Codebase list kali-menu / 570aaa1
Add sudo and pkexec wrappers for applications requiring root rights Fixes: #1 Raphaƫl Hertzog 4 years ago
36 changed file(s) with 47 addition(s) and 34 deletion(s). Raw diff Collapse all Expand all
00 [Desktop Entry]
11 Name=arping
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "arping"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo arping
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=beef xss framework
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "beef-xss"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo beef-xss
44 Icon=kali-beef-xss
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=bluesnarfer
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "bluesnarfer"
3 Exec=/usr/share/kali-menu/exec-in-shell "sudo bluesnarfer"
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=cmospwd
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "cmospwd"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo cmospwd
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=dradis start
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "dradis"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo dradis
44 Icon=kali-dradis
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=dradis stop
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "dradis-stop"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo dradis-stop
44 Icon=kali-dradis
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=dradis framework
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "dradis"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo dradis
44 Icon=kali-dradis
55 StartupNotify=false
66 Terminal=false
00 [Desktop Entry]
11 Name=driftnet
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "driftnet -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo driftnet -h
44 Icon=kali-driftnet
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=dsniff
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "dsniff -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo dsniff -h
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=fern wifi cracker
22 Encoding=UTF-8
3 Exec=sh -c "fern-wifi-cracker"
3 Exec=pkexec fern-wifi-cracker
44 Icon=kali-fern-wifi-cracker
55 StartupNotify=false
66 Terminal=false
00 [Desktop Entry]
11 Name=ike-scan
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "ike-scan -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo ike-scan -h
44 Icon=kali-ike-skan
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=iodine
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "iodine-client-start -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo iodine-client-start -h
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=lynis
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "lynis -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo lynis -h
44 Icon=kali-lynis
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=mdk3
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "mdk3 --help"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo mdk3 --help
44 Icon=kali-mdk3
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=miredo
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "miredo -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo miredo -h
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=netdiscover
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "netdiscover -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo netdiscover -h
44 Icon=kali-netdiscover
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=netsniff-ng
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "netsniff-ng -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo netsniff-ng -h
44 Icon=kali-netsniff-ng
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=ohrwurm
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "ohrwurm"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo ohrwurm
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=p0f
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "p0f -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo p0f -h
44 Icon=kali-p0f
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=ptunnel
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "ptunnel -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo ptunnel -h
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=responder
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "responder -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo responder -h
44 Icon=kali-responder
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=social engineering toolkit
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "setoolkit"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo setoolkit
44 Icon=kali-set
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=sniffjoke
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "sniffjoke --help"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo sniffjoke --help
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=ssldump
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "ssldump -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo ssldump -h
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=stunnel4
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "stunnel4 -help"
3 Exec=/usr/share/kali-menu/exec-in-shell stunnel4 -help
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=tcpflow
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "tcpflow -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo tcpflow -h
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=tcpreplay
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "tcpreplay -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo tcpreplay -h
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=uniscan-gui
22 Encoding=UTF-8
3 Exec=sh -c "uniscan-gui"
3 Exec=uniscan-gui
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=false
00 [Desktop Entry]
11 Name=wifiarp
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "wifiarp -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo wifiarp -h
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=wifidns
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "wifidns -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo wifidns -h
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=wifiping
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "wifiping -h"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo wifiping -h
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=wifite
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "wifite --help"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo wifite --help
44 Icon=kali-wifite
55 StartupNotify=false
66 Terminal=true
00 [Desktop Entry]
11 Name=wireshark
22 Encoding=UTF-8
3 Exec=sh -c "wireshark"
3 Exec=pkexec wireshark
44 Icon=kali-wireshark
55 StartupNotify=false
66 Terminal=false
00 [Desktop Entry]
11 Name=yersinia
22 Encoding=UTF-8
3 Exec=/usr/share/kali-menu/exec-in-shell "yersinia --help"
3 Exec=/usr/share/kali-menu/exec-in-shell sudo yersinia --help
44 Icon=kali-menu
55 StartupNotify=false
66 Terminal=true
1919 <annotate key="org.freedesktop.policykit.exec.allow_gui">true</annotate>
2020 </action>
2121
22 <action id="org.kali.pkexec.fern-wifi-cracker">
23 <description>Run fern-wifi-cracker as root</description>
24 <message>Authentication is required to run /usr/bin/fern-wifi-cracker as root</message>
25 <defaults>
26 <allow_any>auth_admin</allow_any>
27 <allow_inactive>auth_admin</allow_inactive>
28 <allow_active>auth_admin</allow_active>
29 </defaults>
30 <annotate key="org.freedesktop.policykit.exec.path">/usr/bin/fern-wifi-cracker</annotate>
31 <annotate key="org.freedesktop.policykit.exec.allow_gui">true</annotate>
32 </action>
33
2234 </policyconfig>
00 wireshark /usr/bin/wireshark
1 fern-wifi-cracker /usr/bin/fern-wifi-cracker