Codebase list kali-menu / 62fd342
More updates Mati Aharoni (Kali Linux Developer) 9 years ago
69 changed file(s) with 451 addition(s) and 840 deletion(s). Raw diff Collapse all Expand all
00 [Desktop Entry]
1 Name=-- DNS Analysis
1 Name=• DNS Analysis
22 Name[fr]=Analyse DNS
33 Name[es]=Análisis de DNS
44 Name[hr]=Analiza DNSa
00 [Desktop Entry]
1 Name=-- Live Host Identification
1 Name=• Live Host Identification
22 Name[fr]=En Direct D'identification D'hôte
33 Name[es]=Identificación de Hosts en línea
44 Name[hr]=Identifikacija Hostova
00 [Desktop Entry]
1 Name=-- IDS/IPS Identification
1 Name=• IDS/IPS Identification
22 Name[fr]=Détection de IDS/IPS
33 Name[es]=Identificación de IDS/IPS
44 Name[hr]=Identifikacija IDS/IPS
00 [Desktop Entry]
1 Name=-- Network & Port Scanners
1 Name=• Network & Port Scanners
22 Name[fr]=Numérisation Réseau
33 Name[es]=Escáner de Redes
44 Name[hr]=Mrezni Skeneri
00 [Desktop Entry]
1 Name=-- OSINT Analysis
1 Name=• OSINT Analysis
22 Name[fr]=Analyse OSINT
33 Name[es]=Análisis OSINT
44 Name[hr]=Analiza OSINT
00 [Desktop Entry]
1 Name=-- Route Analysis
1 Name=• Route Analysis
22 Name[fr]=Analyse Route
33 Name[es]=Análisis de Ruteo
44 Name[hr]=Analiza Ruta
00 [Desktop Entry]
1 Name=-- SMB Analysis
1 Name=• SMB Analysis
22 Name[fr]=Analyse SMB
33 Name[es]=Análisis SMB
44 Name[hr]=SMB Analiza
00 [Desktop Entry]
1 Name=-- SMTP Analysis
1 Name=• SMTP Analysis
22 Name[fr]=Analyse SMTP
33 Name[es]=Análisis SMTP
44 Name[hr]=SMTP Analiza
00 [Desktop Entry]
1 Name=-- SNMP Analysis
1 Name=• SNMP Analysis
22 Name[es]=Análisis SNMP
33 Name[hr]=SNMP Analiza
44 Name[de]=SNMP-Analyse
00 [Desktop Entry]
1 Name=-- SSL Analysis
1 Name=• SSL Analysis
22 Name[fr]=Analyse SSL
33 Name[es]=Análisis SSL
44 Name[hr]=SSL Analiza
00 [Desktop Entry]
1 Name=-- Cisco Tools
1 Name=• Cisco Tools
22 Name[fr]=Outils Cisco
33 Name[es]=Herramientas Cisco
44 Name[hr]=Cisco Alati
00 [Desktop Entry]
1 Name=-- Fuzzing Tools
1 Name=• Fuzzing Tools
22 Name[fr]=Fuzzers
33 Name[es]=Herramientas para Fuzzing
44 Name[hr]=Fuzzing Alati
00 [Desktop Entry]
1 Name=-- VoIP Tools
1 Name=• VoIP Tools
22 Name[fr]=Outils VoIP
33 Name[es]=Herramientas VoIP
44 Name[hr]=VoIP Alati
00 [Desktop Entry]
1 Name=-- OpenVAS Scanner
1 Name=• OpenVAS Scanner
22 Name[fr]=OpenVAS
33 Name[es]=OpenVAS
44 Name[hr]=OpenVAS
00 [Desktop Entry]
1 Name=-- Stress Testing
1 Name=• Stress Testing
22 Name[fr]=Stress Tests
33 Name[es]=Pruebas de Stress
44 Name[hr]=Stresno Testiranje
00 [Desktop Entry]
1 Name=-- CMS & Framework Identification
1 Name=• CMS & Framework Identification
22 Name[fr]=L'identification de CMS
33 Name[es]=Identificación de CMS
44 Name[it]=Identificazione CMS
00 [Desktop Entry]
1 Name=-- Web Crawlers & Directory Bruteforce
1 Name=• Web Crawlers & Directory Bruteforce
22 Name[fr]=Robots d'Indexation
33 Name[es]=Indexadores Web
44 Name[hr]=Web Crawlers
00 [Desktop Entry]
1 Name=-- Web Vulnerability Scanners
1 Name=• Web Vulnerability Scanners
22 Name[fr]=Identification de Vulnérabilité des Web
33 Name[es]=Escáner de Vulnerabilidades Web
44 Name[hr]=Skeneri Web Ranjivosti
00 [Desktop Entry]
1 Name=-- Online Attacks
1 Name=• Online Attacks
22 Name[fr]=Les Attaques en Ligne
33 Name[es]=Ataques con Conexión
44 Name[hr]=Online Napadi
00 [Desktop Entry]
1 Name=-- Offline Attacks
1 Name=• Offline Attacks
22 Name[fr]=Attaques Hors Connexion
33 Name[es]=Ataques sin Conexión
44 Name[hr]=Offline Napadi
00 [Desktop Entry]
1 Name=-- Passing the Hash tools
1 Name=• Passing the Hash tools
22 Type=Directory
33 Icon=password-attacks-trans.png
00 [Desktop Entry]
1 Name=-- 802.11 Wireless Tools
1 Name=• 802.11 Wireless Tools
22 Name[fr]=
33 Name[es]=Herramientas Wireless
44 Name[de]=Wireless-Tools
00 [Desktop Entry]
1 Name=-- Bluetooth Tools
1 Name=• Bluetooth Tools
22 Name[fr]=
33 Name[es]=Herramientas Bluetooth
44 Name[hr]=Bluetooth Alati
00 [Desktop Entry]
1 Name=-- RFID & NFC Tools
1 Name=• RFID & NFC Tools
22 Name[fr]=Outils RFID / NFC
33 Name[es]=Herramientas RFID / NFC
44 Name[hr]=RFID / NFC Alati
00 [Desktop Entry]
1 Name=-- Other Wireless Tools
1 Name=• Other Wireless Tools
22 Name[fr]=Autre Outils Sans Fil
33 Name[zh_CN]=其它无线工具
44 Name[zh_HK]=其它無線工具
0 [Desktop Entry]
1 Name=• Software Defined Radio
2 Type=Directory
3 Icon=wireless-attacks-trans.png
00 [Desktop Entry]
1 Name=-- Metasploit Framework
1 Name=• Metasploit Framework
22 Type=Directory
33 Icon=metasploit.png
00 [Desktop Entry]
1 Name=-- Network Sniffers
1 Name=• Network Sniffers
22 Name[fr]=Renifleurs de Réseau
33 Name[es]=Husmeando Redes
44 Name[hr]=Mrezni Sniferi
00 [Desktop Entry]
1 Name=-- Network Spoofing
1 Name=• Network Spoofing
22 Name[fr]=Usurpation Réseau
33 Name[es]=Envenenamiento de Redes
44 Name[hr]=Spoofing
00 [Desktop Entry]
1 Name=-- OS Backdoors
1 Name=• OS Backdoors
22 Name[fr]=Backdoors OS
33 Name[es]=Puertas Traseras para SO
44 Name[hr]=OS Backdoors
00 [Desktop Entry]
1 Name=-- Tunneling & Exfiltration
1 Name=• Tunneling & Exfiltration
22 Name[fr]=Tunnel
33 Name[es]=Herramientas para Túneles
44 Name[hr]=Tuneli
00 [Desktop Entry]
1 Name=-- Web Backdoors
1 Name=• Web Backdoors
22 Name[fr]=Backdoors Web
33 Name[es]=Puertas Traseras para Web
44 Name[hr]=Web Backdoors
00 [Desktop Entry]
1 Name=-- Network Forensics
1 Name=• Network Forensics
22 Name[fr]=Criminalistique de Réseau
33 Name[es]=Forensia en Redes
44 Name[hr]=Mrezna Forenzika
00 [Desktop Entry]
1 Name=-- Digital Forensics
1 Name=• Digital Forensics
22 Name[fr]=Criminalistique Numérique
33 Name[es]=Forensia Digital
44 Name[hr]=Digitalna Forenzika
00 [Desktop Entry]
1 Name=-- Forensic Analysis Tools
1 Name=• Forensic Analysis Tools
22 Name[fr]=Outils d'Investigation Analyse
33 Name[es]=Herramientas de Análisis Forense
44 Name[hr]=Forenzicki Analiticki Alati
00 [Desktop Entry]
1 Name=-- Forensic Carving Tools
1 Name=• Forensic Carving Tools
22 Name[fr]=Criminalistique Outils à Ciseler
33 Name[es]=Herramientas Forenses de Recuperación
44 Name[hr]=Forenzicki Carving Alati
00 [Desktop Entry]
1 Name=-- Forensic Imaging Tools
1 Name=• Forensic Imaging Tools
22 Name[fr]=Outils d'Investigation d'Imagerie
33 Name[es]=Herramientas Forenses para Imágenes
44 Name[hr]=Forenzicki Alati Za Slike
00 [Desktop Entry]
1 Name=-- PDF Forensics Tools
1 Name=• PDF Forensics Tools
22 Name[fr]=Outils d'Investigation PDF
33 Name[es]=Herramientas Forenses para PDF
44 Name[hr]=PDF Forenzika
0 [Desktop Entry]
1 Name=13 - System Services
2 Name[fr]=Services
3 Name[es]=Servicios del Sistema
4 Name[hr]=Sistem Servisi
5 Name[de]=Systemdienste
6 Name[it]=Servizi di Sistema
7 Name[zh_CN]=系统服务
8 Name[zh_HK]=系統服務
9 Name[zh_TW]=系統服務
10 Type=Directory
11 Icon=system-services-trans.png
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=10-01-os-backdoors;
8 Categories=10-maintaining-access;
99 X-Kali-Package=backdoor-factory
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=07-sniffing-spoofing;
8 Categories=09-sniffing-spoofing;
99 X-Kali-Package=ettercap-graphical
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=05-05-sdr-tools;
8 Categories=06-05-radio-tools;
99 X-Kali-Package=gnuradio
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=05-05-sdr-tools;
8 Categories=06-05-radio-tools;
99 X-Kali-Package=gqrx
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-05-sdr-tools;
8 Categories=06-05-radio-tools;
99 X-Kali-Package=gr-scan
+0
-10
desktop-files/kali-httpd-restart.desktop less more
0 [Desktop Entry]
1 Name=apache2 restart
2 Encoding=UTF-8
3 Exec=sh -c "service apache2 restart;${SHELL:-bash}"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=14-02-httpd;
9 X-Kali-Package=apache2
+0
-10
desktop-files/kali-httpd-start.desktop less more
0 [Desktop Entry]
1 Name=apache2 start
2 Encoding=UTF-8
3 Exec=sh -c "service apache2 start;${SHELL:-bash}"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=14-02-httpd;
9 X-Kali-Package=apache2
+0
-10
desktop-files/kali-httpd-stop.desktop less more
0 [Desktop Entry]
1 Name=apache2 stop
2 Encoding=UTF-8
3 Exec=sh -c "service apache2 stop;${SHELL:-bash}"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=14-02-httpd;
9 X-Kali-Package=apache2
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=05-05-sdr-tools;
8 Categories=06-05-radio-tools;
99 X-Kali-Package=gr-air-modes
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=02-02-fuzzers;03-07-web-application-fuzzers;
8 Categories=02-02-fuzzers;03-05-web-vulnerability-scanners;
99 X-Kali-Package=powerfuzzer
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=07-sniffing-spoofing;
8 Categories=09-sniffing-spoofing;
99 X-Kali-Package=responder
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-05-sdr-tools;
8 Categories=06-05-radio-tools;
99 X-Kali-Package=rfcat
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-05-sdr-tools;
8 Categories=06-05-radio-tools;
99 X-Kali-Package=librtlsdr-bin
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-05-sdr-tools;
8 Categories=06-05-radio-tools;
99 X-Kali-Package=librtlsdr-bin
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-05-sdr-tools;
8 Categories=06-05-radio-tools;
99 X-Kali-Package=librtlsdr-bin
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-05-sdr-tools;
8 Categories=06-05-radio-tools;
99 X-Kali-Package=librtlsdr-bin
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-05-sdr-tools;
8 Categories=06-05-radio-tools;
99 X-Kali-Package=librtlsdr-bin
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=05-05-sdr-tools;
8 Categories=06-05-radio-tools;
99 X-Kali-Package=rtlsdr-scanner
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=10-01-os-backdoors;10-02-tunneling;
8 Categories=10-01-os-backdoors;
99 X-Kali-Package=sbd
+0
-10
desktop-files/kali-sshd-restart.desktop less more
0 [Desktop Entry]
1 Name=sshd restart
2 Encoding=UTF-8
3 Exec=sh -c "service ssh restart;${SHELL:-bash}"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=14-06-sshd;
9 X-Kali-Package=openssh-server
+0
-10
desktop-files/kali-sshd-start.desktop less more
0 [Desktop Entry]
1 Name=sshd start
2 Encoding=UTF-8
3 Exec=sh -c "service ssh start;${SHELL:-bash}"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=14-06-sshd;
9 X-Kali-Package=openssh-server
+0
-10
desktop-files/kali-sshd-stop.desktop less more
0 [Desktop Entry]
1 Name=sshd stop
2 Encoding=UTF-8
3 Exec=sh -c "service ssh stop;${SHELL:-bash}"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=14-06-sshd;
9 X-Kali-Package=openssh-server
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=10-01-os-backdoors;
8 Categories=10-maintaining-access;
99 X-Kali-Package=veil-catapult
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=10-01-os-backdoors;
8 Categories=10-maintaining-access;
99 X-Kali-Package=veil-evasion
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=03-07-web-application-fuzzers;03-04-web-crawlers;
8 Categories=03-05-web-vulnerability-scanners;03-04-web-crawlers;
99 X-Kali-Package=watobo
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=03-07-web-application-fuzzers;03-04-web-crawlers;
8 Categories=03-04-web-crawlers;
99 X-Kali-Package=webslayer
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=03-07-web-application-fuzzers;
8 Categories=03-04-web-crawlers;
99 X-Kali-Package=wfuzz
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=07-sniffing-spoofing;
8 Categories=09-sniffing-spoofing;
99 X-Kali-Package=wireshark
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=03-05-web-vulnerability-scanners;03-07-web-application-fuzzers;
8 Categories=03-05-web-vulnerability-scanners;
99 X-Kali-Package=xsser
00 <!DOCTYPE Menu PUBLIC "-//freedesktop//DTD Menu 1.0//EN"
11 "http://www.freedesktop.org/standards/menu-spec/1.0/menu.dtd">
22
3 <!-- Kali submenu -->
43 <Menu>
5 <Name>Kali</Name>
6 <Layout>
7 <Merge type="menus"/>
8 <Menuname>Top 10 Security Tools</Menuname>
9 <Separator> </Separator>
10 <Menuname>Information Gathering</Menuname>
11 <Menuname>Vulnerability Analysis</Menuname>
12 <Menuname>Web Applications</Menuname>
13 <Menuname>Password Attacks</Menuname>
14 <Menuname>Wireless Attacks</Menuname>
15 <Menuname>Exploitation Tools</Menuname>
16 <Menuname>Sniffing/Spoofing</Menuname>
17 <Menuname>Maintaining Access</Menuname>
18 <Menuname>Reverse Engineering</Menuname>
19 <Menuname>Stress Testing</Menuname>
20 <Menuname>Forensic Tools</Menuname>
21 <Menuname>Reporting Tools</Menuname>
22 <Menuname>System Services</Menuname>
23 </Layout>
24
25 <Directory>Kali.directory</Directory>
26
27 <Menu>
28 <Name>Top 10 Security Tools</Name>
29 <Directory>top10.directory</Directory>
30 <Include><And>
31 <Category>top10</Category>
32 </And></Include>
33 </Menu>
4 <Name>Applications</Name>
5 <Layout>
6 <Merge type="menus"/>
7 <Menuname>09 - Sniffing/Spoofing</Menuname>
8 <Menuname>01 - Information Gathering</Menuname>
9 <Menuname>02 - Vulnerability Analysis</Menuname>
10 <Menuname>03 - Web Application Analysis</Menuname>
11 <Menuname>04 - Database Assessment</Menuname>
12 <Menuname>05 - Password Attacks</Menuname>
13 <Menuname>06 - Wireless Attacks</Menuname>
14 <Menuname>08 - Exploitation Tools</Menuname>
15 <Menuname>10 - Maintaining Access</Menuname>
16 <Menuname>11 - Forensics</Menuname>
17 <Menuname>12 - Reporting Tools</Menuname>
18 <Menuname>13 - System Services</Menuname>
19 </Layout>
3420
3521 <Menu>
3622 <Name>Information Gathering</Name>
3723 <Directory>01-info-gathering.directory</Directory>
38
39 <Menu>
40 <Name>Network Traffic Analysis</Name>
41 <Directory>01-05-network-traffic-analysis.directory</Directory>
42 <Include><And>
43 <Category>01-05-network-traffic-analysis</Category>
44 </And></Include>
45 </Menu>
46
47
48 <Menu>
49 <Name>Identify Live Hosts</Name>
50 <Directory>01-02-identify-live-hosts.directory</Directory>
51 <Include><And>
52 <Category>01-02-identify-live-hosts</Category>
53 </And></Include>
54 </Menu>
55
56 <Menu>
57 <Name>DNS Analysis</Name>
58 <Directory>01-01-dns-analysis.directory</Directory>
59 <Include><And>
60 <Category>01-01-dns-analysis</Category>
61 </And></Include>
62 </Menu>
63
64 <Menu>
65 <Name>Route Analysis</Name>
66 <Directory>01-08-route-analysis.directory</Directory>
67 <Include><And>
68 <Category>01-08-route-analysis</Category>
69 </And></Include>
70 </Menu>
71
72 <Menu>
73 <Name>OS Fingerprinting</Name>
74 <Directory>01-06-os-fingerprinting.directory</Directory>
75 <Include><And>
76 <Category>01-06-os-fingerprinting</Category>
77 </And></Include>
78 </Menu>
79
80 <Menu>
81 <Name>Service Fingerprinting</Name>
82 <Directory>01-09-service-fingerprinting.directory</Directory>
83 <Include><And>
84 <Category>01-09-service-fingerprinting</Category>
85 </And> </Include>
86 </Menu>
87
88 <Menu>
89 <Name>IDS/IPS Identification</Name>
90 <Directory>01-03-ids-ips-identification.directory</Directory>
91 <Include> <And>
92 <Category>01-03-ids-ips-identification</Category>
93 </And></Include>
94 </Menu>
95
96 <Menu>
97 <Name>Network Scanners</Name>
98 <Directory>01-04-network-scanners.directory</Directory>
99 <Include><And>
100 <Category>01-04-network-scanners</Category>
101 </And></Include>
102 </Menu>
103
104 <Menu>
105 <Name>SMTP Analysis</Name>
106 <Directory>01-11-smtp-analysis.directory</Directory>
107 <Include><And>
108 <Category>01-11-smtp-analysis</Category>
109 </And></Include>
110 </Menu>
111 <Menu>
112 <Name>SMB Analysis</Name>
113 <Directory>01-10-smb-analysis.directory</Directory>
114 <Include><And>
115 <Category>01-10-smb-analysis</Category>
116 </And></Include>
117 </Menu>
118
119 <Menu>
120 <Name>SNMP Analysis</Name>
121 <Directory>01-12-snmp-analysis.directory</Directory>
122 <Include><And>
123 <Category>01-12-snmp-analysis</Category>
124 </And></Include>
125 </Menu>
126
127 <Menu>
128 <Name>SSL Analysis</Name>
129 <Directory>01-13-ssl-analysis.directory</Directory>
130 <Include><And>
131 <Category>01-13-ssl-analysis</Category>
132 </And></Include>
133 </Menu>
134
135 <Menu>
136 <Name>VoIP Analysis</Name>
137 <Directory>01-15-voip-analysis.directory</Directory>
138 <Include><And>
139 <Category>01-15-voip-analysis</Category>
140 </And></Include>
141 </Menu>
142
143 <Menu>
144 <Name>VPN Analysis</Name>
145 <Directory>01-16-vpn-analysis.directory</Directory>
146 <Include><And>
147 <Category>01-16-vpn-analysis</Category>
148 </And></Include>
149 </Menu>
150
151 <Menu>
152 <Name>Telephony Analysis</Name>
153 <Directory>01-14-telephony-analysis.directory</Directory>
154 <Include><And>
155 <Category>01-14-telephony-analysis</Category>
156 </And></Include>
157 </Menu>
158
159 <Menu>
160 <Name>OSINT Analysis</Name>
161 <Directory>01-07-osint-analysis.directory</Directory>
162 <Include><And>
163 <Category>01-07-osint-analysis</Category>
164 </And></Include>
165 </Menu>
166 </Menu>
167
24 <Include><And>
25 <Category>01-info-gathering</Category>
26 </And></Include>
27
28 <Menu>
29 <Name>DNS Analysis</Name>
30 <Directory>01-01-dns-analysis.directory</Directory>
31 <Include><And>
32 <Category>01-01-dns-analysis</Category>
33 </And></Include>
34 </Menu>
35
36 <Menu>
37 <Name>SMTP Analysis</Name>
38 <Directory>01-11-smtp-analysis.directory</Directory>
39 <Include><And>
40 <Category>01-11-smtp-analysis</Category>
41 </And></Include>
42 </Menu>
43
44 <Menu>
45 <Name>OSINT Analysis</Name>
46 <Directory>01-07-osint-analysis.directory</Directory>
47 <Include><And>
48 <Category>01-07-osint-analysis</Category>
49 </And></Include>
50 </Menu>
51
52 <Menu>
53 <Name>SMB Analysis</Name>
54 <Directory>01-10-smb-analysis.directory</Directory>
55 <Include><And>
56 <Category>01-10-smb-analysis</Category>
57 </And></Include>
58 </Menu>
59
60 <Menu>
61 <Name>Route Analysis</Name>
62 <Directory>01-08-route-analysis.directory</Directory>
63 <Include><And>
64 <Category>01-08-route-analysis</Category>
65 </And></Include>
66 </Menu>
67
68 <Menu>
69 <Name>Host Identification</Name>
70 <Directory>01-02-identify-live-hosts.directory</Directory>
71 <Include><And>
72 <Category>01-02-identify-live-hosts</Category>
73 </And></Include>
74 </Menu>
75
76 <Menu>
77 <Name>SSL Analysis</Name>
78 <Directory>01-13-ssl-analysis.directory</Directory>
79 <Include><And>
80 <Category>01-13-ssl-analysis</Category>
81 </And></Include>
82 </Menu>
83
84 <Menu>
85 <Name>Firewall Tools</Name>
86 <Directory>01-03-ids-ips-identification.directory</Directory>
87 <Include> <And>
88 <Category>01-03-ids-ips-identification</Category>
89 </And></Include>
90 </Menu>
91
92 <Menu>
93 <Name>SNMP Analysis</Name>
94 <Directory>01-12-snmp-analysis.directory</Directory>
95 <Include><And>
96 <Category>01-12-snmp-analysis</Category>
97 </And></Include>
98 </Menu>
99
100 <Menu>
101 <Name>Network / Port Scanners</Name>
102 <Directory>01-04-network-scanners.directory</Directory>
103 <Include><And>
104 <Category>01-04-network-scanners</Category>
105 </And></Include>
106 </Menu>
107
108 </Menu>
168109
169110 <Menu>
170111 <Name>Vulnerability Analysis</Name>
171112 <Directory>02-vulnerability-analysis.directory</Directory>
172
173 <Menu>
174 <Name>Cisco Tools</Name>
175 <Directory>02-01-cisco-tools.directory</Directory>
176 <Include><And>
177 <Category>02-01-cisco-tools</Category>
178 </And></Include>
179 </Menu>
180
181 <Menu>
182 <Name>Fuzzing Tools</Name>
183 <Directory>02-02-fuzzers.directory</Directory>
184 <Include><And>
185 <Category>02-02-fuzzers</Category>
186 </And></Include>
187 </Menu>
188
189 <Menu>
190 <Name>Misc Scanners</Name>
191 <Directory>02-03-misc-scanners.directory</Directory>
192 <Include><And>
193 <Category>02-03-misc-scanners</Category>
194 </And></Include>
195 </Menu>
196
197 <Menu>
198 <Name>Open Source Assessment</Name>
199 <Directory>02-04-open-source-assessment.directory</Directory>
200 <Include><And>
201 <Category>02-04-open-source-assessment</Category>
202 </And></Include>
203 </Menu>
204
205 <Menu>
206 <Name>Database Assessment</Name>
207 <Directory>02-05-database-assessment.directory</Directory>
208 <Include><And>
209 <Category>02-05-database-assessment</Category>
210 </And></Include>
211 </Menu>
212
213 <Menu>
214 <Name>Nessus</Name>
215 <Directory>02-07-nessus.directory</Directory>
216 <Include><And>
217 <Category>02-07-nessus</Category>
218 </And></Include>
219 </Menu>
220
221 <Menu>
222 <Name>SAINT</Name>
223 <Directory>02-08-saint.directory</Directory>
224 <Include><And>
225 <Category>02-08-saint</Category>
226 </And></Include>
227 </Menu>
228
229 <Menu>
230 <Name>NeXpose</Name>
231 <Directory>02-09-nexpose.directory</Directory>
232 <Include><And>
233 <Category>02-09-nexpose</Category>
234 </And></Include>
235 </Menu>
236
237 <Menu>
238 <Name>OpenVAS</Name>
239 <Directory>02-06-openvas.directory</Directory>
240 <Include><And>
241 <Category>02-06-openvas</Category>
242 </And></Include>
243 </Menu>
244 </Menu>
245
246
247 <Menu>
248 <Name>Web Applications</Name>
249 <Directory>03-web-applications.directory</Directory>
250
251 <Menu>
252 <Name>CMS and Site Identification</Name>
253 <Directory>03-01-cms-identification.directory</Directory>
254 <Include><And>
255 <Category>03-01-cms-identification</Category>
256 </And></Include>
257 </Menu>
258
259 <Menu>
260 <Name>IDS/IPS Identification</Name>
261 <Directory>03-02-ids-ips-identification.directory</Directory>
262 <Include><And>
263 <Category>03-02-ids-ips-identification</Category>
264 </And></Include>
265 </Menu>
266
267 <Menu>
268 <Name>Open Source Analysis</Name>
269 <Directory>03-03-open-source-analysis.directory</Directory>
270 <Include><And>
271 <Category>03-03-open-source-analysis</Category>
272 </And></Include>
273 </Menu>
274
275 <Menu>
276 <Name>Web Crawlers</Name>
277 <Directory>03-04-web-crawlers.directory</Directory>
278 <Include><And>
279 <Category>03-04-web-crawlers</Category>
280 </And></Include>
281 </Menu>
282
283 <Menu>
284 <Name>Web Vulnerability Scanners</Name>
285 <Directory>03-05-web-vulnerability-scanners.directory</Directory>
286 <Include><And>
287 <Category>03-05-web-vulnerability-scanners</Category>
288 </And></Include>
289 </Menu>
290
291 <Menu>
292 <Name>WebApp Proxies</Name>
293 <Directory>03-06-web-application-proxies.directory</Directory>
294 <Include><And>
295 <Category>03-06-web-application-proxies</Category>
296 </And></Include>
297 </Menu>
298
299 <Menu>
300 <Name>WebApp Fuzzers</Name>
301 <Directory>03-07-web-application-fuzzers.directory</Directory>
302 <Include><And>
303 <Category>03-07-web-application-fuzzers</Category>
304 </And></Include>
305 </Menu>
306
307 <Menu>
308 <Name>Database Exploitation Tools</Name>
309 <Directory>03-08-database-exploitation-tools.directory</Directory>
310 <Include><And>
311 <Category>03-08-database-exploitation-tools</Category>
312 </And></Include>
313 </Menu>
314 </Menu>
315
113 <Include><And>
114 <Category>02-vulnerability-analysis</Category>
115 </And></Include>
116 <Menu>
117 <Name>Cisco Tools</Name>
118 <Directory>02-01-cisco-tools.directory</Directory>
119 <Include><And>
120 <Category>02-01-cisco-tools</Category>
121 </And></Include>
122 </Menu>
123
124 <Menu>
125 <Name>Stress Testing</Name>
126 <Directory>02-07-stress-testing.directory</Directory>
127 <Include><And>
128 <Category>02-07-stress-testing</Category>
129 </And></Include>
130 </Menu>
131
132 <Menu>
133 <Name>Fuzzing Tools</Name>
134 <Directory>02-02-fuzzers.directory</Directory>
135 <Include><And>
136 <Category>02-02-fuzzers</Category>
137 </And></Include>
138 </Menu>
139
140 <Menu>
141 <Name>VoIP Tools</Name>
142 <Directory>02-03-voip-tools.directory</Directory>
143 <Include><And>
144 <Category>02-03-voip-tools</Category>
145 </And></Include>
146 </Menu>
147
148 <Menu>
149 <Name>OpenVAS</Name>
150 <Directory>02-06-openvas.directory</Directory>
151 <Include><And>
152 <Category>02-06-openvas</Category>
153 </And></Include>
154 </Menu>
155
156 </Menu>
157
158 <Menu>
159 <Name>Web Application Analysis</Name>
160 <Directory>03-webapp-analysis.directory</Directory>
161 <Include><And>
162 <Category>03-webapp-analysis</Category>
163 </And></Include>
164
165 <Menu>
166 <Name>CMS and Site Identification</Name>
167 <Directory>03-01-cms-identification.directory</Directory>
168 <Include><And>
169 <Category>03-01-cms-identification</Category>
170 </And></Include>
171 </Menu>
172
173 <Menu>
174 <Name>Web Crawlers</Name>
175 <Directory>03-04-web-crawlers.directory</Directory>
176 <Include><And>
177 <Category>03-04-web-crawlers</Category>
178 </And></Include>
179 </Menu>
180
181 <Menu>
182 <Name>Web Vulnerability Scanners</Name>
183 <Directory>03-05-web-vulnerability-scanners.directory</Directory>
184 <Include><And>
185 <Category>03-05-web-vulnerability-scanners</Category>
186 </And></Include>
187 </Menu>
188 </Menu>
189
190 <Menu>
191 <Name>Database Assessment</Name>
192 <Directory>04-database-assessment.directory</Directory>
193 <Include><And>
194 <Category>04-database-assessment</Category>
195 </And></Include>
196 </Menu>
316197
317198 <Menu>
318199 <Name>Password Attacks</Name>
319
320 <Directory>04-password-attacks.directory</Directory>
321
322 <Menu>
323 <Name>Online Attacks</Name>
324 <Directory>04-01-online-attacks.directory</Directory>
325 <Include><And>
326 <Category>04-01-online-attacks</Category>
327 </And></Include>
328 </Menu>
329
330 <Menu>
331 <Name>Offline Attacks</Name>
332 <Directory>04-02-offline-attacks.directory</Directory>
333 <Include><And>
334 <Category>04-02-offline-attacks</Category>
335 </And></Include>
336 </Menu>
337
338 <Menu>
339 <Name>GPU Tools</Name>
340 <Directory>04-03-gpu-tools.directory</Directory>
341 <Include><And>
342 <Category>04-03-gpu-tools</Category>
343 </And></Include>
344 </Menu>
345
346 <Menu>
347 <Name>Passing the Hash</Name>
348 <Directory>04-04-pass-hash.directory</Directory>
349 <Include><And>
350 <Category>04-04-pass-hash</Category>
351 </And></Include>
352 </Menu>
353
354 </Menu>
355
200 <Directory>05-password-attacks.directory</Directory>
201 <Include><And>
202 <Category>05-password-attacks</Category>
203 </And></Include>
204 <Menu>
205 <Name>Online Attacks</Name>
206 <Directory>05-01-online-attacks.directory</Directory>
207 <Include><And>
208 <Category>05-01-online-attacks</Category>
209 </And></Include>
210 </Menu>
211
212 <Menu>
213 <Name>Offline Attacks</Name>
214 <Directory>05-02-offline-attacks.directory</Directory>
215 <Include><And>
216 <Category>05-02-offline-attacks</Category>
217 </And></Include>
218 </Menu>
219
220 <Menu>
221 <Name>Passing the Hash</Name>
222 <Directory>05-04-pass-hash.directory</Directory>
223 <Include><And>
224 <Category>05-04-pass-hash</Category>
225 </And></Include>
226 </Menu>
227
228 </Menu>
356229
357230 <Menu>
358231 <Name>Wireless Attacks</Name>
359 <Directory>05-wireless-attacks.directory</Directory>
360 <Menu>
361 <Name>802.11 Wireless Analysis</Name>
362 <Directory>05-01-wireless-tools.directory</Directory>
363 <Include><And>
364 <Category>05-01-wireless-tools</Category>
365 </And></Include>
366 </Menu>
367
368 <Menu>
369 <Name>Bluetooth Tools</Name>
370 <Directory>05-02-bluetooth-tools.directory</Directory>
371 <Include><And>
372 <Category>05-02-bluetooth-tools</Category>
373 </And></Include>
374 </Menu>
375
376 <Menu>
377 <Name>RFID NFC Tools</Name>
378 <Directory>05-03-rfid-nfc-tools.directory</Directory>
379 <Include><And>
380 <Category>05-03-rfid-nfc-tools</Category>
381 </And></Include>
382
383 <Menu>
384 <Name>NFC Tools</Name>
385 <Directory>05-03-01-nfc-tools.directory</Directory>
386 <Include><And>
387 <Category>05-03-01-nfc-tools</Category>
388 </And></Include>
389 </Menu>
390
391 <Menu>
392 <Name>RFIDiot PCSC</Name>
393 <Directory>05-03-02-rfidiot-pcsc.directory</Directory>
394 <Include><And>
395 <Category>05-03-02-rfidiot-pcsc</Category>
396 </And></Include>
397 </Menu>
398
399 <Menu>
400 <Name>RFIDiot ACG</Name>
401 <Directory>05-03-03-rfidiot-acg.directory</Directory>
402 <Include><And>
403 <Category>05-03-03-rfidiot-acg</Category>
404 </And></Include>
405 </Menu>
406
407 <Menu>
408 <Name>RFIDiot FROSCH</Name>
409 <Directory>05-03-04-rfidiot-frosch.directory</Directory>
410 <Include><And>
411 <Category>05-03-04-rfidiot-frosch</Category>
412 </And></Include>
413 </Menu>
414 </Menu>
415
416 <Menu>
417 <Name>Other Wireless Tools</Name>
418 <Directory>05-04-other-wireless.directory</Directory>
419 <Include><And>
420 <Category>05-04-other-wireless</Category>
421 </And></Include>
422 </Menu>
423
424 <Menu>
425 <Name>Software Defined Radio</Name>
426 <Directory>05-05-sdr-tools.directory</Directory>
427 <Include><And>
428 <Category>05-05-sdr-tools</Category>
429 </And></Include>
430 </Menu>
431
432 </Menu>
433
434
435 <Menu>
436 <Name>Exploitation Tools</Name>
437 <Directory>06-exploitation-tools.directory</Directory>
438 <Menu>
439 <Name>Cisco Tools</Name>
440 <Directory>02-01-cisco-tools.directory</Directory>
441 <Include><And>
442 <Category>02-01-cisco-tools</Category>
443 </And></Include>
444 </Menu>
445
446 <Menu>
447 <Name>Metasploit Framework</Name>
448 <Directory>06-02-metasploit-framework.directory</Directory>
449 <Include><And>
450 <Category>06-02-metasploit-framework</Category>
451 </And></Include>
452 </Menu>
453
454 <Include><And>
455 <Category>06-03-sap-exploitation</Category>
456 </And></Include>
457 <Include><And>
458 <Category>06-04-network-exploitation</Category>
459 </And></Include>
460 <Include><And>
461 <Category>06-05-beef-xss-framework</Category>
462 </And></Include>
463 <Include><And>
464 <Category>06-07-exploit-db</Category>
465 </And></Include>
466 <Include><And>
467 <Category>06-08-online-archives</Category>
468 </And></Include>
469 <Include><And>
470 <Category>06-09-inguma</Category>
471 </And></Include>
472 <Include><And>
473 <Category>06-10-exploit-dev</Category>
474 </And></Include>
475 </Menu>
476
477 <Menu>
478 <Name>Sniffing/Spoofing</Name>
479 <Directory>07-sniffing-spoofing.directory</Directory>
480
481 <Menu>
482 <Name>Video and Surveillance</Name>
483 <Directory>07-01-voice-and-surveillance.directory</Directory>
484 <Include><And>
485 <Category>07-01-voice-and-surveillance</Category>
486 </And></Include>
487 </Menu>
488
489 <Menu>
490 <Name>VoIP Tools</Name>
491 <Directory>07-02-voip-tools.directory</Directory>
492 <Include><And>
493 <Category>07-02-voip-tools</Category>
494 </And></Include>
495 </Menu>
496 <Menu>
497 <Name>Network Sniffers</Name>
498 <Directory>07-03-network-sniffers.directory</Directory>
499 <Include><And>
500 <Category>07-03-network-sniffers</Category>
501 </And></Include>
502 </Menu>
503
504 <Menu>
505 <Name>Network Spoofing</Name>
506 <Directory>07-04-network-spoofing.directory</Directory>
507 <Include><And>
508 <Category>07-04-network-spoofing</Category>
509 </And></Include>
510 </Menu>
511
512 <Menu>
513 <Name>Web Sniffers</Name>
514 <Directory>07-05-web-sniffers.directory</Directory>
515 <Include><And>
516 <Category>07-05-web-sniffers</Category>
517 </And></Include>
518 </Menu>
519 </Menu>
520
521
232 <Directory>06-wireless-attacks.directory</Directory>
233 <Include><And>
234 <Category>06-wireless-attacks</Category>
235 </And></Include>
236 <Menu>
237 <Name>802.11 Wireless Analysis</Name>
238 <Directory>06-01-wireless-tools.directory</Directory>
239 <Include><And>
240 <Category>06-01-wireless-tools</Category>
241 </And></Include>
242 </Menu>
243
244 <Menu>
245 <Name>Bluetooth Tools</Name>
246 <Directory>06-02-bluetooth-tools.directory</Directory>
247 <Include><And>
248 <Category>06-02-bluetooth-tools</Category>
249 </And></Include>
250 </Menu>
251
252 <Menu>
253 <Name>Software Defined Radio</Name>
254 <Directory>06-05-radio-tools.directory</Directory>
255 <Include><And>
256 <Category>06-05-radio-tools</Category>
257 </And></Include>
258 </Menu>
259
260
261
262 <Menu>
263 <Name>RFID NFC Tools</Name>
264 <Directory>06-03-rfid-nfc-tools.directory</Directory>
265 <Include><And>
266 <Category>06-03-rfid-nfc-tools</Category>
267 </And></Include>
268 </Menu>
269
270 <Menu>
271 <Name>Other Wireless Tools</Name>
272 <Directory>06-04-other-wireless.directory</Directory>
273 <Include><And>
274 <Category>06-04-other-wireless</Category>
275 </And></Include>
276 </Menu>
277
278 </Menu>
279
280 <Menu>
281 <Name>Reverse Engineering</Name>
282 <Directory>07-reverseengineer.directory</Directory>
283 <Include><And>
284 <Category>07-reverseengineer</Category>
285 </And></Include>
286 </Menu>
287
288 <Menu>
289 <Name>Exploit Frameworks</Name>
290 <Directory>08-exploitation-tools.directory</Directory>
291 <Include><And>
292 <Category>08-exploitation-tools</Category>
293 </And></Include>
294 <Menu>
295 <Name>Metasploit Framework</Name>
296 <Directory>08-01-metasploit-framework.directory</Directory>
297 <Include><And>
298 <Category>08-01-metasploit-framework</Category>
299 </And></Include>
300 </Menu>
301 </Menu>
302
303 <Menu>
304 <Name>Sniffing / Spoofing</Name>
305 <Directory>09-sniffing-spoofing.directory</Directory>
306 <Include><And>
307 <Category>09-sniffing-spoofing</Category>
308 </And></Include>
309 <Menu>
310 <Name>Network Sniffers</Name>
311 <Directory>09-01-network-sniffers.directory</Directory>
312 <Include><And>
313 <Category>09-01-network-sniffers</Category>
314 </And></Include>
315 </Menu>
316
317 <Menu>
318 <Name>Network Spoofing</Name>
319 <Directory>09-02-network-spoofing.directory</Directory>
320 <Include><And>
321 <Category>09-02-network-spoofing</Category>
322 </And></Include>
323 </Menu>
324 </Menu>
522325
523326 <Menu>
524327 <Name>Maintaining Access</Name>
525 <Directory>08-maintaining-access.directory</Directory>
328 <Directory>10-maintaining-access.directory</Directory>
329 <Include><And>
330 <Category>10-maintaining-access</Category>
331 </And></Include>
332
526333 <Menu>
527334 <Name>OS Backdoors</Name>
528 <Directory>08-01-os-backdoors.directory</Directory>
529 <Include><And>
530 <Category>08-01-os-backdoors</Category>
335 <Directory>10-01-os-backdoors.directory</Directory>
336 <Include><And>
337 <Category>10-01-os-backdoors</Category>
531338 </And></Include>
532339 </Menu>
533340
534341 <Menu>
535342 <Name>Web Backdoors</Name>
536 <Directory>08-03-web-backdoors.directory</Directory>
537 <Include><And>
538 <Category>08-03-web-backdoors</Category>
343 <Directory>10-03-web-backdoors.directory</Directory>
344 <Include><And>
345 <Category>10-03-web-backdoors</Category>
539346 </And></Include>
540347 </Menu>
541348
542349 <Menu>
543350 <Name>Tunneling</Name>
544 <Directory>08-02-tunneling.directory</Directory>
545 <Include><And>
546 <Category>08-02-tunneling</Category>
547 </And></Include>
548 </Menu>
549 </Menu>
550
551 <Menu>
552 <Name>Reverse Engineering</Name>
553
554 <Directory>09-reverse-engineering.directory</Directory>
555
556 <Menu>
557 <Name>Debuggers</Name>
558 <Directory>09-01-debuggers.directory</Directory>
559 <Include><And>
560 <Category>09-01-debuggers</Category>
561 </And></Include>
562 </Menu>
563
564 <Menu>
565 <Name>Disassemlers</Name>
566 <Directory>09-02-disassembly.directory</Directory>
567 <Include><And>
568 <Category>09-02-disassembly</Category>
569 </And></Include>
570 </Menu>
571
572 <Menu>
573 <Name>Misc RE Tools</Name>
574 <Directory>09-03-misc-tools.directory</Directory>
575 <Include><And>
576 <Category>09-03-misc-tools</Category>
577 </And></Include>
578 </Menu>
579 </Menu>
580
581 <Menu>
582 <Name>Stress Testing</Name>
583 <Directory>10-stress-testing.directory</Directory>
584 <Include><And>
585 <Category>10-stress-testing</Category>
586 </And></Include>
587 <Include><And>
588 <Category>10-01-network-stress-testing</Category>
589 </And></Include>
590 <Include><And>
591 <Category>10-02-wlan-stress-testing</Category>
592 </And></Include>
593 <Include><And>
594 <Category>10-03-voip-stress-testing</Category>
595 </And></Include>
596 <Include><And>
597 <Category>10-04-web-stress-testing</Category>
598 </And></Include>
351 <Directory>10-02-tunneling.directory</Directory>
352 <Include><And>
353 <Category>10-02-tunneling</Category>
354 </And></Include>
355 </Menu>
599356 </Menu>
600357
601358 <Menu>
602359 <Name>Forensic Tools</Name>
603 <Directory>12-forensics.directory</Directory>
604 <Menu>
605 <Name>Network Forensics</Name>
606 <Directory>12-09-network-forensics.directory</Directory>
607 <Include><And>
608 <Category>12-09-network-forensics</Category>
609 </And></Include>
610 </Menu>
360 <Directory>11-forensics.directory</Directory>
361 <Include><And>
362 <Category>11-forensics</Category>
363 </And></Include>
611364
612365 <Menu>
613366 <Name>Digital Forensics</Name>
614 <Directory>12-03-digital-forensics.directory</Directory>
615 <Include><And>
616 <Category>12-03-digital-forensics</Category>
617 </And></Include>
618 </Menu>
619
620 <Menu>
621 <Name>Digital Anti-Forensics</Name>
622 <Directory>12-02-digital-anti-forensics.directory</Directory>
623 <Include><And>
624 <Category>12-02-digital-anti-forensics</Category>
367 <Directory>11-03-digital-forensics.directory</Directory>
368 <Include><And>
369 <Category>11-03-digital-forensics</Category>
370 </And></Include>
371 </Menu>
372
373 <Menu>
374 <Name>PDF Forensics Tools</Name>
375 <Directory>11-11-pdf-forensics-tools.directory</Directory>
376 <Include><And>
377 <Category>11-11-pdf-forensics-tools</Category>
378 </And></Include>
379 </Menu>
380
381 <Menu>
382 <Name>Forensic Analysis Tools</Name>
383 <Directory>11-04-forensic-analysis-tools.directory</Directory>
384 <Include><And>
385 <Category>11-04-forensic-analysis-tools</Category>
386 </And></Include>
387 </Menu>
388
389 <Menu>
390 <Name>Forensic Carving Tools</Name>
391 <Directory>11-05-forensic-carving-tools.directory</Directory>
392 <Include><And>
393 <Category>11-05-forensic-carving-tools</Category>
625394 </And></Include>
626395 </Menu>
627396
628397 <Menu>
629398 <Name>Forensic Imaging Tools</Name>
630 <Directory>12-07-forensic-imaging-tools.directory</Directory>
631 <Include><And>
632 <Category>12-07-forensic-imaging-tools</Category>
399 <Directory>11-07-forensic-imaging-tools.directory</Directory>
400 <Include><And>
401 <Category>11-07-forensic-imaging-tools</Category>
633402 </And></Include>
634403 </Menu>
635404
636405 <Menu>
637406 <Name>Forensic Hashing Tools</Name>
638 <Directory>12-06-forensic-hashing-tools.directory</Directory>
639 <Include><And>
640 <Category>12-06-forensic-hashing-tools</Category>
641 </And></Include>
642 </Menu>
643
644
645 <Menu>
646 <Name>Forensic Suites</Name>
647 <Directory>12-08-forensic-suites.directory</Directory>
648 <Include><And>
649 <Category>12-08-forensic-suites</Category>
407 <Directory>11-06-forensic-hashing-tools.directory</Directory>
408 <Include><And>
409 <Category>11-06-forensic-hashing-tools</Category>
650410 </And></Include>
651411 </Menu>
652412
653413 <Menu>
654414 <Name>Forensic Analysis Tools</Name>
655 <Directory>12-04-forensic-analysis-tools.directory</Directory>
656 <Include><And>
657 <Category>12-04-forensic-analysis-tools</Category>
658 </And></Include>
659 </Menu>
660
661 <Menu>
662 <Name>RAM Forensics Tools</Name>
663 <Directory>12-12-ram-forensics-tools.directory</Directory>
664 <Include><And>
665 <Category>12-12-ram-forensics-tools</Category>
415 <Directory>11-04-forensic-analysis-tools.directory</Directory>
416 <Include><And>
417 <Category>11-04-forensic-analysis-tools</Category>
666418 </And></Include>
667419 </Menu>
668420
674426 </And></Include>
675427 </Menu>
676428
677 <Menu>
678 <Name>PDF Forensics Tools</Name>
679 <Directory>12-11-pdf-forensics-tools.directory</Directory>
680 <Include><And>
681 <Category>12-11-pdf-forensics-tools</Category>
682 </And></Include>
683 </Menu>
684
685 <Menu>
686 <Name>Password Forensics Tools</Name>
687 <Directory>12-10-password-forensics-tools.directory</Directory>
688 <Include><And>
689 <Category>12-10-password-forensics-tools</Category>
690 </And></Include>
691 </Menu>
692 <Menu>
693 <Name>Anti-Virus Forensics Tools</Name>
694 <Directory>12-01-anti-virus-forensics-tools.directory</Directory>
695 <Include><And>
696 <Category>12-01-anti-virus-forensics-tools</Category>
697 </And></Include>
698 </Menu>
699429 </Menu>
700430
701431 <Menu>
702432 <Name>Reporting Tools</Name>
703 <Directory>13-reporting.directory</Directory>
704 <Include><And>
705 <Category>13-01-evidence-management</Category>
706 </And></Include>
707 <Include><And>
708 <Category>13-02-media-capture</Category>
709 </And></Include>
710 <Include><And>
711 <Category>13-03-documentation</Category>
712 </And></Include>
713
714 </Menu>
715
716 <Menu>
433 <Directory>12-reporting.directory</Directory>
434 <Include><And>
435 <Category>12-reporting</Category>
436 </And></Include>
437 </Menu>
438
439
440 <Menu>
717441 <Name>System Services</Name>
718442 <Directory>14-services.directory</Directory>
719
720 <Menu>
721 <Name>HTTPD</Name>
722 <Directory>14-02-httpd.directory</Directory>
723 <Include>
724 <And>
725 <Category>14-02-httpd</Category>
726 </And>
727 </Include>
728 </Menu>
729
730 <Menu>
731 <Name>MySQLD</Name>
732 <Directory>14-03-mysqld.directory</Directory>
733 <Include>
734 <And>
735 <Category>14-03-mysqld</Category>
736 </And>
737 </Include>
738 </Menu>
739
740 <Menu>
741 <Name>SSHD</Name>
742 <Directory>14-06-sshd.directory</Directory>
743 <Include>
744 <And>
745 <Category>14-06-sshd</Category>
746 </And>
747 </Include>
748 </Menu>
749
750 <Menu>
751 <Name>GPSD</Name>
752 <Directory>14-01-gpsd.directory</Directory>
753 <Include>
754 <And>
755 <Category>14-01-gpsd</Category>
756 </And>
757 </Include>
758 </Menu>
759
760 <Menu>
761 <Name>PCSCD</Name>
762 <Directory>14-04-pcscd.directory</Directory>
763 <Include>
764 <And>
765 <Category>14-04-pcscd</Category>
766 </And>
767 </Include>
768 </Menu>
769 <Menu>
770 <Name>Radius Server</Name>
771 <Directory>14-07-radius.directory</Directory>
772 <Include>
773 <And>
774 <Category>14-07-radius</Category>
775 </And>
776 </Include>
777 </Menu>
778
779 <Menu>
780 <Name>SNORT Service</Name>
781 <Directory>14-05-snort-service.directory</Directory>
782 <Include>
783 <And>
784 <Category>14-05-snort-service</Category>
785 </And>
786 </Include>
787 </Menu>
788443
789444 <Menu>
790445 <Name>BEEF XSS Framework</Name>
835490 </And>
836491 </Include>
837492 </Menu>
493
494
838495 </Menu>
496
497
839498 </Menu>
840
841
842
843