ”‚              bash_tool                           โ”‚   โ”‚
โ”‚  โ”‚  (Direct docker exec commands)                   โ”‚   โ”‚
โ”‚  โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜   โ”‚
โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜
                         โ”‚
                         โ–ผ
โ”Œโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”
โ”‚            Kali Linux Docker Container                  โ”‚
โ”‚                                                         โ”‚
โ”‚  โ€ข 200+ pentesting tools                                โ”‚
โ”‚  โ€ข No MCP server overhead                               โ”‚
โ”‚  โ€ข Direct command execution                             โ”‚
โ”‚  โ€ข Persistent storage via volumes                       โ”‚
โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜

๐Ÿ“ฆ What's Included

Docker Container

  • Base: Kali Linux Rolling
  • Tools: 200+ pentesting tools
    • Network scanners (nmap, masscan, zmap)
    • Web app testing (nikto, sqlmap, burp suite)
    • Password cracking (john, hashcat, hydra)
    • Wireless tools (aircrack-ng, wifite, reaver)
    • Forensics (volatility, binwalk, foremost)
    • Exploitation (metasploit, SET, beef)
    • And much more!

Claude Skill

  • Complete tool catalog
  • Usage examples for every tool
  • Common pentesting workflows
  • Troubleshooting guides
  • Best practices

Supporting Files

  • Dockerfile-kali-simple - Simplified container (no MCP)
  • docker-compose-kali.yml - Easy container management
  • SKILL.md - Claude skill documentation
  • QUICK-START.md - Quick start guide

๐Ÿš€ Quick Start

1. Build Container

# Clone or create project directory
mkdir kali-docker-pentest && cd kali-docker-pentest

# Copy files
# - Dockerfile-kali-simple (rename to Dockerfile)
# - docker-compose-kali.yml (rename to docker-compose.yml)

# Build
docker-compose build

2. Install Skill

# Copy skill to Claude skills directory
mkdir -p /mnt/skills/user/kali-docker-pentesting/
cp SKILL.md /mnt/skills/user/kali-docker-pentesting/

3. Start Container

docker-compose up -d

4. Test

docker exec kali-pentest nmap --version

๐Ÿ’ก Usage Examples

With Claude Code

Simply ask Claude naturally:

You: "Scan 192.168.1.1 with nmap"
Claude: [Executes] docker exec kali-pentest nmap -sV 192.168.1.1

You: "Test http://testsite.local for SQL injection"
Claude: [Executes] docker exec kali-pentest sqlmap -u "http://testsite.local" --batch

You: "Crack these password hashes using rockyou"
Claude: [Executes workflow with john/hashcat]

Direct Command Line

# Network scanning
docker exec kali-pentest nmap -sV 192.168.1.0/24

# Web testing
docker exec kali-pentest nikto -h http://target.com

# Password cracking
docker exec kali-pentest john --wordlist=/usr/share/wordlists/rockyou.txt hashes.txt

# Interactive shell
docker exec -it kali-pentest /bin/bash

๐Ÿ“Š Token Efficiency

Traditional MCP Server Approach

  • Load MCP server: ~500 tokens
  • JSON-RPC protocol: ~300 tokens
  • Tool discovery: ~200 tokens
  • Response formatting: ~200 tokens
  • Total: ~1,200 tokens per interaction

This Approach (Skill + Direct Execution)

  • Read skill: ~100 tokens
  • Direct command: ~50 tokens
  • Raw output: ~200 tokens
  • Total: ~350 tokens per interaction

Result: 70% token savings! ๐ŸŽ‰

๐Ÿ“ Project Structure

kali-docker-pentest/
โ”œโ”€โ”€ Dockerfile                  # Container definition
โ”œโ”€โ”€ docker-compose.yml         # Container orchestration
โ”œโ”€โ”€ SKILL.md                   # Claude skill
โ”œโ”€โ”€ QUICK-START.md            # Quick start guide
โ”œโ”€โ”€ README.md                 # This file
โ”œโ”€โ”€ workspace/                # Working files
โ”œโ”€โ”€ results/                  # Scan outputs
โ”œโ”€โ”€ wordlists/               # Custom wordlists
โ””โ”€โ”€ tools/                   # Additional tools

โš ๏ธ Legal Notice

IMPORTANT: This toolset is for authorized security testing only.

  • Always obtain written permission
  • Test only systems you own or have authorization to test
  • Follow responsible disclosure practices
  • Comply with local laws and regulations
  • Use ethically and legally

Unauthorized access to computer systems is illegal. The authors assume no liability for misuse of this software.

๐Ÿ“š Documentation


Happy (ethical) hacking! ๐Ÿ›ก๏ธ