Kali Security Tools Actor ppe avatar
Kali Security Tools Actor ppe
Under maintenance

Pricing

Pay per event

Go to Apify Store
Kali Security Tools Actor ppe

Kali Security Tools Actor ppe

Under maintenance

The **Kali Security Tools Actor** Run penetration testing, vulnerability assessments, and security research directly in the cloud - ๐Ÿ›ก๏ธ 600+ Security Tools - ๐Ÿค– AI Integration - โ˜๏ธ Cloud-Native - ๐Ÿ“Š Structured Output - ๐ŸŽฏ Multiple Scan Modes - ๐Ÿ“ˆ Comprehensive Reporting - ๐Ÿ”’ Built-in Safeguards**

Pricing

Pay per event

Rating

0.0

(0)

Developer

christopher athans crow

christopher athans crow

Maintained by Community

Actor stats

0

Bookmarked

3

Total users

1

Monthly active users

5 days ago

Last modified

Share

Kali Security Tools Actor

Comprehensive security testing platform with 600+ Kali Linux tools for penetration testing, vulnerability scanning, and security research.

Apify Actor Security LICENSE

๐Ÿ” Overview

The Kali Security Tools Actor brings the power of Kali Linux's extensive security toolkit to the Apify platform. Run professional-grade penetration testing, vulnerability assessments, and security research directly in the cloud without managing local infrastructure.

Key Features

  • ๐Ÿ›ก๏ธ 600+ Security Tools - Complete Kali Linux arsenal including Nmap, Metasploit, Gobuster, SQLmap, and more
  • ๐Ÿค– AI Integration - Natural language interface for complex security workflows via AGENTS.md
  • โ˜๏ธ Cloud-Native - Run resource-intensive scans without local infrastructure
  • ๐Ÿ“Š Structured Output - JSON-formatted results with severity scoring and CVSS ratings
  • ๐ŸŽฏ Multiple Scan Modes - Reconnaissance, vulnerability scanning, web application testing, network analysis
  • ๐Ÿ“ˆ Comprehensive Reporting - Executive summaries and detailed technical reports
  • ๐Ÿ”’ Built-in Safeguards - Authorization controls and ethical hacking best practices

๐Ÿ†• NEW: User-Friendly Authorization System

You are responsible for ensuring you have permission to scan all targets. This Actor now features a simplified authorization system that doesn't block scans but helps document your purpose.

๐Ÿ“– See ./AUTHORIZATION_GUIDE.md for complete details

Quick Start Authorization

Minimal scan (just 2 fields required):

{
"mode": "reconnaissance",
"targets": ["scanme.nmap.org"]
}

With authorization (recommended):

{
"mode": "reconnaissance",
"targets": ["scanme.nmap.org"],
"authorization": {
"purpose": "security_research",
"notes": "Learning network scanning"
}
}

This Actor is designed for:

  • โœ… Authorized penetration testing engagements
  • โœ… Bug bounty programs
  • โœ… CTF (Capture The Flag) competitions
  • โœ… Security research and learning labs
  • โœ… Your own infrastructure and systems

Prohibited Uses:

  • โŒ Scanning systems without authorization
  • โŒ Malicious exploitation
  • โŒ Denial of service attacks
  • โŒ Unauthorized data access

Legal Compliance: Users must comply with all applicable laws including:

  • Computer Fraud and Abuse Act (CFAA) - United States
  • Computer Misuse Act - United Kingdom
  • Local and international cybersecurity regulations

๐Ÿš€ Quick Start

1. Basic Reconnaissance Scan

{
"mode": "reconnaissance",
"targets": ["scanme.nmap.org"],
"authorization": {
"confirmed": true,
"scopeType": "research"
},
"portScan": {
"enabled": true,
"scanType": "version",
"ports": "top-1000",
"timing": "T3"
}
}

2. Web Application Security Assessment

{
"mode": "web_application_scan",
"targets": ["https://example.com"],
"authorization": {
"confirmed": true,
"scopeType": "penetration_test"
},
"webDiscovery": {
"enabled": true,
"wordlist": "/usr/share/wordlists/dirb/common.txt",
"extensions": ["php", "html", "js", "txt"]
},
"vulnerabilityScan": {
"nikto": true,
"sqlmap": false,
"wpscan": false
}
}

3. Comprehensive Vulnerability Scan

{
"mode": "vulnerability_scan",
"targets": ["192.168.1.100"],
"authorization": {
"confirmed": true,
"scopeType": "own_infrastructure"
},
"portScan": {
"enabled": true,
"scanType": "comprehensive",
"ports": "all"
},
"vulnerabilityScan": {
"nikto": true,
"sqlmap": true,
"wpscan": true
}
}

๐Ÿ“‹ Input Schema

Required Fields

FieldTypeDescription
modestringScan mode: reconnaissance, vulnerability_scan, web_application_scan, network_scan, password_attack, custom_workflow
targetsarrayList of targets (IPs, domains, URLs, or CIDR ranges)
authorization.confirmedbooleanConfirmation that you have permission to scan (REQUIRED)
authorization.scopeTypestringType of engagement: penetration_test, bug_bounty, ctf, research, own_infrastructure

Optional Configuration

Port Scanning

{
"portScan": {
"enabled": true,
"scanType": "stealth|connect|version|aggressive|comprehensive",
"ports": "top-1000|all|80,443|1-65535",
"timing": "T0|T1|T2|T3|T4|T5"
}
}

Web Discovery

{
"webDiscovery": {
"enabled": true,
"wordlist": "/usr/share/wordlists/dirb/common.txt",
"extensions": ["php", "html", "js", "txt"]
}
}

Vulnerability Scanning

{
"vulnerabilityScan": {
"nikto": true,
"sqlmap": true,
"wpscan": true
}
}

๐Ÿ“Š Output Structure

Dataset

The Actor stores findings as structured JSON objects:

{
"findingId": "nmap_192.168.1.1_80",
"timestamp": "2025-11-07T12:00:00.000Z",
"target": "192.168.1.1",
"category": "reconnaissance",
"severity": "info",
"title": "Open Port: 80/tcp",
"description": "Port 80/tcp is open on 192.168.1.1. Service: http",
"tool": "nmap",
"port": 80,
"protocol": "tcp",
"service": "http",
"version": "Apache/2.4.41"
}

Severity Levels

LevelDescriptionAction Required
criticalImmediate exploitation possibleFix immediately
highSerious vulnerabilityAddress quickly
mediumModerate riskRemediate soon
lowMinor issueFix when possible
infoInformationalNo immediate action

Key-Value Store Outputs

  • executive-summary - High-level overview with counts and statistics
  • technical-report - Detailed findings with remediation recommendations
  • raw/ - Unprocessed tool outputs (if enabled)

๐Ÿ› ๏ธ Available Tools

Currently Implemented

ToolCategoryPurpose
NmapReconnaissanceNetwork scanning, port discovery, OS detection
GobusterWeb DiscoveryDirectory and file brute-forcing
NiktoVulnerabilityWeb server vulnerability scanning
SQLmapVulnerabilitySQL injection detection (coming soon)
WPScanVulnerabilityWordPress security scanning (coming soon)

Full Kali Arsenal (600+ Tools)

  • Reconnaissance (150+ tools): Nmap, Masscan, DNSenum, Sublist3r, Fierce
  • Vulnerability Analysis (80+ tools): Nikto, Nuclei, OpenVAS, WPScan
  • Web Applications (60+ tools): Burp Suite, OWASP ZAP, SQLmap, XSSer
  • Password Attacks (40+ tools): Hydra, John the Ripper, Hashcat, Medusa
  • Wireless Attacks (30+ tools): Aircrack-ng, Reaver, Wifite
  • Exploitation (50+ tools): Metasploit, Armitage, SET
  • Forensics (40+ tools): Volatility, Binwalk, Foremost
  • Reverse Engineering (35+ tools): Ghidra, Radare2, OllyDbg

๐ŸŽฏ Use Cases

1. Penetration Testing

Comprehensive security assessments for organizations with proper authorization.

2. Bug Bounty Hunting

Automated reconnaissance and vulnerability discovery for bug bounty programs.

3. CTF Competitions

Rapid enumeration and exploitation for Capture The Flag challenges.

4. Security Research

Academic and professional security research with ethical constraints.

5. Infrastructure Auditing

Regular security assessments of your own systems and networks.

6. Red Team Operations

Offensive security operations for authorized engagements.


๐Ÿ“š Documentation

For Developers

  • AGENTS.md - AI agent instructions for Cursor, Copilot, and other coding assistants
  • claude.md - Comprehensive development plan and architecture guide

For Users


๐Ÿ”ง Development

Local Setup

# Clone the repository
git clone https://github.com/yourusername/kali-security-tools-actor.git
cd kali-security-tools-actor
# Install dependencies
npm install
# Run locally (requires Kali Linux or Docker)
apify run
# Push to Apify platform
apify login
apify push

Directory Structure

.actor/
โ”œโ”€โ”€ actor.json # Actor configuration
โ”œโ”€โ”€ input_schema.json # Input validation schema
โ”œโ”€โ”€ output_schema.json # Output configuration
โ””โ”€โ”€ dataset_schema.json # Dataset structure
src/
โ””โ”€โ”€ main.js # Actor entry point
Dockerfile # Kali Linux container
AGENTS.md # AI integration guide
README.md # This file

Testing Targets

Use these authorized targets for testing:

  • scanme.nmap.org - Nmap's official test server
  • testphp.vulnweb.com - Acunetix vulnerable test site
  • TryHackMe.com - Cybersecurity training platform
  • HackTheBox.com - Penetration testing labs

๐Ÿค Contributing

Contributions are welcome! Please follow these guidelines:

  1. Fork the repository
  2. Create a feature branch (git checkout -b feature/amazing-feature)
  3. Commit your changes (git commit -m 'Add amazing feature')
  4. Push to the branch (git push origin feature/amazing-feature)
  5. Open a Pull Request

Development Roadmap

  • Complete SQLmap integration
  • Add WPScan functionality
  • Implement Metasploit RPC client
  • Add AI-powered vulnerability analysis
  • Create PDF report generation
  • Implement real-time notifications
  • Add custom workflow support
  • Integrate CVE/CWE databases

๐Ÿ“„ License

This project is licensed under the MIT License - see the LICENSE file for details.


โšก Support

Getting Help

Reporting Security Issues

If you discover a security vulnerability, please email security@yourdomain.com instead of using the issue tracker.


๐Ÿ™ Acknowledgments

  • Kali Linux Team - For the comprehensive security toolkit
  • Apify - For the cloud platform and Actor framework
  • Security Community - For continuous improvements and feedback

โš ๏ธ Disclaimer

This Actor is provided for educational and authorized security testing purposes only. The developers and Apify are not responsible for any misuse or damage caused by this tool. Users are solely responsible for ensuring they have proper authorization before scanning any systems.

USE AT YOUR OWN RISK. ALWAYS OBTAIN EXPLICIT PERMISSION BEFORE SCANNING.


๐Ÿ“Š Statistics

  • 600+ Security Tools available
  • Sub-second initialization time
  • Cloud-scalable infrastructure
  • JSON-structured output
  • Multiple scan modes supported

Built with โค๏ธ by the Security Tools Team

Powered by Kali Linux โ€ข Apify โ€ข Claude AI