#1 Use default terminal, not xfce's
Opened 7 years ago by johnmh. Modified a year ago
johnmh/security-lab master  into  master

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=arpon

- Exec=xfce4-terminal -e "su -c 'arpon -h; bash'"

+ Exec=su -c 'arpon -h; bash'

+ Terminal=true

  TryExec=ArpON

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-Reconnaissance;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=aircrack-ng

- Exec=xfce4-terminal -e "su -c 'aircrack-ng; bash'"

+ Exec=su -c 'aircrack-ng; bash'

+ Terminak=true

  TryExec=aircrack-ng

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-Wireless;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=airsnort

- Exec=xfce4-terminal -e "su -c 'airsnort; bash'"

+ Exec=su -c 'airsnort; bash'

+ Terminal=true

  TryExec=airsnort

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-Wireless;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=An ARP scanner

- Exec=xfce4-terminal -e "su -c 'arp-scan -h; bash'"

+ Exec=su -c 'arp-scan -h; bash'

+ Terminal=true

  TryExec=arp-scan

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-Reconnaissance;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=binwalk

- Exec=xfce4-terminal -e "su -c 'binwalk -h; bash'"

+ Exec=su -c 'binwalk -h; bash'

+ Terminal=true

  TryExec=binwalk

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-Forensics;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=Network analysis framework

- Exec=xfce4-terminal -e "su -c 'bro -h; bash'"

+ Exec=su -c 'bro -h; bash'

+ Terminal=true

  TryExec=bro

  Type=Application

+ Icon=true

  Categories=System;Security;X-SecurityLab;X-Reconnaissance;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=chkrootkit

- Exec=xfce4-terminal -e "su -c 'chkrootkit; bash'"

+ Exec=su -c 'chkrootkit; bash'

+ Terminal=true

  TryExec=chkrootkit

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-IntrusionDetection;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=BIOS tool

- Exec=xfce4-terminal -e "su -c 'cmospwd -h; bash'"

+ Exec=su -c 'cmospwd -h; bash'

+ Terminal=true

  TryExec=cmospwd

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-Forensics;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=ddrescue

- Exec=xfce4-terminal -e "su -c 'ddrescue -h; bash'"

+ Exec=su -c 'ddrescue -h; bash'

+ Terminal=true

  TryExec=ddrescue

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-Forensics;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=dhcping

- Exec=xfce4-terminal -e "su -c 'dhcping; bash'"

+ Exec=su -c 'dhcping; bash'

+ Terminal=true

  TryExec=dhcping

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-Reconnanssance;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=etherape

- Exec=xfce4-terminal -e "su -c 'etherape; bash'"

+ Exec=su -c 'etherape; bash'

+ Terminal=true

  TryExec=etherape

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-Reconnaissance;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=Foremost Filecarver

- Exec=xfce4-terminal -e "su -c 'foremost -h; bash'"

+ Exec=su -c 'foremost -h; bash'

+ Terminal=true

  TryExec=foremost

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-Forensics;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=httping

- Exec=xfce4-terminal -e "su -c 'httping --help; bash'"

+ Exec=su -c 'httping --help; bash'

+ Terminal=true

  TryExec=httping

  Type=Application

+ Icon=true

  Categories=System;Security;X-SecurityLab;X-WebApplicationTesting;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=HTTrack Website Copier

- Exec=xfce4-terminal -e "su -c 'httrack -h; bash'"

+ Exec=su -c 'httrack -h; bash'

+ Terminal=true

  TryExec=httrack

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-Reconnaissance;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=Network log-on cracker

- Exec=xfce4-terminal -e "su -c 'hydra -h; bash'"

+ Exec=su -c 'hydra -h; bash'

+ Terminal=true

  TryExec=hydra

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-PasswordTools;

@@ -1,6 +1,8 @@ 

  [Desktop Entry]

  Name=iftop

- Exec=xfce4-terminal -e "su -c 'iftop; bash'"

+ Exec=su -c 'iftop; bash'

+ Terminal=true

  TryExec=iftop

  Type=Application

+ Icon=terminal

  Categories=System;Security;X-SecurityLab;X-NetworkStatistics;

file modified
+47 -49
@@ -5,112 +5,110 @@ 

  

  	<Menu>

  		<Name>Security Lab</Name>

-     	<Directory>Security.directory</Directory>

-     	<Include>

-     		<And>

-       			<Category>X-SecurityLab</Category>

- 	      		<Not><Category>X-CodeAnalysis</Category></Not>

- 	      		<Not><Category>X-Forensics</Category></Not>

- 	      		<Not><Category>X-IntrusionDetection</Category></Not>

- 	      		<Not><Category>X-NetworkStatistics</Category></Not>

- 	      		<Not><Category>X-PasswordTools</Category></Not>

- 	      		<Not><Category>X-Reconnaissance</Category></Not>

- 	      		<Not><Category>X-VoIP</Category></Not>

- 	      		<Not><Category>X-WebApplicationTesting</Category></Not>

- 	      		<Not><Category>X-Wireless</Category></Not>

- 	      	</And>

-       	</Include>

+ 	<Directory>Security.directory</Directory>

+ 	<Include>

+ 		<And>

+ 			<Category>X-SecurityLab</Category>

+ 			<Not><Category>X-CodeAnalysis</Category></Not>

+ 			<Not><Category>X-Forensics</Category></Not>

+ 			<Not><Category>X-IntrusionDetection</Category></Not>

+ 			<Not><Category>X-NetworkStatistics</Category></Not>

+ 			<Not><Category>X-PasswordTools</Category></Not>

+ 			<Not><Category>X-Reconnaissance</Category></Not>

+ 			<Not><Category>X-VoIP</Category></Not>

+ 			<Not><Category>X-WebApplicationTesting</Category></Not>

+ 			<Not><Category>X-Wireless</Category></Not>

+ 		</And>

+ 	</Include>

  

  		<Menu>

  			<Name>Reconnaissance</Name>

- 	    	<Directory>security-Reconnaissance.directory</Directory>

- 	    	<Include>

+ 		<Directory>security-Reconnaissance.directory</Directory>

+ 		<Include>

  				<And>

- 		      		<Category>X-Reconnaissance</Category>

+ 				<Category>X-Reconnaissance</Category>

  				</And>

- 	      	</Include>

+ 		</Include>

  		</Menu>

  

  		<Menu>

  			<Name>Forensics</Name>

- 	    	<Directory>security-Forensics.directory</Directory>

- 	    	<Include>

+ 		<Directory>security-Forensics.directory</Directory>

+ 		<Include>

  				<And>

  					<Category>X-Forensics</Category>

  				</And>

- 	      	</Include>

+ 		</Include>

  		</Menu>

  

  		<Menu>

  			<Name>Wireless</Name>

- 	    	<Directory>security-Wireless.directory</Directory>

- 	    	<Include>

+ 		<Directory>security-Wireless.directory</Directory>

+ 		<Include>

  				<And>

- 		      		<Category>X-Wireless</Category>

+ 				<Category>X-Wireless</Category>

  				</And>

- 	      	</Include>

+ 		</Include>

  		</Menu>

  

  		<Menu>

  			<Name>Code Analysis</Name>

- 	    	<Directory>security-CodeAnalysis.directory</Directory>

- 	    	<Include>

+ 		<Directory>security-CodeAnalysis.directory</Directory>

+ 		<Include>

  				<And>

- 		      		<Category>X-CodeAnalysis</Category>

+ 				<Category>X-CodeAnalysis</Category>

  				</And>

- 	      	</Include>

+ 		</Include>

  		</Menu>

  

  		<Menu>

  			<Name>Network Statistics</Name>

  			<Directory>security-NetworkStatistics.directory</Directory>

- 	    	<Include>

+ 		<Include>

  				<And>

- 		      		<Category>X-NetworkStatistics</Category>

+ 				<Category>X-NetworkStatistics</Category>

  				</And>

- 	      	</Include>

+ 		</Include>

  		</Menu>

  	

  		<Menu>

  			<Name>Intrusion Detection</Name>

  			<Directory>security-IntrusionDetection.directory</Directory>

- 	    	<Include>

+ 		<Include>

  				<And>

- 		      		<Category>X-IntrusionDetection</Category>

+ 				<Category>X-IntrusionDetection</Category>

  				</And>

- 	      	</Include>

+ 		</Include>

  		</Menu>

  

  		<Menu>

  			<Name>Web Application Testing</Name>

  			<Directory>security-WebApplicationTesting.directory</Directory>

- 	    	<Include>

+ 		<Include>

  				<And>

- 		      		<Category>X-WebApplicationTesting</Category>

+ 				<Category>X-WebApplicationTesting</Category>

  				</And>

- 	      	</Include>

+ 		</Include>

  		</Menu>

  

  		<Menu>

  			<Name>Password Tools</Name>

- 	    	<Directory>security-PasswordTools.directory</Directory>

- 	    	<Include>

+ 		<Directory>security-PasswordTools.directory</Directory>

+ 		<Include>

  				<And>

- 		    		<Category>X-PasswordTools</Category>

+ 				<Category>X-PasswordTools</Category>

  				</And>

- 	      	</Include>

+ 		</Include>

  		</Menu>

  

  		<Menu>

  			<Name>VoIP</Name>

- 	    	<Directory>security-VoIP.directory</Directory>

- 	    	<Include>

+ 		<Directory>security-VoIP.directory</Directory>

+ 		<Include>

  				<And>

- 		    		<Category>X-VoIP</Category>

+ 				<Category>X-VoIP</Category>

  				</And>

- 	      	</Include>

+ 		</Include>

  		</Menu>

- 

  	</Menu>

- 

  </Menu>

I'm sure that many users will want to have access to the security menu on systems other than the security lab.

I'm not done, but I figured I'd get some input before I finished. I noticed there are also some apps like hydra running as root when it's not necessary.

The .desktop files were created with the maintenance script but not touched for a awhile now. With Gnome 3 the security menu doesn't make much sense thus is only for the live media.

All application with are part of the security menu are running as root as far as I remember.

rebased onto 7b2e224

5 years ago

rebased onto b366fec

5 years ago

as #13 was merged in, executing the fsl-maintenance.py will re-generate all the desktop files according the current configuration and will use default users terminal and shell