Codebase list kali-menu / 2bf5997
Update desktop directories spanish translation Daniel Ruiz de Alegría 4 years ago
15 changed file(s) with 15 addition(s) and 9 deletion(s). Raw diff Collapse all Expand all
00 [Desktop Entry]
11 Name=• Web Application Proxies
22 Name[fr]=• Procurations des WebApp
3 Name[es]=• Aplicaciones Proxy
3 Name[es]=• Proxies de Aplicaciones Web
44 Name[hr]=• Web Proxy
55 Name[de]=• Webapplikations-Proxies
66 Name[it]=• Proxy Applicazioni Web
00 [Desktop Entry]
11 Name=03 - Web Application Analysis
22 Name[fr]=03 - Applications Web
3 Name[es]=03 - Aplicaciones Web
3 Name[es]=03 - Análisis de Aplicaciones Web
44 Name[hr]=03 - Web Aplikacije
55 Name[de]=03 - Webapplikationen
66 Name[it]=03 - Applicazioni Web
00 [Desktop Entry]
11 Name=• Passing the Hash tools
2 Name[es]=• Herramientas de Hash
23 Name[zh_CN]=• 哈希工具集
34 Name[zh_HK]=• 哈希工具集
45 Name[zh_TW]=• 哈希工具集
00 [Desktop Entry]
11 Name=• Password Profiling & Wordlists
2 Name[es]=• Generadores de Contraseñas y Diccionarios
23 Type=Directory
34 Icon=kali-password-attacks-trans
00 [Desktop Entry]
11 Name=• Other Wireless Tools
22 Name[fr]=• Autres Outils Sans Fil
3 Name[es]=• Otras Herramientas Inalámbricas
34 Name[zh_CN]=• 其它无线工具
45 Name[zh_HK]=• 其它無線工具
56 Name[zh_TW]=• 其它無線工具
00 [Desktop Entry]
11 Name=• Software Defined Radio
2 Name[es]=• Radio Definida por Software
23 Name[zh_CN]=• 软件无线电
34 Name[zh_HK]=• 软件无线电
45 Name[zh_TW]=• 软件无线电
00 [Desktop Entry]
11 Name=07 - Reverse Engineering
22 Name[fr]=07 - L'ingénierie Inverse
3 Name[es]=07 - Ingeniería Reversa
3 Name[es]=07 - Ingeniería Inversa
44 Name[hr]=07 - Obrnuti Inzenjering
55 Name[de]=07 - Reverse Engineering
66 Name[it]=07 - Ingegneria Inversa
00 [Desktop Entry]
11 Name=• Network Sniffers
22 Name[fr]=• Renifleurs de Réseau
3 Name[es]=• Husmeando Redes
3 Name[es]=• Sniffers de Red
44 Name[hr]=• Mrezni Sniferi
55 Name[de]=• Netzwerksniffer
66 Name[it]=• Sniffer di Rete
00 [Desktop Entry]
11 Name=• Spoofing and MITM
22 Name[fr]=• Usurpation Réseau
3 Name[es]=• Envenenamiento de Redes
3 Name[es]=• Spoofing y MITM
44 Name[hr]=• Spoofing
55 Name[de]=• Spoofing
66 Name[it]=• Spoofing
00 [Desktop Entry]
11 Name=09 - Sniffing & Spoofing
22 Name[fr]=09 - Renifler et l'Usurpation
3 Name[es]=09 - Husmeando/Envenenando
3 Name[es]=09 - Sniffing & Spoofing
44 Name[hr]=09 - Sniffing & Spoofing
55 Name[de]=09 - Sniffing & Spoofing
66 Name[it]=09 - Sniffing e Spoofing
00 [Desktop Entry]
11 Name=10 - Post Exploitation
22 Name[fr]=10 - Maintien de l'Accès
3 Name[es]=10 - Manteniendo Acceso
3 Name[es]=10 - Post Exploitación
44 Name[hr]=10 - Odrzavanje Pristupa
55 Name[de]=10 - Zugang etablieren
66 Name[it]=10 - Mantenimento dell'Accesso
00 [Desktop Entry]
11 Name=• Sleuth Kit Suite
22 Name[fr]=• Suites Criminalistique
3 Name[es]=• Suite de Forensia
3 Name[es]=• Kits de forensia
44 Name[hr]=• Forenzicki Paketi
55 Name[de]=• Forensik-Werkzeugsammlungen
66 Name[it]=• Suite Forensi
00 [Desktop Entry]
11 Name=11 - Forensics
22 Name[fr]=11 - Criminalistique
3 Name[es]=11 - Forensia
3 Name[es]=11 - Análisis forense
44 Name[hr]=11 - Forenzika
55 Name[de]=11 - Forensik
66 Name[it]=11 - Analisi Forense
00 [Desktop Entry]
11 Name=13 - Social Engineering Tools
2 Name[es]=13 - Herramientas de Ingeniería Social
23 Type=Directory
34 Icon=kali-social-engineering-trans
22 Type=Directory
33 Icon=applications-other
44 Name[fr]=Applications habituelles
5 Name[es]=Aplicationes habituales
56 Name[zh_CN]=常用程序
67 Name[zh_HK]=常用程序
78 Name[zh_TW]=常用程序