Codebase list kali-menu / a66f5e6
Changed Fast-Track to Network Exploitation Devon Kearns 11 years ago
5 changed file(s) with 131 addition(s) and 14 deletion(s). Raw diff Collapse all Expand all
+0
-9
desktop-directories/06-04-fast-track.directory less more
0 [Desktop Entry]
1 Name=Fast-Track
2 Name[fr]=Fast-Track
3 Name[es]=Fast-Track
4 Name[hr]=Fast-Track
5 Name[de]=Fast-Track
6 Name[it]=Fast-Track
7 Type=Directory
8 Icon=exploitation-tools-trans.png
0 [Desktop Entry]
1 Name=Network Exploitation
2 Name[fr]=Exploitation de Reseau
3 Type=Directory
4 Icon=exploitation-tools-trans.png
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=06-exploitation-tools;
8 Categories=06-04-network-exploitation;
99 X-Kali-Package=thc-ipv6
0 00-kali.directory
1
2 01-info-gathering.directory
3 01-01-dns-analysis.directory
4 01-02-identify-live-hosts.directory
5 01-03-ids-ips-identification.directory
6 01-04-network-scanners.directory
7 01-05-network-traffic-analysis.directory
8 01-06-os-fingerprinting.directory
9 01-07-osint-analysis.directory
10 01-08-route-analysis.directory
11 01-09-service-fingerprinting.directory
12 01-10-smb-analysis.directory
13 01-11-smtp-analysis.directory
14 01-12-snmp-analysis.directory
15 01-13-ssl-analysis.directory
16 01-14-telephony-analysis.directory
17 01-15-voip-analysis.directory
18 01-16-vpn-analysis.directory
19
20 02-vulnerability-analysis.directory
21 02-01-cisco-tools.directory
22 02-02-fuzzers.directory
23 02-03-misc-scanners.directory
24 02-04-open-source-assessment.directory
25 02-05-database-assessment.directory
26 02-06-openvas.directory
27 02-07-nessus.directory
28 02-08-saint.directory
29 02-09-nexpose.directory
30
31 03-web-applications.directory
32 03-01-cms-identification.directory
33 03-02-ids-ips-identification.directory
34 03-03-open-source-analysis.directory
35 03-04-web-crawlers.directory
36 03-05-web-vulnerability-scanners.directory
37 03-06-web-application-proxies.directory
38 03-07-web-application-fuzzers.directory
39 03-08-database-exploitation-tools.directory
40
41 04-password-attacks.directory
42 04-01-online-attacks.directory
43 04-02-offline-attacks.directory
44 04-03-gpu-tools.directory
45
46 05-wireless-attacks.directory
47 05-01-wireless-tools.directory
48 05-02-bluetooth-tools.directory
49 05-03-rfid-nfc-tools.directory
50 05-03-01-nfc-tools.directory
51 05-03-02-rfidiot-pcsc.directory
52 05-03-03-rfidiot-acg.directory
53 05-03-04-rfidiot-frosch.directory
54
55 06-exploitation-tools.directory
56 06-01-cisco-attacks.directory
57 06-02-metasploit-framework.directory
58 06-03-sap-exploitation.directory
59 06-04-network-exploitation.directory
60 06-05-beef-xss-framework.directory
61 06-06-social-engineering-toolkit.directory
62 06-07-exploit-db.directory
63 06-08-online-archives.directory
64
65 07-sniffing-spoofing.directory
66 07-01-voice-and-surveillance.directory
67 07-02-voip-tools.directory
68 07-03-network-sniffers.directory
69 07-04-network-spoofing.directory
70 07-05-web-sniffers.directory
71
72 08-maintaining-access.directory
73 08-01-os-backdoors.directory
74 08-03-web-backdoors.directory
75 08-02-tunneling.directory
76
77 09-reverse-engineering.directory
78 09-01-debuggers.directory
79 09-02-dissasembly.directory
80 09-03-misc-tools.directory
81
82 10-stress-testing.directory
83 10-01-network-stress-testing.directory
84 10-02-wlan-stress-testing.directory
85 10-03-voip-stress-testing.directory
86 10-04-web-stress-testing.directory
87
88 11-hardware-hacking.directory
89 11-01-android-tools.directory
90 11-02-arduino-tools.directory
91 11-03-teensy-tools.directory
92
93 12-forensics.directory
94 12-09-network-forensics.directory
95 12-03-digital-forensics.directory
96 12-02-digital-anti-forensics.directory
97 12-07-forensic-imaging-tools.directory
98 12-06-forensic-hashing-tools.directory
99 12-08-forensic-suites.directory
100 12-04-forensic-analysis-tools.directory
101 12-12-ram-forensics-tools.directory
102 12-05-forensic-carving-tools.directory
103 12-11-pdf-forensics-tools.directory
104 12-10-password-forensics-tools.directory
105 12-01-anti-virus-forensics-tools.directory
106
107 13-reporting.directory
108 13-01-evidence-management.directory
109 13-02-media-capture.directory
110
111 14-services.directory
112 14-02-httpd.directory
113 14-03-mysqld.directory
114 14-06-sshd.directory
115 14-01-gpsd.directory
116 14-04-pcscd.directory
117 14-07-radius.directory
118 14-05-snort-service.directory
119 14-08-beef-service.directory
120 14-09-metasploit-service.directory
437437 </Menu>
438438
439439 <Menu>
440 <Name>Fast-Track</Name>
441 <Directory>06-04-fast-track.directory</Directory>
442 <Include><And>
443 <Category>06-04-fast-track</Category>
440 <Name>Network Exploitation</Name>
441 <Directory>06-04-network-exploitation.directory</Directory>
442 <Include><And>
443 <Category>06-04-network-exploitation</Category>
444444 </And></Include>
445445 </Menu>
446446