Backtrack5的工具装在ubuntu下,含目录列表

参考:http://thefreshgeek.blogspot.com/2012/12/install-all-backtrack-5-tools-in-ubuntu.html

添加源:

deb http://all.repository.backtrack-linux.org revolution main microverse non-free testing
deb http://32.repository.backtrack-linux.org revolution main microverse non-free testing
deb http://source.repository.backtrack-linux.org revolution main microverse non-free testing
wget -q http://all.repository.backtrack-linux.org/backtrack.gpg -O- | sudo apt-key add -
sudo apt-get update

 

由于穷人机器烂,用的是lubuntu,桌面是LXDE的,但是可以直接拷kde的.desktop过来用,出处找不到了,是一个中英文版一起的。

渣雷:

http://kuai.xunlei.com/d/BVWRUBQJYRXW

 

工具列表:


0trace
3proxy
acccheck
ace
address6
admsnmp
air
aircrack-ng
airmon-ng
airodump-ng
alive6
amap
android-sdk
apache-users
apktool
arduino
arping
artemisa
asleap
asp-auditor
atshell
autopsy.wait
autoscan
bbqsql
bed
beef-installer
beef
binwalk
blindelephant
bluediving
bluelog
bluemaho
bluepot
blueranger
bluez-hcidump
braa
bt-audit
btftp
btscanner
bulk-extractor
burpsuite
casefile
cewl
chkrootkit
chntpw
cisco-auditing-tool
cisco-global-exploiter
cisco-ocs
cisco-torch
ciscos
cmospwd
cms-explorer
copy-router-config
cowpatty
creddump
creepy
crunch
cryptcat
cupp
cutycapt
cve
cymothoa
darkmysqli
darkstat
davtest
dbd
dbpwaudit
dc3dd
ddrescue
deblaze
ded
dedected
denial6
detect-new-ip6
dex2jar
dff-gui
dff
dhcpig
dictstat
dirb
dirbuster
dmitry
dnmap
dns2tcp
dnschef
dnsdict6
dnsenum
dnsmap
dnsrecon
dnstracer
dnswalk
dos-new-ip6
dotdotpwn
dpscan
driftnet
dsniff
eapmd5pass
easy-creds
edb-debugger
enumiax
ettercap-desktop
ettercap-gtk-desktop
ettercap-gtk
ettercap
evtparse.pl
ewfacquire
ewizard
exiftool
exploitdb-dir
exploitdb-search
extundelete
fake-advertise6
fake-mipv6
fake-mld26
fake-mld6
fake-mldrouter6
fake-router6
fasttrack-cli
fasttrack-web
fasttrack
fatback
fcrackzip
fern-wifi-cracker
ferret
fierce
fiked
fimap
findmyhash
firefox
flasm
flood-advertise6
flood-router6
foremost
fping
fragroute
fragrouter
freeradius-wpe-initialize
freeradius-wpe
ftester
fuzz-ip6
gdb.py
genkeys
genlist
genpmk
gerix-wifi-cracker-ng
getsids
ghdb
giskismet
golismero
goofile
goohost
gooscan
gpsd-start
gpsd-stop
grabber
greenbone-security-desktop
grendel-scan
hamster
hash-identifier
hashcat-gui
hashcat-utils
hashcat
hashdeep
hexedit
hexinject
hexorbase
honeyd
honeydctl
horst
hotpatch
hping2
hping3
htexploit
httpd-start
httpd-stop
httprint
httsquash
hydra-gtk
hydra
iaxflood
ida-pro-free.wait
ike-scan
implementation6
implementation6d
install-ida-pro-free
intercepter-ng
intersect
inundator
inviteflood
iodine
ipcalc
iphoneanalyzer
irpas
isr-evilgrade
itrace
iwar
jad
javasnoop
jboss-autopwn
jigsaw
john
johnny
joomscan
kautilya
keepnote
keimpx
kismet
lanmap2
lbd
letdown
lynis-audit
macchanger
magicrescue
magictree
maltego
manglefizz
mantra
maskgen
md5deep
mdk3
medusa
mercury
merge-router-config
metagoofil
metasploit-armitage
metasploit-msfcli
metasploit-msfconsole
metasploit-msfencode
metasploit-msfpayload
metasploit-msfpro
metasploit-msfupdate
miranda
miredo
missidentify
mitmproxy
mopest
mork.pl
multimac
mysqld-start
mysqld-stop
nbtscan
ncat
ncrack
netdiscover
netenum
netgear-telnetenable
netifera
netmask
nikto
nmap
nping
oclhashcat+ati
oclhashcat+nvidia
oclhashcat-lite-ati
oclhashcat-lite-nvidia
oclhashcat_ati
oclhashcat_nvidia
ohrwurm
ollydbg
onesixtyone
openvas-adduser
openvas-check-setup
openvas-manager
openvas-mkcert
openvas-nvt-sync
ophcrack-gui
ophcrack
opwg
oquery
oscanner
osd
ose
osvdb
otnsctl
owasp-zap
p0f
padbuster
parasite6
patator
pbnj
pcapdump
pcapgetiv
pcsc-start
pcsc-stop
pdf-parser
pdfbook
pdfid
pdgmail
peepdf
phrasendrescher
pipal
plecost
policygen
powerfuzzer
powersploit
pref.pl
protos-sip
protos
proxychains
proxystrike
proxytunnel
ptk
ptunnel
pwnat
pwntcha
pyrit
pytbull
rainbowcrack-mt
rainbowcrack
readpst
reaver
rec-studio
recordmydesktop-bt
recoverjpeg
red-fang
redir6
reglookup
reverseraider
revhosts-cli
revhosts-gui
rfidiot-01
rfidiot-02
rfidiot-03
rfidiot-04
rfidiot-05
rfidiot-06
rfidiot-07
rfidiot-08
rfidiot-09
rfidiot-10
rfidiot-11
rfidiot-12
rfidiot-13
rfidiot-14
rfidiot-15
rfidiot-16
rfidiot-17
rfidiot-18
rfidiot-19
rfidiot-20
rfidiot-21
rfidiot-22
rfidiot-23
rfidiot-24
rfidiot-25
rfidiot-26
rfidiot-27
rfidiot-28
rfidiot-29
rfidiot-30
rfidiot-31
rfidiot-32
rfidiot-33
rfidiot-34
rfidiot-35
rfidiot-36
rfidiot-37
rfidiot-38
rfidiot-39
rfidiot-40
rfidiot-41
rfidiot-42
rfuzz
rifiuti2
rkhunter
rsmurf6
rtpbreak
rtpflood
rtpinject
rtpinsertsound
rtpmixsound
safecopy
sakis3g
samdump
samrdump
sapyto
sbd
scalpel
scapy-install
scapy
scrounge-ntfs
sctpscan
se-toolkit
securityfocus
sendpee6
set
setup-autopsy
sfuzz
sha1deep
sha256deep
shodan
sickfuzz
sidguesser
siege
sipcrack
sipdump
sipp
sipsak
sipscan
skipfish
sleuthkit
smali
smap
smartphone-pentest-framework
smbclient
smbexec
smtp-user-enum
smtprc
smtpscan
smurf6
sniffjoke
snmpcheck
snmpenum
snort-start
snort-stop
socat
spamhole
spike
spooftooph
sqlbrute
sqldict
sqllhf
sqlmap
sqlninja
sqlscan
sqlsus
sshd-start
sshd-stop
ssidsniff
sslcaudit
ssldump
sslh
sslscan
sslsniff
sslstrip
sslyze
start-greenbone-security-assistant
start-openvas-administrator
start-openvas-cli
start-openvas-scanner
statsprocessor
stegdetect
stop-greenbone-security-assistant
stop-openvas-administrator
stop-openvas-cli
stop-openvas-manager
stop-openvas-scanner
strace.py
stunnel4
subterfuge
sucrack
svcrack
svmap
svreport
svwar
swaks
t50
tcpdump
tcpflow
tcpreplay
tcptraceroute
tctrace
termineter
testdisk
testssl.sh
tftpbruteforce
thc-ssl-dos
thcping6
thcsslcheck
theharvester
tigerdeep
tinyproxy
tlssled
tnscmd10g
toobig6
trace6
traceroute
trixd00r
truecrack
truecrypt-install
truecrypt.wait
tshark
twofi
u3-pwn
ua-tester
uberharvest
udp.pl
udptunnel
unetbootin-bt
unicornscan-psqlsetup
unicornscan
uniscan
unix-privesc-check
untidy
urlcrazy
vega
videojak
vinetto
voipctl
voiper
voiphoney
voiphopper
voipong
volafox
volatility
w3af-console
w3af-gui
waffit
wapiti
warvox
watobo
wbarconf
wce
weakivgen
webscarab
websecurify
webshag-cli
webshag-gui
webshells
webslayer
websploit
weevely
wepcrack
wfuzz
whatweb
whirlpooldeep
wifihoney
wifitap
wifite
wireshark
wol-e
wstool
xgps
xplico-gui
xplico
xprobe2
xspy
xssed
xsser
xssfuzz-start
xssfuzz-stop
xssfuzz
yersinia
zenmap

 

一键安装:(终端中输入或者保存成sh执行)

for i in $(cat 列表文件); do sudo apt-get -y install $i; done

菜单部分:根据具体桌面环境修改/etc/xdg/...(具体查找当前桌面环境的说明,比如lubuntu就在 /etc/xdg/lubuntu/menus/

<!-- BackTrack submenu -->
<Menu>

<Name>BackTrack</Name>
<Layout>
<Merge type="menus"/>
<Menuname>Information Gathering</Menuname>
<Menuname>Vulnerability Assessment</Menuname>
<Menuname>Exploitation</Menuname>
<Menuname>Privilege Escalation</Menuname>
<Menuname>Maintaining Access</Menuname>
<Menuname>Reverse Engineering</Menuname>
<Menuname>RFID Tools</Menuname>
<Menuname>Stress Testing Tools</Menuname>
<Menuname>Forensics</Menuname>
<Menuname>Reporting Tools</Menuname>
<Menuname>Services</Menuname>
<Menuname>Miscellaneous</Menuname>
</Layout>

<Directory>BackTrack.directory</Directory>

<Menu>
<Name>Information Gathering</Name>
<Directory>BT-InformationGathering.directory</Directory>

<Menu>
<Name>Network Analysis</Name>
<Directory>BT-Network-Analysis.directory</Directory>
<Include><And><Category>BT-Network-Analysis</Category></And></Include>
<Menu>
<Name>Network Traffic Analysis</Name>
<Directory>bt-newtork-analysis-traffic.directory</Directory>
<Include><And><Category>bt-newtork-analysis-traffic</Category></And></Include>
</Menu>

<Menu>
<Name>Identify Live Hosts</Name>
<Directory>bt-network-analysis-identify-live-hosts.directory</Directory>
<Include><And><Category>bt-network-analysis-identify-live-hosts</Category></And></Include>
</Menu>


<Menu>
<Name>DNS Analysis</Name>
<Directory>bt-network-analysis-dns.directory</Directory>
<Include><And><Category>bt-network-analysis-dns</Category></And></Include>
</Menu>

<Menu>
<Name>Route Analysis</Name>
<Directory>bt-network-analysis-route.directory</Directory>
<Include><And><Category>bt-network-analysis-route</Category></And></Include>
</Menu>

<Menu>
<Name>OS Fingerprinting</Name>
<Directory>bt-network-analysis-osfingerprint.directory</Directory>
<Include><And><Category>bt-network-analysis-osfingerprint</Category></And></Include>
</Menu>

<Menu>
<Name>Service Fingerprinting</Name>
<Directory>bt-network-analysis-service-fingerprint.directory</Directory>
<Include><And><Category>bt-network-analysis-service-fingerprint</Category></And></Include>
</Menu>

<Menu>
<Name>IDS IPS Identification</Name>
<Directory>bt-network-analysis-ids-and-ips-identification.directory</Directory>
<Include><And><Category>bt-network-analysis-ids-and-ips-identification</Category></And></Include>
</Menu>

<Menu>
<Name>Network Scanners</Name>
<Directory>bt-network-analysis-scanner.directory</Directory>
<Include><And><Category>bt-network-analysis-scanner</Category></And></Include>
</Menu>

<Menu>
<Name>SMTP Analysis</Name>
<Directory>bt-network-analysis-smtp.directory</Directory>
<Include><And><Category>bt-network-analysis-smtp</Category></And></Include>
</Menu>

<Menu>
<Name>SMB Analysis</Name>
<Directory>bt-network-analysis-smb.directory</Directory>
<Include><And><Category>bt-network-analysis-smb</Category></And></Include>
</Menu>

<Menu>
<Name>SNMP Analysis</Name>
<Directory>bt-network-analysis-snmp.directory</Directory>
<Include><And><Category>bt-network-analysis-snmp</Category></And></Include>
</Menu>

<Menu>
<Name>SSL Analysis</Name>
<Directory>bt-network-analysis-ssl.directory</Directory>
<Include><And><Category>bt-network-analysis-ssl</Category></And></Include>
</Menu>

<Menu>
<Name>VOIP Analysis</Name>
<Directory>bt-network-analysis-voip.directory</Directory>
<Include><And><Category>bt-network-analysis-voip</Category></And></Include>
</Menu>

<Menu>
<Name>VPN Analysis</Name>
<Directory>bt-network-analysis-vpn.directory</Directory>
<Include><And><Category>bt-network-analysis-vpn</Category></And></Include>
</Menu>

<Menu>
<Name>Bluetooth Analysis</Name>
<Directory>bt-network-analysis-wireless-bluetooth.directory</Directory>
<Include><And><Category>bt-network-analysis-wireless-bluetooth</Category></And></Include>
</Menu>

<Menu>
<Name>Wireless Analysis</Name>
<Directory>bt-network-analysis-wireless-lan.directory</Directory>
<Include><And><Category>bt-network-analysis-wireless-lan</Category></And></Include>
</Menu>


<Menu>
<Name>GSM Analysis</Name>
<Directory>bt-network-analysis-wireless-gsm.directory</Directory>
<Include><And><Category>bt-network-analysis-wireless-gsm</Category></And></Include>
</Menu>

<Menu>
<Name>GSM Analysis</Name>
<Directory>bt-network-analysis-wireless-gsm.directory</Directory>
<Include><And><Category>bt-network-analysis-wireless-gsm</Category></And></Include>
</Menu>

<Menu>
<Name>Phone Systems Analysis</Name>
<Directory>bt-network-analysis-phone-system.directory</Directory>
<Include><And><Category>bt-network-analysis-phone-system</Category></And></Include>
</Menu>

<Menu>
<Name>Open Source Information Gathering</Name>
<Directory>bt-network-analysis-osint.directory</Directory>
<Include><And><Category>bt-network-analysis-osint</Category></And></Include>
</Menu>


</Menu>

<Menu>
<Name>Web Application Analysis</Name>
<Directory>BT-Web-Application-Analysis.directory</Directory>
<Include><And><Category>BT-Web-Application-Analysis</Category></And> </Include>

<Menu>
<Name>Web IPS IDS Analysis</Name>
<Directory>bt-web-analysis-ids-and-ips-identification.directory</Directory>
<Include><And><Category>bt-web-analysis-ids-and-ips-identification</Category></And></Include>
</Menu>

<Menu>
<Name>Web Crawlers</Name>
<Directory>bt-web-analysis-crawlers.directory</Directory>
<Include><And><Category>bt-web-analysis-crawlers</Category></And></Include>
</Menu>

<Menu>
<Name>CMS Identification</Name>
<Directory>bt-web-analysis-cms-identification.directory</Directory>
<Include><And><Category>bt-web-analysis-cms-identification</Category></And></Include>
</Menu>

<Menu>
<Name>Open Source Information Gathering</Name>
<Directory>bt-web-analysis-osint.directory</Directory>
<Include><And><Category>bt-web-analysis-osint</Category></And></Include>
</Menu>

</Menu>

</Menu>

<Menu>
<Name>Vulnerability Assessment</Name>
<Directory>BT-Vulnerability-Assessment.directory</Directory>

<Menu>
<Name>Network Assessment</Name>
<Directory>BT-Network-Assessment.directory</Directory>


<Menu>
<Name>Cisco Tools</Name>
<Directory>bt-network-assessment-cisco.directory</Directory>
<Include><And><Category>bt-nework-assessment-cisco</Category></And></Include>
</Menu>

<Menu>
<Name>Vulnerability Scanners</Name>
<Directory>bt-network-assessment-scanner.directory</Directory>
<Include><And><Category>bt-network-assessment-scanner</Category></And></Include>
</Menu>

<Menu>
<Name>Network Fuzzers</Name>
<Directory>bt-network-assessment-fuzzer.directory</Directory>
<Include><And><Category>bt-network-assessment-fuzzer</Category></And></Include>
</Menu>

<Menu>
<Name>VOIP Fuzzers</Name>
<Directory>bt-network-assessment-voip-fuzzer.directory</Directory>
<Include><And><Category>bt-network-assessment-voip-fuzzer</Category></And></Include>
</Menu>

<Menu>
<Name>Open Source Information Assessment</Name>
<Directory>bt-network-assessment-osint.directory</Directory>
<Include><And><Category>bt-network-assessment-osint</Category></And></Include>
</Menu>
</Menu>

<Menu>
<Name>Web Application Assessment</Name>
<Directory>BT-Web-Assessment.directory</Directory>

<Menu>
<Name>CMS Vulnerability Identification</Name>
<Directory>bt-web-assessment-cms-vulnerability-identification.directory</Directory>
<Include><And><Category>bt-web-assessment-cms-vulnerability-identification</Category></And></Include>
</Menu>

<Menu>
<Name>Web Vulnerability Scanners</Name>
<Directory>bt-web-assessment-vulnerability-scanner.directory</Directory>
<Include><And><Category>bt-web-assessment-vulnerability-scanner</Category></And></Include>
</Menu>

<Menu>
<Name>Web Fuzzers</Name>
<Directory>bt-web-assessment-fuzzer.directory</Directory>
<Include><And><Category>bt-web-assessment-fuzzer</Category></And></Include>
</Menu>

<Menu>
<Name>Open Source Web Application Assessment</Name>
<Directory>bt-web-assessment-osint.directory</Directory>
<Include><And><Category>bt-web-assessment-osint</Category></And></Include>
</Menu>


</Menu>

</Menu>


<Menu>
<Name>Exploitation</Name>
<Directory>BT-Exploitation.directory</Directory>

<Menu>
<Name>Network Exploitation Tools</Name>
<Directory>BT-Network-Exploitation.directory</Directory>
<Include><And><Category>BT-Network-Exploitation</Category></And></Include>

<Menu>
<Name>Cisco Exploitation</Name>
<Directory>bt-network-exploitation-cisco.directory</Directory>
<Include><And><Category>bt-network-exploitation-cisco</Category></And></Include>
</Menu>

<Menu>
<Name>Metasploit Framework</Name>
<Directory>bt-network-exploitation-metasploit.directory</Directory>
<Include><And><Category>bt-network-exploitation-metasploit</Category></And></Include>
</Menu>

<Menu>
<Name>SAP Exploitation</Name>
<Directory>bt-network-exploitation-sap.directory</Directory>
<Include><And><Category>bt-network-exploitation-sap</Category></And></Include>
</Menu>

<Menu>
<Name>Fast Track</Name>
<Directory>FastTrack.directory</Directory>
<Include><And><Category>FastTrack</Category></And></Include>
</Menu>

 

</Menu>

<Menu>
<Name>Web Exploitation Tools</Name>
<Directory>BT-Web-Exploitation.directory</Directory>
<Include><And><Category>BT-Web-Exploitation</Category></And></Include>


<Menu>
<Name>Web Exploitation Tools</Name>
<Directory>bt-web-exploitation-scanners.directory</Directory>
<Include><And><Category>bt-web-exploitation-scanners</Category></And></Include>
</Menu>

 

</Menu>

<Menu>
<Name>Wireless Exploitation Tools</Name>
<Directory>BT-Wireless-Exploitation.directory</Directory>
<Include><And><Category>BT-Wireless-Exploitation</Category></And></Include>

<Menu>
<Name>WLAN Exploitation Tools</Name>
<Directory>bt-wireless-exploitation-lan.directory</Directory>
<Include><And><Category>bt-wireless-exploitation-lan</Category></And></Include>
</Menu>

<Menu>
<Name>BlueTooth Exploitation Tools</Name>
<Directory>bt-wireless-exploitation-bluetooth.directory</Directory>
<Include><And><Category>bt-wireless-exploitation-bluetooth</Category></And></Include>
</Menu>

<Menu>
<Name>GSM Exploitation Tools</Name>
<Directory>bt-wireless-exploitation-gsm.directory</Directory>
<Include><And><Category>bt-wireless-exploitation-gsm</Category></And></Include>
</Menu>
</Menu>

<Menu>
<Name>Social Exploitation Tools</Name>
<Directory>BT-Social-Exploitation.directory</Directory>
<Include><And><Category>BT-Social-Exploitation</Category></And></Include>
<Menu>
<Name>BEEF XSS Framework</Name>
<Directory>bt-social-exploitation-beef.directory</Directory>
<Include><And><Category>bt-social-exploitation-beef</Category></And></Include>
</Menu>

<Menu>
<Name>Social Engineering Toolkit</Name>
<Directory>bt-social-exploitation-set.directory</Directory>
<Include><And><Category>bt-social-exploitation-set</Category></And></Include>
</Menu>

<Menu>
<Name>Honeypots</Name>
<Directory>bt-social-exploitation-honeypot.directory</Directory>
<Include><And><Category>bt-social-exploitation-honeypot</Category></And></Include>
</Menu>


</Menu>

<Menu>
<Name>Physical Exploitation Tools</Name>
<Directory>BT-Physical-Exploitation.directory</Directory>
<Include><And><Category>BT-Physical-Exploitation</Category></And></Include>
<Menu>
<Name>Documentation</Name>
<Directory>bt-physical-exploitation-doc.directory</Directory>
<Include><And><Category>bt-physical-exploitation-doc</Category></And></Include>
</Menu>

</Menu>

<Menu>
<Name>Open Source Exploitation Tools</Name>
<Directory>BT-OSINT-Exploitation.directory</Directory>
<Include><And><Category>BT-OSINT-Exploitation</Category></And></Include>

<Menu>
<Name>Exploit Database Archive</Name>
<Directory>bt-osint-exploitation-exploitdb.directory</Directory>
<Include><And><Category>bt-osint-exploitation-exploitdb</Category></And></Include>
</Menu>

<Menu>
<Name>Online Exploit Archives</Name>
<Directory>bt-osint-exploitation-onlinearchive.directory</Directory>
<Include><And><Category>bt-osint-exploitation-onlinearchive</Category></And></Include>
</Menu>

 

</Menu>


</Menu>

<Menu>
<Name>Privilege Escalation</Name>
<Directory>BT-Privilege-Escalation.directory</Directory>

<Menu>
<Name>Media</Name>
<Directory>BT-Privilege-Escalation-Media.directory</Directory>
<Include><And><Category>BT-Privilege-Escalation-Media</Category></And></Include>

<Menu>
<Name>Video and Surveillance</Name>
<Directory>bt-privilege-escalation-video-and-survillance.directory</Directory>
<Include><And><Category>bt-privilege-escalation-video-and-survillance</Category></And></Include>
</Menu>

<Menu>
<Name>VOIP</Name>
<Directory>bt-privilege-escalation-voip.directory</Directory>
<Include><And><Category>bt-privilege-escalation-voip</Category></And></Include>
</Menu>

</Menu>


<Menu>
<Name>Password Attacks</Name>
<Directory>BT-Privilege-Escalation-Password-Attacks.directory</Directory>
<Include><And><Category>BT-Privilege-Escalation-Password-Attacks</Category></And></Include>

<Menu>
<Name>Online Attacks</Name>
<Directory>bt-privilege-escalation-password-attacks-online.directory</Directory>
<Include><And><Category>bt-privilege-escalation-password-attacks-online</Category></And></Include>
</Menu>

<Menu>
<Name>Offline Attacks</Name>
<Directory>bt-privilege-escalation-password-attacks-offline.directory</Directory>
<Include><And><Category>bt-privilege-escalation-password-attacks-offline</Category></And></Include>
</Menu>

<Menu>
<Name>Physical Password Attacks</Name>
<Directory>bt-privilege-escalation-password-attacks-physical.directory</Directory>
<Include><And><Category>bt-privilege-escalation-password-attacks-physical</Category></And></Include>
</Menu>


</Menu>

<Menu>
<Name>Sniffing Tools</Name>
<Directory>BT-Privilege-Escalation-Sniffers.directory</Directory>
<Include><And><Category>BT-Privilege-Escalation-Sniffers</Category></And></Include>
<Menu>
<Name>Network Sniffers</Name>
<Directory>bt-privilege-escalation-nework-sniffers.directory</Directory>
<Include><And><Category>bt-privilege-escalation-nework-sniffers</Category></And></Include>
<Menu>
<Name>VOIP Sniffers</Name>
<Directory>bt-privilege-escalation-network-sniffers-voip.directory</Directory>
<Include><And><Category>bt-privilege-escalation-network-sniffers-voip</Category></And></Include>
</Menu>

</Menu>


<Menu>
<Name>Web Sniffers</Name>
<Directory>bt-privilege-escalation-web-sniffers.directory</Directory>
<Include><And><Category>bt-privilege-escalation-web-sniffers</Category></And></Include>
</Menu>

</Menu>

<Menu>
<Name>Spoofing Tools</Name>
<Directory>BT-Privilege-Escalation-spoofing.directory</Directory>
<Include><And><Category>BT-Privilege-Escalation-spoofing</Category></And></Include>

<Menu>
<Name>Network Spoofing Tools</Name>
<Directory>bt-privilege-escalation-network-spoofing.directory</Directory>
<Include><And><Category>bt-privilege-escalation-network-spoofing</Category></And></Include>
<Menu>
<Name>VOIP Spoofing Tools</Name>
<Directory>bt-privilege-escalation-network-spoofing-voip.directory</Directory>
<Include><And><Category>bt-privilege-escalation-network-spoofing-voip</Category></And></Include>
</Menu>

</Menu>


</Menu>

 

</Menu>

<Menu>
<Name>Maintaining Access</Name>
<Directory>BT-Maintaining-Access.directory</Directory>

<Menu>
<Name>OS Backdoors</Name>
<Directory>bt-maintaining-access-os-backdoors-and-rootkits.directory</Directory>
<Include><And><Category>bt-maintaining-access-os-backdoors-and-rootkits</Category></And></Include>
</Menu>

<Menu>
<Name>Web Backdoors</Name>
<Directory>bt-maintaining-access-web-backdoors-and-rootkits.directory</Directory>
<Include><And><Category>bt-maintaining-access-web-backdoors-and-rootkits</Category></And></Include>
</Menu>

<Menu>
<Name>Tunelling Tools</Name>
<Directory>bt-maintaining-access-tuneling.directory</Directory>
<Include><And><Category>bt-maintaining-access-tuneling</Category></And></Include>
</Menu>
</Menu>

<Menu>
<Name>RFID Tools</Name>
<Directory>BT-RFID.directory</Directory>

<Menu>
<Name>RFID PCSC</Name>
<Directory>BT-RFID-PCSC.directory</Directory>
<Include><And><Category>BT-RFID-PCSC</Category></And></Include>
</Menu>

<Menu>
<Name>RFID ACG</Name>
<Directory>BT-RFID-ACG.directory</Directory>
<Include><And><Category>BT-RFID-ACG</Category></And></Include>
</Menu>

<Menu>
<Name>RFID Frosch</Name>
<Directory>BT-RFID-Frosch.directory</Directory>
<Include><And><Category>BT-RFID-Frosch</Category></And></Include>
</Menu>
</Menu>


<Menu>
<Name>Stress Testing Tools</Name>
<Directory>BT-Dos-Ddos-Stressing.directory</Directory>
<Menu>
<Name>Network Stress Testing</Name>
<Directory>bt-dos-ddos-stressing-network-services.directory</Directory>
<Include><And><Category>bt-dos-ddos-stressing-network-services</Category></And></Include>
<Menu>

<Name>WLAN Stress Testing</Name>
<Directory>bt-dos-ddos-stressing-network-wireless-lan.directory</Directory>
<Include><And><Category>bt-dos-ddos-stressing-network-wireless-lan</Category></And></Include>
</Menu>

<Menu>
<Name>VOIP Stress Testing</Name>
<Directory>bt-dos-ddos-stressing-network-voip.directory</Directory>
<Include><And><Category>bt-dos-ddos-stressing-network-voip</Category></And></Include>
</Menu>


</Menu>

<Menu>
<Name>Web Stress Testing</Name>
<Directory>bt-dos-ddos-stressing-web.directory</Directory>
<Include><And><Category>bt-dos-ddos-stressing-web</Category></And></Include>
</Menu>

 

</Menu>


<Menu>
<Name>Reverse Engineering</Name>
<Directory>BT-Reverse-Engineering.directory</Directory>
<Include><And><Category>BT-Reverse-Engineering</Category></And></Include>
</Menu>

<Menu>
<Name>Forensics</Name>
<Directory>BT-Forensics.directory</Directory>
<Include><And><Category>BT-Forensics</Category></And></Include>

<Menu>
<Name>Network Forensics</Name>
<Directory>bt-network-forensics.directory</Directory>
<Include><And><Category>bt-network-forensics</Category></And></Include>
</Menu>

<Menu>
<Name>Digital Forensics</Name>
<Directory>bt-digital-forensics.directory</Directory>
<Include><And><Category>bt-digital-forensics</Category></And></Include>
</Menu>

<Menu>
<Name>Anti Network Forensics</Name>
<Directory>bt-anti-forensics-network.directory</Directory>
<Include><And><Category>bt-anti-forensics-network</Category></And></Include>
</Menu>

<Menu>
<Name>Anti Digital Forensics</Name>
<Directory>bt-anti-forensics-digital.directory</Directory>
<Include><And><Category>bt-anti-forensics-digital</Category></And></Include>
</Menu>

<Menu>
<Name>Forensic Imaging Tools</Name>
<Directory>bt-forensics-imaging.directory</Directory>
<Include><And><Category>bt-forensics-imaging</Category></And></Include>
</Menu>

<Menu>
<Name>Forensic Hashing Tools</Name>
<Directory>bt-forensics-hashing.directory</Directory>
<Include><And><Category>bt-forensics-hashing</Category></And></Include>
</Menu>

<Menu>
<Name>Forensic Suites</Name>
<Directory>bt-forensics-suites.directory</Directory>
<Include><And><Category>bt-forensics-suites</Category></And></Include>
</Menu>

<Menu>
<Name>Forensic Analysis Tools</Name>
<Directory>bt-forensics-analysis.directory</Directory>
<Include><And><Category>bt-forensics-analysis</Category></And></Include>
</Menu>

<Menu>
<Name>RAM Forensics Tools</Name>
<Directory>bt-ram-forensics.directory</Directory>
<Include><And><Category>bt-ram-forensics</Category></And></Include>
</Menu>

<Menu>
<Name>Forensics Carving Tools</Name>
<Directory>bt-forensics-carving.directory</Directory>
<Include><And><Category>bt-forensics-carving</Category></And></Include>
</Menu>

<Menu>
<Name>PDF Forensics Tools</Name>
<Directory>bt-pdf-forensics.directory</Directory>
<Include><And><Category>bt-pdf-forensics</Category></And></Include>
</Menu>

<Menu>
<Name>Password Forensics Tools</Name>
<Directory>bt-password-forensics.directory</Directory>
<Include><And><Category>bt-password-forensics</Category></And></Include>
</Menu>

<Menu>
<Name>Anti-Virus Forensics Tools</Name>
<Directory>bt-forensics-anti-virus.directory</Directory>
<Include><And><Category>bt-forensics-anti-virus</Category></And></Include>
</Menu>


</Menu>

<Menu>
<Name>Miscellaneous</Name>
<Directory>BT-Miscellaneous.directory</Directory>
<Include><And><Category>BT-Miscellaneous</Category></And></Include>

<Menu>
<Name>Misc Clients</Name>
<Directory>bt-miscellaneous-clients.directory</Directory>
<Include><And><Category>bt-miscellaneous-clients</Category></And></Include>
</Menu>

<Menu>
<Name>Misc Network</Name>
<Directory>bt-miscellaneous-network.directory</Directory>
<Include><And><Category>bt-miscellaneous-network</Category></And></Include>
</Menu>

<Menu>
<Name>Misc Web</Name>
<Directory>bt-miscellaneous-web.directory</Directory>
<Include><And><Category>bt-miscellaneous-web</Category></And></Include>
</Menu>


</Menu>

<Menu>
<Name>Reporting Tools</Name>
<Directory>BT-REPORT-TOOLS.directory</Directory>

<Menu>
<Name>Evidence Management</Name>
<Directory>bt-report-tools-evidence-management.directory</Directory>
<Include><And><Category>bt-report-tools-evidence-management</Category></And></Include>
</Menu>

<Menu>
<Name>Media Capture</Name>
<Directory>bt-report-tools-media-capture.directory</Directory>
<Include><And><Category>bt-report-tools-media-capture</Category></And></Include>
</Menu>

 

</Menu>

<Menu>
<Name>Services</Name>
<Directory>BT-Services.directory</Directory>
<Include><And><Category>BT-Services</Category></And></Include>

<Menu>
<Name>Network</Name>
<Directory>BT-Network.directory</Directory>
<Include><And><Category>BT-Network</Category></And></Include>
</Menu>

<Menu>
<Name>HTTPD</Name>
<Directory>BT-HTTPD.directory</Directory>
<Include><And><Category>BT-HTTPD</Category></And></Include>
</Menu>

<Menu>
<Name>MySQLD</Name>
<Directory>BT-MySQLD.directory</Directory>
<Include><And><Category>BT-MySQLD</Category></And></Include>
</Menu>

<Menu>
<Name>SSHD</Name>
<Directory>BT-SSH.directory</Directory>
<Include><And><Category>BT-SSH</Category></And></Include>
</Menu>

<Menu>
<Name>GPSD</Name>
<Directory>BT-GPSD.directory</Directory>
<Include><And><Category>BT-GPSD</Category></And></Include>
</Menu>

<Menu>
<Name>PCSCD</Name>
<Directory>BT-PCSCD.directory</Directory>
<Include><And><Category>BT-PCSCD</Category></And></Include>
</Menu>

<Menu>
<Name>Radius Server</Name>
<Directory>BT-RADIUS.directory</Directory>
<Include><And><Category>BT-RADIUS</Category></And></Include>
</Menu>

<Menu>
<Name>SNORT Service</Name>
<Directory>BT-SNORT.directory</Directory>
<Include><And><Category>BT-SNORT</Category></And></Include>
</Menu>

<Menu>
<Name>BEEF XSS Framework</Name>
<Directory>BT-BeEF.directory</Directory>
<Include><And><Category>BT-BeEF</Category></And></Include>
</Menu>

</Menu>


</Menu>

<!-- End BackTrack Menu -->

 

posted @ 2013-04-28 09:55  latyas  阅读(1689)  评论(0编辑  收藏  举报