Codebase list kali-menu / df0b302
Reformat the menu file with clean indent for better readability This commit should not introduce any functional change. Cleanup made with "xmlstarlet fo menus/kali-applications.menu | sponge menus/kali-applications.menu". Raphaƫl Hertzog 9 years ago
1 changed file(s) with 547 addition(s) and 511 deletion(s). Raw diff Collapse all Expand all
0 <!DOCTYPE Menu PUBLIC "-//freedesktop//DTD Menu 1.0//EN"
1 "http://www.freedesktop.org/standards/menu-spec/1.0/menu.dtd">
2
0 <?xml version="1.0"?>
1 <!DOCTYPE Menu PUBLIC "-//freedesktop//DTD Menu 1.0//EN" "http://www.freedesktop.org/standards/menu-spec/1.0/menu.dtd">
32 <Menu>
4 <Name>Applications</Name>
5 <Layout>
6 <Menuname>Usual Applications</Menuname>
7 <Menuname>Information Gathering</Menuname>
8 <Menuname>Vulnerability Analysis</Menuname>
9 <Menuname>Web Application Analysis</Menuname>
10 <Menuname>Database Assessment</Menuname>
11 <Menuname>Password Attacks</Menuname>
12 <Menuname>Wireless Attacks</Menuname>
13 <Menuname>Reverse Engineering</Menuname>
14 <Menuname>Exploit Frameworks</Menuname>
15 <Menuname>Sniffing - Spoofing</Menuname>
16 <Menuname>Maintaining Access</Menuname>
17 <Menuname>Forensic Tools</Menuname>
18 <Menuname>Reporting Tools</Menuname>
19 <Menuname>System Services</Menuname>
20 <Merge type="menus"/>
21 </Layout>
22
23 <Menu>
24 <Name>Usual Applications</Name>
25 <Directory>usual-apps.directory</Directory>
26 <!-- This is the target of <Move> at the end ... -->
27 </Menu>
28
29 <Menu>
30 <Name>Information Gathering</Name>
31 <Directory>01-info-gathering.directory</Directory>
32 <Include><And>
33 <Category>01-info-gathering</Category>
34 </And></Include>
35
36 <Menu>
37 <Name>DNS Analysis</Name>
38 <Directory>01-01-dns-analysis.directory</Directory>
39 <Include><And>
40 <Category>01-01-dns-analysis</Category>
41 </And></Include>
42 </Menu>
43
44 <Menu>
45 <Name>SMTP Analysis</Name>
46 <Directory>01-11-smtp-analysis.directory</Directory>
47 <Include><And>
48 <Category>01-11-smtp-analysis</Category>
49 </And></Include>
50 </Menu>
51
52 <Menu>
53 <Name>OSINT Analysis</Name>
54 <Directory>01-07-osint-analysis.directory</Directory>
55 <Include><And>
56 <Category>01-07-osint-analysis</Category>
57 </And></Include>
58 </Menu>
59
60 <Menu>
61 <Name>SMB Analysis</Name>
62 <Directory>01-10-smb-analysis.directory</Directory>
63 <Include><And>
64 <Category>01-10-smb-analysis</Category>
65 </And></Include>
66 </Menu>
67
68 <Menu>
69 <Name>Route Analysis</Name>
70 <Directory>01-08-route-analysis.directory</Directory>
71 <Include><And>
72 <Category>01-08-route-analysis</Category>
73 </And></Include>
74 </Menu>
75
76 <Menu>
77 <Name>Host Identification</Name>
78 <Directory>01-02-identify-live-hosts.directory</Directory>
79 <Include><And>
80 <Category>01-02-identify-live-hosts</Category>
81 </And></Include>
82 </Menu>
83
84 <Menu>
85 <Name>SSL Analysis</Name>
86 <Directory>01-13-ssl-analysis.directory</Directory>
87 <Include><And>
88 <Category>01-13-ssl-analysis</Category>
89 </And></Include>
90 </Menu>
91
92 <Menu>
93 <Name>Firewall Tools</Name>
94 <Directory>01-03-ids-ips-identification.directory</Directory>
95 <Include> <And>
96 <Category>01-03-ids-ips-identification</Category>
97 </And></Include>
98 </Menu>
99
100 <Menu>
101 <Name>SNMP Analysis</Name>
102 <Directory>01-12-snmp-analysis.directory</Directory>
103 <Include><And>
104 <Category>01-12-snmp-analysis</Category>
105 </And></Include>
106 </Menu>
107
108 <Menu>
109 <Name>Network / Port Scanners</Name>
110 <Directory>01-04-network-scanners.directory</Directory>
111 <Include><And>
112 <Category>01-04-network-scanners</Category>
113 </And></Include>
114 </Menu>
115
116 </Menu>
117
118 <Menu>
119 <Name>Vulnerability Analysis</Name>
120 <Directory>02-vulnerability-analysis.directory</Directory>
121 <Include><And>
122 <Category>02-vulnerability-analysis</Category>
123 </And></Include>
124 <Menu>
125 <Name>Cisco Tools</Name>
126 <Directory>02-01-cisco-tools.directory</Directory>
127 <Include><And>
128 <Category>02-01-cisco-tools</Category>
129 </And></Include>
130 </Menu>
131
132 <Menu>
133 <Name>Stress Testing</Name>
134 <Directory>02-07-stress-testing.directory</Directory>
135 <Include><And>
136 <Category>02-07-stress-testing</Category>
137 </And></Include>
138 </Menu>
139
140 <Menu>
141 <Name>Fuzzing Tools</Name>
142 <Directory>02-02-fuzzers.directory</Directory>
143 <Include><And>
144 <Category>02-02-fuzzers</Category>
145 </And></Include>
146 </Menu>
147
148 <Menu>
149 <Name>VoIP Tools</Name>
150 <Directory>02-03-voip-tools.directory</Directory>
151 <Include><And>
152 <Category>02-03-voip-tools</Category>
153 </And></Include>
154 </Menu>
155
156 <Menu>
157 <Name>OpenVAS</Name>
158 <Directory>02-06-openvas.directory</Directory>
159 <Include><And>
160 <Category>02-06-openvas</Category>
161 </And></Include>
162 </Menu>
163
164 </Menu>
165
166 <Menu>
167 <Name>Web Application Analysis</Name>
168 <Directory>03-webapp-analysis.directory</Directory>
169 <Include><And>
170 <Category>03-webapp-analysis</Category>
171 </And></Include>
172
173 <Menu>
174 <Name>CMS and Site Identification</Name>
175 <Directory>03-01-cms-identification.directory</Directory>
176 <Include><And>
177 <Category>03-01-cms-identification</Category>
178 </And></Include>
179 </Menu>
180
181 <Menu>
182 <Name>Web Crawlers</Name>
183 <Directory>03-04-web-crawlers.directory</Directory>
184 <Include><And>
185 <Category>03-04-web-crawlers</Category>
186 </And></Include>
187 </Menu>
188
189 <Menu>
190 <Name>WebApp Proxies</Name>
191 <Directory>03-06-web-application-proxies.directory</Directory>
192 <Include><And>
193 <Category>03-06-web-application-proxies</Category>
194 </And></Include>
195 </Menu>
196
197
198 <Menu>
199 <Name>Web Vulnerability Scanners</Name>
200 <Directory>03-05-web-vulnerability-scanners.directory</Directory>
201 <Include><And>
202 <Category>03-05-web-vulnerability-scanners</Category>
203 </And></Include>
204 </Menu>
205 </Menu>
206
207 <Menu>
208 <Name>Database Assessment</Name>
209 <Directory>04-database-assessment.directory</Directory>
210 <Include><And>
211 <Category>04-database-assessment</Category>
212 </And></Include>
213 </Menu>
214
215 <Menu>
216 <Name>Password Attacks</Name>
217 <Directory>05-password-attacks.directory</Directory>
218 <Include><And>
219 <Category>05-password-attacks</Category>
220 </And></Include>
221 <Menu>
222 <Name>Online Attacks</Name>
223 <Directory>05-01-online-attacks.directory</Directory>
224 <Include><And>
225 <Category>05-01-online-attacks</Category>
226 </And></Include>
227 </Menu>
228
229 <Menu>
230 <Name>Offline Attacks</Name>
231 <Directory>05-02-offline-attacks.directory</Directory>
232 <Include><And>
233 <Category>05-02-offline-attacks</Category>
234 </And></Include>
235 </Menu>
236
237 <Menu>
238 <Name>Passing the Hash</Name>
239 <Directory>05-04-pass-hash.directory</Directory>
240 <Include><And>
241 <Category>05-04-pass-hash</Category>
242 </And></Include>
243 </Menu>
244
245 <Menu>
246 <Name>Password Profiling</Name>
247 <Directory>05-05-profile.directory</Directory>
248 <Include><And>
249 <Category>05-05-profile</Category>
250 </And></Include>
251 </Menu>
252
253
254 </Menu>
255
256 <Menu>
257 <Name>Wireless Attacks</Name>
258 <Directory>06-wireless-attacks.directory</Directory>
259 <Include><And>
260 <Category>06-wireless-attacks</Category>
261 </And></Include>
262 <Menu>
263 <Name>802.11 Wireless Analysis</Name>
264 <Directory>06-01-wireless-tools.directory</Directory>
265 <Include><And>
266 <Category>06-01-wireless-tools</Category>
267 </And></Include>
268 </Menu>
269
270 <Menu>
271 <Name>Bluetooth Tools</Name>
272 <Directory>06-02-bluetooth-tools.directory</Directory>
273 <Include><And>
274 <Category>06-02-bluetooth-tools</Category>
275 </And></Include>
276 </Menu>
277
278 <Menu>
279 <Name>Software Defined Radio</Name>
280 <Directory>06-05-radio-tools.directory</Directory>
281 <Include><And>
282 <Category>06-05-radio-tools</Category>
283 </And></Include>
284 </Menu>
285
286
287
288 <Menu>
289 <Name>RFID NFC Tools</Name>
290 <Directory>06-03-rfid-nfc-tools.directory</Directory>
291 <Include><And>
292 <Category>06-03-rfid-nfc-tools</Category>
293 </And></Include>
294 </Menu>
295
296 <Menu>
297 <Name>Other Wireless Tools</Name>
298 <Directory>06-04-other-wireless.directory</Directory>
299 <Include><And>
300 <Category>06-04-other-wireless</Category>
301 </And></Include>
302 </Menu>
303
304 </Menu>
305
306 <Menu>
307 <Name>Reverse Engineering</Name>
308 <Directory>07-reverseengineer.directory</Directory>
309 <Include><And>
310 <Category>07-reverseengineer</Category>
311 </And></Include>
312 </Menu>
313
314 <Menu>
315 <Name>Exploit Frameworks</Name>
316 <Directory>08-exploitation-tools.directory</Directory>
317 <Include><And>
318 <Category>08-exploitation-tools</Category>
319 </And></Include>
320 <Menu>
321 <Name>Metasploit Framework</Name>
322 <Directory>08-01-metasploit-framework.directory</Directory>
323 <Include><And>
324 <Category>08-01-metasploit-framework</Category>
325 </And></Include>
326 </Menu>
327 </Menu>
328
329 <Menu>
330 <Name>Sniffing - Spoofing</Name>
331 <Directory>09-sniffing-spoofing.directory</Directory>
332 <Include><And>
333 <Category>09-sniffing-spoofing</Category>
334 </And></Include>
335 <Menu>
336 <Name>Network Sniffers</Name>
337 <Directory>09-01-network-sniffers.directory</Directory>
338 <Include><And>
339 <Category>09-01-network-sniffers</Category>
340 </And></Include>
341 </Menu>
342
343 <Menu>
344 <Name>Network Spoofing</Name>
345 <Directory>09-02-network-spoofing.directory</Directory>
346 <Include><And>
347 <Category>09-02-network-spoofing</Category>
348 </And></Include>
349 </Menu>
350 </Menu>
351
352 <Menu>
353 <Name>Maintaining Access</Name>
354 <Directory>10-maintaining-access.directory</Directory>
355 <Include><And>
356 <Category>10-maintaining-access</Category>
357 </And></Include>
358
359 <Menu>
360 <Name>OS Backdoors</Name>
361 <Directory>10-01-os-backdoors.directory</Directory>
362 <Include><And>
363 <Category>10-01-os-backdoors</Category>
364 </And></Include>
365 </Menu>
366
367 <Menu>
368 <Name>Web Backdoors</Name>
369 <Directory>10-03-web-backdoors.directory</Directory>
370 <Include><And>
371 <Category>10-03-web-backdoors</Category>
372 </And></Include>
373 </Menu>
374
375 <Menu>
376 <Name>Tunneling</Name>
377 <Directory>10-02-tunneling.directory</Directory>
378 <Include><And>
379 <Category>10-02-tunneling</Category>
380 </And></Include>
381 </Menu>
382 </Menu>
383
384 <Menu>
385 <Name>Forensic Tools</Name>
386 <Directory>11-forensics.directory</Directory>
387 <Include><And>
388 <Category>11-forensics</Category>
389 </And></Include>
390
391 <Menu>
392 <Name>PDF Forensics Tools</Name>
393 <Directory>11-11-pdf-forensics-tools.directory</Directory>
394 <Include><And>
395 <Category>11-11-pdf-forensics-tools</Category>
396 </And></Include>
397 </Menu>
398
399 <Menu>
400 <Name>Forensics Analysis Suites</Name>
401 <Directory>11-08-forensic-suites.directory</Directory>
402 <Include><And>
403 <Category>11-08-forensic-suites</Category>
404 </And></Include>
405 </Menu>
406
407
408 <Menu>
409 <Name>Digital Forensics</Name>
410 <Directory>11-03-digital-forensics.directory</Directory>
411 <Include><And>
412 <Category>11-03-digital-forensics</Category>
413 </And></Include>
414 <Include><And>
415 <Category>11-04-forensic-analysis-tools</Category>
416 </And></Include>
417 </Menu>
418
419 <Menu>
420 <Name>Forensic Carving Tools</Name>
421 <Directory>11-05-forensic-carving-tools.directory</Directory>
422 <Include><And>
423 <Category>11-05-forensic-carving-tools</Category>
424 </And></Include>
425 </Menu>
426
427 <Menu>
428 <Name>Forensic Imaging Tools</Name>
429 <Directory>11-07-forensic-imaging-tools.directory</Directory>
430 <Include><And>
431 <Category>11-07-forensic-imaging-tools</Category>
432 </And></Include>
433 </Menu>
434
435 <Menu>
436 <Name>Forensic Hashing Tools</Name>
437 <Directory>11-06-forensic-hashing-tools.directory</Directory>
438 <Include><And>
439 <Category>11-06-forensic-hashing-tools</Category>
440 </And></Include>
441 </Menu>
442
443 </Menu>
444
445 <Menu>
446 <Name>Reporting Tools</Name>
447 <Directory>12-reporting.directory</Directory>
448 <Include><And>
449 <Category>12-reporting</Category>
450 </And></Include>
451 </Menu>
452
453
454 <Menu>
455 <Name>System Services</Name>
456 <Directory>14-services.directory</Directory>
457
458 <Menu>
459 <Name>BEEF XSS Framework</Name>
460 <Directory>14-08-beef-service.directory</Directory>
461 <Include>
462 <And>
463 <Category>14-08-beef-service</Category>
464 </And>
465 </Include>
466 </Menu>
467
468 <Menu>
469 <Name>Metasploit</Name>
470 <Directory>14-09-metasploit-service.directory</Directory>
471 <Include>
472 <And>
473 <Category>14-09-metasploit-service</Category>
474 </And>
475 </Include>
476 </Menu>
477
478 <Menu>
479 <Name>Dradis</Name>
480 <Directory>14-10-dradis-service.directory</Directory>
481 <Include>
482 <And>
483 <Category>14-10-dradis-service</Category>
484 </And>
485 </Include>
486 </Menu>
487
488 <Menu>
489 <Name>OpenVas</Name>
490 <Directory>14-11-openvas-service.directory</Directory>
491 <Include>
492 <And>
493 <Category>14-11-openvas-service</Category>
494 </And>
495 </Include>
496 </Menu>
497
498 <Menu>
499 <Name>Xplico</Name>
500 <Directory>14-12-xplico-service.directory</Directory>
501 <Include>
502 <And>
503 <Category>14-12-xplico-service</Category>
504 </And>
505 </Include>
506 </Menu>
507
508
509 </Menu>
510
511
3 <Name>Applications</Name>
4 <Layout>
5 <Menuname>Usual Applications</Menuname>
6 <Menuname>Information Gathering</Menuname>
7 <Menuname>Vulnerability Analysis</Menuname>
8 <Menuname>Web Application Analysis</Menuname>
9 <Menuname>Database Assessment</Menuname>
10 <Menuname>Password Attacks</Menuname>
11 <Menuname>Wireless Attacks</Menuname>
12 <Menuname>Reverse Engineering</Menuname>
13 <Menuname>Exploit Frameworks</Menuname>
14 <Menuname>Sniffing - Spoofing</Menuname>
15 <Menuname>Maintaining Access</Menuname>
16 <Menuname>Forensic Tools</Menuname>
17 <Menuname>Reporting Tools</Menuname>
18 <Menuname>System Services</Menuname>
19 <Merge type="menus"/>
20 </Layout>
21 <Menu>
22 <Name>Usual Applications</Name>
23 <Directory>usual-apps.directory</Directory>
24 <!-- This is the target of <Move> at the end ... -->
25 </Menu>
26 <Menu>
27 <Name>Information Gathering</Name>
28 <Directory>01-info-gathering.directory</Directory>
29 <Include>
30 <And>
31 <Category>01-info-gathering</Category>
32 </And>
33 </Include>
34 <Menu>
35 <Name>DNS Analysis</Name>
36 <Directory>01-01-dns-analysis.directory</Directory>
37 <Include>
38 <And>
39 <Category>01-01-dns-analysis</Category>
40 </And>
41 </Include>
42 </Menu>
43 <Menu>
44 <Name>SMTP Analysis</Name>
45 <Directory>01-11-smtp-analysis.directory</Directory>
46 <Include>
47 <And>
48 <Category>01-11-smtp-analysis</Category>
49 </And>
50 </Include>
51 </Menu>
52 <Menu>
53 <Name>OSINT Analysis</Name>
54 <Directory>01-07-osint-analysis.directory</Directory>
55 <Include>
56 <And>
57 <Category>01-07-osint-analysis</Category>
58 </And>
59 </Include>
60 </Menu>
61 <Menu>
62 <Name>SMB Analysis</Name>
63 <Directory>01-10-smb-analysis.directory</Directory>
64 <Include>
65 <And>
66 <Category>01-10-smb-analysis</Category>
67 </And>
68 </Include>
69 </Menu>
70 <Menu>
71 <Name>Route Analysis</Name>
72 <Directory>01-08-route-analysis.directory</Directory>
73 <Include>
74 <And>
75 <Category>01-08-route-analysis</Category>
76 </And>
77 </Include>
78 </Menu>
79 <Menu>
80 <Name>Host Identification</Name>
81 <Directory>01-02-identify-live-hosts.directory</Directory>
82 <Include>
83 <And>
84 <Category>01-02-identify-live-hosts</Category>
85 </And>
86 </Include>
87 </Menu>
88 <Menu>
89 <Name>SSL Analysis</Name>
90 <Directory>01-13-ssl-analysis.directory</Directory>
91 <Include>
92 <And>
93 <Category>01-13-ssl-analysis</Category>
94 </And>
95 </Include>
96 </Menu>
97 <Menu>
98 <Name>Firewall Tools</Name>
99 <Directory>01-03-ids-ips-identification.directory</Directory>
100 <Include>
101 <And>
102 <Category>01-03-ids-ips-identification</Category>
103 </And>
104 </Include>
105 </Menu>
106 <Menu>
107 <Name>SNMP Analysis</Name>
108 <Directory>01-12-snmp-analysis.directory</Directory>
109 <Include>
110 <And>
111 <Category>01-12-snmp-analysis</Category>
112 </And>
113 </Include>
114 </Menu>
115 <Menu>
116 <Name>Network / Port Scanners</Name>
117 <Directory>01-04-network-scanners.directory</Directory>
118 <Include>
119 <And>
120 <Category>01-04-network-scanners</Category>
121 </And>
122 </Include>
123 </Menu>
124 </Menu>
125 <Menu>
126 <Name>Vulnerability Analysis</Name>
127 <Directory>02-vulnerability-analysis.directory</Directory>
128 <Include>
129 <And>
130 <Category>02-vulnerability-analysis</Category>
131 </And>
132 </Include>
133 <Menu>
134 <Name>Cisco Tools</Name>
135 <Directory>02-01-cisco-tools.directory</Directory>
136 <Include>
137 <And>
138 <Category>02-01-cisco-tools</Category>
139 </And>
140 </Include>
141 </Menu>
142 <Menu>
143 <Name>Stress Testing</Name>
144 <Directory>02-07-stress-testing.directory</Directory>
145 <Include>
146 <And>
147 <Category>02-07-stress-testing</Category>
148 </And>
149 </Include>
150 </Menu>
151 <Menu>
152 <Name>Fuzzing Tools</Name>
153 <Directory>02-02-fuzzers.directory</Directory>
154 <Include>
155 <And>
156 <Category>02-02-fuzzers</Category>
157 </And>
158 </Include>
159 </Menu>
160 <Menu>
161 <Name>VoIP Tools</Name>
162 <Directory>02-03-voip-tools.directory</Directory>
163 <Include>
164 <And>
165 <Category>02-03-voip-tools</Category>
166 </And>
167 </Include>
168 </Menu>
169 <Menu>
170 <Name>OpenVAS</Name>
171 <Directory>02-06-openvas.directory</Directory>
172 <Include>
173 <And>
174 <Category>02-06-openvas</Category>
175 </And>
176 </Include>
177 </Menu>
178 </Menu>
179 <Menu>
180 <Name>Web Application Analysis</Name>
181 <Directory>03-webapp-analysis.directory</Directory>
182 <Include>
183 <And>
184 <Category>03-webapp-analysis</Category>
185 </And>
186 </Include>
187 <Menu>
188 <Name>CMS and Site Identification</Name>
189 <Directory>03-01-cms-identification.directory</Directory>
190 <Include>
191 <And>
192 <Category>03-01-cms-identification</Category>
193 </And>
194 </Include>
195 </Menu>
196 <Menu>
197 <Name>Web Crawlers</Name>
198 <Directory>03-04-web-crawlers.directory</Directory>
199 <Include>
200 <And>
201 <Category>03-04-web-crawlers</Category>
202 </And>
203 </Include>
204 </Menu>
205 <Menu>
206 <Name>WebApp Proxies</Name>
207 <Directory>03-06-web-application-proxies.directory</Directory>
208 <Include>
209 <And>
210 <Category>03-06-web-application-proxies</Category>
211 </And>
212 </Include>
213 </Menu>
214 <Menu>
215 <Name>Web Vulnerability Scanners</Name>
216 <Directory>03-05-web-vulnerability-scanners.directory</Directory>
217 <Include>
218 <And>
219 <Category>03-05-web-vulnerability-scanners</Category>
220 </And>
221 </Include>
222 </Menu>
223 </Menu>
224 <Menu>
225 <Name>Database Assessment</Name>
226 <Directory>04-database-assessment.directory</Directory>
227 <Include>
228 <And>
229 <Category>04-database-assessment</Category>
230 </And>
231 </Include>
232 </Menu>
233 <Menu>
234 <Name>Password Attacks</Name>
235 <Directory>05-password-attacks.directory</Directory>
236 <Include>
237 <And>
238 <Category>05-password-attacks</Category>
239 </And>
240 </Include>
241 <Menu>
242 <Name>Online Attacks</Name>
243 <Directory>05-01-online-attacks.directory</Directory>
244 <Include>
245 <And>
246 <Category>05-01-online-attacks</Category>
247 </And>
248 </Include>
249 </Menu>
250 <Menu>
251 <Name>Offline Attacks</Name>
252 <Directory>05-02-offline-attacks.directory</Directory>
253 <Include>
254 <And>
255 <Category>05-02-offline-attacks</Category>
256 </And>
257 </Include>
258 </Menu>
259 <Menu>
260 <Name>Passing the Hash</Name>
261 <Directory>05-04-pass-hash.directory</Directory>
262 <Include>
263 <And>
264 <Category>05-04-pass-hash</Category>
265 </And>
266 </Include>
267 </Menu>
268 <Menu>
269 <Name>Password Profiling</Name>
270 <Directory>05-05-profile.directory</Directory>
271 <Include>
272 <And>
273 <Category>05-05-profile</Category>
274 </And>
275 </Include>
276 </Menu>
277 </Menu>
278 <Menu>
279 <Name>Wireless Attacks</Name>
280 <Directory>06-wireless-attacks.directory</Directory>
281 <Include>
282 <And>
283 <Category>06-wireless-attacks</Category>
284 </And>
285 </Include>
286 <Menu>
287 <Name>802.11 Wireless Analysis</Name>
288 <Directory>06-01-wireless-tools.directory</Directory>
289 <Include>
290 <And>
291 <Category>06-01-wireless-tools</Category>
292 </And>
293 </Include>
294 </Menu>
295 <Menu>
296 <Name>Bluetooth Tools</Name>
297 <Directory>06-02-bluetooth-tools.directory</Directory>
298 <Include>
299 <And>
300 <Category>06-02-bluetooth-tools</Category>
301 </And>
302 </Include>
303 </Menu>
304 <Menu>
305 <Name>Software Defined Radio</Name>
306 <Directory>06-05-radio-tools.directory</Directory>
307 <Include>
308 <And>
309 <Category>06-05-radio-tools</Category>
310 </And>
311 </Include>
312 </Menu>
313 <Menu>
314 <Name>RFID NFC Tools</Name>
315 <Directory>06-03-rfid-nfc-tools.directory</Directory>
316 <Include>
317 <And>
318 <Category>06-03-rfid-nfc-tools</Category>
319 </And>
320 </Include>
321 </Menu>
322 <Menu>
323 <Name>Other Wireless Tools</Name>
324 <Directory>06-04-other-wireless.directory</Directory>
325 <Include>
326 <And>
327 <Category>06-04-other-wireless</Category>
328 </And>
329 </Include>
330 </Menu>
331 </Menu>
332 <Menu>
333 <Name>Reverse Engineering</Name>
334 <Directory>07-reverseengineer.directory</Directory>
335 <Include>
336 <And>
337 <Category>07-reverseengineer</Category>
338 </And>
339 </Include>
340 </Menu>
341 <Menu>
342 <Name>Exploit Frameworks</Name>
343 <Directory>08-exploitation-tools.directory</Directory>
344 <Include>
345 <And>
346 <Category>08-exploitation-tools</Category>
347 </And>
348 </Include>
349 <Menu>
350 <Name>Metasploit Framework</Name>
351 <Directory>08-01-metasploit-framework.directory</Directory>
352 <Include>
353 <And>
354 <Category>08-01-metasploit-framework</Category>
355 </And>
356 </Include>
357 </Menu>
358 </Menu>
359 <Menu>
360 <Name>Sniffing - Spoofing</Name>
361 <Directory>09-sniffing-spoofing.directory</Directory>
362 <Include>
363 <And>
364 <Category>09-sniffing-spoofing</Category>
365 </And>
366 </Include>
367 <Menu>
368 <Name>Network Sniffers</Name>
369 <Directory>09-01-network-sniffers.directory</Directory>
370 <Include>
371 <And>
372 <Category>09-01-network-sniffers</Category>
373 </And>
374 </Include>
375 </Menu>
376 <Menu>
377 <Name>Network Spoofing</Name>
378 <Directory>09-02-network-spoofing.directory</Directory>
379 <Include>
380 <And>
381 <Category>09-02-network-spoofing</Category>
382 </And>
383 </Include>
384 </Menu>
385 </Menu>
386 <Menu>
387 <Name>Maintaining Access</Name>
388 <Directory>10-maintaining-access.directory</Directory>
389 <Include>
390 <And>
391 <Category>10-maintaining-access</Category>
392 </And>
393 </Include>
394 <Menu>
395 <Name>OS Backdoors</Name>
396 <Directory>10-01-os-backdoors.directory</Directory>
397 <Include>
398 <And>
399 <Category>10-01-os-backdoors</Category>
400 </And>
401 </Include>
402 </Menu>
403 <Menu>
404 <Name>Web Backdoors</Name>
405 <Directory>10-03-web-backdoors.directory</Directory>
406 <Include>
407 <And>
408 <Category>10-03-web-backdoors</Category>
409 </And>
410 </Include>
411 </Menu>
412 <Menu>
413 <Name>Tunneling</Name>
414 <Directory>10-02-tunneling.directory</Directory>
415 <Include>
416 <And>
417 <Category>10-02-tunneling</Category>
418 </And>
419 </Include>
420 </Menu>
421 </Menu>
422 <Menu>
423 <Name>Forensic Tools</Name>
424 <Directory>11-forensics.directory</Directory>
425 <Include>
426 <And>
427 <Category>11-forensics</Category>
428 </And>
429 </Include>
430 <Menu>
431 <Name>PDF Forensics Tools</Name>
432 <Directory>11-11-pdf-forensics-tools.directory</Directory>
433 <Include>
434 <And>
435 <Category>11-11-pdf-forensics-tools</Category>
436 </And>
437 </Include>
438 </Menu>
439 <Menu>
440 <Name>Forensics Analysis Suites</Name>
441 <Directory>11-08-forensic-suites.directory</Directory>
442 <Include>
443 <And>
444 <Category>11-08-forensic-suites</Category>
445 </And>
446 </Include>
447 </Menu>
448 <Menu>
449 <Name>Digital Forensics</Name>
450 <Directory>11-03-digital-forensics.directory</Directory>
451 <Include>
452 <And>
453 <Category>11-03-digital-forensics</Category>
454 </And>
455 </Include>
456 <Include>
457 <And>
458 <Category>11-04-forensic-analysis-tools</Category>
459 </And>
460 </Include>
461 </Menu>
462 <Menu>
463 <Name>Forensic Carving Tools</Name>
464 <Directory>11-05-forensic-carving-tools.directory</Directory>
465 <Include>
466 <And>
467 <Category>11-05-forensic-carving-tools</Category>
468 </And>
469 </Include>
470 </Menu>
471 <Menu>
472 <Name>Forensic Imaging Tools</Name>
473 <Directory>11-07-forensic-imaging-tools.directory</Directory>
474 <Include>
475 <And>
476 <Category>11-07-forensic-imaging-tools</Category>
477 </And>
478 </Include>
479 </Menu>
480 <Menu>
481 <Name>Forensic Hashing Tools</Name>
482 <Directory>11-06-forensic-hashing-tools.directory</Directory>
483 <Include>
484 <And>
485 <Category>11-06-forensic-hashing-tools</Category>
486 </And>
487 </Include>
488 </Menu>
489 </Menu>
490 <Menu>
491 <Name>Reporting Tools</Name>
492 <Directory>12-reporting.directory</Directory>
493 <Include>
494 <And>
495 <Category>12-reporting</Category>
496 </And>
497 </Include>
498 </Menu>
499 <Menu>
500 <Name>System Services</Name>
501 <Directory>14-services.directory</Directory>
502 <Menu>
503 <Name>BEEF XSS Framework</Name>
504 <Directory>14-08-beef-service.directory</Directory>
505 <Include>
506 <And>
507 <Category>14-08-beef-service</Category>
508 </And>
509 </Include>
510 </Menu>
511 <Menu>
512 <Name>Metasploit</Name>
513 <Directory>14-09-metasploit-service.directory</Directory>
514 <Include>
515 <And>
516 <Category>14-09-metasploit-service</Category>
517 </And>
518 </Include>
519 </Menu>
520 <Menu>
521 <Name>Dradis</Name>
522 <Directory>14-10-dradis-service.directory</Directory>
523 <Include>
524 <And>
525 <Category>14-10-dradis-service</Category>
526 </And>
527 </Include>
528 </Menu>
529 <Menu>
530 <Name>OpenVas</Name>
531 <Directory>14-11-openvas-service.directory</Directory>
532 <Include>
533 <And>
534 <Category>14-11-openvas-service</Category>
535 </And>
536 </Include>
537 </Menu>
538 <Menu>
539 <Name>Xplico</Name>
540 <Directory>14-12-xplico-service.directory</Directory>
541 <Include>
542 <And>
543 <Category>14-12-xplico-service</Category>
544 </And>
545 </Include>
546 </Menu>
547 </Menu>
512548 </Menu>