Codebase list kali-menu / 447d157
Initial version of the package Raphaël Hertzog 12 years ago
10 changed file(s) with 1523 addition(s) and 0 deletion(s). Raw diff Collapse all Expand all
0 kali-menu (0.1) unstable; urgency=low
1
2 * Initial Release.
3
4 -- Raphaël Hertzog <[email protected]> Mon, 23 Apr 2012 14:17:27 +0000
0 Source: kali-menu
1 Section: gnome
2 Priority: optional
3 Maintainer: Raphaël Hertzog <[email protected]>
4 Build-Depends: debhelper (>= 7.0.50~)
5 Standards-Version: 3.8.4
6 Vcs-Git: ssh://[email protected]/packages/kali-menu.git
7 Vcs-Browser: http://git.kali.org/gitweb/?p=packages/kali-menu.git;a=summary
8
9 Package: kali-menu
10 Architecture: all
11 Depends: ${misc:Depends}
12 Description: Kali Linux custom menu
13 This package provides a custom menu for Kali Linux.
14 .
15 It is used by any destkop that complies with the Freedesktop menu
16 specification at http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html
0 Copyright:
1
2 Copyright © 2012 Kali
3
4 License:
5
6 This program is free software: you can redistribute it and/or modify
7 it under the terms of the GNU General Public License as published by
8 the Free Software Foundation, either version 3 of the License, or
9 (at your option) any later version.
10
11 This package is distributed in the hope that it will be useful,
12 but WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
14 GNU General Public License for more details.
15
16 You should have received a copy of the GNU General Public License
17 along with this program. If not, see <http://www.gnu.org/licenses/>.
18
19 On Debian systems, the complete text of the GNU General
20 Public License version 3 can be found in "/usr/share/common-licenses/GPL-3".
0 menus/kali-applications.menu etc/xdg/menus/applications-merged/
1 desktop-directories/*.directory usr/share/desktop-directories/
0 #!/usr/bin/make -f
1
2 %:
3 dh $@
0 3.0 (native)
0 [Desktop Entry]
1 Name=Information Gathering
2 Name[fr]=Récupération d'informations
3 Type=Directory
0 00-kali.directory
1 01-info-gathering.directory
2 01-01-network-analysis.directory
3 01-01-05-network-traffic-analysis.directory
4 01-01-02-identify-live-hosts.directory
5 01-01-01-dns-analysis.directory
6 01-01-08-route-analysis.directory
7 01-01-06-os-fingerprinting.directory
8 01-01-09-service-fingerprinting.directory
9 01-01-03-ids-ips-identification.directory
10 01-01-04-network-scanners.directory
11 01-01-11-smtp-analysis.directory
12 01-01-10-smb-analysis.directory
13 01-01-12-snmp-analysis.directory
14 01-01-13-ssl-analysis.directory
15 01-01-15-voip-analysis.directory
16 01-01-16-vpn-analysis.directory
17 01-01-14-telephony-analysis.directory
18 01-01-07-osint-analysis.directory
19 01-04-wireless.analysis.directory
20 01-04-02-wlan-analysis.directory
21 01-04-01-bluetooth-analysis.directory
22 01-02-web-application-analysis.directory
23 01-02-02-ids-ips-identification.directory
24 01-02-04-web-crawlers.directory
25 01-02-01-cms-identification.directory
26 01-02-03-open-source-analysis.directory
27 01-03-database-analysis.directory
28 01-03-02-mysql-analysis.directory
29 01-03-01-mssql-analysis.directory
30 01-03-03-oracle-analysis.directory
31 02-vulnerability-analysis.directory
32 02-02-network-assessment.directory
33 02-02-01-cisco-tools.directory
34 02-02-02-network-fuzzer.directory
35 02-02-04-voip-fuzzers.directory
36 02-02-03-open-source-assessment.directory
37 02-03-web-application-assessment.directory
38 02-03-01-cms-vulnerability-identification.directory
39 02-03-05-web-vulnerability-scanners.directory
40 02-03-03-web-application-proxies.directory
41 02-03-02-web-application-fuzzers.directory
42 02-03-04-web-open-source-assessment.directory
43 02-04-database-assessment.directory
44 02-04-02-mysql-assessment.directory
45 02-04-01-mssql-assessment.directory
46 02-04-03-oracle-assessment.directory
47 02-01-vulnerability-scanners.directory
48 02-01-01-nessus.directory
49 02-01-02-saint.directory
50 02-01-03-nexpose.directory
51 02-01-04-openvas.directory
52
53 03-exploitation-tools.directory
54 03-01-network-exploitation-tools.directory
55 03-01-01-cisco-attacks.directory
56 03-01-03-metasploit-framework.directory
57 03-01-04-sap-exploitation.directory
58 03-01-02-fast-track.directory
59 03-01-web-exploitation-tools.directory
60 03-03-database-exploitation-tools.directory
61 03-03-02-mysql-exploitation-tools.directory
62 03-03-01-mssql-exploitation-tools.directory
63 03-03-03-oracle-exploitation-tools.directory
64
65 03-04-wireless-exploitation-tools.directory
66 03-04-02-wlan-exploitation.directory
67 03-04-01-bluetooth-exploitation.directory
68
69 03-05-social-engineering-tools.directory
70 03-05-01-beef-xss-framework.directory
71 03-05-03-social-engineering-toolkit.directory
72 03-05-02-honeypots.directory
73
74 03-06-open-source-exploitation.directory
75 03-06-01-exploit-db.directory
76 03-06-02-online-archives.directory
77
78 04-privilege-escalation.directory
79 04-02-privilege-escalation-media.directory
80 04-02-01-voice-and-surveillance.directory
81 04-02-02-voip-tools.directory
82
83 04-01-password-attacks.directory
84 04-01-03-online-attacks.directory
85 04-01-02-offline-attacks.directory
86 04-01-01-gpu-tools.directory
87
88 04-03-protocol-analysis.directory
89 04-03-01-network-sniffers.directory
90 04-03-02-voip-sniffers.directory
91 04-03-03-web-sniffers.directory
92
93 04-04-spoofing-attacks.directory
94 04-04-01-network-spoofing.directory
95 04-04-02-voip-spoofing.directory
96
97 05-maintaining-access.directory
98 05-01-os-backdoors.directory
99 05-03-web-backdoors.directory
100 05-02-tunneling.directory
101
102 06-reverse-engineering.directory
103
104 07-rfid-tools.directory
105 07-03-rfid-pcsc.directory
106 07-01-rfid-acg.directory
107 07-02-rfid-frosch.directory
108
109 08-stress-testing.directory
110 08-01-network-stress-testing.directory
111 08-03-wlan-stress-testing.directory
112 08-02-voip-stress-testing.directory
113 08-04-web-stress-testing.directory
114
115 09-forensics.directory
116 09-09-network-forensics.directory
117 09-03-digital-forensics.directory
118 09-02-digital-anti-forensics.directory
119 09-07-forensic-imaging-tools.directory
120 09-06-forensic-hashing-tools.directory
121 09-08-forensic-suites.directory
122 09-04-forensic-analysis-tools.directory
123 09-12-ram-forensics-tools.directory
124 09-05-forensic-carving-tools.directory
125 09-11-pdf-forensics-tools.directory
126 09-10-password-forensics-tools.directory
127 09-01-anti-virus-forensics-tools.directory
128
129 10-reporting-tools.directory
130 10-01-evidence-management.directory
131 10-02-media-capture.directory
132
133 11-services.directory
134 11-02-httpd.directory
135 11-03-mysqld.directory
136 11-06-sshd.directory
137 11-01-gpsd.directory
138 11-04-pcscd.directory
139 11-05-snort-service.directory
140
141 12-misc.directory
142 12-01-misc-network.directory
143 12-02-misc-web.directory
0 <!DOCTYPE Menu PUBLIC "-//freedesktop//DTD Menu 1.0//EN"
1 "http://www.freedesktop.org/standards/menu-spec/1.0/menu.dtd">
2
3 <Menu>
4 <Name>Kali Applications</Name>
5
6 <!-- Kali submenu -->
7 <Menu>
8 <Name>Kali</Name>
9 <Layout>
10 <Merge type="menus"/>
11 <Menuname>Information Gathering</Menuname>
12 <Menuname>Vulnerability Assessment</Menuname>
13 <Menuname>Exploitation</Menuname>
14 <Menuname>Privilege Escalation</Menuname>
15 <Menuname>Maintaining Access</Menuname>
16 <Menuname>Reverse Engineering</Menuname>
17 <Menuname>RFID Tools</Menuname>
18 <Menuname>Stress Testing Tools</Menuname>
19 <Menuname>Forensics</Menuname>
20 <Menuname>Reporting Tools</Menuname>
21 <Menuname>Services</Menuname>
22 <Menuname>Miscellaneous</Menuname>
23 </Layout>
24
25 <Directory>Kali.directory</Directory>
26
27 <Menu>
28 <Name>Information Gathering</Name>
29
30 <Layout>
31 <Merge type="menus"/>
32 <Menuname>Network Analysis</Menuname>
33 <Menuname>Web Application Analysis</Menuname>
34 <Menuname>Database Analysis</Menuname>
35 <Menuname>Wireless Analysis</Menuname>
36 </Layout>
37
38 <Directory>01-info-gathering.directory</Directory>
39
40 <Menu>
41 <Name>Network Analysis</Name>
42 <Directory>01-01-network-analysis.directory</Directory>
43 <Include>
44 <And>
45 <Category>01-01-network-analysis</Category>
46 </And>
47 </Include>
48
49 <Menu>
50 <Name>Network Traffic Analysis</Name>
51 <Directory>01-01-05-network-traffic-analysis.directory</Directory>
52 <Include>
53 <And>
54 <Category>01-01-05-network-traffic-analysis</Category>
55 </And>
56 </Include>
57 </Menu>
58 <Menu>
59 <Name>Identify Live Hosts</Name>
60 <Directory>01-01-02-identify-live-hosts.directory</Directory>
61 <Include>
62 <And>
63 <Category>01-01-02-identify-live-hosts</Category>
64 </And>
65 </Include>
66 </Menu>
67 <Menu>
68 <Name>DNS Analysis</Name>
69 <Directory>01-01-01-dns-analysis.directory</Directory>
70 <Include>
71 <And>
72 <Category>01-01-01-dns-analysis</Category>
73 </And>
74 </Include>
75 </Menu>
76 <Menu>
77 <Name>Route Analysis</Name>
78 <Directory>01-01-08-route-analysis.directory</Directory>
79 <Include>
80 <And>
81 <Category>01-01-08-route-analysis</Category>
82 </And>
83 </Include>
84 </Menu>
85 <Menu>
86 <Name>OS Fingerprinting</Name>
87 <Directory>01-01-06-os-fingerprinting.directory</Directory>
88 <Include>
89 <And>
90 <Category>01-01-06-os-fingerprinting</Category>
91 </And>
92 </Include>
93 </Menu>
94 <Menu>
95 <Name>Service Fingerprinting</Name>
96 <Directory>01-01-09-service-fingerprinting.directory</Directory>
97 <Include>
98 <And>
99 <Category>01-01-09-service-fingerprinting</Category>
100 </And>
101 </Include>
102 </Menu>
103 <Menu>
104 <Name>IDS IPS Identification</Name>
105 <Directory>01-01-03-ids-ips-identification.directory</Directory>
106 <Include>
107 <And>
108 <Category>01-01-03-ids-ips-identification</Category>
109 </And>
110 </Include>
111 </Menu>
112 <Menu>
113 <Name>Network Scanners</Name>
114 <Directory>01-01-04-network-scanners.directory</Directory>
115 <Include>
116 <And>
117 <Category>01-01-04-network-scanners</Category>
118 </And>
119 </Include>
120 </Menu>
121 <Menu>
122 <Name>SMTP Analysis</Name>
123 <Directory>01-01-11-smtp-analysis.directory</Directory>
124 <Include>
125 <And>
126 <Category>01-01-11-smtp-analysis</Category>
127 </And>
128 </Include>
129 </Menu>
130
131 <Menu>
132 <Name>SMB Analysis</Name>
133 <Directory>01-01-10-smb-analysis.directory</Directory>
134 <Include>
135 <And>
136 <Category>01-01-10-smb-analysis</Category>
137 </And>
138 </Include>
139 </Menu>
140
141 <Menu>
142 <Name>SNMP Analysis</Name>
143 <Directory>01-01-12-snmp-analysis.directory</Directory>
144 <Include>
145 <And>
146 <Category>01-01-12-snmp-analysis</Category>
147 </And>
148 </Include>
149 </Menu>
150
151 <Menu>
152 <Name>SSL Analysis</Name>
153 <Directory>01-01-13-ssl-analysis.directory</Directory>
154 <Include>
155 <And>
156 <Category>01-01-13-ssl-analysis</Category>
157 </And>
158 </Include>
159 </Menu>
160
161 <Menu>
162 <Name>VOIP Analysis</Name>
163 <Directory>01-01-15-voip-analysis.directory</Directory>
164 <Include>
165 <And>
166 <Category>01-01-15-voip-analysis</Category>
167 </And>
168 </Include>
169 </Menu>
170
171 <Menu>
172 <Name>VPN Analysis</Name>
173 <Directory>01-01-16-vpn-analysis.directory</Directory>
174 <Include>
175 <And>
176 <Category>01-01-16-vpn-analysis</Category>
177 </And>
178 </Include>
179 </Menu>
180
181 <Menu>
182 <Name>Phone Systems Analysis</Name>
183 <Directory>01-01-14-telephony-analysis.directory</Directory>
184 <Include>
185 <And>
186 <Category>01-01-14-telephony-analysis</Category>
187 </And>
188 </Include>
189 </Menu>
190
191 <Menu>
192 <Name>Open Source Information Gathering</Name>
193 <Directory>01-01-07-osint-analysis.directory</Directory>
194 <Include>
195 <And>
196 <Category>01-01-07-osint-analysis</Category>
197 </And>
198 </Include>
199 </Menu>
200 </Menu>
201
202 <Menu>
203 <Name>Wireless Analysis</Name>
204 <Directory>01-04-wireless-analysis.directory</Directory>
205 <Include>
206 <And>
207 <Category>01-04-wireless-analysis</Category>
208 </And>
209 </Include>
210
211 <Menu>
212 <Name>Wireless Analysis</Name>
213 <Directory>01-04-02-wlan-analysis.directory</Directory>
214 <Include>
215 <And>
216 <Category>01-04-02-wlan-analysis</Category>
217 </And>
218 </Include>
219 </Menu>
220
221 <Menu>
222 <Name>Bluetooth Analysis</Name>
223 <Directory>01-04-01-bluetooth-analysis.directory</Directory>
224 <Include>
225 <And>
226 <Category>01-04-01-bluetooth-analysis</Category>
227 </And>
228 </Include>
229 </Menu>
230 </Menu>
231
232 <Menu>
233 <Name>Web Application Analysis</Name>
234 <Directory>01-02-web-application-analysis.directory</Directory>
235 <Include>
236 <And>
237 <Category>01-02-web-application-analysis</Category>
238 </And>
239 </Include>
240
241 <Menu>
242 <Name>Web IPS IDS Analysis</Name>
243 <Directory>01-02-02-ids-ips-identification.directory</Directory>
244 <Include>
245 <And>
246 <Category>01-02-02-ids-ips-identification</Category>
247 </And>
248 </Include>
249 </Menu>
250
251 <Menu>
252 <Name>Web Crawlers</Name>
253 <Directory>01-02-04-web-crawlers.directory</Directory>
254 <Include>
255 <And>
256 <Category>01-02-04-web-crawlers</Category>
257 </And>
258 </Include>
259 </Menu>
260
261 <Menu>
262 <Name>CMS Identification</Name>
263 <Directory>01-02-01-cms-identification.directory</Directory>
264 <Include>
265 <And>
266 <Category>01-02-01-cms-identification</Category>
267 </And>
268 </Include>
269 </Menu>
270
271 <Menu>
272 <Name>Open Source Information Gathering</Name>
273 <Directory>01-02-03-open-source-analysis.directory</Directory>
274 <Include>
275 <And>
276 <Category>01-02-03-open-source-analysis</Category>
277 </And>
278 </Include>
279 </Menu>
280 </Menu>
281
282 <Menu>
283 <Name>Database Analysis</Name>
284 <Directory>01-03-database-analysis.directory</Directory>
285 <Include>
286 <And>
287 <Category>01-03-database-analysis</Category>
288 </And>
289 </Include>
290
291 <Menu>
292 <Name>MySQL Analysis</Name>
293 <Directory>01-03-02-mysql-analysis.directory</Directory>
294 <Include>
295 <And>
296 <Category>01-03-02-mysql-analysis</Category>
297 </And>
298 </Include>
299 </Menu>
300
301 <Menu>
302 <Name>MSSQL Analysis</Name>
303 <Directory>01-03-01-mssql-analysis.directory</Directory>
304 <Include>
305 <And>
306 <Category>01-03-01-mssql-analysis</Category>
307 </And>
308 </Include>
309 </Menu>
310
311 <Menu>
312 <Name>Oracle Analysis</Name>
313 <Directory>01-03-03-oracle-analysis.directory</Directory>
314 <Include>
315 <And>
316 <Category>01-03-03-oracle-analysis</Category>
317 </And>
318 </Include>
319 </Menu>
320 </Menu>
321 </Menu>
322
323 <Menu>
324 <Name>Vulnerability Assessment</Name>
325 <Layout>
326 <Merge type="menus"/>
327 <Menuname>Network Assessment</Menuname>
328 <Menuname>Web Application Assessment</Menuname>
329 <Menuname>Database Assessment</Menuname>
330 </Layout>
331 <Directory>02-vulnerability-analysis.directory</Directory>
332
333 <Menu>
334 <Name>Network Assessment</Name>
335 <Directory>02-02-network-assessment.directory</Directory>
336
337 <Menu>
338 <Name>Cisco Tools</Name>
339 <Directory>02-02-01-cisco-tools.directory</Directory>
340 <Include>
341 <And>
342 <Category>02-02-01-cisco-tools</Category>
343 </And>
344 </Include>
345 </Menu>
346
347 <Menu>
348 <Name>Network Fuzzers</Name>
349 <Directory>02-02-02-network-fuzzer.directory</Directory>
350 <Include>
351 <And>
352 <Category>02-02-02-network-fuzzer</Category>
353 </And>
354 </Include>
355 </Menu>
356
357 <Menu>
358 <Name>VOIP Fuzzers</Name>
359 <Directory>02-02-04-voip-fuzzers.directory</Directory>
360 <Include>
361 <And>
362 <Category>02-02-04-voip-fuzzers</Category>
363 </And>
364 </Include>
365 </Menu>
366
367 <Menu>
368 <Name>Open Source Information Assessment</Name>
369 <Directory>02-02-03-open-source-assessment.directory</Directory>
370 <Include>
371 <And>
372 <Category>02-02-03-open-source-assessment</Category>
373 </And>
374 </Include>
375 </Menu>
376 </Menu>
377
378 <Menu>
379 <Name>Web Application Assessment</Name>
380 <Directory>02-03-web-application-assessment.directory</Directory>
381
382 <Menu>
383 <Name>CMS Vulnerability Identification</Name>
384 <Directory>02-03-01-cms-vulnerability-identification.directory</Directory>
385 <Include>
386 <And>
387 <Category>02-03-01-cms-vulnerability-identification</Category>
388 </And>
389 </Include>
390 </Menu>
391
392 <Menu>
393 <Name>Web Vulnerability Scanners</Name>
394 <Directory>02-03-05-web-vulnerability-scanners.directory</Directory>
395 <Include>
396 <And>
397 <Category>02-03-05-web-vulnerability-scanners</Category>
398 </And>
399 </Include>
400 </Menu>
401
402 <Menu>
403 <Name>Web Attack Proxies</Name>
404 <Directory>02-03-03-web-application-proxies.directory</Directory>
405 <Include>
406 <And>
407 <Category>02-03-03-web-application-proxies</Category>
408 </And>
409 </Include>
410 </Menu>
411
412 <Menu>
413 <Name>Web Fuzzers</Name>
414 <Directory>02-03-02-web-application-fuzzers.directory</Directory>
415 <Include>
416 <And>
417 <Category>02-03-02-web-application-fuzzers</Category>
418 </And>
419 </Include>
420 </Menu>
421
422 <Menu>
423 <Name>Open Source Web Application Assessment</Name>
424 <Directory>02-03-04-web-open-source-assessment.directory</Directory>
425 <Include>
426 <And>
427 <Category>02-03-04-web-open-source-assessment</Category>
428 </And>
429 </Include>
430 </Menu>
431 </Menu>
432
433 <Menu>
434 <Name>Database Assessment</Name>
435 <Directory>02-04-database-assessment.directory</Directory>
436 <Include>
437 <And>
438 <Category>02-04-database-assessment</Category>
439 </And>
440 </Include>
441
442 <Menu>
443 <Name>MySQL Assessment</Name>
444 <Directory>02-04-02-mysql-assessment.directory</Directory>
445 <Include>
446 <And>
447 <Category>02-04-02-mysql-assessment</Category>
448 </And>
449 </Include>
450 </Menu>
451
452 <Menu>
453 <Name>MSSQL Assessment</Name>
454 <Directory>02-04-01-mssql-assessment.directory</Directory>
455 <Include>
456 <And>
457 <Category>02-04-01-mssql-assessment</Category>
458 </And>
459 </Include>
460 </Menu>
461
462 <Menu>
463 <Name>Oracle Assessment</Name>
464 <Directory>02-04-03-oracle-assessment.directory</Directory>
465 <Include>
466 <And>
467 <Category>02-04-03-oracle-assessment</Category>
468 </And>
469 </Include>
470 </Menu>
471 </Menu>
472
473 <Menu>
474 <Name>Vulnerability Scanners</Name>
475 <Directory>02-01-vulnerability-scanners.directory</Directory>
476 <Include>
477 <And>
478 <Category>02-01-vulnerability-scanners</Category>
479 </And>
480 </Include>
481
482 <Menu>
483 <Name>Nessus</Name>
484 <Directory>02-01-01-nessus.directory</Directory>
485 <Include>
486 <And>
487 <Category>02-01-01-nessus</Category>
488 </And>
489 </Include>
490 </Menu>
491
492 <Menu>
493 <Name>Saint</Name>
494 <Directory>02-01-02-saint.directory</Directory>
495 <Include>
496 <And>
497 <Category>02-01-02-saint</Category>
498 </And>
499 </Include>
500 </Menu>
501
502 <Menu>
503 <Name>Nexpose</Name>
504 <Directory>02-01-03-nexpose.directory</Directory>
505 <Include>
506 <And>
507 <Category>02-01-03-nexpose</Category>
508 </And>
509 </Include>
510 </Menu>
511
512 <Menu>
513 <Name>OpenVAS</Name>
514 <Directory>02-01-04-openvas.directory</Directory>
515 <Include>
516 <And>
517 <Category>02-01-04-openvas</Category>
518 </And>
519 </Include>
520 </Menu>
521 </Menu>
522 </Menu>
523
524 <Menu>
525 <Name>Exploitation</Name>
526 <Layout>
527 <Merge type="menus"/>
528 <Menuname>Network Exploitation Tools</Menuname>
529 <Menuname>Web Exploitation Tools</Menuname>
530 <Menuname>Database Exploitation Tools</Menuname>
531 <Menuname>Wireless Exploitation Tools</Menuname>
532 <Menuname>Social Exploitation Tools</Menuname>
533 <Menuname>Physical Exploitation Tools</Menuname>
534 <Menuname>Open Source Exploitation Tools</Menuname>
535 </Layout>
536 <Directory>03-exploitation-tools.directory</Directory>
537
538 <Menu>
539 <Name>Network Exploitation Tools</Name>
540 <Directory>03-01-network-exploitation-tools.directory</Directory>
541 <Include>
542 <And>
543 <Category>03-01-network-exploitation-tools</Category>
544 </And>
545 </Include>
546
547 <Menu>
548 <Name>Cisco Exploitation</Name>
549 <Directory>03-01-01-cisco-attacks.directory</Directory>
550 <Include>
551 <And>
552 <Category>03-01-01-cisco-attacks</Category>
553 </And>
554 </Include>
555 </Menu>
556
557 <Menu>
558 <Name>Metasploit Framework</Name>
559 <Directory>03-01-03-metasploit-framework.directory</Directory>
560 <Include>
561 <And>
562 <Category>03-01-03-metasploit-framework</Category>
563 </And>
564 </Include>
565 </Menu>
566
567 <Menu>
568 <Name>SAP Exploitation</Name>
569 <Directory>03-01-04-sap-exploitation.directory</Directory>
570 <Include>
571 <And>
572 <Category>03-01-04-sap-exploitation</Category>
573 </And>
574 </Include>
575 </Menu>
576 </Menu>
577
578 <Menu>
579 <Name>Web Exploitation Tools</Name>
580 <Directory>03-01-web-exploitation-tools.directory</Directory>
581 <Include>
582 <And>
583 <Category>03-01-web-exploitation-tools</Category>
584 </And>
585 </Include>
586 </Menu>
587
588 <Menu>
589 <Name>Database Exploitation Tools</Name>
590 <Directory>03-03-database-exploitation-tools.directory</Directory>
591 <Include>
592 <And>
593 <Category>03-03-database-exploitation-tools</Category>
594 </And>
595 </Include>
596
597 <Menu>
598 <Name>MySQL Exploitation</Name>
599 <Directory>03-03-02-mysql-exploitation-tools.directory</Directory>
600 <Include>
601 <And>
602 <Category>03-03-02-mysql-exploitation-tools</Category>
603 </And>
604 </Include>
605 </Menu>
606
607 <Menu>
608 <Name>MSSQL Exploitation</Name>
609 <Directory>03-03-01-mssql-exploitation-tools.directory</Directory>
610 <Include>
611 <And>
612 <Category>03-03-01-mssql-exploitation-tools</Category>
613 </And>
614 </Include>
615 </Menu>
616
617 <Menu>
618 <Name>Oracle Exploitation</Name>
619 <Directory>03-03-03-oracle-exploitation-tools.directory</Directory>
620 <Include>
621 <And>
622 <Category>03-03-03-oracle-exploitation-tools</Category>
623 </And>
624 </Include>
625 </Menu>
626 </Menu>
627
628 <Menu>
629 <Name>Wireless Exploitation Tools</Name>
630 <Directory>03-04-wireless-exploitation-tools.directory</Directory>
631 <Include>
632 <And>
633 <Category>03-04-wireless-exploitation-tools</Category>
634 </And>
635 </Include>
636
637 <Menu>
638 <Name>WLAN Exploitation Tools</Name>
639 <Directory>03-04-02-wlan-exploitation.directory</Directory>
640 <Include>
641 <And>
642 <Category>03-04-02-wlan-exploitation</Category>
643 </And>
644 </Include>
645 </Menu>
646
647 <Menu>
648 <Name>BlueTooth Exploitation Tools</Name>
649 <Directory>03-04-01-bluetooth-exploitation.directory</Directory>
650 <Include>
651 <And>
652 <Category>03-04-01-bluetooth-exploitation</Category>
653 </And>
654 </Include>
655 </Menu>
656 </Menu>
657
658 <Menu>
659 <Name>Social Exploitation Tools</Name>
660 <Directory>03-05-social-engineering-tools.directory</Directory>
661 <Include>
662 <And>
663 <Category>03-05-social-engineering-tools</Category>
664 </And>
665 </Include>
666
667 <Menu>
668 <Name>BEEF XSS Framework</Name>
669 <Directory>03-05-01-beef-xss-framework.directory</Directory>
670 <Include>
671 <And>
672 <Category>03-05-01-beef-xss-framework</Category>
673 </And>
674 </Include>
675 </Menu>
676
677 <Menu>
678 <Name>Social Engineering Toolkit</Name>
679 <Directory>03-05-03-social-engineering-toolkit.directory</Directory>
680 <Include>
681 <And>
682 <Category>03-05-03-social-engineering-toolkit</Category>
683 </And>
684 </Include>
685 </Menu>
686
687 <Menu>
688 <Name>Honeypots</Name>
689 <Directory>03-05-02-honeypots.directory</Directory>
690 <Include>
691 <And>
692 <Category>03-05-02-honeypots</Category>
693 </And>
694 </Include>
695 </Menu>
696 </Menu>
697
698 <Menu>
699 <Name>Physical Exploitation Tools</Name>
700 <Directory>BT-Physical-Exploitation.directory</Directory>
701 <Include>
702 <And>
703 <Category>BT-Physical-Exploitation</Category>
704 </And>
705 </Include>
706
707 <Menu>
708 <Name>Documentation</Name>
709 <Directory>bt-physical-exploitation-doc.directory</Directory>
710 <Include>
711 <And>
712 <Category>bt-physical-exploitation-doc</Category>
713 </And>
714 </Include>
715 </Menu>
716 </Menu>
717
718 <Menu>
719 <Name>Open Source Exploitation Tools</Name>
720 <Directory>03-06-open-source-exploitation.directory</Directory>
721 <Include>
722 <And>
723 <Category>03-06-open-source-exploitation</Category>
724 </And>
725 </Include>
726
727 <Menu>
728 <Name>Exploit Database Archive</Name>
729 <Directory>03-06-01-exploit-db.directory</Directory>
730 <Include>
731 <And>
732 <Category>03-06-01-exploit-db</Category>
733 </And>
734 </Include>
735 </Menu>
736
737 <Menu>
738 <Name>Online Exploit Archives</Name>
739 <Directory>03-06-02-online-archives.directory</Directory>
740 <Include>
741 <And>
742 <Category>03-06-02-online-archives</Category>
743 </And>
744 </Include>
745 </Menu>
746 </Menu>
747 </Menu>
748
749 <Menu>
750 <Name>Privilege Escalation</Name>
751 <Directory>04-privilege-escalation.directory</Directory>
752
753 <Menu>
754 <Name>Media</Name>
755 <Directory>04-02-privilege-escalation-media.directory</Directory>
756 <Include>
757 <And>
758 <Category>04-02-privilege-escalation-media</Category>
759 </And>
760 </Include>
761
762 <Menu>
763 <Name>Video and Surveillance</Name>
764 <Directory>04-02-01-voice-and-surveillance.directory</Directory>
765 <Include>
766 <And>
767 <Category>04-02-01-voice-and-surveillance</Category>
768 </And>
769 </Include>
770 </Menu>
771
772 <Menu>
773 <Name>VOIP</Name>
774 <Directory>04-02-02-voip-tools.directory</Directory>
775 <Include>
776 <And>
777 <Category>04-02-02-voip-tools</Category>
778 </And>
779 </Include>
780 </Menu>
781 </Menu>
782
783 <Menu>
784 <Name>Password Attacks</Name>
785 <Directory>04-01-password-attacks.directory</Directory>
786 <Include>
787 <And>
788 <Category>04-01-password-attacks</Category>
789 </And>
790 </Include>
791
792 <Menu>
793 <Name>Online Attacks</Name>
794 <Directory>04-01-03-online-attacks.directory</Directory>
795 <Include>
796 <And>
797 <Category>04-01-03-online-attacks</Category>
798 </And>
799 </Include>
800 </Menu>
801
802 <Menu>
803 <Name>Offline Attacks</Name>
804 <Directory>04-01-02-offline-attacks.directory</Directory>
805 <Include>
806 <And>
807 <Category>04-01-02-offline-attacks</Category>
808 </And>
809 </Include>
810 </Menu>
811
812 <Menu>
813 <Name>GPU Tools</Name>
814 <Directory>04-01-01-gpu-tools.directory</Directory>
815 <Include>
816 <And>
817 <Category>04-01-01-gpu-tools</Category>
818 </And>
819 </Include>
820 </Menu>
821 </Menu>
822
823 <Menu>
824 <Name>Sniffing Tools</Name>
825 <Directory>04-03-protocol-analysis.directory</Directory>
826 <Include>
827 <And>
828 <Category>04-03-protocol-analysis</Category>
829 </And>
830 </Include>
831
832 <Menu>
833 <Name>Network Sniffers</Name>
834 <Directory>04-03-01-network-sniffers.directory</Directory>
835 <Include>
836 <And>
837 <Category>04-03-01-network-sniffers</Category>
838 </And>
839 </Include>
840 </Menu>
841
842 <Menu>
843 <Name>VOIP Sniffers</Name>
844 <Directory>04-03-02-voip-sniffers.directory</Directory>
845 <Include>
846 <And>
847 <Category>04-03-02-voip-sniffers</Category>
848 </And>
849 </Include>
850 </Menu>
851
852 <Menu>
853 <Name>Web Sniffers</Name>
854 <Directory>04-03-03-web-sniffers.directory</Directory>
855 <Include>
856 <And>
857 <Category>04-03-03-web-sniffers</Category>
858 </And>
859 </Include>
860 </Menu>
861 </Menu>
862
863 <Menu>
864 <Name>Spoofing Tools</Name>
865 <Directory>04-04-spoofing-attacks.directory</Directory>
866 <Include>
867 <And>
868 <Category>04-04-spoofing-attacks</Category>
869 </And>
870 </Include>
871
872 <Menu>
873 <Name>Network Spoofing Tools</Name>
874 <Directory>04-04-01-network-spoofing.directory</Directory>
875 <Include>
876 <And>
877 <Category>04-04-01-network-spoofing</Category>
878 </And>
879 </Include>
880 </Menu>
881 <Menu>
882 <Name>VOIP Spoofing Tools</Name>
883 <Directory>04-04-02-voip-spoofing.directory</Directory>
884 <Include>
885 <And>
886 <Category>04-04-02-voip-spoofing</Category>
887 </And>
888 </Include>
889 </Menu>
890 </Menu>
891 </Menu>
892
893 <Menu>
894 <Name>Maintaining Access</Name>
895 <Directory>05-maintaining-access.directory</Directory>
896
897 <Menu>
898 <Name>OS Backdoors</Name>
899 <Directory>05-01-os-backdoors.directory</Directory>
900 <Include>
901 <And>
902 <Category>05-01-os-backdoors</Category>
903 </And>
904 </Include>
905 </Menu>
906
907 <Menu>
908 <Name>Web Backdoors</Name>
909 <Directory>05-03-web-backdoors.directory</Directory>
910 <Include>
911 <And>
912 <Category>05-03-web-backdoors</Category>
913 </And>
914 </Include>
915 </Menu>
916
917 <Menu>
918 <Name>Tunelling Tools</Name>
919 <Directory>05-02-tunneling.directory</Directory>
920 <Include>
921 <And>
922 <Category>05-02-tunneling</Category>
923 </And>
924 </Include>
925 </Menu>
926 </Menu>
927
928 <Menu>
929 <Name>RFID Tools</Name>
930 <Directory>07-rfid-tools.directory</Directory>
931
932 <Menu>
933 <Name>RFID PCSC</Name>
934 <Directory>07-03-rfid-pcsc.directory</Directory>
935 <Include>
936 <And>
937 <Category>07-03-rfid-pcsc</Category>
938 </And>
939 </Include>
940 </Menu>
941
942 <Menu>
943 <Name>RFID ACG</Name>
944 <Directory>07-01-rfid-acg.directory</Directory>
945 <Include>
946 <And>
947 <Category>07-01-rfid-acg</Category>
948 </And>
949 </Include>
950 </Menu>
951
952 <Menu>
953 <Name>RFID Frosch</Name>
954 <Directory>07-02-rfid-frosch.directory</Directory>
955 <Include>
956 <And>
957 <Category>07-02-rfid-frosch</Category>
958 </And>
959 </Include>
960 </Menu>
961 </Menu>
962
963 <Menu>
964 <Name>Stress Testing Tools</Name>
965 <Directory>08-stress-testing.directory</Directory>
966 <Menu>
967 <Name>Network Stress Testing</Name>
968 <Directory>08-01-network-stress-testing.directory</Directory>
969 <Include>
970 <And>
971 <Category>08-01-network-stress-testing</Category>
972 </And>
973 </Include>
974 </Menu>
975
976 <Menu>
977 <Name>WLAN Stress Testing</Name>
978 <Directory>08-03-wlan-stress-testing.directory</Directory>
979 <Include>
980 <And>
981 <Category>08-03-wlan-stress-testing</Category>
982 </And>
983 </Include>
984 </Menu>
985
986 <Menu>
987 <Name>VOIP Stress Testing</Name>
988 <Directory>08-02-voip-stress-testing.directory</Directory>
989 <Include>
990 <And>
991 <Category>08-02-voip-stress-testing</Category>
992 </And>
993 </Include>
994 </Menu>
995
996 <Menu>
997 <Name>Web Stress Testing</Name>
998 <Directory>08-04-web-stress-testing.directory</Directory>
999 <Include>
1000 <And>
1001 <Category>08-04-web-stress-testing</Category>
1002 </And>
1003 </Include>
1004 </Menu>
1005 </Menu>
1006
1007 <Menu>
1008 <Name>Reverse Engineering</Name>
1009 <Directory>06-reverse-engineering.directory</Directory>
1010 <Include>
1011 <And>
1012 <Category>06-reverse-engineering</Category>
1013 </And>
1014 </Include>
1015 </Menu>
1016
1017 <Menu>
1018 <Name>Forensics</Name>
1019 <Directory>09-forensics.directory</Directory>
1020 <Include>
1021 <And>
1022 <Category>09-forensics</Category>
1023 </And>
1024 </Include>
1025
1026 <Menu>
1027 <Name>Network Forensics</Name>
1028 <Directory>09-09-network-forensics.directory</Directory>
1029 <Include>
1030 <And>
1031 <Category>09-09-network-forensics</Category>
1032 </And>
1033 </Include>
1034 </Menu>
1035
1036 <Menu>
1037 <Name>Digital Forensics</Name>
1038 <Directory>09-03-digital-forensics.directory</Directory>
1039 <Include>
1040 <And>
1041 <Category>09-03-digital-forensics</Category>
1042 </And>
1043 </Include>
1044 </Menu>
1045
1046 <Menu>
1047 <Name>Anti Network Forensics</Name>
1048 <Directory>bt-anti-forensics-network.directory</Directory>
1049 <Include>
1050 <And>
1051 <Category>bt-anti-forensics-network</Category>
1052 </And>
1053 </Include>
1054 </Menu>
1055
1056 <Menu>
1057 <Name>Anti Digital Forensics</Name>
1058 <Directory>09-02-digital-anti-forensics.directory</Directory>
1059 <Include>
1060 <And>
1061 <Category>09-02-digital-anti-forensics</Category>
1062 </And>
1063 </Include>
1064 </Menu>
1065
1066 <Menu>
1067 <Name>Forensic Imaging Tools</Name>
1068 <Directory>09-07-forensic-imaging-tools.directory</Directory>
1069 <Include>
1070 <And>
1071 <Category>09-07-forensic-imaging-tools</Category>
1072 </And>
1073 </Include>
1074 </Menu>
1075
1076 <Menu>
1077 <Name>Forensic Hashing Tools</Name>
1078 <Directory>09-06-forensic-hashing-tools.directory</Directory>
1079 <Include>
1080 <And>
1081 <Category>09-06-forensic-hashing-tools</Category>
1082 </And>
1083 </Include>
1084 </Menu>
1085
1086 <Menu>
1087 <Name>Forensic Suites</Name>
1088 <Directory>09-08-forensic-suites.directory</Directory>
1089 <Include>
1090 <And>
1091 <Category>09-08-forensic-suites</Category>
1092 </And>
1093 </Include>
1094 </Menu>
1095
1096 <Menu>
1097 <Name>Forensic Analysis Tools</Name>
1098 <Directory>09-04-forensic-analysis-tools.directory</Directory>
1099 <Include>
1100 <And>
1101 <Category>09-04-forensic-analysis-tools</Category>
1102 </And>
1103 </Include>
1104 </Menu>
1105
1106 <Menu>
1107 <Name>RAM Forensics Tools</Name>
1108 <Directory>09-12-ram-forensics-tools.directory</Directory>
1109 <Include>
1110 <And>
1111 <Category>09-12-ram-forensics-tools</Category>
1112 </And>
1113 </Include>
1114 </Menu>
1115
1116 <Menu>
1117 <Name>Forensics Carving Tools</Name>
1118 <Directory>09-05-forensic-carving-tools.directory</Directory>
1119 <Include>
1120 <And>
1121 <Category>09-05-forensic-carving-tools</Category>
1122 </And>
1123 </Include>
1124 </Menu>
1125
1126 <Menu>
1127 <Name>PDF Forensics Tools</Name>
1128 <Directory>09-11-pdf-forensics-tools.directory</Directory>
1129 <Include>
1130 <And>
1131 <Category>09-11-pdf-forensics-tools</Category>
1132 </And>
1133 </Include>
1134 </Menu>
1135
1136 <Menu>
1137 <Name>Password Forensics Tools</Name>
1138 <Directory>09-10-password-forensics-tools.directory</Directory>
1139 <Include>
1140 <And>
1141 <Category>09-10-password-forensics-tools</Category>
1142 </And>
1143 </Include>
1144 </Menu>
1145
1146 <Menu>
1147 <Name>Anti-Virus Forensics Tools</Name>
1148 <Directory>09-01-anti-virus-forensics-tools.directory</Directory>
1149 <Include>
1150 <And>
1151 <Category>09-01-anti-virus-forensics-tools</Category>
1152 </And>
1153 </Include>
1154 </Menu>
1155
1156 </Menu>
1157
1158 <Menu>
1159 <Name>Miscellaneous</Name>
1160 <Directory>12-misc.directory</Directory>
1161 <Include>
1162 <And>
1163 <Category>12-misc</Category>
1164 </And>
1165 </Include>
1166
1167 <Menu>
1168 <Name>Misc Clients</Name>
1169 <Directory>bt-miscellaneous-clients.directory</Directory>
1170 <Include>
1171 <And>
1172 <Category>bt-miscellaneous-clients</Category>
1173 </And>
1174 </Include>
1175 </Menu>
1176
1177 <Menu>
1178 <Name>Misc Network</Name>
1179 <Directory>12-01-misc-network.directory</Directory>
1180 <Include>
1181 <And>
1182 <Category>12-01-misc-network</Category>
1183 </And>
1184 </Include>
1185 </Menu>
1186
1187 <Menu>
1188 <Name>Misc Web</Name>
1189 <Directory>12-02-misc-web.directory</Directory>
1190 <Include>
1191 <And>
1192 <Category>12-02-misc-web</Category>
1193 </And>
1194 </Include>
1195 </Menu>
1196 </Menu>
1197
1198 <Menu>
1199 <Name>Reporting Tools</Name>
1200 <Directory>10-reporting-tools.directory</Directory>
1201
1202 <Menu>
1203 <Name>Evidence Management</Name>
1204 <Directory>10-01-evidence-management.directory</Directory>
1205 <Include>
1206 <And>
1207 <Category>10-01-evidence-management</Category>
1208 </And>
1209 </Include>
1210 </Menu>
1211
1212 <Menu>
1213 <Name>Media Capture</Name>
1214 <Directory>10-02-media-capture.directory</Directory>
1215 <Include>
1216 <And>
1217 <Category>10-02-media-capture</Category>
1218 </And>
1219 </Include>
1220 </Menu>
1221 </Menu>
1222
1223 <Menu>
1224 <Name>Services</Name>
1225 <Directory>11-services.directory</Directory>
1226 <Include>
1227 <And>
1228 <Category>11-services</Category>
1229 </And>
1230 </Include>
1231
1232 <Menu>
1233 <Name>Network</Name>
1234 <Directory>BT-Network.directory</Directory>
1235 <Include>
1236 <And>
1237 <Category>BT-Network</Category>
1238 </And>
1239 </Include>
1240 </Menu>
1241
1242 <Menu>
1243 <Name>HTTPD</Name>
1244 <Directory>11-02-httpd.directory</Directory>
1245 <Include>
1246 <And>
1247 <Category>11-02-httpd</Category>
1248 </And>
1249 </Include>
1250 </Menu>
1251
1252 <Menu>
1253 <Name>MySQLD</Name>
1254 <Directory>11-03-mysqld.directory</Directory>
1255 <Include>
1256 <And>
1257 <Category>11-03-mysqld</Category>
1258 </And>
1259 </Include>
1260 </Menu>
1261
1262 <Menu>
1263 <Name>SSHD</Name>
1264 <Directory>11-06-sshd.directory</Directory>
1265 <Include>
1266 <And>
1267 <Category>11-06-sshd</Category>
1268 </And>
1269 </Include>
1270 </Menu>
1271
1272 <Menu>
1273 <Name>GPSD</Name>
1274 <Directory>11-01-gpsd.directory</Directory>
1275 <Include>
1276 <And>
1277 <Category>11-01-gpsd</Category>
1278 </And>
1279 </Include>
1280 </Menu>
1281
1282 <Menu>
1283 <Name>PCSCD</Name>
1284 <Directory>11-04-pcscd.directory</Directory>
1285 <Include>
1286 <And>
1287 <Category>11-04-pcscd</Category>
1288 </And>
1289 </Include>
1290 </Menu>
1291
1292 <Menu>
1293 <Name>Radius Server</Name>
1294 <Directory>BT-RADIUS.directory</Directory>
1295 <Include>
1296 <And>
1297 <Category>BT-RADIUS</Category>
1298 </And>
1299 </Include>
1300 </Menu>
1301
1302 <Menu>
1303 <Name>SNORT Service</Name>
1304 <Directory>11-05-snort-service.directory</Directory>
1305 <Include>
1306 <And>
1307 <Category>11-05-snort-service</Category>
1308 </And>
1309 </Include>
1310 </Menu>
1311
1312 <Menu>
1313 <Name>BEEF XSS Framework</Name>
1314 <Directory>BT-BeEF.directory</Directory>
1315 <Include>
1316 <And>
1317 <Category>BT-BeEF</Category>
1318 </And>
1319 </Include>
1320 </Menu>
1321 </Menu>
1322 </Menu>
1323 </Menu>