Documentation ¶
Index ¶
- Variables
- type AllHosts
- type AllLoot
- type Backdoor
- type BackdoorReq
- func (*BackdoorReq) Descriptor() ([]byte, []int)deprecated
- func (x *BackdoorReq) GetFilePath() string
- func (x *BackdoorReq) GetName() string
- func (x *BackdoorReq) GetProfileName() string
- func (x *BackdoorReq) GetRequest() *commonpb.Request
- func (*BackdoorReq) ProtoMessage()
- func (x *BackdoorReq) ProtoReflect() protoreflect.Message
- func (x *BackdoorReq) Reset()
- func (x *BackdoorReq) String() string
- type BaconTasks
- func (*BaconTasks) Descriptor() ([]byte, []int)deprecated
- func (x *BaconTasks) GetBeaconID() string
- func (x *BaconTasks) GetTasks() []*BeaconTask
- func (*BaconTasks) ProtoMessage()
- func (x *BaconTasks) ProtoReflect() protoreflect.Message
- func (x *BaconTasks) Reset()
- func (x *BaconTasks) String() string
- type Beacon
- func (*Beacon) Descriptor() ([]byte, []int)deprecated
- func (x *Beacon) GetActiveC2() string
- func (x *Beacon) GetArch() string
- func (x *Beacon) GetBurned() bool
- func (x *Beacon) GetEvasion() bool
- func (x *Beacon) GetFilename() string
- func (x *Beacon) GetFirstContact() int64
- func (x *Beacon) GetGID() string
- func (x *Beacon) GetHostname() string
- func (x *Beacon) GetID() string
- func (x *Beacon) GetIntegrity() string
- func (x *Beacon) GetInterval() int64
- func (x *Beacon) GetIsDead() bool
- func (x *Beacon) GetJitter() int64
- func (x *Beacon) GetLastCheckin() int64
- func (x *Beacon) GetLocale() string
- func (x *Beacon) GetName() string
- func (x *Beacon) GetNextCheckin() int64
- func (x *Beacon) GetOS() string
- func (x *Beacon) GetPID() int32
- func (x *Beacon) GetProxyURL() string
- func (x *Beacon) GetReconnectInterval() int64
- func (x *Beacon) GetRemoteAddress() string
- func (x *Beacon) GetTasksCount() int64
- func (x *Beacon) GetTasksCountCompleted() int64
- func (x *Beacon) GetTransport() string
- func (x *Beacon) GetUID() string
- func (x *Beacon) GetUUID() string
- func (x *Beacon) GetUsername() string
- func (x *Beacon) GetVersion() string
- func (*Beacon) ProtoMessage()
- func (x *Beacon) ProtoReflect() protoreflect.Message
- func (x *Beacon) Reset()
- func (x *Beacon) String() string
- type BeaconIntegrity
- func (*BeaconIntegrity) Descriptor() ([]byte, []int)deprecated
- func (x *BeaconIntegrity) GetBeaconID() string
- func (x *BeaconIntegrity) GetIntegrity() string
- func (*BeaconIntegrity) ProtoMessage()
- func (x *BeaconIntegrity) ProtoReflect() protoreflect.Message
- func (x *BeaconIntegrity) Reset()
- func (x *BeaconIntegrity) String() string
- type BeaconTask
- func (*BeaconTask) Descriptor() ([]byte, []int)deprecated
- func (x *BeaconTask) GetBeaconID() string
- func (x *BeaconTask) GetCompletedAt() int64
- func (x *BeaconTask) GetCreatedAt() int64
- func (x *BeaconTask) GetDescription() string
- func (x *BeaconTask) GetID() string
- func (x *BeaconTask) GetRequest() []byte
- func (x *BeaconTask) GetResponse() []byte
- func (x *BeaconTask) GetSentAt() int64
- func (x *BeaconTask) GetState() string
- func (*BeaconTask) ProtoMessage()
- func (x *BeaconTask) ProtoReflect() protoreflect.Message
- func (x *BeaconTask) Reset()
- func (x *BeaconTask) String() string
- type Beacons
- type Builder
- func (*Builder) Descriptor() ([]byte, []int)deprecated
- func (x *Builder) GetCrossCompilers() []*CrossCompiler
- func (x *Builder) GetGOARCH() string
- func (x *Builder) GetGOOS() string
- func (x *Builder) GetName() string
- func (x *Builder) GetOperatorName() string
- func (x *Builder) GetTargets() []*CompilerTarget
- func (x *Builder) GetTemplates() []string
- func (*Builder) ProtoMessage()
- func (x *Builder) ProtoReflect() protoreflect.Message
- func (x *Builder) Reset()
- func (x *Builder) String() string
- type Builders
- type C2ProfileReq
- type CUDABackendInfo
- func (*CUDABackendInfo) Descriptor() ([]byte, []int)deprecated
- func (x *CUDABackendInfo) GetCUDAVersion() string
- func (x *CUDABackendInfo) GetClock() int32
- func (x *CUDABackendInfo) GetMemoryFree() string
- func (x *CUDABackendInfo) GetMemoryTotal() string
- func (x *CUDABackendInfo) GetName() string
- func (x *CUDABackendInfo) GetProcessors() int32
- func (x *CUDABackendInfo) GetType() string
- func (x *CUDABackendInfo) GetVendor() string
- func (x *CUDABackendInfo) GetVendorID() int32
- func (x *CUDABackendInfo) GetVersion() string
- func (*CUDABackendInfo) ProtoMessage()
- func (x *CUDABackendInfo) ProtoReflect() protoreflect.Message
- func (x *CUDABackendInfo) Reset()
- func (x *CUDABackendInfo) String() string
- type Canaries
- type CertificateData
- func (*CertificateData) Descriptor() ([]byte, []int)deprecated
- func (x *CertificateData) GetCN() string
- func (x *CertificateData) GetCreationTime() string
- func (x *CertificateData) GetID() string
- func (x *CertificateData) GetKeyAlgorithm() string
- func (x *CertificateData) GetType() string
- func (x *CertificateData) GetValidityExpiry() string
- func (x *CertificateData) GetValidityStart() string
- func (*CertificateData) ProtoMessage()
- func (x *CertificateData) ProtoReflect() protoreflect.Message
- func (x *CertificateData) Reset()
- func (x *CertificateData) String() string
- type CertificateInfo
- type CertificatesReq
- func (*CertificatesReq) Descriptor() ([]byte, []int)deprecated
- func (x *CertificatesReq) GetCN() string
- func (x *CertificatesReq) GetCategoryFilters() uint32
- func (*CertificatesReq) ProtoMessage()
- func (x *CertificatesReq) ProtoReflect() protoreflect.Message
- func (x *CertificatesReq) Reset()
- func (x *CertificatesReq) String() string
- type Client
- func (*Client) Descriptor() ([]byte, []int)deprecated
- func (x *Client) GetID() uint32
- func (x *Client) GetName() string
- func (x *Client) GetOperator() *Operator
- func (*Client) ProtoMessage()
- func (x *Client) ProtoReflect() protoreflect.Message
- func (x *Client) Reset()
- func (x *Client) String() string
- type ClientLogData
- func (*ClientLogData) Descriptor() ([]byte, []int)deprecated
- func (x *ClientLogData) GetData() []byte
- func (x *ClientLogData) GetStream() string
- func (*ClientLogData) ProtoMessage()
- func (x *ClientLogData) ProtoReflect() protoreflect.Message
- func (x *ClientLogData) Reset()
- func (x *ClientLogData) String() string
- type CloseTunnelReq
- func (*CloseTunnelReq) Descriptor() ([]byte, []int)deprecated
- func (x *CloseTunnelReq) GetRequest() *commonpb.Request
- func (x *CloseTunnelReq) GetTunnelID() uint64
- func (*CloseTunnelReq) ProtoMessage()
- func (x *CloseTunnelReq) ProtoReflect() protoreflect.Message
- func (x *CloseTunnelReq) Reset()
- func (x *CloseTunnelReq) String() string
- type Compiler
- func (*Compiler) Descriptor() ([]byte, []int)deprecated
- func (x *Compiler) GetCrossCompilers() []*CrossCompiler
- func (x *Compiler) GetGOARCH() string
- func (x *Compiler) GetGOOS() string
- func (x *Compiler) GetTargets() []*CompilerTarget
- func (x *Compiler) GetUnsupportedTargets() []*CompilerTarget
- func (*Compiler) ProtoMessage()
- func (x *Compiler) ProtoReflect() protoreflect.Message
- func (x *Compiler) Reset()
- func (x *Compiler) String() string
- type CompilerTarget
- func (*CompilerTarget) Descriptor() ([]byte, []int)deprecated
- func (x *CompilerTarget) GetFormat() OutputFormat
- func (x *CompilerTarget) GetGOARCH() string
- func (x *CompilerTarget) GetGOOS() string
- func (*CompilerTarget) ProtoMessage()
- func (x *CompilerTarget) ProtoReflect() protoreflect.Message
- func (x *CompilerTarget) Reset()
- func (x *CompilerTarget) String() string
- type CrackAttackMode
- func (CrackAttackMode) Descriptor() protoreflect.EnumDescriptor
- func (x CrackAttackMode) Enum() *CrackAttackMode
- func (CrackAttackMode) EnumDescriptor() ([]byte, []int)deprecated
- func (x CrackAttackMode) Number() protoreflect.EnumNumber
- func (x CrackAttackMode) String() string
- func (CrackAttackMode) Type() protoreflect.EnumType
- type CrackBenchmark
- func (*CrackBenchmark) Descriptor() ([]byte, []int)deprecated
- func (x *CrackBenchmark) GetBenchmarks() map[int32]uint64
- func (x *CrackBenchmark) GetHostUUID() string
- func (x *CrackBenchmark) GetName() string
- func (*CrackBenchmark) ProtoMessage()
- func (x *CrackBenchmark) ProtoReflect() protoreflect.Message
- func (x *CrackBenchmark) Reset()
- func (x *CrackBenchmark) String() string
- type CrackCommand
- func (*CrackCommand) Descriptor() ([]byte, []int)deprecated
- func (x *CrackCommand) GetAttackMode() CrackAttackMode
- func (x *CrackCommand) GetBackendDevices() []uint32
- func (x *CrackCommand) GetBackendIgnoreCUDA() bool
- func (x *CrackCommand) GetBackendIgnoreHip() bool
- func (x *CrackCommand) GetBackendIgnoreMetal() bool
- func (x *CrackCommand) GetBackendIgnoreOpenCL() bool
- func (x *CrackCommand) GetBackendInfo() bool
- func (x *CrackCommand) GetBackendVectorWidth() uint32
- func (x *CrackCommand) GetBenchmark() bool
- func (x *CrackCommand) GetBenchmarkAll() bool
- func (x *CrackCommand) GetBitmapMax() uint32
- func (x *CrackCommand) GetBitmapMin() uint32
- func (x *CrackCommand) GetBrainClient() bool
- func (x *CrackCommand) GetBrainClientFeatures() string
- func (x *CrackCommand) GetBrainHost() string
- func (x *CrackCommand) GetBrainPassword() string
- func (x *CrackCommand) GetBrainPort() uint32
- func (x *CrackCommand) GetBrainServer() bool
- func (x *CrackCommand) GetBrainServerTimer() uint32
- func (x *CrackCommand) GetBrainSession() string
- func (x *CrackCommand) GetBrainSessionWhitelist() string
- func (x *CrackCommand) GetCPUAffinity() []uint32
- func (x *CrackCommand) GetCustomCharset1() string
- func (x *CrackCommand) GetCustomCharset2() string
- func (x *CrackCommand) GetCustomCharset3() string
- func (x *CrackCommand) GetCustomCharset4() string
- func (x *CrackCommand) GetDebugMode() uint32
- func (x *CrackCommand) GetDeprecatedCheckDisable() bool
- func (x *CrackCommand) GetEncodingFrom() CrackEncoding
- func (x *CrackCommand) GetEncodingTo() CrackEncoding
- func (x *CrackCommand) GetForce() bool
- func (x *CrackCommand) GetGenerateRules() uint32
- func (x *CrackCommand) GetGenerateRulesFunMax() uint32
- func (x *CrackCommand) GetGenerateRulesFunMin() uint32
- func (x *CrackCommand) GetGenerateRulesFuncSel() string
- func (x *CrackCommand) GetGenerateRulesSeed() int32
- func (x *CrackCommand) GetHashInfo() bool
- func (x *CrackCommand) GetHashType() HashType
- func (x *CrackCommand) GetHashes() []string
- func (x *CrackCommand) GetHccapxMessagePair() uint32
- func (x *CrackCommand) GetHexCharset() bool
- func (x *CrackCommand) GetHexSalt() bool
- func (x *CrackCommand) GetHexWordlist() bool
- func (x *CrackCommand) GetHookThreads() uint32
- func (x *CrackCommand) GetHwmonDisable() bool
- func (x *CrackCommand) GetHwmonTempAbort() uint32
- func (x *CrackCommand) GetIdentify() string
- func (x *CrackCommand) GetIncrement() bool
- func (x *CrackCommand) GetIncrementMax() uint32
- func (x *CrackCommand) GetIncrementMin() uint32
- func (x *CrackCommand) GetKeepGuessing() bool
- func (x *CrackCommand) GetKernelAccel() uint32
- func (x *CrackCommand) GetKernelLoops() uint32
- func (x *CrackCommand) GetKernelThreads() uint32
- func (x *CrackCommand) GetKeyboardLayoutMapping() []byte
- func (x *CrackCommand) GetKeyspace() bool
- func (x *CrackCommand) GetLeft() bool
- func (x *CrackCommand) GetLimit() uint64
- func (x *CrackCommand) GetLogfileDisable() bool
- func (x *CrackCommand) GetLoopback() bool
- func (x *CrackCommand) GetMachineReadable() bool
- func (x *CrackCommand) GetMarkovClassic() bool
- func (x *CrackCommand) GetMarkovDisable() bool
- func (x *CrackCommand) GetMarkovHcstat2() []byte
- func (x *CrackCommand) GetMarkovInverse() bool
- func (x *CrackCommand) GetMarkovThreshold() uint32
- func (x *CrackCommand) GetMultiplyAccelDisabled() bool
- func (x *CrackCommand) GetNonceErrorCorrections() uint32
- func (x *CrackCommand) GetOpenCLDeviceTypes() []uint32
- func (x *CrackCommand) GetOptimizedKernelEnable() bool
- func (x *CrackCommand) GetOutfileAutohexDisable() bool
- func (x *CrackCommand) GetOutfileCheckTimer() uint32
- func (x *CrackCommand) GetOutfileFormat() []CrackOutfileFormat
- func (x *CrackCommand) GetPotfile() []byte
- func (x *CrackCommand) GetPotfileDisable() bool
- func (x *CrackCommand) GetProgressOnly() bool
- func (x *CrackCommand) GetQuiet() bool
- func (x *CrackCommand) GetRemove() bool
- func (x *CrackCommand) GetRemoveTimer() uint32
- func (x *CrackCommand) GetRestore() bool
- func (x *CrackCommand) GetRestoreDisable() bool
- func (x *CrackCommand) GetRestoreFile() []byte
- func (x *CrackCommand) GetRulesFile() []byte
- func (x *CrackCommand) GetRuntime() uint32
- func (x *CrackCommand) GetScryptTMTO() uint32
- func (x *CrackCommand) GetSegmentSize() uint32
- func (x *CrackCommand) GetSelfTestDisable() bool
- func (x *CrackCommand) GetSeparator() string
- func (x *CrackCommand) GetSession() string
- func (x *CrackCommand) GetShow() bool
- func (x *CrackCommand) GetSkip() uint64
- func (x *CrackCommand) GetSlowCandidates() bool
- func (x *CrackCommand) GetSpeedOnly() bool
- func (x *CrackCommand) GetSpinDamp() uint32
- func (x *CrackCommand) GetStatus() bool
- func (x *CrackCommand) GetStatusJSON() bool
- func (x *CrackCommand) GetStatusTimer() uint32
- func (x *CrackCommand) GetStdinTimeoutAbort() uint32
- func (x *CrackCommand) GetStdout() bool
- func (x *CrackCommand) GetUsername() bool
- func (x *CrackCommand) GetWordlistAutohexDisable() bool
- func (x *CrackCommand) GetWorkloadProfile() CrackWorkloadProfile
- func (*CrackCommand) ProtoMessage()
- func (x *CrackCommand) ProtoReflect() protoreflect.Message
- func (x *CrackCommand) Reset()
- func (x *CrackCommand) String() string
- type CrackConfig
- func (*CrackConfig) Descriptor() ([]byte, []int)deprecated
- func (x *CrackConfig) GetAutoFire() bool
- func (x *CrackConfig) GetChunkSize() int64
- func (x *CrackConfig) GetMaxDiskUsage() int64
- func (x *CrackConfig) GetMaxFileSize() int64
- func (*CrackConfig) ProtoMessage()
- func (x *CrackConfig) ProtoReflect() protoreflect.Message
- func (x *CrackConfig) Reset()
- func (x *CrackConfig) String() string
- type CrackEncoding
- func (CrackEncoding) Descriptor() protoreflect.EnumDescriptor
- func (x CrackEncoding) Enum() *CrackEncoding
- func (CrackEncoding) EnumDescriptor() ([]byte, []int)deprecated
- func (x CrackEncoding) Number() protoreflect.EnumNumber
- func (x CrackEncoding) String() string
- func (CrackEncoding) Type() protoreflect.EnumType
- type CrackFile
- func (*CrackFile) Descriptor() ([]byte, []int)deprecated
- func (x *CrackFile) GetChunkSize() int64
- func (x *CrackFile) GetChunks() []*CrackFileChunk
- func (x *CrackFile) GetCreatedAt() int64
- func (x *CrackFile) GetID() string
- func (x *CrackFile) GetIsCompressed() bool
- func (x *CrackFile) GetLastModified() int64
- func (x *CrackFile) GetMaxFileSize() int64
- func (x *CrackFile) GetName() string
- func (x *CrackFile) GetSha2_256() string
- func (x *CrackFile) GetType() CrackFileType
- func (x *CrackFile) GetUncompressedSize() int64
- func (*CrackFile) ProtoMessage()
- func (x *CrackFile) ProtoReflect() protoreflect.Message
- func (x *CrackFile) Reset()
- func (x *CrackFile) String() string
- type CrackFileChunk
- func (*CrackFileChunk) Descriptor() ([]byte, []int)deprecated
- func (x *CrackFileChunk) GetCrackFileID() string
- func (x *CrackFileChunk) GetData() []byte
- func (x *CrackFileChunk) GetID() string
- func (x *CrackFileChunk) GetN() uint32
- func (*CrackFileChunk) ProtoMessage()
- func (x *CrackFileChunk) ProtoReflect() protoreflect.Message
- func (x *CrackFileChunk) Reset()
- func (x *CrackFileChunk) String() string
- type CrackFileType
- func (CrackFileType) Descriptor() protoreflect.EnumDescriptor
- func (x CrackFileType) Enum() *CrackFileType
- func (CrackFileType) EnumDescriptor() ([]byte, []int)deprecated
- func (x CrackFileType) Number() protoreflect.EnumNumber
- func (x CrackFileType) String() string
- func (CrackFileType) Type() protoreflect.EnumType
- type CrackFiles
- func (*CrackFiles) Descriptor() ([]byte, []int)deprecated
- func (x *CrackFiles) GetCurrentDiskUsage() int64
- func (x *CrackFiles) GetFiles() []*CrackFile
- func (x *CrackFiles) GetMaxDiskUsage() int64
- func (*CrackFiles) ProtoMessage()
- func (x *CrackFiles) ProtoReflect() protoreflect.Message
- func (x *CrackFiles) Reset()
- func (x *CrackFiles) String() string
- type CrackJobStatus
- func (CrackJobStatus) Descriptor() protoreflect.EnumDescriptor
- func (x CrackJobStatus) Enum() *CrackJobStatus
- func (CrackJobStatus) EnumDescriptor() ([]byte, []int)deprecated
- func (x CrackJobStatus) Number() protoreflect.EnumNumber
- func (x CrackJobStatus) String() string
- func (CrackJobStatus) Type() protoreflect.EnumType
- type CrackOutfileFormat
- func (CrackOutfileFormat) Descriptor() protoreflect.EnumDescriptor
- func (x CrackOutfileFormat) Enum() *CrackOutfileFormat
- func (CrackOutfileFormat) EnumDescriptor() ([]byte, []int)deprecated
- func (x CrackOutfileFormat) Number() protoreflect.EnumNumber
- func (x CrackOutfileFormat) String() string
- func (CrackOutfileFormat) Type() protoreflect.EnumType
- type CrackSyncStatus
- func (*CrackSyncStatus) Descriptor() ([]byte, []int)deprecated
- func (x *CrackSyncStatus) GetProgress() map[string]float32
- func (x *CrackSyncStatus) GetSpeed() float32
- func (*CrackSyncStatus) ProtoMessage()
- func (x *CrackSyncStatus) ProtoReflect() protoreflect.Message
- func (x *CrackSyncStatus) Reset()
- func (x *CrackSyncStatus) String() string
- type CrackTask
- func (*CrackTask) Descriptor() ([]byte, []int)deprecated
- func (x *CrackTask) GetCommand() *CrackCommand
- func (x *CrackTask) GetCompletedAt() int64
- func (x *CrackTask) GetCreatedAt() int64
- func (x *CrackTask) GetErr() string
- func (x *CrackTask) GetHostUUID() string
- func (x *CrackTask) GetID() string
- func (x *CrackTask) GetStartedAt() int64
- func (*CrackTask) ProtoMessage()
- func (x *CrackTask) ProtoReflect() protoreflect.Message
- func (x *CrackTask) Reset()
- func (x *CrackTask) String() string
- type CrackWorkloadProfile
- func (CrackWorkloadProfile) Descriptor() protoreflect.EnumDescriptor
- func (x CrackWorkloadProfile) Enum() *CrackWorkloadProfile
- func (CrackWorkloadProfile) EnumDescriptor() ([]byte, []int)deprecated
- func (x CrackWorkloadProfile) Number() protoreflect.EnumNumber
- func (x CrackWorkloadProfile) String() string
- func (CrackWorkloadProfile) Type() protoreflect.EnumType
- type Crackstation
- func (*Crackstation) Descriptor() ([]byte, []int)deprecated
- func (x *Crackstation) GetBenchmarks() map[int32]uint64
- func (x *Crackstation) GetCUDA() []*CUDABackendInfo
- func (x *Crackstation) GetGOARCH() string
- func (x *Crackstation) GetGOOS() string
- func (x *Crackstation) GetHashcatVersion() string
- func (x *Crackstation) GetHostUUID() string
- func (x *Crackstation) GetID() string
- func (x *Crackstation) GetMetal() []*MetalBackendInfo
- func (x *Crackstation) GetName() string
- func (x *Crackstation) GetOpenCL() []*OpenCLBackendInfo
- func (x *Crackstation) GetOperatorName() string
- func (x *Crackstation) GetVersion() string
- func (*Crackstation) ProtoMessage()
- func (x *Crackstation) ProtoReflect() protoreflect.Message
- func (x *Crackstation) Reset()
- func (x *Crackstation) String() string
- type CrackstationStatus
- func (*CrackstationStatus) Descriptor() ([]byte, []int)deprecated
- func (x *CrackstationStatus) GetCurrentCrackJobID() string
- func (x *CrackstationStatus) GetHostUUID() string
- func (x *CrackstationStatus) GetIsSyncing() bool
- func (x *CrackstationStatus) GetName() string
- func (x *CrackstationStatus) GetState() States
- func (x *CrackstationStatus) GetSyncing() *CrackSyncStatus
- func (*CrackstationStatus) ProtoMessage()
- func (x *CrackstationStatus) ProtoReflect() protoreflect.Message
- func (x *CrackstationStatus) Reset()
- func (x *CrackstationStatus) String() string
- type Crackstations
- type CreateTunnel
- func (*CreateTunnel) Descriptor() ([]byte, []int)deprecated
- func (x *CreateTunnel) GetSessionID() uint32
- func (x *CreateTunnel) GetTunnelID() uint64
- func (*CreateTunnel) ProtoMessage()
- func (x *CreateTunnel) ProtoReflect() protoreflect.Message
- func (x *CreateTunnel) Reset()
- func (x *CreateTunnel) String() string
- type CreateTunnelReq
- type Credential
- func (*Credential) Descriptor() ([]byte, []int)deprecated
- func (x *Credential) GetCollection() string
- func (x *Credential) GetHash() string
- func (x *Credential) GetHashType() HashType
- func (x *Credential) GetID() string
- func (x *Credential) GetIsCracked() bool
- func (x *Credential) GetOriginHostUUID() string
- func (x *Credential) GetPlaintext() string
- func (x *Credential) GetUsername() string
- func (*Credential) ProtoMessage()
- func (x *Credential) ProtoReflect() protoreflect.Message
- func (x *Credential) Reset()
- func (x *Credential) String() string
- type Credentials
- type CrossCompiler
- func (*CrossCompiler) Descriptor() ([]byte, []int)deprecated
- func (x *CrossCompiler) GetCCPath() string
- func (x *CrossCompiler) GetCXXPath() string
- func (x *CrossCompiler) GetTargetGOARCH() string
- func (x *CrossCompiler) GetTargetGOOS() string
- func (*CrossCompiler) ProtoMessage()
- func (x *CrossCompiler) ProtoReflect() protoreflect.Message
- func (x *CrossCompiler) Reset()
- func (x *CrossCompiler) String() string
- type DNSCanary
- func (*DNSCanary) Descriptor() ([]byte, []int)deprecated
- func (x *DNSCanary) GetCount() uint32
- func (x *DNSCanary) GetDomain() string
- func (x *DNSCanary) GetFirstTriggered() string
- func (x *DNSCanary) GetID() string
- func (x *DNSCanary) GetImplantName() string
- func (x *DNSCanary) GetLatestTrigger() string
- func (x *DNSCanary) GetTriggered() bool
- func (*DNSCanary) ProtoMessage()
- func (x *DNSCanary) ProtoReflect() protoreflect.Message
- func (x *DNSCanary) Reset()
- func (x *DNSCanary) String() string
- type DNSListenerReq
- func (*DNSListenerReq) Descriptor() ([]byte, []int)deprecated
- func (x *DNSListenerReq) GetCanaries() bool
- func (x *DNSListenerReq) GetDomains() []string
- func (x *DNSListenerReq) GetEnforceOTP() bool
- func (x *DNSListenerReq) GetHost() string
- func (x *DNSListenerReq) GetPort() uint32
- func (*DNSListenerReq) ProtoMessage()
- func (x *DNSListenerReq) ProtoReflect() protoreflect.Message
- func (x *DNSListenerReq) Reset()
- func (x *DNSListenerReq) String() string
- type DeleteReq
- type DllHijack
- type DllHijackReq
- func (*DllHijackReq) Descriptor() ([]byte, []int)deprecated
- func (x *DllHijackReq) GetName() string
- func (x *DllHijackReq) GetProfileName() string
- func (x *DllHijackReq) GetReferenceDLL() []byte
- func (x *DllHijackReq) GetReferenceDLLPath() string
- func (x *DllHijackReq) GetRequest() *commonpb.Request
- func (x *DllHijackReq) GetTargetDLL() []byte
- func (x *DllHijackReq) GetTargetLocation() string
- func (*DllHijackReq) ProtoMessage()
- func (x *DllHijackReq) ProtoReflect() protoreflect.Message
- func (x *DllHijackReq) Reset()
- func (x *DllHijackReq) String() string
- type Event
- func (*Event) Descriptor() ([]byte, []int)deprecated
- func (x *Event) GetClient() *Client
- func (x *Event) GetData() []byte
- func (x *Event) GetErr() string
- func (x *Event) GetEventType() string
- func (x *Event) GetJob() *Job
- func (x *Event) GetSession() *Session
- func (*Event) ProtoMessage()
- func (x *Event) ProtoReflect() protoreflect.Message
- func (x *Event) Reset()
- func (x *Event) String() string
- type ExtensionData
- type ExternalGenerateReq
- func (*ExternalGenerateReq) Descriptor() ([]byte, []int)deprecated
- func (x *ExternalGenerateReq) GetBuilderName() string
- func (x *ExternalGenerateReq) GetConfig() *ImplantConfig
- func (x *ExternalGenerateReq) GetName() string
- func (*ExternalGenerateReq) ProtoMessage()
- func (x *ExternalGenerateReq) ProtoReflect() protoreflect.Message
- func (x *ExternalGenerateReq) Reset()
- func (x *ExternalGenerateReq) String() string
- type ExternalImplantBinary
- func (*ExternalImplantBinary) Descriptor() ([]byte, []int)deprecated
- func (x *ExternalImplantBinary) GetFile() *commonpb.File
- func (x *ExternalImplantBinary) GetImplantBuildID() string
- func (x *ExternalImplantBinary) GetName() string
- func (*ExternalImplantBinary) ProtoMessage()
- func (x *ExternalImplantBinary) ProtoReflect() protoreflect.Message
- func (x *ExternalImplantBinary) Reset()
- func (x *ExternalImplantBinary) String() string
- type ExternalImplantConfig
- func (*ExternalImplantConfig) Descriptor() ([]byte, []int)deprecated
- func (x *ExternalImplantConfig) GetBuild() *ImplantBuild
- func (x *ExternalImplantConfig) GetConfig() *ImplantConfig
- func (x *ExternalImplantConfig) GetEncoders() map[string]uint64
- func (x *ExternalImplantConfig) GetHTTPC2() *HTTPC2Config
- func (*ExternalImplantConfig) ProtoMessage()
- func (x *ExternalImplantConfig) ProtoReflect() protoreflect.Message
- func (x *ExternalImplantConfig) Reset()
- func (x *ExternalImplantConfig) String() string
- type FileType
- type Generate
- type GenerateReq
- func (*GenerateReq) Descriptor() ([]byte, []int)deprecated
- func (x *GenerateReq) GetConfig() *ImplantConfig
- func (x *GenerateReq) GetName() string
- func (*GenerateReq) ProtoMessage()
- func (x *GenerateReq) ProtoReflect() protoreflect.Message
- func (x *GenerateReq) Reset()
- func (x *GenerateReq) String() string
- type GenerateStageReq
- func (*GenerateStageReq) Descriptor() ([]byte, []int)deprecated
- func (x *GenerateStageReq) GetAESEncryptIv() string
- func (x *GenerateStageReq) GetAESEncryptKey() string
- func (x *GenerateStageReq) GetCompress() string
- func (x *GenerateStageReq) GetCompressF() string
- func (x *GenerateStageReq) GetName() string
- func (x *GenerateStageReq) GetPrependSize() bool
- func (x *GenerateStageReq) GetProfile() string
- func (x *GenerateStageReq) GetRC4EncryptKey() string
- func (*GenerateStageReq) ProtoMessage()
- func (x *GenerateStageReq) ProtoReflect() protoreflect.Message
- func (x *GenerateStageReq) Reset()
- func (x *GenerateStageReq) String() string
- type GetSystemReq
- func (*GetSystemReq) Descriptor() ([]byte, []int)deprecated
- func (x *GetSystemReq) GetConfig() *ImplantConfig
- func (x *GetSystemReq) GetHostingProcess() string
- func (x *GetSystemReq) GetName() string
- func (x *GetSystemReq) GetRequest() *commonpb.Request
- func (*GetSystemReq) ProtoMessage()
- func (x *GetSystemReq) ProtoReflect() protoreflect.Message
- func (x *GetSystemReq) Reset()
- func (x *GetSystemReq) String() string
- type HTTPC2Config
- func (*HTTPC2Config) Descriptor() ([]byte, []int)deprecated
- func (x *HTTPC2Config) GetCreated() int64
- func (x *HTTPC2Config) GetID() string
- func (x *HTTPC2Config) GetImplantConfig() *HTTPC2ImplantConfig
- func (x *HTTPC2Config) GetName() string
- func (x *HTTPC2Config) GetServerConfig() *HTTPC2ServerConfig
- func (*HTTPC2Config) ProtoMessage()
- func (x *HTTPC2Config) ProtoReflect() protoreflect.Message
- func (x *HTTPC2Config) Reset()
- func (x *HTTPC2Config) String() string
- type HTTPC2ConfigReq
- func (*HTTPC2ConfigReq) Descriptor() ([]byte, []int)deprecated
- func (x *HTTPC2ConfigReq) GetC2Config() *HTTPC2Config
- func (x *HTTPC2ConfigReq) GetOverwrite() bool
- func (*HTTPC2ConfigReq) ProtoMessage()
- func (x *HTTPC2ConfigReq) ProtoReflect() protoreflect.Message
- func (x *HTTPC2ConfigReq) Reset()
- func (x *HTTPC2ConfigReq) String() string
- type HTTPC2Configs
- type HTTPC2Cookie
- func (*HTTPC2Cookie) Descriptor() ([]byte, []int)deprecated
- func (x *HTTPC2Cookie) GetID() string
- func (x *HTTPC2Cookie) GetName() string
- func (*HTTPC2Cookie) ProtoMessage()
- func (x *HTTPC2Cookie) ProtoReflect() protoreflect.Message
- func (x *HTTPC2Cookie) Reset()
- func (x *HTTPC2Cookie) String() string
- type HTTPC2Header
- func (*HTTPC2Header) Descriptor() ([]byte, []int)deprecated
- func (x *HTTPC2Header) GetID() string
- func (x *HTTPC2Header) GetMethod() string
- func (x *HTTPC2Header) GetName() string
- func (x *HTTPC2Header) GetProbability() int32
- func (x *HTTPC2Header) GetValue() string
- func (*HTTPC2Header) ProtoMessage()
- func (x *HTTPC2Header) ProtoReflect() protoreflect.Message
- func (x *HTTPC2Header) Reset()
- func (x *HTTPC2Header) String() string
- type HTTPC2ImplantConfig
- func (*HTTPC2ImplantConfig) Descriptor() ([]byte, []int)deprecated
- func (x *HTTPC2ImplantConfig) GetChromeBaseVersion() int32
- func (x *HTTPC2ImplantConfig) GetCloseFileExtension() string
- func (x *HTTPC2ImplantConfig) GetExtraURLParameters() []*HTTPC2URLParameter
- func (x *HTTPC2ImplantConfig) GetHeaders() []*HTTPC2Header
- func (x *HTTPC2ImplantConfig) GetID() string
- func (x *HTTPC2ImplantConfig) GetMacOSVersion() string
- func (x *HTTPC2ImplantConfig) GetMaxFiles() int32
- func (x *HTTPC2ImplantConfig) GetMaxPaths() int32
- func (x *HTTPC2ImplantConfig) GetMinFiles() int32
- func (x *HTTPC2ImplantConfig) GetMinPaths() int32
- func (x *HTTPC2ImplantConfig) GetNonceQueryArgChars() string
- func (x *HTTPC2ImplantConfig) GetPathSegments() []*HTTPC2PathSegment
- func (x *HTTPC2ImplantConfig) GetPollFileExtension() string
- func (x *HTTPC2ImplantConfig) GetSessionFileExtension() string
- func (x *HTTPC2ImplantConfig) GetStagerFileExtension() string
- func (x *HTTPC2ImplantConfig) GetStartSessionFileExtension() string
- func (x *HTTPC2ImplantConfig) GetUserAgent() string
- func (*HTTPC2ImplantConfig) ProtoMessage()
- func (x *HTTPC2ImplantConfig) ProtoReflect() protoreflect.Message
- func (x *HTTPC2ImplantConfig) Reset()
- func (x *HTTPC2ImplantConfig) String() string
- type HTTPC2PathSegment
- func (*HTTPC2PathSegment) Descriptor() ([]byte, []int)deprecated
- func (x *HTTPC2PathSegment) GetID() string
- func (x *HTTPC2PathSegment) GetIsFile() bool
- func (x *HTTPC2PathSegment) GetSegmentType() HTTPC2SegmentType
- func (x *HTTPC2PathSegment) GetValue() string
- func (*HTTPC2PathSegment) ProtoMessage()
- func (x *HTTPC2PathSegment) ProtoReflect() protoreflect.Message
- func (x *HTTPC2PathSegment) Reset()
- func (x *HTTPC2PathSegment) String() string
- type HTTPC2SegmentType
- func (HTTPC2SegmentType) Descriptor() protoreflect.EnumDescriptor
- func (x HTTPC2SegmentType) Enum() *HTTPC2SegmentType
- func (HTTPC2SegmentType) EnumDescriptor() ([]byte, []int)deprecated
- func (x HTTPC2SegmentType) Number() protoreflect.EnumNumber
- func (x HTTPC2SegmentType) String() string
- func (HTTPC2SegmentType) Type() protoreflect.EnumType
- type HTTPC2ServerConfig
- func (*HTTPC2ServerConfig) Descriptor() ([]byte, []int)deprecated
- func (x *HTTPC2ServerConfig) GetCookies() []*HTTPC2Cookie
- func (x *HTTPC2ServerConfig) GetHeaders() []*HTTPC2Header
- func (x *HTTPC2ServerConfig) GetID() string
- func (x *HTTPC2ServerConfig) GetRandomVersionHeaders() bool
- func (*HTTPC2ServerConfig) ProtoMessage()
- func (x *HTTPC2ServerConfig) ProtoReflect() protoreflect.Message
- func (x *HTTPC2ServerConfig) Reset()
- func (x *HTTPC2ServerConfig) String() string
- type HTTPC2URLParameter
- func (*HTTPC2URLParameter) Descriptor() ([]byte, []int)deprecated
- func (x *HTTPC2URLParameter) GetID() string
- func (x *HTTPC2URLParameter) GetMethod() string
- func (x *HTTPC2URLParameter) GetName() string
- func (x *HTTPC2URLParameter) GetProbability() int32
- func (x *HTTPC2URLParameter) GetValue() string
- func (*HTTPC2URLParameter) ProtoMessage()
- func (x *HTTPC2URLParameter) ProtoReflect() protoreflect.Message
- func (x *HTTPC2URLParameter) Reset()
- func (x *HTTPC2URLParameter) String() string
- type HTTPListenerReq
- func (*HTTPListenerReq) Descriptor() ([]byte, []int)deprecated
- func (x *HTTPListenerReq) GetACME() bool
- func (x *HTTPListenerReq) GetCert() []byte
- func (x *HTTPListenerReq) GetDomain() string
- func (x *HTTPListenerReq) GetEnforceOTP() bool
- func (x *HTTPListenerReq) GetHost() string
- func (x *HTTPListenerReq) GetKey() []byte
- func (x *HTTPListenerReq) GetLongPollJitter() int64
- func (x *HTTPListenerReq) GetLongPollTimeout() int64
- func (x *HTTPListenerReq) GetPort() uint32
- func (x *HTTPListenerReq) GetRandomizeJARM() bool
- func (x *HTTPListenerReq) GetSecure() bool
- func (x *HTTPListenerReq) GetWebsite() string
- func (*HTTPListenerReq) ProtoMessage()
- func (x *HTTPListenerReq) ProtoReflect() protoreflect.Message
- func (x *HTTPListenerReq) Reset()
- func (x *HTTPListenerReq) String() string
- type HashType
- type Host
- func (*Host) Descriptor() ([]byte, []int)deprecated
- func (x *Host) GetExtensionData() map[string]*ExtensionData
- func (x *Host) GetFirstContact() int64
- func (x *Host) GetHostUUID() string
- func (x *Host) GetHostname() string
- func (x *Host) GetID() string
- func (x *Host) GetIOCs() []*IOC
- func (x *Host) GetLocale() string
- func (x *Host) GetOSVersion() string
- func (*Host) ProtoMessage()
- func (x *Host) ProtoReflect() protoreflect.Message
- func (x *Host) Reset()
- func (x *Host) String() string
- type IOC
- type ImplantBuild
- func (*ImplantBuild) Descriptor() ([]byte, []int)deprecated
- func (x *ImplantBuild) GetAgeServerPublicKey() string
- func (x *ImplantBuild) GetBurned() bool
- func (x *ImplantBuild) GetID() string
- func (x *ImplantBuild) GetImplantConfigID() string
- func (x *ImplantBuild) GetImplantID() uint64
- func (x *ImplantBuild) GetMD5() string
- func (x *ImplantBuild) GetMinisignServerPublicKey() string
- func (x *ImplantBuild) GetMtlsCACert() string
- func (x *ImplantBuild) GetMtlsCert() string
- func (x *ImplantBuild) GetMtlsKey() string
- func (x *ImplantBuild) GetName() string
- func (x *ImplantBuild) GetPeerPrivateKey() string
- func (x *ImplantBuild) GetPeerPublicKey() string
- func (x *ImplantBuild) GetPeerPublicKeyDigest() string
- func (x *ImplantBuild) GetPeerPublicKeySignature() string
- func (x *ImplantBuild) GetSHA1() string
- func (x *ImplantBuild) GetSHA256() string
- func (x *ImplantBuild) GetStage() bool
- func (x *ImplantBuild) GetWGImplantPrivKey() string
- func (x *ImplantBuild) GetWGServerPubKey() string
- func (*ImplantBuild) ProtoMessage()
- func (x *ImplantBuild) ProtoReflect() protoreflect.Message
- func (x *ImplantBuild) Reset()
- func (x *ImplantBuild) String() string
- type ImplantBuilds
- func (*ImplantBuilds) Descriptor() ([]byte, []int)deprecated
- func (x *ImplantBuilds) GetConfigs() map[string]*ImplantConfig
- func (x *ImplantBuilds) GetResourceIDs() map[string]*ResourceID
- func (x *ImplantBuilds) GetStaged() map[string]bool
- func (*ImplantBuilds) ProtoMessage()
- func (x *ImplantBuilds) ProtoReflect() protoreflect.Message
- func (x *ImplantBuilds) Reset()
- func (x *ImplantBuilds) String() string
- type ImplantC2
- func (*ImplantC2) Descriptor() ([]byte, []int)deprecated
- func (x *ImplantC2) GetID() string
- func (x *ImplantC2) GetOptions() string
- func (x *ImplantC2) GetPriority() uint32
- func (x *ImplantC2) GetURL() string
- func (*ImplantC2) ProtoMessage()
- func (x *ImplantC2) ProtoReflect() protoreflect.Message
- func (x *ImplantC2) Reset()
- func (x *ImplantC2) String() string
- type ImplantConfig
- func (*ImplantConfig) Descriptor() ([]byte, []int)deprecated
- func (x *ImplantConfig) GetAssets() []*commonpb.File
- func (x *ImplantConfig) GetBeaconInterval() int64
- func (x *ImplantConfig) GetBeaconJitter() int64
- func (x *ImplantConfig) GetC2() []*ImplantC2
- func (x *ImplantConfig) GetCanaryDomains() []string
- func (x *ImplantConfig) GetConnectionStrategy() string
- func (x *ImplantConfig) GetDebug() bool
- func (x *ImplantConfig) GetDebugFile() string
- func (x *ImplantConfig) GetEvasion() bool
- func (x *ImplantConfig) GetFormat() OutputFormat
- func (x *ImplantConfig) GetGOARCH() string
- func (x *ImplantConfig) GetGOOS() string
- func (x *ImplantConfig) GetHTTPC2ConfigName() string
- func (x *ImplantConfig) GetID() string
- func (x *ImplantConfig) GetImplantBuilds() []*ImplantBuild
- func (x *ImplantConfig) GetImplantProfileID() string
- func (x *ImplantConfig) GetIncludeDNS() bool
- func (x *ImplantConfig) GetIncludeHTTP() bool
- func (x *ImplantConfig) GetIncludeMTLS() bool
- func (x *ImplantConfig) GetIncludeNamePipe() bool
- func (x *ImplantConfig) GetIncludeTCP() bool
- func (x *ImplantConfig) GetIncludeWG() bool
- func (x *ImplantConfig) GetIsBeacon() bool
- func (x *ImplantConfig) GetIsService() bool
- func (x *ImplantConfig) GetIsSharedLib() bool
- func (x *ImplantConfig) GetIsShellcode() bool
- func (x *ImplantConfig) GetLimitDatetime() string
- func (x *ImplantConfig) GetLimitDomainJoined() bool
- func (x *ImplantConfig) GetLimitFileExists() string
- func (x *ImplantConfig) GetLimitHostname() string
- func (x *ImplantConfig) GetLimitLocale() string
- func (x *ImplantConfig) GetLimitUsername() string
- func (x *ImplantConfig) GetMaxConnectionErrors() uint32
- func (x *ImplantConfig) GetNetGoEnabled() bool
- func (x *ImplantConfig) GetObfuscateSymbols() bool
- func (x *ImplantConfig) GetPollTimeout() int64
- func (x *ImplantConfig) GetReconnectInterval() int64
- func (x *ImplantConfig) GetRunAtLoad() bool
- func (x *ImplantConfig) GetSGNEnabled() bool
- func (x *ImplantConfig) GetTemplateName() string
- func (x *ImplantConfig) GetTrafficEncoders() []string
- func (x *ImplantConfig) GetTrafficEncodersEnabled() bool
- func (x *ImplantConfig) GetWGKeyExchangePort() uint32
- func (x *ImplantConfig) GetWGPeerTunIP() string
- func (x *ImplantConfig) GetWGTcpCommsPort() uint32
- func (*ImplantConfig) ProtoMessage()
- func (x *ImplantConfig) ProtoReflect() protoreflect.Message
- func (x *ImplantConfig) Reset()
- func (x *ImplantConfig) String() string
- type ImplantProfile
- func (*ImplantProfile) Descriptor() ([]byte, []int)deprecated
- func (x *ImplantProfile) GetConfig() *ImplantConfig
- func (x *ImplantProfile) GetID() string
- func (x *ImplantProfile) GetName() string
- func (*ImplantProfile) ProtoMessage()
- func (x *ImplantProfile) ProtoReflect() protoreflect.Message
- func (x *ImplantProfile) Reset()
- func (x *ImplantProfile) String() string
- type ImplantProfiles
- type ImplantStageReq
- type Job
- func (*Job) Descriptor() ([]byte, []int)deprecated
- func (x *Job) GetDescription() string
- func (x *Job) GetDomains() []string
- func (x *Job) GetID() uint32
- func (x *Job) GetName() string
- func (x *Job) GetPort() uint32
- func (x *Job) GetProfileName() string
- func (x *Job) GetProtocol() string
- func (*Job) ProtoMessage()
- func (x *Job) ProtoReflect() protoreflect.Message
- func (x *Job) Reset()
- func (x *Job) String() string
- type Jobs
- type KillJob
- type KillJobReq
- type ListenerJob
- func (*ListenerJob) Descriptor() ([]byte, []int)deprecated
- func (x *ListenerJob) GetDNSConf() *DNSListenerReq
- func (x *ListenerJob) GetHTTPConf() *HTTPListenerReq
- func (x *ListenerJob) GetID() string
- func (x *ListenerJob) GetJobID() uint32
- func (x *ListenerJob) GetMTLSConf() *MTLSListenerReq
- func (x *ListenerJob) GetMultiConf() *MultiplayerListenerReq
- func (x *ListenerJob) GetType() string
- func (x *ListenerJob) GetWGConf() *WGListenerReq
- func (*ListenerJob) ProtoMessage()
- func (x *ListenerJob) ProtoReflect() protoreflect.Message
- func (x *ListenerJob) Reset()
- func (x *ListenerJob) String() string
- type Loot
- func (*Loot) Descriptor() ([]byte, []int)deprecated
- func (x *Loot) GetFile() *commonpb.File
- func (x *Loot) GetFileType() FileType
- func (x *Loot) GetID() string
- func (x *Loot) GetName() string
- func (x *Loot) GetOriginHostUUID() string
- func (x *Loot) GetSize() int64
- func (*Loot) ProtoMessage()
- func (x *Loot) ProtoReflect() protoreflect.Message
- func (x *Loot) Reset()
- func (x *Loot) String() string
- type MSFRemoteReq
- func (*MSFRemoteReq) Descriptor() ([]byte, []int)deprecated
- func (x *MSFRemoteReq) GetEncoder() string
- func (x *MSFRemoteReq) GetIterations() int32
- func (x *MSFRemoteReq) GetLHost() string
- func (x *MSFRemoteReq) GetLPort() uint32
- func (x *MSFRemoteReq) GetPID() uint32
- func (x *MSFRemoteReq) GetPayload() string
- func (x *MSFRemoteReq) GetRequest() *commonpb.Request
- func (*MSFRemoteReq) ProtoMessage()
- func (x *MSFRemoteReq) ProtoReflect() protoreflect.Message
- func (x *MSFRemoteReq) Reset()
- func (x *MSFRemoteReq) String() string
- type MSFReq
- func (*MSFReq) Descriptor() ([]byte, []int)deprecated
- func (x *MSFReq) GetEncoder() string
- func (x *MSFReq) GetIterations() int32
- func (x *MSFReq) GetLHost() string
- func (x *MSFReq) GetLPort() uint32
- func (x *MSFReq) GetPayload() string
- func (x *MSFReq) GetRequest() *commonpb.Request
- func (*MSFReq) ProtoMessage()
- func (x *MSFReq) ProtoReflect() protoreflect.Message
- func (x *MSFReq) Reset()
- func (x *MSFReq) String() string
- type MTLSListenerReq
- func (*MTLSListenerReq) Descriptor() ([]byte, []int)deprecated
- func (x *MTLSListenerReq) GetHost() string
- func (x *MTLSListenerReq) GetPort() uint32
- func (*MTLSListenerReq) ProtoMessage()
- func (x *MTLSListenerReq) ProtoReflect() protoreflect.Message
- func (x *MTLSListenerReq) Reset()
- func (x *MTLSListenerReq) String() string
- type MetalBackendInfo
- func (*MetalBackendInfo) Descriptor() ([]byte, []int)deprecated
- func (x *MetalBackendInfo) GetClock() int32
- func (x *MetalBackendInfo) GetMemoryFree() string
- func (x *MetalBackendInfo) GetMemoryTotal() string
- func (x *MetalBackendInfo) GetMetalVersion() string
- func (x *MetalBackendInfo) GetName() string
- func (x *MetalBackendInfo) GetProcessors() int32
- func (x *MetalBackendInfo) GetType() string
- func (x *MetalBackendInfo) GetVendor() string
- func (x *MetalBackendInfo) GetVendorID() int32
- func (x *MetalBackendInfo) GetVersion() string
- func (*MetalBackendInfo) ProtoMessage()
- func (x *MetalBackendInfo) ProtoReflect() protoreflect.Message
- func (x *MetalBackendInfo) Reset()
- func (x *MetalBackendInfo) String() string
- type MigrateReq
- func (*MigrateReq) Descriptor() ([]byte, []int)deprecated
- func (x *MigrateReq) GetConfig() *ImplantConfig
- func (x *MigrateReq) GetEncoder() ShellcodeEncoder
- func (x *MigrateReq) GetName() string
- func (x *MigrateReq) GetPid() uint32
- func (x *MigrateReq) GetProcName() string
- func (x *MigrateReq) GetRequest() *commonpb.Request
- func (*MigrateReq) ProtoMessage()
- func (x *MigrateReq) ProtoReflect() protoreflect.Message
- func (x *MigrateReq) Reset()
- func (x *MigrateReq) String() string
- type MonitoringProvider
- func (*MonitoringProvider) Descriptor() ([]byte, []int)deprecated
- func (x *MonitoringProvider) GetAPIKey() string
- func (x *MonitoringProvider) GetAPIPassword() string
- func (x *MonitoringProvider) GetID() string
- func (x *MonitoringProvider) GetType() string
- func (*MonitoringProvider) ProtoMessage()
- func (x *MonitoringProvider) ProtoReflect() protoreflect.Message
- func (x *MonitoringProvider) Reset()
- func (x *MonitoringProvider) String() string
- type MonitoringProviders
- func (*MonitoringProviders) Descriptor() ([]byte, []int)deprecated
- func (x *MonitoringProviders) GetProviders() []*MonitoringProvider
- func (*MonitoringProviders) ProtoMessage()
- func (x *MonitoringProviders) ProtoReflect() protoreflect.Message
- func (x *MonitoringProviders) Reset()
- func (x *MonitoringProviders) String() string
- type MsfStager
- type MsfStagerReq
- func (*MsfStagerReq) Descriptor() ([]byte, []int)deprecated
- func (x *MsfStagerReq) GetAdvOptions() string
- func (x *MsfStagerReq) GetArch() string
- func (x *MsfStagerReq) GetBadChars() []string
- func (x *MsfStagerReq) GetFormat() string
- func (x *MsfStagerReq) GetHTTPC2ConfigName() string
- func (x *MsfStagerReq) GetHost() string
- func (x *MsfStagerReq) GetOS() string
- func (x *MsfStagerReq) GetPort() uint32
- func (x *MsfStagerReq) GetProtocol() StageProtocol
- func (*MsfStagerReq) ProtoMessage()
- func (x *MsfStagerReq) ProtoReflect() protoreflect.Message
- func (x *MsfStagerReq) Reset()
- func (x *MsfStagerReq) String() string
- type MultiplayerListenerReq
- func (*MultiplayerListenerReq) Descriptor() ([]byte, []int)deprecated
- func (x *MultiplayerListenerReq) GetHost() string
- func (x *MultiplayerListenerReq) GetPort() uint32
- func (*MultiplayerListenerReq) ProtoMessage()
- func (x *MultiplayerListenerReq) ProtoReflect() protoreflect.Message
- func (x *MultiplayerListenerReq) Reset()
- func (x *MultiplayerListenerReq) String() string
- type NamedPipes
- func (*NamedPipes) Descriptor() ([]byte, []int)deprecated
- func (x *NamedPipes) GetErr() string
- func (x *NamedPipes) GetResponse() *commonpb.Response
- func (x *NamedPipes) GetSuccess() bool
- func (*NamedPipes) ProtoMessage()
- func (x *NamedPipes) ProtoReflect() protoreflect.Message
- func (x *NamedPipes) Reset()
- func (x *NamedPipes) String() string
- type NamedPipesReq
- func (*NamedPipesReq) Descriptor() ([]byte, []int)deprecated
- func (x *NamedPipesReq) GetPipeName() string
- func (x *NamedPipesReq) GetRequest() *commonpb.Request
- func (*NamedPipesReq) ProtoMessage()
- func (x *NamedPipesReq) ProtoReflect() protoreflect.Message
- func (x *NamedPipesReq) Reset()
- func (x *NamedPipesReq) String() string
- type OpenCLBackendInfo
- func (*OpenCLBackendInfo) Descriptor() ([]byte, []int)deprecated
- func (x *OpenCLBackendInfo) GetClock() int32
- func (x *OpenCLBackendInfo) GetMemoryFree() string
- func (x *OpenCLBackendInfo) GetMemoryTotal() string
- func (x *OpenCLBackendInfo) GetName() string
- func (x *OpenCLBackendInfo) GetOpenCLDriverVersion() string
- func (x *OpenCLBackendInfo) GetOpenCLVersion() string
- func (x *OpenCLBackendInfo) GetProcessors() int32
- func (x *OpenCLBackendInfo) GetType() string
- func (x *OpenCLBackendInfo) GetVendor() string
- func (x *OpenCLBackendInfo) GetVendorID() int32
- func (x *OpenCLBackendInfo) GetVersion() string
- func (*OpenCLBackendInfo) ProtoMessage()
- func (x *OpenCLBackendInfo) ProtoReflect() protoreflect.Message
- func (x *OpenCLBackendInfo) Reset()
- func (x *OpenCLBackendInfo) String() string
- type Operator
- type Operators
- type OutputFormat
- func (OutputFormat) Descriptor() protoreflect.EnumDescriptor
- func (x OutputFormat) Enum() *OutputFormat
- func (OutputFormat) EnumDescriptor() ([]byte, []int)deprecated
- func (x OutputFormat) Number() protoreflect.EnumNumber
- func (x OutputFormat) String() string
- func (OutputFormat) Type() protoreflect.EnumType
- type PivotGraph
- type PivotGraphEntry
- func (*PivotGraphEntry) Descriptor() ([]byte, []int)deprecated
- func (x *PivotGraphEntry) GetChildren() []*PivotGraphEntry
- func (x *PivotGraphEntry) GetName() string
- func (x *PivotGraphEntry) GetPeerID() int64
- func (x *PivotGraphEntry) GetSession() *Session
- func (*PivotGraphEntry) ProtoMessage()
- func (x *PivotGraphEntry) ProtoReflect() protoreflect.Message
- func (x *PivotGraphEntry) Reset()
- func (x *PivotGraphEntry) String() string
- type RegenerateReq
- type RenameReq
- func (*RenameReq) Descriptor() ([]byte, []int)deprecated
- func (x *RenameReq) GetBeaconID() string
- func (x *RenameReq) GetName() string
- func (x *RenameReq) GetSessionID() string
- func (*RenameReq) ProtoMessage()
- func (x *RenameReq) ProtoReflect() protoreflect.Message
- func (x *RenameReq) Reset()
- func (x *RenameReq) String() string
- type ResourceID
- func (*ResourceID) Descriptor() ([]byte, []int)deprecated
- func (x *ResourceID) GetID() string
- func (x *ResourceID) GetName() string
- func (x *ResourceID) GetType() string
- func (x *ResourceID) GetValue() uint64
- func (*ResourceID) ProtoMessage()
- func (x *ResourceID) ProtoReflect() protoreflect.Message
- func (x *ResourceID) Reset()
- func (x *ResourceID) String() string
- type RestartJobReq
- type Session
- func (*Session) Descriptor() ([]byte, []int)deprecated
- func (x *Session) GetActiveC2() string
- func (x *Session) GetArch() string
- func (x *Session) GetBurned() bool
- func (x *Session) GetEvasion() bool
- func (x *Session) GetExtensions() []string
- func (x *Session) GetFilename() string
- func (x *Session) GetFirstContact() int64
- func (x *Session) GetGID() string
- func (x *Session) GetHostname() string
- func (x *Session) GetID() string
- func (x *Session) GetIntegrity() string
- func (x *Session) GetIsDead() bool
- func (x *Session) GetLastCheckin() int64
- func (x *Session) GetLocale() string
- func (x *Session) GetName() string
- func (x *Session) GetOS() string
- func (x *Session) GetPID() int32
- func (x *Session) GetPeerID() int64
- func (x *Session) GetProxyURL() string
- func (x *Session) GetReconnectInterval() int64
- func (x *Session) GetRemoteAddress() string
- func (x *Session) GetTransport() string
- func (x *Session) GetUID() string
- func (x *Session) GetUUID() string
- func (x *Session) GetUsername() string
- func (x *Session) GetVersion() string
- func (*Session) ProtoMessage()
- func (x *Session) ProtoReflect() protoreflect.Message
- func (x *Session) Reset()
- func (x *Session) String() string
- type Sessions
- type ShellcodeEncode
- func (*ShellcodeEncode) Descriptor() ([]byte, []int)deprecated
- func (x *ShellcodeEncode) GetData() []byte
- func (x *ShellcodeEncode) GetResponse() *commonpb.Response
- func (*ShellcodeEncode) ProtoMessage()
- func (x *ShellcodeEncode) ProtoReflect() protoreflect.Message
- func (x *ShellcodeEncode) Reset()
- func (x *ShellcodeEncode) String() string
- type ShellcodeEncodeReq
- func (*ShellcodeEncodeReq) Descriptor() ([]byte, []int)deprecated
- func (x *ShellcodeEncodeReq) GetArchitecture() string
- func (x *ShellcodeEncodeReq) GetBadChars() []byte
- func (x *ShellcodeEncodeReq) GetData() []byte
- func (x *ShellcodeEncodeReq) GetEncoder() ShellcodeEncoder
- func (x *ShellcodeEncodeReq) GetIterations() uint32
- func (x *ShellcodeEncodeReq) GetRequest() *commonpb.Request
- func (*ShellcodeEncodeReq) ProtoMessage()
- func (x *ShellcodeEncodeReq) ProtoReflect() protoreflect.Message
- func (x *ShellcodeEncodeReq) Reset()
- func (x *ShellcodeEncodeReq) String() string
- type ShellcodeEncoder
- func (ShellcodeEncoder) Descriptor() protoreflect.EnumDescriptor
- func (x ShellcodeEncoder) Enum() *ShellcodeEncoder
- func (ShellcodeEncoder) EnumDescriptor() ([]byte, []int)deprecated
- func (x ShellcodeEncoder) Number() protoreflect.EnumNumber
- func (x ShellcodeEncoder) String() string
- func (ShellcodeEncoder) Type() protoreflect.EnumType
- type ShellcodeEncoderMap
- func (*ShellcodeEncoderMap) Descriptor() ([]byte, []int)deprecated
- func (x *ShellcodeEncoderMap) GetEncoders() map[string]ShellcodeEncoder
- func (*ShellcodeEncoderMap) ProtoMessage()
- func (x *ShellcodeEncoderMap) ProtoReflect() protoreflect.Message
- func (x *ShellcodeEncoderMap) Reset()
- func (x *ShellcodeEncoderMap) String() string
- type ShellcodeRDI
- type ShellcodeRDIReq
- func (*ShellcodeRDIReq) Descriptor() ([]byte, []int)deprecated
- func (x *ShellcodeRDIReq) GetArguments() string
- func (x *ShellcodeRDIReq) GetData() []byte
- func (x *ShellcodeRDIReq) GetFunctionName() string
- func (*ShellcodeRDIReq) ProtoMessage()
- func (x *ShellcodeRDIReq) ProtoReflect() protoreflect.Message
- func (x *ShellcodeRDIReq) Reset()
- func (x *ShellcodeRDIReq) String() string
- type StageProtocol
- func (StageProtocol) Descriptor() protoreflect.EnumDescriptor
- func (x StageProtocol) Enum() *StageProtocol
- func (StageProtocol) EnumDescriptor() ([]byte, []int)deprecated
- func (x StageProtocol) Number() protoreflect.EnumNumber
- func (x StageProtocol) String() string
- func (StageProtocol) Type() protoreflect.EnumType
- type StagerListener
- type StagerListenerReq
- func (*StagerListenerReq) Descriptor() ([]byte, []int)deprecated
- func (x *StagerListenerReq) GetACME() bool
- func (x *StagerListenerReq) GetCert() []byte
- func (x *StagerListenerReq) GetData() []byte
- func (x *StagerListenerReq) GetHost() string
- func (x *StagerListenerReq) GetKey() []byte
- func (x *StagerListenerReq) GetPort() uint32
- func (x *StagerListenerReq) GetProfileName() string
- func (x *StagerListenerReq) GetProtocol() StageProtocol
- func (*StagerListenerReq) ProtoMessage()
- func (x *StagerListenerReq) ProtoReflect() protoreflect.Message
- func (x *StagerListenerReq) Reset()
- func (x *StagerListenerReq) String() string
- type States
- type TCPPivot
- func (*TCPPivot) Descriptor() ([]byte, []int)deprecated
- func (x *TCPPivot) GetErr() string
- func (x *TCPPivot) GetResponse() *commonpb.Response
- func (x *TCPPivot) GetSuccess() bool
- func (*TCPPivot) ProtoMessage()
- func (x *TCPPivot) ProtoReflect() protoreflect.Message
- func (x *TCPPivot) Reset()
- func (x *TCPPivot) String() string
- type TCPPivotReq
- func (*TCPPivotReq) Descriptor() ([]byte, []int)deprecated
- func (x *TCPPivotReq) GetAddress() string
- func (x *TCPPivotReq) GetRequest() *commonpb.Request
- func (*TCPPivotReq) ProtoMessage()
- func (x *TCPPivotReq) ProtoReflect() protoreflect.Message
- func (x *TCPPivotReq) Reset()
- func (x *TCPPivotReq) String() string
- type TrafficEncoder
- func (*TrafficEncoder) Descriptor() ([]byte, []int)deprecated
- func (x *TrafficEncoder) GetID() uint64
- func (x *TrafficEncoder) GetSkipTests() bool
- func (x *TrafficEncoder) GetTestID() string
- func (x *TrafficEncoder) GetWasm() *commonpb.File
- func (*TrafficEncoder) ProtoMessage()
- func (x *TrafficEncoder) ProtoReflect() protoreflect.Message
- func (x *TrafficEncoder) Reset()
- func (x *TrafficEncoder) String() string
- type TrafficEncoderMap
- func (*TrafficEncoderMap) Descriptor() ([]byte, []int)deprecated
- func (x *TrafficEncoderMap) GetEncoders() map[string]*TrafficEncoder
- func (*TrafficEncoderMap) ProtoMessage()
- func (x *TrafficEncoderMap) ProtoReflect() protoreflect.Message
- func (x *TrafficEncoderMap) Reset()
- func (x *TrafficEncoderMap) String() string
- type TrafficEncoderTest
- func (*TrafficEncoderTest) Descriptor() ([]byte, []int)deprecated
- func (x *TrafficEncoderTest) GetCompleted() bool
- func (x *TrafficEncoderTest) GetDuration() int64
- func (x *TrafficEncoderTest) GetErr() string
- func (x *TrafficEncoderTest) GetName() string
- func (x *TrafficEncoderTest) GetSample() []byte
- func (x *TrafficEncoderTest) GetSuccess() bool
- func (*TrafficEncoderTest) ProtoMessage()
- func (x *TrafficEncoderTest) ProtoReflect() protoreflect.Message
- func (x *TrafficEncoderTest) Reset()
- func (x *TrafficEncoderTest) String() string
- type TrafficEncoderTests
- func (*TrafficEncoderTests) Descriptor() ([]byte, []int)deprecated
- func (x *TrafficEncoderTests) GetEncoder() *TrafficEncoder
- func (x *TrafficEncoderTests) GetTests() []*TrafficEncoderTest
- func (x *TrafficEncoderTests) GetTotalDuration() int64
- func (x *TrafficEncoderTests) GetTotalTests() int32
- func (*TrafficEncoderTests) ProtoMessage()
- func (x *TrafficEncoderTests) ProtoReflect() protoreflect.Message
- func (x *TrafficEncoderTests) Reset()
- func (x *TrafficEncoderTests) String() string
- type UniqueWGIP
- type Version
- func (*Version) Descriptor() ([]byte, []int)deprecated
- func (x *Version) GetArch() string
- func (x *Version) GetCommit() string
- func (x *Version) GetCompiledAt() int64
- func (x *Version) GetDirty() bool
- func (x *Version) GetMajor() int32
- func (x *Version) GetMinor() int32
- func (x *Version) GetOS() string
- func (x *Version) GetPatch() int32
- func (*Version) ProtoMessage()
- func (x *Version) ProtoReflect() protoreflect.Message
- func (x *Version) Reset()
- func (x *Version) String() string
- type WGClientConfig
- func (*WGClientConfig) Descriptor() ([]byte, []int)deprecated
- func (x *WGClientConfig) GetClientIP() string
- func (x *WGClientConfig) GetClientPrivateKey() string
- func (x *WGClientConfig) GetClientPubKey() string
- func (x *WGClientConfig) GetServerPubKey() string
- func (*WGClientConfig) ProtoMessage()
- func (x *WGClientConfig) ProtoReflect() protoreflect.Message
- func (x *WGClientConfig) Reset()
- func (x *WGClientConfig) String() string
- type WGListenerReq
- func (*WGListenerReq) Descriptor() ([]byte, []int)deprecated
- func (x *WGListenerReq) GetHost() string
- func (x *WGListenerReq) GetKeyPort() uint32
- func (x *WGListenerReq) GetNPort() uint32
- func (x *WGListenerReq) GetPort() uint32
- func (x *WGListenerReq) GetTunIP() string
- func (*WGListenerReq) ProtoMessage()
- func (x *WGListenerReq) ProtoReflect() protoreflect.Message
- func (x *WGListenerReq) Reset()
- func (x *WGListenerReq) String() string
- type WebContent
- func (*WebContent) Descriptor() ([]byte, []int)deprecated
- func (x *WebContent) GetContent() []byte
- func (x *WebContent) GetContentType() string
- func (x *WebContent) GetID() string
- func (x *WebContent) GetPath() string
- func (x *WebContent) GetSize() uint64
- func (x *WebContent) GetWebsiteID() string
- func (*WebContent) ProtoMessage()
- func (x *WebContent) ProtoReflect() protoreflect.Message
- func (x *WebContent) Reset()
- func (x *WebContent) String() string
- type Website
- func (*Website) Descriptor() ([]byte, []int)deprecated
- func (x *Website) GetContents() map[string]*WebContent
- func (x *Website) GetID() string
- func (x *Website) GetName() string
- func (*Website) ProtoMessage()
- func (x *Website) ProtoReflect() protoreflect.Message
- func (x *Website) Reset()
- func (x *Website) String() string
- type WebsiteAddContent
- func (*WebsiteAddContent) Descriptor() ([]byte, []int)deprecated
- func (x *WebsiteAddContent) GetContents() map[string]*WebContent
- func (x *WebsiteAddContent) GetName() string
- func (*WebsiteAddContent) ProtoMessage()
- func (x *WebsiteAddContent) ProtoReflect() protoreflect.Message
- func (x *WebsiteAddContent) Reset()
- func (x *WebsiteAddContent) String() string
- type WebsiteRemoveContent
- func (*WebsiteRemoveContent) Descriptor() ([]byte, []int)deprecated
- func (x *WebsiteRemoveContent) GetName() string
- func (x *WebsiteRemoveContent) GetPaths() []string
- func (*WebsiteRemoveContent) ProtoMessage()
- func (x *WebsiteRemoveContent) ProtoReflect() protoreflect.Message
- func (x *WebsiteRemoveContent) Reset()
- func (x *WebsiteRemoveContent) String() string
- type Websites
Constants ¶
This section is empty.
Variables ¶
var ( OutputFormat_name = map[int32]string{ 0: "SHARED_LIB", 1: "SHELLCODE", 2: "EXECUTABLE", 3: "SERVICE", 4: "THIRD_PARTY", } OutputFormat_value = map[string]int32{ "SHARED_LIB": 0, "SHELLCODE": 1, "EXECUTABLE": 2, "SERVICE": 3, "THIRD_PARTY": 4, } )
Enum value maps for OutputFormat.
var ( StageProtocol_name = map[int32]string{ 0: "TCP", 1: "HTTP", 2: "HTTPS", } StageProtocol_value = map[string]int32{ "TCP": 0, "HTTP": 1, "HTTPS": 2, } )
Enum value maps for StageProtocol.
var ( FileType_name = map[int32]string{ 0: "NO_FILE", 1: "BINARY", 2: "TEXT", } FileType_value = map[string]int32{ "NO_FILE": 0, "BINARY": 1, "TEXT": 2, } )
Enum value maps for FileType.
var ( ShellcodeEncoder_name = map[int32]string{ 0: "NONE", 1: "SHIKATA_GA_NAI", } ShellcodeEncoder_value = map[string]int32{ "NONE": 0, "SHIKATA_GA_NAI": 1, } )
Enum value maps for ShellcodeEncoder.
var ( HTTPC2SegmentType_name = map[int32]string{ 0: "POLL", 1: "SESSION", 2: "CLOSE", } HTTPC2SegmentType_value = map[string]int32{ "POLL": 0, "SESSION": 1, "CLOSE": 2, } )
Enum value maps for HTTPC2SegmentType.
var ( HashType_name = map[int32]string{}/* 124 elements not displayed */ HashType_value = map[string]int32{}/* 124 elements not displayed */ )
Enum value maps for HashType.
var ( States_name = map[int32]string{ 0: "IDLE", 1: "CRACKING", 2: "INITIALIZING", } States_value = map[string]int32{ "IDLE": 0, "CRACKING": 1, "INITIALIZING": 2, } )
Enum value maps for States.
var ( CrackJobStatus_name = map[int32]string{ 0: "IN_PROGRESS", 1: "COMPLETED", 2: "FAILED", } CrackJobStatus_value = map[string]int32{ "IN_PROGRESS": 0, "COMPLETED": 1, "FAILED": 2, } )
Enum value maps for CrackJobStatus.
var ( CrackAttackMode_name = map[int32]string{ 0: "STRAIGHT", 1: "COMBINATION", 3: "BRUTEFORCE", 6: "HYBRID_WORDLIST_MASK", 7: "HYBRID_MASK_WORDLIST", 9: "ASSOCIATION", 10: "NO_ATTACK", } CrackAttackMode_value = map[string]int32{ "STRAIGHT": 0, "COMBINATION": 1, "BRUTEFORCE": 3, "HYBRID_WORDLIST_MASK": 6, "HYBRID_MASK_WORDLIST": 7, "ASSOCIATION": 9, "NO_ATTACK": 10, } )
Enum value maps for CrackAttackMode.
var ( CrackEncoding_name = map[int32]string{ 0: "INVALID_ENCODING", 1: "ISO_8859_15", 2: "UTF_32LE", } CrackEncoding_value = map[string]int32{ "INVALID_ENCODING": 0, "ISO_8859_15": 1, "UTF_32LE": 2, } )
Enum value maps for CrackEncoding.
var ( CrackOutfileFormat_name = map[int32]string{ 0: "INVALID_FORMAT", 1: "HASH_SALT", 2: "PLAIN", 3: "HEX_PLAIN", 4: "CRACK_POS", 5: "TIMESTAMP_ABSOLUTE", 6: "TIMESTAMP_RELATIVE", } CrackOutfileFormat_value = map[string]int32{ "INVALID_FORMAT": 0, "HASH_SALT": 1, "PLAIN": 2, "HEX_PLAIN": 3, "CRACK_POS": 4, "TIMESTAMP_ABSOLUTE": 5, "TIMESTAMP_RELATIVE": 6, } )
Enum value maps for CrackOutfileFormat.
var ( CrackWorkloadProfile_name = map[int32]string{ 0: "INVALID_WORKLOAD_PROFILE", 1: "LOW", 2: "DEFAULT", 3: "HIGH", 4: "NIGHTMARE", } CrackWorkloadProfile_value = map[string]int32{ "INVALID_WORKLOAD_PROFILE": 0, "LOW": 1, "DEFAULT": 2, "HIGH": 3, "NIGHTMARE": 4, } )
Enum value maps for CrackWorkloadProfile.
var ( CrackFileType_name = map[int32]string{ 0: "INVALID_TYPE", 1: "WORDLIST", 2: "RULES", 3: "MARKOV_HCSTAT2", } CrackFileType_value = map[string]int32{ "INVALID_TYPE": 0, "WORDLIST": 1, "RULES": 2, "MARKOV_HCSTAT2": 3, } )
Enum value maps for CrackFileType.
var File_clientpb_client_proto protoreflect.FileDescriptor
Functions ¶
This section is empty.
Types ¶
type AllHosts ¶
type AllHosts struct { Hosts []*Host `protobuf:"bytes,1,rep,name=Hosts,proto3" json:"Hosts,omitempty"` // contains filtered or unexported fields }
func (*AllHosts) Descriptor
deprecated
func (*AllHosts) ProtoMessage ¶
func (*AllHosts) ProtoMessage()
func (*AllHosts) ProtoReflect ¶
func (x *AllHosts) ProtoReflect() protoreflect.Message
type AllLoot ¶
type AllLoot struct { Loot []*Loot `protobuf:"bytes,1,rep,name=Loot,proto3" json:"Loot,omitempty"` // contains filtered or unexported fields }
func (*AllLoot) Descriptor
deprecated
func (*AllLoot) ProtoMessage ¶
func (*AllLoot) ProtoMessage()
func (*AllLoot) ProtoReflect ¶
func (x *AllLoot) ProtoReflect() protoreflect.Message
type Backdoor ¶
type Backdoor struct { Response *commonpb.Response `protobuf:"bytes,9,opt,name=Response,proto3" json:"Response,omitempty"` // contains filtered or unexported fields }
func (*Backdoor) Descriptor
deprecated
func (*Backdoor) GetResponse ¶
func (*Backdoor) ProtoMessage ¶
func (*Backdoor) ProtoMessage()
func (*Backdoor) ProtoReflect ¶
func (x *Backdoor) ProtoReflect() protoreflect.Message
type BackdoorReq ¶
type BackdoorReq struct { FilePath string `protobuf:"bytes,1,opt,name=FilePath,proto3" json:"FilePath,omitempty"` ProfileName string `protobuf:"bytes,2,opt,name=ProfileName,proto3" json:"ProfileName,omitempty"` Name string `protobuf:"bytes,3,opt,name=Name,proto3" json:"Name,omitempty"` Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"` // contains filtered or unexported fields }
func (*BackdoorReq) Descriptor
deprecated
func (*BackdoorReq) Descriptor() ([]byte, []int)
Deprecated: Use BackdoorReq.ProtoReflect.Descriptor instead.
func (*BackdoorReq) GetFilePath ¶
func (x *BackdoorReq) GetFilePath() string
func (*BackdoorReq) GetName ¶
func (x *BackdoorReq) GetName() string
func (*BackdoorReq) GetProfileName ¶
func (x *BackdoorReq) GetProfileName() string
func (*BackdoorReq) GetRequest ¶
func (x *BackdoorReq) GetRequest() *commonpb.Request
func (*BackdoorReq) ProtoMessage ¶
func (*BackdoorReq) ProtoMessage()
func (*BackdoorReq) ProtoReflect ¶
func (x *BackdoorReq) ProtoReflect() protoreflect.Message
func (*BackdoorReq) Reset ¶
func (x *BackdoorReq) Reset()
func (*BackdoorReq) String ¶
func (x *BackdoorReq) String() string
type BaconTasks ¶
type BaconTasks struct { BeaconID string `protobuf:"bytes,1,opt,name=BeaconID,proto3" json:"BeaconID,omitempty"` Tasks []*BeaconTask `protobuf:"bytes,2,rep,name=Tasks,proto3" json:"Tasks,omitempty"` // contains filtered or unexported fields }
func (*BaconTasks) Descriptor
deprecated
func (*BaconTasks) Descriptor() ([]byte, []int)
Deprecated: Use BaconTasks.ProtoReflect.Descriptor instead.
func (*BaconTasks) GetBeaconID ¶
func (x *BaconTasks) GetBeaconID() string
func (*BaconTasks) GetTasks ¶
func (x *BaconTasks) GetTasks() []*BeaconTask
func (*BaconTasks) ProtoMessage ¶
func (*BaconTasks) ProtoMessage()
func (*BaconTasks) ProtoReflect ¶
func (x *BaconTasks) ProtoReflect() protoreflect.Message
func (*BaconTasks) Reset ¶
func (x *BaconTasks) Reset()
func (*BaconTasks) String ¶
func (x *BaconTasks) String() string
type Beacon ¶
type Beacon struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Name string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"` Hostname string `protobuf:"bytes,3,opt,name=Hostname,proto3" json:"Hostname,omitempty"` UUID string `protobuf:"bytes,4,opt,name=UUID,proto3" json:"UUID,omitempty"` Username string `protobuf:"bytes,5,opt,name=Username,proto3" json:"Username,omitempty"` UID string `protobuf:"bytes,6,opt,name=UID,proto3" json:"UID,omitempty"` GID string `protobuf:"bytes,7,opt,name=GID,proto3" json:"GID,omitempty"` OS string `protobuf:"bytes,8,opt,name=OS,proto3" json:"OS,omitempty"` Arch string `protobuf:"bytes,9,opt,name=Arch,proto3" json:"Arch,omitempty"` Transport string `protobuf:"bytes,10,opt,name=Transport,proto3" json:"Transport,omitempty"` RemoteAddress string `protobuf:"bytes,11,opt,name=RemoteAddress,proto3" json:"RemoteAddress,omitempty"` PID int32 `protobuf:"varint,12,opt,name=PID,proto3" json:"PID,omitempty"` Filename string `protobuf:"bytes,13,opt,name=Filename,proto3" json:"Filename,omitempty"` // Argv[0] LastCheckin int64 `protobuf:"varint,14,opt,name=LastCheckin,proto3" json:"LastCheckin,omitempty"` ActiveC2 string `protobuf:"bytes,15,opt,name=ActiveC2,proto3" json:"ActiveC2,omitempty"` Version string `protobuf:"bytes,16,opt,name=Version,proto3" json:"Version,omitempty"` Evasion bool `protobuf:"varint,17,opt,name=Evasion,proto3" json:"Evasion,omitempty"` IsDead bool `protobuf:"varint,18,opt,name=IsDead,proto3" json:"IsDead,omitempty"` ProxyURL string `protobuf:"bytes,20,opt,name=ProxyURL,proto3" json:"ProxyURL,omitempty"` ReconnectInterval int64 `protobuf:"varint,21,opt,name=ReconnectInterval,proto3" json:"ReconnectInterval,omitempty"` Interval int64 `protobuf:"varint,22,opt,name=Interval,proto3" json:"Interval,omitempty"` Jitter int64 `protobuf:"varint,23,opt,name=Jitter,proto3" json:"Jitter,omitempty"` Burned bool `protobuf:"varint,24,opt,name=Burned,proto3" json:"Burned,omitempty"` NextCheckin int64 `protobuf:"varint,25,opt,name=NextCheckin,proto3" json:"NextCheckin,omitempty"` TasksCount int64 `protobuf:"varint,26,opt,name=TasksCount,proto3" json:"TasksCount,omitempty"` TasksCountCompleted int64 `protobuf:"varint,27,opt,name=TasksCountCompleted,proto3" json:"TasksCountCompleted,omitempty"` Locale string `protobuf:"bytes,28,opt,name=Locale,proto3" json:"Locale,omitempty"` FirstContact int64 `protobuf:"varint,29,opt,name=FirstContact,proto3" json:"FirstContact,omitempty"` Integrity string `protobuf:"bytes,30,opt,name=Integrity,proto3" json:"Integrity,omitempty"` // contains filtered or unexported fields }
func (*Beacon) Descriptor
deprecated
func (*Beacon) GetActiveC2 ¶
func (*Beacon) GetEvasion ¶
func (*Beacon) GetFilename ¶
func (*Beacon) GetFirstContact ¶
func (*Beacon) GetHostname ¶
func (*Beacon) GetIntegrity ¶
func (*Beacon) GetInterval ¶
func (*Beacon) GetLastCheckin ¶
func (*Beacon) GetNextCheckin ¶
func (*Beacon) GetProxyURL ¶
func (*Beacon) GetReconnectInterval ¶
func (*Beacon) GetRemoteAddress ¶
func (*Beacon) GetTasksCount ¶
func (*Beacon) GetTasksCountCompleted ¶
func (*Beacon) GetTransport ¶
func (*Beacon) GetUsername ¶
func (*Beacon) GetVersion ¶
func (*Beacon) ProtoMessage ¶
func (*Beacon) ProtoMessage()
func (*Beacon) ProtoReflect ¶
func (x *Beacon) ProtoReflect() protoreflect.Message
type BeaconIntegrity ¶
type BeaconIntegrity struct { BeaconID string `protobuf:"bytes,1,opt,name=BeaconID,proto3" json:"BeaconID,omitempty"` Integrity string `protobuf:"bytes,2,opt,name=Integrity,proto3" json:"Integrity,omitempty"` // contains filtered or unexported fields }
func (*BeaconIntegrity) Descriptor
deprecated
func (*BeaconIntegrity) Descriptor() ([]byte, []int)
Deprecated: Use BeaconIntegrity.ProtoReflect.Descriptor instead.
func (*BeaconIntegrity) GetBeaconID ¶
func (x *BeaconIntegrity) GetBeaconID() string
func (*BeaconIntegrity) GetIntegrity ¶
func (x *BeaconIntegrity) GetIntegrity() string
func (*BeaconIntegrity) ProtoMessage ¶
func (*BeaconIntegrity) ProtoMessage()
func (*BeaconIntegrity) ProtoReflect ¶
func (x *BeaconIntegrity) ProtoReflect() protoreflect.Message
func (*BeaconIntegrity) Reset ¶
func (x *BeaconIntegrity) Reset()
func (*BeaconIntegrity) String ¶
func (x *BeaconIntegrity) String() string
type BeaconTask ¶
type BeaconTask struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` BeaconID string `protobuf:"bytes,2,opt,name=BeaconID,proto3" json:"BeaconID,omitempty"` CreatedAt int64 `protobuf:"varint,3,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"` State string `protobuf:"bytes,4,opt,name=State,proto3" json:"State,omitempty"` SentAt int64 `protobuf:"varint,5,opt,name=SentAt,proto3" json:"SentAt,omitempty"` CompletedAt int64 `protobuf:"varint,6,opt,name=CompletedAt,proto3" json:"CompletedAt,omitempty"` Request []byte `protobuf:"bytes,7,opt,name=Request,proto3" json:"Request,omitempty"` Response []byte `protobuf:"bytes,8,opt,name=Response,proto3" json:"Response,omitempty"` Description string `protobuf:"bytes,9,opt,name=Description,proto3" json:"Description,omitempty"` // contains filtered or unexported fields }
func (*BeaconTask) Descriptor
deprecated
func (*BeaconTask) Descriptor() ([]byte, []int)
Deprecated: Use BeaconTask.ProtoReflect.Descriptor instead.
func (*BeaconTask) GetBeaconID ¶
func (x *BeaconTask) GetBeaconID() string
func (*BeaconTask) GetCompletedAt ¶
func (x *BeaconTask) GetCompletedAt() int64
func (*BeaconTask) GetCreatedAt ¶
func (x *BeaconTask) GetCreatedAt() int64
func (*BeaconTask) GetDescription ¶
func (x *BeaconTask) GetDescription() string
func (*BeaconTask) GetID ¶
func (x *BeaconTask) GetID() string
func (*BeaconTask) GetRequest ¶
func (x *BeaconTask) GetRequest() []byte
func (*BeaconTask) GetResponse ¶
func (x *BeaconTask) GetResponse() []byte
func (*BeaconTask) GetSentAt ¶
func (x *BeaconTask) GetSentAt() int64
func (*BeaconTask) GetState ¶
func (x *BeaconTask) GetState() string
func (*BeaconTask) ProtoMessage ¶
func (*BeaconTask) ProtoMessage()
func (*BeaconTask) ProtoReflect ¶
func (x *BeaconTask) ProtoReflect() protoreflect.Message
func (*BeaconTask) Reset ¶
func (x *BeaconTask) Reset()
func (*BeaconTask) String ¶
func (x *BeaconTask) String() string
type Beacons ¶
type Beacons struct { Beacons []*Beacon `protobuf:"bytes,2,rep,name=Beacons,proto3" json:"Beacons,omitempty"` // contains filtered or unexported fields }
func (*Beacons) Descriptor
deprecated
func (*Beacons) GetBeacons ¶
func (*Beacons) ProtoMessage ¶
func (*Beacons) ProtoMessage()
func (*Beacons) ProtoReflect ¶
func (x *Beacons) ProtoReflect() protoreflect.Message
type Builder ¶
type Builder struct { Name string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"` OperatorName string `protobuf:"bytes,2,opt,name=OperatorName,proto3" json:"OperatorName,omitempty"` GOOS string `protobuf:"bytes,3,opt,name=GOOS,proto3" json:"GOOS,omitempty"` // The builder's OS GOARCH string `protobuf:"bytes,4,opt,name=GOARCH,proto3" json:"GOARCH,omitempty"` // The builder's Arch Templates []string `protobuf:"bytes,5,rep,name=Templates,proto3" json:"Templates,omitempty"` Targets []*CompilerTarget `protobuf:"bytes,6,rep,name=Targets,proto3" json:"Targets,omitempty"` CrossCompilers []*CrossCompiler `protobuf:"bytes,7,rep,name=CrossCompilers,proto3" json:"CrossCompilers,omitempty"` // contains filtered or unexported fields }
func (*Builder) Descriptor
deprecated
func (*Builder) GetCrossCompilers ¶
func (x *Builder) GetCrossCompilers() []*CrossCompiler
func (*Builder) GetOperatorName ¶
func (*Builder) GetTargets ¶
func (x *Builder) GetTargets() []*CompilerTarget
func (*Builder) GetTemplates ¶
func (*Builder) ProtoMessage ¶
func (*Builder) ProtoMessage()
func (*Builder) ProtoReflect ¶
func (x *Builder) ProtoReflect() protoreflect.Message
type Builders ¶
type Builders struct { Builders []*Builder `protobuf:"bytes,1,rep,name=Builders,proto3" json:"Builders,omitempty"` // contains filtered or unexported fields }
func (*Builders) Descriptor
deprecated
func (*Builders) GetBuilders ¶
func (*Builders) ProtoMessage ¶
func (*Builders) ProtoMessage()
func (*Builders) ProtoReflect ¶
func (x *Builders) ProtoReflect() protoreflect.Message
type C2ProfileReq ¶
type C2ProfileReq struct { Name string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"` // contains filtered or unexported fields }
func (*C2ProfileReq) Descriptor
deprecated
func (*C2ProfileReq) Descriptor() ([]byte, []int)
Deprecated: Use C2ProfileReq.ProtoReflect.Descriptor instead.
func (*C2ProfileReq) GetName ¶
func (x *C2ProfileReq) GetName() string
func (*C2ProfileReq) ProtoMessage ¶
func (*C2ProfileReq) ProtoMessage()
func (*C2ProfileReq) ProtoReflect ¶
func (x *C2ProfileReq) ProtoReflect() protoreflect.Message
func (*C2ProfileReq) Reset ¶
func (x *C2ProfileReq) Reset()
func (*C2ProfileReq) String ¶
func (x *C2ProfileReq) String() string
type CUDABackendInfo ¶
type CUDABackendInfo struct { Type string `protobuf:"bytes,1,opt,name=Type,proto3" json:"Type,omitempty"` VendorID int32 `protobuf:"varint,2,opt,name=VendorID,proto3" json:"VendorID,omitempty"` Vendor string `protobuf:"bytes,3,opt,name=Vendor,proto3" json:"Vendor,omitempty"` Name string `protobuf:"bytes,4,opt,name=Name,proto3" json:"Name,omitempty"` Version string `protobuf:"bytes,5,opt,name=Version,proto3" json:"Version,omitempty"` Processors int32 `protobuf:"varint,6,opt,name=Processors,proto3" json:"Processors,omitempty"` Clock int32 `protobuf:"varint,7,opt,name=Clock,proto3" json:"Clock,omitempty"` MemoryTotal string `protobuf:"bytes,8,opt,name=MemoryTotal,proto3" json:"MemoryTotal,omitempty"` MemoryFree string `protobuf:"bytes,9,opt,name=MemoryFree,proto3" json:"MemoryFree,omitempty"` CUDAVersion string `protobuf:"bytes,10,opt,name=CUDAVersion,proto3" json:"CUDAVersion,omitempty"` // contains filtered or unexported fields }
func (*CUDABackendInfo) Descriptor
deprecated
func (*CUDABackendInfo) Descriptor() ([]byte, []int)
Deprecated: Use CUDABackendInfo.ProtoReflect.Descriptor instead.
func (*CUDABackendInfo) GetCUDAVersion ¶
func (x *CUDABackendInfo) GetCUDAVersion() string
func (*CUDABackendInfo) GetClock ¶
func (x *CUDABackendInfo) GetClock() int32
func (*CUDABackendInfo) GetMemoryFree ¶
func (x *CUDABackendInfo) GetMemoryFree() string
func (*CUDABackendInfo) GetMemoryTotal ¶
func (x *CUDABackendInfo) GetMemoryTotal() string
func (*CUDABackendInfo) GetName ¶
func (x *CUDABackendInfo) GetName() string
func (*CUDABackendInfo) GetProcessors ¶
func (x *CUDABackendInfo) GetProcessors() int32
func (*CUDABackendInfo) GetType ¶
func (x *CUDABackendInfo) GetType() string
func (*CUDABackendInfo) GetVendor ¶
func (x *CUDABackendInfo) GetVendor() string
func (*CUDABackendInfo) GetVendorID ¶
func (x *CUDABackendInfo) GetVendorID() int32
func (*CUDABackendInfo) GetVersion ¶
func (x *CUDABackendInfo) GetVersion() string
func (*CUDABackendInfo) ProtoMessage ¶
func (*CUDABackendInfo) ProtoMessage()
func (*CUDABackendInfo) ProtoReflect ¶
func (x *CUDABackendInfo) ProtoReflect() protoreflect.Message
func (*CUDABackendInfo) Reset ¶
func (x *CUDABackendInfo) Reset()
func (*CUDABackendInfo) String ¶
func (x *CUDABackendInfo) String() string
type Canaries ¶
type Canaries struct { Canaries []*DNSCanary `protobuf:"bytes,1,rep,name=Canaries,proto3" json:"Canaries,omitempty"` // contains filtered or unexported fields }
func (*Canaries) Descriptor
deprecated
func (*Canaries) GetCanaries ¶
func (*Canaries) ProtoMessage ¶
func (*Canaries) ProtoMessage()
func (*Canaries) ProtoReflect ¶
func (x *Canaries) ProtoReflect() protoreflect.Message
type CertificateData ¶
type CertificateData struct { CN string `protobuf:"bytes,1,opt,name=CN,proto3" json:"CN,omitempty"` CreationTime string `protobuf:"bytes,2,opt,name=CreationTime,proto3" json:"CreationTime,omitempty"` ValidityStart string `protobuf:"bytes,3,opt,name=ValidityStart,proto3" json:"ValidityStart,omitempty"` ValidityExpiry string `protobuf:"bytes,4,opt,name=ValidityExpiry,proto3" json:"ValidityExpiry,omitempty"` Type string `protobuf:"bytes,5,opt,name=Type,proto3" json:"Type,omitempty"` KeyAlgorithm string `protobuf:"bytes,6,opt,name=KeyAlgorithm,proto3" json:"KeyAlgorithm,omitempty"` ID string `protobuf:"bytes,7,opt,name=ID,proto3" json:"ID,omitempty"` // contains filtered or unexported fields }
func (*CertificateData) Descriptor
deprecated
func (*CertificateData) Descriptor() ([]byte, []int)
Deprecated: Use CertificateData.ProtoReflect.Descriptor instead.
func (*CertificateData) GetCN ¶
func (x *CertificateData) GetCN() string
func (*CertificateData) GetCreationTime ¶
func (x *CertificateData) GetCreationTime() string
func (*CertificateData) GetID ¶
func (x *CertificateData) GetID() string
func (*CertificateData) GetKeyAlgorithm ¶
func (x *CertificateData) GetKeyAlgorithm() string
func (*CertificateData) GetType ¶
func (x *CertificateData) GetType() string
func (*CertificateData) GetValidityExpiry ¶
func (x *CertificateData) GetValidityExpiry() string
func (*CertificateData) GetValidityStart ¶
func (x *CertificateData) GetValidityStart() string
func (*CertificateData) ProtoMessage ¶
func (*CertificateData) ProtoMessage()
func (*CertificateData) ProtoReflect ¶
func (x *CertificateData) ProtoReflect() protoreflect.Message
func (*CertificateData) Reset ¶
func (x *CertificateData) Reset()
func (*CertificateData) String ¶
func (x *CertificateData) String() string
type CertificateInfo ¶
type CertificateInfo struct { Info []*CertificateData `protobuf:"bytes,1,rep,name=info,proto3" json:"info,omitempty"` // contains filtered or unexported fields }
func (*CertificateInfo) Descriptor
deprecated
func (*CertificateInfo) Descriptor() ([]byte, []int)
Deprecated: Use CertificateInfo.ProtoReflect.Descriptor instead.
func (*CertificateInfo) GetInfo ¶
func (x *CertificateInfo) GetInfo() []*CertificateData
func (*CertificateInfo) ProtoMessage ¶
func (*CertificateInfo) ProtoMessage()
func (*CertificateInfo) ProtoReflect ¶
func (x *CertificateInfo) ProtoReflect() protoreflect.Message
func (*CertificateInfo) Reset ¶
func (x *CertificateInfo) Reset()
func (*CertificateInfo) String ¶
func (x *CertificateInfo) String() string
type CertificatesReq ¶
type CertificatesReq struct { CategoryFilters uint32 `protobuf:"varint,1,opt,name=CategoryFilters,proto3" json:"CategoryFilters,omitempty"` CN string `protobuf:"bytes,2,opt,name=CN,proto3" json:"CN,omitempty"` // contains filtered or unexported fields }
func (*CertificatesReq) Descriptor
deprecated
func (*CertificatesReq) Descriptor() ([]byte, []int)
Deprecated: Use CertificatesReq.ProtoReflect.Descriptor instead.
func (*CertificatesReq) GetCN ¶
func (x *CertificatesReq) GetCN() string
func (*CertificatesReq) GetCategoryFilters ¶
func (x *CertificatesReq) GetCategoryFilters() uint32
func (*CertificatesReq) ProtoMessage ¶
func (*CertificatesReq) ProtoMessage()
func (*CertificatesReq) ProtoReflect ¶
func (x *CertificatesReq) ProtoReflect() protoreflect.Message
func (*CertificatesReq) Reset ¶
func (x *CertificatesReq) Reset()
func (*CertificatesReq) String ¶
func (x *CertificatesReq) String() string
type Client ¶
type Client struct { ID uint32 `protobuf:"varint,1,opt,name=ID,proto3" json:"ID,omitempty"` Name string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"` Operator *Operator `protobuf:"bytes,3,opt,name=Operator,proto3" json:"Operator,omitempty"` // contains filtered or unexported fields }
[ Events ] ----------------------------------------
func (*Client) Descriptor
deprecated
func (*Client) GetOperator ¶
func (*Client) ProtoMessage ¶
func (*Client) ProtoMessage()
func (*Client) ProtoReflect ¶
func (x *Client) ProtoReflect() protoreflect.Message
type ClientLogData ¶
type ClientLogData struct { Stream string `protobuf:"bytes,1,opt,name=Stream,proto3" json:"Stream,omitempty"` Data []byte `protobuf:"bytes,2,opt,name=Data,proto3" json:"Data,omitempty"` // contains filtered or unexported fields }
[ Client Logs ] ----------------------------------------
func (*ClientLogData) Descriptor
deprecated
func (*ClientLogData) Descriptor() ([]byte, []int)
Deprecated: Use ClientLogData.ProtoReflect.Descriptor instead.
func (*ClientLogData) GetData ¶
func (x *ClientLogData) GetData() []byte
func (*ClientLogData) GetStream ¶
func (x *ClientLogData) GetStream() string
func (*ClientLogData) ProtoMessage ¶
func (*ClientLogData) ProtoMessage()
func (*ClientLogData) ProtoReflect ¶
func (x *ClientLogData) ProtoReflect() protoreflect.Message
func (*ClientLogData) Reset ¶
func (x *ClientLogData) Reset()
func (*ClientLogData) String ¶
func (x *ClientLogData) String() string
type CloseTunnelReq ¶
type CloseTunnelReq struct { TunnelID uint64 `protobuf:"varint,8,opt,name=TunnelID,proto3" json:"TunnelID,omitempty"` Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"` // contains filtered or unexported fields }
func (*CloseTunnelReq) Descriptor
deprecated
func (*CloseTunnelReq) Descriptor() ([]byte, []int)
Deprecated: Use CloseTunnelReq.ProtoReflect.Descriptor instead.
func (*CloseTunnelReq) GetRequest ¶
func (x *CloseTunnelReq) GetRequest() *commonpb.Request
func (*CloseTunnelReq) GetTunnelID ¶
func (x *CloseTunnelReq) GetTunnelID() uint64
func (*CloseTunnelReq) ProtoMessage ¶
func (*CloseTunnelReq) ProtoMessage()
func (*CloseTunnelReq) ProtoReflect ¶
func (x *CloseTunnelReq) ProtoReflect() protoreflect.Message
func (*CloseTunnelReq) Reset ¶
func (x *CloseTunnelReq) Reset()
func (*CloseTunnelReq) String ¶
func (x *CloseTunnelReq) String() string
type Compiler ¶
type Compiler struct { GOOS string `protobuf:"bytes,1,opt,name=GOOS,proto3" json:"GOOS,omitempty"` // The server's OS GOARCH string `protobuf:"bytes,2,opt,name=GOARCH,proto3" json:"GOARCH,omitempty"` // The server's Arch Targets []*CompilerTarget `protobuf:"bytes,3,rep,name=Targets,proto3" json:"Targets,omitempty"` CrossCompilers []*CrossCompiler `protobuf:"bytes,4,rep,name=CrossCompilers,proto3" json:"CrossCompilers,omitempty"` UnsupportedTargets []*CompilerTarget `protobuf:"bytes,5,rep,name=UnsupportedTargets,proto3" json:"UnsupportedTargets,omitempty"` // contains filtered or unexported fields }
func (*Compiler) Descriptor
deprecated
func (*Compiler) GetCrossCompilers ¶
func (x *Compiler) GetCrossCompilers() []*CrossCompiler
func (*Compiler) GetTargets ¶
func (x *Compiler) GetTargets() []*CompilerTarget
func (*Compiler) GetUnsupportedTargets ¶
func (x *Compiler) GetUnsupportedTargets() []*CompilerTarget
func (*Compiler) ProtoMessage ¶
func (*Compiler) ProtoMessage()
func (*Compiler) ProtoReflect ¶
func (x *Compiler) ProtoReflect() protoreflect.Message
type CompilerTarget ¶
type CompilerTarget struct { GOOS string `protobuf:"bytes,1,opt,name=GOOS,proto3" json:"GOOS,omitempty"` // The server's OS GOARCH string `protobuf:"bytes,2,opt,name=GOARCH,proto3" json:"GOARCH,omitempty"` // The server's Arch Format OutputFormat `protobuf:"varint,3,opt,name=Format,proto3,enum=clientpb.OutputFormat" json:"Format,omitempty"` // contains filtered or unexported fields }
func (*CompilerTarget) Descriptor
deprecated
func (*CompilerTarget) Descriptor() ([]byte, []int)
Deprecated: Use CompilerTarget.ProtoReflect.Descriptor instead.
func (*CompilerTarget) GetFormat ¶
func (x *CompilerTarget) GetFormat() OutputFormat
func (*CompilerTarget) GetGOARCH ¶
func (x *CompilerTarget) GetGOARCH() string
func (*CompilerTarget) GetGOOS ¶
func (x *CompilerTarget) GetGOOS() string
func (*CompilerTarget) ProtoMessage ¶
func (*CompilerTarget) ProtoMessage()
func (*CompilerTarget) ProtoReflect ¶
func (x *CompilerTarget) ProtoReflect() protoreflect.Message
func (*CompilerTarget) Reset ¶
func (x *CompilerTarget) Reset()
func (*CompilerTarget) String ¶
func (x *CompilerTarget) String() string
type CrackAttackMode ¶
type CrackAttackMode int32
const ( CrackAttackMode_STRAIGHT CrackAttackMode = 0 CrackAttackMode_COMBINATION CrackAttackMode = 1 CrackAttackMode_BRUTEFORCE CrackAttackMode = 3 CrackAttackMode_HYBRID_WORDLIST_MASK CrackAttackMode = 6 CrackAttackMode_HYBRID_MASK_WORDLIST CrackAttackMode = 7 CrackAttackMode_ASSOCIATION CrackAttackMode = 9 CrackAttackMode_NO_ATTACK CrackAttackMode = 10 )
func (CrackAttackMode) Descriptor ¶
func (CrackAttackMode) Descriptor() protoreflect.EnumDescriptor
func (CrackAttackMode) Enum ¶
func (x CrackAttackMode) Enum() *CrackAttackMode
func (CrackAttackMode) EnumDescriptor
deprecated
func (CrackAttackMode) EnumDescriptor() ([]byte, []int)
Deprecated: Use CrackAttackMode.Descriptor instead.
func (CrackAttackMode) Number ¶
func (x CrackAttackMode) Number() protoreflect.EnumNumber
func (CrackAttackMode) String ¶
func (x CrackAttackMode) String() string
func (CrackAttackMode) Type ¶
func (CrackAttackMode) Type() protoreflect.EnumType
type CrackBenchmark ¶
type CrackBenchmark struct { Name string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"` HostUUID string `protobuf:"bytes,2,opt,name=HostUUID,proto3" json:"HostUUID,omitempty"` Benchmarks map[int32]uint64 `` /* 163-byte string literal not displayed */ // contains filtered or unexported fields }
func (*CrackBenchmark) Descriptor
deprecated
func (*CrackBenchmark) Descriptor() ([]byte, []int)
Deprecated: Use CrackBenchmark.ProtoReflect.Descriptor instead.
func (*CrackBenchmark) GetBenchmarks ¶
func (x *CrackBenchmark) GetBenchmarks() map[int32]uint64
func (*CrackBenchmark) GetHostUUID ¶
func (x *CrackBenchmark) GetHostUUID() string
func (*CrackBenchmark) GetName ¶
func (x *CrackBenchmark) GetName() string
func (*CrackBenchmark) ProtoMessage ¶
func (*CrackBenchmark) ProtoMessage()
func (*CrackBenchmark) ProtoReflect ¶
func (x *CrackBenchmark) ProtoReflect() protoreflect.Message
func (*CrackBenchmark) Reset ¶
func (x *CrackBenchmark) Reset()
func (*CrackBenchmark) String ¶
func (x *CrackBenchmark) String() string
type CrackCommand ¶
type CrackCommand struct { AttackMode CrackAttackMode `protobuf:"varint,1,opt,name=AttackMode,proto3,enum=clientpb.CrackAttackMode" json:"AttackMode,omitempty"` HashType HashType `protobuf:"varint,2,opt,name=HashType,proto3,enum=clientpb.HashType" json:"HashType,omitempty"` Hashes []string `protobuf:"bytes,3,rep,name=Hashes,proto3" json:"Hashes,omitempty"` // --version // --help Quiet bool `protobuf:"varint,4,opt,name=Quiet,proto3" json:"Quiet,omitempty"` HexCharset bool `protobuf:"varint,5,opt,name=HexCharset,proto3" json:"HexCharset,omitempty"` HexSalt bool `protobuf:"varint,6,opt,name=HexSalt,proto3" json:"HexSalt,omitempty"` HexWordlist bool `protobuf:"varint,7,opt,name=HexWordlist,proto3" json:"HexWordlist,omitempty"` Force bool `protobuf:"varint,8,opt,name=Force,proto3" json:"Force,omitempty"` DeprecatedCheckDisable bool `protobuf:"varint,9,opt,name=DeprecatedCheckDisable,proto3" json:"DeprecatedCheckDisable,omitempty"` Status bool `protobuf:"varint,10,opt,name=Status,proto3" json:"Status,omitempty"` StatusJSON bool `protobuf:"varint,11,opt,name=StatusJSON,proto3" json:"StatusJSON,omitempty"` StatusTimer uint32 `protobuf:"varint,12,opt,name=StatusTimer,proto3" json:"StatusTimer,omitempty"` StdinTimeoutAbort uint32 `protobuf:"varint,13,opt,name=StdinTimeoutAbort,proto3" json:"StdinTimeoutAbort,omitempty"` MachineReadable bool `protobuf:"varint,14,opt,name=MachineReadable,proto3" json:"MachineReadable,omitempty"` KeepGuessing bool `protobuf:"varint,15,opt,name=KeepGuessing,proto3" json:"KeepGuessing,omitempty"` SelfTestDisable bool `protobuf:"varint,16,opt,name=SelfTestDisable,proto3" json:"SelfTestDisable,omitempty"` Loopback bool `protobuf:"varint,17,opt,name=Loopback,proto3" json:"Loopback,omitempty"` MarkovHcstat2 []byte `protobuf:"bytes,18,opt,name=MarkovHcstat2,proto3" json:"MarkovHcstat2,omitempty"` // --markov-hcstat2 FILE MarkovDisable bool `protobuf:"varint,19,opt,name=MarkovDisable,proto3" json:"MarkovDisable,omitempty"` MarkovClassic bool `protobuf:"varint,20,opt,name=MarkovClassic,proto3" json:"MarkovClassic,omitempty"` MarkovInverse bool `protobuf:"varint,21,opt,name=MarkovInverse,proto3" json:"MarkovInverse,omitempty"` MarkovThreshold uint32 `protobuf:"varint,22,opt,name=MarkovThreshold,proto3" json:"MarkovThreshold,omitempty"` Runtime uint32 `protobuf:"varint,23,opt,name=Runtime,proto3" json:"Runtime,omitempty"` Session string `protobuf:"bytes,24,opt,name=Session,proto3" json:"Session,omitempty"` // [a-zA-Z0-9_-] Restore bool `protobuf:"varint,25,opt,name=Restore,proto3" json:"Restore,omitempty"` RestoreDisable bool `protobuf:"varint,26,opt,name=RestoreDisable,proto3" json:"RestoreDisable,omitempty"` RestoreFile []byte `protobuf:"bytes,27,opt,name=RestoreFile,proto3" json:"RestoreFile,omitempty"` // --restore-file-path FILE // --outfile FILE (28) OutfileFormat []CrackOutfileFormat `protobuf:"varint,29,rep,packed,name=OutfileFormat,proto3,enum=clientpb.CrackOutfileFormat" json:"OutfileFormat,omitempty"` OutfileAutohexDisable bool `protobuf:"varint,30,opt,name=OutfileAutohexDisable,proto3" json:"OutfileAutohexDisable,omitempty"` OutfileCheckTimer uint32 `protobuf:"varint,31,opt,name=OutfileCheckTimer,proto3" json:"OutfileCheckTimer,omitempty"` WordlistAutohexDisable bool `protobuf:"varint,32,opt,name=WordlistAutohexDisable,proto3" json:"WordlistAutohexDisable,omitempty"` Separator string `protobuf:"bytes,33,opt,name=Separator,proto3" json:"Separator,omitempty"` // single char Stdout bool `protobuf:"varint,34,opt,name=Stdout,proto3" json:"Stdout,omitempty"` Show bool `protobuf:"varint,35,opt,name=Show,proto3" json:"Show,omitempty"` Left bool `protobuf:"varint,36,opt,name=Left,proto3" json:"Left,omitempty"` Username bool `protobuf:"varint,37,opt,name=Username,proto3" json:"Username,omitempty"` Remove bool `protobuf:"varint,38,opt,name=Remove,proto3" json:"Remove,omitempty"` RemoveTimer uint32 `protobuf:"varint,39,opt,name=RemoveTimer,proto3" json:"RemoveTimer,omitempty"` PotfileDisable bool `protobuf:"varint,40,opt,name=PotfileDisable,proto3" json:"PotfileDisable,omitempty"` Potfile []byte `protobuf:"bytes,41,opt,name=Potfile,proto3" json:"Potfile,omitempty"` // --potfile-path FILE EncodingFrom CrackEncoding `protobuf:"varint,42,opt,name=EncodingFrom,proto3,enum=clientpb.CrackEncoding" json:"EncodingFrom,omitempty"` EncodingTo CrackEncoding `protobuf:"varint,43,opt,name=EncodingTo,proto3,enum=clientpb.CrackEncoding" json:"EncodingTo,omitempty"` DebugMode uint32 `protobuf:"varint,44,opt,name=DebugMode,proto3" json:"DebugMode,omitempty"` // --debug-file FILE (45) // --induction-dir DIR (46) // --outfile-check-dir DIR (47) LogfileDisable bool `protobuf:"varint,48,opt,name=LogfileDisable,proto3" json:"LogfileDisable,omitempty"` HccapxMessagePair uint32 `protobuf:"varint,49,opt,name=HccapxMessagePair,proto3" json:"HccapxMessagePair,omitempty"` NonceErrorCorrections uint32 `protobuf:"varint,50,opt,name=NonceErrorCorrections,proto3" json:"NonceErrorCorrections,omitempty"` KeyboardLayoutMapping []byte `protobuf:"bytes,51,opt,name=KeyboardLayoutMapping,proto3" json:"KeyboardLayoutMapping,omitempty"` // --keyboard-layout-mapping FILE // --truecrypt-keyfiles FILE (52) // --veracrypt-keyfiles FILE (53) // --veracrypt-pim-start PIM (54) // --veracrypt-pim-stop PIM (55) Benchmark bool `protobuf:"varint,56,opt,name=Benchmark,proto3" json:"Benchmark,omitempty"` BenchmarkAll bool `protobuf:"varint,57,opt,name=BenchmarkAll,proto3" json:"BenchmarkAll,omitempty"` SpeedOnly bool `protobuf:"varint,58,opt,name=SpeedOnly,proto3" json:"SpeedOnly,omitempty"` ProgressOnly bool `protobuf:"varint,59,opt,name=ProgressOnly,proto3" json:"ProgressOnly,omitempty"` SegmentSize uint32 `protobuf:"varint,60,opt,name=SegmentSize,proto3" json:"SegmentSize,omitempty"` BitmapMin uint32 `protobuf:"varint,61,opt,name=BitmapMin,proto3" json:"BitmapMin,omitempty"` BitmapMax uint32 `protobuf:"varint,62,opt,name=BitmapMax,proto3" json:"BitmapMax,omitempty"` CPUAffinity []uint32 `protobuf:"varint,63,rep,packed,name=CPUAffinity,proto3" json:"CPUAffinity,omitempty"` HookThreads uint32 `protobuf:"varint,64,opt,name=HookThreads,proto3" json:"HookThreads,omitempty"` HashInfo bool `protobuf:"varint,65,opt,name=HashInfo,proto3" json:"HashInfo,omitempty"` // --example-hashes (66) BackendIgnoreCUDA bool `protobuf:"varint,67,opt,name=BackendIgnoreCUDA,proto3" json:"BackendIgnoreCUDA,omitempty"` BackendIgnoreHip bool `protobuf:"varint,68,opt,name=BackendIgnoreHip,proto3" json:"BackendIgnoreHip,omitempty"` BackendIgnoreMetal bool `protobuf:"varint,69,opt,name=BackendIgnoreMetal,proto3" json:"BackendIgnoreMetal,omitempty"` BackendIgnoreOpenCL bool `protobuf:"varint,70,opt,name=BackendIgnoreOpenCL,proto3" json:"BackendIgnoreOpenCL,omitempty"` BackendInfo bool `protobuf:"varint,71,opt,name=BackendInfo,proto3" json:"BackendInfo,omitempty"` BackendDevices []uint32 `protobuf:"varint,72,rep,packed,name=BackendDevices,proto3" json:"BackendDevices,omitempty"` OpenCLDeviceTypes []uint32 `protobuf:"varint,73,rep,packed,name=OpenCLDeviceTypes,proto3" json:"OpenCLDeviceTypes,omitempty"` OptimizedKernelEnable bool `protobuf:"varint,74,opt,name=OptimizedKernelEnable,proto3" json:"OptimizedKernelEnable,omitempty"` MultiplyAccelDisabled bool `protobuf:"varint,75,opt,name=MultiplyAccelDisabled,proto3" json:"MultiplyAccelDisabled,omitempty"` WorkloadProfile CrackWorkloadProfile `protobuf:"varint,76,opt,name=WorkloadProfile,proto3,enum=clientpb.CrackWorkloadProfile" json:"WorkloadProfile,omitempty"` KernelAccel uint32 `protobuf:"varint,77,opt,name=KernelAccel,proto3" json:"KernelAccel,omitempty"` KernelLoops uint32 `protobuf:"varint,78,opt,name=KernelLoops,proto3" json:"KernelLoops,omitempty"` KernelThreads uint32 `protobuf:"varint,79,opt,name=KernelThreads,proto3" json:"KernelThreads,omitempty"` BackendVectorWidth uint32 `protobuf:"varint,80,opt,name=BackendVectorWidth,proto3" json:"BackendVectorWidth,omitempty"` SpinDamp uint32 `protobuf:"varint,81,opt,name=SpinDamp,proto3" json:"SpinDamp,omitempty"` HwmonDisable bool `protobuf:"varint,82,opt,name=HwmonDisable,proto3" json:"HwmonDisable,omitempty"` HwmonTempAbort uint32 `protobuf:"varint,83,opt,name=HwmonTempAbort,proto3" json:"HwmonTempAbort,omitempty"` ScryptTMTO uint32 `protobuf:"varint,84,opt,name=ScryptTMTO,proto3" json:"ScryptTMTO,omitempty"` Skip uint64 `protobuf:"varint,85,opt,name=Skip,proto3" json:"Skip,omitempty"` Limit uint64 `protobuf:"varint,86,opt,name=Limit,proto3" json:"Limit,omitempty"` Keyspace bool `protobuf:"varint,87,opt,name=Keyspace,proto3" json:"Keyspace,omitempty"` // --rule-left (88) // --rule-right (89) RulesFile []byte `protobuf:"bytes,90,opt,name=RulesFile,proto3" json:"RulesFile,omitempty"` // --rules-file FILE GenerateRules uint32 `protobuf:"varint,91,opt,name=GenerateRules,proto3" json:"GenerateRules,omitempty"` GenerateRulesFunMin uint32 `protobuf:"varint,92,opt,name=GenerateRulesFunMin,proto3" json:"GenerateRulesFunMin,omitempty"` GenerateRulesFunMax uint32 `protobuf:"varint,93,opt,name=GenerateRulesFunMax,proto3" json:"GenerateRulesFunMax,omitempty"` GenerateRulesFuncSel string `protobuf:"bytes,94,opt,name=GenerateRulesFuncSel,proto3" json:"GenerateRulesFuncSel,omitempty"` GenerateRulesSeed int32 `protobuf:"varint,95,opt,name=GenerateRulesSeed,proto3" json:"GenerateRulesSeed,omitempty"` CustomCharset1 string `protobuf:"bytes,96,opt,name=CustomCharset1,proto3" json:"CustomCharset1,omitempty"` CustomCharset2 string `protobuf:"bytes,97,opt,name=CustomCharset2,proto3" json:"CustomCharset2,omitempty"` CustomCharset3 string `protobuf:"bytes,98,opt,name=CustomCharset3,proto3" json:"CustomCharset3,omitempty"` CustomCharset4 string `protobuf:"bytes,99,opt,name=CustomCharset4,proto3" json:"CustomCharset4,omitempty"` Identify string `protobuf:"bytes,100,opt,name=Identify,proto3" json:"Identify,omitempty"` Increment bool `protobuf:"varint,101,opt,name=Increment,proto3" json:"Increment,omitempty"` IncrementMin uint32 `protobuf:"varint,102,opt,name=IncrementMin,proto3" json:"IncrementMin,omitempty"` IncrementMax uint32 `protobuf:"varint,103,opt,name=IncrementMax,proto3" json:"IncrementMax,omitempty"` SlowCandidates bool `protobuf:"varint,104,opt,name=SlowCandidates,proto3" json:"SlowCandidates,omitempty"` BrainServer bool `protobuf:"varint,105,opt,name=BrainServer,proto3" json:"BrainServer,omitempty"` BrainServerTimer uint32 `protobuf:"varint,106,opt,name=BrainServerTimer,proto3" json:"BrainServerTimer,omitempty"` BrainClient bool `protobuf:"varint,107,opt,name=BrainClient,proto3" json:"BrainClient,omitempty"` BrainClientFeatures string `protobuf:"bytes,108,opt,name=BrainClientFeatures,proto3" json:"BrainClientFeatures,omitempty"` BrainHost string `protobuf:"bytes,109,opt,name=BrainHost,proto3" json:"BrainHost,omitempty"` BrainPort uint32 `protobuf:"varint,110,opt,name=BrainPort,proto3" json:"BrainPort,omitempty"` BrainPassword string `protobuf:"bytes,111,opt,name=BrainPassword,proto3" json:"BrainPassword,omitempty"` BrainSession string `protobuf:"bytes,112,opt,name=BrainSession,proto3" json:"BrainSession,omitempty"` BrainSessionWhitelist string `protobuf:"bytes,113,opt,name=BrainSessionWhitelist,proto3" json:"BrainSessionWhitelist,omitempty"` // contains filtered or unexported fields }
func (*CrackCommand) Descriptor
deprecated
func (*CrackCommand) Descriptor() ([]byte, []int)
Deprecated: Use CrackCommand.ProtoReflect.Descriptor instead.
func (*CrackCommand) GetAttackMode ¶
func (x *CrackCommand) GetAttackMode() CrackAttackMode
func (*CrackCommand) GetBackendDevices ¶
func (x *CrackCommand) GetBackendDevices() []uint32
func (*CrackCommand) GetBackendIgnoreCUDA ¶
func (x *CrackCommand) GetBackendIgnoreCUDA() bool
func (*CrackCommand) GetBackendIgnoreHip ¶
func (x *CrackCommand) GetBackendIgnoreHip() bool
func (*CrackCommand) GetBackendIgnoreMetal ¶
func (x *CrackCommand) GetBackendIgnoreMetal() bool
func (*CrackCommand) GetBackendIgnoreOpenCL ¶
func (x *CrackCommand) GetBackendIgnoreOpenCL() bool
func (*CrackCommand) GetBackendInfo ¶
func (x *CrackCommand) GetBackendInfo() bool
func (*CrackCommand) GetBackendVectorWidth ¶
func (x *CrackCommand) GetBackendVectorWidth() uint32
func (*CrackCommand) GetBenchmark ¶
func (x *CrackCommand) GetBenchmark() bool
func (*CrackCommand) GetBenchmarkAll ¶
func (x *CrackCommand) GetBenchmarkAll() bool
func (*CrackCommand) GetBitmapMax ¶
func (x *CrackCommand) GetBitmapMax() uint32
func (*CrackCommand) GetBitmapMin ¶
func (x *CrackCommand) GetBitmapMin() uint32
func (*CrackCommand) GetBrainClient ¶
func (x *CrackCommand) GetBrainClient() bool
func (*CrackCommand) GetBrainClientFeatures ¶
func (x *CrackCommand) GetBrainClientFeatures() string
func (*CrackCommand) GetBrainHost ¶
func (x *CrackCommand) GetBrainHost() string
func (*CrackCommand) GetBrainPassword ¶
func (x *CrackCommand) GetBrainPassword() string
func (*CrackCommand) GetBrainPort ¶
func (x *CrackCommand) GetBrainPort() uint32
func (*CrackCommand) GetBrainServer ¶
func (x *CrackCommand) GetBrainServer() bool
func (*CrackCommand) GetBrainServerTimer ¶
func (x *CrackCommand) GetBrainServerTimer() uint32
func (*CrackCommand) GetBrainSession ¶
func (x *CrackCommand) GetBrainSession() string
func (*CrackCommand) GetBrainSessionWhitelist ¶
func (x *CrackCommand) GetBrainSessionWhitelist() string
func (*CrackCommand) GetCPUAffinity ¶
func (x *CrackCommand) GetCPUAffinity() []uint32
func (*CrackCommand) GetCustomCharset1 ¶
func (x *CrackCommand) GetCustomCharset1() string
func (*CrackCommand) GetCustomCharset2 ¶
func (x *CrackCommand) GetCustomCharset2() string
func (*CrackCommand) GetCustomCharset3 ¶
func (x *CrackCommand) GetCustomCharset3() string
func (*CrackCommand) GetCustomCharset4 ¶
func (x *CrackCommand) GetCustomCharset4() string
func (*CrackCommand) GetDebugMode ¶
func (x *CrackCommand) GetDebugMode() uint32
func (*CrackCommand) GetDeprecatedCheckDisable ¶
func (x *CrackCommand) GetDeprecatedCheckDisable() bool
func (*CrackCommand) GetEncodingFrom ¶
func (x *CrackCommand) GetEncodingFrom() CrackEncoding
func (*CrackCommand) GetEncodingTo ¶
func (x *CrackCommand) GetEncodingTo() CrackEncoding
func (*CrackCommand) GetForce ¶
func (x *CrackCommand) GetForce() bool
func (*CrackCommand) GetGenerateRules ¶
func (x *CrackCommand) GetGenerateRules() uint32
func (*CrackCommand) GetGenerateRulesFunMax ¶
func (x *CrackCommand) GetGenerateRulesFunMax() uint32
func (*CrackCommand) GetGenerateRulesFunMin ¶
func (x *CrackCommand) GetGenerateRulesFunMin() uint32
func (*CrackCommand) GetGenerateRulesFuncSel ¶
func (x *CrackCommand) GetGenerateRulesFuncSel() string
func (*CrackCommand) GetGenerateRulesSeed ¶
func (x *CrackCommand) GetGenerateRulesSeed() int32
func (*CrackCommand) GetHashInfo ¶
func (x *CrackCommand) GetHashInfo() bool
func (*CrackCommand) GetHashType ¶
func (x *CrackCommand) GetHashType() HashType
func (*CrackCommand) GetHashes ¶
func (x *CrackCommand) GetHashes() []string
func (*CrackCommand) GetHccapxMessagePair ¶
func (x *CrackCommand) GetHccapxMessagePair() uint32
func (*CrackCommand) GetHexCharset ¶
func (x *CrackCommand) GetHexCharset() bool
func (*CrackCommand) GetHexSalt ¶
func (x *CrackCommand) GetHexSalt() bool
func (*CrackCommand) GetHexWordlist ¶
func (x *CrackCommand) GetHexWordlist() bool
func (*CrackCommand) GetHookThreads ¶
func (x *CrackCommand) GetHookThreads() uint32
func (*CrackCommand) GetHwmonDisable ¶
func (x *CrackCommand) GetHwmonDisable() bool
func (*CrackCommand) GetHwmonTempAbort ¶
func (x *CrackCommand) GetHwmonTempAbort() uint32
func (*CrackCommand) GetIdentify ¶
func (x *CrackCommand) GetIdentify() string
func (*CrackCommand) GetIncrement ¶
func (x *CrackCommand) GetIncrement() bool
func (*CrackCommand) GetIncrementMax ¶
func (x *CrackCommand) GetIncrementMax() uint32
func (*CrackCommand) GetIncrementMin ¶
func (x *CrackCommand) GetIncrementMin() uint32
func (*CrackCommand) GetKeepGuessing ¶
func (x *CrackCommand) GetKeepGuessing() bool
func (*CrackCommand) GetKernelAccel ¶
func (x *CrackCommand) GetKernelAccel() uint32
func (*CrackCommand) GetKernelLoops ¶
func (x *CrackCommand) GetKernelLoops() uint32
func (*CrackCommand) GetKernelThreads ¶
func (x *CrackCommand) GetKernelThreads() uint32
func (*CrackCommand) GetKeyboardLayoutMapping ¶
func (x *CrackCommand) GetKeyboardLayoutMapping() []byte
func (*CrackCommand) GetKeyspace ¶
func (x *CrackCommand) GetKeyspace() bool
func (*CrackCommand) GetLeft ¶
func (x *CrackCommand) GetLeft() bool
func (*CrackCommand) GetLimit ¶
func (x *CrackCommand) GetLimit() uint64
func (*CrackCommand) GetLogfileDisable ¶
func (x *CrackCommand) GetLogfileDisable() bool
func (*CrackCommand) GetLoopback ¶
func (x *CrackCommand) GetLoopback() bool
func (*CrackCommand) GetMachineReadable ¶
func (x *CrackCommand) GetMachineReadable() bool
func (*CrackCommand) GetMarkovClassic ¶
func (x *CrackCommand) GetMarkovClassic() bool
func (*CrackCommand) GetMarkovDisable ¶
func (x *CrackCommand) GetMarkovDisable() bool
func (*CrackCommand) GetMarkovHcstat2 ¶
func (x *CrackCommand) GetMarkovHcstat2() []byte
func (*CrackCommand) GetMarkovInverse ¶
func (x *CrackCommand) GetMarkovInverse() bool
func (*CrackCommand) GetMarkovThreshold ¶
func (x *CrackCommand) GetMarkovThreshold() uint32
func (*CrackCommand) GetMultiplyAccelDisabled ¶
func (x *CrackCommand) GetMultiplyAccelDisabled() bool
func (*CrackCommand) GetNonceErrorCorrections ¶
func (x *CrackCommand) GetNonceErrorCorrections() uint32
func (*CrackCommand) GetOpenCLDeviceTypes ¶
func (x *CrackCommand) GetOpenCLDeviceTypes() []uint32
func (*CrackCommand) GetOptimizedKernelEnable ¶
func (x *CrackCommand) GetOptimizedKernelEnable() bool
func (*CrackCommand) GetOutfileAutohexDisable ¶
func (x *CrackCommand) GetOutfileAutohexDisable() bool
func (*CrackCommand) GetOutfileCheckTimer ¶
func (x *CrackCommand) GetOutfileCheckTimer() uint32
func (*CrackCommand) GetOutfileFormat ¶
func (x *CrackCommand) GetOutfileFormat() []CrackOutfileFormat
func (*CrackCommand) GetPotfile ¶
func (x *CrackCommand) GetPotfile() []byte
func (*CrackCommand) GetPotfileDisable ¶
func (x *CrackCommand) GetPotfileDisable() bool
func (*CrackCommand) GetProgressOnly ¶
func (x *CrackCommand) GetProgressOnly() bool
func (*CrackCommand) GetQuiet ¶
func (x *CrackCommand) GetQuiet() bool
func (*CrackCommand) GetRemove ¶
func (x *CrackCommand) GetRemove() bool
func (*CrackCommand) GetRemoveTimer ¶
func (x *CrackCommand) GetRemoveTimer() uint32
func (*CrackCommand) GetRestore ¶
func (x *CrackCommand) GetRestore() bool
func (*CrackCommand) GetRestoreDisable ¶
func (x *CrackCommand) GetRestoreDisable() bool
func (*CrackCommand) GetRestoreFile ¶
func (x *CrackCommand) GetRestoreFile() []byte
func (*CrackCommand) GetRulesFile ¶
func (x *CrackCommand) GetRulesFile() []byte
func (*CrackCommand) GetRuntime ¶
func (x *CrackCommand) GetRuntime() uint32
func (*CrackCommand) GetScryptTMTO ¶
func (x *CrackCommand) GetScryptTMTO() uint32
func (*CrackCommand) GetSegmentSize ¶
func (x *CrackCommand) GetSegmentSize() uint32
func (*CrackCommand) GetSelfTestDisable ¶
func (x *CrackCommand) GetSelfTestDisable() bool
func (*CrackCommand) GetSeparator ¶
func (x *CrackCommand) GetSeparator() string
func (*CrackCommand) GetSession ¶
func (x *CrackCommand) GetSession() string
func (*CrackCommand) GetShow ¶
func (x *CrackCommand) GetShow() bool
func (*CrackCommand) GetSkip ¶
func (x *CrackCommand) GetSkip() uint64
func (*CrackCommand) GetSlowCandidates ¶
func (x *CrackCommand) GetSlowCandidates() bool
func (*CrackCommand) GetSpeedOnly ¶
func (x *CrackCommand) GetSpeedOnly() bool
func (*CrackCommand) GetSpinDamp ¶
func (x *CrackCommand) GetSpinDamp() uint32
func (*CrackCommand) GetStatus ¶
func (x *CrackCommand) GetStatus() bool
func (*CrackCommand) GetStatusJSON ¶
func (x *CrackCommand) GetStatusJSON() bool
func (*CrackCommand) GetStatusTimer ¶
func (x *CrackCommand) GetStatusTimer() uint32
func (*CrackCommand) GetStdinTimeoutAbort ¶
func (x *CrackCommand) GetStdinTimeoutAbort() uint32
func (*CrackCommand) GetStdout ¶
func (x *CrackCommand) GetStdout() bool
func (*CrackCommand) GetUsername ¶
func (x *CrackCommand) GetUsername() bool
func (*CrackCommand) GetWordlistAutohexDisable ¶
func (x *CrackCommand) GetWordlistAutohexDisable() bool
func (*CrackCommand) GetWorkloadProfile ¶
func (x *CrackCommand) GetWorkloadProfile() CrackWorkloadProfile
func (*CrackCommand) ProtoMessage ¶
func (*CrackCommand) ProtoMessage()
func (*CrackCommand) ProtoReflect ¶
func (x *CrackCommand) ProtoReflect() protoreflect.Message
func (*CrackCommand) Reset ¶
func (x *CrackCommand) Reset()
func (*CrackCommand) String ¶
func (x *CrackCommand) String() string
type CrackConfig ¶
type CrackConfig struct { AutoFire bool `protobuf:"varint,1,opt,name=AutoFire,proto3" json:"AutoFire,omitempty"` MaxFileSize int64 `protobuf:"varint,2,opt,name=MaxFileSize,proto3" json:"MaxFileSize,omitempty"` ChunkSize int64 `protobuf:"varint,3,opt,name=ChunkSize,proto3" json:"ChunkSize,omitempty"` MaxDiskUsage int64 `protobuf:"varint,4,opt,name=MaxDiskUsage,proto3" json:"MaxDiskUsage,omitempty"` // contains filtered or unexported fields }
func (*CrackConfig) Descriptor
deprecated
func (*CrackConfig) Descriptor() ([]byte, []int)
Deprecated: Use CrackConfig.ProtoReflect.Descriptor instead.
func (*CrackConfig) GetAutoFire ¶
func (x *CrackConfig) GetAutoFire() bool
func (*CrackConfig) GetChunkSize ¶
func (x *CrackConfig) GetChunkSize() int64
func (*CrackConfig) GetMaxDiskUsage ¶
func (x *CrackConfig) GetMaxDiskUsage() int64
func (*CrackConfig) GetMaxFileSize ¶
func (x *CrackConfig) GetMaxFileSize() int64
func (*CrackConfig) ProtoMessage ¶
func (*CrackConfig) ProtoMessage()
func (*CrackConfig) ProtoReflect ¶
func (x *CrackConfig) ProtoReflect() protoreflect.Message
func (*CrackConfig) Reset ¶
func (x *CrackConfig) Reset()
func (*CrackConfig) String ¶
func (x *CrackConfig) String() string
type CrackEncoding ¶
type CrackEncoding int32
const ( CrackEncoding_INVALID_ENCODING CrackEncoding = 0 CrackEncoding_ISO_8859_15 CrackEncoding = 1 CrackEncoding_UTF_32LE CrackEncoding = 2 )
func (CrackEncoding) Descriptor ¶
func (CrackEncoding) Descriptor() protoreflect.EnumDescriptor
func (CrackEncoding) Enum ¶
func (x CrackEncoding) Enum() *CrackEncoding
func (CrackEncoding) EnumDescriptor
deprecated
func (CrackEncoding) EnumDescriptor() ([]byte, []int)
Deprecated: Use CrackEncoding.Descriptor instead.
func (CrackEncoding) Number ¶
func (x CrackEncoding) Number() protoreflect.EnumNumber
func (CrackEncoding) String ¶
func (x CrackEncoding) String() string
func (CrackEncoding) Type ¶
func (CrackEncoding) Type() protoreflect.EnumType
type CrackFile ¶
type CrackFile struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` CreatedAt int64 `protobuf:"varint,2,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"` LastModified int64 `protobuf:"varint,3,opt,name=LastModified,proto3" json:"LastModified,omitempty"` Name string `protobuf:"bytes,4,opt,name=Name,proto3" json:"Name,omitempty"` UncompressedSize int64 `protobuf:"varint,5,opt,name=UncompressedSize,proto3" json:"UncompressedSize,omitempty"` Sha2_256 string `protobuf:"bytes,6,opt,name=Sha2_256,json=Sha2256,proto3" json:"Sha2_256,omitempty"` Type CrackFileType `protobuf:"varint,7,opt,name=Type,proto3,enum=clientpb.CrackFileType" json:"Type,omitempty"` IsCompressed bool `protobuf:"varint,8,opt,name=IsCompressed,proto3" json:"IsCompressed,omitempty"` MaxFileSize int64 `protobuf:"varint,9,opt,name=MaxFileSize,proto3" json:"MaxFileSize,omitempty"` ChunkSize int64 `protobuf:"varint,10,opt,name=ChunkSize,proto3" json:"ChunkSize,omitempty"` Chunks []*CrackFileChunk `protobuf:"bytes,100,rep,name=Chunks,proto3" json:"Chunks,omitempty"` // contains filtered or unexported fields }
func (*CrackFile) Descriptor
deprecated
func (*CrackFile) GetChunkSize ¶
func (*CrackFile) GetChunks ¶
func (x *CrackFile) GetChunks() []*CrackFileChunk
func (*CrackFile) GetCreatedAt ¶
func (*CrackFile) GetIsCompressed ¶
func (*CrackFile) GetLastModified ¶
func (*CrackFile) GetMaxFileSize ¶
func (*CrackFile) GetSha2_256 ¶
func (*CrackFile) GetType ¶
func (x *CrackFile) GetType() CrackFileType
func (*CrackFile) GetUncompressedSize ¶
func (*CrackFile) ProtoMessage ¶
func (*CrackFile) ProtoMessage()
func (*CrackFile) ProtoReflect ¶
func (x *CrackFile) ProtoReflect() protoreflect.Message
type CrackFileChunk ¶
type CrackFileChunk struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` CrackFileID string `protobuf:"bytes,2,opt,name=CrackFileID,proto3" json:"CrackFileID,omitempty"` N uint32 `protobuf:"varint,3,opt,name=N,proto3" json:"N,omitempty"` Data []byte `protobuf:"bytes,9,opt,name=Data,proto3" json:"Data,omitempty"` // contains filtered or unexported fields }
func (*CrackFileChunk) Descriptor
deprecated
func (*CrackFileChunk) Descriptor() ([]byte, []int)
Deprecated: Use CrackFileChunk.ProtoReflect.Descriptor instead.
func (*CrackFileChunk) GetCrackFileID ¶
func (x *CrackFileChunk) GetCrackFileID() string
func (*CrackFileChunk) GetData ¶
func (x *CrackFileChunk) GetData() []byte
func (*CrackFileChunk) GetID ¶
func (x *CrackFileChunk) GetID() string
func (*CrackFileChunk) GetN ¶
func (x *CrackFileChunk) GetN() uint32
func (*CrackFileChunk) ProtoMessage ¶
func (*CrackFileChunk) ProtoMessage()
func (*CrackFileChunk) ProtoReflect ¶
func (x *CrackFileChunk) ProtoReflect() protoreflect.Message
func (*CrackFileChunk) Reset ¶
func (x *CrackFileChunk) Reset()
func (*CrackFileChunk) String ¶
func (x *CrackFileChunk) String() string
type CrackFileType ¶
type CrackFileType int32
const ( CrackFileType_INVALID_TYPE CrackFileType = 0 CrackFileType_WORDLIST CrackFileType = 1 CrackFileType_RULES CrackFileType = 2 CrackFileType_MARKOV_HCSTAT2 CrackFileType = 3 )
func (CrackFileType) Descriptor ¶
func (CrackFileType) Descriptor() protoreflect.EnumDescriptor
func (CrackFileType) Enum ¶
func (x CrackFileType) Enum() *CrackFileType
func (CrackFileType) EnumDescriptor
deprecated
func (CrackFileType) EnumDescriptor() ([]byte, []int)
Deprecated: Use CrackFileType.Descriptor instead.
func (CrackFileType) Number ¶
func (x CrackFileType) Number() protoreflect.EnumNumber
func (CrackFileType) String ¶
func (x CrackFileType) String() string
func (CrackFileType) Type ¶
func (CrackFileType) Type() protoreflect.EnumType
type CrackFiles ¶
type CrackFiles struct { Files []*CrackFile `protobuf:"bytes,1,rep,name=Files,proto3" json:"Files,omitempty"` CurrentDiskUsage int64 `protobuf:"varint,2,opt,name=CurrentDiskUsage,proto3" json:"CurrentDiskUsage,omitempty"` MaxDiskUsage int64 `protobuf:"varint,3,opt,name=MaxDiskUsage,proto3" json:"MaxDiskUsage,omitempty"` // contains filtered or unexported fields }
func (*CrackFiles) Descriptor
deprecated
func (*CrackFiles) Descriptor() ([]byte, []int)
Deprecated: Use CrackFiles.ProtoReflect.Descriptor instead.
func (*CrackFiles) GetCurrentDiskUsage ¶
func (x *CrackFiles) GetCurrentDiskUsage() int64
func (*CrackFiles) GetFiles ¶
func (x *CrackFiles) GetFiles() []*CrackFile
func (*CrackFiles) GetMaxDiskUsage ¶
func (x *CrackFiles) GetMaxDiskUsage() int64
func (*CrackFiles) ProtoMessage ¶
func (*CrackFiles) ProtoMessage()
func (*CrackFiles) ProtoReflect ¶
func (x *CrackFiles) ProtoReflect() protoreflect.Message
func (*CrackFiles) Reset ¶
func (x *CrackFiles) Reset()
func (*CrackFiles) String ¶
func (x *CrackFiles) String() string
type CrackJobStatus ¶
type CrackJobStatus int32
const ( CrackJobStatus_IN_PROGRESS CrackJobStatus = 0 CrackJobStatus_COMPLETED CrackJobStatus = 1 CrackJobStatus_FAILED CrackJobStatus = 2 )
func (CrackJobStatus) Descriptor ¶
func (CrackJobStatus) Descriptor() protoreflect.EnumDescriptor
func (CrackJobStatus) Enum ¶
func (x CrackJobStatus) Enum() *CrackJobStatus
func (CrackJobStatus) EnumDescriptor
deprecated
func (CrackJobStatus) EnumDescriptor() ([]byte, []int)
Deprecated: Use CrackJobStatus.Descriptor instead.
func (CrackJobStatus) Number ¶
func (x CrackJobStatus) Number() protoreflect.EnumNumber
func (CrackJobStatus) String ¶
func (x CrackJobStatus) String() string
func (CrackJobStatus) Type ¶
func (CrackJobStatus) Type() protoreflect.EnumType
type CrackOutfileFormat ¶
type CrackOutfileFormat int32
const ( CrackOutfileFormat_INVALID_FORMAT CrackOutfileFormat = 0 CrackOutfileFormat_HASH_SALT CrackOutfileFormat = 1 // 1 | hash[:salt] CrackOutfileFormat_PLAIN CrackOutfileFormat = 2 // 2 | plain CrackOutfileFormat_HEX_PLAIN CrackOutfileFormat = 3 // 3 | hex_plain CrackOutfileFormat_CRACK_POS CrackOutfileFormat = 4 // 4 | crack_pos CrackOutfileFormat_TIMESTAMP_ABSOLUTE CrackOutfileFormat = 5 // 5 | timestamp absolute CrackOutfileFormat_TIMESTAMP_RELATIVE CrackOutfileFormat = 6 // 6 | timestamp relative )
func (CrackOutfileFormat) Descriptor ¶
func (CrackOutfileFormat) Descriptor() protoreflect.EnumDescriptor
func (CrackOutfileFormat) Enum ¶
func (x CrackOutfileFormat) Enum() *CrackOutfileFormat
func (CrackOutfileFormat) EnumDescriptor
deprecated
func (CrackOutfileFormat) EnumDescriptor() ([]byte, []int)
Deprecated: Use CrackOutfileFormat.Descriptor instead.
func (CrackOutfileFormat) Number ¶
func (x CrackOutfileFormat) Number() protoreflect.EnumNumber
func (CrackOutfileFormat) String ¶
func (x CrackOutfileFormat) String() string
func (CrackOutfileFormat) Type ¶
func (CrackOutfileFormat) Type() protoreflect.EnumType
type CrackSyncStatus ¶
type CrackSyncStatus struct { Speed float32 `protobuf:"fixed32,1,opt,name=Speed,proto3" json:"Speed,omitempty"` Progress map[string]float32 `` /* 159-byte string literal not displayed */ // contains filtered or unexported fields }
func (*CrackSyncStatus) Descriptor
deprecated
func (*CrackSyncStatus) Descriptor() ([]byte, []int)
Deprecated: Use CrackSyncStatus.ProtoReflect.Descriptor instead.
func (*CrackSyncStatus) GetProgress ¶
func (x *CrackSyncStatus) GetProgress() map[string]float32
func (*CrackSyncStatus) GetSpeed ¶
func (x *CrackSyncStatus) GetSpeed() float32
func (*CrackSyncStatus) ProtoMessage ¶
func (*CrackSyncStatus) ProtoMessage()
func (*CrackSyncStatus) ProtoReflect ¶
func (x *CrackSyncStatus) ProtoReflect() protoreflect.Message
func (*CrackSyncStatus) Reset ¶
func (x *CrackSyncStatus) Reset()
func (*CrackSyncStatus) String ¶
func (x *CrackSyncStatus) String() string
type CrackTask ¶
type CrackTask struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` HostUUID string `protobuf:"bytes,2,opt,name=HostUUID,proto3" json:"HostUUID,omitempty"` // CrackstationID CreatedAt int64 `protobuf:"varint,3,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"` StartedAt int64 `protobuf:"varint,4,opt,name=StartedAt,proto3" json:"StartedAt,omitempty"` CompletedAt int64 `protobuf:"varint,5,opt,name=CompletedAt,proto3" json:"CompletedAt,omitempty"` Err string `protobuf:"bytes,7,opt,name=Err,proto3" json:"Err,omitempty"` Command *CrackCommand `protobuf:"bytes,9,opt,name=Command,proto3" json:"Command,omitempty"` // contains filtered or unexported fields }
func (*CrackTask) Descriptor
deprecated
func (*CrackTask) GetCommand ¶
func (x *CrackTask) GetCommand() *CrackCommand
func (*CrackTask) GetCompletedAt ¶
func (*CrackTask) GetCreatedAt ¶
func (*CrackTask) GetHostUUID ¶
func (*CrackTask) GetStartedAt ¶
func (*CrackTask) ProtoMessage ¶
func (*CrackTask) ProtoMessage()
func (*CrackTask) ProtoReflect ¶
func (x *CrackTask) ProtoReflect() protoreflect.Message
type CrackWorkloadProfile ¶
type CrackWorkloadProfile int32
const ( CrackWorkloadProfile_INVALID_WORKLOAD_PROFILE CrackWorkloadProfile = 0 CrackWorkloadProfile_LOW CrackWorkloadProfile = 1 CrackWorkloadProfile_DEFAULT CrackWorkloadProfile = 2 CrackWorkloadProfile_HIGH CrackWorkloadProfile = 3 CrackWorkloadProfile_NIGHTMARE CrackWorkloadProfile = 4 )
func (CrackWorkloadProfile) Descriptor ¶
func (CrackWorkloadProfile) Descriptor() protoreflect.EnumDescriptor
func (CrackWorkloadProfile) Enum ¶
func (x CrackWorkloadProfile) Enum() *CrackWorkloadProfile
func (CrackWorkloadProfile) EnumDescriptor
deprecated
func (CrackWorkloadProfile) EnumDescriptor() ([]byte, []int)
Deprecated: Use CrackWorkloadProfile.Descriptor instead.
func (CrackWorkloadProfile) Number ¶
func (x CrackWorkloadProfile) Number() protoreflect.EnumNumber
func (CrackWorkloadProfile) String ¶
func (x CrackWorkloadProfile) String() string
func (CrackWorkloadProfile) Type ¶
func (CrackWorkloadProfile) Type() protoreflect.EnumType
type Crackstation ¶
type Crackstation struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Name string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"` OperatorName string `protobuf:"bytes,3,opt,name=OperatorName,proto3" json:"OperatorName,omitempty"` GOOS string `protobuf:"bytes,4,opt,name=GOOS,proto3" json:"GOOS,omitempty"` // The cracker's OS GOARCH string `protobuf:"bytes,5,opt,name=GOARCH,proto3" json:"GOARCH,omitempty"` // The cracker's Arch HashcatVersion string `protobuf:"bytes,6,opt,name=HashcatVersion,proto3" json:"HashcatVersion,omitempty"` HostUUID string `protobuf:"bytes,7,opt,name=HostUUID,proto3" json:"HostUUID,omitempty"` Version string `protobuf:"bytes,8,opt,name=Version,proto3" json:"Version,omitempty"` Benchmarks map[int32]uint64 `` /* 163-byte string literal not displayed */ CUDA []*CUDABackendInfo `protobuf:"bytes,100,rep,name=CUDA,proto3" json:"CUDA,omitempty"` Metal []*MetalBackendInfo `protobuf:"bytes,101,rep,name=Metal,proto3" json:"Metal,omitempty"` OpenCL []*OpenCLBackendInfo `protobuf:"bytes,102,rep,name=OpenCL,proto3" json:"OpenCL,omitempty"` // contains filtered or unexported fields }
func (*Crackstation) Descriptor
deprecated
func (*Crackstation) Descriptor() ([]byte, []int)
Deprecated: Use Crackstation.ProtoReflect.Descriptor instead.
func (*Crackstation) GetBenchmarks ¶
func (x *Crackstation) GetBenchmarks() map[int32]uint64
func (*Crackstation) GetCUDA ¶
func (x *Crackstation) GetCUDA() []*CUDABackendInfo
func (*Crackstation) GetGOARCH ¶
func (x *Crackstation) GetGOARCH() string
func (*Crackstation) GetGOOS ¶
func (x *Crackstation) GetGOOS() string
func (*Crackstation) GetHashcatVersion ¶
func (x *Crackstation) GetHashcatVersion() string
func (*Crackstation) GetHostUUID ¶
func (x *Crackstation) GetHostUUID() string
func (*Crackstation) GetID ¶
func (x *Crackstation) GetID() string
func (*Crackstation) GetMetal ¶
func (x *Crackstation) GetMetal() []*MetalBackendInfo
func (*Crackstation) GetName ¶
func (x *Crackstation) GetName() string
func (*Crackstation) GetOpenCL ¶
func (x *Crackstation) GetOpenCL() []*OpenCLBackendInfo
func (*Crackstation) GetOperatorName ¶
func (x *Crackstation) GetOperatorName() string
func (*Crackstation) GetVersion ¶
func (x *Crackstation) GetVersion() string
func (*Crackstation) ProtoMessage ¶
func (*Crackstation) ProtoMessage()
func (*Crackstation) ProtoReflect ¶
func (x *Crackstation) ProtoReflect() protoreflect.Message
func (*Crackstation) Reset ¶
func (x *Crackstation) Reset()
func (*Crackstation) String ¶
func (x *Crackstation) String() string
type CrackstationStatus ¶
type CrackstationStatus struct { Name string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"` HostUUID string `protobuf:"bytes,2,opt,name=HostUUID,proto3" json:"HostUUID,omitempty"` State States `protobuf:"varint,3,opt,name=State,proto3,enum=clientpb.States" json:"State,omitempty"` CurrentCrackJobID string `protobuf:"bytes,4,opt,name=CurrentCrackJobID,proto3" json:"CurrentCrackJobID,omitempty"` IsSyncing bool `protobuf:"varint,5,opt,name=IsSyncing,proto3" json:"IsSyncing,omitempty"` Syncing *CrackSyncStatus `protobuf:"bytes,6,opt,name=Syncing,proto3" json:"Syncing,omitempty"` // contains filtered or unexported fields }
func (*CrackstationStatus) Descriptor
deprecated
func (*CrackstationStatus) Descriptor() ([]byte, []int)
Deprecated: Use CrackstationStatus.ProtoReflect.Descriptor instead.
func (*CrackstationStatus) GetCurrentCrackJobID ¶
func (x *CrackstationStatus) GetCurrentCrackJobID() string
func (*CrackstationStatus) GetHostUUID ¶
func (x *CrackstationStatus) GetHostUUID() string
func (*CrackstationStatus) GetIsSyncing ¶
func (x *CrackstationStatus) GetIsSyncing() bool
func (*CrackstationStatus) GetName ¶
func (x *CrackstationStatus) GetName() string
func (*CrackstationStatus) GetState ¶
func (x *CrackstationStatus) GetState() States
func (*CrackstationStatus) GetSyncing ¶
func (x *CrackstationStatus) GetSyncing() *CrackSyncStatus
func (*CrackstationStatus) ProtoMessage ¶
func (*CrackstationStatus) ProtoMessage()
func (*CrackstationStatus) ProtoReflect ¶
func (x *CrackstationStatus) ProtoReflect() protoreflect.Message
func (*CrackstationStatus) Reset ¶
func (x *CrackstationStatus) Reset()
func (*CrackstationStatus) String ¶
func (x *CrackstationStatus) String() string
type Crackstations ¶
type Crackstations struct { Crackstations []*Crackstation `protobuf:"bytes,1,rep,name=Crackstations,proto3" json:"Crackstations,omitempty"` // contains filtered or unexported fields }
[ Crackstation ] ----------------------------------------
func (*Crackstations) Descriptor
deprecated
func (*Crackstations) Descriptor() ([]byte, []int)
Deprecated: Use Crackstations.ProtoReflect.Descriptor instead.
func (*Crackstations) GetCrackstations ¶
func (x *Crackstations) GetCrackstations() []*Crackstation
func (*Crackstations) ProtoMessage ¶
func (*Crackstations) ProtoMessage()
func (*Crackstations) ProtoReflect ¶
func (x *Crackstations) ProtoReflect() protoreflect.Message
func (*Crackstations) Reset ¶
func (x *Crackstations) Reset()
func (*Crackstations) String ¶
func (x *Crackstations) String() string
type CreateTunnel ¶
type CreateTunnel struct { SessionID uint32 `protobuf:"varint,1,opt,name=SessionID,proto3" json:"SessionID,omitempty"` TunnelID uint64 `protobuf:"varint,8,opt,name=TunnelID,proto3" json:"TunnelID,omitempty"` // contains filtered or unexported fields }
func (*CreateTunnel) Descriptor
deprecated
func (*CreateTunnel) Descriptor() ([]byte, []int)
Deprecated: Use CreateTunnel.ProtoReflect.Descriptor instead.
func (*CreateTunnel) GetSessionID ¶
func (x *CreateTunnel) GetSessionID() uint32
func (*CreateTunnel) GetTunnelID ¶
func (x *CreateTunnel) GetTunnelID() uint64
func (*CreateTunnel) ProtoMessage ¶
func (*CreateTunnel) ProtoMessage()
func (*CreateTunnel) ProtoReflect ¶
func (x *CreateTunnel) ProtoReflect() protoreflect.Message
func (*CreateTunnel) Reset ¶
func (x *CreateTunnel) Reset()
func (*CreateTunnel) String ¶
func (x *CreateTunnel) String() string
type CreateTunnelReq ¶
type CreateTunnelReq struct { Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"` // contains filtered or unexported fields }
[ Tunnels ] ----------------------------------------
func (*CreateTunnelReq) Descriptor
deprecated
func (*CreateTunnelReq) Descriptor() ([]byte, []int)
Deprecated: Use CreateTunnelReq.ProtoReflect.Descriptor instead.
func (*CreateTunnelReq) GetRequest ¶
func (x *CreateTunnelReq) GetRequest() *commonpb.Request
func (*CreateTunnelReq) ProtoMessage ¶
func (*CreateTunnelReq) ProtoMessage()
func (*CreateTunnelReq) ProtoReflect ¶
func (x *CreateTunnelReq) ProtoReflect() protoreflect.Message
func (*CreateTunnelReq) Reset ¶
func (x *CreateTunnelReq) Reset()
func (*CreateTunnelReq) String ¶
func (x *CreateTunnelReq) String() string
type Credential ¶
type Credential struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Username string `protobuf:"bytes,2,opt,name=Username,proto3" json:"Username,omitempty"` Plaintext string `protobuf:"bytes,3,opt,name=Plaintext,proto3" json:"Plaintext,omitempty"` Hash string `protobuf:"bytes,4,opt,name=Hash,proto3" json:"Hash,omitempty"` HashType HashType `protobuf:"varint,5,opt,name=HashType,proto3,enum=clientpb.HashType" json:"HashType,omitempty"` IsCracked bool `protobuf:"varint,6,opt,name=IsCracked,proto3" json:"IsCracked,omitempty"` OriginHostUUID string `protobuf:"bytes,7,opt,name=OriginHostUUID,proto3" json:"OriginHostUUID,omitempty"` Collection string `protobuf:"bytes,8,opt,name=Collection,proto3" json:"Collection,omitempty"` // contains filtered or unexported fields }
func (*Credential) Descriptor
deprecated
func (*Credential) Descriptor() ([]byte, []int)
Deprecated: Use Credential.ProtoReflect.Descriptor instead.
func (*Credential) GetCollection ¶
func (x *Credential) GetCollection() string
func (*Credential) GetHash ¶
func (x *Credential) GetHash() string
func (*Credential) GetHashType ¶
func (x *Credential) GetHashType() HashType
func (*Credential) GetID ¶
func (x *Credential) GetID() string
func (*Credential) GetIsCracked ¶
func (x *Credential) GetIsCracked() bool
func (*Credential) GetOriginHostUUID ¶
func (x *Credential) GetOriginHostUUID() string
func (*Credential) GetPlaintext ¶
func (x *Credential) GetPlaintext() string
func (*Credential) GetUsername ¶
func (x *Credential) GetUsername() string
func (*Credential) ProtoMessage ¶
func (*Credential) ProtoMessage()
func (*Credential) ProtoReflect ¶
func (x *Credential) ProtoReflect() protoreflect.Message
func (*Credential) Reset ¶
func (x *Credential) Reset()
func (*Credential) String ¶
func (x *Credential) String() string
type Credentials ¶
type Credentials struct { Credentials []*Credential `protobuf:"bytes,1,rep,name=Credentials,proto3" json:"Credentials,omitempty"` // contains filtered or unexported fields }
func (*Credentials) Descriptor
deprecated
func (*Credentials) Descriptor() ([]byte, []int)
Deprecated: Use Credentials.ProtoReflect.Descriptor instead.
func (*Credentials) GetCredentials ¶
func (x *Credentials) GetCredentials() []*Credential
func (*Credentials) ProtoMessage ¶
func (*Credentials) ProtoMessage()
func (*Credentials) ProtoReflect ¶
func (x *Credentials) ProtoReflect() protoreflect.Message
func (*Credentials) Reset ¶
func (x *Credentials) Reset()
func (*Credentials) String ¶
func (x *Credentials) String() string
type CrossCompiler ¶
type CrossCompiler struct { TargetGOOS string `protobuf:"bytes,1,opt,name=TargetGOOS,proto3" json:"TargetGOOS,omitempty"` // The server's OS TargetGOARCH string `protobuf:"bytes,2,opt,name=TargetGOARCH,proto3" json:"TargetGOARCH,omitempty"` // The server's Arch CCPath string `protobuf:"bytes,3,opt,name=CCPath,proto3" json:"CCPath,omitempty"` CXXPath string `protobuf:"bytes,4,opt,name=CXXPath,proto3" json:"CXXPath,omitempty"` // contains filtered or unexported fields }
func (*CrossCompiler) Descriptor
deprecated
func (*CrossCompiler) Descriptor() ([]byte, []int)
Deprecated: Use CrossCompiler.ProtoReflect.Descriptor instead.
func (*CrossCompiler) GetCCPath ¶
func (x *CrossCompiler) GetCCPath() string
func (*CrossCompiler) GetCXXPath ¶
func (x *CrossCompiler) GetCXXPath() string
func (*CrossCompiler) GetTargetGOARCH ¶
func (x *CrossCompiler) GetTargetGOARCH() string
func (*CrossCompiler) GetTargetGOOS ¶
func (x *CrossCompiler) GetTargetGOOS() string
func (*CrossCompiler) ProtoMessage ¶
func (*CrossCompiler) ProtoMessage()
func (*CrossCompiler) ProtoReflect ¶
func (x *CrossCompiler) ProtoReflect() protoreflect.Message
func (*CrossCompiler) Reset ¶
func (x *CrossCompiler) Reset()
func (*CrossCompiler) String ¶
func (x *CrossCompiler) String() string
type DNSCanary ¶
type DNSCanary struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` ImplantName string `protobuf:"bytes,2,opt,name=ImplantName,proto3" json:"ImplantName,omitempty"` Domain string `protobuf:"bytes,3,opt,name=Domain,proto3" json:"Domain,omitempty"` Triggered bool `protobuf:"varint,4,opt,name=Triggered,proto3" json:"Triggered,omitempty"` FirstTriggered string `protobuf:"bytes,5,opt,name=FirstTriggered,proto3" json:"FirstTriggered,omitempty"` LatestTrigger string `protobuf:"bytes,6,opt,name=LatestTrigger,proto3" json:"LatestTrigger,omitempty"` Count uint32 `protobuf:"varint,7,opt,name=Count,proto3" json:"Count,omitempty"` // contains filtered or unexported fields }
DNSCanary - Single canary and metadata
func (*DNSCanary) Descriptor
deprecated
func (*DNSCanary) GetFirstTriggered ¶
func (*DNSCanary) GetImplantName ¶
func (*DNSCanary) GetLatestTrigger ¶
func (*DNSCanary) GetTriggered ¶
func (*DNSCanary) ProtoMessage ¶
func (*DNSCanary) ProtoMessage()
func (*DNSCanary) ProtoReflect ¶
func (x *DNSCanary) ProtoReflect() protoreflect.Message
type DNSListenerReq ¶
type DNSListenerReq struct { Domains []string `protobuf:"bytes,1,rep,name=Domains,proto3" json:"Domains,omitempty"` Canaries bool `protobuf:"varint,2,opt,name=Canaries,proto3" json:"Canaries,omitempty"` Host string `protobuf:"bytes,3,opt,name=Host,proto3" json:"Host,omitempty"` Port uint32 `protobuf:"varint,4,opt,name=Port,proto3" json:"Port,omitempty"` EnforceOTP bool `protobuf:"varint,6,opt,name=EnforceOTP,proto3" json:"EnforceOTP,omitempty"` // contains filtered or unexported fields }
func (*DNSListenerReq) Descriptor
deprecated
func (*DNSListenerReq) Descriptor() ([]byte, []int)
Deprecated: Use DNSListenerReq.ProtoReflect.Descriptor instead.
func (*DNSListenerReq) GetCanaries ¶
func (x *DNSListenerReq) GetCanaries() bool
func (*DNSListenerReq) GetDomains ¶
func (x *DNSListenerReq) GetDomains() []string
func (*DNSListenerReq) GetEnforceOTP ¶
func (x *DNSListenerReq) GetEnforceOTP() bool
func (*DNSListenerReq) GetHost ¶
func (x *DNSListenerReq) GetHost() string
func (*DNSListenerReq) GetPort ¶
func (x *DNSListenerReq) GetPort() uint32
func (*DNSListenerReq) ProtoMessage ¶
func (*DNSListenerReq) ProtoMessage()
func (*DNSListenerReq) ProtoReflect ¶
func (x *DNSListenerReq) ProtoReflect() protoreflect.Message
func (*DNSListenerReq) Reset ¶
func (x *DNSListenerReq) Reset()
func (*DNSListenerReq) String ¶
func (x *DNSListenerReq) String() string
type DeleteReq ¶
type DeleteReq struct { Name string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"` // contains filtered or unexported fields }
func (*DeleteReq) Descriptor
deprecated
func (*DeleteReq) ProtoMessage ¶
func (*DeleteReq) ProtoMessage()
func (*DeleteReq) ProtoReflect ¶
func (x *DeleteReq) ProtoReflect() protoreflect.Message
type DllHijack ¶
type DllHijack struct { Response *commonpb.Response `protobuf:"bytes,9,opt,name=Response,proto3" json:"Response,omitempty"` // contains filtered or unexported fields }
func (*DllHijack) Descriptor
deprecated
func (*DllHijack) GetResponse ¶
func (*DllHijack) ProtoMessage ¶
func (*DllHijack) ProtoMessage()
func (*DllHijack) ProtoReflect ¶
func (x *DllHijack) ProtoReflect() protoreflect.Message
type DllHijackReq ¶
type DllHijackReq struct { ReferenceDLLPath string `protobuf:"bytes,1,opt,name=ReferenceDLLPath,proto3" json:"ReferenceDLLPath,omitempty"` TargetLocation string `protobuf:"bytes,2,opt,name=TargetLocation,proto3" json:"TargetLocation,omitempty"` ReferenceDLL []byte `protobuf:"bytes,3,opt,name=ReferenceDLL,proto3" json:"ReferenceDLL,omitempty"` TargetDLL []byte `protobuf:"bytes,4,opt,name=TargetDLL,proto3" json:"TargetDLL,omitempty"` ProfileName string `protobuf:"bytes,5,opt,name=ProfileName,proto3" json:"ProfileName,omitempty"` Name string `protobuf:"bytes,6,opt,name=Name,proto3" json:"Name,omitempty"` Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"` // contains filtered or unexported fields }
[ Dll Hijack ] ----------------------------------------
func (*DllHijackReq) Descriptor
deprecated
func (*DllHijackReq) Descriptor() ([]byte, []int)
Deprecated: Use DllHijackReq.ProtoReflect.Descriptor instead.
func (*DllHijackReq) GetName ¶
func (x *DllHijackReq) GetName() string
func (*DllHijackReq) GetProfileName ¶
func (x *DllHijackReq) GetProfileName() string
func (*DllHijackReq) GetReferenceDLL ¶
func (x *DllHijackReq) GetReferenceDLL() []byte
func (*DllHijackReq) GetReferenceDLLPath ¶
func (x *DllHijackReq) GetReferenceDLLPath() string
func (*DllHijackReq) GetRequest ¶
func (x *DllHijackReq) GetRequest() *commonpb.Request
func (*DllHijackReq) GetTargetDLL ¶
func (x *DllHijackReq) GetTargetDLL() []byte
func (*DllHijackReq) GetTargetLocation ¶
func (x *DllHijackReq) GetTargetLocation() string
func (*DllHijackReq) ProtoMessage ¶
func (*DllHijackReq) ProtoMessage()
func (*DllHijackReq) ProtoReflect ¶
func (x *DllHijackReq) ProtoReflect() protoreflect.Message
func (*DllHijackReq) Reset ¶
func (x *DllHijackReq) Reset()
func (*DllHijackReq) String ¶
func (x *DllHijackReq) String() string
type Event ¶
type Event struct { EventType string `protobuf:"bytes,1,opt,name=EventType,proto3" json:"EventType,omitempty"` Session *Session `protobuf:"bytes,2,opt,name=Session,proto3" json:"Session,omitempty"` Job *Job `protobuf:"bytes,3,opt,name=Job,proto3" json:"Job,omitempty"` Client *Client `protobuf:"bytes,4,opt,name=Client,proto3" json:"Client,omitempty"` Data []byte `protobuf:"bytes,5,opt,name=Data,proto3" json:"Data,omitempty"` Err string `protobuf:"bytes,6,opt,name=Err,proto3" json:"Err,omitempty"` // Can't trigger normal gRPC error // contains filtered or unexported fields }
func (*Event) Descriptor
deprecated
func (*Event) GetEventType ¶
func (*Event) GetSession ¶
func (*Event) ProtoMessage ¶
func (*Event) ProtoMessage()
func (*Event) ProtoReflect ¶
func (x *Event) ProtoReflect() protoreflect.Message
type ExtensionData ¶
type ExtensionData struct { Output string `protobuf:"bytes,1,opt,name=Output,proto3" json:"Output,omitempty"` // contains filtered or unexported fields }
func (*ExtensionData) Descriptor
deprecated
func (*ExtensionData) Descriptor() ([]byte, []int)
Deprecated: Use ExtensionData.ProtoReflect.Descriptor instead.
func (*ExtensionData) GetOutput ¶
func (x *ExtensionData) GetOutput() string
func (*ExtensionData) ProtoMessage ¶
func (*ExtensionData) ProtoMessage()
func (*ExtensionData) ProtoReflect ¶
func (x *ExtensionData) ProtoReflect() protoreflect.Message
func (*ExtensionData) Reset ¶
func (x *ExtensionData) Reset()
func (*ExtensionData) String ¶
func (x *ExtensionData) String() string
type ExternalGenerateReq ¶
type ExternalGenerateReq struct { Config *ImplantConfig `protobuf:"bytes,1,opt,name=Config,proto3" json:"Config,omitempty"` BuilderName string `protobuf:"bytes,2,opt,name=BuilderName,proto3" json:"BuilderName,omitempty"` Name string `protobuf:"bytes,3,opt,name=Name,proto3" json:"Name,omitempty"` // contains filtered or unexported fields }
func (*ExternalGenerateReq) Descriptor
deprecated
func (*ExternalGenerateReq) Descriptor() ([]byte, []int)
Deprecated: Use ExternalGenerateReq.ProtoReflect.Descriptor instead.
func (*ExternalGenerateReq) GetBuilderName ¶
func (x *ExternalGenerateReq) GetBuilderName() string
func (*ExternalGenerateReq) GetConfig ¶
func (x *ExternalGenerateReq) GetConfig() *ImplantConfig
func (*ExternalGenerateReq) GetName ¶
func (x *ExternalGenerateReq) GetName() string
func (*ExternalGenerateReq) ProtoMessage ¶
func (*ExternalGenerateReq) ProtoMessage()
func (*ExternalGenerateReq) ProtoReflect ¶
func (x *ExternalGenerateReq) ProtoReflect() protoreflect.Message
func (*ExternalGenerateReq) Reset ¶
func (x *ExternalGenerateReq) Reset()
func (*ExternalGenerateReq) String ¶
func (x *ExternalGenerateReq) String() string
type ExternalImplantBinary ¶
type ExternalImplantBinary struct { Name string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"` ImplantBuildID string `protobuf:"bytes,2,opt,name=ImplantBuildID,proto3" json:"ImplantBuildID,omitempty"` File *commonpb.File `protobuf:"bytes,3,opt,name=File,proto3" json:"File,omitempty"` // contains filtered or unexported fields }
func (*ExternalImplantBinary) Descriptor
deprecated
func (*ExternalImplantBinary) Descriptor() ([]byte, []int)
Deprecated: Use ExternalImplantBinary.ProtoReflect.Descriptor instead.
func (*ExternalImplantBinary) GetFile ¶
func (x *ExternalImplantBinary) GetFile() *commonpb.File
func (*ExternalImplantBinary) GetImplantBuildID ¶
func (x *ExternalImplantBinary) GetImplantBuildID() string
func (*ExternalImplantBinary) GetName ¶
func (x *ExternalImplantBinary) GetName() string
func (*ExternalImplantBinary) ProtoMessage ¶
func (*ExternalImplantBinary) ProtoMessage()
func (*ExternalImplantBinary) ProtoReflect ¶
func (x *ExternalImplantBinary) ProtoReflect() protoreflect.Message
func (*ExternalImplantBinary) Reset ¶
func (x *ExternalImplantBinary) Reset()
func (*ExternalImplantBinary) String ¶
func (x *ExternalImplantBinary) String() string
type ExternalImplantConfig ¶
type ExternalImplantConfig struct { Config *ImplantConfig `protobuf:"bytes,1,opt,name=Config,proto3" json:"Config,omitempty"` Build *ImplantBuild `protobuf:"bytes,2,opt,name=Build,proto3" json:"Build,omitempty"` HTTPC2 *HTTPC2Config `protobuf:"bytes,3,opt,name=HTTPC2,proto3" json:"HTTPC2,omitempty"` Encoders map[string]uint64 `` /* 158-byte string literal not displayed */ // contains filtered or unexported fields }
func (*ExternalImplantConfig) Descriptor
deprecated
func (*ExternalImplantConfig) Descriptor() ([]byte, []int)
Deprecated: Use ExternalImplantConfig.ProtoReflect.Descriptor instead.
func (*ExternalImplantConfig) GetBuild ¶
func (x *ExternalImplantConfig) GetBuild() *ImplantBuild
func (*ExternalImplantConfig) GetConfig ¶
func (x *ExternalImplantConfig) GetConfig() *ImplantConfig
func (*ExternalImplantConfig) GetEncoders ¶
func (x *ExternalImplantConfig) GetEncoders() map[string]uint64
func (*ExternalImplantConfig) GetHTTPC2 ¶
func (x *ExternalImplantConfig) GetHTTPC2() *HTTPC2Config
func (*ExternalImplantConfig) ProtoMessage ¶
func (*ExternalImplantConfig) ProtoMessage()
func (*ExternalImplantConfig) ProtoReflect ¶
func (x *ExternalImplantConfig) ProtoReflect() protoreflect.Message
func (*ExternalImplantConfig) Reset ¶
func (x *ExternalImplantConfig) Reset()
func (*ExternalImplantConfig) String ¶
func (x *ExternalImplantConfig) String() string
type FileType ¶
type FileType int32
[ Loot ] ----------------------------------------
func (FileType) Descriptor ¶
func (FileType) Descriptor() protoreflect.EnumDescriptor
func (FileType) EnumDescriptor
deprecated
func (FileType) Number ¶
func (x FileType) Number() protoreflect.EnumNumber
func (FileType) Type ¶
func (FileType) Type() protoreflect.EnumType
type Generate ¶
type Generate struct { File *commonpb.File `protobuf:"bytes,1,opt,name=File,proto3" json:"File,omitempty"` // contains filtered or unexported fields }
func (*Generate) Descriptor
deprecated
func (*Generate) ProtoMessage ¶
func (*Generate) ProtoMessage()
func (*Generate) ProtoReflect ¶
func (x *Generate) ProtoReflect() protoreflect.Message
type GenerateReq ¶
type GenerateReq struct { Config *ImplantConfig `protobuf:"bytes,1,opt,name=Config,proto3" json:"Config,omitempty"` Name string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"` // contains filtered or unexported fields }
func (*GenerateReq) Descriptor
deprecated
func (*GenerateReq) Descriptor() ([]byte, []int)
Deprecated: Use GenerateReq.ProtoReflect.Descriptor instead.
func (*GenerateReq) GetConfig ¶
func (x *GenerateReq) GetConfig() *ImplantConfig
func (*GenerateReq) GetName ¶
func (x *GenerateReq) GetName() string
func (*GenerateReq) ProtoMessage ¶
func (*GenerateReq) ProtoMessage()
func (*GenerateReq) ProtoReflect ¶
func (x *GenerateReq) ProtoReflect() protoreflect.Message
func (*GenerateReq) Reset ¶
func (x *GenerateReq) Reset()
func (*GenerateReq) String ¶
func (x *GenerateReq) String() string
type GenerateStageReq ¶
type GenerateStageReq struct { Profile string `protobuf:"bytes,1,opt,name=Profile,proto3" json:"Profile,omitempty"` Name string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"` AESEncryptKey string `protobuf:"bytes,3,opt,name=AESEncryptKey,proto3" json:"AESEncryptKey,omitempty"` AESEncryptIv string `protobuf:"bytes,4,opt,name=AESEncryptIv,proto3" json:"AESEncryptIv,omitempty"` RC4EncryptKey string `protobuf:"bytes,5,opt,name=RC4EncryptKey,proto3" json:"RC4EncryptKey,omitempty"` PrependSize bool `protobuf:"varint,6,opt,name=PrependSize,proto3" json:"PrependSize,omitempty"` CompressF string `protobuf:"bytes,7,opt,name=CompressF,proto3" json:"CompressF,omitempty"` Compress string `protobuf:"bytes,8,opt,name=Compress,proto3" json:"Compress,omitempty"` // contains filtered or unexported fields }
func (*GenerateStageReq) Descriptor
deprecated
func (*GenerateStageReq) Descriptor() ([]byte, []int)
Deprecated: Use GenerateStageReq.ProtoReflect.Descriptor instead.
func (*GenerateStageReq) GetAESEncryptIv ¶
func (x *GenerateStageReq) GetAESEncryptIv() string
func (*GenerateStageReq) GetAESEncryptKey ¶
func (x *GenerateStageReq) GetAESEncryptKey() string
func (*GenerateStageReq) GetCompress ¶
func (x *GenerateStageReq) GetCompress() string
func (*GenerateStageReq) GetCompressF ¶
func (x *GenerateStageReq) GetCompressF() string
func (*GenerateStageReq) GetName ¶
func (x *GenerateStageReq) GetName() string
func (*GenerateStageReq) GetPrependSize ¶
func (x *GenerateStageReq) GetPrependSize() bool
func (*GenerateStageReq) GetProfile ¶
func (x *GenerateStageReq) GetProfile() string
func (*GenerateStageReq) GetRC4EncryptKey ¶
func (x *GenerateStageReq) GetRC4EncryptKey() string
func (*GenerateStageReq) ProtoMessage ¶
func (*GenerateStageReq) ProtoMessage()
func (*GenerateStageReq) ProtoReflect ¶
func (x *GenerateStageReq) ProtoReflect() protoreflect.Message
func (*GenerateStageReq) Reset ¶
func (x *GenerateStageReq) Reset()
func (*GenerateStageReq) String ¶
func (x *GenerateStageReq) String() string
type GetSystemReq ¶
type GetSystemReq struct { HostingProcess string `protobuf:"bytes,1,opt,name=HostingProcess,proto3" json:"HostingProcess,omitempty"` Config *ImplantConfig `protobuf:"bytes,2,opt,name=Config,proto3" json:"Config,omitempty"` Name string `protobuf:"bytes,3,opt,name=Name,proto3" json:"Name,omitempty"` Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"` // contains filtered or unexported fields }
GetSystemReq - Client request to the server which is translated into
InvokeSystemReq when sending to the implant.
func (*GetSystemReq) Descriptor
deprecated
func (*GetSystemReq) Descriptor() ([]byte, []int)
Deprecated: Use GetSystemReq.ProtoReflect.Descriptor instead.
func (*GetSystemReq) GetConfig ¶
func (x *GetSystemReq) GetConfig() *ImplantConfig
func (*GetSystemReq) GetHostingProcess ¶
func (x *GetSystemReq) GetHostingProcess() string
func (*GetSystemReq) GetName ¶
func (x *GetSystemReq) GetName() string
func (*GetSystemReq) GetRequest ¶
func (x *GetSystemReq) GetRequest() *commonpb.Request
func (*GetSystemReq) ProtoMessage ¶
func (*GetSystemReq) ProtoMessage()
func (*GetSystemReq) ProtoReflect ¶
func (x *GetSystemReq) ProtoReflect() protoreflect.Message
func (*GetSystemReq) Reset ¶
func (x *GetSystemReq) Reset()
func (*GetSystemReq) String ¶
func (x *GetSystemReq) String() string
type HTTPC2Config ¶
type HTTPC2Config struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Created int64 `protobuf:"varint,2,opt,name=Created,proto3" json:"Created,omitempty"` Name string `protobuf:"bytes,3,opt,name=Name,proto3" json:"Name,omitempty"` ServerConfig *HTTPC2ServerConfig `protobuf:"bytes,4,opt,name=ServerConfig,proto3" json:"ServerConfig,omitempty"` ImplantConfig *HTTPC2ImplantConfig `protobuf:"bytes,5,opt,name=ImplantConfig,proto3" json:"ImplantConfig,omitempty"` // contains filtered or unexported fields }
func (*HTTPC2Config) Descriptor
deprecated
func (*HTTPC2Config) Descriptor() ([]byte, []int)
Deprecated: Use HTTPC2Config.ProtoReflect.Descriptor instead.
func (*HTTPC2Config) GetCreated ¶
func (x *HTTPC2Config) GetCreated() int64
func (*HTTPC2Config) GetID ¶
func (x *HTTPC2Config) GetID() string
func (*HTTPC2Config) GetImplantConfig ¶
func (x *HTTPC2Config) GetImplantConfig() *HTTPC2ImplantConfig
func (*HTTPC2Config) GetName ¶
func (x *HTTPC2Config) GetName() string
func (*HTTPC2Config) GetServerConfig ¶
func (x *HTTPC2Config) GetServerConfig() *HTTPC2ServerConfig
func (*HTTPC2Config) ProtoMessage ¶
func (*HTTPC2Config) ProtoMessage()
func (*HTTPC2Config) ProtoReflect ¶
func (x *HTTPC2Config) ProtoReflect() protoreflect.Message
func (*HTTPC2Config) Reset ¶
func (x *HTTPC2Config) Reset()
func (*HTTPC2Config) String ¶
func (x *HTTPC2Config) String() string
type HTTPC2ConfigReq ¶
type HTTPC2ConfigReq struct { Overwrite bool `protobuf:"varint,1,opt,name=overwrite,proto3" json:"overwrite,omitempty"` C2Config *HTTPC2Config `protobuf:"bytes,2,opt,name=C2Config,proto3" json:"C2Config,omitempty"` // contains filtered or unexported fields }
func (*HTTPC2ConfigReq) Descriptor
deprecated
func (*HTTPC2ConfigReq) Descriptor() ([]byte, []int)
Deprecated: Use HTTPC2ConfigReq.ProtoReflect.Descriptor instead.
func (*HTTPC2ConfigReq) GetC2Config ¶
func (x *HTTPC2ConfigReq) GetC2Config() *HTTPC2Config
func (*HTTPC2ConfigReq) GetOverwrite ¶
func (x *HTTPC2ConfigReq) GetOverwrite() bool
func (*HTTPC2ConfigReq) ProtoMessage ¶
func (*HTTPC2ConfigReq) ProtoMessage()
func (*HTTPC2ConfigReq) ProtoReflect ¶
func (x *HTTPC2ConfigReq) ProtoReflect() protoreflect.Message
func (*HTTPC2ConfigReq) Reset ¶
func (x *HTTPC2ConfigReq) Reset()
func (*HTTPC2ConfigReq) String ¶
func (x *HTTPC2ConfigReq) String() string
type HTTPC2Configs ¶
type HTTPC2Configs struct { Configs []*HTTPC2Config `protobuf:"bytes,1,rep,name=configs,proto3" json:"configs,omitempty"` // contains filtered or unexported fields }
[ HTTP C2 ] ----------------------------------------
func (*HTTPC2Configs) Descriptor
deprecated
func (*HTTPC2Configs) Descriptor() ([]byte, []int)
Deprecated: Use HTTPC2Configs.ProtoReflect.Descriptor instead.
func (*HTTPC2Configs) GetConfigs ¶
func (x *HTTPC2Configs) GetConfigs() []*HTTPC2Config
func (*HTTPC2Configs) ProtoMessage ¶
func (*HTTPC2Configs) ProtoMessage()
func (*HTTPC2Configs) ProtoReflect ¶
func (x *HTTPC2Configs) ProtoReflect() protoreflect.Message
func (*HTTPC2Configs) Reset ¶
func (x *HTTPC2Configs) Reset()
func (*HTTPC2Configs) String ¶
func (x *HTTPC2Configs) String() string
type HTTPC2Cookie ¶
type HTTPC2Cookie struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Name string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"` // contains filtered or unexported fields }
func (*HTTPC2Cookie) Descriptor
deprecated
func (*HTTPC2Cookie) Descriptor() ([]byte, []int)
Deprecated: Use HTTPC2Cookie.ProtoReflect.Descriptor instead.
func (*HTTPC2Cookie) GetID ¶
func (x *HTTPC2Cookie) GetID() string
func (*HTTPC2Cookie) GetName ¶
func (x *HTTPC2Cookie) GetName() string
func (*HTTPC2Cookie) ProtoMessage ¶
func (*HTTPC2Cookie) ProtoMessage()
func (*HTTPC2Cookie) ProtoReflect ¶
func (x *HTTPC2Cookie) ProtoReflect() protoreflect.Message
func (*HTTPC2Cookie) Reset ¶
func (x *HTTPC2Cookie) Reset()
func (*HTTPC2Cookie) String ¶
func (x *HTTPC2Cookie) String() string
type HTTPC2Header ¶
type HTTPC2Header struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Method string `protobuf:"bytes,2,opt,name=Method,proto3" json:"Method,omitempty"` Name string `protobuf:"bytes,3,opt,name=Name,proto3" json:"Name,omitempty"` Value string `protobuf:"bytes,4,opt,name=Value,proto3" json:"Value,omitempty"` Probability int32 `protobuf:"varint,5,opt,name=Probability,proto3" json:"Probability,omitempty"` // contains filtered or unexported fields }
func (*HTTPC2Header) Descriptor
deprecated
func (*HTTPC2Header) Descriptor() ([]byte, []int)
Deprecated: Use HTTPC2Header.ProtoReflect.Descriptor instead.
func (*HTTPC2Header) GetID ¶
func (x *HTTPC2Header) GetID() string
func (*HTTPC2Header) GetMethod ¶
func (x *HTTPC2Header) GetMethod() string
func (*HTTPC2Header) GetName ¶
func (x *HTTPC2Header) GetName() string
func (*HTTPC2Header) GetProbability ¶
func (x *HTTPC2Header) GetProbability() int32
func (*HTTPC2Header) GetValue ¶
func (x *HTTPC2Header) GetValue() string
func (*HTTPC2Header) ProtoMessage ¶
func (*HTTPC2Header) ProtoMessage()
func (*HTTPC2Header) ProtoReflect ¶
func (x *HTTPC2Header) ProtoReflect() protoreflect.Message
func (*HTTPC2Header) Reset ¶
func (x *HTTPC2Header) Reset()
func (*HTTPC2Header) String ¶
func (x *HTTPC2Header) String() string
type HTTPC2ImplantConfig ¶
type HTTPC2ImplantConfig struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` UserAgent string `protobuf:"bytes,2,opt,name=UserAgent,proto3" json:"UserAgent,omitempty"` ChromeBaseVersion int32 `protobuf:"varint,3,opt,name=ChromeBaseVersion,proto3" json:"ChromeBaseVersion,omitempty"` MacOSVersion string `protobuf:"bytes,4,opt,name=MacOSVersion,proto3" json:"MacOSVersion,omitempty"` NonceQueryArgChars string `protobuf:"bytes,5,opt,name=NonceQueryArgChars,proto3" json:"NonceQueryArgChars,omitempty"` ExtraURLParameters []*HTTPC2URLParameter `protobuf:"bytes,6,rep,name=ExtraURLParameters,proto3" json:"ExtraURLParameters,omitempty"` Headers []*HTTPC2Header `protobuf:"bytes,7,rep,name=Headers,proto3" json:"Headers,omitempty"` MaxFiles int32 `protobuf:"varint,8,opt,name=MaxFiles,proto3" json:"MaxFiles,omitempty"` MinFiles int32 `protobuf:"varint,9,opt,name=MinFiles,proto3" json:"MinFiles,omitempty"` MaxPaths int32 `protobuf:"varint,10,opt,name=MaxPaths,proto3" json:"MaxPaths,omitempty"` MinPaths int32 `protobuf:"varint,11,opt,name=MinPaths,proto3" json:"MinPaths,omitempty"` StagerFileExtension string `protobuf:"bytes,12,opt,name=StagerFileExtension,proto3" json:"StagerFileExtension,omitempty"` PollFileExtension string `protobuf:"bytes,13,opt,name=PollFileExtension,proto3" json:"PollFileExtension,omitempty"` StartSessionFileExtension string `protobuf:"bytes,14,opt,name=StartSessionFileExtension,proto3" json:"StartSessionFileExtension,omitempty"` SessionFileExtension string `protobuf:"bytes,15,opt,name=SessionFileExtension,proto3" json:"SessionFileExtension,omitempty"` CloseFileExtension string `protobuf:"bytes,16,opt,name=CloseFileExtension,proto3" json:"CloseFileExtension,omitempty"` PathSegments []*HTTPC2PathSegment `protobuf:"bytes,17,rep,name=PathSegments,proto3" json:"PathSegments,omitempty"` // contains filtered or unexported fields }
func (*HTTPC2ImplantConfig) Descriptor
deprecated
func (*HTTPC2ImplantConfig) Descriptor() ([]byte, []int)
Deprecated: Use HTTPC2ImplantConfig.ProtoReflect.Descriptor instead.
func (*HTTPC2ImplantConfig) GetChromeBaseVersion ¶
func (x *HTTPC2ImplantConfig) GetChromeBaseVersion() int32
func (*HTTPC2ImplantConfig) GetCloseFileExtension ¶
func (x *HTTPC2ImplantConfig) GetCloseFileExtension() string
func (*HTTPC2ImplantConfig) GetExtraURLParameters ¶
func (x *HTTPC2ImplantConfig) GetExtraURLParameters() []*HTTPC2URLParameter
func (*HTTPC2ImplantConfig) GetHeaders ¶
func (x *HTTPC2ImplantConfig) GetHeaders() []*HTTPC2Header
func (*HTTPC2ImplantConfig) GetID ¶
func (x *HTTPC2ImplantConfig) GetID() string
func (*HTTPC2ImplantConfig) GetMacOSVersion ¶
func (x *HTTPC2ImplantConfig) GetMacOSVersion() string
func (*HTTPC2ImplantConfig) GetMaxFiles ¶
func (x *HTTPC2ImplantConfig) GetMaxFiles() int32
func (*HTTPC2ImplantConfig) GetMaxPaths ¶
func (x *HTTPC2ImplantConfig) GetMaxPaths() int32
func (*HTTPC2ImplantConfig) GetMinFiles ¶
func (x *HTTPC2ImplantConfig) GetMinFiles() int32
func (*HTTPC2ImplantConfig) GetMinPaths ¶
func (x *HTTPC2ImplantConfig) GetMinPaths() int32
func (*HTTPC2ImplantConfig) GetNonceQueryArgChars ¶
func (x *HTTPC2ImplantConfig) GetNonceQueryArgChars() string
func (*HTTPC2ImplantConfig) GetPathSegments ¶
func (x *HTTPC2ImplantConfig) GetPathSegments() []*HTTPC2PathSegment
func (*HTTPC2ImplantConfig) GetPollFileExtension ¶
func (x *HTTPC2ImplantConfig) GetPollFileExtension() string
func (*HTTPC2ImplantConfig) GetSessionFileExtension ¶
func (x *HTTPC2ImplantConfig) GetSessionFileExtension() string
func (*HTTPC2ImplantConfig) GetStagerFileExtension ¶
func (x *HTTPC2ImplantConfig) GetStagerFileExtension() string
func (*HTTPC2ImplantConfig) GetStartSessionFileExtension ¶
func (x *HTTPC2ImplantConfig) GetStartSessionFileExtension() string
func (*HTTPC2ImplantConfig) GetUserAgent ¶
func (x *HTTPC2ImplantConfig) GetUserAgent() string
func (*HTTPC2ImplantConfig) ProtoMessage ¶
func (*HTTPC2ImplantConfig) ProtoMessage()
func (*HTTPC2ImplantConfig) ProtoReflect ¶
func (x *HTTPC2ImplantConfig) ProtoReflect() protoreflect.Message
func (*HTTPC2ImplantConfig) Reset ¶
func (x *HTTPC2ImplantConfig) Reset()
func (*HTTPC2ImplantConfig) String ¶
func (x *HTTPC2ImplantConfig) String() string
type HTTPC2PathSegment ¶
type HTTPC2PathSegment struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` IsFile bool `protobuf:"varint,2,opt,name=IsFile,proto3" json:"IsFile,omitempty"` SegmentType HTTPC2SegmentType `protobuf:"varint,3,opt,name=SegmentType,proto3,enum=clientpb.HTTPC2SegmentType" json:"SegmentType,omitempty"` Value string `protobuf:"bytes,4,opt,name=Value,proto3" json:"Value,omitempty"` // contains filtered or unexported fields }
func (*HTTPC2PathSegment) Descriptor
deprecated
func (*HTTPC2PathSegment) Descriptor() ([]byte, []int)
Deprecated: Use HTTPC2PathSegment.ProtoReflect.Descriptor instead.
func (*HTTPC2PathSegment) GetID ¶
func (x *HTTPC2PathSegment) GetID() string
func (*HTTPC2PathSegment) GetIsFile ¶
func (x *HTTPC2PathSegment) GetIsFile() bool
func (*HTTPC2PathSegment) GetSegmentType ¶
func (x *HTTPC2PathSegment) GetSegmentType() HTTPC2SegmentType
func (*HTTPC2PathSegment) GetValue ¶
func (x *HTTPC2PathSegment) GetValue() string
func (*HTTPC2PathSegment) ProtoMessage ¶
func (*HTTPC2PathSegment) ProtoMessage()
func (*HTTPC2PathSegment) ProtoReflect ¶
func (x *HTTPC2PathSegment) ProtoReflect() protoreflect.Message
func (*HTTPC2PathSegment) Reset ¶
func (x *HTTPC2PathSegment) Reset()
func (*HTTPC2PathSegment) String ¶
func (x *HTTPC2PathSegment) String() string
type HTTPC2SegmentType ¶
type HTTPC2SegmentType int32
const ( HTTPC2SegmentType_POLL HTTPC2SegmentType = 0 HTTPC2SegmentType_SESSION HTTPC2SegmentType = 1 HTTPC2SegmentType_CLOSE HTTPC2SegmentType = 2 )
func (HTTPC2SegmentType) Descriptor ¶
func (HTTPC2SegmentType) Descriptor() protoreflect.EnumDescriptor
func (HTTPC2SegmentType) Enum ¶
func (x HTTPC2SegmentType) Enum() *HTTPC2SegmentType
func (HTTPC2SegmentType) EnumDescriptor
deprecated
func (HTTPC2SegmentType) EnumDescriptor() ([]byte, []int)
Deprecated: Use HTTPC2SegmentType.Descriptor instead.
func (HTTPC2SegmentType) Number ¶
func (x HTTPC2SegmentType) Number() protoreflect.EnumNumber
func (HTTPC2SegmentType) String ¶
func (x HTTPC2SegmentType) String() string
func (HTTPC2SegmentType) Type ¶
func (HTTPC2SegmentType) Type() protoreflect.EnumType
type HTTPC2ServerConfig ¶
type HTTPC2ServerConfig struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` RandomVersionHeaders bool `protobuf:"varint,2,opt,name=RandomVersionHeaders,proto3" json:"RandomVersionHeaders,omitempty"` Headers []*HTTPC2Header `protobuf:"bytes,3,rep,name=Headers,proto3" json:"Headers,omitempty"` Cookies []*HTTPC2Cookie `protobuf:"bytes,4,rep,name=Cookies,proto3" json:"Cookies,omitempty"` // contains filtered or unexported fields }
func (*HTTPC2ServerConfig) Descriptor
deprecated
func (*HTTPC2ServerConfig) Descriptor() ([]byte, []int)
Deprecated: Use HTTPC2ServerConfig.ProtoReflect.Descriptor instead.
func (*HTTPC2ServerConfig) GetCookies ¶
func (x *HTTPC2ServerConfig) GetCookies() []*HTTPC2Cookie
func (*HTTPC2ServerConfig) GetHeaders ¶
func (x *HTTPC2ServerConfig) GetHeaders() []*HTTPC2Header
func (*HTTPC2ServerConfig) GetID ¶
func (x *HTTPC2ServerConfig) GetID() string
func (*HTTPC2ServerConfig) GetRandomVersionHeaders ¶
func (x *HTTPC2ServerConfig) GetRandomVersionHeaders() bool
func (*HTTPC2ServerConfig) ProtoMessage ¶
func (*HTTPC2ServerConfig) ProtoMessage()
func (*HTTPC2ServerConfig) ProtoReflect ¶
func (x *HTTPC2ServerConfig) ProtoReflect() protoreflect.Message
func (*HTTPC2ServerConfig) Reset ¶
func (x *HTTPC2ServerConfig) Reset()
func (*HTTPC2ServerConfig) String ¶
func (x *HTTPC2ServerConfig) String() string
type HTTPC2URLParameter ¶
type HTTPC2URLParameter struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Method string `protobuf:"bytes,2,opt,name=Method,proto3" json:"Method,omitempty"` Name string `protobuf:"bytes,3,opt,name=Name,proto3" json:"Name,omitempty"` Value string `protobuf:"bytes,4,opt,name=Value,proto3" json:"Value,omitempty"` Probability int32 `protobuf:"varint,5,opt,name=Probability,proto3" json:"Probability,omitempty"` // contains filtered or unexported fields }
func (*HTTPC2URLParameter) Descriptor
deprecated
func (*HTTPC2URLParameter) Descriptor() ([]byte, []int)
Deprecated: Use HTTPC2URLParameter.ProtoReflect.Descriptor instead.
func (*HTTPC2URLParameter) GetID ¶
func (x *HTTPC2URLParameter) GetID() string
func (*HTTPC2URLParameter) GetMethod ¶
func (x *HTTPC2URLParameter) GetMethod() string
func (*HTTPC2URLParameter) GetName ¶
func (x *HTTPC2URLParameter) GetName() string
func (*HTTPC2URLParameter) GetProbability ¶
func (x *HTTPC2URLParameter) GetProbability() int32
func (*HTTPC2URLParameter) GetValue ¶
func (x *HTTPC2URLParameter) GetValue() string
func (*HTTPC2URLParameter) ProtoMessage ¶
func (*HTTPC2URLParameter) ProtoMessage()
func (*HTTPC2URLParameter) ProtoReflect ¶
func (x *HTTPC2URLParameter) ProtoReflect() protoreflect.Message
func (*HTTPC2URLParameter) Reset ¶
func (x *HTTPC2URLParameter) Reset()
func (*HTTPC2URLParameter) String ¶
func (x *HTTPC2URLParameter) String() string
type HTTPListenerReq ¶
type HTTPListenerReq struct { Domain string `protobuf:"bytes,1,opt,name=Domain,proto3" json:"Domain,omitempty"` Host string `protobuf:"bytes,2,opt,name=Host,proto3" json:"Host,omitempty"` Port uint32 `protobuf:"varint,3,opt,name=Port,proto3" json:"Port,omitempty"` Secure bool `protobuf:"varint,4,opt,name=Secure,proto3" json:"Secure,omitempty"` // Enable HTTPS Website string `protobuf:"bytes,5,opt,name=Website,proto3" json:"Website,omitempty"` Cert []byte `protobuf:"bytes,6,opt,name=Cert,proto3" json:"Cert,omitempty"` Key []byte `protobuf:"bytes,7,opt,name=Key,proto3" json:"Key,omitempty"` ACME bool `protobuf:"varint,8,opt,name=ACME,proto3" json:"ACME,omitempty"` EnforceOTP bool `protobuf:"varint,10,opt,name=EnforceOTP,proto3" json:"EnforceOTP,omitempty"` LongPollTimeout int64 `protobuf:"varint,11,opt,name=LongPollTimeout,proto3" json:"LongPollTimeout,omitempty"` LongPollJitter int64 `protobuf:"varint,12,opt,name=LongPollJitter,proto3" json:"LongPollJitter,omitempty"` RandomizeJARM bool `protobuf:"varint,13,opt,name=RandomizeJARM,proto3" json:"RandomizeJARM,omitempty"` // Only valid with Secure = true // contains filtered or unexported fields }
func (*HTTPListenerReq) Descriptor
deprecated
func (*HTTPListenerReq) Descriptor() ([]byte, []int)
Deprecated: Use HTTPListenerReq.ProtoReflect.Descriptor instead.
func (*HTTPListenerReq) GetACME ¶
func (x *HTTPListenerReq) GetACME() bool
func (*HTTPListenerReq) GetCert ¶
func (x *HTTPListenerReq) GetCert() []byte
func (*HTTPListenerReq) GetDomain ¶
func (x *HTTPListenerReq) GetDomain() string
func (*HTTPListenerReq) GetEnforceOTP ¶
func (x *HTTPListenerReq) GetEnforceOTP() bool
func (*HTTPListenerReq) GetHost ¶
func (x *HTTPListenerReq) GetHost() string
func (*HTTPListenerReq) GetKey ¶
func (x *HTTPListenerReq) GetKey() []byte
func (*HTTPListenerReq) GetLongPollJitter ¶
func (x *HTTPListenerReq) GetLongPollJitter() int64
func (*HTTPListenerReq) GetLongPollTimeout ¶
func (x *HTTPListenerReq) GetLongPollTimeout() int64
func (*HTTPListenerReq) GetPort ¶
func (x *HTTPListenerReq) GetPort() uint32
func (*HTTPListenerReq) GetRandomizeJARM ¶
func (x *HTTPListenerReq) GetRandomizeJARM() bool
func (*HTTPListenerReq) GetSecure ¶
func (x *HTTPListenerReq) GetSecure() bool
func (*HTTPListenerReq) GetWebsite ¶
func (x *HTTPListenerReq) GetWebsite() string
func (*HTTPListenerReq) ProtoMessage ¶
func (*HTTPListenerReq) ProtoMessage()
func (*HTTPListenerReq) ProtoReflect ¶
func (x *HTTPListenerReq) ProtoReflect() protoreflect.Message
func (*HTTPListenerReq) Reset ¶
func (x *HTTPListenerReq) Reset()
func (*HTTPListenerReq) String ¶
func (x *HTTPListenerReq) String() string
type HashType ¶
type HashType int32
const ( HashType_MD5 HashType = 0 // MD5 - zero must come first in an enum HashType_MD4 HashType = 900 // MD4 // MD5 HashType_SHA1 HashType = 100 // SHA1 HashType_SHA2_224 HashType = 1300 // SHA2-224 HashType_SHA2_256 HashType = 1400 // SHA2-256 HashType_SHA2_384 HashType = 10800 // SHA2-384 HashType_SHA2_512 HashType = 1700 // SHA2-512 HashType_SHA3_224 HashType = 17300 // SHA3-224 HashType_SHA3_256 HashType = 17400 // SHA3-256 HashType_SHA3_384 HashType = 17500 // SHA3-384 HashType_SHA3_512 HashType = 17600 // SHA3-512 HashType_RIPEMD_160 HashType = 6000 // RIPEMD-160 HashType_BLAKE2B_256 HashType = 600 // BLAKE2b-512 HashType_GOST_R_32_11_2012_256 HashType = 11700 // GOST R 34.11-2012 (Streebog) 256-bit, big-endian HashType_GOST_R_32_11_2012_512 HashType = 11800 // GOST R 34.11-2012 (Streebog) 512-bit, big-endian HashType_GOST_R_34_11_94 HashType = 6900 // GOST R 34.11-94 HashType_GPG HashType = 17010 // GPG (AES-128/AES-256 (SHA-1($pass))) HashType_HALF_MD5 HashType = 5100 // Half MD5 HashType_KECCAK_224 HashType = 17700 // Keccak-224 HashType_KECCAK_256 HashType = 17800 // Keccak-256 HashType_KECCAK_384 HashType = 17900 // Keccak-384 HashType_KECCAK_512 HashType = 18000 // Keccak-512 HashType_WHIRLPOOL HashType = 6100 // Whirlpool HashType_SIPHASH HashType = 10100 // SipHash HashType_MD5_UTF16LE HashType = 70 // md5(utf16le($pass)) HashType_SHA1_UTF16LE HashType = 170 // sha1(utf16le($pass)) HashType_SHA256_UTF16LE HashType = 1470 // sha256(utf16le($pass)) HashType_SHA384_UTF16LE HashType = 10870 // sha384(utf16le($pass)) HashType_SHA512_UTF16LE HashType = 1770 // sha512(utf16le($pass)) HashType_BLAKE2B_512_PW_SALT HashType = 610 // BLAKE2b-512($pass.$salt) HashType_BLAKE2B_512_SALT_PW HashType = 620 // BLAKE2b-512($salt.$pass) HashType_MD5_PW_SALT HashType = 10 // md5($pass.$salt) HashType_MD5_SALT_PW HashType = 20 // md5($salt.$pass) HashType_MD5_SALT_PW_SALT HashType = 3800 // md5($salt.$pass.$salt) HashType_MD5_SALT_MD5_PW HashType = 3710 // md5($salt.md5($pass)) HashType_CRC32 HashType = 11500 // CRC32 HashType_CRC32C HashType = 27900 // CRC32B HashType_CRC64Jones HashType = 28000 // CRC64-Jones HashType_JAVA_OBJECT HashType = 18700 HashType_MURMUR HashType = 25700 // MurmurHash HashType_MURMUR3 HashType = 27800 // MurmurHash3 HashType_THREE_DES HashType = 14100 // 3DES (PT = $salt, key = $pass) HashType_DES HashType = 14000 // DES (PT = $salt, key = $pass) HashType_AES_128_ECB HashType = 26401 // AES-128-ECB NOKDF (PT = $salt, key = $pass) HashType_AES_192_ECB HashType = 26402 // AES-192-ECB NOKDF (PT = $salt, key = $pass) HashType_AES_256_ECB HashType = 26403 // AES-256-ECB NOKDF (PT = $salt, key = $pass) HashType_CHA_CHA_20 HashType = 15400 // ChaCha20 HashType_LINUX_KERNEL_CRYPTO_API_24 HashType = 14500 // Linux Kernel Crypto API (2.4) HashType_SKIP_32 HashType = 14900 // Skip32 (PT = $salt, key = $pass) HashType_PBKDF2_HMAC_MD5 HashType = 11900 // PBKDF2-HMAC-MD5 HashType_PBKDF2_HMAC_SHA1 HashType = 12000 // PBKDF2-HMAC-SHA1 HashType_PBKDF2_HMAC_SHA256 HashType = 10900 // PBKDF2-HMAC-SHA256 HashType_PBKDF2_HMAC_SHA512 HashType = 12100 // PBKDF2-HMAC-SHA512 HashType_SCRYPT HashType = 8900 // scrypt HashType_PHPASS HashType = 400 // phpass HashType_TACACS_PLUS HashType = 16100 // TACACS+ HashType_SIP_DIGEST HashType = 11400 // SIP digest authentication (MD5) HashType_IKE_MD5 HashType = 5300 // IKE-PSK MD5 HashType_IKE_SHA1 HashType = 5400 // IKE-PSK SHA1 HashType_SNMP_V3_HMAC_MD5_96 HashType = 25100 // SNMPv3 HMAC-MD5-96 HashType_SNMP_V3_HMAC_MD5_96__SHA1_96 HashType = 25000 // SNMPv3 HMAC-MD5-96 / HMAC-SHA1-96 HashType_SNMP_V3_HMAC_SHA1_96 HashType = 25200 // SNMPv3 HMAC-SHA1-96 HashType_SNMP_V3_HMAC_SHA224_128 HashType = 26700 // SNMPv3 HMAC-SHA224-128 HashType_SNMP_V3_HMAC_SHA256_192 HashType = 26800 // SNMPv3 HMAC-SHA256-192 HashType_SNMP_V3_HMAC_SHA384_256 HashType = 26900 // SNMPv3 HMAC-SHA384-256 HashType_SNMP_V3_HMAC_SHA512_384 HashType = 27300 // SNMPv3 HMAC-SHA512-384 HashType_WPA_EAPOL_PBKDF2 HashType = 2500 // WPA-EAPOL-PBKDF2 HashType_WPA_EAPOL_PMK HashType = 2501 // WPA-EAPOL-PMK HashType_WPA_PBKDF2_PMKID_EAPOL HashType = 22000 // WPA-PBKDF2-PMKID+EAPOL HashType_WPA_PMK_PMKID_EAPOL HashType = 22001 // WPA-PMK-PMKID+EAPOL HashType_WPA_PMKID_PBKDF2 HashType = 16800 // WPA-PMKID-PBKDF2 HashType_WPA_PMKID_PMK HashType = 16801 // WPA-PMKID-PMK HashType_IPMI2_PAKP_HMAC_SHA1 HashType = 7300 // IPMI2 RAKP HMAC-SHA1 HashType_CRAM_MD5 HashType = 10200 // CRAM-MD5 HashType_JWT HashType = 16500 // JWT (JSON Web Token) HashType_RADMIN_3 HashType = 29200 // Radmin3 HashType_KERBEROS_17_TGS_REP HashType = 19600 // Kerberos 5, etype 17, TGS-REP HashType_KERBEROS_17_PREAUTH HashType = 19800 // Kerberos 5, etype 17, Pre-Auth HashType_KERBEROS_17_DB HashType = 28800 // Kerberos 5, etype 17, DB HashType_KERBEROS_18_TGS_REP HashType = 19700 // Kerberos 5, etype 18, TGS-REP HashType_KERBEROS_18_PREAUTH HashType = 19900 // Kerberos 5, etype 18, Pre-Auth HashType_KERBEROS_18_DB HashType = 28900 // Kerberos 5, etype 18, DB HashType_KERBEROS_23_SA_REQ_PREAUTH HashType = 7500 // Kerberos 5, etype 23, AS-REQ Pre-Auth HashType_KERBEROS_23_TGS_REP HashType = 13100 // Kerberos 5, etype 23, TGS-REP HashType_KERBEROS_23_AS_REP HashType = 18200 // Kerberos 5, etype 23, AS-REP HashType_NET_NTLM_V1 HashType = 5500 // NetNTLMv1 / NetNTLMv1+ESS HashType_NET_NTLM_V1_NT HashType = 27000 // NetNTLMv1 / NetNTLMv1+ESS (NT) HashType_NET_NTLM_V2 HashType = 5600 // NetNTLMv2 HashType_NET_NTLM_V2_NT HashType = 27100 // NetNTLMv2 (NT) HashType_FLASK HashType = 29100 // Flask Session Cookie ($salt.$salt.$pass) HashType_ISCSI_CHAP HashType = 4800 // iSCSI CHAP authentication, MD5(CHAP) HashType_RACF HashType = 8500 HashType_AIX_SMD5 HashType = 6300 HashType_AIX_SSHA1 HashType = 6700 HashType_AIX_SSHA256 HashType = 6400 HashType_AIX_SSHA512 HashType = 6500 HashType_LM HashType = 3000 // LM HashType_QNX_MD5 HashType = 19000 // QNX /etc/shadow (MD5) HashType_QNX_SHA256 HashType = 19100 // QNX /etc/shadow (SHA256) HashType_QNX_SHA512 HashType = 19200 // QNX /etc/shadow (SHA512) HashType_DPAPI_V1_CTX_1_AND_2 HashType = 15300 // DPAPI masterkey file v1 (context 1 and 2) HashType_DPAPI_V1_CTX_3 HashType = 15310 // DPAPI masterkey file v1 (context 3) HashType_DPAPI_V2_CTX_1_AND_2 HashType = 15900 // DPAPI masterkey file v2 (context 1) HashType_DPAPI_V2_CTX_3 HashType = 15910 // DPAPI masterkey file v2 (context 3) HashType_GRUB_2 HashType = 7200 // GRUB 2 HashType_MS_AZURE_SYNC HashType = 12800 // MS-AzureSync PBKDF2-HMAC-SHA256 HashType_BSDI_CRYPT HashType = 12400 // BSDi Crypt, Extended DES HashType_NTLM HashType = 1000 // NTLM HashType_RADMIN2 HashType = 9900 // Radmin2 HashType_SAMSUNG_ANDROID HashType = 5800 // Samsung Android Password/PIN HashType_WINDOWS_HELLO_PIN HashType = 28100 // Windows Hello PIN/Password HashType_WINDOWS_PHONE HashType = 13800 // Windows Phone 8+ PIN/Password HashType_CISCO_ASA_MD5 HashType = 2410 // Cisco-ASA MD5 HashType_CISCO_IOS_PBKDF2_SHA256 HashType = 9200 // Cisco-IOS $8$ (PBKDF2-SHA256) HashType_CISCO_IOS_SCRYPT HashType = 9300 // Cisco-IOS $9$ (scrypt) HashType_CISCO_PIX_MD5 HashType = 2400 // Cisco-Pix MD5 HashType_CITRIX_NETSCALER_SHA1 HashType = 8100 // Citrix NetScaler (SHA1) HashType_CITRIX_NETSCALER_SHA512 HashType = 22200 // Citrix NetScaler (SHA512) HashType_DCC HashType = 1100 // Domain Cached Credentials (DCC), MS Cache HashType_DCC2 HashType = 2100 // Domain Cached Credentials 2 (DCC2), MS Cache 2 HashType_MACOS_10_8 HashType = 7100 // macOS v10.8+ (PBKDF2-SHA512) HashType_INVALID HashType = 9999 // Invalid hash type // Out of order HashType_BCRYPT_UNIX HashType = 3200 // bcrypt HashType_SHA512_CRYPT_UNIX HashType = 1800 // sha512crypt $6$, SHA512 (Unix) )
func (HashType) Descriptor ¶
func (HashType) Descriptor() protoreflect.EnumDescriptor
func (HashType) EnumDescriptor
deprecated
func (HashType) Number ¶
func (x HashType) Number() protoreflect.EnumNumber
func (HashType) Type ¶
func (HashType) Type() protoreflect.EnumType
type Host ¶
type Host struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Hostname string `protobuf:"bytes,2,opt,name=Hostname,proto3" json:"Hostname,omitempty"` HostUUID string `protobuf:"bytes,3,opt,name=HostUUID,proto3" json:"HostUUID,omitempty"` OSVersion string `protobuf:"bytes,4,opt,name=OSVersion,proto3" json:"OSVersion,omitempty"` IOCs []*IOC `protobuf:"bytes,5,rep,name=IOCs,proto3" json:"IOCs,omitempty"` ExtensionData map[string]*ExtensionData `` /* 167-byte string literal not displayed */ Locale string `protobuf:"bytes,7,opt,name=Locale,proto3" json:"Locale,omitempty"` FirstContact int64 `protobuf:"varint,8,opt,name=FirstContact,proto3" json:"FirstContact,omitempty"` // contains filtered or unexported fields }
func (*Host) Descriptor
deprecated
func (*Host) GetExtensionData ¶
func (x *Host) GetExtensionData() map[string]*ExtensionData
func (*Host) GetFirstContact ¶
func (*Host) GetHostUUID ¶
func (*Host) GetHostname ¶
func (*Host) GetOSVersion ¶
func (*Host) ProtoMessage ¶
func (*Host) ProtoMessage()
func (*Host) ProtoReflect ¶
func (x *Host) ProtoReflect() protoreflect.Message
type IOC ¶
type IOC struct { Path string `protobuf:"bytes,1,opt,name=Path,proto3" json:"Path,omitempty"` FileHash string `protobuf:"bytes,2,opt,name=FileHash,proto3" json:"FileHash,omitempty"` ID string `protobuf:"bytes,3,opt,name=ID,proto3" json:"ID,omitempty"` // contains filtered or unexported fields }
[ Hosts ] ----------------------------------------
func (*IOC) Descriptor
deprecated
func (*IOC) GetFileHash ¶
func (*IOC) ProtoMessage ¶
func (*IOC) ProtoMessage()
func (*IOC) ProtoReflect ¶
func (x *IOC) ProtoReflect() protoreflect.Message
type ImplantBuild ¶
type ImplantBuild struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Name string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"` MD5 string `protobuf:"bytes,3,opt,name=MD5,proto3" json:"MD5,omitempty"` SHA1 string `protobuf:"bytes,4,opt,name=SHA1,proto3" json:"SHA1,omitempty"` SHA256 string `protobuf:"bytes,5,opt,name=SHA256,proto3" json:"SHA256,omitempty"` Burned bool `protobuf:"varint,6,opt,name=Burned,proto3" json:"Burned,omitempty"` ImplantID uint64 `protobuf:"varint,7,opt,name=ImplantID,proto3" json:"ImplantID,omitempty"` ImplantConfigID string `protobuf:"bytes,8,opt,name=ImplantConfigID,proto3" json:"ImplantConfigID,omitempty"` AgeServerPublicKey string `protobuf:"bytes,9,opt,name=AgeServerPublicKey,proto3" json:"AgeServerPublicKey,omitempty"` PeerPublicKey string `protobuf:"bytes,10,opt,name=PeerPublicKey,proto3" json:"PeerPublicKey,omitempty"` PeerPrivateKey string `protobuf:"bytes,11,opt,name=PeerPrivateKey,proto3" json:"PeerPrivateKey,omitempty"` PeerPublicKeySignature string `protobuf:"bytes,12,opt,name=PeerPublicKeySignature,proto3" json:"PeerPublicKeySignature,omitempty"` MinisignServerPublicKey string `protobuf:"bytes,13,opt,name=MinisignServerPublicKey,proto3" json:"MinisignServerPublicKey,omitempty"` PeerPublicKeyDigest string `protobuf:"bytes,14,opt,name=PeerPublicKeyDigest,proto3" json:"PeerPublicKeyDigest,omitempty"` WGImplantPrivKey string `protobuf:"bytes,15,opt,name=WGImplantPrivKey,proto3" json:"WGImplantPrivKey,omitempty"` WGServerPubKey string `protobuf:"bytes,16,opt,name=WGServerPubKey,proto3" json:"WGServerPubKey,omitempty"` MtlsCACert string `protobuf:"bytes,17,opt,name=MtlsCACert,proto3" json:"MtlsCACert,omitempty"` MtlsCert string `protobuf:"bytes,18,opt,name=MtlsCert,proto3" json:"MtlsCert,omitempty"` MtlsKey string `protobuf:"bytes,19,opt,name=MtlsKey,proto3" json:"MtlsKey,omitempty"` Stage bool `protobuf:"varint,20,opt,name=Stage,proto3" json:"Stage,omitempty"` // contains filtered or unexported fields }
func (*ImplantBuild) Descriptor
deprecated
func (*ImplantBuild) Descriptor() ([]byte, []int)
Deprecated: Use ImplantBuild.ProtoReflect.Descriptor instead.
func (*ImplantBuild) GetAgeServerPublicKey ¶
func (x *ImplantBuild) GetAgeServerPublicKey() string
func (*ImplantBuild) GetBurned ¶
func (x *ImplantBuild) GetBurned() bool
func (*ImplantBuild) GetID ¶
func (x *ImplantBuild) GetID() string
func (*ImplantBuild) GetImplantConfigID ¶
func (x *ImplantBuild) GetImplantConfigID() string
func (*ImplantBuild) GetImplantID ¶
func (x *ImplantBuild) GetImplantID() uint64
func (*ImplantBuild) GetMD5 ¶
func (x *ImplantBuild) GetMD5() string
func (*ImplantBuild) GetMinisignServerPublicKey ¶
func (x *ImplantBuild) GetMinisignServerPublicKey() string
func (*ImplantBuild) GetMtlsCACert ¶
func (x *ImplantBuild) GetMtlsCACert() string
func (*ImplantBuild) GetMtlsCert ¶
func (x *ImplantBuild) GetMtlsCert() string
func (*ImplantBuild) GetMtlsKey ¶
func (x *ImplantBuild) GetMtlsKey() string
func (*ImplantBuild) GetName ¶
func (x *ImplantBuild) GetName() string
func (*ImplantBuild) GetPeerPrivateKey ¶
func (x *ImplantBuild) GetPeerPrivateKey() string
func (*ImplantBuild) GetPeerPublicKey ¶
func (x *ImplantBuild) GetPeerPublicKey() string
func (*ImplantBuild) GetPeerPublicKeyDigest ¶
func (x *ImplantBuild) GetPeerPublicKeyDigest() string
func (*ImplantBuild) GetPeerPublicKeySignature ¶
func (x *ImplantBuild) GetPeerPublicKeySignature() string
func (*ImplantBuild) GetSHA1 ¶
func (x *ImplantBuild) GetSHA1() string
func (*ImplantBuild) GetSHA256 ¶
func (x *ImplantBuild) GetSHA256() string
func (*ImplantBuild) GetStage ¶
func (x *ImplantBuild) GetStage() bool
func (*ImplantBuild) GetWGImplantPrivKey ¶
func (x *ImplantBuild) GetWGImplantPrivKey() string
func (*ImplantBuild) GetWGServerPubKey ¶
func (x *ImplantBuild) GetWGServerPubKey() string
func (*ImplantBuild) ProtoMessage ¶
func (*ImplantBuild) ProtoMessage()
func (*ImplantBuild) ProtoReflect ¶
func (x *ImplantBuild) ProtoReflect() protoreflect.Message
func (*ImplantBuild) Reset ¶
func (x *ImplantBuild) Reset()
func (*ImplantBuild) String ¶
func (x *ImplantBuild) String() string
type ImplantBuilds ¶
type ImplantBuilds struct { Configs map[string]*ImplantConfig `` /* 155-byte string literal not displayed */ ResourceIDs map[string]*ResourceID `` /* 163-byte string literal not displayed */ Staged map[string]bool `` /* 154-byte string literal not displayed */ // contains filtered or unexported fields }
Configs of previously built implants
func (*ImplantBuilds) Descriptor
deprecated
func (*ImplantBuilds) Descriptor() ([]byte, []int)
Deprecated: Use ImplantBuilds.ProtoReflect.Descriptor instead.
func (*ImplantBuilds) GetConfigs ¶
func (x *ImplantBuilds) GetConfigs() map[string]*ImplantConfig
func (*ImplantBuilds) GetResourceIDs ¶
func (x *ImplantBuilds) GetResourceIDs() map[string]*ResourceID
func (*ImplantBuilds) GetStaged ¶
func (x *ImplantBuilds) GetStaged() map[string]bool
func (*ImplantBuilds) ProtoMessage ¶
func (*ImplantBuilds) ProtoMessage()
func (*ImplantBuilds) ProtoReflect ¶
func (x *ImplantBuilds) ProtoReflect() protoreflect.Message
func (*ImplantBuilds) Reset ¶
func (x *ImplantBuilds) Reset()
func (*ImplantBuilds) String ¶
func (x *ImplantBuilds) String() string
type ImplantC2 ¶
type ImplantC2 struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Priority uint32 `protobuf:"varint,2,opt,name=Priority,proto3" json:"Priority,omitempty"` URL string `protobuf:"bytes,3,opt,name=URL,proto3" json:"URL,omitempty"` Options string `protobuf:"bytes,4,opt,name=Options,proto3" json:"Options,omitempty"` // Protocol specific options // contains filtered or unexported fields }
func (*ImplantC2) Descriptor
deprecated
func (*ImplantC2) GetOptions ¶
func (*ImplantC2) GetPriority ¶
func (*ImplantC2) ProtoMessage ¶
func (*ImplantC2) ProtoMessage()
func (*ImplantC2) ProtoReflect ¶
func (x *ImplantC2) ProtoReflect() protoreflect.Message
type ImplantConfig ¶
type ImplantConfig struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` ImplantBuilds []*ImplantBuild `protobuf:"bytes,2,rep,name=ImplantBuilds,proto3" json:"ImplantBuilds,omitempty"` ImplantProfileID string `protobuf:"bytes,3,opt,name=ImplantProfileID,proto3" json:"ImplantProfileID,omitempty"` IsBeacon bool `protobuf:"varint,4,opt,name=IsBeacon,proto3" json:"IsBeacon,omitempty"` BaconInterval int64 `protobuf:"varint,5,opt,name=BaconInterval,proto3" json:"BaconInterval,omitempty"` BaconJitter int64 `protobuf:"varint,6,opt,name=BaconJitter,proto3" json:"BaconJitter,omitempty"` GOOS string `protobuf:"bytes,7,opt,name=GOOS,proto3" json:"GOOS,omitempty"` GOARCH string `protobuf:"bytes,8,opt,name=GOARCH,proto3" json:"GOARCH,omitempty"` Debug bool `protobuf:"varint,10,opt,name=Debug,proto3" json:"Debug,omitempty"` Evasion bool `protobuf:"varint,11,opt,name=Evasion,proto3" json:"Evasion,omitempty"` ObfuscateSymbols bool `protobuf:"varint,12,opt,name=ObfuscateSymbols,proto3" json:"ObfuscateSymbols,omitempty"` TemplateName string `protobuf:"bytes,13,opt,name=TemplateName,proto3" json:"TemplateName,omitempty"` SGNEnabled bool `protobuf:"varint,14,opt,name=SGNEnabled,proto3" json:"SGNEnabled,omitempty"` IncludeMTLS bool `protobuf:"varint,53,opt,name=IncludeMTLS,proto3" json:"IncludeMTLS,omitempty"` IncludeHTTP bool `protobuf:"varint,16,opt,name=IncludeHTTP,proto3" json:"IncludeHTTP,omitempty"` IncludeWG bool `protobuf:"varint,17,opt,name=IncludeWG,proto3" json:"IncludeWG,omitempty"` IncludeDNS bool `protobuf:"varint,18,opt,name=IncludeDNS,proto3" json:"IncludeDNS,omitempty"` IncludeNamePipe bool `protobuf:"varint,19,opt,name=IncludeNamePipe,proto3" json:"IncludeNamePipe,omitempty"` IncludeTCP bool `protobuf:"varint,20,opt,name=IncludeTCP,proto3" json:"IncludeTCP,omitempty"` WGPeerTunIP string `protobuf:"bytes,32,opt,name=WGPeerTunIP,proto3" json:"WGPeerTunIP,omitempty"` WGKeyExchangePort uint32 `protobuf:"varint,33,opt,name=WGKeyExchangePort,proto3" json:"WGKeyExchangePort,omitempty"` WGTcpCommsPort uint32 `protobuf:"varint,34,opt,name=WGTcpCommsPort,proto3" json:"WGTcpCommsPort,omitempty"` ReconnectInterval int64 `protobuf:"varint,40,opt,name=ReconnectInterval,proto3" json:"ReconnectInterval,omitempty"` MaxConnectionErrors uint32 `protobuf:"varint,41,opt,name=MaxConnectionErrors,proto3" json:"MaxConnectionErrors,omitempty"` PollTimeout int64 `protobuf:"varint,42,opt,name=PollTimeout,proto3" json:"PollTimeout,omitempty"` // c2 C2 []*ImplantC2 `protobuf:"bytes,50,rep,name=C2,proto3" json:"C2,omitempty"` CanaryDomains []string `protobuf:"bytes,51,rep,name=CanaryDomains,proto3" json:"CanaryDomains,omitempty"` ConnectionStrategy string `protobuf:"bytes,52,opt,name=ConnectionStrategy,proto3" json:"ConnectionStrategy,omitempty"` LimitDomainJoined bool `protobuf:"varint,60,opt,name=LimitDomainJoined,proto3" json:"LimitDomainJoined,omitempty"` LimitDatetime string `protobuf:"bytes,61,opt,name=LimitDatetime,proto3" json:"LimitDatetime,omitempty"` LimitHostname string `protobuf:"bytes,62,opt,name=LimitHostname,proto3" json:"LimitHostname,omitempty"` LimitUsername string `protobuf:"bytes,63,opt,name=LimitUsername,proto3" json:"LimitUsername,omitempty"` LimitFileExists string `protobuf:"bytes,64,opt,name=LimitFileExists,proto3" json:"LimitFileExists,omitempty"` LimitLocale string `protobuf:"bytes,65,opt,name=LimitLocale,proto3" json:"LimitLocale,omitempty"` Format OutputFormat `protobuf:"varint,100,opt,name=Format,proto3,enum=clientpb.OutputFormat" json:"Format,omitempty"` IsService bool `protobuf:"varint,103,opt,name=IsService,proto3" json:"IsService,omitempty"` IsShellcode bool `protobuf:"varint,104,opt,name=IsShellcode,proto3" json:"IsShellcode,omitempty"` RunAtLoad bool `protobuf:"varint,105,opt,name=RunAtLoad,proto3" json:"RunAtLoad,omitempty"` DebugFile string `protobuf:"bytes,106,opt,name=DebugFile,proto3" json:"DebugFile,omitempty"` HTTPC2ConfigName string `protobuf:"bytes,150,opt,name=HTTPC2ConfigName,proto3" json:"HTTPC2ConfigName,omitempty"` NetGoEnabled bool `protobuf:"varint,151,opt,name=NetGoEnabled,proto3" json:"NetGoEnabled,omitempty"` TrafficEncodersEnabled bool `protobuf:"varint,152,opt,name=TrafficEncodersEnabled,proto3" json:"TrafficEncodersEnabled,omitempty"` TrafficEncoders []string `protobuf:"bytes,153,rep,name=TrafficEncoders,proto3" json:"TrafficEncoders,omitempty"` Assets []*commonpb.File `protobuf:"bytes,200,rep,name=Assets,proto3" json:"Assets,omitempty"` // contains filtered or unexported fields }
func (*ImplantConfig) Descriptor
deprecated
func (*ImplantConfig) Descriptor() ([]byte, []int)
Deprecated: Use ImplantConfig.ProtoReflect.Descriptor instead.
func (*ImplantConfig) GetAssets ¶
func (x *ImplantConfig) GetAssets() []*commonpb.File
func (*ImplantConfig) GetBeaconInterval ¶
func (x *ImplantConfig) GetBeaconInterval() int64
func (*ImplantConfig) GetBeaconJitter ¶ added in v1.0.6
func (x *ImplantConfig) GetBeaconJitter() int64
func (*ImplantConfig) GetC2 ¶
func (x *ImplantConfig) GetC2() []*ImplantC2
func (*ImplantConfig) GetCanaryDomains ¶
func (x *ImplantConfig) GetCanaryDomains() []string
func (*ImplantConfig) GetConnectionStrategy ¶
func (x *ImplantConfig) GetConnectionStrategy() string
func (*ImplantConfig) GetDebug ¶
func (x *ImplantConfig) GetDebug() bool
func (*ImplantConfig) GetDebugFile ¶
func (x *ImplantConfig) GetDebugFile() string
func (*ImplantConfig) GetEvasion ¶
func (x *ImplantConfig) GetEvasion() bool
func (*ImplantConfig) GetFormat ¶
func (x *ImplantConfig) GetFormat() OutputFormat
func (*ImplantConfig) GetGOARCH ¶
func (x *ImplantConfig) GetGOARCH() string
func (*ImplantConfig) GetGOOS ¶
func (x *ImplantConfig) GetGOOS() string
func (*ImplantConfig) GetHTTPC2ConfigName ¶
func (x *ImplantConfig) GetHTTPC2ConfigName() string
func (*ImplantConfig) GetID ¶
func (x *ImplantConfig) GetID() string
func (*ImplantConfig) GetImplantBuilds ¶
func (x *ImplantConfig) GetImplantBuilds() []*ImplantBuild
func (*ImplantConfig) GetImplantProfileID ¶
func (x *ImplantConfig) GetImplantProfileID() string
func (*ImplantConfig) GetIncludeDNS ¶
func (x *ImplantConfig) GetIncludeDNS() bool
func (*ImplantConfig) GetIncludeHTTP ¶
func (x *ImplantConfig) GetIncludeHTTP() bool
func (*ImplantConfig) GetIncludeMTLS ¶
func (x *ImplantConfig) GetIncludeMTLS() bool
func (*ImplantConfig) GetIncludeNamePipe ¶
func (x *ImplantConfig) GetIncludeNamePipe() bool
func (*ImplantConfig) GetIncludeTCP ¶
func (x *ImplantConfig) GetIncludeTCP() bool
func (*ImplantConfig) GetIncludeWG ¶
func (x *ImplantConfig) GetIncludeWG() bool
func (*ImplantConfig) GetIsBeacon ¶
func (x *ImplantConfig) GetIsBeacon() bool
func (*ImplantConfig) GetIsService ¶
func (x *ImplantConfig) GetIsService() bool
func (*ImplantConfig) GetIsSharedLib ¶
func (x *ImplantConfig) GetIsSharedLib() bool
func (*ImplantConfig) GetIsShellcode ¶
func (x *ImplantConfig) GetIsShellcode() bool
func (*ImplantConfig) GetLimitDatetime ¶
func (x *ImplantConfig) GetLimitDatetime() string
func (*ImplantConfig) GetLimitDomainJoined ¶
func (x *ImplantConfig) GetLimitDomainJoined() bool
func (*ImplantConfig) GetLimitFileExists ¶
func (x *ImplantConfig) GetLimitFileExists() string
func (*ImplantConfig) GetLimitHostname ¶
func (x *ImplantConfig) GetLimitHostname() string
func (*ImplantConfig) GetLimitLocale ¶
func (x *ImplantConfig) GetLimitLocale() string
func (*ImplantConfig) GetLimitUsername ¶
func (x *ImplantConfig) GetLimitUsername() string
func (*ImplantConfig) GetMaxConnectionErrors ¶
func (x *ImplantConfig) GetMaxConnectionErrors() uint32
func (*ImplantConfig) GetNetGoEnabled ¶
func (x *ImplantConfig) GetNetGoEnabled() bool
func (*ImplantConfig) GetObfuscateSymbols ¶
func (x *ImplantConfig) GetObfuscateSymbols() bool
func (*ImplantConfig) GetPollTimeout ¶
func (x *ImplantConfig) GetPollTimeout() int64
func (*ImplantConfig) GetReconnectInterval ¶
func (x *ImplantConfig) GetReconnectInterval() int64
func (*ImplantConfig) GetRunAtLoad ¶
func (x *ImplantConfig) GetRunAtLoad() bool
func (*ImplantConfig) GetSGNEnabled ¶
func (x *ImplantConfig) GetSGNEnabled() bool
func (*ImplantConfig) GetTemplateName ¶
func (x *ImplantConfig) GetTemplateName() string
func (*ImplantConfig) GetTrafficEncoders ¶
func (x *ImplantConfig) GetTrafficEncoders() []string
func (*ImplantConfig) GetTrafficEncodersEnabled ¶
func (x *ImplantConfig) GetTrafficEncodersEnabled() bool
func (*ImplantConfig) GetWGKeyExchangePort ¶
func (x *ImplantConfig) GetWGKeyExchangePort() uint32
func (*ImplantConfig) GetWGPeerTunIP ¶
func (x *ImplantConfig) GetWGPeerTunIP() string
func (*ImplantConfig) GetWGTcpCommsPort ¶
func (x *ImplantConfig) GetWGTcpCommsPort() uint32
func (*ImplantConfig) ProtoMessage ¶
func (*ImplantConfig) ProtoMessage()
func (*ImplantConfig) ProtoReflect ¶
func (x *ImplantConfig) ProtoReflect() protoreflect.Message
func (*ImplantConfig) Reset ¶
func (x *ImplantConfig) Reset()
func (*ImplantConfig) String ¶
func (x *ImplantConfig) String() string
type ImplantProfile ¶
type ImplantProfile struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Name string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"` Config *ImplantConfig `protobuf:"bytes,3,opt,name=Config,proto3" json:"Config,omitempty"` // contains filtered or unexported fields }
func (*ImplantProfile) Descriptor
deprecated
func (*ImplantProfile) Descriptor() ([]byte, []int)
Deprecated: Use ImplantProfile.ProtoReflect.Descriptor instead.
func (*ImplantProfile) GetConfig ¶
func (x *ImplantProfile) GetConfig() *ImplantConfig
func (*ImplantProfile) GetID ¶
func (x *ImplantProfile) GetID() string
func (*ImplantProfile) GetName ¶
func (x *ImplantProfile) GetName() string
func (*ImplantProfile) ProtoMessage ¶
func (*ImplantProfile) ProtoMessage()
func (*ImplantProfile) ProtoReflect ¶
func (x *ImplantProfile) ProtoReflect() protoreflect.Message
func (*ImplantProfile) Reset ¶
func (x *ImplantProfile) Reset()
func (*ImplantProfile) String ¶
func (x *ImplantProfile) String() string
type ImplantProfiles ¶
type ImplantProfiles struct { Profiles []*ImplantProfile `protobuf:"bytes,1,rep,name=Profiles,proto3" json:"Profiles,omitempty"` // contains filtered or unexported fields }
func (*ImplantProfiles) Descriptor
deprecated
func (*ImplantProfiles) Descriptor() ([]byte, []int)
Deprecated: Use ImplantProfiles.ProtoReflect.Descriptor instead.
func (*ImplantProfiles) GetProfiles ¶
func (x *ImplantProfiles) GetProfiles() []*ImplantProfile
func (*ImplantProfiles) ProtoMessage ¶
func (*ImplantProfiles) ProtoMessage()
func (*ImplantProfiles) ProtoReflect ¶
func (x *ImplantProfiles) ProtoReflect() protoreflect.Message
func (*ImplantProfiles) Reset ¶
func (x *ImplantProfiles) Reset()
func (*ImplantProfiles) String ¶
func (x *ImplantProfiles) String() string
type ImplantStageReq ¶
type ImplantStageReq struct { Build []string `protobuf:"bytes,1,rep,name=Build,proto3" json:"Build,omitempty"` // contains filtered or unexported fields }
func (*ImplantStageReq) Descriptor
deprecated
func (*ImplantStageReq) Descriptor() ([]byte, []int)
Deprecated: Use ImplantStageReq.ProtoReflect.Descriptor instead.
func (*ImplantStageReq) GetBuild ¶
func (x *ImplantStageReq) GetBuild() []string
func (*ImplantStageReq) ProtoMessage ¶
func (*ImplantStageReq) ProtoMessage()
func (*ImplantStageReq) ProtoReflect ¶
func (x *ImplantStageReq) ProtoReflect() protoreflect.Message
func (*ImplantStageReq) Reset ¶
func (x *ImplantStageReq) Reset()
func (*ImplantStageReq) String ¶
func (x *ImplantStageReq) String() string
type Job ¶
type Job struct { ID uint32 `protobuf:"varint,1,opt,name=ID,proto3" json:"ID,omitempty"` Name string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"` Description string `protobuf:"bytes,3,opt,name=Description,proto3" json:"Description,omitempty"` Protocol string `protobuf:"bytes,4,opt,name=Protocol,proto3" json:"Protocol,omitempty"` Port uint32 `protobuf:"varint,5,opt,name=Port,proto3" json:"Port,omitempty"` Domains []string `protobuf:"bytes,6,rep,name=Domains,proto3" json:"Domains,omitempty"` ProfileName string `protobuf:"bytes,7,opt,name=ProfileName,proto3" json:"ProfileName,omitempty"` // contains filtered or unexported fields }
func (*Job) Descriptor
deprecated
func (*Job) GetDescription ¶
func (*Job) GetDomains ¶
func (*Job) GetProfileName ¶
func (*Job) GetProtocol ¶
func (*Job) ProtoMessage ¶
func (*Job) ProtoMessage()
func (*Job) ProtoReflect ¶
func (x *Job) ProtoReflect() protoreflect.Message
type Jobs ¶
type Jobs struct { Active []*Job `protobuf:"bytes,1,rep,name=Active,proto3" json:"Active,omitempty"` // contains filtered or unexported fields }
func (*Jobs) Descriptor
deprecated
func (*Jobs) ProtoMessage ¶
func (*Jobs) ProtoMessage()
func (*Jobs) ProtoReflect ¶
func (x *Jobs) ProtoReflect() protoreflect.Message
type KillJob ¶
type KillJob struct { ID uint32 `protobuf:"varint,1,opt,name=ID,proto3" json:"ID,omitempty"` Success bool `protobuf:"varint,2,opt,name=Success,proto3" json:"Success,omitempty"` // contains filtered or unexported fields }
func (*KillJob) Descriptor
deprecated
func (*KillJob) GetSuccess ¶
func (*KillJob) ProtoMessage ¶
func (*KillJob) ProtoMessage()
func (*KillJob) ProtoReflect ¶
func (x *KillJob) ProtoReflect() protoreflect.Message
type KillJobReq ¶
type KillJobReq struct { ID uint32 `protobuf:"varint,1,opt,name=ID,proto3" json:"ID,omitempty"` // contains filtered or unexported fields }
func (*KillJobReq) Descriptor
deprecated
func (*KillJobReq) Descriptor() ([]byte, []int)
Deprecated: Use KillJobReq.ProtoReflect.Descriptor instead.
func (*KillJobReq) GetID ¶
func (x *KillJobReq) GetID() uint32
func (*KillJobReq) ProtoMessage ¶
func (*KillJobReq) ProtoMessage()
func (*KillJobReq) ProtoReflect ¶
func (x *KillJobReq) ProtoReflect() protoreflect.Message
func (*KillJobReq) Reset ¶
func (x *KillJobReq) Reset()
func (*KillJobReq) String ¶
func (x *KillJobReq) String() string
type ListenerJob ¶
type ListenerJob struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Type string `protobuf:"bytes,2,opt,name=Type,proto3" json:"Type,omitempty"` JobID uint32 `protobuf:"varint,3,opt,name=JobID,proto3" json:"JobID,omitempty"` MTLSConf *MTLSListenerReq `protobuf:"bytes,4,opt,name=MTLSConf,proto3" json:"MTLSConf,omitempty"` WGConf *WGListenerReq `protobuf:"bytes,5,opt,name=WGConf,proto3" json:"WGConf,omitempty"` DNSConf *DNSListenerReq `protobuf:"bytes,6,opt,name=DNSConf,proto3" json:"DNSConf,omitempty"` HTTPConf *HTTPListenerReq `protobuf:"bytes,7,opt,name=HTTPConf,proto3" json:"HTTPConf,omitempty"` MultiConf *MultiplayerListenerReq `protobuf:"bytes,8,opt,name=MultiConf,proto3" json:"MultiConf,omitempty"` // contains filtered or unexported fields }
[ Listeners ] ----------------------------------------
func (*ListenerJob) Descriptor
deprecated
func (*ListenerJob) Descriptor() ([]byte, []int)
Deprecated: Use ListenerJob.ProtoReflect.Descriptor instead.
func (*ListenerJob) GetDNSConf ¶
func (x *ListenerJob) GetDNSConf() *DNSListenerReq
func (*ListenerJob) GetHTTPConf ¶
func (x *ListenerJob) GetHTTPConf() *HTTPListenerReq
func (*ListenerJob) GetID ¶
func (x *ListenerJob) GetID() string
func (*ListenerJob) GetJobID ¶
func (x *ListenerJob) GetJobID() uint32
func (*ListenerJob) GetMTLSConf ¶
func (x *ListenerJob) GetMTLSConf() *MTLSListenerReq
func (*ListenerJob) GetMultiConf ¶
func (x *ListenerJob) GetMultiConf() *MultiplayerListenerReq
func (*ListenerJob) GetType ¶
func (x *ListenerJob) GetType() string
func (*ListenerJob) GetWGConf ¶
func (x *ListenerJob) GetWGConf() *WGListenerReq
func (*ListenerJob) ProtoMessage ¶
func (*ListenerJob) ProtoMessage()
func (*ListenerJob) ProtoReflect ¶
func (x *ListenerJob) ProtoReflect() protoreflect.Message
func (*ListenerJob) Reset ¶
func (x *ListenerJob) Reset()
func (*ListenerJob) String ¶
func (x *ListenerJob) String() string
type Loot ¶
type Loot struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Name string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"` FileType FileType `protobuf:"varint,3,opt,name=FileType,proto3,enum=clientpb.FileType" json:"FileType,omitempty"` OriginHostUUID string `protobuf:"bytes,4,opt,name=OriginHostUUID,proto3" json:"OriginHostUUID,omitempty"` Size int64 `protobuf:"varint,5,opt,name=Size,proto3" json:"Size,omitempty"` File *commonpb.File `protobuf:"bytes,9,opt,name=File,proto3" json:"File,omitempty"` // contains filtered or unexported fields }
func (*Loot) Descriptor
deprecated
func (*Loot) GetFileType ¶
func (*Loot) GetOriginHostUUID ¶
func (*Loot) ProtoMessage ¶
func (*Loot) ProtoMessage()
func (*Loot) ProtoReflect ¶
func (x *Loot) ProtoReflect() protoreflect.Message
type MSFRemoteReq ¶
type MSFRemoteReq struct { Payload string `protobuf:"bytes,1,opt,name=Payload,proto3" json:"Payload,omitempty"` LHost string `protobuf:"bytes,2,opt,name=LHost,proto3" json:"LHost,omitempty"` LPort uint32 `protobuf:"varint,3,opt,name=LPort,proto3" json:"LPort,omitempty"` Encoder string `protobuf:"bytes,4,opt,name=Encoder,proto3" json:"Encoder,omitempty"` Iterations int32 `protobuf:"varint,5,opt,name=Iterations,proto3" json:"Iterations,omitempty"` PID uint32 `protobuf:"varint,8,opt,name=PID,proto3" json:"PID,omitempty"` Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"` // contains filtered or unexported fields }
func (*MSFRemoteReq) Descriptor
deprecated
func (*MSFRemoteReq) Descriptor() ([]byte, []int)
Deprecated: Use MSFRemoteReq.ProtoReflect.Descriptor instead.
func (*MSFRemoteReq) GetEncoder ¶
func (x *MSFRemoteReq) GetEncoder() string
func (*MSFRemoteReq) GetIterations ¶
func (x *MSFRemoteReq) GetIterations() int32
func (*MSFRemoteReq) GetLHost ¶
func (x *MSFRemoteReq) GetLHost() string
func (*MSFRemoteReq) GetLPort ¶
func (x *MSFRemoteReq) GetLPort() uint32
func (*MSFRemoteReq) GetPID ¶
func (x *MSFRemoteReq) GetPID() uint32
func (*MSFRemoteReq) GetPayload ¶
func (x *MSFRemoteReq) GetPayload() string
func (*MSFRemoteReq) GetRequest ¶
func (x *MSFRemoteReq) GetRequest() *commonpb.Request
func (*MSFRemoteReq) ProtoMessage ¶
func (*MSFRemoteReq) ProtoMessage()
func (*MSFRemoteReq) ProtoReflect ¶
func (x *MSFRemoteReq) ProtoReflect() protoreflect.Message
func (*MSFRemoteReq) Reset ¶
func (x *MSFRemoteReq) Reset()
func (*MSFRemoteReq) String ¶
func (x *MSFRemoteReq) String() string
type MSFReq ¶
type MSFReq struct { Payload string `protobuf:"bytes,1,opt,name=Payload,proto3" json:"Payload,omitempty"` LHost string `protobuf:"bytes,2,opt,name=LHost,proto3" json:"LHost,omitempty"` LPort uint32 `protobuf:"varint,3,opt,name=LPort,proto3" json:"LPort,omitempty"` Encoder string `protobuf:"bytes,4,opt,name=Encoder,proto3" json:"Encoder,omitempty"` Iterations int32 `protobuf:"varint,5,opt,name=Iterations,proto3" json:"Iterations,omitempty"` Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"` // contains filtered or unexported fields }
func (*MSFReq) Descriptor
deprecated
func (*MSFReq) GetEncoder ¶
func (*MSFReq) GetIterations ¶
func (*MSFReq) GetPayload ¶
func (*MSFReq) GetRequest ¶
func (*MSFReq) ProtoMessage ¶
func (*MSFReq) ProtoMessage()
func (*MSFReq) ProtoReflect ¶
func (x *MSFReq) ProtoReflect() protoreflect.Message
type MTLSListenerReq ¶
type MTLSListenerReq struct { Host string `protobuf:"bytes,1,opt,name=Host,proto3" json:"Host,omitempty"` Port uint32 `protobuf:"varint,2,opt,name=Port,proto3" json:"Port,omitempty"` // contains filtered or unexported fields }
func (*MTLSListenerReq) Descriptor
deprecated
func (*MTLSListenerReq) Descriptor() ([]byte, []int)
Deprecated: Use MTLSListenerReq.ProtoReflect.Descriptor instead.
func (*MTLSListenerReq) GetHost ¶
func (x *MTLSListenerReq) GetHost() string
func (*MTLSListenerReq) GetPort ¶
func (x *MTLSListenerReq) GetPort() uint32
func (*MTLSListenerReq) ProtoMessage ¶
func (*MTLSListenerReq) ProtoMessage()
func (*MTLSListenerReq) ProtoReflect ¶
func (x *MTLSListenerReq) ProtoReflect() protoreflect.Message
func (*MTLSListenerReq) Reset ¶
func (x *MTLSListenerReq) Reset()
func (*MTLSListenerReq) String ¶
func (x *MTLSListenerReq) String() string
type MetalBackendInfo ¶
type MetalBackendInfo struct { Type string `protobuf:"bytes,1,opt,name=Type,proto3" json:"Type,omitempty"` VendorID int32 `protobuf:"varint,2,opt,name=VendorID,proto3" json:"VendorID,omitempty"` Vendor string `protobuf:"bytes,3,opt,name=Vendor,proto3" json:"Vendor,omitempty"` Name string `protobuf:"bytes,4,opt,name=Name,proto3" json:"Name,omitempty"` Version string `protobuf:"bytes,5,opt,name=Version,proto3" json:"Version,omitempty"` Processors int32 `protobuf:"varint,6,opt,name=Processors,proto3" json:"Processors,omitempty"` Clock int32 `protobuf:"varint,7,opt,name=Clock,proto3" json:"Clock,omitempty"` MemoryTotal string `protobuf:"bytes,8,opt,name=MemoryTotal,proto3" json:"MemoryTotal,omitempty"` MemoryFree string `protobuf:"bytes,9,opt,name=MemoryFree,proto3" json:"MemoryFree,omitempty"` MetalVersion string `protobuf:"bytes,10,opt,name=MetalVersion,proto3" json:"MetalVersion,omitempty"` // contains filtered or unexported fields }
func (*MetalBackendInfo) Descriptor
deprecated
func (*MetalBackendInfo) Descriptor() ([]byte, []int)
Deprecated: Use MetalBackendInfo.ProtoReflect.Descriptor instead.
func (*MetalBackendInfo) GetClock ¶
func (x *MetalBackendInfo) GetClock() int32
func (*MetalBackendInfo) GetMemoryFree ¶
func (x *MetalBackendInfo) GetMemoryFree() string
func (*MetalBackendInfo) GetMemoryTotal ¶
func (x *MetalBackendInfo) GetMemoryTotal() string
func (*MetalBackendInfo) GetMetalVersion ¶
func (x *MetalBackendInfo) GetMetalVersion() string
func (*MetalBackendInfo) GetName ¶
func (x *MetalBackendInfo) GetName() string
func (*MetalBackendInfo) GetProcessors ¶
func (x *MetalBackendInfo) GetProcessors() int32
func (*MetalBackendInfo) GetType ¶
func (x *MetalBackendInfo) GetType() string
func (*MetalBackendInfo) GetVendor ¶
func (x *MetalBackendInfo) GetVendor() string
func (*MetalBackendInfo) GetVendorID ¶
func (x *MetalBackendInfo) GetVendorID() int32
func (*MetalBackendInfo) GetVersion ¶
func (x *MetalBackendInfo) GetVersion() string
func (*MetalBackendInfo) ProtoMessage ¶
func (*MetalBackendInfo) ProtoMessage()
func (*MetalBackendInfo) ProtoReflect ¶
func (x *MetalBackendInfo) ProtoReflect() protoreflect.Message
func (*MetalBackendInfo) Reset ¶
func (x *MetalBackendInfo) Reset()
func (*MetalBackendInfo) String ¶
func (x *MetalBackendInfo) String() string
type MigrateReq ¶
type MigrateReq struct { Pid uint32 `protobuf:"varint,1,opt,name=Pid,proto3" json:"Pid,omitempty"` Config *ImplantConfig `protobuf:"bytes,2,opt,name=Config,proto3" json:"Config,omitempty"` Encoder ShellcodeEncoder `protobuf:"varint,3,opt,name=Encoder,proto3,enum=clientpb.ShellcodeEncoder" json:"Encoder,omitempty"` Name string `protobuf:"bytes,4,opt,name=Name,proto3" json:"Name,omitempty"` ProcName string `protobuf:"bytes,5,opt,name=ProcName,proto3" json:"ProcName,omitempty"` Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"` // contains filtered or unexported fields }
MigrateReq - Client request to the server which is translated into
InvokeMigrateReq when sending to the implant.
func (*MigrateReq) Descriptor
deprecated
func (*MigrateReq) Descriptor() ([]byte, []int)
Deprecated: Use MigrateReq.ProtoReflect.Descriptor instead.
func (*MigrateReq) GetConfig ¶
func (x *MigrateReq) GetConfig() *ImplantConfig
func (*MigrateReq) GetEncoder ¶
func (x *MigrateReq) GetEncoder() ShellcodeEncoder
func (*MigrateReq) GetName ¶
func (x *MigrateReq) GetName() string
func (*MigrateReq) GetPid ¶
func (x *MigrateReq) GetPid() uint32
func (*MigrateReq) GetProcName ¶
func (x *MigrateReq) GetProcName() string
func (*MigrateReq) GetRequest ¶
func (x *MigrateReq) GetRequest() *commonpb.Request
func (*MigrateReq) ProtoMessage ¶
func (*MigrateReq) ProtoMessage()
func (*MigrateReq) ProtoReflect ¶
func (x *MigrateReq) ProtoReflect() protoreflect.Message
func (*MigrateReq) Reset ¶
func (x *MigrateReq) Reset()
func (*MigrateReq) String ¶
func (x *MigrateReq) String() string
type MonitoringProvider ¶
type MonitoringProvider struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Type string `protobuf:"bytes,2,opt,name=Type,proto3" json:"Type,omitempty"` APIKey string `protobuf:"bytes,3,opt,name=APIKey,proto3" json:"APIKey,omitempty"` APIPassword string `protobuf:"bytes,4,opt,name=APIPassword,proto3" json:"APIPassword,omitempty"` // contains filtered or unexported fields }
func (*MonitoringProvider) Descriptor
deprecated
func (*MonitoringProvider) Descriptor() ([]byte, []int)
Deprecated: Use MonitoringProvider.ProtoReflect.Descriptor instead.
func (*MonitoringProvider) GetAPIKey ¶
func (x *MonitoringProvider) GetAPIKey() string
func (*MonitoringProvider) GetAPIPassword ¶
func (x *MonitoringProvider) GetAPIPassword() string
func (*MonitoringProvider) GetID ¶
func (x *MonitoringProvider) GetID() string
func (*MonitoringProvider) GetType ¶
func (x *MonitoringProvider) GetType() string
func (*MonitoringProvider) ProtoMessage ¶
func (*MonitoringProvider) ProtoMessage()
func (*MonitoringProvider) ProtoReflect ¶
func (x *MonitoringProvider) ProtoReflect() protoreflect.Message
func (*MonitoringProvider) Reset ¶
func (x *MonitoringProvider) Reset()
func (*MonitoringProvider) String ¶
func (x *MonitoringProvider) String() string
type MonitoringProviders ¶
type MonitoringProviders struct { Providers []*MonitoringProvider `protobuf:"bytes,1,rep,name=providers,proto3" json:"providers,omitempty"` // contains filtered or unexported fields }
watchtower
func (*MonitoringProviders) Descriptor
deprecated
func (*MonitoringProviders) Descriptor() ([]byte, []int)
Deprecated: Use MonitoringProviders.ProtoReflect.Descriptor instead.
func (*MonitoringProviders) GetProviders ¶
func (x *MonitoringProviders) GetProviders() []*MonitoringProvider
func (*MonitoringProviders) ProtoMessage ¶
func (*MonitoringProviders) ProtoMessage()
func (*MonitoringProviders) ProtoReflect ¶
func (x *MonitoringProviders) ProtoReflect() protoreflect.Message
func (*MonitoringProviders) Reset ¶
func (x *MonitoringProviders) Reset()
func (*MonitoringProviders) String ¶
func (x *MonitoringProviders) String() string
type MsfStager ¶
type MsfStager struct { File *commonpb.File `protobuf:"bytes,1,opt,name=File,proto3" json:"File,omitempty"` // contains filtered or unexported fields }
func (*MsfStager) Descriptor
deprecated
func (*MsfStager) ProtoMessage ¶
func (*MsfStager) ProtoMessage()
func (*MsfStager) ProtoReflect ¶
func (x *MsfStager) ProtoReflect() protoreflect.Message
type MsfStagerReq ¶
type MsfStagerReq struct { Arch string `protobuf:"bytes,1,opt,name=Arch,proto3" json:"Arch,omitempty"` Format string `protobuf:"bytes,2,opt,name=Format,proto3" json:"Format,omitempty"` Port uint32 `protobuf:"varint,3,opt,name=Port,proto3" json:"Port,omitempty"` Host string `protobuf:"bytes,4,opt,name=Host,proto3" json:"Host,omitempty"` OS string `protobuf:"bytes,5,opt,name=OS,proto3" json:"OS,omitempty"` // reserved for future usage Protocol StageProtocol `protobuf:"varint,6,opt,name=Protocol,proto3,enum=clientpb.StageProtocol" json:"Protocol,omitempty"` BadChars []string `protobuf:"bytes,7,rep,name=BadChars,proto3" json:"BadChars,omitempty"` AdvOptions string `protobuf:"bytes,8,opt,name=AdvOptions,proto3" json:"AdvOptions,omitempty"` HTTPC2ConfigName string `protobuf:"bytes,9,opt,name=HTTPC2ConfigName,proto3" json:"HTTPC2ConfigName,omitempty"` // contains filtered or unexported fields }
func (*MsfStagerReq) Descriptor
deprecated
func (*MsfStagerReq) Descriptor() ([]byte, []int)
Deprecated: Use MsfStagerReq.ProtoReflect.Descriptor instead.
func (*MsfStagerReq) GetAdvOptions ¶
func (x *MsfStagerReq) GetAdvOptions() string
func (*MsfStagerReq) GetArch ¶
func (x *MsfStagerReq) GetArch() string
func (*MsfStagerReq) GetBadChars ¶
func (x *MsfStagerReq) GetBadChars() []string
func (*MsfStagerReq) GetFormat ¶
func (x *MsfStagerReq) GetFormat() string
func (*MsfStagerReq) GetHTTPC2ConfigName ¶
func (x *MsfStagerReq) GetHTTPC2ConfigName() string
func (*MsfStagerReq) GetHost ¶
func (x *MsfStagerReq) GetHost() string
func (*MsfStagerReq) GetOS ¶
func (x *MsfStagerReq) GetOS() string
func (*MsfStagerReq) GetPort ¶
func (x *MsfStagerReq) GetPort() uint32
func (*MsfStagerReq) GetProtocol ¶
func (x *MsfStagerReq) GetProtocol() StageProtocol
func (*MsfStagerReq) ProtoMessage ¶
func (*MsfStagerReq) ProtoMessage()
func (*MsfStagerReq) ProtoReflect ¶
func (x *MsfStagerReq) ProtoReflect() protoreflect.Message
func (*MsfStagerReq) Reset ¶
func (x *MsfStagerReq) Reset()
func (*MsfStagerReq) String ¶
func (x *MsfStagerReq) String() string
type MultiplayerListenerReq ¶
type MultiplayerListenerReq struct { Host string `protobuf:"bytes,1,opt,name=Host,proto3" json:"Host,omitempty"` Port uint32 `protobuf:"varint,2,opt,name=Port,proto3" json:"Port,omitempty"` // contains filtered or unexported fields }
func (*MultiplayerListenerReq) Descriptor
deprecated
func (*MultiplayerListenerReq) Descriptor() ([]byte, []int)
Deprecated: Use MultiplayerListenerReq.ProtoReflect.Descriptor instead.
func (*MultiplayerListenerReq) GetHost ¶
func (x *MultiplayerListenerReq) GetHost() string
func (*MultiplayerListenerReq) GetPort ¶
func (x *MultiplayerListenerReq) GetPort() uint32
func (*MultiplayerListenerReq) ProtoMessage ¶
func (*MultiplayerListenerReq) ProtoMessage()
func (*MultiplayerListenerReq) ProtoReflect ¶
func (x *MultiplayerListenerReq) ProtoReflect() protoreflect.Message
func (*MultiplayerListenerReq) Reset ¶
func (x *MultiplayerListenerReq) Reset()
func (*MultiplayerListenerReq) String ¶
func (x *MultiplayerListenerReq) String() string
type NamedPipes ¶
type NamedPipes struct { Success bool `protobuf:"varint,1,opt,name=Success,proto3" json:"Success,omitempty"` Err string `protobuf:"bytes,2,opt,name=Err,proto3" json:"Err,omitempty"` Response *commonpb.Response `protobuf:"bytes,9,opt,name=Response,proto3" json:"Response,omitempty"` // contains filtered or unexported fields }
func (*NamedPipes) Descriptor
deprecated
func (*NamedPipes) Descriptor() ([]byte, []int)
Deprecated: Use NamedPipes.ProtoReflect.Descriptor instead.
func (*NamedPipes) GetErr ¶
func (x *NamedPipes) GetErr() string
func (*NamedPipes) GetResponse ¶
func (x *NamedPipes) GetResponse() *commonpb.Response
func (*NamedPipes) GetSuccess ¶
func (x *NamedPipes) GetSuccess() bool
func (*NamedPipes) ProtoMessage ¶
func (*NamedPipes) ProtoMessage()
func (*NamedPipes) ProtoReflect ¶
func (x *NamedPipes) ProtoReflect() protoreflect.Message
func (*NamedPipes) Reset ¶
func (x *NamedPipes) Reset()
func (*NamedPipes) String ¶
func (x *NamedPipes) String() string
type NamedPipesReq ¶
type NamedPipesReq struct { PipeName string `protobuf:"bytes,16,opt,name=PipeName,proto3" json:"PipeName,omitempty"` Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"` // contains filtered or unexported fields }
Named Pipes Messages for pivoting
func (*NamedPipesReq) Descriptor
deprecated
func (*NamedPipesReq) Descriptor() ([]byte, []int)
Deprecated: Use NamedPipesReq.ProtoReflect.Descriptor instead.
func (*NamedPipesReq) GetPipeName ¶
func (x *NamedPipesReq) GetPipeName() string
func (*NamedPipesReq) GetRequest ¶
func (x *NamedPipesReq) GetRequest() *commonpb.Request
func (*NamedPipesReq) ProtoMessage ¶
func (*NamedPipesReq) ProtoMessage()
func (*NamedPipesReq) ProtoReflect ¶
func (x *NamedPipesReq) ProtoReflect() protoreflect.Message
func (*NamedPipesReq) Reset ¶
func (x *NamedPipesReq) Reset()
func (*NamedPipesReq) String ¶
func (x *NamedPipesReq) String() string
type OpenCLBackendInfo ¶
type OpenCLBackendInfo struct { Type string `protobuf:"bytes,1,opt,name=Type,proto3" json:"Type,omitempty"` VendorID int32 `protobuf:"varint,2,opt,name=VendorID,proto3" json:"VendorID,omitempty"` Vendor string `protobuf:"bytes,3,opt,name=Vendor,proto3" json:"Vendor,omitempty"` Name string `protobuf:"bytes,4,opt,name=Name,proto3" json:"Name,omitempty"` Version string `protobuf:"bytes,5,opt,name=Version,proto3" json:"Version,omitempty"` Processors int32 `protobuf:"varint,6,opt,name=Processors,proto3" json:"Processors,omitempty"` Clock int32 `protobuf:"varint,7,opt,name=Clock,proto3" json:"Clock,omitempty"` MemoryTotal string `protobuf:"bytes,8,opt,name=MemoryTotal,proto3" json:"MemoryTotal,omitempty"` MemoryFree string `protobuf:"bytes,9,opt,name=MemoryFree,proto3" json:"MemoryFree,omitempty"` OpenCLVersion string `protobuf:"bytes,10,opt,name=OpenCLVersion,proto3" json:"OpenCLVersion,omitempty"` OpenCLDriverVersion string `protobuf:"bytes,11,opt,name=OpenCLDriverVersion,proto3" json:"OpenCLDriverVersion,omitempty"` // contains filtered or unexported fields }
func (*OpenCLBackendInfo) Descriptor
deprecated
func (*OpenCLBackendInfo) Descriptor() ([]byte, []int)
Deprecated: Use OpenCLBackendInfo.ProtoReflect.Descriptor instead.
func (*OpenCLBackendInfo) GetClock ¶
func (x *OpenCLBackendInfo) GetClock() int32
func (*OpenCLBackendInfo) GetMemoryFree ¶
func (x *OpenCLBackendInfo) GetMemoryFree() string
func (*OpenCLBackendInfo) GetMemoryTotal ¶
func (x *OpenCLBackendInfo) GetMemoryTotal() string
func (*OpenCLBackendInfo) GetName ¶
func (x *OpenCLBackendInfo) GetName() string
func (*OpenCLBackendInfo) GetOpenCLDriverVersion ¶
func (x *OpenCLBackendInfo) GetOpenCLDriverVersion() string
func (*OpenCLBackendInfo) GetOpenCLVersion ¶
func (x *OpenCLBackendInfo) GetOpenCLVersion() string
func (*OpenCLBackendInfo) GetProcessors ¶
func (x *OpenCLBackendInfo) GetProcessors() int32
func (*OpenCLBackendInfo) GetType ¶
func (x *OpenCLBackendInfo) GetType() string
func (*OpenCLBackendInfo) GetVendor ¶
func (x *OpenCLBackendInfo) GetVendor() string
func (*OpenCLBackendInfo) GetVendorID ¶
func (x *OpenCLBackendInfo) GetVendorID() int32
func (*OpenCLBackendInfo) GetVersion ¶
func (x *OpenCLBackendInfo) GetVersion() string
func (*OpenCLBackendInfo) ProtoMessage ¶
func (*OpenCLBackendInfo) ProtoMessage()
func (*OpenCLBackendInfo) ProtoReflect ¶
func (x *OpenCLBackendInfo) ProtoReflect() protoreflect.Message
func (*OpenCLBackendInfo) Reset ¶
func (x *OpenCLBackendInfo) Reset()
func (*OpenCLBackendInfo) String ¶
func (x *OpenCLBackendInfo) String() string
type Operator ¶
type Operator struct { Online bool `protobuf:"varint,1,opt,name=Online,proto3" json:"Online,omitempty"` Name string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"` // contains filtered or unexported fields }
func (*Operator) Descriptor
deprecated
func (*Operator) ProtoMessage ¶
func (*Operator) ProtoMessage()
func (*Operator) ProtoReflect ¶
func (x *Operator) ProtoReflect() protoreflect.Message
type Operators ¶
type Operators struct { Operators []*Operator `protobuf:"bytes,1,rep,name=Operators,proto3" json:"Operators,omitempty"` // contains filtered or unexported fields }
func (*Operators) Descriptor
deprecated
func (*Operators) GetOperators ¶
func (*Operators) ProtoMessage ¶
func (*Operators) ProtoMessage()
func (*Operators) ProtoReflect ¶
func (x *Operators) ProtoReflect() protoreflect.Message
type OutputFormat ¶
type OutputFormat int32
const ( OutputFormat_SHARED_LIB OutputFormat = 0 OutputFormat_SHELLCODE OutputFormat = 1 OutputFormat_EXECUTABLE OutputFormat = 2 OutputFormat_SERVICE OutputFormat = 3 OutputFormat_THIRD_PARTY OutputFormat = 4 )
func (OutputFormat) Descriptor ¶
func (OutputFormat) Descriptor() protoreflect.EnumDescriptor
func (OutputFormat) Enum ¶
func (x OutputFormat) Enum() *OutputFormat
func (OutputFormat) EnumDescriptor
deprecated
func (OutputFormat) EnumDescriptor() ([]byte, []int)
Deprecated: Use OutputFormat.Descriptor instead.
func (OutputFormat) Number ¶
func (x OutputFormat) Number() protoreflect.EnumNumber
func (OutputFormat) String ¶
func (x OutputFormat) String() string
func (OutputFormat) Type ¶
func (OutputFormat) Type() protoreflect.EnumType
type PivotGraph ¶
type PivotGraph struct { Children []*PivotGraphEntry `protobuf:"bytes,1,rep,name=Children,proto3" json:"Children,omitempty"` // contains filtered or unexported fields }
func (*PivotGraph) Descriptor
deprecated
func (*PivotGraph) Descriptor() ([]byte, []int)
Deprecated: Use PivotGraph.ProtoReflect.Descriptor instead.
func (*PivotGraph) GetChildren ¶
func (x *PivotGraph) GetChildren() []*PivotGraphEntry
func (*PivotGraph) ProtoMessage ¶
func (*PivotGraph) ProtoMessage()
func (*PivotGraph) ProtoReflect ¶
func (x *PivotGraph) ProtoReflect() protoreflect.Message
func (*PivotGraph) Reset ¶
func (x *PivotGraph) Reset()
func (*PivotGraph) String ¶
func (x *PivotGraph) String() string
type PivotGraphEntry ¶
type PivotGraphEntry struct { PeerID int64 `protobuf:"varint,1,opt,name=PeerID,proto3" json:"PeerID,omitempty"` Session *Session `protobuf:"bytes,2,opt,name=Session,proto3" json:"Session,omitempty"` Name string `protobuf:"bytes,3,opt,name=Name,proto3" json:"Name,omitempty"` Children []*PivotGraphEntry `protobuf:"bytes,4,rep,name=Children,proto3" json:"Children,omitempty"` // contains filtered or unexported fields }
[ Pivots ] ----------------------------------------
func (*PivotGraphEntry) Descriptor
deprecated
func (*PivotGraphEntry) Descriptor() ([]byte, []int)
Deprecated: Use PivotGraphEntry.ProtoReflect.Descriptor instead.
func (*PivotGraphEntry) GetChildren ¶
func (x *PivotGraphEntry) GetChildren() []*PivotGraphEntry
func (*PivotGraphEntry) GetName ¶
func (x *PivotGraphEntry) GetName() string
func (*PivotGraphEntry) GetPeerID ¶
func (x *PivotGraphEntry) GetPeerID() int64
func (*PivotGraphEntry) GetSession ¶
func (x *PivotGraphEntry) GetSession() *Session
func (*PivotGraphEntry) ProtoMessage ¶
func (*PivotGraphEntry) ProtoMessage()
func (*PivotGraphEntry) ProtoReflect ¶
func (x *PivotGraphEntry) ProtoReflect() protoreflect.Message
func (*PivotGraphEntry) Reset ¶
func (x *PivotGraphEntry) Reset()
func (*PivotGraphEntry) String ¶
func (x *PivotGraphEntry) String() string
type RegenerateReq ¶
type RegenerateReq struct { ImplantName string `protobuf:"bytes,1,opt,name=ImplantName,proto3" json:"ImplantName,omitempty"` // contains filtered or unexported fields }
func (*RegenerateReq) Descriptor
deprecated
func (*RegenerateReq) Descriptor() ([]byte, []int)
Deprecated: Use RegenerateReq.ProtoReflect.Descriptor instead.
func (*RegenerateReq) GetImplantName ¶
func (x *RegenerateReq) GetImplantName() string
func (*RegenerateReq) ProtoMessage ¶
func (*RegenerateReq) ProtoMessage()
func (*RegenerateReq) ProtoReflect ¶
func (x *RegenerateReq) ProtoReflect() protoreflect.Message
func (*RegenerateReq) Reset ¶
func (x *RegenerateReq) Reset()
func (*RegenerateReq) String ¶
func (x *RegenerateReq) String() string
type RenameReq ¶
type RenameReq struct { SessionID string `protobuf:"bytes,1,opt,name=SessionID,proto3" json:"SessionID,omitempty"` BeaconID string `protobuf:"bytes,2,opt,name=BeaconID,proto3" json:"BeaconID,omitempty"` Name string `protobuf:"bytes,3,opt,name=Name,proto3" json:"Name,omitempty"` // contains filtered or unexported fields }
func (*RenameReq) Descriptor
deprecated
func (*RenameReq) GetBeaconID ¶
func (*RenameReq) GetSessionID ¶
func (*RenameReq) ProtoMessage ¶
func (*RenameReq) ProtoMessage()
func (*RenameReq) ProtoReflect ¶
func (x *RenameReq) ProtoReflect() protoreflect.Message
type ResourceID ¶
type ResourceID struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Type string `protobuf:"bytes,2,opt,name=Type,proto3" json:"Type,omitempty"` Name string `protobuf:"bytes,3,opt,name=Name,proto3" json:"Name,omitempty"` Value uint64 `protobuf:"varint,4,opt,name=Value,proto3" json:"Value,omitempty"` // contains filtered or unexported fields }
resource IDs
func (*ResourceID) Descriptor
deprecated
func (*ResourceID) Descriptor() ([]byte, []int)
Deprecated: Use ResourceID.ProtoReflect.Descriptor instead.
func (*ResourceID) GetID ¶
func (x *ResourceID) GetID() string
func (*ResourceID) GetName ¶
func (x *ResourceID) GetName() string
func (*ResourceID) GetType ¶
func (x *ResourceID) GetType() string
func (*ResourceID) GetValue ¶
func (x *ResourceID) GetValue() uint64
func (*ResourceID) ProtoMessage ¶
func (*ResourceID) ProtoMessage()
func (*ResourceID) ProtoReflect ¶
func (x *ResourceID) ProtoReflect() protoreflect.Message
func (*ResourceID) Reset ¶
func (x *ResourceID) Reset()
func (*ResourceID) String ¶
func (x *ResourceID) String() string
type RestartJobReq ¶
type RestartJobReq struct { JobIDs []uint32 `protobuf:"varint,1,rep,packed,name=JobIDs,proto3" json:"JobIDs,omitempty"` // contains filtered or unexported fields }
func (*RestartJobReq) Descriptor
deprecated
func (*RestartJobReq) Descriptor() ([]byte, []int)
Deprecated: Use RestartJobReq.ProtoReflect.Descriptor instead.
func (*RestartJobReq) GetJobIDs ¶
func (x *RestartJobReq) GetJobIDs() []uint32
func (*RestartJobReq) ProtoMessage ¶
func (*RestartJobReq) ProtoMessage()
func (*RestartJobReq) ProtoReflect ¶
func (x *RestartJobReq) ProtoReflect() protoreflect.Message
func (*RestartJobReq) Reset ¶
func (x *RestartJobReq) Reset()
func (*RestartJobReq) String ¶
func (x *RestartJobReq) String() string
type Session ¶
type Session struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Name string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"` Hostname string `protobuf:"bytes,3,opt,name=Hostname,proto3" json:"Hostname,omitempty"` UUID string `protobuf:"bytes,4,opt,name=UUID,proto3" json:"UUID,omitempty"` Username string `protobuf:"bytes,5,opt,name=Username,proto3" json:"Username,omitempty"` UID string `protobuf:"bytes,6,opt,name=UID,proto3" json:"UID,omitempty"` GID string `protobuf:"bytes,7,opt,name=GID,proto3" json:"GID,omitempty"` OS string `protobuf:"bytes,8,opt,name=OS,proto3" json:"OS,omitempty"` Arch string `protobuf:"bytes,9,opt,name=Arch,proto3" json:"Arch,omitempty"` Transport string `protobuf:"bytes,10,opt,name=Transport,proto3" json:"Transport,omitempty"` RemoteAddress string `protobuf:"bytes,11,opt,name=RemoteAddress,proto3" json:"RemoteAddress,omitempty"` PID int32 `protobuf:"varint,12,opt,name=PID,proto3" json:"PID,omitempty"` Filename string `protobuf:"bytes,13,opt,name=Filename,proto3" json:"Filename,omitempty"` // Argv[0] LastCheckin int64 `protobuf:"varint,14,opt,name=LastCheckin,proto3" json:"LastCheckin,omitempty"` ActiveC2 string `protobuf:"bytes,15,opt,name=ActiveC2,proto3" json:"ActiveC2,omitempty"` Version string `protobuf:"bytes,16,opt,name=Version,proto3" json:"Version,omitempty"` Evasion bool `protobuf:"varint,17,opt,name=Evasion,proto3" json:"Evasion,omitempty"` IsDead bool `protobuf:"varint,18,opt,name=IsDead,proto3" json:"IsDead,omitempty"` ReconnectInterval int64 `protobuf:"varint,19,opt,name=ReconnectInterval,proto3" json:"ReconnectInterval,omitempty"` ProxyURL string `protobuf:"bytes,20,opt,name=ProxyURL,proto3" json:"ProxyURL,omitempty"` Burned bool `protobuf:"varint,22,opt,name=Burned,proto3" json:"Burned,omitempty"` Extensions []string `protobuf:"bytes,23,rep,name=Extensions,proto3" json:"Extensions,omitempty"` // string ConfigID = 24; PeerID int64 `protobuf:"varint,25,opt,name=PeerID,proto3" json:"PeerID,omitempty"` Locale string `protobuf:"bytes,26,opt,name=Locale,proto3" json:"Locale,omitempty"` FirstContact int64 `protobuf:"varint,27,opt,name=FirstContact,proto3" json:"FirstContact,omitempty"` Integrity string `protobuf:"bytes,28,opt,name=Integrity,proto3" json:"Integrity,omitempty"` // contains filtered or unexported fields }
func (*Session) Descriptor
deprecated
func (*Session) GetActiveC2 ¶
func (*Session) GetEvasion ¶
func (*Session) GetExtensions ¶
func (*Session) GetFilename ¶
func (*Session) GetFirstContact ¶
func (*Session) GetHostname ¶
func (*Session) GetIntegrity ¶
func (*Session) GetLastCheckin ¶
func (*Session) GetProxyURL ¶
func (*Session) GetReconnectInterval ¶
func (*Session) GetRemoteAddress ¶
func (*Session) GetTransport ¶
func (*Session) GetUsername ¶
func (*Session) GetVersion ¶
func (*Session) ProtoMessage ¶
func (*Session) ProtoMessage()
func (*Session) ProtoReflect ¶
func (x *Session) ProtoReflect() protoreflect.Message
type Sessions ¶
type Sessions struct { Sessions []*Session `protobuf:"bytes,1,rep,name=Sessions,proto3" json:"Sessions,omitempty"` // contains filtered or unexported fields }
[ commands ] ----------------------------------------
func (*Sessions) Descriptor
deprecated
func (*Sessions) GetSessions ¶
func (*Sessions) ProtoMessage ¶
func (*Sessions) ProtoMessage()
func (*Sessions) ProtoReflect ¶
func (x *Sessions) ProtoReflect() protoreflect.Message
type ShellcodeEncode ¶
type ShellcodeEncode struct { Data []byte `protobuf:"bytes,8,opt,name=Data,proto3" json:"Data,omitempty"` Response *commonpb.Response `protobuf:"bytes,9,opt,name=Response,proto3" json:"Response,omitempty"` // contains filtered or unexported fields }
func (*ShellcodeEncode) Descriptor
deprecated
func (*ShellcodeEncode) Descriptor() ([]byte, []int)
Deprecated: Use ShellcodeEncode.ProtoReflect.Descriptor instead.
func (*ShellcodeEncode) GetData ¶
func (x *ShellcodeEncode) GetData() []byte
func (*ShellcodeEncode) GetResponse ¶
func (x *ShellcodeEncode) GetResponse() *commonpb.Response
func (*ShellcodeEncode) ProtoMessage ¶
func (*ShellcodeEncode) ProtoMessage()
func (*ShellcodeEncode) ProtoReflect ¶
func (x *ShellcodeEncode) ProtoReflect() protoreflect.Message
func (*ShellcodeEncode) Reset ¶
func (x *ShellcodeEncode) Reset()
func (*ShellcodeEncode) String ¶
func (x *ShellcodeEncode) String() string
type ShellcodeEncodeReq ¶
type ShellcodeEncodeReq struct { Encoder ShellcodeEncoder `protobuf:"varint,1,opt,name=Encoder,proto3,enum=clientpb.ShellcodeEncoder" json:"Encoder,omitempty"` Architecture string `protobuf:"bytes,2,opt,name=Architecture,proto3" json:"Architecture,omitempty"` Iterations uint32 `protobuf:"varint,3,opt,name=Iterations,proto3" json:"Iterations,omitempty"` BadChars []byte `protobuf:"bytes,4,opt,name=BadChars,proto3" json:"BadChars,omitempty"` Data []byte `protobuf:"bytes,8,opt,name=Data,proto3" json:"Data,omitempty"` Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"` // contains filtered or unexported fields }
func (*ShellcodeEncodeReq) Descriptor
deprecated
func (*ShellcodeEncodeReq) Descriptor() ([]byte, []int)
Deprecated: Use ShellcodeEncodeReq.ProtoReflect.Descriptor instead.
func (*ShellcodeEncodeReq) GetArchitecture ¶
func (x *ShellcodeEncodeReq) GetArchitecture() string
func (*ShellcodeEncodeReq) GetBadChars ¶
func (x *ShellcodeEncodeReq) GetBadChars() []byte
func (*ShellcodeEncodeReq) GetData ¶
func (x *ShellcodeEncodeReq) GetData() []byte
func (*ShellcodeEncodeReq) GetEncoder ¶
func (x *ShellcodeEncodeReq) GetEncoder() ShellcodeEncoder
func (*ShellcodeEncodeReq) GetIterations ¶
func (x *ShellcodeEncodeReq) GetIterations() uint32
func (*ShellcodeEncodeReq) GetRequest ¶
func (x *ShellcodeEncodeReq) GetRequest() *commonpb.Request
func (*ShellcodeEncodeReq) ProtoMessage ¶
func (*ShellcodeEncodeReq) ProtoMessage()
func (*ShellcodeEncodeReq) ProtoReflect ¶
func (x *ShellcodeEncodeReq) ProtoReflect() protoreflect.Message
func (*ShellcodeEncodeReq) Reset ¶
func (x *ShellcodeEncodeReq) Reset()
func (*ShellcodeEncodeReq) String ¶
func (x *ShellcodeEncodeReq) String() string
type ShellcodeEncoder ¶
type ShellcodeEncoder int32
[ Shellcode ] ----------------------------------------
const ( ShellcodeEncoder_NONE ShellcodeEncoder = 0 ShellcodeEncoder_SHIKATA_GA_NAI ShellcodeEncoder = 1 )
func (ShellcodeEncoder) Descriptor ¶
func (ShellcodeEncoder) Descriptor() protoreflect.EnumDescriptor
func (ShellcodeEncoder) Enum ¶
func (x ShellcodeEncoder) Enum() *ShellcodeEncoder
func (ShellcodeEncoder) EnumDescriptor
deprecated
func (ShellcodeEncoder) EnumDescriptor() ([]byte, []int)
Deprecated: Use ShellcodeEncoder.Descriptor instead.
func (ShellcodeEncoder) Number ¶
func (x ShellcodeEncoder) Number() protoreflect.EnumNumber
func (ShellcodeEncoder) String ¶
func (x ShellcodeEncoder) String() string
func (ShellcodeEncoder) Type ¶
func (ShellcodeEncoder) Type() protoreflect.EnumType
type ShellcodeEncoderMap ¶
type ShellcodeEncoderMap struct { Encoders map[string]ShellcodeEncoder `` /* 189-byte string literal not displayed */ // contains filtered or unexported fields }
func (*ShellcodeEncoderMap) Descriptor
deprecated
func (*ShellcodeEncoderMap) Descriptor() ([]byte, []int)
Deprecated: Use ShellcodeEncoderMap.ProtoReflect.Descriptor instead.
func (*ShellcodeEncoderMap) GetEncoders ¶
func (x *ShellcodeEncoderMap) GetEncoders() map[string]ShellcodeEncoder
func (*ShellcodeEncoderMap) ProtoMessage ¶
func (*ShellcodeEncoderMap) ProtoMessage()
func (*ShellcodeEncoderMap) ProtoReflect ¶
func (x *ShellcodeEncoderMap) ProtoReflect() protoreflect.Message
func (*ShellcodeEncoderMap) Reset ¶
func (x *ShellcodeEncoderMap) Reset()
func (*ShellcodeEncoderMap) String ¶
func (x *ShellcodeEncoderMap) String() string
type ShellcodeRDI ¶
type ShellcodeRDI struct { Data []byte `protobuf:"bytes,1,opt,name=Data,proto3" json:"Data,omitempty"` // contains filtered or unexported fields }
func (*ShellcodeRDI) Descriptor
deprecated
func (*ShellcodeRDI) Descriptor() ([]byte, []int)
Deprecated: Use ShellcodeRDI.ProtoReflect.Descriptor instead.
func (*ShellcodeRDI) GetData ¶
func (x *ShellcodeRDI) GetData() []byte
func (*ShellcodeRDI) ProtoMessage ¶
func (*ShellcodeRDI) ProtoMessage()
func (*ShellcodeRDI) ProtoReflect ¶
func (x *ShellcodeRDI) ProtoReflect() protoreflect.Message
func (*ShellcodeRDI) Reset ¶
func (x *ShellcodeRDI) Reset()
func (*ShellcodeRDI) String ¶
func (x *ShellcodeRDI) String() string
type ShellcodeRDIReq ¶
type ShellcodeRDIReq struct { Data []byte `protobuf:"bytes,1,opt,name=Data,proto3" json:"Data,omitempty"` FunctionName string `protobuf:"bytes,2,opt,name=FunctionName,proto3" json:"FunctionName,omitempty"` Arguments string `protobuf:"bytes,3,opt,name=Arguments,proto3" json:"Arguments,omitempty"` // contains filtered or unexported fields }
func (*ShellcodeRDIReq) Descriptor
deprecated
func (*ShellcodeRDIReq) Descriptor() ([]byte, []int)
Deprecated: Use ShellcodeRDIReq.ProtoReflect.Descriptor instead.
func (*ShellcodeRDIReq) GetArguments ¶
func (x *ShellcodeRDIReq) GetArguments() string
func (*ShellcodeRDIReq) GetData ¶
func (x *ShellcodeRDIReq) GetData() []byte
func (*ShellcodeRDIReq) GetFunctionName ¶
func (x *ShellcodeRDIReq) GetFunctionName() string
func (*ShellcodeRDIReq) ProtoMessage ¶
func (*ShellcodeRDIReq) ProtoMessage()
func (*ShellcodeRDIReq) ProtoReflect ¶
func (x *ShellcodeRDIReq) ProtoReflect() protoreflect.Message
func (*ShellcodeRDIReq) Reset ¶
func (x *ShellcodeRDIReq) Reset()
func (*ShellcodeRDIReq) String ¶
func (x *ShellcodeRDIReq) String() string
type StageProtocol ¶
type StageProtocol int32
const ( StageProtocol_TCP StageProtocol = 0 StageProtocol_HTTP StageProtocol = 1 StageProtocol_HTTPS StageProtocol = 2 )
func (StageProtocol) Descriptor ¶
func (StageProtocol) Descriptor() protoreflect.EnumDescriptor
func (StageProtocol) Enum ¶
func (x StageProtocol) Enum() *StageProtocol
func (StageProtocol) EnumDescriptor
deprecated
func (StageProtocol) EnumDescriptor() ([]byte, []int)
Deprecated: Use StageProtocol.Descriptor instead.
func (StageProtocol) Number ¶
func (x StageProtocol) Number() protoreflect.EnumNumber
func (StageProtocol) String ¶
func (x StageProtocol) String() string
func (StageProtocol) Type ¶
func (StageProtocol) Type() protoreflect.EnumType
type StagerListener ¶
type StagerListener struct { JobID uint32 `protobuf:"varint,1,opt,name=JobID,proto3" json:"JobID,omitempty"` // contains filtered or unexported fields }
func (*StagerListener) Descriptor
deprecated
func (*StagerListener) Descriptor() ([]byte, []int)
Deprecated: Use StagerListener.ProtoReflect.Descriptor instead.
func (*StagerListener) GetJobID ¶
func (x *StagerListener) GetJobID() uint32
func (*StagerListener) ProtoMessage ¶
func (*StagerListener) ProtoMessage()
func (*StagerListener) ProtoReflect ¶
func (x *StagerListener) ProtoReflect() protoreflect.Message
func (*StagerListener) Reset ¶
func (x *StagerListener) Reset()
func (*StagerListener) String ¶
func (x *StagerListener) String() string
type StagerListenerReq ¶
type StagerListenerReq struct { Protocol StageProtocol `protobuf:"varint,1,opt,name=Protocol,proto3,enum=clientpb.StageProtocol" json:"Protocol,omitempty"` Host string `protobuf:"bytes,2,opt,name=Host,proto3" json:"Host,omitempty"` Port uint32 `protobuf:"varint,3,opt,name=Port,proto3" json:"Port,omitempty"` Data []byte `protobuf:"bytes,4,opt,name=Data,proto3" json:"Data,omitempty"` Cert []byte `protobuf:"bytes,5,opt,name=Cert,proto3" json:"Cert,omitempty"` Key []byte `protobuf:"bytes,6,opt,name=Key,proto3" json:"Key,omitempty"` ACME bool `protobuf:"varint,7,opt,name=ACME,proto3" json:"ACME,omitempty"` ProfileName string `protobuf:"bytes,8,opt,name=ProfileName,proto3" json:"ProfileName,omitempty"` // contains filtered or unexported fields }
func (*StagerListenerReq) Descriptor
deprecated
func (*StagerListenerReq) Descriptor() ([]byte, []int)
Deprecated: Use StagerListenerReq.ProtoReflect.Descriptor instead.
func (*StagerListenerReq) GetACME ¶
func (x *StagerListenerReq) GetACME() bool
func (*StagerListenerReq) GetCert ¶
func (x *StagerListenerReq) GetCert() []byte
func (*StagerListenerReq) GetData ¶
func (x *StagerListenerReq) GetData() []byte
func (*StagerListenerReq) GetHost ¶
func (x *StagerListenerReq) GetHost() string
func (*StagerListenerReq) GetKey ¶
func (x *StagerListenerReq) GetKey() []byte
func (*StagerListenerReq) GetPort ¶
func (x *StagerListenerReq) GetPort() uint32
func (*StagerListenerReq) GetProfileName ¶
func (x *StagerListenerReq) GetProfileName() string
func (*StagerListenerReq) GetProtocol ¶
func (x *StagerListenerReq) GetProtocol() StageProtocol
func (*StagerListenerReq) ProtoMessage ¶
func (*StagerListenerReq) ProtoMessage()
func (*StagerListenerReq) ProtoReflect ¶
func (x *StagerListenerReq) ProtoReflect() protoreflect.Message
func (*StagerListenerReq) Reset ¶
func (x *StagerListenerReq) Reset()
func (*StagerListenerReq) String ¶
func (x *StagerListenerReq) String() string
type States ¶
type States int32
func (States) Descriptor ¶
func (States) Descriptor() protoreflect.EnumDescriptor
func (States) EnumDescriptor
deprecated
func (States) Number ¶
func (x States) Number() protoreflect.EnumNumber
func (States) Type ¶
func (States) Type() protoreflect.EnumType
type TCPPivot ¶
type TCPPivot struct { Success bool `protobuf:"varint,1,opt,name=Success,proto3" json:"Success,omitempty"` Err string `protobuf:"bytes,2,opt,name=Err,proto3" json:"Err,omitempty"` Response *commonpb.Response `protobuf:"bytes,9,opt,name=Response,proto3" json:"Response,omitempty"` // contains filtered or unexported fields }
func (*TCPPivot) Descriptor
deprecated
func (*TCPPivot) GetResponse ¶
func (*TCPPivot) GetSuccess ¶
func (*TCPPivot) ProtoMessage ¶
func (*TCPPivot) ProtoMessage()
func (*TCPPivot) ProtoReflect ¶
func (x *TCPPivot) ProtoReflect() protoreflect.Message
type TCPPivotReq ¶
type TCPPivotReq struct { Address string `protobuf:"bytes,16,opt,name=Address,proto3" json:"Address,omitempty"` Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"` // contains filtered or unexported fields }
TCP Messages for pivoting
func (*TCPPivotReq) Descriptor
deprecated
func (*TCPPivotReq) Descriptor() ([]byte, []int)
Deprecated: Use TCPPivotReq.ProtoReflect.Descriptor instead.
func (*TCPPivotReq) GetAddress ¶
func (x *TCPPivotReq) GetAddress() string
func (*TCPPivotReq) GetRequest ¶
func (x *TCPPivotReq) GetRequest() *commonpb.Request
func (*TCPPivotReq) ProtoMessage ¶
func (*TCPPivotReq) ProtoMessage()
func (*TCPPivotReq) ProtoReflect ¶
func (x *TCPPivotReq) ProtoReflect() protoreflect.Message
func (*TCPPivotReq) Reset ¶
func (x *TCPPivotReq) Reset()
func (*TCPPivotReq) String ¶
func (x *TCPPivotReq) String() string
type TrafficEncoder ¶
type TrafficEncoder struct { ID uint64 `protobuf:"varint,1,opt,name=ID,proto3" json:"ID,omitempty"` Wasm *commonpb.File `protobuf:"bytes,2,opt,name=Wasm,proto3" json:"Wasm,omitempty"` SkipTests bool `protobuf:"varint,8,opt,name=SkipTests,proto3" json:"SkipTests,omitempty"` TestID string `protobuf:"bytes,9,opt,name=TestID,proto3" json:"TestID,omitempty"` // contains filtered or unexported fields }
func (*TrafficEncoder) Descriptor
deprecated
func (*TrafficEncoder) Descriptor() ([]byte, []int)
Deprecated: Use TrafficEncoder.ProtoReflect.Descriptor instead.
func (*TrafficEncoder) GetID ¶
func (x *TrafficEncoder) GetID() uint64
func (*TrafficEncoder) GetSkipTests ¶
func (x *TrafficEncoder) GetSkipTests() bool
func (*TrafficEncoder) GetTestID ¶
func (x *TrafficEncoder) GetTestID() string
func (*TrafficEncoder) GetWasm ¶
func (x *TrafficEncoder) GetWasm() *commonpb.File
func (*TrafficEncoder) ProtoMessage ¶
func (*TrafficEncoder) ProtoMessage()
func (*TrafficEncoder) ProtoReflect ¶
func (x *TrafficEncoder) ProtoReflect() protoreflect.Message
func (*TrafficEncoder) Reset ¶
func (x *TrafficEncoder) Reset()
func (*TrafficEncoder) String ¶
func (x *TrafficEncoder) String() string
type TrafficEncoderMap ¶
type TrafficEncoderMap struct { // File Name -> TrafficEncoder Encoders map[string]*TrafficEncoder `` /* 157-byte string literal not displayed */ // contains filtered or unexported fields }
func (*TrafficEncoderMap) Descriptor
deprecated
func (*TrafficEncoderMap) Descriptor() ([]byte, []int)
Deprecated: Use TrafficEncoderMap.ProtoReflect.Descriptor instead.
func (*TrafficEncoderMap) GetEncoders ¶
func (x *TrafficEncoderMap) GetEncoders() map[string]*TrafficEncoder
func (*TrafficEncoderMap) ProtoMessage ¶
func (*TrafficEncoderMap) ProtoMessage()
func (*TrafficEncoderMap) ProtoReflect ¶
func (x *TrafficEncoderMap) ProtoReflect() protoreflect.Message
func (*TrafficEncoderMap) Reset ¶
func (x *TrafficEncoderMap) Reset()
func (*TrafficEncoderMap) String ¶
func (x *TrafficEncoderMap) String() string
type TrafficEncoderTest ¶
type TrafficEncoderTest struct { Name string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"` Completed bool `protobuf:"varint,2,opt,name=Completed,proto3" json:"Completed,omitempty"` Success bool `protobuf:"varint,3,opt,name=Success,proto3" json:"Success,omitempty"` Duration int64 `protobuf:"varint,4,opt,name=Duration,proto3" json:"Duration,omitempty"` Err string `protobuf:"bytes,9,opt,name=Err,proto3" json:"Err,omitempty"` Sample []byte `protobuf:"bytes,10,opt,name=Sample,proto3" json:"Sample,omitempty"` // Only used on failed tests // contains filtered or unexported fields }
func (*TrafficEncoderTest) Descriptor
deprecated
func (*TrafficEncoderTest) Descriptor() ([]byte, []int)
Deprecated: Use TrafficEncoderTest.ProtoReflect.Descriptor instead.
func (*TrafficEncoderTest) GetCompleted ¶
func (x *TrafficEncoderTest) GetCompleted() bool
func (*TrafficEncoderTest) GetDuration ¶
func (x *TrafficEncoderTest) GetDuration() int64
func (*TrafficEncoderTest) GetErr ¶
func (x *TrafficEncoderTest) GetErr() string
func (*TrafficEncoderTest) GetName ¶
func (x *TrafficEncoderTest) GetName() string
func (*TrafficEncoderTest) GetSample ¶
func (x *TrafficEncoderTest) GetSample() []byte
func (*TrafficEncoderTest) GetSuccess ¶
func (x *TrafficEncoderTest) GetSuccess() bool
func (*TrafficEncoderTest) ProtoMessage ¶
func (*TrafficEncoderTest) ProtoMessage()
func (*TrafficEncoderTest) ProtoReflect ¶
func (x *TrafficEncoderTest) ProtoReflect() protoreflect.Message
func (*TrafficEncoderTest) Reset ¶
func (x *TrafficEncoderTest) Reset()
func (*TrafficEncoderTest) String ¶
func (x *TrafficEncoderTest) String() string
type TrafficEncoderTests ¶
type TrafficEncoderTests struct { Encoder *TrafficEncoder `protobuf:"bytes,1,opt,name=Encoder,proto3" json:"Encoder,omitempty"` Tests []*TrafficEncoderTest `protobuf:"bytes,2,rep,name=Tests,proto3" json:"Tests,omitempty"` TotalDuration int64 `protobuf:"varint,3,opt,name=TotalDuration,proto3" json:"TotalDuration,omitempty"` TotalTests int32 `protobuf:"varint,4,opt,name=TotalTests,proto3" json:"TotalTests,omitempty"` // contains filtered or unexported fields }
func (*TrafficEncoderTests) Descriptor
deprecated
func (*TrafficEncoderTests) Descriptor() ([]byte, []int)
Deprecated: Use TrafficEncoderTests.ProtoReflect.Descriptor instead.
func (*TrafficEncoderTests) GetEncoder ¶
func (x *TrafficEncoderTests) GetEncoder() *TrafficEncoder
func (*TrafficEncoderTests) GetTests ¶
func (x *TrafficEncoderTests) GetTests() []*TrafficEncoderTest
func (*TrafficEncoderTests) GetTotalDuration ¶
func (x *TrafficEncoderTests) GetTotalDuration() int64
func (*TrafficEncoderTests) GetTotalTests ¶
func (x *TrafficEncoderTests) GetTotalTests() int32
func (*TrafficEncoderTests) ProtoMessage ¶
func (*TrafficEncoderTests) ProtoMessage()
func (*TrafficEncoderTests) ProtoReflect ¶
func (x *TrafficEncoderTests) ProtoReflect() protoreflect.Message
func (*TrafficEncoderTests) Reset ¶
func (x *TrafficEncoderTests) Reset()
func (*TrafficEncoderTests) String ¶
func (x *TrafficEncoderTests) String() string
type UniqueWGIP ¶
type UniqueWGIP struct { IP string `protobuf:"bytes,1,opt,name=IP,proto3" json:"IP,omitempty"` // contains filtered or unexported fields }
UniqueWGIP - Unique wireguard IP
func (*UniqueWGIP) Descriptor
deprecated
func (*UniqueWGIP) Descriptor() ([]byte, []int)
Deprecated: Use UniqueWGIP.ProtoReflect.Descriptor instead.
func (*UniqueWGIP) GetIP ¶
func (x *UniqueWGIP) GetIP() string
func (*UniqueWGIP) ProtoMessage ¶
func (*UniqueWGIP) ProtoMessage()
func (*UniqueWGIP) ProtoReflect ¶
func (x *UniqueWGIP) ProtoReflect() protoreflect.Message
func (*UniqueWGIP) Reset ¶
func (x *UniqueWGIP) Reset()
func (*UniqueWGIP) String ¶
func (x *UniqueWGIP) String() string
type Version ¶
type Version struct { Major int32 `protobuf:"varint,1,opt,name=Major,proto3" json:"Major,omitempty"` Minor int32 `protobuf:"varint,2,opt,name=Minor,proto3" json:"Minor,omitempty"` Patch int32 `protobuf:"varint,3,opt,name=Patch,proto3" json:"Patch,omitempty"` Commit string `protobuf:"bytes,4,opt,name=Commit,proto3" json:"Commit,omitempty"` Dirty bool `protobuf:"varint,5,opt,name=Dirty,proto3" json:"Dirty,omitempty"` CompiledAt int64 `protobuf:"varint,6,opt,name=CompiledAt,proto3" json:"CompiledAt,omitempty"` OS string `protobuf:"bytes,7,opt,name=OS,proto3" json:"OS,omitempty"` Arch string `protobuf:"bytes,8,opt,name=Arch,proto3" json:"Arch,omitempty"` // contains filtered or unexported fields }
func (*Version) Descriptor
deprecated
func (*Version) GetCompiledAt ¶
func (*Version) ProtoMessage ¶
func (*Version) ProtoMessage()
func (*Version) ProtoReflect ¶
func (x *Version) ProtoReflect() protoreflect.Message
type WGClientConfig ¶
type WGClientConfig struct { ServerPubKey string `protobuf:"bytes,1,opt,name=ServerPubKey,proto3" json:"ServerPubKey,omitempty"` ClientPrivateKey string `protobuf:"bytes,2,opt,name=ClientPrivateKey,proto3" json:"ClientPrivateKey,omitempty"` ClientPubKey string `protobuf:"bytes,3,opt,name=ClientPubKey,proto3" json:"ClientPubKey,omitempty"` ClientIP string `protobuf:"bytes,4,opt,name=ClientIP,proto3" json:"ClientIP,omitempty"` // contains filtered or unexported fields }
func (*WGClientConfig) Descriptor
deprecated
func (*WGClientConfig) Descriptor() ([]byte, []int)
Deprecated: Use WGClientConfig.ProtoReflect.Descriptor instead.
func (*WGClientConfig) GetClientIP ¶
func (x *WGClientConfig) GetClientIP() string
func (*WGClientConfig) GetClientPrivateKey ¶
func (x *WGClientConfig) GetClientPrivateKey() string
func (*WGClientConfig) GetClientPubKey ¶
func (x *WGClientConfig) GetClientPubKey() string
func (*WGClientConfig) GetServerPubKey ¶
func (x *WGClientConfig) GetServerPubKey() string
func (*WGClientConfig) ProtoMessage ¶
func (*WGClientConfig) ProtoMessage()
func (*WGClientConfig) ProtoReflect ¶
func (x *WGClientConfig) ProtoReflect() protoreflect.Message
func (*WGClientConfig) Reset ¶
func (x *WGClientConfig) Reset()
func (*WGClientConfig) String ¶
func (x *WGClientConfig) String() string
type WGListenerReq ¶
type WGListenerReq struct { Host string `protobuf:"bytes,6,opt,name=Host,proto3" json:"Host,omitempty"` Port uint32 `protobuf:"varint,1,opt,name=Port,proto3" json:"Port,omitempty"` TunIP string `protobuf:"bytes,2,opt,name=TunIP,proto3" json:"TunIP,omitempty"` NPort uint32 `protobuf:"varint,3,opt,name=NPort,proto3" json:"NPort,omitempty"` KeyPort uint32 `protobuf:"varint,4,opt,name=KeyPort,proto3" json:"KeyPort,omitempty"` // contains filtered or unexported fields }
func (*WGListenerReq) Descriptor
deprecated
func (*WGListenerReq) Descriptor() ([]byte, []int)
Deprecated: Use WGListenerReq.ProtoReflect.Descriptor instead.
func (*WGListenerReq) GetHost ¶
func (x *WGListenerReq) GetHost() string
func (*WGListenerReq) GetKeyPort ¶
func (x *WGListenerReq) GetKeyPort() uint32
func (*WGListenerReq) GetNPort ¶
func (x *WGListenerReq) GetNPort() uint32
func (*WGListenerReq) GetPort ¶
func (x *WGListenerReq) GetPort() uint32
func (*WGListenerReq) GetTunIP ¶
func (x *WGListenerReq) GetTunIP() string
func (*WGListenerReq) ProtoMessage ¶
func (*WGListenerReq) ProtoMessage()
func (*WGListenerReq) ProtoReflect ¶
func (x *WGListenerReq) ProtoReflect() protoreflect.Message
func (*WGListenerReq) Reset ¶
func (x *WGListenerReq) Reset()
func (*WGListenerReq) String ¶
func (x *WGListenerReq) String() string
type WebContent ¶
type WebContent struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` WebsiteID string `protobuf:"bytes,2,opt,name=WebsiteID,proto3" json:"WebsiteID,omitempty"` Path string `protobuf:"bytes,3,opt,name=Path,proto3" json:"Path,omitempty"` ContentType string `protobuf:"bytes,4,opt,name=ContentType,proto3" json:"ContentType,omitempty"` Size uint64 `protobuf:"varint,5,opt,name=Size,proto3" json:"Size,omitempty"` Content []byte `protobuf:"bytes,9,opt,name=Content,proto3" json:"Content,omitempty"` // contains filtered or unexported fields }
[ Websites ] ----------------------------------------
func (*WebContent) Descriptor
deprecated
func (*WebContent) Descriptor() ([]byte, []int)
Deprecated: Use WebContent.ProtoReflect.Descriptor instead.
func (*WebContent) GetContent ¶
func (x *WebContent) GetContent() []byte
func (*WebContent) GetContentType ¶
func (x *WebContent) GetContentType() string
func (*WebContent) GetID ¶
func (x *WebContent) GetID() string
func (*WebContent) GetPath ¶
func (x *WebContent) GetPath() string
func (*WebContent) GetSize ¶
func (x *WebContent) GetSize() uint64
func (*WebContent) GetWebsiteID ¶
func (x *WebContent) GetWebsiteID() string
func (*WebContent) ProtoMessage ¶
func (*WebContent) ProtoMessage()
func (*WebContent) ProtoReflect ¶
func (x *WebContent) ProtoReflect() protoreflect.Message
func (*WebContent) Reset ¶
func (x *WebContent) Reset()
func (*WebContent) String ¶
func (x *WebContent) String() string
type Website ¶
type Website struct { ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` Name string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"` Contents map[string]*WebContent `` /* 157-byte string literal not displayed */ // contains filtered or unexported fields }
func (*Website) Descriptor
deprecated
func (*Website) GetContents ¶
func (x *Website) GetContents() map[string]*WebContent
func (*Website) ProtoMessage ¶
func (*Website) ProtoMessage()
func (*Website) ProtoReflect ¶
func (x *Website) ProtoReflect() protoreflect.Message
type WebsiteAddContent ¶
type WebsiteAddContent struct { Name string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"` Contents map[string]*WebContent `` /* 157-byte string literal not displayed */ // contains filtered or unexported fields }
func (*WebsiteAddContent) Descriptor
deprecated
func (*WebsiteAddContent) Descriptor() ([]byte, []int)
Deprecated: Use WebsiteAddContent.ProtoReflect.Descriptor instead.
func (*WebsiteAddContent) GetContents ¶
func (x *WebsiteAddContent) GetContents() map[string]*WebContent
func (*WebsiteAddContent) GetName ¶
func (x *WebsiteAddContent) GetName() string
func (*WebsiteAddContent) ProtoMessage ¶
func (*WebsiteAddContent) ProtoMessage()
func (*WebsiteAddContent) ProtoReflect ¶
func (x *WebsiteAddContent) ProtoReflect() protoreflect.Message
func (*WebsiteAddContent) Reset ¶
func (x *WebsiteAddContent) Reset()
func (*WebsiteAddContent) String ¶
func (x *WebsiteAddContent) String() string
type WebsiteRemoveContent ¶
type WebsiteRemoveContent struct { Name string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"` Paths []string `protobuf:"bytes,2,rep,name=Paths,proto3" json:"Paths,omitempty"` // contains filtered or unexported fields }
func (*WebsiteRemoveContent) Descriptor
deprecated
func (*WebsiteRemoveContent) Descriptor() ([]byte, []int)
Deprecated: Use WebsiteRemoveContent.ProtoReflect.Descriptor instead.
func (*WebsiteRemoveContent) GetName ¶
func (x *WebsiteRemoveContent) GetName() string
func (*WebsiteRemoveContent) GetPaths ¶
func (x *WebsiteRemoveContent) GetPaths() []string
func (*WebsiteRemoveContent) ProtoMessage ¶
func (*WebsiteRemoveContent) ProtoMessage()
func (*WebsiteRemoveContent) ProtoReflect ¶
func (x *WebsiteRemoveContent) ProtoReflect() protoreflect.Message
func (*WebsiteRemoveContent) Reset ¶
func (x *WebsiteRemoveContent) Reset()
func (*WebsiteRemoveContent) String ¶
func (x *WebsiteRemoveContent) String() string
type Websites ¶
type Websites struct { Websites []*Website `protobuf:"bytes,1,rep,name=Websites,proto3" json:"Websites,omitempty"` // contains filtered or unexported fields }
func (*Websites) Descriptor
deprecated
func (*Websites) GetWebsites ¶
func (*Websites) ProtoMessage ¶
func (*Websites) ProtoMessage()
func (*Websites) ProtoReflect ¶
func (x *Websites) ProtoReflect() protoreflect.Message