Codebase list kali-menu / 315856d
Fixed up several duplicate desktop files Mati Aharoni (Kali Linux Developer) 11 years ago
8 changed file(s) with 40 addition(s) and 35 deletion(s). Raw diff Collapse all Expand all
0 kali-menu (0.99993) kali; urgency=low
1
2 * Fixed up several duplicate desktop files
3
4 -- Mati Aharoni <[email protected]> Thu, 28 Feb 2013 15:39:26 -0500
5
06 kali-menu (0.99992) kali; urgency=low
17
28 * Added an ikat desktop file
0 [Desktop Entry]
1 Name=driftnet
2 Encoding=UTF-8
3 Exec=sh -c "driftnet -h;${SHELL:-bash}"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-05-web-sniffers;
9 X-Kali-Package=driftnet
0 [Desktop Entry]
1 Name=hydra-gtk
2 Encoding=UTF-8
3 Exec=sh -c "xhydra"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=false
7 Type=Application
8 Categories=04-01-online-attacks;
9 X-Kali-Package=hydra-gtk
10
11
44 GenericName[en_GB]= creepy
55 Comment=geolocation information aggregator
66 Exec=creepy
7 Icon=creepy
8 Categories=Network;Security;01-07-osint-analysis;06-02-social-engineering-tools;
7 Icon=kali-menu.png
8 Categories=01-07-osint-analysis;06-02-social-engineering-tools;
99 Terminal=false
1010 StartupNotify=true
11
1211 X-Kali-Package=creepy
+0
-10
desktop-files/kali-driftnet.desktop less more
0 [Desktop Entry]
1 Name=driftnet
2 Encoding=UTF-8
3 Exec=sh -c "driftnet -h;${SHELL:-bash}"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-05-web-sniffers;
9 X-Kali-Package=driftnet
+0
-12
desktop-files/kali-hydra-gtk.desktop less more
0 [Desktop Entry]
1 Name=hydra-gtk
2 Encoding=UTF-8
3 Exec=sh -c "xhydra"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=false
7 Type=Application
8 Categories=04-01-online-attacks;
9 X-Kali-Package=hydra-gtk
10
11
+0
-10
desktop-files/kali-w3af.desktop less more
0 [Desktop Entry]
1 Name=w3af
2 Encoding=UTF-8
3 Exec=sh -c "w3af"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=false
7 Type=Application
8 Categories=03-05-web-vulnerability-scanners;
9 X-Kali-Package=w3af
0 [Desktop Entry]
1 Name=w3af
2 Encoding=UTF-8
3 Exec=sh -c "w3af"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=false
7 Type=Application
8 Categories=03-05-web-vulnerability-scanners;
9 X-Kali-Package=w3af