Codebase list kali-menu / a4dc29c
Adding RE menu entries Mati Aharoni (Kali Linux Developer) 11 years ago
188 changed file(s) with 1228 addition(s) and 1705 deletion(s). Raw diff Collapse all Expand all
0 kali-menu (0.6) kali; urgency=low
1
2 * Adding RE menu entries
3
4 -- Mati Aharoni <[email protected]> Sat, 01 Dec 2012 06:51:09 -0500
5
06 kali-menu (0.3) kali; urgency=low
17
28 * Fixed typo in kali-applications.menu
+0
-4
desktop-directories/01-12-snmp-analysis.directory less more
0 [Desktop Entry]
1 Name=SNMP Analysis
2 Name[fr]=Analyse SNMP
3 Type=Directory
+0
-4
desktop-directories/02-01-01-nessus.directory less more
0 [Desktop Entry]
1 Name=Nessus
2 Name[fr]=Nessus
3 Type=Directory
+0
-4
desktop-directories/02-01-02-saint.directory less more
0 [Desktop Entry]
1 Name=SAINT
2 Name[fr]=SAINT
3 Type=Directory
+0
-4
desktop-directories/02-01-03-nexpose.directory less more
0 [Desktop Entry]
1 Name=NeXpose
2 Name[fr]=NeXpose
3 Type=Directory
+0
-4
desktop-directories/02-01-04-openvas.directory less more
0 [Desktop Entry]
1 Name=OpenVAS
2 Name[fr]=OpenVAS
3 Type=Directory
0 [Desktop Entry]
1 Name=Cisco Tools
2 Name[fr]=Outils Cisco
3 Type=Directory
+0
-4
desktop-directories/02-01-vulnerability-scanners.directory less more
0 [Desktop Entry]
1 Name=Vulnerability Scanners
2 Name[fr]=l'Analyse de Vulnérabilité
3 Type=Directory
+0
-4
desktop-directories/02-02-01-cisco-tools.directory less more
0 [Desktop Entry]
1 Name=Cisco Tools
2 Name[fr]=Outils Cisco
3 Type=Directory
+0
-4
desktop-directories/02-02-02-network-fuzzers.directory less more
0 [Desktop Entry]
1 Name=Network Fuzzers
2 Name[fr]=Fuzzers de Réseau
3 Type=Directory
+0
-4
desktop-directories/02-02-03-voip-fuzzers.directory less more
0 [Desktop Entry]
1 Name=VoIP Fuzzers
2 Name[fr]=Fuzzers de VoIP
3 Type=Directory
+0
-4
desktop-directories/02-02-04-open-source-assessment.directory less more
0 [Desktop Entry]
1 Name=Open Source Assessment
2 Name[fr]=L'évaluation Open Source
3 Type=Directory
0 [Desktop Entry]
1 Name=Fuzzers
2 Name[fr]=Fuzzers
3 Type=Directory
+0
-4
desktop-directories/02-02-network-assessment.directory less more
0 [Desktop Entry]
1 Name=Network Assessment
2 Name[fr]=L'évaluation de Réseau
3 Type=Directory
+0
-4
desktop-directories/02-03-01-mysql-assessment.directory less more
0 [Desktop Entry]
1 Name=MySQL Assessment
2 Name[fr]=L'évaluation du MySQL
3 Type=Directory
+0
-4
desktop-directories/02-03-02-mssql-assessment.directory less more
0 [Desktop Entry]
1 Name=MSSQL Assessment
2 Name[fr]=L'évaluation du MSSQL
3 Type=Directory
+0
-4
desktop-directories/02-03-03-oracle-assessment.directory less more
0 [Desktop Entry]
1 Name=Oracle Assessment
2 Name[fr]=L'évaluation du Oracle
3 Type=Directory
+0
-4
desktop-directories/02-03-database-assessment.directory less more
0 [Desktop Entry]
1 Name=Database Assessment
2 Name[fr]=L'évaluation de Base de Données
3 Type=Directory
0 [Desktop Entry]
1 Name=Misc Scanners
2 Name[fr]=
3 Type=Directory
0 [Desktop Entry]
1 Name=Open Source Assessment
2 Name[fr]=L'évaluation Open Source
3 Type=Directory
0 [Desktop Entry]
1 Name=Database Assessment
2 Name[fr]=L'évaluation Database
3 Type=Directory
0 [Desktop Entry]
1 Name=OpenVAS
2 Name[fr]=OpenVAS
3 Type=Directory
0 [Desktop Entry]
1 Name=Nessus
2 Name[fr]=Nessus
3 Type=Directory
0 [Desktop Entry]
1 Name=SAINT
2 Name[fr]=SAINT
3 Type=Directory
0 [Desktop Entry]
1 Name=NeXpose
2 Name[fr]=NeXpose
3 Type=Directory
+0
-4
desktop-directories/03-01-01-cms-identification.directory less more
0 [Desktop Entry]
1 Name=CMS Identification
2 Name[fr]=L'identification de CMS
3 Type=Directory
+0
-4
desktop-directories/03-01-02-ids-ips-identification.directory less more
0 [Desktop Entry]
1 Name=IDS/IPS Identification
2 Name[fr]=L'identification de IDS/IPS
3 Type=Directory
+0
-4
desktop-directories/03-01-03-open-source-analysis.directory less more
0 [Desktop Entry]
1 Name=Open Source Analysis
2 Name[fr]=Analyse Open Source
3 Type=Directory
+0
-4
desktop-directories/03-01-04-web-crawlers.directory less more
0 [Desktop Entry]
1 Name=Web Crawlers
2 Name[fr]=Robots d'Indexation
3 Type=Directory
0 [Desktop Entry]
1 Name=CMS Identification
2 Name[fr]=L'identification de CMS
3 Type=Directory
+0
-4
desktop-directories/03-01-web-application-analysis.directory less more
0 [Desktop Entry]
1 Name=WebApp Analysis
2 Name[fr]=L'analyse du WebApp
3 Type=Directory
0 [Desktop Entry]
1 Name=IDS/IPS Identification
2 Name[fr]=L'identification de IDS/IPS
3 Type=Directory
+0
-4
desktop-directories/03-03-01-mssql-analysis.directory less more
0 [Desktop Entry]
1 Name=MSSQL Analysis
2 Name[fr]=L'analyse de MSSQL
3 Type=Directory
+0
-4
desktop-directories/03-03-02-mysql-analysis.directory less more
0 [Desktop Entry]
1 Name=MySQL Analysis
2 Name[fr]=L'analyse de MySQL
3 Type=Directory
+0
-4
desktop-directories/03-03-03-oracle-analysis.directory less more
0 [Desktop Entry]
1 Name=Oracle Analysis
2 Name[fr]=L'analyse de Oracle
3 Type=Directory
+0
-4
desktop-directories/03-03-database-analysis.directory less more
0 [Desktop Entry]
1 Name=Database Analysis
2 Name[fr]=L'analyse de Données
3 Type=Directory
0 [Desktop Entry]
1 Name=Open Source Analysis
2 Name[fr]=Analyse Open Source
3 Type=Directory
+0
-4
desktop-directories/03-04-01-cms-vulnerability-identification.directory less more
0 [Desktop Entry]
1 Name=CMS Vulnerability Identification
2 Name[fr]=Identification de la Vulnérabilité des CMS
3 Type=Directory
+0
-4
desktop-directories/03-04-02-web-application-fuzzers.directory less more
0 [Desktop Entry]
1 Name=WebApp Fuzzers
2 Name[fr]=Fuzzers des WebApp
3 Type=Directory
+0
-4
desktop-directories/03-04-03-web-application-proxies.directory less more
0 [Desktop Entry]
1 Name=WebApp Proxies
2 Name[fr]=Procurations des WebApp
3 Type=Directory
+0
-4
desktop-directories/03-04-04-web-open-source-assessment.directory less more
0 [Desktop Entry]
1 Name=Web OSINT Assessment
2 Name[fr]=L'évaluation OSINT de Web
3 Type=Directory
+0
-4
desktop-directories/03-04-05-web-vulnerability-scanners.directory less more
0 [Desktop Entry]
1 Name=WebApp Vulnerability Scanners
2 Name[fr]=Identification de Vulnérabilité des WebApp
3 Type=Directory
+0
-4
desktop-directories/03-04-web-application-assessment.directory less more
0 [Desktop Entry]
1 Name=WebApp Assessment
2 Name[fr]=L'évaluation de WebApp
3 Type=Directory
0 [Desktop Entry]
1 Name=Web Crawlers
2 Name[fr]=Robots d'Indexation
3 Type=Directory
+0
-4
desktop-directories/03-05-01-mssql-exploitation-tools.directory less more
0 [Desktop Entry]
1 Name=MSSQL Exploitation
2 Name[fr]=L'exploitation de MSSQL
3 Type=Directory
+0
-4
desktop-directories/03-05-02-mysql-exploitation-tools.directory less more
0 [Desktop Entry]
1 Name=MySQL Exploitation
2 Name[fr]=L'exploitation de MySQL
3 Type=Directory
+0
-4
desktop-directories/03-05-03-oracle-exploitation-tools.directory less more
0 [Desktop Entry]
1 Name=Oracle Exploitation
2 Name[fr]=L'exploitation d'Oracle
3 Type=Directory
+0
-4
desktop-directories/03-05-04-database-exploitation-tools.directory less more
0 [Desktop Entry]
1 Name=Database Exploitation
2 Name[fr]=D'exploitation de Base de Données
3 Type=Directory
+0
-4
desktop-directories/03-05-web-exploitation-tools.directory less more
0 [Desktop Entry]
1 Name=WebApp Exploitation
2 Name[fr]=L'exploitation de la WebApp
3 Type=Directory
0 [Desktop Entry]
1 Name=WebApp Vulnerability Scanners
2 Name[fr]=Identification de Vulnérabilité des WebApp
3 Type=Directory
0 [Desktop Entry]
1 Name=WebApp Proxies
2 Name[fr]=Procurations des WebApp
3 Type=Directory
0 [Desktop Entry]
1 Name=WebApp Fuzzers
2 Name[fr]=Fuzzers des WebApp
3 Type=Directory
0 [Desktop Entry]
1 Name=Database Exploitation
2 Name[fr]=D'exploitation de Base de Données
3 Type=Directory
0 [Desktop Entry]
1 Name=Aircrack-ng Suite
2 Name[fr]=
3 Type=Directory
+0
-4
desktop-directories/05-01-01-bluetooth-analysis.directory less more
0 [Desktop Entry]
1 Name=Bluetooth Analysis
2 Name[fr]=Analyse de Bluetooth
3 Type=Directory
+0
-4
desktop-directories/05-01-02-wlan-analysis.directory less more
0 [Desktop Entry]
1 Name=WLAN Analysis
2 Name[fr]=Analyse de WLAN
3 Type=Directory
0 [Desktop Entry]
1 Name=Wireless Tools
2 Name[fr]=
3 Type=Directory
+0
-4
desktop-directories/05-01-wireless.analysis.directory less more
0 [Desktop Entry]
1 Name=Wireless Analysis
2 Name[fr]=Analyse Sans Fil
3 Type=Directory
+0
-4
desktop-directories/05-02-01-bluetooth-exploitation.directory less more
0 [Desktop Entry]
1 Name=Bluetooth Exploitation
2 Name[fr]=L'exploitation de Bluetooth
3 Type=Directory
+0
-4
desktop-directories/05-02-02-wlan-exploitation.directory less more
0 [Desktop Entry]
1 Name=WLAN Exploitation
2 Name[fr]=L'exploitation Sans Fil
3 Type=Directory
0 [Desktop Entry]
1 Name=Bluetooth Tools
2 Name[fr]=
3 Type=Directory
+0
-4
desktop-directories/05-02-wireless-exploitation-tools.directory less more
0 [Desktop Entry]
1 Name=Wireless Exploitation
2 Name[fr]=L'exploitation Sans Fil
3 Type=Directory
0 [Desktop Entry]
1 Name=NFC Tools
2 Name[fr]=Outils NFC
3 Type=Directory
+0
-4
desktop-directories/05-03-01-rfid-pcsc.directory less more
0 [Desktop Entry]
1 Name=RFID PCSC
2 Name[fr]=RFID PCSC
3 Type=Directory
+0
-4
desktop-directories/05-03-02-rfid-acg.directory less more
0 [Desktop Entry]
1 Name=RFID ACG
2 Name[fr]=RFID ACG
3 Type=Directory
0 [Desktop Entry]
1 Name=RFID PCSC
2 Name[fr]=RFID PCSC
3 Type=Directory
+0
-4
desktop-directories/05-03-03-rfid-frosch.directory less more
0 [Desktop Entry]
1 Name=RFID FROSCH
2 Name[fr]=RFID FROSCH
3 Type=Directory
0 [Desktop Entry]
1 Name=RFID ACG
2 Name[fr]=RFID ACG
3 Type=Directory
0 [Desktop Entry]
1 Name=RFID FROSCH
2 Name[fr]=RFID FROSCH
3 Type=Directory
0 [Desktop Entry]
1 Name=RFID / NFC Tools
2 Name[fr]=Outils RFID / NFC
3 Type=Directory
+0
-4
desktop-directories/05-03-rfid-tools.directory less more
0 [Desktop Entry]
1 Name=RFID Tools
2 Name[fr]=Outils RFID
3 Type=Directory
+0
-4
desktop-directories/06-01-01-cisco-attacks.directory less more
0 [Desktop Entry]
1 Name=Cisco Attacks
2 Name[fr]=Attaques Cisco
3 Type=Directory
+0
-4
desktop-directories/06-01-02-fast-track.directory less more
0 [Desktop Entry]
1 Name=Fast-Track
2 Name[fr]=Fast-Track
3 Type=Directory
+0
-4
desktop-directories/06-01-03-metasploit-framework.directory less more
0 [Desktop Entry]
1 Name=Metasploit
2 Name[fr]=Metasploit
3 Type=Directory
+0
-4
desktop-directories/06-01-04-sap-exploitation.directory less more
0 [Desktop Entry]
1 Name=SAP Exploitation
2 Name[fr]=L'exploitation SAP
3 Type=Directory
0 [Desktop Entry]
1 Name=Cisco Attacks
2 Name[fr]=Attaques Cisco
3 Type=Directory
+0
-4
desktop-directories/06-01-network-exploitation-tools.directory less more
0 [Desktop Entry]
1 Name=Network Exploitation
2 Name[fr]=L'exploitation du Réseau
3 Type=Directory
+0
-4
desktop-directories/06-02-01-beef-xss-framework.directory less more
0 [Desktop Entry]
1 Name=BeEF XSS Framework
2 Name[fr]=BeEF XSS Cadre
3 Type=Directory
+0
-4
desktop-directories/06-02-02-honeypots.directory less more
0 [Desktop Entry]
1 Name=Honeypots
2 Name[fr]=Pots de Miel
3 Type=Directory
+0
-4
desktop-directories/06-02-03-social-engineering-toolkit.directory less more
0 [Desktop Entry]
1 Name=Social Engineering Toolkit
2 Name[fr]=Social Engineering Toolkit
3 Type=Directory
0 [Desktop Entry]
1 Name=Metasploit
2 Name[fr]=Metasploit
3 Type=Directory
+0
-4
desktop-directories/06-02-social-engineering-tools.directory less more
0 [Desktop Entry]
1 Name=Social Engineering Tools
2 Name[fr]=Outils d'Ingénierie Sociale
3 Type=Directory
+0
-4
desktop-directories/06-03-01-exploit-db.directory less more
0 [Desktop Entry]
1 Name=Exploit Database
2 Name[fr]=Exploit Database
3 Type=Directory
+0
-4
desktop-directories/06-03-02-online-archives.directory less more
0 [Desktop Entry]
1 Name=Online Archives
2 Name[fr]=Online Archives
3 Type=Directory
+0
-4
desktop-directories/06-03-open-source-exploitation.directory less more
0 [Desktop Entry]
1 Name=Open Source Exploitation
2 Name[fr]=L'exploitation Open Source
3 Type=Directory
0 [Desktop Entry]
1 Name=SAP Exploitation
2 Name[fr]=L'exploitation SAP
3 Type=Directory
0 [Desktop Entry]
1 Name=Fast-Track
2 Name[fr]=Fast-Track
3 Type=Directory
0 [Desktop Entry]
1 Name=BeEF XSS Framework
2 Name[fr]=BeEF XSS Cadre
3 Type=Directory
0 [Desktop Entry]
1 Name=Social Engineering Toolkit
2 Name[fr]=Social Engineering Toolkit
3 Type=Directory
0 [Desktop Entry]
1 Name=Exploit Database
2 Name[fr]=Exploit Database
3 Type=Directory
0 [Desktop Entry]
1 Name=Online Archives
2 Name[fr]=Online Archives
3 Type=Directory
+0
-4
desktop-directories/07-01-01-voice-and-surveillance.directory less more
0 [Desktop Entry]
1 Name=Voice and Surveillance
2 Name[fr]=Voix et de Surveillance
3 Type=Directory
+0
-4
desktop-directories/07-01-02-voip-tools.directory less more
0 [Desktop Entry]
1 Name=VoIP Tools
2 Name[fr]=Outils VoIP
3 Type=Directory
+0
-4
desktop-directories/07-01-privilege-escalation-media.directory less more
0 [Desktop Entry]
1 Name=Privilege Escalation-Media
2 Name[fr]=L'élévation de Privilèges-Médias
3 Type=Directory
0 [Desktop Entry]
1 Name=Voice and Surveillance
2 Name[fr]=Voix et de Surveillance
3 Type=Directory
+0
-4
desktop-directories/07-02-01-network-sniffers.directory less more
0 [Desktop Entry]
1 Name=Network Sniffers
2 Name[fr]=Renifleurs de Réseau
3 Type=Directory
+0
-4
desktop-directories/07-02-02-voip-sniffers.directory less more
0 [Desktop Entry]
1 Name=VoIP Sniffers
2 Name[fr]=Renifleurs VoIP
3 Type=Directory
+0
-4
desktop-directories/07-02-03-web-sniffers.directory less more
0 [Desktop Entry]
1 Name=Web Sniffers
2 Name[fr]=Renifleurs Web
3 Type=Directory
+0
-4
desktop-directories/07-02-protocol-analysis.directory less more
0 [Desktop Entry]
1 Name=Protocol Analysis
2 Name[fr]=L'analyse de Protocole
3 Type=Directory
0 [Desktop Entry]
1 Name=VoIP Tools
2 Name[fr]=Outils VoIP
3 Type=Directory
+0
-4
desktop-directories/07-03-01-network-spoofing.directory less more
0 [Desktop Entry]
1 Name=Network Spoofing
2 Name[fr]=Usurpation Réseau
3 Type=Directory
+0
-4
desktop-directories/07-03-02-voip-spoofing.directory less more
0 [Desktop Entry]
1 Name=VoIP Spoofing
2 Name[fr]=Usurpation VoIP
3 Type=Directory
0 [Desktop Entry]
1 Name=Network Sniffers
2 Name[fr]=Renifleurs de Réseau
3 Type=Directory
+0
-4
desktop-directories/07-03-spoofing-attacks.directory less more
0 [Desktop Entry]
1 Name=Spoofing Attacks
2 Name[fr]=Attaques par Spoofing
3 Type=Directory
0 [Desktop Entry]
1 Name=Network Spoofing
2 Name[fr]=Usurpation Réseau
3 Type=Directory
0 [Desktop Entry]
1 Name=VoIP Tools
2 Name[fr]=
3 Type=Directory
0 [Desktop Entry]
1 Name=Web Sniffers
2 Name[fr]=Renifleurs Web
3 Type=Directory
0 [Desktop Entry]
1 Name=Debuggers
2 Name[fr]=
3 Type=Directory
+0
-4
desktop-directories/09-01-reverse-engineering.directory less more
0 [Desktop Entry]
1 Name=Reverse Engineering
2 Name[fr]=L'ingénierie Inverse
3 Type=Directory
+0
-4
desktop-directories/09-02-01-network-stress-testing.directory less more
0 [Desktop Entry]
1 Name=Network Stress Testing
2 Name[fr]=Tests de Stress Réseau
3 Type=Directory
+0
-4
desktop-directories/09-02-03-wlan-stress-testing.directory less more
0 [Desktop Entry]
1 Name=WLAN Stress Testing
2 Name[fr]=Stress Tests WLAN
3 Type=Directory
+0
-4
desktop-directories/09-02-04-voip-stress-testing.directory less more
0 [Desktop Entry]
1 Name=VoIP Stress Testing
2 Name[fr]=Stress Tests VoIP
3 Type=Directory
+0
-4
desktop-directories/09-02-04-web-stress-testing.directory less more
0 [Desktop Entry]
1 Name=Web Stress Testing
2 Name[fr]=Stress Tests Web
3 Type=Directory
0 [Desktop Entry]
1 Name=Disassembly
2 Name[fr]=
3 Type=Directory
+0
-4
desktop-directories/09-02-stress-testing.directory less more
0 [Desktop Entry]
1 Name=Stress Testing
2 Name[fr]=Stress Tests
3 Type=Directory
0 [Desktop Entry]
1 Name=Misc RE Tools
2 Name[fr]=
3 Type=Directory
+0
-4
desktop-directories/09-research-tools.directory less more
0 [Desktop Entry]
1 Name=Research Tools
2 Name[fr]=Outils de Recherche
3 Type=Directory
0 [Desktop Entry]
1 Name=Reverse Engineering
2 Name[fr]=L'ingénierie Inverse
3 Type=Directory
+0
-4
desktop-directories/10-01-01-rfid-pcsc-hw.directory less more
0 [Desktop Entry]
1 Name=RFID PCSC
2 Name[fr]=RFID PCSC
3 Type=Directory
+0
-4
desktop-directories/10-01-02-rfid-acg-hw.directory less more
0 [Desktop Entry]
1 Name=RFID ACG
2 Name[fr]=RFID ACG
3 Type=Directory
+0
-4
desktop-directories/10-01-03-rfid-frosch-hw.directory less more
0 [Desktop Entry]
1 Name=RFID FROSCH
2 Name[fr]=RFID FROSCH
3 Type=Directory
0 [Desktop Entry]
1 Name=Network Stress Testing
2 Name[fr]=Tests de Stress Réseau
3 Type=Directory
+0
-4
desktop-directories/10-01-rfid-tools-hw.directory less more
0 [Desktop Entry]
1 Name=RFID Tools
2 Name[fr]=Outils RFID
3 Type=Directory
+0
-4
desktop-directories/10-02-android-tools.directory less more
0 [Desktop Entry]
1 Name=Android Tools
2 Name[fr]=Outils Android
3 Type=Directory
0 [Desktop Entry]
1 Name=WLAN Stress Testing
2 Name[fr]=Stress Tests WLAN
3 Type=Directory
+0
-4
desktop-directories/10-03-arduino-tools.directory less more
0 [Desktop Entry]
1 Name=Arduino Tools
2 Name[fr]=Outils Arduino
3 Type=Directory
0 [Desktop Entry]
1 Name=VoIP Stress Testing
2 Name[fr]=Stress Tests VoIP
3 Type=Directory
+0
-4
desktop-directories/10-04-teensy-tools.directory less more
0 [Desktop Entry]
1 Name=Teensy Tools
2 Name[fr]=Outils Teensy
3 Type=Directory
0 [Desktop Entry]
1 Name=Web Stress Testing
2 Name[fr]=Stress Tests Web
3 Type=Directory
+0
-4
desktop-directories/10-hardware-hacking.directory less more
0 [Desktop Entry]
1 Name=Hardware Hacking
2 Name[fr]=Piratage du Matériel
3 Type=Directory
0 [Desktop Entry]
1 Name=Stress Testing
2 Name[fr]=Stress Tests
3 Type=Directory
0 [Desktop Entry]
1 Name=Android Tools
2 Name[fr]=Outils Android
3 Type=Directory
+0
-4
desktop-directories/11-01-anti-virus-forensics-tools.directory less more
0 [Desktop Entry]
1 Name=Anti-Virus Forensics Tools
2 Name[fr]=Outils Criminalistique Anti-Virus
3 Type=Directory
0 [Desktop Entry]
1 Name=Arduino Tools
2 Name[fr]=Outils Arduino
3 Type=Directory
+0
-4
desktop-directories/11-02-digital-anti-forensics.directory less more
0 [Desktop Entry]
1 Name=Digital Anti-Forensics
2 Name[fr]=Numériques Anti-Forensics
3 Type=Directory
+0
-4
desktop-directories/11-03-digital-forensics.directory less more
0 [Desktop Entry]
1 Name=Digital Forensics
2 Name[fr]=Criminalistique Numérique
3 Type=Directory
0 [Desktop Entry]
1 Name=Teensy Tools
2 Name[fr]=Outils Teensy
3 Type=Directory
+0
-4
desktop-directories/11-04-forensic-analysis-tools.directory less more
0 [Desktop Entry]
1 Name=Forensic Analysis Tools
2 Name[fr]=Outils d'Investigation Analyse
3 Type=Directory
+0
-4
desktop-directories/11-05-forensic-carving-tools.directory less more
0 [Desktop Entry]
1 Name=Forensic Carving Tools
2 Name[fr]=Criminalistique Outils à Ciseler
3 Type=Directory
+0
-4
desktop-directories/11-06-forensic-hashing-tools.directory less more
0 [Desktop Entry]
1 Name=Forensic Hashing Tools
2 Name[fr]=Criminalistique Outils de Hachage
3 Type=Directory
+0
-4
desktop-directories/11-07-forensic-imaging-tools.directory less more
0 [Desktop Entry]
1 Name=Forensic Imaging Tools
2 Name[fr]=Outils d'Investigation d'Imagerie
3 Type=Directory
+0
-4
desktop-directories/11-08-forensic-suites.directory less more
0 [Desktop Entry]
1 Name=Forensic Suites
2 Name[fr]=Suites Criminalistique
3 Type=Directory
+0
-4
desktop-directories/11-09-network-forensics.directory less more
0 [Desktop Entry]
1 Name=Network Forensics
2 Name[fr]=Criminalistique de Réseau
3 Type=Directory
+0
-4
desktop-directories/11-10-password-forensics-tools.directory less more
0 [Desktop Entry]
1 Name=Password Forensics Tools
2 Name[fr]=Outils Criminalistique Mot de Passe
3 Type=Directory
+0
-4
desktop-directories/11-11-pdf-forensics-tools.directory less more
0 [Desktop Entry]
1 Name=PDF Forensics Tools
2 Name[fr]=Outils d'Investigation PDF
3 Type=Directory
+0
-4
desktop-directories/11-12-ram-forensics-tools.directory less more
0 [Desktop Entry]
1 Name=RAM Forensics Tools
2 Name[fr]=Outils d'Investigation RAM
3 Type=Directory
+0
-4
desktop-directories/11-forensics.directory less more
0 [Desktop Entry]
1 Name=Forensics
2 Name[fr]=Criminalistique
3 Type=Directory
0 [Desktop Entry]
1 Name=Hardware Hacking
2 Name[fr]=Piratage du Matériel
3 Type=Directory
0 [Desktop Entry]
1 Name=Anti-Virus Forensics Tools
2 Name[fr]=Outils Criminalistique Anti-Virus
3 Type=Directory
+0
-4
desktop-directories/12-01-evidence-management.directory less more
0 [Desktop Entry]
1 Name=Evidence Management
2 Name[fr]=Gestion de la Preuve
3 Type=Directory
0 [Desktop Entry]
1 Name=Digital Anti-Forensics
2 Name[fr]=Numériques Anti-Forensics
3 Type=Directory
+0
-4
desktop-directories/12-02-media-capture.directory less more
0 [Desktop Entry]
1 Name=Media Capture
2 Name[fr]=Capture des Médias
3 Type=Directory
0 [Desktop Entry]
1 Name=Digital Forensics
2 Name[fr]=Criminalistique Numérique
3 Type=Directory
0 [Desktop Entry]
1 Name=Forensic Analysis Tools
2 Name[fr]=Outils d'Investigation Analyse
3 Type=Directory
0 [Desktop Entry]
1 Name=Forensic Carving Tools
2 Name[fr]=Criminalistique Outils à Ciseler
3 Type=Directory
0 [Desktop Entry]
1 Name=Forensic Hashing Tools
2 Name[fr]=Criminalistique Outils de Hachage
3 Type=Directory
0 [Desktop Entry]
1 Name=Forensic Imaging Tools
2 Name[fr]=Outils d'Investigation d'Imagerie
3 Type=Directory
0 [Desktop Entry]
1 Name=Forensic Suites
2 Name[fr]=Suites Criminalistique
3 Type=Directory
0 [Desktop Entry]
1 Name=Network Forensics
2 Name[fr]=Criminalistique de Réseau
3 Type=Directory
0 [Desktop Entry]
1 Name=Password Forensics Tools
2 Name[fr]=Outils Criminalistique Mot de Passe
3 Type=Directory
0 [Desktop Entry]
1 Name=PDF Forensics Tools
2 Name[fr]=Outils d'Investigation PDF
3 Type=Directory
0 [Desktop Entry]
1 Name=RAM Forensics Tools
2 Name[fr]=Outils d'Investigation RAM
3 Type=Directory
0 [Desktop Entry]
1 Name=Forensics
2 Name[fr]=Criminalistique
3 Type=Directory
+0
-4
desktop-directories/12-reporting.directory less more
0 [Desktop Entry]
1 Name=Reporting
2 Name[fr]=Rapports
3 Type=Directory
0 [Desktop Entry]
1 Name=Evidence Management
2 Name[fr]=Gestion de la Preuve
3 Type=Directory
+0
-4
desktop-directories/13-01-gpsd.directory less more
0 [Desktop Entry]
1 Name=GPSd
2 Name[fr]=GPSd
3 Type=Directory
+0
-4
desktop-directories/13-02-httpd.directory less more
0 [Desktop Entry]
1 Name=HTTP
2 Name[fr]=HTTP
3 Type=Directory
0 [Desktop Entry]
1 Name=Media Capture
2 Name[fr]=Capture des Médias
3 Type=Directory
+0
-4
desktop-directories/13-03-mysqld.directory less more
0 [Desktop Entry]
1 Name=MySQL
2 Name[fr]=MySQL
3 Type=Directory
+0
-4
desktop-directories/13-04-pcscd.directory less more
0 [Desktop Entry]
1 Name=PCSCD
2 Name[fr]=PCSCD
3 Type=Directory
+0
-4
desktop-directories/13-05-snort-service.directory less more
0 [Desktop Entry]
1 Name=Snort
2 Name[fr]=Snort
3 Type=Directory
+0
-4
desktop-directories/13-06-sshd.directory less more
0 [Desktop Entry]
1 Name=SSH
2 Name[fr]=SSH
3 Type=Directory
+0
-4
desktop-directories/13-07-radius.directory less more
0 [Desktop Entry]
1 Name=Radius
2 Name[fr]=Radius
3 Type=Directory
+0
-4
desktop-directories/13-08-beef-service.directory less more
0 [Desktop Entry]
1 Name=BeEF
2 Name[fr]=BeEF
3 Type=Directory
+0
-4
desktop-directories/13-09-metasploit-service.directory less more
0 [Desktop Entry]
1 Name=Metasploit
2 Name[fr]=Metasploit
3 Type=Directory
0 [Desktop Entry]
1 Name=Reporting
2 Name[fr]=Rapports
3 Type=Directory
+0
-4
desktop-directories/13-services.directory less more
0 [Desktop Entry]
1 Name=Services
2 Name[fr]=Services
3 Type=Directory
0 [Desktop Entry]
1 Name=GPSd
2 Name[fr]=GPSd
3 Type=Directory
0 [Desktop Entry]
1 Name=HTTP
2 Name[fr]=HTTP
3 Type=Directory
0 [Desktop Entry]
1 Name=MySQL
2 Name[fr]=MySQL
3 Type=Directory
0 [Desktop Entry]
1 Name=PCSCD
2 Name[fr]=PCSCD
3 Type=Directory
0 [Desktop Entry]
1 Name=SSH
2 Name[fr]=SSH
3 Type=Directory
0 [Desktop Entry]
1 Name=Radius
2 Name[fr]=Radius
3 Type=Directory
0 [Desktop Entry]
1 Name=BeEF
2 Name[fr]=BeEF
3 Type=Directory
0 [Desktop Entry]
1 Name=Metasploit
2 Name[fr]=Metasploit
3 Type=Directory
0 [Desktop Entry]
1 Name=Services
2 Name[fr]=Services
3 Type=Directory
0 00-kali.directory
1
2 01-info-gathering.directory
3 01-01-dns-analysis.directory
4 01-02-identify-live-hosts.directory
5 01-03-ids-ips-identification.directory
6 01-04-network-scanners.directory
7 01-05-network-traffic-analysis.directory
8 01-06-os-fingerprinting.directory
9 01-07-osint-analysis.directory
10 01-08-route-analysis.directory
11 01-09-service-fingerprinting.directory
12 01-10-smb-analysis.directory
13 01-11-smtp-analysis.directory
14 01-12-snmp-analysis.directory
15 01-13-ssl-analysis.directory
16 01-14-telephony-analysis.directory
17 01-15-voip-analysis.directory
18 01-16-vpn-analysis.directory
19
20 02-vulnerability-analysis.directory
21 02-01-cisco-tools.directory
22 02-02-fuzzers.directory
23 02-03-misc-scanners.directory
24 02-04-open-source-assessment.directory
25 02-05-database-assessment.directory
26 02-06-openvas.directory
27 02-07-nessus.directory
28 02-08-saint.directory
29 02-09-nexpose.directory
30
31 03-web-applications.directory
32 03-01-cms-identification.directory
33 03-02-ids-ips-identification.directory
34 03-03-open-source-analysis.directory
35 03-04-web-crawlers.directory
36 03-05-web-vulnerability-scanners.directory
37 03-06-web-application-proxies.directory
38 03-07-web-application-fuzzers.directory
39 03-08-database-exploitation-tools.directory
40
41 04-password-attacks.directory
42 04-01-online-attacks.directory
43 04-02-offline-attacks.directory
44 04-03-gpu-tools.directory
45
46 05-wireless-attacks.directory
47 05-01-wireless-tools.directory
48 05-01-01-aircrack-ng.directory
49 05-02-bluetooth-tools.directory
50 05-03-rfid-nfc-tools.directory
51 05-03-01-nfc-tools.directory
52 05-03-02-rfidiot-pcsc.directory
53 05-03-03-rfidiot-acg.directory
54 05-03-04-rfidiot-frosch.directory
55
56 06-exploitation-tools.directory
57 06-01-cisco-attacks.directory
58 06-02-metasploit-framework.directory
59 06-03-sap-exploitation.directory
60 06-04-fast-track.directory
61 06-05-beef-xss-framework.directory
62 06-06-social-engineering-toolkit.directory
63 06-07-exploit-db.directory
64 06-08-online-archives.directory
65
66 07-sniffing-spoofing.directory
67 07-01-voice-and-surveillance.directory
68 07-02-voip-tools.directory
69 07-03-network-sniffers.directory
70 07-04-network-spoofing.directory
71 07-05-web-sniffers.directory
72
73 08-maintaining-access.directory
74 08-01-os-backdoors.directory
75 08-03-web-backdoors.directory
76 08-02-tunneling.directory
77
78 09-reverse-engineering.directory
79 09-01-debuggers.directory
80 09-02-dissasembly.directory
81 09-03-misc-tools.directory
82
83 10-stress-testing.directory
84 10-01-network-stress-testing.directory
85 10-02-wlan-stress-testing.directory
86 10-03-voip-stress-testing.directory
87 10-04-web-stress-testing.directory
88
89 11-hardware-hacking.directory
90 11-01-android-tools.directory
91 11-02-arduino-tools.directory
92 11-03-teensy-tools.directory
93
94 12-forensics.directory
95 12-09-network-forensics.directory
96 12-03-digital-forensics.directory
97 12-02-digital-anti-forensics.directory
98 12-07-forensic-imaging-tools.directory
99 12-06-forensic-hashing-tools.directory
100 12-08-forensic-suites.directory
101 12-04-forensic-analysis-tools.directory
102 12-12-ram-forensics-tools.directory
103 12-05-forensic-carving-tools.directory
104 12-11-pdf-forensics-tools.directory
105 12-10-password-forensics-tools.directory
106 12-01-anti-virus-forensics-tools.directory
107
108 13-reporting.directory
109 13-01-evidence-management.directory
110 13-02-media-capture.directory
111
112 14-services.directory
113 14-02-httpd.directory
114 14-03-mysqld.directory
115 14-06-sshd.directory
116 14-01-gpsd.directory
117 14-04-pcscd.directory
118 14-07-radius.directory
119 14-05-snort-service.directory
120 14-08-beef-service.directory
121 14-09-metasploit-service.directory
122
123
22
33 <Menu>
44 <Name>Kali Applications</Name>
5
65 <!-- Kali submenu -->
76 <Menu>
8 <Name>Kali</Name>
9 <Layout>
10 <Merge type="menus"/>
11 <Menuname>Information Gathering</Menuname>
12 <Menuname>Vulnerability Analysis</Menuname>
13 <Menuname>Web Applications</Menuname>
14 <Menuname>Password Attacks</Menuname>
15 <Menuname>Wireless Attacks</Menuname>
16 <Menuname>Exploitation Tools</Menuname>
17 <Menuname>Sniffing/Spoofing</Menuname>
18 <Menuname>Maintaining Access</Menuname>
19 <Menuname>Research Tools</Menuname>
20 <Menuname>Hardware Hacking</Menuname>
21 <Menuname>Forensics</Menuname>
22 <Menuname>Reporting</Menuname>
23 <Menuname>Services</Menuname>
24 </Layout>
25
26 <Directory>Kali.directory</Directory>
27
28 <Menu>
29 <Name>Information Gathering</Name>
30
31 <Directory>01-info-gathering.directory</Directory>
32
7 <Name>Kali</Name>
8 <Layout>
9 <Merge type="menus"/>
10 <Menuname>Information Gathering</Menuname>
11 <Menuname>Vulnerability Analysis</Menuname>
12 <Menuname>Web Applications</Menuname>
13 <Menuname>Password Attacks</Menuname>
14 <Menuname>Wireless Attacks</Menuname>
15 <Menuname>Exploitation Tools</Menuname>
16 <Menuname>Sniffing/Spoofing</Menuname>
17 <Menuname>Maintaining Access</Menuname>
18 <Menuname>Reverse Engineering </Menuname>
19 <Menuname>Stress Testing</Menuname>
20 <Menuname>Hardware Hacking</Menuname>
21 <Menuname>Forensic Tools</Menuname>
22 <Menuname>Reporting Tools</Menuname>
23 <Menuname>System Services</Menuname>
24 </Layout>
25
26 <Directory>Kali.directory</Directory>
27 <Menu>
28 <Name>Information Gathering</Name>
29 <Directory>01-info-gathering.directory</Directory>
30
31 <Menu>
32 <Name>Network Traffic Analysis</Name>
33 <Directory>01-05-network-traffic-analysis.directory</Directory>
34 <Include><And>
35 <Category>01-05-network-traffic-analysis</Category>
36 </And></Include>
37 </Menu>
38
39
40 <Menu>
41 <Name>Identify Live Hosts</Name>
42 <Directory>01-02-identify-live-hosts.directory</Directory>
43 <Include><And>
44 <Category>01-02-identify-live-hosts</Category>
45 </And></Include>
46 </Menu>
47
48 <Menu>
49 <Name>DNS Analysis</Name>
50 <Directory>01-01-dns-analysis.directory</Directory>
51 <Include><And>
52 <Category>01-01-dns-analysis</Category>
53 </And></Include>
54 </Menu>
55
56 <Menu>
57 <Name>Route Analysis</Name>
58 <Directory>01-08-route-analysis.directory</Directory>
59 <Include><And>
60 <Category>01-08-route-analysis</Category>
61 </And></Include>
62 </Menu>
63
64 <Menu>
65 <Name>OS Fingerprinting</Name>
66 <Directory>01-06-os-fingerprinting.directory</Directory>
67 <Include><And>
68 <Category>01-06-os-fingerprinting</Category>
69 </And></Include>
70 </Menu>
71
72 <Menu>
73 <Name>Service Fingerprinting</Name>
74 <Directory>01-09-service-fingerprinting.directory</Directory>
75 <Include><And>
76 <Category>01-09-service-fingerprinting</Category>
77 </And> </Include>
78 </Menu>
79
80 <Menu>
81 <Name>IDS/IPS Identification</Name>
82 <Directory>01-03-ids-ips-identification.directory</Directory>
83 <Include> <And>
84 <Category>01-03-ids-ips-identification</Category>
85 </And></Include>
86 </Menu>
87
88 <Menu>
89 <Name>Network Scanners</Name>
90 <Directory>01-04-network-scanners.directory</Directory>
91 <Include><And>
92 <Category>01-04-network-scanners</Category>
93 </And></Include>
94 </Menu>
95
96 <Menu>
97 <Name>SMTP Analysis</Name>
98 <Directory>01-11-smtp-analysis.directory</Directory>
99 <Include><And>
100 <Category>01-11-smtp-analysis</Category>
101 </And></Include>
102 </Menu>
103 <Menu>
104 <Name>SMB Analysis</Name>
105 <Directory>01-10-smb-analysis.directory</Directory>
106 <Include><And>
107 <Category>01-10-smb-analysis</Category>
108 </And></Include>
109 </Menu>
110
111 <Menu>
112 <Name>SNMP Analysis</Name>
113 <Directory>01-12-snmp-analysis.directory</Directory>
114 <Include><And>
115 <Category>01-12-snmp-analysis</Category>
116 </And></Include>
117 </Menu>
118
119 <Menu>
120 <Name>SSL Analysis</Name>
121 <Directory>01-13-ssl-analysis.directory</Directory>
122 <Include><And>
123 <Category>01-13-ssl-analysis</Category>
124 </And></Include>
125 </Menu>
126
127 <Menu>
128 <Name>VoIP Analysis</Name>
129 <Directory>01-15-voip-analysis.directory</Directory>
130 <Include><And>
131 <Category>01-15-voip-analysis</Category>
132 </And></Include>
133 </Menu>
134
135 <Menu>
136 <Name>VPN Analysis</Name>
137 <Directory>01-16-vpn-analysis.directory</Directory>
138 <Include><And>
139 <Category>01-16-vpn-analysis</Category>
140 </And></Include>
141 </Menu>
142
143 <Menu>
144 <Name>Telephony Analysis</Name>
145 <Directory>01-14-telephony-analysis.directory</Directory>
146 <Include><And>
147 <Category>01-14-telephony-analysis</Category>
148 </And></Include>
149 </Menu>
150
151 <Menu>
152 <Name>OSINT Analysis</Name>
153 <Directory>01-07-osint-analysis.directory</Directory>
154 <Include><And>
155 <Category>01-07-osint-analysis</Category>
156 </And></Include>
157 </Menu>
158 </Menu>
159
160
161 <Menu>
162 <Name>Vulnerability Analysis</Name>
163 <Directory>02-vulnerability-analysis.directory</Directory>
164
165 <Menu>
166 <Name>Cisco Tools</Name>
167 <Directory>02-01-cisco-tools.directory</Directory>
168 <Include><And>
169 <Category>02-01-cisco-tools</Category>
170 </And></Include>
171 </Menu>
172
173 <Menu>
174 <Name>Misc Scanners</Name>
175 <Directory>02-03-misc-scanners.directory</Directory>
176 <Include><And>
177 <Category>02-03-misc-scanners</Category>
178 </And></Include>
179 </Menu>
180
181 <Menu>
182 <Name>Open Source Assessment</Name>
183 <Directory>02-04-open-source-assessment.directory</Directory>
184 <Include><And>
185 <Category>02-04-open-source-assessment</Category>
186 </And></Include>
187 </Menu>
188
189 <Menu>
190 <Name>Database Assessment</Name>
191 <Directory>02-05-database-assessment.directory</Directory>
192 <Include><And>
193 <Category>02-05-database-assessment</Category>
194 </And></Include>
195 </Menu>
196
197 <Menu>
198 <Name>Nessus</Name>
199 <Directory>02-07-nessus.directory</Directory>
200 <Include><And>
201 <Category>02-07-nessus</Category>
202 </And></Include>
203 </Menu>
204
205 <Menu>
206 <Name>SAINT</Name>
207 <Directory>02-08-saint.directory</Directory>
208 <Include><And>
209 <Category>02-08-saint</Category>
210 </And></Include>
211 </Menu>
212
213 <Menu>
214 <Name>NeXpose</Name>
215 <Directory>02-09-nexpose.directory</Directory>
216 <Include><And>
217 <Category>02-09-nexpose</Category>
218 </And></Include>
219 </Menu>
220
221 <Menu>
222 <Name>OpenVAS</Name>
223 <Directory>02-06-openvas.directory</Directory>
224 <Include><And>
225 <Category>02-06-openvas</Category>
226 </And></Include>
227 </Menu>
228 </Menu>
229
230
231 <Menu>
232 <Name>Web Applications</Name>
233 <Directory>03-web-applications.directory</Directory>
234
235 <Menu>
236 <Name>CMS Identification</Name>
237 <Directory>03-01-cms-identification.directory</Directory>
238 <Include><And>
239 <Category>03-01-cms-identification</Category>
240 </And></Include>
241 </Menu>
242
243 <Menu>
244 <Name>IDS/IPS Identification</Name>
245 <Directory>03-02-ids-ips-identification.directory</Directory>
246 <Include><And>
247 <Category>03-02-ids-ips-identification</Category>
248 </And></Include>
249 </Menu>
250
251 <Menu>
252 <Name>Open Source Analysis</Name>
253 <Directory>03-03-open-source-analysis.directory</Directory>
254 <Include><And>
255 <Category>03-03-open-source-analysis</Category>
256 </And></Include>
257 </Menu>
258
259 <Menu>
260 <Name>Web Crawlers</Name>
261 <Directory>03-04-web-crawlers.directory</Directory>
262 <Include><And>
263 <Category>03-04-web-crawlers</Category>
264 </And></Include>
265 </Menu>
266
267 <Menu>
268 <Name>Web Vulnerability Scanners</Name>
269 <Directory>03-05-web-vulnerability-scanners.directory</Directory>
270 <Include><And>
271 <Category>03-05-web-vulnerability-scanners</Category>
272 </And></Include>
273 </Menu>
274
275 <Menu>
276 <Name>WebApp Proxies</Name>
277 <Directory>03-06-web-application-proxies.directory</Directory>
278 <Include><And>
279 <Category>03-06-web-application-proxies</Category>
280 </And></Include>
281 </Menu>
282
283 <Menu>
284 <Name>WebApp Fuzzers</Name>
285 <Directory>03-07-web-application-fuzzers.directory</Directory>
286 <Include><And>
287 <Category>03-07-web-application-fuzzers</Category>
288 </And></Include>
289 </Menu>
290
291 <Menu>
292 <Name>Database Exploitation Tools</Name>
293 <Directory>03-08-database-exploitation-tools.directory</Directory>
294 <Include><And>
295 <Category>03-08-database-exploitation-tools</Category>
296 </And></Include>
297 </Menu>
298 </Menu>
299
300
301 <Menu>
302 <Name>Password Attacks</Name>
303
304 <Directory>04-password-attacks.directory</Directory>
305
306 <Menu>
307 <Name>Online Attacks</Name>
308 <Directory>04-01-online-attacks.directory</Directory>
309 <Include><And>
310 <Category>04-01-online-attacks</Category>
311 </And></Include>
312 </Menu>
313
314 <Menu>
315 <Name>Offline Attacks</Name>
316 <Directory>04-02-offline-attacks.directory</Directory>
317 <Include><And>
318 <Category>04-02-offline-attacks</Category>
319 </And></Include>
320 </Menu>
321
322 <Menu>
323 <Name>GPU Tools</Name>
324 <Directory>04-03-gpu-tools.directory</Directory>
325 <Include><And>
326 <Category>04-03-gpu-tools</Category>
327 </And></Include>
328 </Menu>
329 </Menu>
330
331
332 <Menu>
333 <Name>Wireless Attacks</Name>
334 <Directory>05-wireless-attacks.directory</Directory>
335 <Menu>
336 <Name>802.11 Wireless Analysis</Name>
337 <Directory>05-01-wireless-tools.directory</Directory>
338 <Include><And>
339 <Category>05-01-wireless-tools</Category>
340 </And></Include>
341 <Menu>
342 <Name>Aircrack Suite</Name>
343 <Directory>05-01-01-aircrack-ng.directory</Directory>
344 <Include><And>
345 <Category>05-01-01-aircrack-ng</Category>
346 </And></Include>
347 </Menu>
348 </Menu>
349
350 <Menu>
351 <Name>Bluetooth Tools</Name>
352 <Directory>05-02-bluetooth-tools.directory</Directory>
353 <Include><And>
354 <Category>05-02-bluetooth-tools</Category>
355 </And></Include>
356 </Menu>
357
358 <Menu>
359 <Name>RFID NFC Tools</Name>
360 <Directory>05-03-rfid-nfc-tools.directory</Directory>
361 <Include><And>
362 <Category>05-03-rfid-nfc-tools</Category>
363 </And></Include>
364
365 <Menu>
366 <Name>NFC Tools</Name>
367 <Directory>05-03-01-nfc-tools.directory</Directory>
368 <Include><And>
369 <Category>05-03-01-nfc-tools</Category>
370 </And></Include>
371 </Menu>
372
373 <Menu>
374 <Name>RFIDiot PCSC</Name>
375 <Directory>05-03-02-rfidiot-pcsc.directory</Directory>
376 <Include><And>
377 <Category>05-03-02-rfidiot-pcsc</Category>
378 </And></Include>
379 </Menu>
380
381 <Menu>
382 <Name>RFIDiot ACG</Name>
383 <Directory>05-03-03-rfidiot-acg.directory</Directory>
384 <Include><And>
385 <Category>05-03-03-rfidiot-acg</Category>
386 </And></Include>
387 </Menu>
388
389 <Menu>
390 <Name>RFIDiot FROSCH</Name>
391 <Directory>05-03-04-rfidiot-frosch.directory</Directory>
392 <Include><And>
393 <Category>05-03-04-rfidiot-frosch</Category>
394 </And></Include>
395 </Menu>
396 </Menu>
397 </Menu>
398
399
400 <Menu>
401 <Name>Exploitation Tools</Name>
402 <Directory>06-exploitation-tools.directory</Directory>
403
404 <Menu>
405 <Name>Cisco Attacks</Name>
406 <Directory>06-01-cisco-attacks.directory</Directory>
407 <Include><And>
408 <Category>06-01-cisco-attacks</Category>
409 </And></Include>
410 </Menu>
411
412 <Menu>
413 <Name>Metasploit Framework</Name>
414 <Directory>06-02-metasploit-framework.directory</Directory>
415 <Include><And>
416 <Category>06-02-metasploit-framework</Category>
417 </And></Include>
418 </Menu>
419
420 <Menu>
421 <Name>SAP Exploitation</Name>
422 <Directory>06-03-sap-exploitation.directory</Directory>
423 <Include><And>
424 <Category>06-03-sap-exploitation</Category>
425 </And></Include>
426 </Menu>
427
428 <Menu>
429 <Name>Fast-Track</Name>
430 <Directory>06-04-fast-track.directory</Directory>
431 <Include><And>
432 <Category>06-04-fast-track</Category>
433 </And></Include>
434 </Menu>
435
436 <Menu>
437 <Name>BeEF XSS Framework</Name>
438 <Directory>06-05-beef-xss-framework.directory</Directory>
439 <Include><And>
440 <Category>06-05-beef-xss-framework</Category>
441 </And></Include>
442 </Menu>
443
444 <Menu>
445 <Name>Social Engineering Toolkit</Name>
446 <Directory>06-06-social-engineering-toolkit.directory</Directory>
447 <Include><And>
448 <Category>06-06-social-engineering-toolkit</Category>
449 </And></Include>
450 </Menu>
451
452 <Menu>
453 <Name>Exploit-DB</Name>
454 <Directory>06-07-exploit-db.directory</Directory>
455 <Include><And>
456 <Category>06-07-exploit-db</Category>
457 </And></Include>
458 </Menu>
459
460 <Menu>
461 <Name>Online Archives</Name>
462 <Directory>06-08-online-archives.directory</Directory>
463 <Include>
464 <And>
465 <Category>06-08-online-archives</Category>
466 </And></Include>
467 </Menu>
468 </Menu>
469
470 <Menu>
471 <Name>Sniffing/Spoofing</Name>
472 <Directory>07-sniffing-spoofing.directory</Directory>
473
474 <Menu>
475 <Name>Video and Surveillance</Name>
476 <Directory>07-01-voice-and-surveillance.directory</Directory>
477 <Include><And>
478 <Category>07-01-voice-and-surveillance</Category>
479 </And></Include>
480 </Menu>
481
482 <Menu>
483 <Name>VoIP Tools</Name>
484 <Directory>07-02-voip-tools.directory</Directory>
485 <Include><And>
486 <Category>07-02-voip-tools</Category>
487 </And></Include>
488 </Menu>
489 <Menu>
490 <Name>Network Sniffers</Name>
491 <Directory>07-03-network-sniffers.directory</Directory>
492 <Include><And>
493 <Category>07-03-network-sniffers</Category>
494 </And></Include>
495 </Menu>
496
497 <Menu>
498 <Name>Network Spoofing</Name>
499 <Directory>07-04-network-spoofing.directory</Directory>
500 <Include><And>
501 <Category>07-04-network-spoofing</Category>
502 </And></Include>
503 </Menu>
504
505 <Menu>
506 <Name>Web Sniffers</Name>
507 <Directory>07-05-web-sniffers.directory</Directory>
508 <Include><And>
509 <Category>07-05-web-sniffers</Category>
510 </And></Include>
511 </Menu>
512 </Menu>
513
514
515
516 <Menu>
517 <Name>Maintaining Access</Name>
518 <Directory>08-maintaining-access.directory</Directory>
519 <Menu>
520 <Name>OS Backdoors</Name>
521 <Directory>08-01-os-backdoors.directory</Directory>
522 <Include><And>
523 <Category>08-01-os-backdoors</Category>
524 </And></Include>
525 </Menu>
526
527 <Menu>
528 <Name>Web Backdoors</Name>
529 <Directory>08-03-web-backdoors.directory</Directory>
530 <Include><And>
531 <Category>08-03-web-backdoors</Category>
532 </And></Include>
533 </Menu>
534
535 <Menu>
536 <Name>Tunneling</Name>
537 <Directory>08-02-tunneling.directory</Directory>
538 <Include><And>
539 <Category>08-02-tunneling</Category>
540 </And></Include>
541 </Menu>
542 </Menu>
543
544 <Menu>
545 <Name>Reverse Engineering</Name>
546
547 <Directory>09-reverse-engineering.directory</Directory>
548
549 <Menu>
550 <Name>Debuggers</Name>
551 <Directory>09-01-debuggers.directory</Directory>
552 <Include><And>
553 <Category>09-01-debuggers</Category>
554 </And></Include>
555 </Menu>
556
557 <Menu>
558 <Name>Disassemlers</Name>
559 <Directory>09-02-disassembly.directory</Directory>
560 <Include><And>
561 <Category>09-02-disassembly</Category>
562 </And></Include>
563 </Menu>
564
565 <Menu>
566 <Name>Misc RE Tools</Name>
567 <Directory>09-03-misc-tools.directory</Directory>
568 <Include><And>
569 <Category>09-03-misc-tools</Category>
570 </And></Include>
571 </Menu>
572 </Menu>
573
574 <Menu>
575 <Name>Stress Testing</Name>
576 <Directory>10-stress-testing.directory</Directory>
577 <Include><And>
578 <Category>10-stress-testing</Category>
579 </And></Include>
580 <Menu>
581 <Name>Network Stress Testing</Name>
582 <Directory>10-01-network-stress-testing.directory</Directory>
583 <Include><And>
584 <Category>10-01-network-stress-testing</Category>
585 </And></Include>
586 </Menu>
587
588 <Menu>
589 <Name>WLAN Stress Testing</Name>
590 <Directory>10-02-wlan-stress-testing.directory</Directory>
591 <Include><And>
592 <Category>10-02-wlan-stress-testing</Category>
593 </And></Include>
594 </Menu>
595
596 <Menu>
597 <Name>VoIP Stress Testing</Name>
598 <Directory>10-03-voip-stress-testing.directory</Directory>
599 <Include><And>
600 <Category>10-03-voip-stress-testing</Category>
601 </And></Include>
602 </Menu>
603
604 <Menu>
605 <Name>Web Stress Testing</Name>
606 <Directory>10-04-web-stress-testing.directory</Directory>
607 <Include><And>
608 <Category>10-04-web-stress-testing</Category>
609 </And></Include>
610 </Menu>
611 </Menu>
612
613 <Menu>
614 <Name>Hardware Hacking</Name>
615 <Directory>11-hardware-hacking.directory</Directory>
616 <Menu>
617 <Name>Android Tools</Name>
618 <Directory>11-01-android-tools.directory</Directory>
619 <Include><And>
620 <Category>11-01-android-tools</Category>
621 </And></Include>
622 </Menu>
623
624 <Menu>
625 <Name>Arduino Tools</Name>
626 <Directory>11-02-arduino-tools.directory</Directory>
627 <Include><And>
628 <Category>11-02-arduino-tools</Category>
629 </And></Include>
630 </Menu>
631
632 <Menu>
633 <Name>Teensy Tools</Name>
634 <Directory>11-03-teensy-tools.directory</Directory>
635 <Include><And>
636 <Category>11-03-teensy-tools</Category>
637 </And></Include>
638 </Menu>
639 </Menu>
640
641 <Menu>
642 <Name>Forensic Tools</Name>
643 <Directory>11-forensics.directory</Directory>
644 <Menu>
645 <Name>Network Forensics</Name>
646 <Directory>12-09-network-forensics.directory</Directory>
647 <Include><And>
648 <Category>12-09-network-forensics</Category>
649 </And></Include>
650 </Menu>
651
652 <Menu>
653 <Name>Digital Forensics</Name>
654 <Directory>12-03-digital-forensics.directory</Directory>
655 <Include><And>
656 <Category>12-03-digital-forensics</Category>
657 </And></Include>
658 </Menu>
659
660 <Menu>
661 <Name>Digital Anti-Forensics</Name>
662 <Directory>12-02-digital-anti-forensics.directory</Directory>
663 <Include><And>
664 <Category>12-02-digital-anti-forensics</Category>
665 </And></Include>
666 </Menu>
667
668 <Menu>
669 <Name>Forensic Imaging Tools</Name>
670 <Directory>12-07-forensic-imaging-tools.directory</Directory>
671 <Include><And>
672 <Category>12-07-forensic-imaging-tools</Category>
673 </And></Include>
674 </Menu>
675
676 <Menu>
677 <Name>Forensic Hashing Tools</Name>
678 <Directory>12-06-forensic-hashing-tools.directory</Directory>
679 <Include><And>
680 <Category>12-06-forensic-hashing-tools</Category>
681 </And></Include>
682 </Menu>
683
684
685 <Menu>
686 <Name>Forensic Suites</Name>
687 <Directory>12-08-forensic-suites.directory</Directory>
688 <Include><And>
689 <Category>12-08-forensic-suites</Category>
690 </And></Include>
691 </Menu>
692
693 <Menu>
694 <Name>Forensic Analysis Tools</Name>
695 <Directory>12-04-forensic-analysis-tools.directory</Directory>
696 <Include><And>
697 <Category>12-04-forensic-analysis-tools</Category>
698 </And></Include>
699 </Menu>
700
701 <Menu>
702 <Name>RAM Forensics Tools</Name>
703 <Directory>12-12-ram-forensics-tools.directory</Directory>
704 <Include><And>
705 <Category>12-12-ram-forensics-tools</Category>
706 </And></Include>
707 </Menu>
708
709 <Menu>
710 <Name>Forensic Carving Tools</Name>
711 <Directory>12-05-forensic-carving-tools.directory</Directory>
712 <Include><And>
713 <Category>12-05-forensic-carving-tools</Category>
714 </And></Include>
715 </Menu>
716
717 <Menu>
718 <Name>PDF Forensics Tools</Name>
719 <Directory>12-11-pdf-forensics-tools.directory</Directory>
720 <Include><And>
721 <Category>12-11-pdf-forensics-tools</Category>
722 </And></Include>
723 </Menu>
724
725 <Menu>
726 <Name>Password Forensics Tools</Name>
727 <Directory>12-10-password-forensics-tools.directory</Directory>
728 <Include><And>
729 <Category>12-10-password-forensics-tools</Category>
730 </And></Include>
731 </Menu>
732 <Menu>
733 <Name>Anti-Virus Forensics Tools</Name>
734 <Directory>12-01-anti-virus-forensics-tools.directory</Directory>
735 <Include><And>
736 <Category>12-01-anti-virus-forensics-tools</Category>
737 </And></Include>
738 </Menu>
739 </Menu>
740
741 <Menu>
742 <Name>Reporting Tools</Name>
743 <Directory>13-reporting.directory</Directory>
744 <Menu>
745 <Name>Evidence Management</Name>
746 <Directory>13-01-evidence-management.directory</Directory>
747 <Include><And>
748 <Category>13-01-evidence-management</Category>
749 </And></Include>
750 </Menu>
751
752 <Menu>
753 <Name>Media Capture</Name>
754 <Directory>13-02-media-capture.directory</Directory>
755 <Include><And>
756 <Category>13-02-media-capture</Category>
757 </And></Include>
758 </Menu>
759 </Menu>
760
761 <Menu>
762 <Name>System Services</Name>
763 <Directory>14-services.directory</Directory>
764
33765 <Menu>
34 <Name>Network Traffic Analysis</Name>
35 <Directory>01-05-network-traffic-analysis.directory</Directory>
766 <Name>HTTPD</Name>
767 <Directory>14-02-httpd.directory</Directory>
36768 <Include>
37769 <And>
38 <Category>01-05-network-traffic-analysis</Category>
39 </And>
40 </Include>
41 </Menu>
42
43 <Menu>
44 <Name>Identify Live Hosts</Name>
45 <Directory>01-02-identify-live-hosts.directory</Directory>
46 <Include>
47 <And>
48 <Category>01-02-identify-live-hosts</Category>
49 </And>
50 </Include>
51 </Menu>
52
53 <Menu>
54 <Name>DNS Analysis</Name>
55 <Directory>01-01-dns-analysis.directory</Directory>
56 <Include>
57 <And>
58 <Category>01-01-dns-analysis</Category>
59 </And>
60 </Include>
61 </Menu>
62
63 <Menu>
64 <Name>Route Analysis</Name>
65 <Directory>01-08-route-analysis.directory</Directory>
66 <Include>
67 <And>
68 <Category>01-08-route-analysis</Category>
770 <Category>14-02-httpd</Category>
69771 </And>
70772 </Include>
71773 </Menu>
72774
73775 <Menu>
74 <Name>OS Fingerprinting</Name>
75 <Directory>01-06-os-fingerprinting.directory</Directory>
776 <Name>MySQLD</Name>
777 <Directory>14-03-mysqld.directory</Directory>
76778 <Include>
77779 <And>
78 <Category>01-06-os-fingerprinting</Category>
780 <Category>14-03-mysqld</Category>
79781 </And>
80782 </Include>
81783 </Menu>
82784
83785 <Menu>
84 <Name>Service Fingerprinting</Name>
85 <Directory>01-09-service-fingerprinting.directory</Directory>
786 <Name>SSHD</Name>
787 <Directory>14-06-sshd.directory</Directory>
86788 <Include>
87789 <And>
88 <Category>01-09-service-fingerprinting</Category>
790 <Category>14-06-sshd</Category>
89791 </And>
90792 </Include>
91793 </Menu>
92794
93795 <Menu>
94 <Name>IDS/IPS Identification</Name>
95 <Directory>01-03-ids-ips-identification.directory</Directory>
796 <Name>GPSD</Name>
797 <Directory>14-01-gpsd.directory</Directory>
96798 <Include>
97799 <And>
98 <Category>01-03-ids-ips-identification</Category>
800 <Category>14-01-gpsd</Category>
99801 </And>
100802 </Include>
101803 </Menu>
102804
103805 <Menu>
104 <Name>Network Scanners</Name>
105 <Directory>01-04-network-scanners.directory</Directory>
806 <Name>PCSCD</Name>
807 <Directory>14-04-pcscd.directory</Directory>
106808 <Include>
107809 <And>
108 <Category>01-04-network-scanners</Category>
810 <Category>14-04-pcscd</Category>
109811 </And>
110812 </Include>
111813 </Menu>
112
113814 <Menu>
114 <Name>SMTP Analysis</Name>
115 <Directory>01-11-smtp-analysis.directory</Directory>
815 <Name>Radius Server</Name>
816 <Directory>14-07-radius.directory</Directory>
116817 <Include>
117818 <And>
118 <Category>01-11-smtp-analysis</Category>
819 <Category>14-07-radius</Category>
119820 </And>
120821 </Include>
121822 </Menu>
122823
123 <Menu>
124 <Name>SMB Analysis</Name>
125 <Directory>01-10-smb-analysis.directory</Directory>
824 <Menu>
825 <Name>SNORT Service</Name>
826 <Directory>14-05-snort-service.directory</Directory>
126827 <Include>
127828 <And>
128 <Category>01-10-smb-analysis</Category>
829 <Category>14-05-snort-service</Category>
129830 </And>
130831 </Include>
131832 </Menu>
132833
133834 <Menu>
134 <Name>SNMP Analysis</Name>
135 <Directory>01-12-snmp-analysis.directory</Directory>
835 <Name>BEEF XSS Framework</Name>
836 <Directory>14-08-beef-service.directory</Directory>
136837 <Include>
137838 <And>
138 <Category>01-12-snmp-analysis</Category>
839 <Category>14-08-beef-service</Category>
139840 </And>
140841 </Include>
141842 </Menu>
142843
143844 <Menu>
144 <Name>SSL Analysis</Name>
145 <Directory>01-13-ssl-analysis.directory</Directory>
845 <Name>Metasploit</Name>
846 <Directory>14-09-metasploit-service.directory</Directory>
146847 <Include>
147848 <And>
148 <Category>01-13-ssl-analysis</Category>
149 </And>
150 </Include>
151 </Menu>
152
153 <Menu>
154 <Name>VoIP Analysis</Name>
155 <Directory>01-15-voip-analysis.directory</Directory>
156 <Include>
157 <And>
158 <Category>01-15-voip-analysis</Category>
159 </And>
160 </Include>
161 </Menu>
162
163 <Menu>
164 <Name>VPN Analysis</Name>
165 <Directory>01-16-vpn-analysis.directory</Directory>
166 <Include>
167 <And>
168 <Category>01-16-vpn-analysis</Category>
169 </And>
170 </Include>
171 </Menu>
172
173 <Menu>
174 <Name>Telephony Analysis</Name>
175 <Directory>01-14-telephony-analysis.directory</Directory>
176 <Include>
177 <And>
178 <Category>01-14-telephony-analysis</Category>
179 </And>
180 </Include>
181 </Menu>
182
183 <Menu>
184 <Name>OSINT Analysis</Name>
185 <Directory>01-07-osint-analysis.directory</Directory>
186 <Include>
187 <And>
188 <Category>01-07-osint-analysis</Category>
189 </And>
190 </Include>
191 </Menu>
192
193 </Menu>
194
195 <Menu>
196 <Name>Vulnerability Analysis</Name>
197
198 <Directory>02-vulnerability-analysis.directory</Directory>
199
200 <Menu>
201 <Name>Vulnerability Scanners</Name>
202 <Directory>02-01-vulnerability-scanners.directory</Directory>
203 <Include>
204 <And>
205 <Category>02-01-vulnerability-scanners</Category>
206 </And>
207 </Include>
208
209 <Menu>
210 <Name>Nessus</Name>
211 <Directory>02-01-01-nessus.directory</Directory>
212 <Include>
213 <And>
214 <Category>02-01-01-nessus</Category>
215 </And>
216 </Include>
217 </Menu>
218
219 <Menu>
220 <Name>SAINT</Name>
221 <Directory>02-01-02-saint.directory</Directory>
222 <Include>
223 <And>
224 <Category>02-01-02-saint</Category>
225 </And>
226 </Include>
227 </Menu>
228
229 <Menu>
230 <Name>NeXpose</Name>
231 <Directory>02-01-03-nexpose.directory</Directory>
232 <Include>
233 <And>
234 <Category>02-01-03-nexpose</Category>
235 </And>
236 </Include>
237 </Menu>
238
239 <Menu>
240 <Name>OpenVAS</Name>
241 <Directory>02-01-04-openvas.directory</Directory>
242 <Include>
243 <And>
244 <Category>02-01-04-openvas</Category>
245 </And>
246 </Include>
247 </Menu>
248
249 </Menu>
250
251 <Menu>
252 <Name>Network Assessment</Name>
253 <Directory>02-02-network-assessment.directory</Directory>
254 <Include>
255 <And>
256 <Category>02-02-network-assessment</Category>
257 </And>
258 </Include>
259
260 <Menu>
261 <Name>Cisco Tools</Name>
262 <Directory>02-02-01-cisco-tools.directory</Directory>
263 <Include>
264 <And>
265 <Category>02-02-01-cisco-tools</Category>
266 </And>
267 </Include>
268 </Menu>
269
270 <Menu>
271 <Name>Network Fuzzers</Name>
272 <Directory>02-02-02-network-fuzzers.directory</Directory>
273 <Include>
274 <And>
275 <Category>02-02-02-network-fuzzers</Category>
276 </And>
277 </Include>
278 </Menu>
279
280 <Menu>
281 <Name>VoIP Fuzzers</Name>
282 <Directory>02-02-03-voip-fuzzers.directory</Directory>
283 <Include>
284 <And>
285 <Category>02-02-03-voip-fuzzers</Category>
286 </And>
287 </Include>
288 </Menu>
289
290 <Menu>
291 <Name>Open Source Assessment</Name>
292 <Directory>02-02-04-open-source-assessment.directory</Directory>
293 <Include>
294 <And>
295 <Category>02-02-04-open-source-assessment</Category>
296 </And>
297 </Include>
298 </Menu>
299
300 </Menu>
301
302 <Menu>
303 <Name>Database Assessment</Name>
304 <Directory>02-03-database-assessment.directory</Directory>
305 <Include>
306 <And>
307 <Category>02-03-database-assessment</Category>
308 </And>
309 </Include>
310
311 <Menu>
312 <Name>MySQL Assessment</Name>
313 <Directory>02-03-01-mysql-assessment.directory</Directory>
314 <Include>
315 <And>
316 <Category>02-03-01-mysql-assessment</Category>
317 </And>
318 </Include>
319 </Menu>
320
321 <Menu>
322 <Name>MSSQL Assessment</Name>
323 <Directory>02-03-02-mssql-assessment.directory</Directory>
324 <Include>
325 <And>
326 <Category>02-03-02-mssql-assessment</Category>
327 </And>
328 </Include>
329 </Menu>
330
331 <Menu>
332 <Name>Oracle Assessment</Name>
333 <Directory>02-03-03-oracle-assessment.directory</Directory>
334 <Include>
335 <And>
336 <Category>02-03-03-oracle-assessment</Category>
337 </And>
338 </Include>
339 </Menu>
340 </Menu>
341 </Menu>
342
343 <Menu>
344 <Name>Web Applications</Name>
345
346 <Directory>03-web-applications.directory</Directory>
347
348 <Menu>
349 <Name>WebApp Analysis</Name>
350 <Directory>03-01-web-application-analysis.directory</Directory>
351 <Include>
352 <And>
353 <Category>03-01-web-application-analysis</Category>
354 </And>
355 </Include>
356
357 <Menu>
358 <Name>IDS/IPS Identification</Name>
359 <Directory>03-01-02-ids-ips-identification.directory</Directory>
360 <Include>
361 <And>
362 <Category>03-01-02-ids-ips-identification</Category>
363 </And>
364 </Include>
365 </Menu>
366
367 <Menu>
368 <Name>Web Crawlers</Name>
369 <Directory>03-01-04-web-crawlers.directory</Directory>
370 <Include>
371 <And>
372 <Category>03-01-04-web-crawlers</Category>
373 </And>
374 </Include>
375 </Menu>
376
377 <Menu>
378 <Name>CMS Identification</Name>
379 <Directory>03-01-01-cms-identification.directory</Directory>
380 <Include>
381 <And>
382 <Category>03-01-01-cms-identification</Category>
383 </And>
384 </Include>
385 </Menu>
386
387 <Menu>
388 <Name>Open Source Analysis</Name>
389 <Directory>03-01-03-open-source-analysis.directory</Directory>
390 <Include>
391 <And>
392 <Category>03-01-03-open-source-analysis</Category>
393 </And>
394 </Include>
395 </Menu>
396 </Menu>
397
398 <Menu>
399 <Name>Database Analysis</Name>
400 <Directory>03-03-database-analysis.directory</Directory>
401 <Include>
402 <And>
403 <Category>03-03-database-analysis.directory</Category>
404 </And>
405 </Include>
406
407 <Menu>
408 <Name>MySQL Analysis</Name>
409 <Directory>03-03-02-mysql-analysis.directory</Directory>
410 <Include>
411 <And>
412 <Category>03-03-02-mysql-analysis</Category>
413 </And>
414 </Include>
415 </Menu>
416
417 <Menu>
418 <Name>MSSQL Analysis</Name>
419 <Directory>03-03-01-mssql-analysis.directory</Directory>
420 <Include>
421 <And>
422 <Category>03-03-01-mssql-analysis</Category>
423 </And>
424 </Include>
425 </Menu>
426
427 <Menu>
428 <Name>Oracle Analysis</Name>
429 <Directory>03-03-03-oracle-analysis.directory</Directory>
430 <Include>
431 <And>
432 <Category>03-03-03-oracle-analysis</Category>
433 </And>
434 </Include>
435 </Menu>
436
437 </Menu>
438
439 <Menu>
440 <Name>WebApp Assessment</Name>
441 <Directory>03-04-web-application-assessment.directory</Directory>
442 <Include>
443 <And>
444 <Category>03-04-web-application-assessment</Category>
445 </And>
446 </Include>
447
448 <Menu>
449 <Name>CMS Vulnerability Identification</Name>
450 <Directory>03-04-01-cms-vulnerability-identification.directory</Directory>
451 <Include>
452 <And>
453 <Category>03-04-01-cms-vulnerability-identification</Category>
454 </And>
455 </Include>
456 </Menu>
457
458 <Menu>
459 <Name>Web Vulnerability Scanners</Name>
460 <Directory>03-04-05-web-vulnerability-scanners.directory</Directory>
461 <Include>
462 <And>
463 <Category>03-04-05-web-vulnerability-scanners</Category>
464 </And>
465 </Include>
466 </Menu>
467
468 <Menu>
469 <Name>WebApp Proxies</Name>
470 <Directory>03-04-03-web-application-proxies.directory</Directory>
471 <Include>
472 <And>
473 <Category>03-04-03-web-application-proxies</Category>
474 </And>
475 </Include>
476 </Menu>
477
478 <Menu>
479 <Name>Web Open Source Assessment</Name>
480 <Directory>03-04-04-web-open-source-assessment.directory</Directory>
481 <Include>
482 <And>
483 <Category>03-04-04-web-open-source-assessment</Category>
484 </And>
485 </Include>
486 </Menu>
487
488 </Menu>
489
490 <Menu>
491 <Name>Web Exploitation Tools</Name>
492 <Directory>03-05-web-exploitation-tools.directory</Directory>
493 <Include>
494 <And>
495 <Category>03-05-web-exploitation-tools</Category>
496 </And>
497 </Include>
498
499 <Menu>
500 <Name>Database Exploitation Tools</Name>
501 <Directory>03-05-04-database-exploitation-tools.directory</Directory>
502 <Include>
503 <And>
504 <Category>03-05-04-database-exploitation-tools</Category>
505 </And>
506 </Include>
507 </Menu>
508
509 <Menu>
510 <Name>MySQL Exploitation Tools</Name>
511 <Directory>03-05-02-mysql-exploitation-tools.directory</Directory>
512 <Include>
513 <And>
514 <Category>03-05-02-mysql-exploitation-tools</Category>
515 </And>
516 </Include>
517 </Menu>
518
519 <Menu>
520 <Name>MSSQL Exploitation Tools</Name>
521 <Directory>03-05-01-mssql-exploitation-tools.directory</Directory>
522 <Include>
523 <And>
524 <Category>03-05-01-mssql-exploitation-tools</Category>
525 </And>
526 </Include>
527 </Menu>
528
529 <Menu>
530 <Name>Oracle Exploitation Tools</Name>
531 <Directory>03-05-03-oracle-exploitation-tools.directory</Directory>
532 <Include>
533 <And>
534 <Category>03-05-03-oracle-exploitation-tools</Category>
535 </And>
536 </Include>
537 </Menu>
538
539 </Menu>
540
541 </Menu>
542
543 <Menu>
544 <Name>Password Attacks</Name>
545
546 <Directory>04-password-attacks.directory</Directory>
547
548 <Menu>
549 <Name>Online Attacks</Name>
550 <Directory>04-01-online-attacks.directory</Directory>
551 <Include>
552 <And>
553 <Category>04-01-online-attacks</Category>
554 </And>
555 </Include>
556 </Menu>
557
558 <Menu>
559 <Name>Offline Attacks</Name>
560 <Directory>04-02-offline-attacks.directory</Directory>
561 <Include>
562 <And>
563 <Category>04-02-offline-attacks</Category>
564 </And>
565 </Include>
566 </Menu>
567
568 <Menu>
569 <Name>GPU Tools</Name>
570 <Directory>04-03-gpu-tools.directory</Directory>
571 <Include>
572 <And>
573 <Category>04-03-gpu-tools</Category>
574 </And>
575 </Include>
576 </Menu>
577 </Menu>
578
579 <Menu>
580 <Name>Wireless Attacks</Name>
581
582 <Directory>05-wireless-attacks.directory</Directory>
583
584 <Menu>
585 <Name>Wireless Analysis</Name>
586 <Directory>05-01-wireless.analysis.directory</Directory>
587 <Include>
588 <And>
589 <Category>05-01-wireless.analysis</Category>
590 </And>
591 </Include>
592
593 <Menu>
594 <Name>WLAN Analysis</Name>
595 <Directory>05-01-02-wlan-analysis.directory</Directory>
596 <Include>
597 <And>
598 <Category>05-01-02-wlan-analysis</Category>
599 </And>
600 </Include>
601 </Menu>
602
603 <Menu>
604 <Name>Bluetooth Analysis</Name>
605 <Directory>05-01-01-bluetooth-analysis.directory</Directory>
606 <Include>
607 <And>
608 <Category>05-01-01-bluetooth-analysis</Category>
609 </And>
610 </Include>
611 </Menu>
612 </Menu>
613
614 <Menu>
615 <Name>Wireless Exploitation Tools</Name>
616 <Directory>05-02-wireless-exploitation-tools.directory</Directory>
617 <Include>
618 <And>
619 <Category>05-02-wireless-exploitation-tools</Category>
620 </And>
621 </Include>
622
623 <Menu>
624 <Name>WLAN Exploitation</Name>
625 <Directory>05-02-02-wlan-exploitation.directory</Directory>
626 <Include>
627 <And>
628 <Category>05-02-02-wlan-exploitation</Category>
629 </And>
630 </Include>
631 </Menu>
632
633 <Menu>
634 <Name>Bluetooth Exploitation</Name>
635 <Directory>05-02-01-bluetooth-exploitation.directory</Directory>
636 <Include>
637 <And>
638 <Category>05-02-01-bluetooth-exploitation</Category>
639 </And>
640 </Include>
641 </Menu>
642 </Menu>
643
644 <Menu>
645 <Name>RFID Tools</Name>
646 <Directory>05-03-rfid-tools.directory</Directory>
647 <Include>
648 <And>
649 <Category>05-03-rfid-tools.directory</Category>
650 </And>
651 </Include>
652
653 <Menu>
654 <Name>RFID PCSC</Name>
655 <Directory>05-03-01-rfid-pcsc.directory</Directory>
656 <Include>
657 <And>
658 <Category>05-03-01-rfid-pcsc</Category>
659 </And>
660 </Include>
661 </Menu>
662
663 <Menu>
664 <Name>RFID ACG</Name>
665 <Directory>5-03-02-rfid-acg.directory</Directory>
666 <Include>
667 <And>
668 <Category>5-03-02-rfid-acg</Category>
669 </And>
670 </Include>
671 </Menu>
672
673 <Menu>
674 <Name>RFID FROSCH</Name>
675 <Directory>05-03-03-rfid-frosch.directory</Directory>
676 <Include>
677 <And>
678 <Category>05-03-03-rfid-frosch</Category>
679 </And>
680 </Include>
681 </Menu>
682 </Menu>
683 </Menu>
684
685 <Menu>
686 <Name>Exploitation Tools</Name>
687
688 <Directory>06-exploitation-tools.directory</Directory>
689
690 <Menu>
691 <Name>Network Exploitation Tools</Name>
692 <Directory>06-01-network-exploitation-tools.directory</Directory>
693 <Include>
694 <And>
695 <Category>06-01-network-exploitation-tools</Category>
696 </And>
697 </Include>
698
699 <Menu>
700 <Name>Cisco Attacks</Name>
701 <Directory>06-01-01-cisco-attacks.directory</Directory>
702 <Include>
703 <And>
704 <Category>06-01-01-cisco-attacks</Category>
705 </And>
706 </Include>
707 </Menu>
708
709 <Menu>
710 <Name>Metasploit Framework</Name>
711 <Directory>06-01-03-metasploit-framework.directory</Directory>
712 <Include>
713 <And>
714 <Category>06-01-03-metasploit-framework</Category>
715 </And>
716 </Include>
717 </Menu>
718
719 <Menu>
720 <Name>SAP Exploitation</Name>
721 <Directory>06-01-04-sap-exploitation.directory</Directory>
722 <Include>
723 <And>
724 <Category>06-01-04-sap-exploitation</Category>
725 </And>
726 </Include>
727 </Menu>
728
729 <Menu>
730 <Name>Fast-Track</Name>
731 <Directory>06-01-02-fast-track.directory</Directory>
732 <Include>
733 <And>
734 <Category>06-01-02-fast-track</Category>
735 </And>
736 </Include>
737 </Menu>
738 </Menu>
739
740 <Menu>
741 <Name>Social Engineering Tools</Name>
742 <Directory>06-02-social-engineering-tools.directory</Directory>
743 <Include>
744 <And>
745 <Category>06-02-social-engineering-tools</Category>
746 </And>
747 </Include>
748
749 <Menu>
750 <Name>BeEF XSS Framework</Name>
751 <Directory>06-02-01-beef-xss-framework.directory</Directory>
752 <Include>
753 <And>
754 <Category>06-02-01-beef-xss-framework</Category>
755 </And>
756 </Include>
757 </Menu>
758
759 <Menu>
760 <Name>Social Engineering Toolkit</Name>
761 <Directory>06-02-03-social-engineering-toolkit.directory</Directory>
762 <Include>
763 <And>
764 <Category>06-02-03-social-engineering-toolkit</Category>
765 </And>
766 </Include>
767 </Menu>
768
769 <Menu>
770 <Name>Honeypots</Name>
771 <Directory>06-02-02-honeypots.directory</Directory>
772 <Include>
773 <And>
774 <Category>06-02-02-honeypots</Category>
775 </And>
776 </Include>
777 </Menu>
778 </Menu>
779
780 <Menu>
781 <Name>Open Source Exploitation</Name>
782 <Directory>06-03-open-source-exploitation.directory</Directory>
783 <Include>
784 <And>
785 <Category>06-03-open-source-exploitation</Category>
786 </And>
787 </Include>
788
789 <Menu>
790 <Name>Exploit-DB</Name>
791 <Directory>06-03-01-exploit-db.directory</Directory>
792 <Include>
793 <And>
794 <Category>06-03-01-exploit-db</Category>
795 </And>
796 </Include>
797 </Menu>
798
799 <Menu>
800 <Name>Online Archives</Name>
801 <Directory>06-03-02-online-archives.directory</Directory>
802 <Include>
803 <And>
804 <Category>06-03-02-online-archives</Category>
805 </And>
806 </Include>
807 </Menu>
808 </Menu>
809 </Menu>
810
811 <Menu>
812 <Name>Sniffing/Spoofing</Name>
813
814 <Directory>07-sniffing-spoofing.directory</Directory>
815
816 <Menu>
817 <Name>Privilege Escalation - Media</Name>
818 <Directory>07-01-privilege-escalation-media.directory</Directory>
819 <Include>
820 <And>
821 <Category>07-01-privilege-escalation-media</Category>
822 </And>
823 </Include>
824
825 <Menu>
826 <Name>Video and Surveillance</Name>
827 <Directory>07-01-01-voice-and-surveillance.directory</Directory>
828 <Include>
829 <And>
830 <Category>07-01-01-voice-and-surveillance</Category>
831 </And>
832 </Include>
833 </Menu>
834
835 <Menu>
836 <Name>VoIP Tools</Name>
837 <Directory>07-01-02-voip-tools.directory</Directory>
838 <Include>
839 <And>
840 <Category>07-01-02-voip-tools</Category>
841 </And>
842 </Include>
843 </Menu>
844 </Menu>
845
846 <Menu>
847 <Name>Protocol Analysis</Name>
848 <Directory>07-02-protocol-analysis.directory</Directory>
849 <Include>
850 <And>
851 <Category>07-02-protocol-analysis</Category>
852 </And>
853 </Include>
854
855 <Menu>
856 <Name>Network Sniffers</Name>
857 <Directory>07-02-01-network-sniffers.directory</Directory>
858 <Include>
859 <And>
860 <Category>07-02-01-network-sniffers</Category>
861 </And>
862 </Include>
863 </Menu>
864
865 <Menu>
866 <Name>VoIP Sniffers</Name>
867 <Directory>07-02-02-voip-sniffers.directory</Directory>
868 <Include>
869 <And>
870 <Category>07-02-02-voip-sniffers</Category>
871 </And>
872 </Include>
873 </Menu>
874
875 <Menu>
876 <Name>Web Sniffers</Name>
877 <Directory>07-02-03-web-sniffers.directory</Directory>
878 <Include>
879 <And>
880 <Category>07-02-03-web-sniffers</Category>
881 </And>
882 </Include>
883 </Menu>
884 </Menu>
885
886 <Menu>
887 <Name>Spoofing Attacks</Name>
888 <Directory>07-03-spoofing-attacks.directory</Directory>
889 <Include>
890 <And>
891 <Category>07-03-spoofing-attacks</Category>
892 </And>
893 </Include>
894
895 <Menu>
896 <Name>Network Spoofing</Name>
897 <Directory>07-03-01-network-spoofing.directory</Directory>
898 <Include>
899 <And>
900 <Category>07-03-01-network-spoofing</Category>
901 </And>
902 </Include>
903 </Menu>
904
905 <Menu>
906 <Name>VoIP Spoofing</Name>
907 <Directory>07-03-02-voip-spoofing.directory</Directory>
908 <Include>
909 <And>
910 <Category>07-03-02-voip-spoofing</Category>
911 </And>
912 </Include>
913 </Menu>
914 </Menu>
915 </Menu>
916
917 <Menu>
918 <Name>Maintaining Access</Name>
919
920 <Directory>08-maintaining-access.directory</Directory>
921
922 <Menu>
923 <Name>OS Backdoors</Name>
924 <Directory>08-01-os-backdoors.directory</Directory>
925 <Include>
926 <And>
927 <Category>08-01-os-backdoors</Category>
928 </And>
929 </Include>
930 </Menu>
931
932 <Menu>
933 <Name>Web Backdoors</Name>
934 <Directory>08-03-web-backdoors.directory</Directory>
935 <Include>
936 <And>
937 <Category>08-03-web-backdoors</Category>
938 </And>
939 </Include>
940 </Menu>
941
942 <Menu>
943 <Name>Tunneling</Name>
944 <Directory>08-02-tunneling.directory</Directory>
945 <Include>
946 <And>
947 <Category>08-02-tunneling</Category>
948 </And>
949 </Include>
950 </Menu>
951 </Menu>
952
953 <Menu>
954 <Name>Research Tools</Name>
955
956 <Directory>09-research-tools.directory</Directory>
957
958 <Menu>
959 <Name>Reverse Engineering</Name>
960 <Directory>09-01-reverse-engineering.directory</Directory>
961 <Include>
962 <And>
963 <Category>09-01-reverse-engineering</Category>
964 </And>
965 </Include>
966 </Menu>
967
968 <Menu>
969 <Name>Stress Testing</Name>
970 <Directory>09-02-stress-testing.directory</Directory>
971 <Include>
972 <And>
973 <Category>09-02-stress-testing</Category>
974 </And>
975 </Include>
976
977 <Menu>
978 <Name>Network Stress Testing</Name>
979 <Directory>09-02-01-network-stress-testing.directory</Directory>
980 <Include>
981 <And>
982 <Category>09-02-01-network-stress-testing</Category>
983 </And>
984 </Include>
985 </Menu>
986
987 <Menu>
988 <Name>WLAN Stress Testing</Name>
989 <Directory>09-02-03-wlan-stress-testing.directory</Directory>
990 <Include>
991 <And>
992 <Category>09-02-03-wlan-stress-testing</Category>
993 </And>
994 </Include>
995 </Menu>
996
997 <Menu>
998 <Name>VoIP Stress Testing</Name>
999 <Directory>09-02-04-voip-stress-testing.directory</Directory>
1000 <Include>
1001 <And>
1002 <Category>09-02-04-voip-stress-testing</Category>
1003 </And>
1004 </Include>
1005 </Menu>
1006
1007 <Menu>
1008 <Name>Web Stress Testing</Name>
1009 <Directory>09-02-04-web-stress-testing.directory</Directory>
1010 <Include>
1011 <And>
1012 <Category>09-02-04-web-stress-testing</Category>
1013 </And>
1014 </Include>
1015 </Menu>
1016 </Menu>
1017 </Menu>
1018
1019 <Menu>
1020 <Name>Hardware Hacking</Name>
1021
1022 <Directory>10-hardware-hacking.directory</Directory>
1023
1024 <Menu>
1025 <Name>RFID Tools</Name>
1026 <Directory>10-01-rfid-tools-hw.directory</Directory>
1027 <Include>
1028 <And>
1029 <Category>10-01-rfid-tools-hw</Category>
1030 </And>
1031 </Include>
1032
1033 <Menu>
1034 <Name>RFID PCSC</Name>
1035 <Directory>10-01-01-rfid-pcsc-hw.directory</Directory>
1036 <Include>
1037 <And>
1038 <Category>10-01-01-rfid-pcsc-hw</Category>
1039 </And>
1040 </Include>
1041 </Menu>
1042
1043 <Menu>
1044 <Name>RFID ACG</Name>
1045 <Directory>10-01-02-rfid-acg-hw.directory</Directory>
1046 <Include>
1047 <And>
1048 <Category>10-01-02-rfid-acg-hw</Category>
1049 </And>
1050 </Include>
1051 </Menu>
1052
1053 <Menu>
1054 <Name>RFID FROSCH</Name>
1055 <Directory>10-01-03-rfid-frosch-hw.directory</Directory>
1056 <Include>
1057 <And>
1058 <Category>10-01-03-rfid-frosch-hw</Category>
1059 </And>
1060 </Include>
1061 </Menu>
1062 </Menu>
1063
1064 <Menu>
1065 <Name>Android Tools</Name>
1066 <Directory>10-02-android-tools.directory</Directory>
1067 <Include>
1068 <And>
1069 <Category>10-02-android-tools</Category>
1070 </And>
1071 </Include>
1072 </Menu>
1073
1074 <Menu>
1075 <Name>Arduino Tools</Name>
1076 <Directory>10-03-arduino-tools.directory</Directory>
1077 <Include>
1078 <And>
1079 <Category>10-03-arduino-tools</Category>
1080 </And>
1081 </Include>
1082 </Menu>
1083
1084 <Menu>
1085 <Name>Teensy Tools</Name>
1086 <Directory>10-04-teensy-tools.directory</Directory>
1087 <Include>
1088 <And>
1089 <Category>10-04-teensy-tools</Category>
1090 </And>
1091 </Include>
1092 </Menu>
1093 </Menu>
1094
1095 <Menu>
1096 <Name>Forensics</Name>
1097
1098 <Directory>11-forensics.directory</Directory>
1099
1100 <Menu>
1101 <Name>Network Forensics</Name>
1102 <Directory>11-09-network-forensics.directory</Directory>
1103 <Include>
1104 <And>
1105 <Category>11-09-network-forensics</Category>
1106 </And>
1107 </Include>
1108 </Menu>
1109
1110 <Menu>
1111 <Name>Digital Forensics</Name>
1112 <Directory>11-03-digital-forensics.directory</Directory>
1113 <Include>
1114 <And>
1115 <Category>11-03-digital-forensics</Category>
1116 </And>
1117 </Include>
1118 </Menu>
1119
1120 <Menu>
1121 <Name>Digital Anti-Forensics</Name>
1122 <Directory>11-02-digital-anti-forensics.directory</Directory>
1123 <Include>
1124 <And>
1125 <Category>11-02-digital-anti-forensics</Category>
1126 </And>
1127 </Include>
1128 </Menu>
1129
1130 <Menu>
1131 <Name>Forensic Imaging Tools</Name>
1132 <Directory>11-07-forensic-imaging-tools.directory</Directory>
1133 <Include>
1134 <And>
1135 <Category>11-07-forensic-imaging-tools</Category>
1136 </And>
1137 </Include>
1138 </Menu>
1139
1140 <Menu>
1141 <Name>Forensic Hashing Tools</Name>
1142 <Directory>11-06-forensic-hashing-tools.directory</Directory>
1143 <Include>
1144 <And>
1145 <Category>11-06-forensic-hashing-tools</Category>
1146 </And>
1147 </Include>
1148 </Menu>
1149
1150 <Menu>
1151 <Name>Forensic Suites</Name>
1152 <Directory>11-08-forensic-suites.directory</Directory>
1153 <Include>
1154 <And>
1155 <Category>11-08-forensic-suites</Category>
1156 </And>
1157 </Include>
1158 </Menu>
1159
1160 <Menu>
1161 <Name>Forensic Analysis Tools</Name>
1162 <Directory>11-04-forensic-analysis-tools.directory</Directory>
1163 <Include>
1164 <And>
1165 <Category>11-04-forensic-analysis-tools</Category>
1166 </And>
1167 </Include>
1168 </Menu>
1169
1170 <Menu>
1171 <Name>RAM Forensics Tools</Name>
1172 <Directory>11-12-ram-forensics-tools.directory</Directory>
1173 <Include>
1174 <And>
1175 <Category>11-12-ram-forensics-tools</Category>
1176 </And>
1177 </Include>
1178 </Menu>
1179
1180 <Menu>
1181 <Name>Forensic Carving Tools</Name>
1182 <Directory>11-05-forensic-carving-tools.directory</Directory>
1183 <Include>
1184 <And>
1185 <Category>11-05-forensic-carving-tools</Category>
1186 </And>
1187 </Include>
1188 </Menu>
1189
1190 <Menu>
1191 <Name>PDF Forensics Tools</Name>
1192 <Directory>11-11-pdf-forensics-tools.directory</Directory>
1193 <Include>
1194 <And>
1195 <Category>11-11-pdf-forensics-tools</Category>
1196 </And>
1197 </Include>
1198 </Menu>
1199
1200 <Menu>
1201 <Name>Password Forensics Tools</Name>
1202 <Directory>11-10-password-forensics-tools.directory</Directory>
1203 <Include>
1204 <And>
1205 <Category>11-10-password-forensics-tools</Category>
1206 </And>
1207 </Include>
1208 </Menu>
1209
1210 <Menu>
1211 <Name>Anti-Virus Forensics Tools</Name>
1212 <Directory>11-01-anti-virus-forensics-tools.directory</Directory>
1213 <Include>
1214 <And>
1215 <Category>11-01-anti-virus-forensics-tools</Category>
1216 </And>
1217 </Include>
1218 </Menu>
1219 </Menu>
1220
1221 <Menu>
1222 <Name>Reporting</Name>
1223
1224 <Directory>12-reporting.directory</Directory>
1225
1226 <Menu>
1227 <Name>Evidence Management</Name>
1228 <Directory>12-01-evidence-management.directory</Directory>
1229 <Include>
1230 <And>
1231 <Category>12-01-evidence-management</Category>
1232 </And>
1233 </Include>
1234 </Menu>
1235
1236 <Menu>
1237 <Name>Media Capture</Name>
1238 <Directory>12-02-media-capture.directory</Directory>
1239 <Include>
1240 <And>
1241 <Category>12-02-media-capture</Category>
1242 </And>
1243 </Include>
1244 </Menu>
1245 </Menu>
1246
1247 <Menu>
1248 <Name>Services</Name>
1249 <Directory>13-services.directory</Directory>
1250
1251 <Menu>
1252 <Name>HTTPD</Name>
1253 <Directory>13-02-httpd.directory</Directory>
1254 <Include>
1255 <And>
1256 <Category>13-02-httpd</Category>
1257 </And>
1258 </Include>
1259 </Menu>
1260
1261 <Menu>
1262 <Name>MySQLD</Name>
1263 <Directory>13-03-mysqld.directory</Directory>
1264 <Include>
1265 <And>
1266 <Category>13-03-mysqld</Category>
1267 </And>
1268 </Include>
1269 </Menu>
1270
1271 <Menu>
1272 <Name>SSHD</Name>
1273 <Directory>13-06-sshd.directory</Directory>
1274 <Include>
1275 <And>
1276 <Category>13-06-sshd</Category>
1277 </And>
1278 </Include>
1279 </Menu>
1280
1281 <Menu>
1282 <Name>GPSD</Name>
1283 <Directory>13-01-gpsd.directory</Directory>
1284 <Include>
1285 <And>
1286 <Category>13-01-gpsd</Category>
1287 </And>
1288 </Include>
1289 </Menu>
1290
1291 <Menu>
1292 <Name>PCSCD</Name>
1293 <Directory>13-04-pcscd.directory</Directory>
1294 <Include>
1295 <And>
1296 <Category>13-04-pcscd</Category>
1297 </And>
1298 </Include>
1299 </Menu>
1300
1301 <Menu>
1302 <Name>Radius Server</Name>
1303 <Directory>13-07-radius.directory</Directory>
1304 <Include>
1305 <And>
1306 <Category>13-07-radius</Category>
1307 </And>
1308 </Include>
1309 </Menu>
1310
1311 <Menu>
1312 <Name>SNORT Service</Name>
1313 <Directory>13-05-snort-service.directory</Directory>
1314 <Include>
1315 <And>
1316 <Category>13-05-snort-service</Category>
1317 </And>
1318 </Include>
1319 </Menu>
1320
1321 <Menu>
1322 <Name>BEEF XSS Framework</Name>
1323 <Directory>13-08-beef-service.directory</Directory>
1324 <Include>
1325 <And>
1326 <Category>13-08-beef-service</Category>
1327 </And>
1328 </Include>
1329 </Menu>
1330
1331 <Menu>
1332 <Name>Metasploit</Name>
1333 <Directory>13-09-metasploit-service.directory</Directory>
1334 <Include>
1335 <And>
1336 <Category>13-09-metasploit-service</Category>
849 <Category>14-09-metasploit-service</Category>
1337850 </And>
1338851 </Include>
1339852 </Menu>
1340853 </Menu>
1341854 </Menu>
1342855 </Menu>
856
857
858
859