Codebase list kali-menu / debian/0.84
Added debian files to kali menu Mati Aharoni (Kali Linux Developer) 11 years ago
45 changed file(s) with 449 addition(s) and 0 deletion(s). Raw diff Collapse all Expand all
0 kali-menu (0.84) kali; urgency=low
1
2 * Added debian files to kali menu
3
4 -- Mati Aharoni <[email protected]> Thu, 13 Dec 2012 16:12:21 -0500
5
06 kali-menu (0.83) kali; urgency=low
17
28 * Embed a mechanism to provide and activate desktop files on installation of
0 [Desktop Entry]
1 Name=arping
2 Encoding=UTF-8
3 Exec=sh -c "arping;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-02-identify-live-hosts;
9 X-Kali-Package=arping
0 [Desktop Entry]
1 Name=autopsy
2 Encoding=UTF-8
3 Exec=sh -c "autopsy;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-03-digital-forensics;12-08-forensic-suites;12-04-forensic-analysis-tools;
9 X-Kali-Package=autopsy
0 [Desktop Entry]
1 Name=btscanner
2 Encoding=UTF-8
3 Exec=sh -c "btscanner -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-02-bluetooth-tools;
9 X-Kali-Package=btscanner
0 [Desktop Entry]
1 Name=chkrootkit
2 Encoding=UTF-8
3 Exec=sh -c "chkrootkit -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-03-digital-forensics;12-02-digital-anti-forensics;12-01-anti-virus-forensics-tools;
9 X-Kali-Package=chkrootkit
0 [Desktop Entry]
1 Name=chntpw
2 Encoding=UTF-8
3 Exec=sh -c "chntpw -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-02-offline-attacks;11-10-password-forensics-tools;
9 X-Kali-Package=chntpw
0 [Desktop Entry]
1 Name=cmospwd
2 Encoding=UTF-8
3 Exec=sh -c "cmospwd;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-02-offline-attacks;
9 X-Kali-Package=cmospwd
0 [Desktop Entry]
1 Type=Application
2 Version=0.1.93
3 Name=creepy
4 GenericName[en_GB]= creepy
5 Comment=geolocation information aggregator
6 Exec=creepy
7 Icon=creepy
8 Categories=Network;Security;01-07-osint-analysis;06-02-social-engineering-tools;
9 Terminal=false
10 StartupNotify=true
11
12 X-Kali-Package=creepy
0 [Desktop Entry]
1 Name=cryptcat
2 Encoding=UTF-8
3 Exec=sh -c "cryptcat -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=08-02-tunneling;
9 X-Kali-Package=cryptcat
0 [Desktop Entry]
1 Name=cutycapt
2 Encoding=UTF-8
3 Exec=sh -c "cutycapt --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=03-01-04-web-crawlers;12-02-media-capture;
9 X-Kali-Package=cutycapt
0 [Desktop Entry]
1 Name=darkstat
2 Encoding=UTF-8
3 Exec=sh -c "darkstat;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-02-01-network-sniffers;
9 X-Kali-Package=darkstat
0 [Desktop Entry]
1 Name=dcfldd
2 Encoding=UTF-8
3 Exec=sh -c "dcfldd --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=11-03-digital-forensics;11-07-forensic-imaging-tools;
9 X-Kali-Package=dcfldd
0 [Desktop Entry]
1 Name=ddrescue
2 Encoding=UTF-8
3 Exec=sh -c "dd_rescue -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=11-07-forensic-imaging-tools;
9 X-Kali-Package=ddrescue
0 [Desktop Entry]
1 Name=dmitry
2 Encoding=UTF-8
3 Exec=sh -c "dmitry;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-02-identify-live-hosts;01-07-osint-analysis;01-04-network-scanners;
9 X-Kali-Package=dmitry
0 [Desktop Entry]
1 Name=dns2tcpc
2 Encoding=UTF-8
3 Exec=sh -c "dns2tcpc;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=08-02-tunneling;
9 X-Kali-Package=dns2tcp
0 [Desktop Entry]
1 Name=dns2tcpd
2 Encoding=UTF-8
3 Exec=sh -c "dns2tcpd;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=08-02-tunneling;
9 X-Kali-Package=dns2tcp
0 [Desktop Entry]
1 Name=dnsspoof
2 Encoding=UTF-8
3 Exec=sh -c "dnsspoof -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-03-network-sniffers;07-05-web-sniffers;
9 X-Kali-Package=dsniff
0 [Desktop Entry]
1 Name=dnstracer
2 Encoding=UTF-8
3 Exec=sh -c "dnstracer;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-01-dns-analysis;
9 X-Kali-Package=dnstracer
0 [Desktop Entry]
1 Name=dnswalk
2 Encoding=UTF-8
3 Exec=sh -c "dnswalk --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-01-dns-analysis;
9 X-Kali-Package=dnswalk
0 [Desktop Entry]
1 Name=dos2unix
2 Encoding=UTF-8
3 Exec=sh -c "dos2unix -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=12-01-evidence-management;
9 X-Kali-Package=dos2unix
0 [Desktop Entry]
1 Name=dsniff
2 Encoding=UTF-8
3 Exec=sh -c "dsniff -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-03-network-sniffers;
9 X-Kali-Package=dsniff
0 [Desktop Entry]
1 Name=fcrackzip
2 Encoding=UTF-8
3 Exec=sh -c "fcrackzip --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=04-02-offline-attacks;11-10-password-forensics-tools;
9 X-Kali-Package=fcrackzip
0 [Desktop Entry]
1 Name=flasm
2 Encoding=UTF-8
3 Exec=sh -c "flasm;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=09-03-misc-tools.directory;
9 X-Kali-Package=flasm
0 [Desktop Entry]
1 Name=foremost
2 Encoding=UTF-8
3 Exec=sh -c "foremost -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=11-03-digital-forensics;11-04-forensic-analysis-tools;11-05-forensic-carving-tools;
9 X-Kali-Package=foremost
0 [Desktop Entry]
1 Name=fping
2 Encoding=UTF-8
3 Exec=sh -c "fping -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-02-identify-live-hosts;
9 X-Kali-Package=fping
0 [Desktop Entry]
1 Name=galleta
2 Encoding=UTF-8
3 Exec=sh -c "galleta;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=11-03-digital-forensics;11-04-forensic-analysis-tools;
9 X-Kali-Package=galleta
0 [Desktop Entry]
1 Name=hping3
2 Encoding=UTF-8
3 Exec=sh -c "hping3 -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-02-identify-live-hosts;
9 X-Kali-Package=hping3
0 [Desktop Entry]
1 Name=ike-scan
2 Encoding=UTF-8
3 Exec=sh -c "ike-scan -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-16-vpn-analysis;
9 X-Kali-Package=ike-scan
0 [Desktop Entry]
1 Name=iodine
2 Encoding=UTF-8
3 Exec=sh -c "iodine-client-start -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=08-02-tunneling;
9 X-Kali-Package=iodine
0 [Desktop Entry]
1 Name=macof
2 Encoding=UTF-8
3 Exec=sh -c "macof -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=10-01-network-stress-testing;
9 X-Kali-Package=dsniff
0 [Desktop Entry]
1 Name=mailsnarf
2 Encoding=UTF-8
3 Exec=sh -c "mailsnarf -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-03-network-sniffers;
9 X-Kali-Package=dsniff
0 [Desktop Entry]
1 Name=msgsnarf
2 Encoding=UTF-8
3 Exec=sh -c "msgsnarf -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-01-voice-and-surveillance;07-03-network-sniffers;
9 X-Kali-Package=dsniff
0 [Desktop Entry]
1 Name=nbtscan
2 Encoding=UTF-8
3 Exec=sh -c "nbtscan -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-10-smb-analysis;
9 X-Kali-Package=nbtscan
0 [Desktop Entry]
1 Name=netdiscover
2 Encoding=UTF-8
3 Exec=sh -c "netdiscover -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-02-identify-live-hosts;01-04-network-scanners;1-08-route-analysis;
9 X-Kali-Package=netdiscover
0 [Desktop Entry]
1 Name=nikto
2 Encoding=UTF-8
3 Exec=sh -c "nikto -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=02-03-misc-scanners;03-05-web-vulnerability-scanners;
9 X-Kali-Package=nikto
0 [Desktop Entry]
1 Name=onesixtyone
2 Encoding=UTF-8
3 Exec=sh -c "onesixtyone;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-12-snmp-analysis;04-01-online-attacks;
9 X-Kali-Package=onesixtyone
0 [Desktop Entry]
1 Name=proxychains
2 Encoding=UTF-8
3 Exec=sh -c "proxychains;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=08-02-tunneling;
9 X-Kali-Package=proxychains
0 [Desktop Entry]
1 Name=reaver
2 Encoding=UTF-8
3 Exec=sh -c "reaver -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-02-02-wlan-exploitation;
9 X-Kali-Package=reaver
0 [Desktop Entry]
1 Name=sslstrip
2 Encoding=UTF-8
3 Exec=sh -c "sslstrip -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=01-13-ssl-analysis;07-04-network-spoofing;
9 X-Kali-Package=sslstrip
0 [Desktop Entry]
1 Name=urlsnarf
2 Encoding=UTF-8
3 Exec=sh -c "urlsnarf -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-03-network-sniffers;07-05-web-sniffers;
9 X-Kali-Package=dsniff
0 [Desktop Entry]
1 Name=w3af
2 Encoding=UTF-8
3 Exec=sh -c "w3af"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=false
7 Type=Application
8 Categories=03-05-web-vulnerability-scanners;
9 X-Kali-Package=w3af
0 [Desktop Entry]
1 Name=wash
2 Encoding=UTF-8
3 Exec=sh -c "wash -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=05-01-02-wlan-analysis;
9 X-Kali-Package=reaver
0 [Desktop Entry]
1 Name=webmitm
2 Encoding=UTF-8
3 Exec=sh -c "webmitm -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-03-network-sniffers;07-05-web-sniffers;
9 X-Kali-Package=dsniff
0 [Desktop Entry]
1 Name=webspy
2 Encoding=UTF-8
3 Exec=sh -c "webspy -h;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=07-03-network-sniffers;07-05-web-sniffers;
9 X-Kali-Package=dsniff
0 [Desktop Entry]
1 Name=yersinia
2 Encoding=UTF-8
3 Exec=sh -c "yersinia --help;sudo -s"
4 Icon=kali-menu.png
5 StartupNotify=false
6 Terminal=true
7 Type=Application
8 Categories=02-01-cisco-tools;06-01-cisco-attacks;07-04-network-spoofing;
9 X-Kali-Package=yersinia