Codebase list kali-menu / e9f69c6
Add StartupWMClass parameter to gui apps (fix running icon) Daniel Ruiz de Alegría 2 years ago
19 changed file(s) with 19 addition(s) and 0 deletion(s). Raw diff Collapse all Expand all
99 Categories=06-05-radio-tools;06-wireless-attacks;AudioVideo;Audio;Qt;HamRadio;
1010 Keywords=SDR;Radio;HAM;
1111 X-Kali-Package=gqrx-sdr
12 StartupWMClass=gqrx
77 Type=Application
88 Categories=05-01-online-attacks;
99 X-Kali-Package=hydra-gtk
10 StartupWMClass=xhydra
77 Type=Application
88 Categories=11-01-android-tools;
99 X-Kali-Package=android-sdk
10 StartupWMClass=Android SDK Manager
77 Type=Application
88 Categories=08-exploitation-tools;
99 X-Kali-Package=armitage
10 StartupWMClass=armitage-ArmitageMain
77 Type=Application
88 Categories=07-reverseengineer;
99 X-Kali-Package=bytecode-viewer
10 StartupWMClass=the-bytecode-club-bytecodeviewer-BytecodeViewer
77 Type=Application
88 Categories=03-04-web-crawlers;
99 X-Kali-Package=dirbuster
10 StartupWMClass=com-sittinglittleduck-DirBuster-Start
77 Type=Application
88 Categories=07-reverseengineer;
99 X-Kali-Package=ghidra
10 StartupWMClass=ghidra-Ghidra
77 Type=Application
88 Categories=07-reverseengineer;
99 X-Kali-Package=jadx
10 StartupWMClass=jadx-gui-JadxGUI
77 Type=Application
88 Categories=07-reverseengineer;
99 X-Kali-Package=javasnoop
10 StartupWMClass=com-aspect-snoop-JavaSnoop
77 Type=Application
88 Categories=07-reverseengineer;
99 X-Kali-Package=jd-gui
10 StartupWMClass=org-jd-gui-App
77 Type=Application
88 Categories=05-02-offline-attacks;05-password-attacks;
99 X-Kali-Package=johnny
10 StartupWMClass=johnny
77 Type=Application
88 Categories=04-database-assessment;03-05-web-vulnerability-scanners;
99 X-Kali-Package=jsql-injection
10 StartupWMClass=com-jsql-MainApplication
77 Type=Application
88 Categories=01-info-gathering;02-vulnerability-analysis;
99 X-Kali-Package=legion
10 StartupWMClass=legion.py
99 Comment=Visualise, Map and Mine Data
1010 X-Kali-Package=maltego
1111 Actions=ShowWebsite;
12 StartupWMClass=Maltego
77 Type=Application
88 Categories=03-webapp-analysis;03-06-web-application-proxies;
99 X-Kali-Package=paros
10 StartupWMClass=org-parosproxy-paros-Paros
77 Type=Application
88 Categories=03-webapp-analysis;
99 X-Kali-Package=webscarab
10 StartupWMClass=com-simontuffs-onejar-Boot
88 Type=Application
99 Categories=03-webapp-analysis;
1010 X-Kali-Package=zaproxy
11 StartupWMClass=OWASP ZAP
99 Categories=09-sniffing-spoofing;
1010 X-Kali-Package=wireshark
1111 MimeType=application/vnd.tcpdump.pcap;application/x-pcapng;application/x-snoop;application/x-iptrace;application/x-lanalyzer;application/x-nettl;application/x-radcom;application/x-etherpeek;application/x-visualnetworks;application/x-netinstobserver;application/x-5view;application/x-tektronix-rf5;application/x-micropross-mplog;application/x-apple-packetlogger;application/x-endace-erf;application/ipfix;application/x-ixia-vwr;
12 StartupWMClass=wireshark
88 Type=Application
99 Categories=10-maintaining-access;
1010 X-Kali-Package=starkiller
11 StartupWMClass=starkiller