Codebase list kali-menu / 32ae376
Added more desktop files Mati Aharoni (Kali Linux Developer) 11 years ago
33 changed file(s) with 295 addition(s) and 13 deletion(s). Raw diff Collapse all Expand all
0 [Desktop Entry]
1 Name=cachedump
2 Encoding=UTF-8
3 Exec=sh -c "cachedump -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-02-offline-attacks;
9 X-Kali-Package=creddump
10
0 [Desktop Entry]
1 Name=crunch
2 Encoding=UTF-8
3 Exec=sh -c "crunch;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-02-offline-attacks;
9 X-Kali-Package=crunch
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=03-01-04-web-crawlers;12-02-media-capture;
8 Categories=03-04-web-crawlers;13-02-media-capture;
99 X-Kali-Package=cutycapt
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=07-02-01-network-sniffers;
8 Categories=07-03-network-sniffers;
99 X-Kali-Package=darkstat
0 [Desktop Entry]
1 Name=davtest
2 Encoding=UTF-8
3 Exec=sh -c "davtest.pl;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=03-05-web-vulnerability-scanners;
9 X-Kali-Package=davtest
0 [Desktop Entry]
1 Name=dbd
2 Encoding=UTF-8
3 Exec=sh -c "dbd -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=08-02-tunneling;08-01-os-backdoors;
9 X-Kali-Package=dbd
0 [Desktop Entry]
1 Name=dc3dd
2 Encoding=UTF-8
3 Exec=sh -c "dc3dd --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-03-digital-forensics;12-07-forensic-imaging-tools;
9 X-Kali-Package=dc3dd
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=11-07-forensic-imaging-tools;
8 Categories=12-07-forensic-imaging-tools;
99 X-Kali-Package=ddrescue
0 [Desktop Entry]
1 Name=deblaze
2 Encoding=UTF-8
3 Exec=sh -c "deblaze.py -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=03-05-web-vulnerability-scanners;
9 X-Kali-Package=deblaze
0 [Desktop Entry]
1 Name=dex2jar
2 Encoding=UTF-8
3 Exec=sh -c "d2j-dex2jar -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=11-01-android-tools;09-03-misc-tools;
9 X-Kali-Package=dex2jar
0 [Desktop Entry]
1 Name=dff
2 Encoding=UTF-8
3 Exec=sh -c "dff;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-08-forensic-suites;
9 X-Kali-Package=dff
0 [Desktop Entry]
1 Name=dhcpig
2 Encoding=UTF-8
3 Exec=sh -c "pig.py -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=10-01-network-stress-testing;
9 X-Kali-Package=dhcpig
0 [Desktop Entry]
1 Name=dirb
2 Encoding=UTF-8
3 Exec=sh -c "dirb;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=03-04-web-crawlers;
9 X-Kali-Package=dirb
0 [Desktop Entry]
1 Name=dirbuster
2 Encoding=UTF-8
3 Exec=sh -c "dirbuster;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=false
7 Type=Application
8 Categories=03-04-web-crawlers;
9 X-Kali-Package=dirbuster
0 [Desktop Entry]
1 Name=dnmap-client
2 Encoding=UTF-8
3 Exec=sh -c "dnmap_client;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-02-identify-live-hosts;01-08-route-analysis;01-06-os-fingerprinting;01-09-service-fingerprinting;01-04-network-scanners;
9 X-Kali-Package=dnmap
0 [Desktop Entry]
1 Name=dnmap-server
2 Encoding=UTF-8
3 Exec=sh -c "dnmap_server;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-02-identify-live-hosts;01-08-route-analysis;01-06-os-fingerprinting;01-09-service-fingerprinting;01-04-network-scanners;
9 X-Kali-Package=dnmap
0 [Desktop Entry]
1 Name=dnschef
2 Encoding=UTF-8
3 Exec=sh -c "dnschef -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-04-network-spoofing;07-03-network-sniffers;
9 X-Kali-Package=dnschef
0 [Desktop Entry]
1 Name=dnsenum
2 Encoding=UTF-8
3 Exec=sh -c "dnsenum -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-01-dns-analysis;
9 X-Kali-Package=dnsenum
0 [Desktop Entry]
1 Name=dnsmap
2 Encoding=UTF-8
3 Exec=sh -c "dnsmap;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-01-dns-analysis;
9 X-Kali-Package=dnsmap
0 [Desktop Entry]
1 Name=dnsrecon
2 Encoding=UTF-8
3 Exec=sh -c "dnsrecon.py -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-01-dns-analysis;
9 X-Kali-Package=dnsrecon
+0
-10
desktop-files/kali-dos2unix.desktop less more
0 [Desktop Entry]
1 Name=dos2unix
2 Encoding=UTF-8
3 Exec=sh -c "dos2unix -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-01-evidence-management;
9 X-Kali-Package=dos2unix
0 [Desktop Entry]
1 Name=eapmd5pass
2 Encoding=UTF-8
3 Exec=sh -c "eapmd5pass -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-wireless-tools;
9 X-Kali-Package=eapmd5pass
0 [Desktop Entry]
1 Name=edb-debugger
2 Encoding=UTF-8
3 Exec=sh -c "edb;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=false
7 Type=Application
8 Categories=09-01-debuggers;
9 X-Kali-Package=edb-debugger
0 [Desktop Entry]
1 Name=ewfacquire
2 Encoding=UTF-8
3 Exec=sh -c "ewfacquire -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-07-forensic-imaging-tools;
9 X-Kali-Package=ewf-tools
0 [Desktop Entry]
1 Name=ewfacquirestream
2 Encoding=UTF-8
3 Exec=sh -c "ewfacquirestream -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-07-forensic-imaging-tools;
9 X-Kali-Package=ewf-tools
0 [Desktop Entry]
1 Name=ewfexport
2 Encoding=UTF-8
3 Exec=sh -c "ewfexport -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-07-forensic-imaging-tools;
9 X-Kali-Package=ewf-tools
0 [Desktop Entry]
1 Name=ewfinfo
2 Encoding=UTF-8
3 Exec=sh -c "ewfinfo -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-07-forensic-imaging-tools;
9 X-Kali-Package=ewf-tools
0 [Desktop Entry]
1 Name=ewfverify
2 Encoding=UTF-8
3 Exec=sh -c "ewfverify -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-07-forensic-imaging-tools;
9 X-Kali-Package=ewf-tools
0 [Desktop Entry]
1 Name=extundelete
2 Encoding=UTF-8
3 Exec=sh -c "extundelete --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-03-digital-forensics;
9 X-Kali-Package=extundelete
0 [Desktop Entry]
1 Name=ferret
2 Encoding=UTF-8
3 Exec=sh -c "ferret -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-05-web-sniffers;
9 X-Kali-Package=ferret
0 [Desktop Entry]
1 Name=fierce
2 Encoding=UTF-8
3 Exec=sh -c "fierce -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-01-dns-analysis;
9 X-Kali-Package=fierce
0 [Desktop Entry]
1 Name=lsadump
2 Encoding=UTF-8
3 Exec=sh -c "lsadump -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-02-offline-attacks;
9 X-Kali-Package=creddump
10
0 [Desktop Entry]
1 Name=pwdump
2 Encoding=UTF-8
3 Exec=sh -c "pwdump -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-02-offline-attacks;
9 X-Kali-Package=creddump