Codebase list kali-menu / 1c1beba
Updated menu top 10 Mati Aharoni (Kali Linux Developer) 11 years ago
80 changed file(s) with 360 addition(s) and 405 deletion(s). Raw diff Collapse all Expand all
+0
-10
desktop-directories/kali-0trace.desktop less more
0 [Desktop Entry]
1 Name=0trace
2 Encoding=UTF-8
3 Exec=sh -c "0trace.sh;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-05-network-traffic-analysis;01-08-route-analysis;
9 X-Kali-Package=0trace
+0
-10
desktop-directories/kali-acccheck.desktop less more
0 [Desktop Entry]
1 Name=acccheck
2 Encoding=UTF-8
3 Exec=sh -c "acccheck.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-10-smb-analysis;04-01-online-attacks;
9 X-Kali-Package=acccheck
+0
-10
desktop-directories/kali-aircrack-ng.desktop less more
0 [Desktop Entry]
1 Name=aircrack-ng
2 Encoding=UTF-8
3 Exec=sh -c "aircrack-ng --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=aircrack-ng
+0
-10
desktop-directories/kali-aireplay-ng.desktop less more
0 [Desktop Entry]
1 Name=aireplay-ng
2 Encoding=UTF-8
3 Exec=sh -c "aireplay-ng --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=aircrack-ng
+0
-10
desktop-directories/kali-airmon-ng.desktop less more
0 [Desktop Entry]
1 Name=airmon-ng
2 Encoding=UTF-8
3 Exec=sh -c "airmon-ng --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=aircrack-ng
+0
-10
desktop-directories/kali-airodump-ng.desktop less more
0 [Desktop Entry]
1 Name=airodump-ng
2 Encoding=UTF-8
3 Exec=sh -c "airodump-ng --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=aircrack-ng
+0
-10
desktop-directories/kali-apache-users.desktop less more
0 [Desktop Entry]
1 Name=apache-users
2 Encoding=UTF-8
3 Exec=sh -c "apache2.1.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=03-04-web-crawlers;
9 X-Kali-Package=apache-users
+0
-10
desktop-directories/kali-apktool.desktop less more
0 [Desktop Entry]
1 Name=apktool
2 Encoding=UTF-8
3 Exec=sh -c "apktool;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=09-03-misc-tools;11-01-android-tools;
9 X-Kali-Package=apktool
+0
-10
desktop-directories/kali-asleap.desktop less more
0 [Desktop Entry]
1 Name=asleap
2 Encoding=UTF-8
3 Exec=sh -c "asleap -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=asleap
+0
-10
desktop-directories/kali-bbqsql.desktop less more
0 [Desktop Entry]
1 Name=bbqsql
2 Encoding=UTF-8
3 Exec=sh -c "bbqsql;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=02-05-database-assessment;03-08-database-exploitation-tools;
9 X-Kali-Package=bbqsql
+0
-10
desktop-directories/kali-bed.desktop less more
0 [Desktop Entry]
1 Name=bed
2 Encoding=UTF-8
3 Exec=sh -c "cd /usr/bin/ && ./bed.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=02-02-fuzzers;
9 X-Kali-Package=bed
+0
-10
desktop-directories/kali-binwalk.desktop less more
0 [Desktop Entry]
1 Name=binwalk
2 Encoding=UTF-8
3 Exec=sh -c "binwalk;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-03-digital-forensics;12-04-forensic-analysis-tools;12-05-forensic-carving-tools;
9 X-Kali-Package=binwalk
+0
-10
desktop-directories/kali-blindelephant.desktop less more
0 [Desktop Entry]
1 Name=blindelephant
2 Encoding=UTF-8
3 Exec=sh -c "BlindElephant.py -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=03-01-cms-identification;
9 X-Kali-Package=blindelephant
+0
-10
desktop-directories/kali-bluemaho.desktop less more
0 [Desktop Entry]
1 Name=bluemaho
2 Encoding=UTF-8
3 Exec=sh -c "bluemaho.py;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=false
7 Type=Application
8 Categories=05-02-bluetooth-tools;
9 X-Kali-Package=bluemaho
+0
-10
desktop-directories/kali-blueranger.desktop less more
0 [Desktop Entry]
1 Name=blueranger
2 Encoding=UTF-8
3 Exec=sh -c "blueranger.sh;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-02-bluetooth-tools;
9 X-Kali-Package=blueranger
+0
-10
desktop-directories/kali-braa.desktop less more
0 [Desktop Entry]
1 Name=braa
2 Encoding=UTF-8
3 Exec=sh -c "braa -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-12-snmp-analysis;
9 X-Kali-Package=braa
+0
-10
desktop-directories/kali-bulk-extractor.desktop less more
0 [Desktop Entry]
1 Name=bulk_extractor
2 Encoding=UTF-8
3 Exec=sh -c "bulk_extractor -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-03-digital-forensics;12-04-forensic-analysis-tools;12-05-forensic-carving-tools;
9 X-Kali-Package=bulk-extractor
+0
-10
desktop-directories/kali-burpsuite.desktop less more
0 [Desktop Entry]
1 Name=burpsuite
2 Encoding=UTF-8
3 Exec=sh -c "java -jar /usr/bin/burpsuite.jar"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=false
7 Type=Application
8 Categories=03-04-web-crawlers;03-05-web-vulnerability-scanners;03-06-web-application-proxies;03-07-web-application-fuzzers;04-01-online-attacks.directory;07-05-web-sniffers;
9 X-Kali-Package=burpsuite
+0
-10
desktop-directories/kali-cdpsnarf.desktop less more
0 [Desktop Entry]
1 Name=cdpsnarf
2 Encoding=UTF-8
3 Exec=sh -c "cdpsnarf -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-05-network-traffic-analysis;01-02-identify-live-hosts;
9 X-Kali-Package=cdpsnarf
+0
-10
desktop-directories/kali-cewl.desktop less more
0 [Desktop Entry]
1 Name=cewl
2 Encoding=UTF-8
3 Exec=sh -c "cewl --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-01-online-attacks;
9 X-Kali-Package=cewl
+0
-10
desktop-directories/kali-chntpw.desktop less more
0 [Desktop Entry]
1 Name=chntpw
2 Encoding=UTF-8
3 Exec=sh -c "chntpw -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-02-offline-attacks;12-10-password-forensics-tools;
9 X-Kali-Package=chntpw
+0
-10
desktop-directories/kali-cisco-auditing-tool.desktop less more
0 [Desktop Entry]
1 Name=cisco-auditing-tool
2 Encoding=UTF-8
3 Exec=sh -c "CAT;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=06-01-cisco-attacks;02-01-cisco-tools;04-01-online-attacks;01-12-snmp-analysis;
9 X-Kali-Package=cisco-auditing-tool
+0
-10
desktop-directories/kali-cisco-global-exploiter.desktop less more
0 [Desktop Entry]
1 Name=cisco-global-exploiter
2 Encoding=UTF-8
3 Exec=sh -c "cge.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=02-01-cisco-tools;06-01-cisco-attacks;
9 X-Kali-Package=cisco-global-exploiter
+0
-10
desktop-directories/kali-cisco-ocs.desktop less more
0 [Desktop Entry]
1 Name=cisco-ocs
2 Encoding=UTF-8
3 Exec=sh -c "ocs;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=02-01-cisco-tools;06-01-cisco-attacks;
9 X-Kali-Package=cisco-ocs
+0
-10
desktop-directories/kali-cisco-torch.desktop less more
0 [Desktop Entry]
1 Name=cisco-torch
2 Encoding=UTF-8
3 Exec=sh -c "cisco-torch.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=06-01-cisco-attacks;02-01-cisco-tools;01-12-snmp-analysis;
9 X-Kali-Package=cisco-torch
+0
-10
desktop-directories/kali-cmospwd.desktop less more
0 [Desktop Entry]
1 Name=cmospwd
2 Encoding=UTF-8
3 Exec=sh -c "cmospwd;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-02-offline-attacks;
9 X-Kali-Package=cmospwd
+0
-10
desktop-directories/kali-copy-router-config.desktop less more
0 [Desktop Entry]
1 Name=copy-router-config
2 Encoding=UTF-8
3 Exec=sh -c "copy-router-config.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-12-snmp-analysis;02-02-01-cisco-tools;06-01-01-cisco-attacks;
9 X-Kali-Package=copy-router-config
+0
-10
desktop-directories/kali-cowpatty.desktop less more
0 [Desktop Entry]
1 Name=cowpatty
2 Encoding=UTF-8
3 Exec=sh -c "cowpatty;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=cowpatty
+0
-11
desktop-directories/kali-fiked.desktop less more
0 [Desktop Entry]
1 Name=fiked
2 Encoding=UTF-8
3 Exec=sh -c "fiked -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-04-network-spoofing;
9 X-Kali-Package=fiked
10
+0
-10
desktop-directories/kali-fimap.desktop less more
0 [Desktop Entry]
1 Name=fimap
2 Encoding=UTF-8
3 Exec=sh -c "fimap -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=03-05-web-vulnerability-scanners;
9 X-Kali-Package=fimap
+0
-10
desktop-directories/kali-findmyhash.desktop less more
0 [Desktop Entry]
1 Name=findmyhash
2 Encoding=UTF-8
3 Exec=sh -c "findmyhash;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-01-online-attacks;
9 X-Kali-Package=findmyhash
+0
-10
desktop-directories/kali-foremost.desktop less more
0 [Desktop Entry]
1 Name=foremost
2 Encoding=UTF-8
3 Exec=sh -c "foremost -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-03-digital-forensics;12-04-forensic-analysis-tools;12-05-forensic-carving-tools;
9 X-Kali-Package=foremost
+0
-10
desktop-directories/kali-fping.desktop less more
0 [Desktop Entry]
1 Name=fping
2 Encoding=UTF-8
3 Exec=sh -c "fping -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-02-identify-live-hosts;
9 X-Kali-Package=fping
+0
-10
desktop-directories/kali-freeradius-wpe.desktop less more
0 [Desktop Entry]
1 Name=freeradius-wpe
2 Encoding=UTF-8
3 Exec=sh -c "freeradius -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=freeradius-wpe
+0
-10
desktop-directories/kali-galleta.desktop less more
0 [Desktop Entry]
1 Name=galleta
2 Encoding=UTF-8
3 Exec=sh -c "galleta;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-03-digital-forensics;12-04-forensic-analysis-tools;
9 X-Kali-Package=galleta
+0
-10
desktop-directories/kali-genkeys.desktop less more
0 [Desktop Entry]
1 Name=genkeys
2 Encoding=UTF-8
3 Exec=sh -c "genkeys;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=asleap
+0
-10
desktop-directories/kali-genpmk.desktop less more
0 [Desktop Entry]
1 Name=genpmk
2 Encoding=UTF-8
3 Exec=sh -c "genpmk;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=cowpatty
+0
-10
desktop-directories/kali-giskismet.desktop less more
0 [Desktop Entry]
1 Name=giskismet
2 Encoding=UTF-8
3 Exec=sh -c "giskismet -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=giskismet
+0
-10
desktop-directories/kali-merge-router-config.desktop less more
0 [Desktop Entry]
1 Name=merge-router-config
2 Encoding=UTF-8
3 Exec=sh -c "merge-router-config.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-12-snmp-analysis;02-02-01-cisco-tools;06-01-01-cisco-attacks;
9 X-Kali-Package=copy-router-config
+0
-10
desktop-directories/kali-wifi-honey.desktop less more
0 [Desktop Entry]
1 Name=wifi-honey
2 Encoding=UTF-8
3 Exec=sh -c "wifi-honey -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;07-04-network-spoofing;
9 X-Kali-Package=wifi-honey
0 [Desktop Entry]
1 Name=Top 10 Security Tools
2 Type=Directory
3 Icon=kali-trans.png
0 [Desktop Entry]
1 Name=acccheck
2 Encoding=UTF-8
3 Exec=sh -c "acccheck.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-10-smb-analysis;04-01-online-attacks;
9 X-Kali-Package=acccheck
0 [Desktop Entry]
1 Name=aircrack-ng
2 Encoding=UTF-8
3 Exec=sh -c "aircrack-ng --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=aircrack-ng
0 [Desktop Entry]
1 Name=aireplay-ng
2 Encoding=UTF-8
3 Exec=sh -c "aireplay-ng --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=aircrack-ng
0 [Desktop Entry]
1 Name=airmon-ng
2 Encoding=UTF-8
3 Exec=sh -c "airmon-ng --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=aircrack-ng
0 [Desktop Entry]
1 Name=airodump-ng
2 Encoding=UTF-8
3 Exec=sh -c "airodump-ng --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=aircrack-ng
0 [Desktop Entry]
1 Name=apache-users
2 Encoding=UTF-8
3 Exec=sh -c "apache2.1.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=03-04-web-crawlers;
9 X-Kali-Package=apache-users
0 [Desktop Entry]
1 Name=apktool
2 Encoding=UTF-8
3 Exec=sh -c "apktool;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=09-03-misc-tools;11-01-android-tools;
9 X-Kali-Package=apktool
0 [Desktop Entry]
1 Name=asleap
2 Encoding=UTF-8
3 Exec=sh -c "asleap -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=asleap
0 [Desktop Entry]
1 Name=bbqsql
2 Encoding=UTF-8
3 Exec=sh -c "bbqsql;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=02-05-database-assessment;03-08-database-exploitation-tools;
9 X-Kali-Package=bbqsql
0 [Desktop Entry]
1 Name=bed
2 Encoding=UTF-8
3 Exec=sh -c "cd /usr/bin/ && ./bed.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=02-02-fuzzers;
9 X-Kali-Package=bed
0 [Desktop Entry]
1 Name=binwalk
2 Encoding=UTF-8
3 Exec=sh -c "binwalk;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-03-digital-forensics;12-04-forensic-analysis-tools;12-05-forensic-carving-tools;
9 X-Kali-Package=binwalk
0 [Desktop Entry]
1 Name=blindelephant
2 Encoding=UTF-8
3 Exec=sh -c "BlindElephant.py -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=03-01-cms-identification;
9 X-Kali-Package=blindelephant
0 [Desktop Entry]
1 Name=bluemaho
2 Encoding=UTF-8
3 Exec=sh -c "bluemaho.py;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=false
7 Type=Application
8 Categories=05-02-bluetooth-tools;
9 X-Kali-Package=bluemaho
0 [Desktop Entry]
1 Name=blueranger
2 Encoding=UTF-8
3 Exec=sh -c "blueranger.sh;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-02-bluetooth-tools;
9 X-Kali-Package=blueranger
0 [Desktop Entry]
1 Name=braa
2 Encoding=UTF-8
3 Exec=sh -c "braa -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-12-snmp-analysis;
9 X-Kali-Package=braa
0 [Desktop Entry]
1 Name=bulk_extractor
2 Encoding=UTF-8
3 Exec=sh -c "bulk_extractor -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-03-digital-forensics;12-04-forensic-analysis-tools;12-05-forensic-carving-tools;
9 X-Kali-Package=bulk-extractor
0 [Desktop Entry]
1 Name=burpsuite
2 Encoding=UTF-8
3 Exec=sh -c "java -jar /usr/bin/burpsuite.jar"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=false
7 Type=Application
8 Categories=03-04-web-crawlers;03-05-web-vulnerability-scanners;03-06-web-application-proxies;03-07-web-application-fuzzers;04-01-online-attacks.directory;07-05-web-sniffers;top10;
9 X-Kali-Package=burpsuite
0 [Desktop Entry]
1 Name=cdpsnarf
2 Encoding=UTF-8
3 Exec=sh -c "cdpsnarf -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-05-network-traffic-analysis;01-02-identify-live-hosts;
9 X-Kali-Package=cdpsnarf
0 [Desktop Entry]
1 Name=cewl
2 Encoding=UTF-8
3 Exec=sh -c "cewl --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-01-online-attacks;
9 X-Kali-Package=cewl
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=04-02-offline-attacks;11-10-password-forensics-tools;
8 Categories=04-02-offline-attacks;12-10-password-forensics-tools;
99 X-Kali-Package=chntpw
0 [Desktop Entry]
1 Name=cisco-auditing-tool
2 Encoding=UTF-8
3 Exec=sh -c "CAT;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=06-01-cisco-attacks;02-01-cisco-tools;04-01-online-attacks;01-12-snmp-analysis;
9 X-Kali-Package=cisco-auditing-tool
0 [Desktop Entry]
1 Name=cisco-global-exploiter
2 Encoding=UTF-8
3 Exec=sh -c "cge.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=02-01-cisco-tools;06-01-cisco-attacks;
9 X-Kali-Package=cisco-global-exploiter
0 [Desktop Entry]
1 Name=cisco-ocs
2 Encoding=UTF-8
3 Exec=sh -c "ocs;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=02-01-cisco-tools;06-01-cisco-attacks;
9 X-Kali-Package=cisco-ocs
0 [Desktop Entry]
1 Name=cisco-torch
2 Encoding=UTF-8
3 Exec=sh -c "cisco-torch.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=06-01-cisco-attacks;02-01-cisco-tools;01-12-snmp-analysis;
9 X-Kali-Package=cisco-torch
0 [Desktop Entry]
1 Name=copy-router-config
2 Encoding=UTF-8
3 Exec=sh -c "copy-router-config.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-12-snmp-analysis;02-02-01-cisco-tools;06-01-01-cisco-attacks;
9 X-Kali-Package=copy-router-config
0 [Desktop Entry]
1 Name=cowpatty
2 Encoding=UTF-8
3 Exec=sh -c "cowpatty;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=cowpatty
0 [Desktop Entry]
1 Name=fiked
2 Encoding=UTF-8
3 Exec=sh -c "fiked -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-04-network-spoofing;
9 X-Kali-Package=fiked
10
0 [Desktop Entry]
1 Name=fimap
2 Encoding=UTF-8
3 Exec=sh -c "fimap -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=03-05-web-vulnerability-scanners;
9 X-Kali-Package=fimap
0 [Desktop Entry]
1 Name=findmyhash
2 Encoding=UTF-8
3 Exec=sh -c "findmyhash;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-01-online-attacks;
9 X-Kali-Package=findmyhash
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-03-digital-forensics;11-04-forensic-analysis-tools;11-05-forensic-carving-tools;
8 Categories=12-03-digital-forensics;12-04-forensic-analysis-tools;12-05-forensic-carving-tools;
99 X-Kali-Package=foremost
0 [Desktop Entry]
1 Name=freeradius-wpe
2 Encoding=UTF-8
3 Exec=sh -c "freeradius -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=freeradius-wpe
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-03-digital-forensics;11-04-forensic-analysis-tools;
8 Categories=12-03-digital-forensics;12-04-forensic-analysis-tools;
99 X-Kali-Package=galleta
0 [Desktop Entry]
1 Name=genkeys
2 Encoding=UTF-8
3 Exec=sh -c "genkeys;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=asleap
0 [Desktop Entry]
1 Name=genpmk
2 Encoding=UTF-8
3 Exec=sh -c "genpmk;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=cowpatty
0 [Desktop Entry]
1 Name=giskismet
2 Encoding=UTF-8
3 Exec=sh -c "giskismet -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=giskismet
0 [Desktop Entry]
1 Name=merge-router-config
2 Encoding=UTF-8
3 Exec=sh -c "merge-router-config.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-12-snmp-analysis;02-02-01-cisco-tools;06-01-01-cisco-attacks;
9 X-Kali-Package=copy-router-config
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=01-01-dns-analysis;01-02-identify-live-hosts;01-04-network-scanners;01-06-os-fingerprinting;01-09-service-fingerprinting;01-10-smb-analysis;01-11-smtp-analysis;01-12-snmp-analysis;02-03-misc-scanners;
8 Categories=01-01-dns-analysis;01-02-identify-live-hosts;01-04-network-scanners;01-06-os-fingerprinting;01-09-service-fingerprinting;01-10-smb-analysis;01-11-smtp-analysis;01-12-snmp-analysis;02-03-misc-scanners;top10;
99 X-Kali-Package=nmap
0 [Desktop Entry]
1 Name=wifi-honey
2 Encoding=UTF-8
3 Exec=sh -c "wifi-honey -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;07-04-network-spoofing;
9 X-Kali-Package=wifi-honey
77 <Name>Kali</Name>
88 <Layout>
99 <Merge type="menus"/>
10 <Menuname>Top 10 Security Tools</Menuname>
11 <Separator> </Separator>
1012 <Menuname>Information Gathering</Menuname>
1113 <Menuname>Vulnerability Analysis</Menuname>
1214 <Menuname>Web Applications</Menuname>
2426 </Layout>
2527
2628 <Directory>Kali.directory</Directory>
29
30 <Menu>
31 <Name>Top 10 Security Tools</Name>
32 <Directory>top10.directory</Directory>
33 <Include><And>
34 <Category>top10</Category>
35 </And></Include>
36 </Menu>
37
2738 <Menu>
2839 <Name>Information Gathering</Name>
2940 <Directory>01-info-gathering.directory</Directory>