Codebase list kali-menu / 257b70f
Added more desktop files Mati Aharoni (Kali Linux Developer) 11 years ago
9 changed file(s) with 91 addition(s) and 0 deletion(s). Raw diff Collapse all Expand all
0 [Desktop Entry]
1 Name=fiked
2 Encoding=UTF-8
3 Exec=sh -c "fiked -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-04-network-spoofing;
9 X-Kali-Package=fiked
10
0 [Desktop Entry]
1 Name=fimap
2 Encoding=UTF-8
3 Exec=sh -c "fimap -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=03-05-web-vulnerability-scanners;
9 X-Kali-Package=fimap
0 [Desktop Entry]
1 Name=findmyhash
2 Encoding=UTF-8
3 Exec=sh -c "findmyhash;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-01-online-attacks;
9 X-Kali-Package=findmyhash
0 [Desktop Entry]
1 Name=foremost
2 Encoding=UTF-8
3 Exec=sh -c "foremost -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-03-digital-forensics;12-04-forensic-analysis-tools;12-05-forensic-carving-tools;
9 X-Kali-Package=foremost
0 [Desktop Entry]
1 Name=fping
2 Encoding=UTF-8
3 Exec=sh -c "fping -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-02-identify-live-hosts;
9 X-Kali-Package=fping
0 [Desktop Entry]
1 Name=freeradius-wpe
2 Encoding=UTF-8
3 Exec=sh -c "freeradius -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=freeradius-wpe
0 [Desktop Entry]
1 Name=galleta
2 Encoding=UTF-8
3 Exec=sh -c "galleta;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-03-digital-forensics;12-04-forensic-analysis-tools;
9 X-Kali-Package=galleta
0 [Desktop Entry]
1 Name=giskismet
2 Encoding=UTF-8
3 Exec=sh -c "giskismet -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=giskismet
0 [Desktop Entry]
1 Name=wifi-honey
2 Encoding=UTF-8
3 Exec=sh -c "wifi-honey -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;07-04-network-spoofing;
9 X-Kali-Package=wifi-honey