Codebase list kali-menu / 04b8435
Further cleanup of menu items Mati Aharoni (Kali Linux Developer) 9 years ago
54 changed file(s) with 92 addition(s) and 74 deletion(s). Raw diff Collapse all Expand all
5656 [org/gnome/desktop/app-folders/folders/forensics]
5757 name='11-Forensics'
5858 translate=true
59 categories=['11-01-network-forensics','11-03-digital-forensics','11-04-forensic-analysis-tools','11-05-forensic-carving-tools','11-07-forensic-imaging-tools','11-11-pdf-forensics-tools','11-forensics']
59 categories=['11-01-network-forensics','11-03-digital-forensics','11-04-forensic-analysis-tools','11-05-forensic-carving-tools','11-07-forensic-imaging-tools','11-11-pdf-forensics-tools','11-forensics','11-08-forensic-suites']
6060
6161 [org/gnome/desktop/app-folders/folders/reporting]
6262 name='12-Reporting'
00 [Desktop Entry]
1 Name=• Password Profiling
1 Name=• Password Profiling & Wordlists
22 Name[fr]=Attaques Hors Connexion
33 Name[es]=Ataques sin Conexión
44 Name[hr]=Offline Napadi
00 [Desktop Entry]
1 Name=• Network Spoofing
1 Name=• Spoofing and MITM
22 Name[fr]=Usurpation Réseau
33 Name[es]=Envenenamiento de Redes
44 Name[hr]=Spoofing
00 [Desktop Entry]
1 Name=10 - Maintaining Access
1 Name=10 - Post Exploitation
22 Name[fr]=Maintien de l'Accès
33 Name[es]=Manteniendo Acceso
44 Name[hr]=Odrzavanje Pristupa
0 [Desktop Entry]
1 Name=• Sleuth Kit Suite
2 Name[fr]=Suites Criminalistique
3 Name[es]=Suite de Forensia
4 Name[hr]=Forenzicki Paketi
5 Name[de]=Forensik-Werkzeugsammlungen
6 Name[it]=Suite Forensi
7 Name[zh_CN]=数字取证套件
8 Name[zh_HK]=數字取證套件
9 Name[zh_TW]=數字取證套件
10 Type=Directory
11 Icon=forensics-trans.png
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-forensics;
8 Categories=11-forensics;11-08-forensic-suites;
99 X-Kali-Package=autopsy
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-07-forensic-imaging-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=03-webapp-analysis;
8 Categories=03-webapp-analysis;03-06-web-application-proxies;
99 X-Kali-Package=burpsuite
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-05-profile;
8 Categories=05-05-profile;05-password-attacks;
99 X-Kali-Package=cewl
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=06-01-cisco-attacks;02-01-cisco-tools;05-01-online-attacks;01-12-snmp-analysis;
8 Categories=06-01-cisco-attacks;02-01-cisco-tools;05-01-online-attacks;
99 X-Kali-Package=cisco-auditing-tool
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=06-01-cisco-attacks;02-01-cisco-tools;01-12-snmp-analysis;
8 Categories=06-01-cisco-attacks;02-01-cisco-tools;
99 X-Kali-Package=cisco-torch
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=01-12-snmp-analysis;02-02-01-cisco-tools;06-01-01-cisco-attacks;
8 Categories=02-01-cisco-tools;06-01-cisco-attacks;
99 X-Kali-Package=copy-router-config
0 [Desktop Entry]
1 Name=enum4linux
2 Encoding=UTF-8
3 Exec=sh -c "enum4linux;${SHELL:-bash}"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-10-smb-analysis;
9 X-Kali-Package=enum4linux
10
11
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-forensics;
8 Categories=11-forensics;11-05-forensic-carving-tools;
99 X-Kali-Package=foremost
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-03-digital-forensics;11-07-forensic-imaging-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-07-forensic-imaging-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-07-forensic-imaging-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-05-forensic-carving-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=03-05-web-vulnerability-scanners;
8 Categories=03-01-cms-identification;03-05-web-vulnerability-scanners;
99 X-Kali-Package=joomscan
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=01-info-gathering;
8 Categories=01-info-gathering;01-07-osint-analysis;
99 X-Kali-Package=maltego
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=01-12-snmp-analysis;02-02-01-cisco-tools;06-01-01-cisco-attacks;
8 Categories=02-01-cisco-tools;06-01-cisco-attacks;
99 X-Kali-Package=copy-router-config
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-07-forensic-imaging-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-07-forensic-imaging-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=01-info-gathering;
8 Categories=01-info-gathering;01-08-route-analysis;
99 X-Kali-Package=netdiscover
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=01-info-gathering;
8 Categories=01-info-gathering;01-04-network-scanners;
99 X-Kali-Package=nmap
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=03-05-web-vulnerability-scanners;
8 Categories=03-06-web-application-proxies;
99 X-Kali-Package=proxystrike
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=03-05-web-vulnerability-scanners;
8 Categories=03-webapp-analysis;03-05-web-vulnerability-scanners;
99 X-Kali-Package=skipfish
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=03-webapp-analysis;
8 Categories=03-webapp-analysis;04-database-assessment;
99 X-Kali-Package=sqlmap
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=01-13-ssl-analysis;09-01-network-sniffers;
8 Categories=09-01-network-sniffers;
99 X-Kali-Package=sslsniff
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=01-13-ssl-analysis;10-02-tunneling;
8 Categories=10-02-tunneling;
99 X-Kali-Package=stunnel4
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-03-digital-forensics;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-07-forensic-imaging-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-03-digital-forensics;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-04-forensic-analysis-tools;
8 Categories=11-08-forensic-suites;
99 X-Kali-Package=sleuthkit
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=03-05-web-vulnerability-scanners;
8 Categories=03-04-web-crawlers;
99 X-Kali-Package=uniscan
+0
-10
desktop-files/kali-websploit.desktop less more
0 [Desktop Entry]
1 Name=websploit
2 Encoding=UTF-8
3 Exec=sh -c "websploit;${SHELL:-bash}"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=03-05-web-vulnerability-scanners;03-07-web-application-fuzzers;
9 X-Kali-Package=websploit
11 Name=zenmap
22 Encoding=UTF-8
33 Exec=sh -c "zenmap;${SHELL:-bash}"
4 Icon=kali-menu.png
4 Icon=/usr/share/zenmap/pixmaps/zenmap.png
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=01-info-gathering;
8 Categories=01-info-gathering;01-04-network-scanners;
99 X-Kali-Package=zenmap
381381 </And></Include>
382382
383383 <Menu>
384 <Name>PDF Forensics Tools</Name>
385 <Directory>11-11-pdf-forensics-tools.directory</Directory>
386 <Include><And>
387 <Category>11-11-pdf-forensics-tools</Category>
388 </And></Include>
389 </Menu>
390
391 <Menu>
392 <Name>Forensics Analysis Suites</Name>
393 <Directory>11-08-forensic-suites.directory</Directory>
394 <Include><And>
395 <Category>11-08-forensic-suites</Category>
396 </And></Include>
397 </Menu>
398
399
400 <Menu>
384401 <Name>Digital Forensics</Name>
385402 <Directory>11-03-digital-forensics.directory</Directory>
386403 <Include><And>
387404 <Category>11-03-digital-forensics</Category>
388405 </And></Include>
389 </Menu>
390
391 <Menu>
392 <Name>PDF Forensics Tools</Name>
393 <Directory>11-11-pdf-forensics-tools.directory</Directory>
394 <Include><And>
395 <Category>11-11-pdf-forensics-tools</Category>
396 </And></Include>
397 </Menu>
398
399 <Menu>
400 <Name>Forensic Analysis Tools</Name>
401 <Directory>11-04-forensic-analysis-tools.directory</Directory>
402406 <Include><And>
403407 <Category>11-04-forensic-analysis-tools</Category>
404408 </And></Include>