红联Linux门户
Linux帮助

Ubuntu中安装KackTrack Tools

发布时间:2015-02-05 09:27:57来源:linux网站作者:linux人

注意事项:如果你使用的是Ubuntu 11.04,请先注销,用classic方式登录。


步骤一:

下载menu.zip文件并解压


步骤二:

备份软件源: $sudo cp/etc/apt/sources.list  /etc/apt/sources.list_bak

进入到解压后的menu目录,执行sudo bash backtrack-tools

注意:这一步会将ubuntu的软件源替换掉,执行完backtrack-tools命令后,请将sources.list_bak中的原有的软件源贴到sources.list文件的后面


步骤三:

打开新力德软件包管理器,可以看到有很多以BackTrack开始的软件包

选择你需要的软件包,并安装他们。实际上到了这部就完全可以结束了。安装好软件就可以使用,如果你想实现图一中的效果的话,还要继续做下去。


步骤四:备份当前菜单文件,编辑菜单文件
$cp /etc/xdg/menus/applications.menu /etc/xdg/menus/applications.menu.original
$gedit /etc/xdg/menus/applications.menu


步骤五:找到Game菜单,在它之前贴上下面文字
<!-- Backtrack submenu -->
<Menu>
<Name>Backtrack</Name>
<Directory>Backtrack.directory</Directory>
<!-- Begin of forensics -->
<Menu>
<Name>Digital Forensics</Name>
<Directory>BT-Digital Forensics.directory</Directory>
<Include>
<Category>BT-Forensics</Category>
</Include>
<Menu>
<Name>All</Name>
<Include>
<Category>BT-Aquiring</Category>
<Category>BT-Filecarving</Category>
<Category>BT-Analysis</Category>
<Category>BT-Forensics-Aquiring</Category>
<Category>BT-Forensics-Filecarving</Category>
<Category>BT-Forensics-Analysis</Category>
<Category>BT-Forensics</Category>
</Include>
</Menu>
<Menu>
<Name>Image Aquiring</Name>
<!-- <Directory>BT-Aquiring.directory</Directory>  -->
<Include>
<Category>BT-Aquiring</Category>
<Category>BT-Forensics-Aquiring</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Forensics-Aquiring-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>File Carving</Name>
<!-- <Directory>BT-Filecarving.directory</Directory> -->
<Include>
<Category>BT-Filecarving</Category>
<Category>BT-Forensics-Filecarving</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Forensics-Filecarving-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Forensic Analysis</Name>
<!-- <Directory>BT-Analysis.directory</Directory> -->
<Include>
<Category>BT-Analysis</Category>
<Category>BT-Forensics-Analysis</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Forensics-Analysis-Online</Category>
</Include>
</Menu>
</Menu>
</Menu>
<!-- End of forensics -->
<!-- Begin of Information Gathering-->
<Menu>
<Name>Information Gathering</Name>
<Directory>BT-Information Gathering.directory</Directory>
<Menu>
<Name>All</Name>
<Include>
<Category>BT-Information-Gathering</Category>
<Category>BT-Information-Gathering-DNS</Category>
<Category>BT-Information-Gathering-SMTP</Category>
<Category>BT-Information-Gathering-Searchengine</Category>
<Category>BT-Information-Gathering-Survey</Category>
<Category>BT-Information-Gathering-Archive</Category>
<Category>BT-Information-Gathering-Route</Category>
<Category>BT-Information-Gathering-Mirror</Category>
<Category>BT-Information-Gathering-Whois</Category>
</Include>
</Menu>
<Menu>
<Name>Whois</Name>
<!-- <Directory>BT-Information-Gathering-Whois.directory</Directory> -->
<Include>
<Category>BT-Information-Gathering-Whois</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Information-Gathering-Whois-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>DNS</Name>
<!-- <Directory>BT-Information-Gathering-DNS.directory</Directory> -->
<Include>
<Category>BT-Information-Gathering-DNS</Category>
<Category>BT-DNS-Enumeration</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Information-Gathering-DNS-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>SMTP</Name>
<!-- <Directory>BT-Information-Gathering-SMTP.directory</Directory> -->
<Include>
<Category>BT-Information-Gathering-SMTP</Category>
<Category>BT-SMTP-Enumeration</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Information-Gathering-SMTP-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Searchengine</Name>
<!-- <Directory>BT-Google-Enumeration.directory</Directory> -->
<Include>
<Category>BT-Google-Enumeration</Category>
<Category>BT-Information-Gathering-Searchengine</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Information-Gathering-Searchengine-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Survey</Name>
<!-- <Directory>BT-Information-Gathering-Survey.directory</Directory> -->
<Include>
<Category>BT-Information-Gathering-Survey</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Information-Gathering-Survey-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Archive</Name>
<!-- <Directory>BT-Information-Gathering-Archive.directory</Directory> -->
<Include>
<Category>BT-Information-Gathering-Archive</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Information-Gathering-Archive-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Route</Name>
<!-- <Directory>BT-Information-Gathering-Route.directory</Directory> -->
<Include>
<Category>BT-Information-Gathering-Route</Category>
<Category>BT-NETWORK-Enumeration</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Information-Gathering-Route-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Mirror</Name>
<!-- <Directory>BT-Information-Gathering-Mirror.directory</Directory> -->
<Include>
<Category>BT-Information-Gathering-Mirror</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Information-Gathering-Mirror-Online</Category>
</Include>
</Menu>
</Menu>
<Include>
<Category>BT-Information-Gathering</Category>
<Filename>dmitry.desktop</Filename>
</Include>
</Menu>
<!-- End of Enumeration -->
<!-- Begin of Network Mapping -->
<Menu>
<Name>Network Mappings</Name>
<Directory>BT-Network Mapping.directory</Directory>
<Include>
<Category>BT-Network-Mapping</Category>
</Include>
<Menu>
<Name>All</Name>
<Include>
<!-- <Category>BT-SCAN-VPN</Category> -->
<!-- <Category>BT-Portscanner</Category> -->
<!-- <Category>BT-OS-Enumeration</Category> -->
<!-- <Category>BT-OS-Fingerprinting</Category> -->
<Category>BT-Network-Mapping</Category>
<Category>BT-Network-Mapping-VPN</Category>
<Category>BT-Network-Mapping-Identify</Category>
<Category>BT-Network-Mapping-Portscanning</Category>
<Category>BT-Network-Mapping-Fingerprinting</Category>
<Category>BT-Network-Mapping-Service-Fingerprinting</Category>
<Filename>kde-smb4k.desktop</Filename>
</Include>
<Layout>
<Merge type="files"/>
<Filename>kde-smb4k.desktop</Filename>
<Filename>0trace.desktop</Filename>
<Filename>amap.desktop</Filename>
<Filename>ass.desktop</Filename>
<Filename>autoscan-network.desktop</Filename>
<Filename>fping.desktop</Filename>
<Filename>genlist.desktop</Filename>
<Filename>hping2.desktop</Filename>
<Filename>hping3.desktop</Filename>
<Filename>pentest-enumeration-www-linux-httprint.desktop</Filename>
<Filename>pentest-enumeration-www-win32-httprint-gui.desktop</Filename>
<Filename>ikeprobe.desktop</Filename>
<Filename>netcat.desktop</Filename>
<Filename>netdiscover.desktop</Filename>
<Filename>nmap.desktop</Filename>
<Filename>nmapfe.desktop</Filename>
<Filename>outputpbnj.desktop</Filename>
<Filename>p0f.desktop</Filename>
<Filename>psk-crack.desktop</Filename>
<Filename>protos.desktop</Filename>
<Filename>scanpbnj.desktop</Filename>
<Filename>sinfp.desktop</Filename>
<Filename>tcptraceroute.desktop</Filename>
<Filename>unicornscan.desktop</Filename>
<Filename>xprobe2.desktop</Filename>
<Filename>zenmap.desktop</Filename>
<Filename>ike-scan.desktop</Filename>
</Layout>
</Menu>
<Menu>
<Name>Identify Live Hosts</Name>
<!-- <Directory>BT-Network-Mapping-Identify.directory</Directory> -->
<Include>
<Category>BT-Network-Mapping-Identify</Category>
<Filename>nmap.desktop</Filename>
<Filename>nmapfe.desktop</Filename>
<Filename>umit.desktop</Filename>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Network-Mapping-Identify-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Portscanning</Name>
<!-- <Directory>BT-Network-Mapping-Portscanning.directory</Directory> -->
<Include>
<Category>BT-Network-Mapping-Portscanning</Category>
<!-- <Category>BT-Portscanner</Category> -->
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Network-Mapping-Portscanning-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>VPN</Name>
<!-- <Directory>BT-SCAN-VPN.directory</Directory> -->
<Include>
<Category>BT-SCAN-VPN</Category>
<Category>BT-Network-Mapping-VPN</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Network-Mapping-VPN-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>OS-Fingerprinting</Name>
<!-- <Directory>BT-OS-Fingerprinting.directory</Directory> -->
<Include>
<Category>BT-OS-Enumeration</Category>
<Category>BT-OS-Fingerprinting</Category>
<Category>BT-Network-Mapping-Fingerprinting</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Network-Mapping-Fingerprinting-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Service Fingerprinting</Name>
<!-- <Directory>BT-Service Fingerprinting.directory</Directory> -->
<Include>
<Category>BT-Service-Fingerprinting</Category>
<!-- <Category>BT-Portscanner</Category> -->
<Category>BT-Network-Mapping-Service-Fingerprinting</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Network-Mapping-Service-Fingerprinting-Online</Category>
</Include>
</Menu>
</Menu>
</Menu>
<!-- End of Network Mapping -->
<!-- Begin of Penetration -->
<Menu>
<Name>Penetration</Name>
<Directory>BT-Penetration.directory</Directory>
<Include>
<Category>BT-Penetration</Category>
</Include>
<Menu>
<Name>All</Name>
<Include>
<Category>BT-Penetration</Category>
<Category>BT-Penetration-Metasploit</Category>
<Category>BT-Penetration-Metasploit-2</Category>
<Category>BT-Penetration-Metasploit-3</Category>
<Category>BT-Penetration-Milw0rm</Category>
<Category>BT-Penetration-Securityfocus</Category>
</Include>
<Layout>
<Merge type="files"/>
<Filename>ezpwn.desktop</Filename>
<Filename>fasttrack.desktop</Filename>
<Filename>pentest-exploits-framework2-msfconsole.desktop</Filename>
<Filename>pentest-exploits-framework2-msfupdate.desktop</Filename>
<Filename>pentest-exploits-framework2-msfcli.desktop</Filename>
<Filename>pentest-exploits-framework2-msfweb.desktop</Filename>
<Filename>MsfConsole3.desktop</Filename>
<Filename>MsfGUI.desktop</Filename>
<Filename>MsfUpdate3.desktop</Filename>
<Filename>MsfWeb3.desktop</Filename>
<Filename>inguma.desktop</Filename>
<Filename>openssl-too-open.desktop</Filename>
</Layout>
<Menu>
<Name>Framework Version 2</Name>
<NotDeleted/>
</Menu>
</Menu>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Penetration-Online</Category>
</Include>
</Menu>
<Menu>
<Name>Metasploit Exploitation Framework</Name>
<!-- <Directory>BT-Metasploit.directory</Directory> -->
<Include>
<Category>BT-Metasploit</Category>
<Category>BT-Penetration-Metasploit</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Penetration-Metasploit-Online</Category>
</Include>
</Menu>
<Menu>
<Name>Framework Version 2</Name>
<Include>
<Category>BT-Penetration-Metasploit-2</Category>
</Include>
</Menu>
<Menu>
<Name>Framework Version 3</Name>
<Include>
<Category>BT-Penetration-Metasploit-3</Category>
</Include>
</Menu>
<Deleted/>
</Menu>
<Menu>
<Name>Milw0rm Exploit Archive</Name>
<!-- <Directory>BT-Milw0rm.directory</Directory> -->
<Include>
<Category>BT-Milw0rm</Category>
<Category>BT-Penetration-Milw0rm</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Penetration-Milw0rm-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Securityfocus Exploit Archive</Name>
<!-- <Directory>BT-Securityfocus.directory</Directory> -->
<Include>
<Category>BT-Securityfocus</Category>
<Category>BT-Penetration-Securityfocus</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Penetration-Securityfocus-Online</Category>
</Include>
</Menu>
</Menu>
<Layout>
<Merge type="menus"/>
<Menuname>All</Menuname>
<Menuname>Framework Version 2</Menuname>
<Menuname>Framework Version 3</Menuname>
<Menuname>Milw0rm Exploit Archive</Menuname>
<Menuname>Online Resources</Menuname>
<Menuname>Securityfocus Exploit Archive</Menuname>
<Merge type="files"/>
<Filename>ezpwn.desktop</Filename>
<Filename>fasttrack.desktop</Filename>
<Filename>inguma.desktop</Filename>
<Filename>openssl-too-open.desktop</Filename>
</Layout>
<Move>
<Old>Metasploit Exploitation Framework/Framework Version 2</Old>
<New>All/Framework Version 2</New>
</Move>
<Menu>
<Name>Framework Version 2</Name>
<NotDeleted/>
</Menu>
<Move>
<Old>All/Framework Version 2</Old>
<New>Framework Version 2</New>
</Move>
<Menu>
<Name>Framework Version 3</Name>
<NotDeleted/>
</Menu>
<Move>
<Old>Metasploit Exploitation Framework/Framework Version 3</Old>
<New>Framework Version 3</New>
</Move>
</Menu>
<!-- End of Penetration -->
<!-- Begin of Privilege Escalation -->
<Menu>
<Name>Privilege Escalation</Name>
<Directory>BT-Privilege Escalation.directory</Directory>
<Menu>
<Name>All</Name>
<Include>
<Category>BT-PasswordAttacks</Category>
<Category>BT-PasswordOnlineAttacks</Category>
<Category>BT-PasswordOfflineAttacks</Category>
<Category>BT-Rainbowcrack</Category>
<Category>BT-Hydra</Category>
<Category>BT-Sniffers</Category>
<Category>BT-Spoofing</Category>
</Include>
</Menu>
<!-- Begin of PasswordAttacks -->
<Menu>
<Name>PasswordAttacks</Name>
<!-- <Directory>BT-PasswordAttacks.directory</Directory> -->
<Menu>
<Name>PasswordOnlineAttacks</Name>
<!-- <Directory>BT-PasswordOnlineAttacks.directory</Directory> -->
<Menu>
<Name>Hydra</Name>
<!-- <Directory>BT-Hydra.directory</Directory> -->
<Include>
<Category>BT-Hydra</Category>
</Include>
</Menu>
<Include>
<Category>BT-PasswordOnlineAttacks</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-PasswordOnlineAttacks-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>PasswordOfflineAttacks</Name>
<!-- <Directory>BT-PasswordOfflineAttacks.directory</Directory> -->
<Menu>
<Name>Rainbowcrack</Name>
<!-- <Directory>BT-Rainbowcrack.directory</Directory> -->
<Include>
<Category>BT-Rainbowcrack</Category>
</Include>
</Menu>
<Include>
<Category>BT-PasswordOfflineAttacks</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-PasswordOfflineAttackss-Online</Category>
</Include>
</Menu>
</Menu>
<Include>
<Category>BT-PasswordAttacks</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-PasswordAttacks-Online</Category>
</Include>
</Menu>
</Menu>
<!-- End of Password Attacks -->
<!-- Begin of Sniffers-->
<Menu>
<Name>Sniffers</Name>
<!-- <Directory>BT-Sniffers.directory</Directory> -->
<Include>
<Category>BT-Sniffers</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Sniffers-Online</Category>
</Include>
</Menu>
</Menu>
<!-- End of Sniffers -->
<!-- Begin of Spoofing-->
<Menu>
<Name>Spoofing</Name>
<!-- <Directory>BT-Spoofing.directory</Directory> -->
<Include>
<Category>BT-Spoofing</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Spoofing-Online</Category>
</Include>
</Menu>
</Menu>
<!-- End of Spoofing -->
</Menu>
<!-- END of Privilegde Escalation -->
<!-- Begin of Maintaining Access -->
<Menu>
<Name>Maintaining Access</Name>
<Directory>BT-Maintaining Access.directory</Directory>
<Menu>
<Name>All</Name>
<Include>
<Category>BT-Tunneling</Category>
<Category>BT-Backdoor</Category>
</Include>
</Menu>
<!-- Begin of Tunneling-->
<Menu>
<Name>Tunneling</Name>
<!-- <Directory>BT-Tunneling.directory</Directory> -->
<Include>
<Category>BT-Tunneling</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Tunneling-Online</Category>
</Include>
</Menu>
</Menu>
<!-- Begin of Backdoors  Rootkits-->
<Menu>
<Name>Backdoors and Rootkits</Name>
<!-- <Directory>BT-Backdoor.directory</Directory> -->
<Include>
<Category>BT-Backdoor</Category>
<!-- <Category>BT-Portscanner</Category> -->
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Backdoor-Online</Category>
</Include>
</Menu>
</Menu>
</Menu>
<!-- END of Maintaining Access -->
<!-- Begin of Covering Tracks -->
<Menu>
<Name>Covering Tracks</Name>
<Directory>BT-Covering Tracks.directory</Directory>
<Include>
<Category>BT-Covering-Tracks</Category>
<!-- <Category>BT-Portscanner</Category> -->
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Covering-Tracks-Online</Category>
</Include>
</Menu>
</Menu>
<!-- END of Covering Tracks -->
<!-- Begin of Vulnerability Identification -->
<Menu>
<Name>Vulnerability Identification</Name>
<Directory>BT-Vulnerability Identification.directory</Directory>
<Include>
<Category>BT-Vulnerability-Identification</Category>
</Include>
<Menu>
<Name>All</Name>
<Include>
<Category>BT-Vulnerability-Identification</Category>
<Category>BT-Vulnerability-Identification-Cisco</Category>
<Category>BT-Vulnerability-Identification-Fuzzers</Category>
<Category>BT-Vulnerability-Identification-Securityscanner</Category>
<Category>BT-Vulnerability-Identification-Securityscanner-Nessus</Category>
<Category>BT-Vulnerability-Identification-Web</Category>
<Category>BT-Vulnerability-Identification-SNMP</Category>
<Category>BT-Vulnerability-Identification-SMB</Category>
<Category>BT-Vulnerability-Identification-LDAP</Category>
<Category>BT-Vulnerability-Identification-Database-Oracle</Category>
<Category>BT-Vulnerability-Identification-Database-MSSQL</Category>
<Category>BT-Vulnerability-Identification-Database-MYSQL</Category>
<Category>BT-Vulnerability-Identification-Database</Category>
<!-- Old Ones -->
<!-- <Category>BT-Portscanner</Category> -->
<!-- <Category>BT-Nessus</Category> -->
<!-- <Category>BT-Securityscanner</Category> -->
<!-- <Category>BT-Fuzzers</Category> -->
<!-- <Category>BT-WWW-Enumeration</Category> -->
<!-- <Category>BT-Securityscanner</Category> -->
</Include>
</Menu>
<Menu>
<Name>Securityscanner</Name>
<!-- <Directory>BT-Securityscanner.directory</Directory> -->
<Menu>
<Name>Nessus</Name>
<!-- <Directory>BT-Nessus.directory</Directory> -->
<Include>
<Category>BT-Nessus</Category>
<Category>BT-Vulnerability-Identification-Securityscanner-Nessus</Category>
</Include>
</Menu>
<Include>
<Category>BT-Securityscanner</Category>
<Category>BT-Vulnerability-Identification-Securityscanner</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Vulnerability-Identification-Securityscanner-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Web Analysis</Name>
<!-- <Directory>BT-Vulnerability-Identification-Web.directory</Directory> -->
<Include>
<Category>BT-Vulnerability-Identification-Web</Category>
<Category>BT-WWW-Enumeration</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Vulnerability-Identification-Web-Online</Category>
</Include>
</Menu>
<Layout>
<Merge type="menus"/>
<Menuname>Online Resources</Menuname>
<Merge type="files"/>
<Filename>asp-audit.desktop</Filename>
<Filename>burpsuite.desktop</Filename>
<Filename>curl.desktop</Filename>
<Filename>dirbuster.desktop</Filename>
<Filename>halberd.desktop</Filename>
<Filename>pentest-enumeration-www-linux-httprint.desktop</Filename>
<Filename>pentest-enumeration-www-win32-httprint-gui.desktop</Filename>
<Filename>isr-form.desktop</Filename>
<Filename>listurls.desktop</Filename>
<Filename>lynx.desktop</Filename>
<Filename>metoscan.desktop</Filename>
<Filename>mezcal.desktop</Filename>
<Filename>nikto.desktop</Filename>
<Filename>openssl-scanner.desktop</Filename>
<Filename>paros.desktop</Filename>
<Filename>stompy.desktop</Filename>
<Filename>wapiti.desktop</Filename>
<Filename>webscarab.desktop</Filename>
<Filename>put.pl.desktop</Filename>
<Filename>swfintruder.desktop</Filename>
</Layout>
<Menu>
<Name>Saint Exploit</Name>
<Include>
<Category>BT-SAINT</Category>
</Include>
<NotDeleted/>
</Menu>
</Menu>
<Menu>
<Name>LDAP Analysis</Name>
<!-- <Directory>BT-LDAP-Enumeration.directory</Directory> -->
<Include>
<Category>BT-LDAP-Enumeration</Category>
<Category>BT-Vulnerability-Identification-LDAP</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Vulnerability-Identification-LDAP-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>SMB Analysis</Name>
<!-- <Directory>BT-SMB-Enumeration.directory</Directory> -->
<Include>
<Category>BT-SMB-Enumeration</Category>
<Category>BT-Vulnerability-Identification-SMB</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Vulnerability-Identification-SMB-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>SNMP Analysis</Name>
<!-- <Directory>BT-SNMP-Enumeration.directory</Directory> -->
<Include>
<Category>BT-SNMP-Enumeration</Category>
<Category>BT-Vulnerability-Identification-SNMP</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Vulnerability-Identification-SNMP-Online</Category>
</Include>
</Menu>
</Menu>
<!-- Begin of Fuzzers-->
<Menu>
<Name>Fuzzers</Name>
<!-- <Directory>BT-Fuzzers.directory</Directory> -->
<Include>
<Category>BT-Vulnerability-Identification-Fuzzers</Category>
<Category>BT-Fuzzers</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Vulnerability-Identification-Fuzzers-Online</Category>
</Include>
</Menu>
</Menu>
<!-- End of Fuzzers -->
<!-- Begin of Cisco -->
<Menu>
<Name>Cisco</Name>
<!-- <Directory>BT-Cisco.directory</Directory> -->
<Include>
<Category>BT-Vulnerability-Identification-Cisco</Category>
<Category>BT-Cisco</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Vulnerability-Identification-Cisco-Online</Category>
</Include>
</Menu>
</Menu>
<!-- End of Cisco -->
<!-- Begin of Database -->
<Menu>
<Name>Database</Name>
<!--  <Directory>BT-Database.directory</Directory> -->
<Menu>
<Name>Oracle</Name>
<!-- <Directory>BT-Oracle.directory</Directory> -->
<Include>
<Category>BT-Oracle</Category>
<Category>BT-Vulnerability-Identification-Database-Oracle</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Vulnerability-Identification-Database-Oracle-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>MSSQL</Name>
<!-- <Directory>BT-MSSQL.directory</Directory> -->
<Include>
<Category>BT-MSSQL</Category>
<Category>BT-Vulnerability-Identification-Database-MSSQL</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Vulnerability-Identification-Database-MSSQL-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>MYSQL</Name>
<!-- <Directory>BT-MYSQL.directory</Directory> -->
<Include>
<Category>BT-MYSQL</Category>
<Category>BT-Vulnerability-Identification-Database-MYSQL</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Vulnerability-Identification-Database-MYSQL-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>DB-Generic</Name>
<!-- <Directory>BT-DB-Generic.directory</Directory> -->
<Include>
<Category>BT-DB-Generic</Category>
<Category>BT-Vulnerability-Identification-Database</Category>
</Include>
</Menu>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Vulnerability-Identification-Database-Online</Category>
</Include>
</Menu>
</Menu>
<!-- End of Database -->
<Layout>
<Merge type="menus"/>
<Menuname>All</Menuname>
<Menuname>Cisco</Menuname>
<Menuname>Database</Menuname>
<Menuname>Fuzzers</Menuname>
<Menuname>LDAP Analysis</Menuname>
<Menuname>SMB Analysis</Menuname>
<Menuname>SNMP Analysis</Menuname>
<Menuname>Securityscanner</Menuname>
<Menuname>Web Analysis</Menuname>
<Menuname>Saint Exploit</Menuname>
</Layout>
<Menu>
<Name>Saint Exploit</Name>
<Directory>Saint Exploit.directory</Directory>
<NotDeleted/>
<Include>
<Filename>Saint Exploit.desktop</Filename>
<Filename>Saint Exploit License.desktop</Filename>
<Filename>SAINT EXPLOIT.desktop</Filename>
<Filename>LICENSING.desktop</Filename>
</Include>
<Layout>
<Merge type="files"/>
<Filename>SAINT EXPLOIT.desktop</Filename>
<Filename>LICENSING.desktop</Filename>
</Layout>
</Menu>
<Move>
<Old>Saint Exploit</Old>
<New>Web Analysis/Saint Exploit</New>
</Move>
<Move>
<Old>Web Analysis/Saint Exploit</Old>
<New>Saint Exploit</New>
</Move>
</Menu>
<!-- End of Securityscanners -->
<!-- Begin of Reversing-->
<Menu>
<Name>Reverse Engineering</Name>
<Directory>BT-Reverse Engineering.directory</Directory>
<Menu>
<Name>All</Name>
<Include>
<Category>BT-Reversing</Category>
<Category>BT-Reverse-Engineering</Category>
</Include>
</Menu>
<Include>
<Category>BT-Reversing</Category>
<!-- <Category>BT-Portscanner</Category> -->
<Category>BT-Reverse-Engineering</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Reverse Engineering-Online</Category>
</Include>
</Menu>
</Menu>
<!-- End of Reversing-->
<!-- Begin of VOIP analyis -->
<Menu>
<Name>VoIP</Name>
<Directory>BT-Voip-And-Telephony.directory</Directory>
<Include>
<Category>BT-Voip-And-Telephony</Category>
</Include>
<Menu>
<Name>All</Name>
<Include>
<Category>BT-Voip-And-Telephony</Category>
<Category>BT-Voip-And-Telephony-VOIP</Category>
<Category>BT-Voip-And-Telephony-VOIP-Signalling</Category>
<Category>BT-Voip-And-Telephony-VOIP-Media</Category>
<Category>BT-Voip-And-Telephony-VOIP-Misc</Category>
<Category>BT-Voip-And-Telephony-Wardialing</Category>
</Include>
</Menu>
<Menu>
<Name>VoIP Analysis</Name>
<Include>
<Category>BT-Voip-And-Telephony-VOIP</Category>
<!-- <Category>BT-Portscanner</Category> -->
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Voip-And-Telephony-VOIP-Online</Category>
</Include>
</Menu>
<Menu>
<Name>Signalling</Name>
<Include>
<Category>BT-Voip-And-Telephony-VOIP-Signalling</Category>
</Include>
</Menu>
<Menu>
<Name>Media</Name>
<Include>
<Category>BT-Voip-And-Telephony-VOIP-Media</Category>
</Include>
</Menu>
<Menu>
<Name>Misc</Name>
<Include>
<Category>BT-Voip-And-Telephony-VOIP-Misc</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Wardialing</Name>
<Include>
<Category>BT-Voip-And-Telephony-Wardialing</Category>
<!-- <Category>BT-Portscanner</Category> -->
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Voip-And-Telephony-Wardialing-Online</Category>
</Include>
</Menu>
</Menu>
</Menu>
<!-- End of VOIP -->
<!-- Begin of Radio Network Analysis -->
<Menu>
<Name>Radio Network Analysis</Name>
<Directory>BT-Radio-Network-Analysis.directory</Directory>
<Menu>
<Name>RFID</Name>
<Menu>
<Name>RFIDIOt ACG</Name>
<Directory>BT-RFID-ACG.directory</Directory>
<Include>
<Category>BT-RFID-ACG</Category>
</Include>
</Menu>
<Menu>
<Name>RFIDIOt PCSC</Name>
<Directory>BT-RFID-PCSC.directory</Directory>
<Include>
<Category>BT-RFID-PCSC</Category>
</Include>
</Menu>
<Menu>
<Name>RFIDIOt Frosch</Name>
<Directory>BT-RFID-Frosch.directory</Directory>
<Include>
<Category>BT-RFID-Frosch</Category>
</Include>
</Menu>
</Menu>
<!-- Begin of 80211 -->
<Menu>
<Name>80211</Name>
<!-- <Directory>BT-80211.directory</Directory> -->
<Menu>
<Name>All</Name>
<Include>
<Category>BT-Radio-Network-Analysis-80211</Category>
<Category>BT-Radio-Network-Analysis-80211-Analyse</Category>
<Category>BT-Radio-Network-Analysis-80211-Spoofing</Category>
<Category>BT-Radio-Network-Analysis-80211-Cracking-Aircrack</Category>
<Category>BT-Radio-Network-Analysis-80211-Cracking</Category>
<Category>BT-Radio-Network-Analysis-80211-Misc</Category>
<Category>BT-80211Analyser</Category>
<Category>BT-80211Spoofing</Category>
<Category>BT-Aircrack</Category>
<Category>BT-80211Cracking</Category>
<Category>BT-80211Misc</Category>
<Category>BT-80211</Category>
</Include>
</Menu>
<Menu>
<Name>Analyser</Name>
<!-- <Directory>80211Analyser.directory</Directory> -->
<Include>
<Category>BT-80211Analyser</Category>
<Category>BT-Radio-Network-Analysis-80211-Analyse</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Radio-Network-Analysis-80211-Analyse-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Spoofing</Name>
<!-- <Directory>BT-80211Spoofing.directory</Directory> -->
<Include>
<Category>BT-80211Spoofing</Category>
<Category>BT-Radio-Network-Analysis-80211-Spoofing</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Radio-Network-Analysis-80211-Spoofing-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Cracking</Name>
<!-- <Directory>BT-80211Cracking.directory</Directory> -->
<Menu>
<Name>Aircrack</Name>
<!-- <Directory>BT-Aircrack.directory</Directory> -->
<Include>
<Category>BT-Aircrack</Category>
<Category>BT-Radio-Network-Analysis-80211-Cracking-Aircrack</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Radio-Network-Analysis-80211-Cracking-Aircrack-Online</Category>
</Include>
</Menu>
</Menu>
<Include>
<Category>BT-80211Cracking</Category>
<Category>BT-Radio-Network-Analysis-80211-Cracking</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Radio-Network-Analysis-80211-Cracking-Online</Category>
</Include>
</Menu>
</Menu>
<Menu>
<Name>Misc</Name>
<!-- <Directory>BT-80211Misc.directory</Directory> -->
<Include>
<Category>BT-80211Misc</Category>
<Category>BT-Radio-Network-Analysis-80211-Misc</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Radio-Network-Analysis-80211-Misc-Online</Category>
</Include>
</Menu>
</Menu>
<Include>
<Category>BT-80211</Category>
<Category>BT-Radio-Network-Analysis-80211</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Radio-Network-Analysis-80211-Online</Category>
</Include>
</Menu>
</Menu>
<!-- End of 80211 -->
<!-- Begin of Bluetooth-->
<Menu>
<Name>Bluetooth</Name>
<!-- <Directory>BT-Bluetooth.directory</Directory> -->
<Menu>
<Name>All</Name>
<Include>
<Category>BT-btAudit</Category>
<Category>BT-Bluetooth</Category>
<Category>BT-Radio-Network-Analysis-BT</Category>
<Category>BT-Radio-Network-Analysis-BT-Audit</Category>
</Include>
</Menu>
<Include>
<Category>BT-Bluetooth</Category>
<Category>BT-btAudit</Category>
<Category>BT-Radio-Network-Analysis-BT-Audit</Category>
<Category>BT-Radio-Network-Analysis-BT</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Radio-Network-Analysis-BT-Online</Category>
</Include>
</Menu>
</Menu>
<!-- End of Bluetooth -->
<!-- Begin of RFID-->
<Menu>
<Name>RFID</Name>
<!-- <Directory>BT-RFID.directory</Directory> -->
<Menu>
<Name>All</Name>
<Include>
<!-- <Category>BT-Portscanner</Category> -->
<Category>BT-Radio-Network-Analysis-RFID</Category>
</Include>
</Menu>
<Include>
<Category>BT-Radio-Network-Analysis-RFID</Category>
</Include>
<Menu>
<Name>Online Resources</Name>
<Include>
<Category>BT-Radio-Network-Analysis-RFID-Online</Category>
</Include>
</Menu>
</Menu>
<!-- End of RFID -->
</Menu>
<!-- End of Radio Network Analysis -->
<!-- Begin of Misc-->
<Menu>
<Name>Miscellaneous</Name>
<Directory>BT-Misc.directory</Directory>
<Include>
<Category>BT-Misc</Category>
<Filename>kde-kcalc.desktop</Filename>
</Include>
<!-- Begin of VMWare-->
<Menu>
<Name>VMWare</Name>
<!-- <Directory>BT-VMWare.directory</Directory> -->
<Include>
<Category>BT-VMWare</Category>
<!-- <Category>BT-Portscanner</Category> -->
</Include>
<Deleted/>
</Menu>
<!-- End of vmware -->
<Exclude>
<Filename>Conky.desktop</Filename>
</Exclude>
<Layout>
<Merge type="files"/>
<Filename>dirbuster.desktop</Filename>
<Filename>swfintruder.desktop</Filename>
<Filename>macchanger.desktop</Filename>
<Filename>netsed.desktop</Filename>
<Filename>paros.desktop</Filename>
<Filename>sing.desktop</Filename>
<Filename>wipe.desktop</Filename>
<Filename>usbview.desktop</Filename>
</Layout>
</Menu>
<!-- End of Misc -->
<Include>
<Filename>Conky.desktop</Filename>
</Include>
<Exclude>
<Filename>kde-kcalc.desktop</Filename>
</Exclude>
<Layout>
<Merge type="menus"/>
<Menuname>Information Gathering</Menuname>
<Menuname>Network Mappings</Menuname>
<Menuname>Vulnerability Identification</Menuname>
<Menuname>Penetration</Menuname>
<Menuname>Privilege Escalation</Menuname>
<Menuname>Maintaining Access</Menuname>
<Menuname>Covering Tracks</Menuname>
<Separator/>
<Menuname>Radio Network Analysis</Menuname>
<Menuname>VoIP</Menuname>
<Separator/>
<Menuname>Digital Forensics</Menuname>
<Menuname>Reverse Engineering</Menuname>
<Separator/>
<Menuname>Miscellaneous</Menuname>
<Merge type="files"/>
<Filename>Conky.desktop</Filename>
</Layout>
</Menu>
<!-- end of Backtrack Menu made-->


步骤六:进入files目录,讲里面的所有文件复制到/usr/share/applications目录下。


步骤七:执行命令sudo perl menu


完成后重启,就大功告成了。