Codebase list kali-menu / d31f8df
Adding several missing desktop items Mati Aharoni (Kali Linux Developer) 8 years ago
28 changed file(s) with 108 addition(s) and 23 deletion(s). Raw diff Collapse all Expand all
0 kali-menu (2.1~14) kali-dev; urgency=low
1
2 * Adding several missing desktop items
3
4 -- Mati Aharoni <[email protected]> Thu, 23 Jul 2015 10:26:58 -0400
5
06 kali-menu (2.1~13) kali-dev; urgency=low
17
28 * More desktop item and menu cleanups
0 [Desktop Entry]
1 Version=0.1
2 Encoding=UTF-8
3 Type=Application
4 Exec=chirpw
5 Icon=chirp.png
6 StartupNotify=true
7 Terminal=false
8 Categories=06-05-radio-tools;06-wireless-attacks;Application;HamRadio;
9 MimeType=inode/directory
10 Name=chirp
11 Comment=CHIRP Radio Programming Tool
12 GenericName=CHIRP Radio Programming Tool
13 X-Kali-Package=chirp
0 [Desktop Entry]
1 Name=bdfproxy
2 Encoding=UTF-8
3 Exec=sh -c "bdfproxy;${SHELL:-bash}"
4 Icon=bdfproxy.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=09-sniffing-spoofing;10-maintaining-access;
9 X-Kali-Package=bdfproxy
00 [Desktop Entry]
1 Name=beef
1 Name=BeEF XSS framework
22 Encoding=UTF-8
33 Exec=sh -c "beef-xss;${SHELL:-bash}"
44 Icon=beef.png
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=06-01-wireless-tools;
8 Categories=06-01-wireless-tools;06-wireless-attacks;
99 X-Kali-Package=cowpatty
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-02-offline-attacks;
8 Categories=05-password-attacks;05-05-profile;
99 X-Kali-Package=crunch
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-02-offline-attacks;
8 Categories=05-05-profile;
99 X-Kali-Package=pack
00 [Desktop Entry]
1 Name=faraday
1 Name=faraday IDE
22 Encoding=UTF-8
3 Exec=sh -c "python-faraday"
3 Exec=sh -c "python-faraday;${SHELL:-bash}"
44 Icon=faraday.png
55 StartupNotify=false
6 Terminal=false
6 Terminal=true
77 Type=Application
8 Categories=12-reporting;
8 Categories=08-exploitation-tools;12-reporting;
99 X-Kali-Package=python-faraday
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=06-01-wireless-tools;
8 Categories=06-01-wireless-tools;06-wireless-attacks;
99 X-Kali-Package=fern-wifi-cracker
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=06-01-wireless-tools;
8 Categories=06-01-wireless-tools;06-wireless-attacks;
99 X-Kali-Package=giskismet
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=06-05-radio-tools;
8 Categories=06-05-radio-tools;06-wireless-attacks;
99 X-Kali-Package=gqrx
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-02-offline-attacks;
8 Categories=05-02-offline-attacks;05-password-attacks;
99 X-Kali-Package=hashcat
0 [Desktop Entry]
1 Name=httrack
2 Encoding=UTF-8
3 Exec=sh -c "httrack -h;${SHELL:-bash}"
4 Icon=sqlmap.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=03-webapp-analysis;
9 X-Kali-Package=httrack
55 StartupNotify=false
66 Terminal=false
77 Type=Application
8 Categories=05-02-offline-attacks;
8 Categories=05-02-offline-attacks;05-password-attacks;
99 X-Kali-Package=johnny
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-02-offline-attacks;
8 Categories=05-05-profile;
99 X-Kali-Package=pack
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=06-03-rfid-nfc-tools;
8 Categories=06-03-rfid-nfc-tools;06-wireless-attacks;
99 X-Kali-Package=mfoc
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=06-03-rfid-nfc-tools;
8 Categories=06-03-rfid-nfc-tools;06-wireless-attacks;
99 X-Kali-Package=mfterm
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=09-01-network-sniffers;
8 Categories=09-01-network-sniffers;09-sniffing-spoofing;
99 X-Kali-Package=netsniff-ng
0 [Desktop Entry]
1 Name=nishang
2 Encoding=UTF-8
3 Exec=sh -c "cd /usr/share/nishang && ls -l;${SHELL:-bash}"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=10-03-web-backdoors;10-maintaining-access;
9 X-Kali-Package=nishang
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=01-info-gathering;01-04-network-scanners;
8 Categories=01-info-gathering;01-04-network-scanners;02-vulnerability-analysis;
99 X-Kali-Package=nmap
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-02-offline-attacks;
8 Categories=05-05-profile;
99 X-Kali-Package=pack
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-02-offline-attacks;
8 Categories=05-02-offline-attacks;05-password-attacks;
99 X-Kali-Package=rainbowcrack
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-02-offline-attacks;
8 Categories=05-02-offline-attacks;05-password-attacks;
99 X-Kali-Package=rcracki-mt
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=05-02-offline-attacks;
8 Categories=05-05-profile;
99 X-Kali-Package=rsmangler
55 StartupNotify=false
66 Terminal=true
77 Type=Application
8 Categories=03-webapp-analysis;04-database-assessment;
8 Categories=03-webapp-analysis;04-database-assessment;08-exploitation-tools;
99 X-Kali-Package=sqlmap
0 [Desktop Entry]
1 Name=wordlists
2 Encoding=UTF-8
3 Exec=sh -c "cd /usr/share/wordlists && ls -l;${SHELL:-bash}"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-05-profile;
9 X-Kali-Package=wordlists
0 [Desktop Entry]
1 Name=yara
2 Encoding=UTF-8
3 Exec=sh -c "yara;${SHELL:-bash}"
4 Icon=yara.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=11-forensics;
9 X-Kali-Package=yara
0 [Desktop Entry]
1 X-AppInstall-Package=sqlitebrowser
2 X-AppInstall-Popcon=359
3 X-AppInstall-Section=main
4
5 Name=SQLite database browser
6 Comment=GUI editor for SQLite databases
7 Exec=sqlitebrowser
8 Icon=sqlitebrowser.png
9 Terminal=false
10 Type=Application
11 Categories=04-database-assessment;Development;Database;Qt;
12 StartupNotify=false
13 MimeType=application/x-sqlite;
14 X-Kali-Package=sqlitebrowser