ypb

package
v1.2.3-sp3 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Aug 4, 2023 License: AGPL-3.0 Imports: 8 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var (
	GenerateYakCodeByPacketRequest_Template_name = map[int32]string{
		0: "Ordinary",
		1: "Batch",
	}
	GenerateYakCodeByPacketRequest_Template_value = map[string]int32{
		"Ordinary": 0,
		"Batch":    1,
	}
)

Enum value maps for GenerateYakCodeByPacketRequest_Template.

View Source
var File_yakgrpc_proto protoreflect.FileDescriptor
View Source
var Yak_ServiceDesc = grpc.ServiceDesc{
	ServiceName: "ypb.Yak",
	HandlerType: (*YakServer)(nil),
	Methods: []grpc.MethodDesc{
		{
			MethodName: "Version",
			Handler:    _Yak_Version_Handler,
		},
		{
			MethodName: "Echo",
			Handler:    _Yak_Echo_Handler,
		},
		{
			MethodName: "SetMITMFilter",
			Handler:    _Yak_SetMITMFilter_Handler,
		},
		{
			MethodName: "GetMITMFilter",
			Handler:    _Yak_GetMITMFilter_Handler,
		},
		{
			MethodName: "DownloadMITMCert",
			Handler:    _Yak_DownloadMITMCert_Handler,
		},
		{
			MethodName: "QueryExecHistory",
			Handler:    _Yak_QueryExecHistory_Handler,
		},
		{
			MethodName: "RemoveExecHistory",
			Handler:    _Yak_RemoveExecHistory_Handler,
		},
		{
			MethodName: "LoadNucleiTemplates",
			Handler:    _Yak_LoadNucleiTemplates_Handler,
		},
		{
			MethodName: "GetExecBatchYakScriptUnfinishedTask",
			Handler:    _Yak_GetExecBatchYakScriptUnfinishedTask_Handler,
		},
		{
			MethodName: "GetExecBatchYakScriptUnfinishedTaskByUid",
			Handler:    _Yak_GetExecBatchYakScriptUnfinishedTaskByUid_Handler,
		},
		{
			MethodName: "PopExecBatchYakScriptUnfinishedTaskByUid",
			Handler:    _Yak_PopExecBatchYakScriptUnfinishedTaskByUid_Handler,
		},
		{
			MethodName: "QueryYakScript",
			Handler:    _Yak_QueryYakScript_Handler,
		},
		{
			MethodName: "SaveYakScript",
			Handler:    _Yak_SaveYakScript_Handler,
		},
		{
			MethodName: "DeleteYakScript",
			Handler:    _Yak_DeleteYakScript_Handler,
		},
		{
			MethodName: "GetYakScriptById",
			Handler:    _Yak_GetYakScriptById_Handler,
		},
		{
			MethodName: "GetYakScriptByName",
			Handler:    _Yak_GetYakScriptByName_Handler,
		},
		{
			MethodName: "GetYakScriptByOnlineID",
			Handler:    _Yak_GetYakScriptByOnlineID_Handler,
		},
		{
			MethodName: "IgnoreYakScript",
			Handler:    _Yak_IgnoreYakScript_Handler,
		},
		{
			MethodName: "UnIgnoreYakScript",
			Handler:    _Yak_UnIgnoreYakScript_Handler,
		},
		{
			MethodName: "ExportYakScript",
			Handler:    _Yak_ExportYakScript_Handler,
		},
		{
			MethodName: "GetYakScriptTags",
			Handler:    _Yak_GetYakScriptTags_Handler,
		},
		{
			MethodName: "QueryYakScriptLocalAndUser",
			Handler:    _Yak_QueryYakScriptLocalAndUser_Handler,
		},
		{
			MethodName: "QueryYakScriptByOnlineGroup",
			Handler:    _Yak_QueryYakScriptByOnlineGroup_Handler,
		},
		{
			MethodName: "QueryYakScriptLocalAll",
			Handler:    _Yak_QueryYakScriptLocalAll_Handler,
		},
		{
			MethodName: "QueryYakScriptByNames",
			Handler:    _Yak_QueryYakScriptByNames_Handler,
		},
		{
			MethodName: "QueryYakScriptByIsCore",
			Handler:    _Yak_QueryYakScriptByIsCore_Handler,
		},
		{
			MethodName: "GetHTTPFlowByHash",
			Handler:    _Yak_GetHTTPFlowByHash_Handler,
		},
		{
			MethodName: "GetHTTPFlowById",
			Handler:    _Yak_GetHTTPFlowById_Handler,
		},
		{
			MethodName: "GetHTTPFlowByIds",
			Handler:    _Yak_GetHTTPFlowByIds_Handler,
		},
		{
			MethodName: "QueryHTTPFlows",
			Handler:    _Yak_QueryHTTPFlows_Handler,
		},
		{
			MethodName: "DeleteHTTPFlows",
			Handler:    _Yak_DeleteHTTPFlows_Handler,
		},
		{
			MethodName: "SetTagForHTTPFlow",
			Handler:    _Yak_SetTagForHTTPFlow_Handler,
		},
		{
			MethodName: "QueryHTTPFlowsIds",
			Handler:    _Yak_QueryHTTPFlowsIds_Handler,
		},
		{
			MethodName: "HTTPFlowsFieldGroup",
			Handler:    _Yak_HTTPFlowsFieldGroup_Handler,
		},
		{
			MethodName: "HTTPFlowsShare",
			Handler:    _Yak_HTTPFlowsShare_Handler,
		},
		{
			MethodName: "HTTPFlowsExtract",
			Handler:    _Yak_HTTPFlowsExtract_Handler,
		},
		{
			MethodName: "ExtractUrl",
			Handler:    _Yak_ExtractUrl_Handler,
		},
		{
			MethodName: "GetHistoryHTTPFuzzerTask",
			Handler:    _Yak_GetHistoryHTTPFuzzerTask_Handler,
		},
		{
			MethodName: "QueryHistoryHTTPFuzzerTask",
			Handler:    _Yak_QueryHistoryHTTPFuzzerTask_Handler,
		},
		{
			MethodName: "QueryHistoryHTTPFuzzerTaskEx",
			Handler:    _Yak_QueryHistoryHTTPFuzzerTaskEx_Handler,
		},
		{
			MethodName: "DeleteHistoryHTTPFuzzerTask",
			Handler:    _Yak_DeleteHistoryHTTPFuzzerTask_Handler,
		},
		{
			MethodName: "PreloadHTTPFuzzerParams",
			Handler:    _Yak_PreloadHTTPFuzzerParams_Handler,
		},
		{
			MethodName: "RenderVariables",
			Handler:    _Yak_RenderVariables_Handler,
		},
		{
			MethodName: "MatchHTTPResponse",
			Handler:    _Yak_MatchHTTPResponse_Handler,
		},
		{
			MethodName: "ExtractHTTPResponse",
			Handler:    _Yak_ExtractHTTPResponse_Handler,
		},
		{
			MethodName: "RedirectRequest",
			Handler:    _Yak_RedirectRequest_Handler,
		},
		{
			MethodName: "HTTPRequestMutate",
			Handler:    _Yak_HTTPRequestMutate_Handler,
		},
		{
			MethodName: "HTTPResponseMutate",
			Handler:    _Yak_HTTPResponseMutate_Handler,
		},
		{
			MethodName: "FixUploadPacket",
			Handler:    _Yak_FixUploadPacket_Handler,
		},
		{
			MethodName: "IsMultipartFormDataRequest",
			Handler:    _Yak_IsMultipartFormDataRequest_Handler,
		},
		{
			MethodName: "GenerateExtractRule",
			Handler:    _Yak_GenerateExtractRule_Handler,
		},
		{
			MethodName: "SaveFuzzerLabel",
			Handler:    _Yak_SaveFuzzerLabel_Handler,
		},
		{
			MethodName: "QueryFuzzerLabel",
			Handler:    _Yak_QueryFuzzerLabel_Handler,
		},
		{
			MethodName: "DeleteFuzzerLabel",
			Handler:    _Yak_DeleteFuzzerLabel_Handler,
		},
		{
			MethodName: "QueryHTTPFuzzerResponseByTaskId",
			Handler:    _Yak_QueryHTTPFuzzerResponseByTaskId_Handler,
		},
		{
			MethodName: "QueryWebsocketFlowByHTTPFlowWebsocketHash",
			Handler:    _Yak_QueryWebsocketFlowByHTTPFlowWebsocketHash_Handler,
		},
		{
			MethodName: "DeleteWebsocketFlowByHTTPFlowWebsocketHash",
			Handler:    _Yak_DeleteWebsocketFlowByHTTPFlowWebsocketHash_Handler,
		},
		{
			MethodName: "DeleteWebsocketFlowAll",
			Handler:    _Yak_DeleteWebsocketFlowAll_Handler,
		},
		{
			MethodName: "ConvertFuzzerResponseToHTTPFlow",
			Handler:    _Yak_ConvertFuzzerResponseToHTTPFlow_Handler,
		},
		{
			MethodName: "StringFuzzer",
			Handler:    _Yak_StringFuzzer_Handler,
		},
		{
			MethodName: "HTTPRequestAnalyzer",
			Handler:    _Yak_HTTPRequestAnalyzer_Handler,
		},
		{
			MethodName: "Codec",
			Handler:    _Yak_Codec_Handler,
		},
		{
			MethodName: "QueryPayload",
			Handler:    _Yak_QueryPayload_Handler,
		},
		{
			MethodName: "DeletePayloadByGroup",
			Handler:    _Yak_DeletePayloadByGroup_Handler,
		},
		{
			MethodName: "DeletePayload",
			Handler:    _Yak_DeletePayload_Handler,
		},
		{
			MethodName: "SavePayload",
			Handler:    _Yak_SavePayload_Handler,
		},
		{
			MethodName: "GetAllPayloadGroup",
			Handler:    _Yak_GetAllPayloadGroup_Handler,
		},
		{
			MethodName: "UpdatePayload",
			Handler:    _Yak_UpdatePayload_Handler,
		},
		{
			MethodName: "GetAllPayload",
			Handler:    _Yak_GetAllPayload_Handler,
		},
		{
			MethodName: "GetYakitCompletionRaw",
			Handler:    _Yak_GetYakitCompletionRaw_Handler,
		},
		{
			MethodName: "GetYakVMBuildInMethodCompletion",
			Handler:    _Yak_GetYakVMBuildInMethodCompletion_Handler,
		},
		{
			MethodName: "StaticAnalyzeError",
			Handler:    _Yak_StaticAnalyzeError_Handler,
		},
		{
			MethodName: "YaklangCompileAndFormat",
			Handler:    _Yak_YaklangCompileAndFormat_Handler,
		},
		{
			MethodName: "ViewPortScanCode",
			Handler:    _Yak_ViewPortScanCode_Handler,
		},
		{
			MethodName: "SaveCancelSimpleDetect",
			Handler:    _Yak_SaveCancelSimpleDetect_Handler,
		},
		{
			MethodName: "GetSimpleDetectUnfinishedTask",
			Handler:    _Yak_GetSimpleDetectUnfinishedTask_Handler,
		},
		{
			MethodName: "GetSimpleDetectUnfinishedTaskByUid",
			Handler:    _Yak_GetSimpleDetectUnfinishedTaskByUid_Handler,
		},
		{
			MethodName: "PopSimpleDetectUnfinishedTaskByUid",
			Handler:    _Yak_PopSimpleDetectUnfinishedTaskByUid_Handler,
		},
		{
			MethodName: "QueryPorts",
			Handler:    _Yak_QueryPorts_Handler,
		},
		{
			MethodName: "DeletePorts",
			Handler:    _Yak_DeletePorts_Handler,
		},
		{
			MethodName: "QueryHosts",
			Handler:    _Yak_QueryHosts_Handler,
		},
		{
			MethodName: "DeleteHosts",
			Handler:    _Yak_DeleteHosts_Handler,
		},
		{
			MethodName: "QueryDomains",
			Handler:    _Yak_QueryDomains_Handler,
		},
		{
			MethodName: "DeleteDomains",
			Handler:    _Yak_DeleteDomains_Handler,
		},
		{
			MethodName: "QueryPortsGroup",
			Handler:    _Yak_QueryPortsGroup_Handler,
		},
		{
			MethodName: "UpdateFromYakitResource",
			Handler:    _Yak_UpdateFromYakitResource_Handler,
		},
		{
			MethodName: "UpdateFromGithub",
			Handler:    _Yak_UpdateFromGithub_Handler,
		},
		{
			MethodName: "AddToMenu",
			Handler:    _Yak_AddToMenu_Handler,
		},
		{
			MethodName: "RemoveFromMenu",
			Handler:    _Yak_RemoveFromMenu_Handler,
		},
		{
			MethodName: "YakScriptIsInMenu",
			Handler:    _Yak_YakScriptIsInMenu_Handler,
		},
		{
			MethodName: "GetAllMenuItem",
			Handler:    _Yak_GetAllMenuItem_Handler,
		},
		{
			MethodName: "DeleteAllMenuItem",
			Handler:    _Yak_DeleteAllMenuItem_Handler,
		},
		{
			MethodName: "ImportMenuItem",
			Handler:    _Yak_ImportMenuItem_Handler,
		},
		{
			MethodName: "ExportMenuItem",
			Handler:    _Yak_ExportMenuItem_Handler,
		},
		{
			MethodName: "GetMenuItemById",
			Handler:    _Yak_GetMenuItemById_Handler,
		},
		{
			MethodName: "QueryGroupsByYakScriptId",
			Handler:    _Yak_QueryGroupsByYakScriptId_Handler,
		},
		{
			MethodName: "AddMenus",
			Handler:    _Yak_AddMenus_Handler,
		},
		{
			MethodName: "QueryAllMenuItem",
			Handler:    _Yak_QueryAllMenuItem_Handler,
		},
		{
			MethodName: "DeleteAllMenu",
			Handler:    _Yak_DeleteAllMenu_Handler,
		},
		{
			MethodName: "AddToNavigation",
			Handler:    _Yak_AddToNavigation_Handler,
		},
		{
			MethodName: "GetAllNavigationItem",
			Handler:    _Yak_GetAllNavigationItem_Handler,
		},
		{
			MethodName: "DeleteAllNavigation",
			Handler:    _Yak_DeleteAllNavigation_Handler,
		},
		{
			MethodName: "AddOneNavigation",
			Handler:    _Yak_AddOneNavigation_Handler,
		},
		{
			MethodName: "QueryNavigationGroups",
			Handler:    _Yak_QueryNavigationGroups_Handler,
		},
		{
			MethodName: "SaveMarkdownDocument",
			Handler:    _Yak_SaveMarkdownDocument_Handler,
		},
		{
			MethodName: "GetMarkdownDocument",
			Handler:    _Yak_GetMarkdownDocument_Handler,
		},
		{
			MethodName: "DeleteMarkdownDocument",
			Handler:    _Yak_DeleteMarkdownDocument_Handler,
		},
		{
			MethodName: "StartBasicCrawler",
			Handler:    _Yak_StartBasicCrawler_Handler,
		},
		{
			MethodName: "ViewBasicCrawlerCode",
			Handler:    _Yak_ViewBasicCrawlerCode_Handler,
		},
		{
			MethodName: "GenerateWebsiteTree",
			Handler:    _Yak_GenerateWebsiteTree_Handler,
		},
		{
			MethodName: "QueryYakScriptExecResult",
			Handler:    _Yak_QueryYakScriptExecResult_Handler,
		},
		{
			MethodName: "QueryYakScriptNameInExecResult",
			Handler:    _Yak_QueryYakScriptNameInExecResult_Handler,
		},
		{
			MethodName: "DeleteYakScriptExecResult",
			Handler:    _Yak_DeleteYakScriptExecResult_Handler,
		},
		{
			MethodName: "DeleteYakScriptExec",
			Handler:    _Yak_DeleteYakScriptExec_Handler,
		},
		{
			MethodName: "GetAvailableBruteTypes",
			Handler:    _Yak_GetAvailableBruteTypes_Handler,
		},
		{
			MethodName: "GetTunnelServerExternalIP",
			Handler:    _Yak_GetTunnelServerExternalIP_Handler,
		},
		{
			MethodName: "VerifyTunnelServerDomain",
			Handler:    _Yak_VerifyTunnelServerDomain_Handler,
		},
		{
			MethodName: "ApplyClassToFacades",
			Handler:    _Yak_ApplyClassToFacades_Handler,
		},
		{
			MethodName: "BytesToBase64",
			Handler:    _Yak_BytesToBase64_Handler,
		},
		{
			MethodName: "AvailableLocalAddr",
			Handler:    _Yak_AvailableLocalAddr_Handler,
		},
		{
			MethodName: "GetGlobalReverseServer",
			Handler:    _Yak_GetGlobalReverseServer_Handler,
		},
		{
			MethodName: "QueryRisks",
			Handler:    _Yak_QueryRisks_Handler,
		},
		{
			MethodName: "QueryRisk",
			Handler:    _Yak_QueryRisk_Handler,
		},
		{
			MethodName: "DeleteRisk",
			Handler:    _Yak_DeleteRisk_Handler,
		},
		{
			MethodName: "QueryAvailableRiskType",
			Handler:    _Yak_QueryAvailableRiskType_Handler,
		},
		{
			MethodName: "QueryAvailableRiskLevel",
			Handler:    _Yak_QueryAvailableRiskLevel_Handler,
		},
		{
			MethodName: "QueryRiskTableStats",
			Handler:    _Yak_QueryRiskTableStats_Handler,
		},
		{
			MethodName: "ResetRiskTableStats",
			Handler:    _Yak_ResetRiskTableStats_Handler,
		},
		{
			MethodName: "QueryAvailableTarget",
			Handler:    _Yak_QueryAvailableTarget_Handler,
		},
		{
			MethodName: "QueryNewRisk",
			Handler:    _Yak_QueryNewRisk_Handler,
		},
		{
			MethodName: "NewRiskRead",
			Handler:    _Yak_NewRiskRead_Handler,
		},
		{
			MethodName: "UploadRiskToOnline",
			Handler:    _Yak_UploadRiskToOnline_Handler,
		},
		{
			MethodName: "QueryReports",
			Handler:    _Yak_QueryReports_Handler,
		},
		{
			MethodName: "QueryReport",
			Handler:    _Yak_QueryReport_Handler,
		},
		{
			MethodName: "DeleteReport",
			Handler:    _Yak_DeleteReport_Handler,
		},
		{
			MethodName: "QueryAvailableReportFrom",
			Handler:    _Yak_QueryAvailableReportFrom_Handler,
		},
		{
			MethodName: "DownloadReport",
			Handler:    _Yak_DownloadReport_Handler,
		},
		{
			MethodName: "GetAllYsoGadgetOptions",
			Handler:    _Yak_GetAllYsoGadgetOptions_Handler,
		},
		{
			MethodName: "GetAllYsoClassOptions",
			Handler:    _Yak_GetAllYsoClassOptions_Handler,
		},
		{
			MethodName: "GetAllYsoClassGeneraterOptions",
			Handler:    _Yak_GetAllYsoClassGeneraterOptions_Handler,
		},
		{
			MethodName: "GenerateYsoCode",
			Handler:    _Yak_GenerateYsoCode_Handler,
		},
		{
			MethodName: "GenerateYsoBytes",
			Handler:    _Yak_GenerateYsoBytes_Handler,
		},
		{
			MethodName: "YsoDump",
			Handler:    _Yak_YsoDump_Handler,
		},
		{
			MethodName: "SetYakBridgeLogServer",
			Handler:    _Yak_SetYakBridgeLogServer_Handler,
		},
		{
			MethodName: "GetCurrentYakBridgeLogServer",
			Handler:    _Yak_GetCurrentYakBridgeLogServer_Handler,
		},
		{
			MethodName: "RequireDNSLogDomain",
			Handler:    _Yak_RequireDNSLogDomain_Handler,
		},
		{
			MethodName: "QueryDNSLogByToken",
			Handler:    _Yak_QueryDNSLogByToken_Handler,
		},
		{
			MethodName: "RequireICMPRandomLength",
			Handler:    _Yak_RequireICMPRandomLength_Handler,
		},
		{
			MethodName: "QueryICMPTrigger",
			Handler:    _Yak_QueryICMPTrigger_Handler,
		},
		{
			MethodName: "RequireRandomPortToken",
			Handler:    _Yak_RequireRandomPortToken_Handler,
		},
		{
			MethodName: "QueryRandomPortTrigger",
			Handler:    _Yak_QueryRandomPortTrigger_Handler,
		},
		{
			MethodName: "GetAvailableYakScriptTags",
			Handler:    _Yak_GetAvailableYakScriptTags_Handler,
		},
		{
			MethodName: "ForceUpdateAvailableYakScriptTags",
			Handler:    _Yak_ForceUpdateAvailableYakScriptTags_Handler,
		},
		{
			MethodName: "GenerateYakCodeByPacket",
			Handler:    _Yak_GenerateYakCodeByPacket_Handler,
		},
		{
			MethodName: "GenerateCSRFPocByPacket",
			Handler:    _Yak_GenerateCSRFPocByPacket_Handler,
		},
		{
			MethodName: "ExportMITMReplacerRules",
			Handler:    _Yak_ExportMITMReplacerRules_Handler,
		},
		{
			MethodName: "ImportMITMReplacerRules",
			Handler:    _Yak_ImportMITMReplacerRules_Handler,
		},
		{
			MethodName: "GetCurrentRules",
			Handler:    _Yak_GetCurrentRules_Handler,
		},
		{
			MethodName: "SetCurrentRules",
			Handler:    _Yak_SetCurrentRules_Handler,
		},
		{
			MethodName: "AutoDecode",
			Handler:    _Yak_AutoDecode_Handler,
		},
		{
			MethodName: "GetSystemProxy",
			Handler:    _Yak_GetSystemProxy_Handler,
		},
		{
			MethodName: "SetSystemProxy",
			Handler:    _Yak_SetSystemProxy_Handler,
		},
		{
			MethodName: "GetKey",
			Handler:    _Yak_GetKey_Handler,
		},
		{
			MethodName: "SetKey",
			Handler:    _Yak_SetKey_Handler,
		},
		{
			MethodName: "DelKey",
			Handler:    _Yak_DelKey_Handler,
		},
		{
			MethodName: "GetAllProcessEnvKey",
			Handler:    _Yak_GetAllProcessEnvKey_Handler,
		},
		{
			MethodName: "SetProcessEnvKey",
			Handler:    _Yak_SetProcessEnvKey_Handler,
		},
		{
			MethodName: "GetProjectKey",
			Handler:    _Yak_GetProjectKey_Handler,
		},
		{
			MethodName: "SetProjectKey",
			Handler:    _Yak_SetProjectKey_Handler,
		},
		{
			MethodName: "GetOnlineProfile",
			Handler:    _Yak_GetOnlineProfile_Handler,
		},
		{
			MethodName: "SetOnlineProfile",
			Handler:    _Yak_SetOnlineProfile_Handler,
		},
		{
			MethodName: "DownloadOnlinePluginById",
			Handler:    _Yak_DownloadOnlinePluginById_Handler,
		},
		{
			MethodName: "DownloadOnlinePluginByIds",
			Handler:    _Yak_DownloadOnlinePluginByIds_Handler,
		},
		{
			MethodName: "DeletePluginByUserID",
			Handler:    _Yak_DeletePluginByUserID_Handler,
		},
		{
			MethodName: "DeleteAllLocalPlugins",
			Handler:    _Yak_DeleteAllLocalPlugins_Handler,
		},
		{
			MethodName: "GetYakScriptTagsAndType",
			Handler:    _Yak_GetYakScriptTagsAndType_Handler,
		},
		{
			MethodName: "DeleteLocalPluginsByWhere",
			Handler:    _Yak_DeleteLocalPluginsByWhere_Handler,
		},
		{
			MethodName: "DownloadOnlinePluginByScriptNames",
			Handler:    _Yak_DownloadOnlinePluginByScriptNames_Handler,
		},
		{
			MethodName: "GetEngineDefaultProxy",
			Handler:    _Yak_GetEngineDefaultProxy_Handler,
		},
		{
			MethodName: "SetEngineDefaultProxy",
			Handler:    _Yak_SetEngineDefaultProxy_Handler,
		},
		{
			MethodName: "GetMachineID",
			Handler:    _Yak_GetMachineID_Handler,
		},
		{
			MethodName: "GetLicense",
			Handler:    _Yak_GetLicense_Handler,
		},
		{
			MethodName: "CheckLicense",
			Handler:    _Yak_CheckLicense_Handler,
		},
		{
			MethodName: "GetRequestBodyByHTTPFlowID",
			Handler:    _Yak_GetRequestBodyByHTTPFlowID_Handler,
		},
		{
			MethodName: "GetResponseBodyByHTTPFlowID",
			Handler:    _Yak_GetResponseBodyByHTTPFlowID_Handler,
		},
		{
			MethodName: "GetHTTPPacketBody",
			Handler:    _Yak_GetHTTPPacketBody_Handler,
		},
		{
			MethodName: "RegisterFacadesHTTP",
			Handler:    _Yak_RegisterFacadesHTTP_Handler,
		},
		{
			MethodName: "ResetAndInvalidUserData",
			Handler:    _Yak_ResetAndInvalidUserData_Handler,
		},
		{
			MethodName: "IsPrivilegedForNetRaw",
			Handler:    _Yak_IsPrivilegedForNetRaw_Handler,
		},
		{
			MethodName: "PromotePermissionForUserPcap",
			Handler:    _Yak_PromotePermissionForUserPcap_Handler,
		},
		{
			MethodName: "SetCurrentProject",
			Handler:    _Yak_SetCurrentProject_Handler,
		},
		{
			MethodName: "GetCurrentProject",
			Handler:    _Yak_GetCurrentProject_Handler,
		},
		{
			MethodName: "GetProjects",
			Handler:    _Yak_GetProjects_Handler,
		},
		{
			MethodName: "NewProject",
			Handler:    _Yak_NewProject_Handler,
		},
		{
			MethodName: "IsProjectNameValid",
			Handler:    _Yak_IsProjectNameValid_Handler,
		},
		{
			MethodName: "RemoveProject",
			Handler:    _Yak_RemoveProject_Handler,
		},
		{
			MethodName: "DeleteProject",
			Handler:    _Yak_DeleteProject_Handler,
		},
		{
			MethodName: "GetDefaultProject",
			Handler:    _Yak_GetDefaultProject_Handler,
		},
		{
			MethodName: "QueryProjectDetail",
			Handler:    _Yak_QueryProjectDetail_Handler,
		},
		{
			MethodName: "MigrateLegacyDatabase",
			Handler:    _Yak_MigrateLegacyDatabase_Handler,
		},
		{
			MethodName: "QueryMITMRuleExtractedData",
			Handler:    _Yak_QueryMITMRuleExtractedData_Handler,
		},
		{
			MethodName: "ImportChaosMakerRules",
			Handler:    _Yak_ImportChaosMakerRules_Handler,
		},
		{
			MethodName: "QueryChaosMakerRule",
			Handler:    _Yak_QueryChaosMakerRule_Handler,
		},
		{
			MethodName: "DeleteChaosMakerRuleByID",
			Handler:    _Yak_DeleteChaosMakerRuleByID_Handler,
		},
		{
			MethodName: "IsRemoteAddrAvailable",
			Handler:    _Yak_IsRemoteAddrAvailable_Handler,
		},
		{
			MethodName: "ConnectVulinboxAgent",
			Handler:    _Yak_ConnectVulinboxAgent_Handler,
		},
		{
			MethodName: "GetRegisteredVulinboxAgent",
			Handler:    _Yak_GetRegisteredVulinboxAgent_Handler,
		},
		{
			MethodName: "DisconnectVulinboxAgent",
			Handler:    _Yak_DisconnectVulinboxAgent_Handler,
		},
		{
			MethodName: "IsCVEDatabaseReady",
			Handler:    _Yak_IsCVEDatabaseReady_Handler,
		},
		{
			MethodName: "QueryCVE",
			Handler:    _Yak_QueryCVE_Handler,
		},
		{
			MethodName: "GetCVE",
			Handler:    _Yak_GetCVE_Handler,
		},
		{
			MethodName: "SaveTextToTemporalFile",
			Handler:    _Yak_SaveTextToTemporalFile_Handler,
		},
		{
			MethodName: "IsScrecorderReady",
			Handler:    _Yak_IsScrecorderReady_Handler,
		},
		{
			MethodName: "QueryScreenRecorders",
			Handler:    _Yak_QueryScreenRecorders_Handler,
		},
		{
			MethodName: "DeleteScreenRecorders",
			Handler:    _Yak_DeleteScreenRecorders_Handler,
		},
		{
			MethodName: "UploadScreenRecorders",
			Handler:    _Yak_UploadScreenRecorders_Handler,
		},
		{
			MethodName: "GetOneScreenRecorders",
			Handler:    _Yak_GetOneScreenRecorders_Handler,
		},
		{
			MethodName: "UpdateScreenRecorders",
			Handler:    _Yak_UpdateScreenRecorders_Handler,
		},
		{
			MethodName: "IsVulinboxReady",
			Handler:    _Yak_IsVulinboxReady_Handler,
		},
		{
			MethodName: "HTTPRequestBuilder",
			Handler:    _Yak_HTTPRequestBuilder_Handler,
		},
		{
			MethodName: "SmokingEvaluatePlugin",
			Handler:    _Yak_SmokingEvaluatePlugin_Handler,
		},
		{
			MethodName: "GetSystemDefaultDnsServers",
			Handler:    _Yak_GetSystemDefaultDnsServers_Handler,
		},
		{
			MethodName: "GetGlobalNetworkConfig",
			Handler:    _Yak_GetGlobalNetworkConfig_Handler,
		},
		{
			MethodName: "SetGlobalNetworkConfig",
			Handler:    _Yak_SetGlobalNetworkConfig_Handler,
		},
		{
			MethodName: "ResetGlobalNetworkConfig",
			Handler:    _Yak_ResetGlobalNetworkConfig_Handler,
		},
	},
	Streams: []grpc.StreamDesc{
		{
			StreamName:    "MITM",
			Handler:       _Yak_MITM_Handler,
			ServerStreams: true,
			ClientStreams: true,
		},
		{
			StreamName:    "OpenPort",
			Handler:       _Yak_OpenPort_Handler,
			ServerStreams: true,
			ClientStreams: true,
		},
		{
			StreamName:    "Exec",
			Handler:       _Yak_Exec_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "AutoUpdateYakModule",
			Handler:       _Yak_AutoUpdateYakModule_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ExecYakScript",
			Handler:       _Yak_ExecYakScript_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ExecBatchYakScript",
			Handler:       _Yak_ExecBatchYakScript_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "RecoverExecBatchYakScriptUnfinishedTask",
			Handler:       _Yak_RecoverExecBatchYakScriptUnfinishedTask_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "QueryYakScriptByYakScriptName",
			Handler:       _Yak_QueryYakScriptByYakScriptName_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ExecutePacketYakScript",
			Handler:       _Yak_ExecutePacketYakScript_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ExecuteBatchPacketYakScript",
			Handler:       _Yak_ExecuteBatchPacketYakScript_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "HTTPFuzzer",
			Handler:       _Yak_HTTPFuzzer_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "HTTPFuzzerSequence",
			Handler:       _Yak_HTTPFuzzerSequence_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ExtractData",
			Handler:       _Yak_ExtractData_Handler,
			ServerStreams: true,
			ClientStreams: true,
		},
		{
			StreamName:    "CreateWebsocketFuzzer",
			Handler:       _Yak_CreateWebsocketFuzzer_Handler,
			ServerStreams: true,
			ClientStreams: true,
		},
		{
			StreamName:    "SavePayloadStream",
			Handler:       _Yak_SavePayloadStream_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "PortScan",
			Handler:       _Yak_PortScan_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "SimpleDetect",
			Handler:       _Yak_SimpleDetect_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "RecoverSimpleDetectUnfinishedTask",
			Handler:       _Yak_RecoverSimpleDetectUnfinishedTask_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "StartBrute",
			Handler:       _Yak_StartBrute_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "StartFacades",
			Handler:       _Yak_StartFacades_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "StartFacadesWithYsoObject",
			Handler:       _Yak_StartFacadesWithYsoObject_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ConfigGlobalReverse",
			Handler:       _Yak_ConfigGlobalReverse_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ExecYakitPluginsByYakScriptFilter",
			Handler:       _Yak_ExecYakitPluginsByYakScriptFilter_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ExtractDataToFile",
			Handler:       _Yak_ExtractDataToFile_Handler,
			ServerStreams: true,
			ClientStreams: true,
		},
		{
			StreamName:    "DownloadOnlinePluginAll",
			Handler:       _Yak_DownloadOnlinePluginAll_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ExecPacketScan",
			Handler:       _Yak_ExecPacketScan_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "CreateYaklangShell",
			Handler:       _Yak_CreateYaklangShell_Handler,
			ServerStreams: true,
			ClientStreams: true,
		},
		{
			StreamName:    "AttachCombinedOutput",
			Handler:       _Yak_AttachCombinedOutput_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ExportProject",
			Handler:       _Yak_ExportProject_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ImportProject",
			Handler:       _Yak_ImportProject_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ExecuteChaosMakerRule",
			Handler:       _Yak_ExecuteChaosMakerRule_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "UpdateCVEDatabase",
			Handler:       _Yak_UpdateCVEDatabase_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ExportsProfileDatabase",
			Handler:       _Yak_ExportsProfileDatabase_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "ImportsProfileDatabase",
			Handler:       _Yak_ImportsProfileDatabase_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "InstallScrecorder",
			Handler:       _Yak_InstallScrecorder_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "StartScrecorder",
			Handler:       _Yak_StartScrecorder_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "InstallVulinbox",
			Handler:       _Yak_InstallVulinbox_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "StartVulinbox",
			Handler:       _Yak_StartVulinbox_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "GenQualityInspectionReport",
			Handler:       _Yak_GenQualityInspectionReport_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "DebugPlugin",
			Handler:       _Yak_DebugPlugin_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "DiagnoseNetwork",
			Handler:       _Yak_DiagnoseNetwork_Handler,
			ServerStreams: true,
		},
		{
			StreamName:    "DiagnoseNetworkDNS",
			Handler:       _Yak_DiagnoseNetworkDNS_Handler,
			ServerStreams: true,
		},
	},
	Metadata: "yakgrpc.proto",
}

Yak_ServiceDesc is the grpc.ServiceDesc for Yak service. It's only intended for direct use with grpc.RegisterService, and not to be introspected or modified (even as a copy)

Functions

func RegisterYakServer

func RegisterYakServer(s grpc.ServiceRegistrar, srv YakServer)

Types

type AddMenuRequest

type AddMenuRequest struct {
	Data []*MenuItemGroup `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*AddMenuRequest) Descriptor deprecated

func (*AddMenuRequest) Descriptor() ([]byte, []int)

Deprecated: Use AddMenuRequest.ProtoReflect.Descriptor instead.

func (*AddMenuRequest) GetData

func (x *AddMenuRequest) GetData() []*MenuItemGroup

func (*AddMenuRequest) ProtoMessage

func (*AddMenuRequest) ProtoMessage()

func (*AddMenuRequest) ProtoReflect

func (x *AddMenuRequest) ProtoReflect() protoreflect.Message

func (*AddMenuRequest) Reset

func (x *AddMenuRequest) Reset()

func (*AddMenuRequest) String

func (x *AddMenuRequest) String() string

type AddOneNavigationRequest added in v1.2.3

type AddOneNavigationRequest struct {
	YakScriptName string `protobuf:"bytes,1,opt,name=YakScriptName,proto3" json:"YakScriptName,omitempty"`
	Group         string `protobuf:"bytes,2,opt,name=Group,proto3" json:"Group,omitempty"`
	Verbose       string `protobuf:"bytes,3,opt,name=Verbose,proto3" json:"Verbose,omitempty"`
	Mode          string `protobuf:"bytes,4,opt,name=Mode,proto3" json:"Mode,omitempty"`
	VerboseSort   int64  `protobuf:"varint,5,opt,name=VerboseSort,proto3" json:"VerboseSort,omitempty"`
	GroupSort     int64  `protobuf:"varint,6,opt,name=GroupSort,proto3" json:"GroupSort,omitempty"`
	GroupLabel    string `protobuf:"bytes,7,opt,name=GroupLabel,proto3" json:"GroupLabel,omitempty"`
	VerboseLabel  string `protobuf:"bytes,8,opt,name=VerboseLabel,proto3" json:"VerboseLabel,omitempty"`
	Route         string `protobuf:"bytes,9,opt,name=Route,proto3" json:"Route,omitempty"`
	// contains filtered or unexported fields
}

func (*AddOneNavigationRequest) Descriptor deprecated added in v1.2.3

func (*AddOneNavigationRequest) Descriptor() ([]byte, []int)

Deprecated: Use AddOneNavigationRequest.ProtoReflect.Descriptor instead.

func (*AddOneNavigationRequest) GetGroup added in v1.2.3

func (x *AddOneNavigationRequest) GetGroup() string

func (*AddOneNavigationRequest) GetGroupLabel added in v1.2.3

func (x *AddOneNavigationRequest) GetGroupLabel() string

func (*AddOneNavigationRequest) GetGroupSort added in v1.2.3

func (x *AddOneNavigationRequest) GetGroupSort() int64

func (*AddOneNavigationRequest) GetMode added in v1.2.3

func (x *AddOneNavigationRequest) GetMode() string

func (*AddOneNavigationRequest) GetRoute added in v1.2.3

func (x *AddOneNavigationRequest) GetRoute() string

func (*AddOneNavigationRequest) GetVerbose added in v1.2.3

func (x *AddOneNavigationRequest) GetVerbose() string

func (*AddOneNavigationRequest) GetVerboseLabel added in v1.2.3

func (x *AddOneNavigationRequest) GetVerboseLabel() string

func (*AddOneNavigationRequest) GetVerboseSort added in v1.2.3

func (x *AddOneNavigationRequest) GetVerboseSort() int64

func (*AddOneNavigationRequest) GetYakScriptName added in v1.2.3

func (x *AddOneNavigationRequest) GetYakScriptName() string

func (*AddOneNavigationRequest) ProtoMessage added in v1.2.3

func (*AddOneNavigationRequest) ProtoMessage()

func (*AddOneNavigationRequest) ProtoReflect added in v1.2.3

func (x *AddOneNavigationRequest) ProtoReflect() protoreflect.Message

func (*AddOneNavigationRequest) Reset added in v1.2.3

func (x *AddOneNavigationRequest) Reset()

func (*AddOneNavigationRequest) String added in v1.2.3

func (x *AddOneNavigationRequest) String() string

type AddToMenuRequest

type AddToMenuRequest struct {
	YakScriptId int64  `protobuf:"varint,1,opt,name=YakScriptId,proto3" json:"YakScriptId,omitempty"`
	Group       string `protobuf:"bytes,2,opt,name=Group,proto3" json:"Group,omitempty"`
	Verbose     string `protobuf:"bytes,3,opt,name=Verbose,proto3" json:"Verbose,omitempty"`
	Mode        string `protobuf:"bytes,4,opt,name=Mode,proto3" json:"Mode,omitempty"`
	MenuSort    int64  `protobuf:"varint,5,opt,name=MenuSort,proto3" json:"MenuSort,omitempty"`
	GroupSort   int64  `protobuf:"varint,6,opt,name=GroupSort,proto3" json:"GroupSort,omitempty"`
	// contains filtered or unexported fields
}

func (*AddToMenuRequest) Descriptor deprecated

func (*AddToMenuRequest) Descriptor() ([]byte, []int)

Deprecated: Use AddToMenuRequest.ProtoReflect.Descriptor instead.

func (*AddToMenuRequest) GetGroup

func (x *AddToMenuRequest) GetGroup() string

func (*AddToMenuRequest) GetGroupSort

func (x *AddToMenuRequest) GetGroupSort() int64

func (*AddToMenuRequest) GetMenuSort

func (x *AddToMenuRequest) GetMenuSort() int64

func (*AddToMenuRequest) GetMode

func (x *AddToMenuRequest) GetMode() string

func (*AddToMenuRequest) GetVerbose

func (x *AddToMenuRequest) GetVerbose() string

func (*AddToMenuRequest) GetYakScriptId

func (x *AddToMenuRequest) GetYakScriptId() int64

func (*AddToMenuRequest) ProtoMessage

func (*AddToMenuRequest) ProtoMessage()

func (*AddToMenuRequest) ProtoReflect

func (x *AddToMenuRequest) ProtoReflect() protoreflect.Message

func (*AddToMenuRequest) Reset

func (x *AddToMenuRequest) Reset()

func (*AddToMenuRequest) String

func (x *AddToMenuRequest) String() string

type AddToNavigationRequest added in v1.2.3

type AddToNavigationRequest struct {
	Data []*NavigationList `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*AddToNavigationRequest) Descriptor deprecated added in v1.2.3

func (*AddToNavigationRequest) Descriptor() ([]byte, []int)

Deprecated: Use AddToNavigationRequest.ProtoReflect.Descriptor instead.

func (*AddToNavigationRequest) GetData added in v1.2.3

func (x *AddToNavigationRequest) GetData() []*NavigationList

func (*AddToNavigationRequest) ProtoMessage added in v1.2.3

func (*AddToNavigationRequest) ProtoMessage()

func (*AddToNavigationRequest) ProtoReflect added in v1.2.3

func (x *AddToNavigationRequest) ProtoReflect() protoreflect.Message

func (*AddToNavigationRequest) Reset added in v1.2.3

func (x *AddToNavigationRequest) Reset()

func (*AddToNavigationRequest) String added in v1.2.3

func (x *AddToNavigationRequest) String() string

type ApplyClassToFacadesParams

type ApplyClassToFacadesParams struct {
	GenerateClassParams *YsoOptionsRequerst `protobuf:"bytes,1,opt,name=GenerateClassParams,proto3" json:"GenerateClassParams,omitempty"`
	Token               string              `protobuf:"bytes,2,opt,name=Token,proto3" json:"Token,omitempty"`
	// contains filtered or unexported fields
}

已弃用

func (*ApplyClassToFacadesParams) Descriptor deprecated

func (*ApplyClassToFacadesParams) Descriptor() ([]byte, []int)

Deprecated: Use ApplyClassToFacadesParams.ProtoReflect.Descriptor instead.

func (*ApplyClassToFacadesParams) GetGenerateClassParams

func (x *ApplyClassToFacadesParams) GetGenerateClassParams() *YsoOptionsRequerst

func (*ApplyClassToFacadesParams) GetToken

func (x *ApplyClassToFacadesParams) GetToken() string

func (*ApplyClassToFacadesParams) ProtoMessage

func (*ApplyClassToFacadesParams) ProtoMessage()

func (*ApplyClassToFacadesParams) ProtoReflect

func (*ApplyClassToFacadesParams) Reset

func (x *ApplyClassToFacadesParams) Reset()

func (*ApplyClassToFacadesParams) String

func (x *ApplyClassToFacadesParams) String() string

type ApplyClassToFacadesParamsWithVerbose

type ApplyClassToFacadesParamsWithVerbose struct {
	GenerateClassParams *YsoOptionsRequerstWithVerbose `protobuf:"bytes,1,opt,name=GenerateClassParams,proto3" json:"GenerateClassParams,omitempty"`
	Token               string                         `protobuf:"bytes,2,opt,name=Token,proto3" json:"Token,omitempty"`
	// contains filtered or unexported fields
}

func (*ApplyClassToFacadesParamsWithVerbose) Descriptor deprecated

func (*ApplyClassToFacadesParamsWithVerbose) Descriptor() ([]byte, []int)

Deprecated: Use ApplyClassToFacadesParamsWithVerbose.ProtoReflect.Descriptor instead.

func (*ApplyClassToFacadesParamsWithVerbose) GetGenerateClassParams

func (*ApplyClassToFacadesParamsWithVerbose) GetToken

func (*ApplyClassToFacadesParamsWithVerbose) ProtoMessage

func (*ApplyClassToFacadesParamsWithVerbose) ProtoMessage()

func (*ApplyClassToFacadesParamsWithVerbose) ProtoReflect

func (*ApplyClassToFacadesParamsWithVerbose) Reset

func (*ApplyClassToFacadesParamsWithVerbose) String

type AttachCombinedOutputRequest

type AttachCombinedOutputRequest struct {
	// contains filtered or unexported fields
}

func (*AttachCombinedOutputRequest) Descriptor deprecated

func (*AttachCombinedOutputRequest) Descriptor() ([]byte, []int)

Deprecated: Use AttachCombinedOutputRequest.ProtoReflect.Descriptor instead.

func (*AttachCombinedOutputRequest) ProtoMessage

func (*AttachCombinedOutputRequest) ProtoMessage()

func (*AttachCombinedOutputRequest) ProtoReflect

func (*AttachCombinedOutputRequest) Reset

func (x *AttachCombinedOutputRequest) Reset()

func (*AttachCombinedOutputRequest) String

func (x *AttachCombinedOutputRequest) String() string

type AutoDecodeRequest

type AutoDecodeRequest struct {
	Data string `protobuf:"bytes,1,opt,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*AutoDecodeRequest) Descriptor deprecated

func (*AutoDecodeRequest) Descriptor() ([]byte, []int)

Deprecated: Use AutoDecodeRequest.ProtoReflect.Descriptor instead.

func (*AutoDecodeRequest) GetData

func (x *AutoDecodeRequest) GetData() string

func (*AutoDecodeRequest) ProtoMessage

func (*AutoDecodeRequest) ProtoMessage()

func (*AutoDecodeRequest) ProtoReflect

func (x *AutoDecodeRequest) ProtoReflect() protoreflect.Message

func (*AutoDecodeRequest) Reset

func (x *AutoDecodeRequest) Reset()

func (*AutoDecodeRequest) String

func (x *AutoDecodeRequest) String() string

type AutoDecodeResponse

type AutoDecodeResponse struct {
	Results []*AutoDecodeResult `protobuf:"bytes,1,rep,name=Results,proto3" json:"Results,omitempty"`
	// contains filtered or unexported fields
}

func (*AutoDecodeResponse) Descriptor deprecated

func (*AutoDecodeResponse) Descriptor() ([]byte, []int)

Deprecated: Use AutoDecodeResponse.ProtoReflect.Descriptor instead.

func (*AutoDecodeResponse) GetResults

func (x *AutoDecodeResponse) GetResults() []*AutoDecodeResult

func (*AutoDecodeResponse) ProtoMessage

func (*AutoDecodeResponse) ProtoMessage()

func (*AutoDecodeResponse) ProtoReflect

func (x *AutoDecodeResponse) ProtoReflect() protoreflect.Message

func (*AutoDecodeResponse) Reset

func (x *AutoDecodeResponse) Reset()

func (*AutoDecodeResponse) String

func (x *AutoDecodeResponse) String() string

type AutoDecodeResult

type AutoDecodeResult struct {
	Type        string `protobuf:"bytes,1,opt,name=Type,proto3" json:"Type,omitempty"`
	TypeVerbose string `protobuf:"bytes,2,opt,name=TypeVerbose,proto3" json:"TypeVerbose,omitempty"`
	Origin      []byte `protobuf:"bytes,3,opt,name=Origin,proto3" json:"Origin,omitempty"`
	Result      []byte `protobuf:"bytes,4,opt,name=Result,proto3" json:"Result,omitempty"`
	// contains filtered or unexported fields
}

func (*AutoDecodeResult) Descriptor deprecated

func (*AutoDecodeResult) Descriptor() ([]byte, []int)

Deprecated: Use AutoDecodeResult.ProtoReflect.Descriptor instead.

func (*AutoDecodeResult) GetOrigin

func (x *AutoDecodeResult) GetOrigin() []byte

func (*AutoDecodeResult) GetResult

func (x *AutoDecodeResult) GetResult() []byte

func (*AutoDecodeResult) GetType

func (x *AutoDecodeResult) GetType() string

func (*AutoDecodeResult) GetTypeVerbose

func (x *AutoDecodeResult) GetTypeVerbose() string

func (*AutoDecodeResult) ProtoMessage

func (*AutoDecodeResult) ProtoMessage()

func (*AutoDecodeResult) ProtoReflect

func (x *AutoDecodeResult) ProtoReflect() protoreflect.Message

func (*AutoDecodeResult) Reset

func (x *AutoDecodeResult) Reset()

func (*AutoDecodeResult) String

func (x *AutoDecodeResult) String() string

type AvailableLocalAddrResponse

type AvailableLocalAddrResponse struct {
	Interfaces []*NetInterface `protobuf:"bytes,1,rep,name=Interfaces,proto3" json:"Interfaces,omitempty"`
	// contains filtered or unexported fields
}

func (*AvailableLocalAddrResponse) Descriptor deprecated

func (*AvailableLocalAddrResponse) Descriptor() ([]byte, []int)

Deprecated: Use AvailableLocalAddrResponse.ProtoReflect.Descriptor instead.

func (*AvailableLocalAddrResponse) GetInterfaces

func (x *AvailableLocalAddrResponse) GetInterfaces() []*NetInterface

func (*AvailableLocalAddrResponse) ProtoMessage

func (*AvailableLocalAddrResponse) ProtoMessage()

func (*AvailableLocalAddrResponse) ProtoReflect

func (*AvailableLocalAddrResponse) Reset

func (x *AvailableLocalAddrResponse) Reset()

func (*AvailableLocalAddrResponse) String

func (x *AvailableLocalAddrResponse) String() string

type BatchExecutionPluginFilter

type BatchExecutionPluginFilter struct {
	Type    string   `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"`
	Tags    string   `protobuf:"bytes,2,opt,name=tags,proto3" json:"tags,omitempty"`
	Include []string `protobuf:"bytes,3,rep,name=include,proto3" json:"include,omitempty"`
	Exclude []string `protobuf:"bytes,4,rep,name=exclude,proto3" json:"exclude,omitempty"`
	// contains filtered or unexported fields
}

这里的小写不要改动,兼容前端已有的格式

func (*BatchExecutionPluginFilter) Descriptor deprecated

func (*BatchExecutionPluginFilter) Descriptor() ([]byte, []int)

Deprecated: Use BatchExecutionPluginFilter.ProtoReflect.Descriptor instead.

func (*BatchExecutionPluginFilter) GetExclude

func (x *BatchExecutionPluginFilter) GetExclude() []string

func (*BatchExecutionPluginFilter) GetInclude

func (x *BatchExecutionPluginFilter) GetInclude() []string

func (*BatchExecutionPluginFilter) GetTags

func (x *BatchExecutionPluginFilter) GetTags() string

func (*BatchExecutionPluginFilter) GetType

func (x *BatchExecutionPluginFilter) GetType() string

func (*BatchExecutionPluginFilter) ProtoMessage

func (*BatchExecutionPluginFilter) ProtoMessage()

func (*BatchExecutionPluginFilter) ProtoReflect

func (*BatchExecutionPluginFilter) Reset

func (x *BatchExecutionPluginFilter) Reset()

func (*BatchExecutionPluginFilter) String

func (x *BatchExecutionPluginFilter) String() string

type Bytes

type Bytes struct {
	Raw []byte `protobuf:"bytes,1,opt,name=Raw,proto3" json:"Raw,omitempty"`
	// contains filtered or unexported fields
}

func (*Bytes) Descriptor deprecated

func (*Bytes) Descriptor() ([]byte, []int)

Deprecated: Use Bytes.ProtoReflect.Descriptor instead.

func (*Bytes) GetRaw

func (x *Bytes) GetRaw() []byte

func (*Bytes) ProtoMessage

func (*Bytes) ProtoMessage()

func (*Bytes) ProtoReflect

func (x *Bytes) ProtoReflect() protoreflect.Message

func (*Bytes) Reset

func (x *Bytes) Reset()

func (*Bytes) String

func (x *Bytes) String() string

type BytesToBase64Request

type BytesToBase64Request struct {
	Bytes []byte `protobuf:"bytes,1,opt,name=Bytes,proto3" json:"Bytes,omitempty"`
	// contains filtered or unexported fields
}

func (*BytesToBase64Request) Descriptor deprecated

func (*BytesToBase64Request) Descriptor() ([]byte, []int)

Deprecated: Use BytesToBase64Request.ProtoReflect.Descriptor instead.

func (*BytesToBase64Request) GetBytes

func (x *BytesToBase64Request) GetBytes() []byte

func (*BytesToBase64Request) ProtoMessage

func (*BytesToBase64Request) ProtoMessage()

func (*BytesToBase64Request) ProtoReflect

func (x *BytesToBase64Request) ProtoReflect() protoreflect.Message

func (*BytesToBase64Request) Reset

func (x *BytesToBase64Request) Reset()

func (*BytesToBase64Request) String

func (x *BytesToBase64Request) String() string

type BytesToBase64Response

type BytesToBase64Response struct {
	Base64 string `protobuf:"bytes,1,opt,name=Base64,proto3" json:"Base64,omitempty"`
	// contains filtered or unexported fields
}

func (*BytesToBase64Response) Descriptor deprecated

func (*BytesToBase64Response) Descriptor() ([]byte, []int)

Deprecated: Use BytesToBase64Response.ProtoReflect.Descriptor instead.

func (*BytesToBase64Response) GetBase64

func (x *BytesToBase64Response) GetBase64() string

func (*BytesToBase64Response) ProtoMessage

func (*BytesToBase64Response) ProtoMessage()

func (*BytesToBase64Response) ProtoReflect

func (x *BytesToBase64Response) ProtoReflect() protoreflect.Message

func (*BytesToBase64Response) Reset

func (x *BytesToBase64Response) Reset()

func (*BytesToBase64Response) String

func (x *BytesToBase64Response) String() string

type CVEDetail

type CVEDetail struct {
	CVE                     string  `protobuf:"bytes,1,opt,name=CVE,proto3" json:"CVE,omitempty"`
	DescriptionZh           string  `protobuf:"bytes,2,opt,name=DescriptionZh,proto3" json:"DescriptionZh,omitempty"`
	DescriptionOrigin       string  `protobuf:"bytes,3,opt,name=DescriptionOrigin,proto3" json:"DescriptionOrigin,omitempty"`
	Title                   string  `protobuf:"bytes,4,opt,name=Title,proto3" json:"Title,omitempty"`
	Solution                string  `protobuf:"bytes,5,opt,name=Solution,proto3" json:"Solution,omitempty"`
	References              string  `protobuf:"bytes,6,opt,name=References,proto3" json:"References,omitempty"`
	AccessVector            string  `protobuf:"bytes,7,opt,name=AccessVector,proto3" json:"AccessVector,omitempty"`
	AccessComplexity        string  `protobuf:"bytes,8,opt,name=AccessComplexity,proto3" json:"AccessComplexity,omitempty"`
	Authentication          string  `protobuf:"bytes,9,opt,name=Authentication,proto3" json:"Authentication,omitempty"`
	ConfidentialityImpact   string  `protobuf:"bytes,10,opt,name=ConfidentialityImpact,proto3" json:"ConfidentialityImpact,omitempty"`
	IntegrityImpact         string  `protobuf:"bytes,11,opt,name=IntegrityImpact,proto3" json:"IntegrityImpact,omitempty"`
	AvailabilityImpact      string  `protobuf:"bytes,12,opt,name=AvailabilityImpact,proto3" json:"AvailabilityImpact,omitempty"`
	Severity                string  `protobuf:"bytes,14,opt,name=Severity,proto3" json:"Severity,omitempty"`
	PublishedAt             int64   `protobuf:"varint,15,opt,name=PublishedAt,proto3" json:"PublishedAt,omitempty"`
	CWE                     string  `protobuf:"bytes,16,opt,name=CWE,proto3" json:"CWE,omitempty"`
	CVSSVersion             string  `protobuf:"bytes,17,opt,name=CVSSVersion,proto3" json:"CVSSVersion,omitempty"`
	CVSSVectorString        string  `protobuf:"bytes,18,opt,name=CVSSVectorString,proto3" json:"CVSSVectorString,omitempty"`
	BaseCVSSv2Score         float64 `protobuf:"fixed64,19,opt,name=BaseCVSSv2Score,proto3" json:"BaseCVSSv2Score,omitempty"`
	ExploitabilityScore     float64 `protobuf:"fixed64,20,opt,name=ExploitabilityScore,proto3" json:"ExploitabilityScore,omitempty"`
	ObtainAllPrivileged     bool    `protobuf:"varint,21,opt,name=ObtainAllPrivileged,proto3" json:"ObtainAllPrivileged,omitempty"`
	ObtainUserPrivileged    bool    `protobuf:"varint,22,opt,name=ObtainUserPrivileged,proto3" json:"ObtainUserPrivileged,omitempty"`
	ObtainOtherPrivileged   bool    `protobuf:"varint,23,opt,name=ObtainOtherPrivileged,proto3" json:"ObtainOtherPrivileged,omitempty"`
	UserInteractionRequired bool    `protobuf:"varint,24,opt,name=UserInteractionRequired,proto3" json:"UserInteractionRequired,omitempty"`
	Product                 string  `protobuf:"bytes,25,opt,name=Product,proto3" json:"Product,omitempty"`
	UpdatedAt               int64   `protobuf:"varint,26,opt,name=UpdatedAt,proto3" json:"UpdatedAt,omitempty"`
	LastModifiedData        int64   `protobuf:"varint,27,opt,name=LastModifiedData,proto3" json:"LastModifiedData,omitempty"`
	// contains filtered or unexported fields
}

func (*CVEDetail) Descriptor deprecated

func (*CVEDetail) Descriptor() ([]byte, []int)

Deprecated: Use CVEDetail.ProtoReflect.Descriptor instead.

func (*CVEDetail) GetAccessComplexity

func (x *CVEDetail) GetAccessComplexity() string

func (*CVEDetail) GetAccessVector

func (x *CVEDetail) GetAccessVector() string

func (*CVEDetail) GetAuthentication

func (x *CVEDetail) GetAuthentication() string

func (*CVEDetail) GetAvailabilityImpact

func (x *CVEDetail) GetAvailabilityImpact() string

func (*CVEDetail) GetBaseCVSSv2Score

func (x *CVEDetail) GetBaseCVSSv2Score() float64

func (*CVEDetail) GetCVE

func (x *CVEDetail) GetCVE() string

func (*CVEDetail) GetCVSSVectorString

func (x *CVEDetail) GetCVSSVectorString() string

func (*CVEDetail) GetCVSSVersion

func (x *CVEDetail) GetCVSSVersion() string

func (*CVEDetail) GetCWE

func (x *CVEDetail) GetCWE() string

func (*CVEDetail) GetConfidentialityImpact

func (x *CVEDetail) GetConfidentialityImpact() string

func (*CVEDetail) GetDescriptionOrigin

func (x *CVEDetail) GetDescriptionOrigin() string

func (*CVEDetail) GetDescriptionZh

func (x *CVEDetail) GetDescriptionZh() string

func (*CVEDetail) GetExploitabilityScore

func (x *CVEDetail) GetExploitabilityScore() float64

func (*CVEDetail) GetIntegrityImpact

func (x *CVEDetail) GetIntegrityImpact() string

func (*CVEDetail) GetLastModifiedData

func (x *CVEDetail) GetLastModifiedData() int64

func (*CVEDetail) GetObtainAllPrivileged

func (x *CVEDetail) GetObtainAllPrivileged() bool

func (*CVEDetail) GetObtainOtherPrivileged

func (x *CVEDetail) GetObtainOtherPrivileged() bool

func (*CVEDetail) GetObtainUserPrivileged

func (x *CVEDetail) GetObtainUserPrivileged() bool

func (*CVEDetail) GetProduct

func (x *CVEDetail) GetProduct() string

func (*CVEDetail) GetPublishedAt

func (x *CVEDetail) GetPublishedAt() int64

func (*CVEDetail) GetReferences

func (x *CVEDetail) GetReferences() string

func (*CVEDetail) GetSeverity

func (x *CVEDetail) GetSeverity() string

func (*CVEDetail) GetSolution

func (x *CVEDetail) GetSolution() string

func (*CVEDetail) GetTitle

func (x *CVEDetail) GetTitle() string

func (*CVEDetail) GetUpdatedAt

func (x *CVEDetail) GetUpdatedAt() int64

func (*CVEDetail) GetUserInteractionRequired

func (x *CVEDetail) GetUserInteractionRequired() bool

func (*CVEDetail) ProtoMessage

func (*CVEDetail) ProtoMessage()

func (*CVEDetail) ProtoReflect

func (x *CVEDetail) ProtoReflect() protoreflect.Message

func (*CVEDetail) Reset

func (x *CVEDetail) Reset()

func (*CVEDetail) String

func (x *CVEDetail) String() string

type CVEDetailEx

type CVEDetailEx struct {
	CVE *CVEDetail   `protobuf:"bytes,1,opt,name=CVE,proto3" json:"CVE,omitempty"`
	CWE []*CWEDetail `protobuf:"bytes,2,rep,name=CWE,proto3" json:"CWE,omitempty"`
	// contains filtered or unexported fields
}

func (*CVEDetailEx) Descriptor deprecated

func (*CVEDetailEx) Descriptor() ([]byte, []int)

Deprecated: Use CVEDetailEx.ProtoReflect.Descriptor instead.

func (*CVEDetailEx) GetCVE

func (x *CVEDetailEx) GetCVE() *CVEDetail

func (*CVEDetailEx) GetCWE

func (x *CVEDetailEx) GetCWE() []*CWEDetail

func (*CVEDetailEx) ProtoMessage

func (*CVEDetailEx) ProtoMessage()

func (*CVEDetailEx) ProtoReflect

func (x *CVEDetailEx) ProtoReflect() protoreflect.Message

func (*CVEDetailEx) Reset

func (x *CVEDetailEx) Reset()

func (*CVEDetailEx) String

func (x *CVEDetailEx) String() string

type CWEDetail

type CWEDetail struct {
	CWE               string   `protobuf:"bytes,1,opt,name=CWE,proto3" json:"CWE,omitempty"`
	Name              string   `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"`
	NameZh            string   `protobuf:"bytes,3,opt,name=NameZh,proto3" json:"NameZh,omitempty"` //  repeated CWEDetail InterTo = 4;
	Status            string   `protobuf:"bytes,5,opt,name=Status,proto3" json:"Status,omitempty"`
	Stable            bool     `protobuf:"varint,6,opt,name=Stable,proto3" json:"Stable,omitempty"`
	Incomplete        bool     `protobuf:"varint,7,opt,name=Incomplete,proto3" json:"Incomplete,omitempty"`
	Description       string   `protobuf:"bytes,8,opt,name=Description,proto3" json:"Description,omitempty"`
	DescriptionZh     string   `protobuf:"bytes,9,opt,name=DescriptionZh,proto3" json:"DescriptionZh,omitempty"`
	LongDescription   string   `protobuf:"bytes,10,opt,name=LongDescription,proto3" json:"LongDescription,omitempty"`
	LongDescriptionZh string   `protobuf:"bytes,11,opt,name=LongDescriptionZh,proto3" json:"LongDescriptionZh,omitempty"`
	RelativeLanguage  []string `protobuf:"bytes,12,rep,name=RelativeLanguage,proto3" json:"RelativeLanguage,omitempty"`
	Solution          string   `protobuf:"bytes,13,opt,name=Solution,proto3" json:"Solution,omitempty"`
	RelativeCVE       []string `protobuf:"bytes,14,rep,name=RelativeCVE,proto3" json:"RelativeCVE,omitempty"`
	// contains filtered or unexported fields
}

func (*CWEDetail) Descriptor deprecated

func (*CWEDetail) Descriptor() ([]byte, []int)

Deprecated: Use CWEDetail.ProtoReflect.Descriptor instead.

func (*CWEDetail) GetCWE

func (x *CWEDetail) GetCWE() string

func (*CWEDetail) GetDescription

func (x *CWEDetail) GetDescription() string

func (*CWEDetail) GetDescriptionZh

func (x *CWEDetail) GetDescriptionZh() string

func (*CWEDetail) GetIncomplete

func (x *CWEDetail) GetIncomplete() bool

func (*CWEDetail) GetLongDescription

func (x *CWEDetail) GetLongDescription() string

func (*CWEDetail) GetLongDescriptionZh

func (x *CWEDetail) GetLongDescriptionZh() string

func (*CWEDetail) GetName

func (x *CWEDetail) GetName() string

func (*CWEDetail) GetNameZh

func (x *CWEDetail) GetNameZh() string

func (*CWEDetail) GetRelativeCVE

func (x *CWEDetail) GetRelativeCVE() []string

func (*CWEDetail) GetRelativeLanguage

func (x *CWEDetail) GetRelativeLanguage() []string

func (*CWEDetail) GetSolution

func (x *CWEDetail) GetSolution() string

func (*CWEDetail) GetStable

func (x *CWEDetail) GetStable() bool

func (*CWEDetail) GetStatus

func (x *CWEDetail) GetStatus() string

func (*CWEDetail) ProtoMessage

func (*CWEDetail) ProtoMessage()

func (*CWEDetail) ProtoReflect

func (x *CWEDetail) ProtoReflect() protoreflect.Message

func (*CWEDetail) Reset

func (x *CWEDetail) Reset()

func (*CWEDetail) String

func (x *CWEDetail) String() string

type Certificate

type Certificate struct {
	CrtPem         []byte   `protobuf:"bytes,1,opt,name=CrtPem,proto3" json:"CrtPem,omitempty"`
	KeyPem         []byte   `protobuf:"bytes,2,opt,name=KeyPem,proto3" json:"KeyPem,omitempty"`
	CaCertificates [][]byte `protobuf:"bytes,3,rep,name=CaCertificates,proto3" json:"CaCertificates,omitempty"`
	// contains filtered or unexported fields
}

func (*Certificate) Descriptor deprecated

func (*Certificate) Descriptor() ([]byte, []int)

Deprecated: Use Certificate.ProtoReflect.Descriptor instead.

func (*Certificate) GetCaCertificates

func (x *Certificate) GetCaCertificates() [][]byte

func (*Certificate) GetCrtPem

func (x *Certificate) GetCrtPem() []byte

func (*Certificate) GetKeyPem

func (x *Certificate) GetKeyPem() []byte

func (*Certificate) ProtoMessage

func (*Certificate) ProtoMessage()

func (*Certificate) ProtoReflect

func (x *Certificate) ProtoReflect() protoreflect.Message

func (*Certificate) Reset

func (x *Certificate) Reset()

func (*Certificate) String

func (x *Certificate) String() string

type ChaosMakerRule

type ChaosMakerRule struct {
	Id                              int64    `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	RawTrafficBeyondIpPacketBase64  string   `protobuf:"bytes,2,opt,name=RawTrafficBeyondIpPacketBase64,proto3" json:"RawTrafficBeyondIpPacketBase64,omitempty"`
	RawTrafficBeyondLinkLayerBase64 string   `protobuf:"bytes,3,opt,name=RawTrafficBeyondLinkLayerBase64,proto3" json:"RawTrafficBeyondLinkLayerBase64,omitempty"`
	RawTrafficBeyondHttpBase64      string   `protobuf:"bytes,4,opt,name=RawTrafficBeyondHttpBase64,proto3" json:"RawTrafficBeyondHttpBase64,omitempty"`
	RuleType                        string   `protobuf:"bytes,5,opt,name=RuleType,proto3" json:"RuleType,omitempty"`
	SuricataRaw                     string   `protobuf:"bytes,6,opt,name=SuricataRaw,proto3" json:"SuricataRaw,omitempty"`
	Protocol                        string   `protobuf:"bytes,7,opt,name=Protocol,proto3" json:"Protocol,omitempty"`
	Action                          string   `protobuf:"bytes,8,opt,name=Action,proto3" json:"Action,omitempty"`
	Name                            string   `protobuf:"bytes,9,opt,name=Name,proto3" json:"Name,omitempty"`
	NameZh                          string   `protobuf:"bytes,10,opt,name=NameZh,proto3" json:"NameZh,omitempty"`
	ClassType                       string   `protobuf:"bytes,11,opt,name=ClassType,proto3" json:"ClassType,omitempty"`
	ClassTypeZh                     string   `protobuf:"bytes,12,opt,name=ClassTypeZh,proto3" json:"ClassTypeZh,omitempty"`
	Group                           string   `protobuf:"bytes,13,opt,name=Group,proto3" json:"Group,omitempty"`
	Keywords                        string   `protobuf:"bytes,15,opt,name=Keywords,proto3" json:"Keywords,omitempty"`
	KeywordsZh                      string   `protobuf:"bytes,16,opt,name=KeywordsZh,proto3" json:"KeywordsZh,omitempty"`
	Description                     string   `protobuf:"bytes,17,opt,name=Description,proto3" json:"Description,omitempty"`
	DescriptionZh                   string   `protobuf:"bytes,18,opt,name=DescriptionZh,proto3" json:"DescriptionZh,omitempty"`
	CVE                             []string `protobuf:"bytes,19,rep,name=CVE,proto3" json:"CVE,omitempty"`
	// contains filtered or unexported fields
}

func (*ChaosMakerRule) Descriptor deprecated

func (*ChaosMakerRule) Descriptor() ([]byte, []int)

Deprecated: Use ChaosMakerRule.ProtoReflect.Descriptor instead.

func (*ChaosMakerRule) GetAction

func (x *ChaosMakerRule) GetAction() string

func (*ChaosMakerRule) GetCVE

func (x *ChaosMakerRule) GetCVE() []string

func (*ChaosMakerRule) GetClassType

func (x *ChaosMakerRule) GetClassType() string

func (*ChaosMakerRule) GetClassTypeZh

func (x *ChaosMakerRule) GetClassTypeZh() string

func (*ChaosMakerRule) GetDescription

func (x *ChaosMakerRule) GetDescription() string

func (*ChaosMakerRule) GetDescriptionZh

func (x *ChaosMakerRule) GetDescriptionZh() string

func (*ChaosMakerRule) GetGroup

func (x *ChaosMakerRule) GetGroup() string

func (*ChaosMakerRule) GetId

func (x *ChaosMakerRule) GetId() int64

func (*ChaosMakerRule) GetKeywords

func (x *ChaosMakerRule) GetKeywords() string

func (*ChaosMakerRule) GetKeywordsZh

func (x *ChaosMakerRule) GetKeywordsZh() string

func (*ChaosMakerRule) GetName

func (x *ChaosMakerRule) GetName() string

func (*ChaosMakerRule) GetNameZh

func (x *ChaosMakerRule) GetNameZh() string

func (*ChaosMakerRule) GetProtocol

func (x *ChaosMakerRule) GetProtocol() string

func (*ChaosMakerRule) GetRawTrafficBeyondHttpBase64

func (x *ChaosMakerRule) GetRawTrafficBeyondHttpBase64() string

func (*ChaosMakerRule) GetRawTrafficBeyondIpPacketBase64

func (x *ChaosMakerRule) GetRawTrafficBeyondIpPacketBase64() string

func (*ChaosMakerRule) GetRawTrafficBeyondLinkLayerBase64

func (x *ChaosMakerRule) GetRawTrafficBeyondLinkLayerBase64() string

func (*ChaosMakerRule) GetRuleType

func (x *ChaosMakerRule) GetRuleType() string

func (*ChaosMakerRule) GetSuricataRaw

func (x *ChaosMakerRule) GetSuricataRaw() string

func (*ChaosMakerRule) ProtoMessage

func (*ChaosMakerRule) ProtoMessage()

func (*ChaosMakerRule) ProtoReflect

func (x *ChaosMakerRule) ProtoReflect() protoreflect.Message

func (*ChaosMakerRule) Reset

func (x *ChaosMakerRule) Reset()

func (*ChaosMakerRule) String

func (x *ChaosMakerRule) String() string

type ChaosMakerRuleGroup

type ChaosMakerRuleGroup struct {
	Title       string   `protobuf:"bytes,1,opt,name=Title,proto3" json:"Title,omitempty"`
	Description string   `protobuf:"bytes,2,opt,name=Description,proto3" json:"Description,omitempty"`
	Keywords    string   `protobuf:"bytes,3,opt,name=Keywords,proto3" json:"Keywords,omitempty"`
	Protocols   []string `protobuf:"bytes,4,rep,name=Protocols,proto3" json:"Protocols,omitempty"`
	Solution    string   `protobuf:"bytes,5,opt,name=Solution,proto3" json:"Solution,omitempty"`
	// contains filtered or unexported fields
}

func (*ChaosMakerRuleGroup) Descriptor deprecated

func (*ChaosMakerRuleGroup) Descriptor() ([]byte, []int)

Deprecated: Use ChaosMakerRuleGroup.ProtoReflect.Descriptor instead.

func (*ChaosMakerRuleGroup) GetDescription

func (x *ChaosMakerRuleGroup) GetDescription() string

func (*ChaosMakerRuleGroup) GetKeywords

func (x *ChaosMakerRuleGroup) GetKeywords() string

func (*ChaosMakerRuleGroup) GetProtocols

func (x *ChaosMakerRuleGroup) GetProtocols() []string

func (*ChaosMakerRuleGroup) GetSolution

func (x *ChaosMakerRuleGroup) GetSolution() string

func (*ChaosMakerRuleGroup) GetTitle

func (x *ChaosMakerRuleGroup) GetTitle() string

func (*ChaosMakerRuleGroup) ProtoMessage

func (*ChaosMakerRuleGroup) ProtoMessage()

func (*ChaosMakerRuleGroup) ProtoReflect

func (x *ChaosMakerRuleGroup) ProtoReflect() protoreflect.Message

func (*ChaosMakerRuleGroup) Reset

func (x *ChaosMakerRuleGroup) Reset()

func (*ChaosMakerRuleGroup) String

func (x *ChaosMakerRuleGroup) String() string

type CheckLicenseRequest

type CheckLicenseRequest struct {
	LicenseActivation string `protobuf:"bytes,1,opt,name=LicenseActivation,proto3" json:"LicenseActivation,omitempty"`
	CompanyVersion    string `protobuf:"bytes,2,opt,name=CompanyVersion,proto3" json:"CompanyVersion,omitempty"`
	// contains filtered or unexported fields
}

func (*CheckLicenseRequest) Descriptor deprecated

func (*CheckLicenseRequest) Descriptor() ([]byte, []int)

Deprecated: Use CheckLicenseRequest.ProtoReflect.Descriptor instead.

func (*CheckLicenseRequest) GetCompanyVersion added in v1.2.3

func (x *CheckLicenseRequest) GetCompanyVersion() string

func (*CheckLicenseRequest) GetLicenseActivation

func (x *CheckLicenseRequest) GetLicenseActivation() string

func (*CheckLicenseRequest) ProtoMessage

func (*CheckLicenseRequest) ProtoMessage()

func (*CheckLicenseRequest) ProtoReflect

func (x *CheckLicenseRequest) ProtoReflect() protoreflect.Message

func (*CheckLicenseRequest) Reset

func (x *CheckLicenseRequest) Reset()

func (*CheckLicenseRequest) String

func (x *CheckLicenseRequest) String() string

type CheckSetTagsHTTPFlow

type CheckSetTagsHTTPFlow struct {
	Id   int64    `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	Hash string   `protobuf:"bytes,2,opt,name=Hash,proto3" json:"Hash,omitempty"`
	Tags []string `protobuf:"bytes,3,rep,name=Tags,proto3" json:"Tags,omitempty"`
	// contains filtered or unexported fields
}

func (*CheckSetTagsHTTPFlow) Descriptor deprecated

func (*CheckSetTagsHTTPFlow) Descriptor() ([]byte, []int)

Deprecated: Use CheckSetTagsHTTPFlow.ProtoReflect.Descriptor instead.

func (*CheckSetTagsHTTPFlow) GetHash

func (x *CheckSetTagsHTTPFlow) GetHash() string

func (*CheckSetTagsHTTPFlow) GetId

func (x *CheckSetTagsHTTPFlow) GetId() int64

func (*CheckSetTagsHTTPFlow) GetTags

func (x *CheckSetTagsHTTPFlow) GetTags() []string

func (*CheckSetTagsHTTPFlow) ProtoMessage

func (*CheckSetTagsHTTPFlow) ProtoMessage()

func (*CheckSetTagsHTTPFlow) ProtoReflect

func (x *CheckSetTagsHTTPFlow) ProtoReflect() protoreflect.Message

func (*CheckSetTagsHTTPFlow) Reset

func (x *CheckSetTagsHTTPFlow) Reset()

func (*CheckSetTagsHTTPFlow) String

func (x *CheckSetTagsHTTPFlow) String() string

type ClientWebsocketRequest

type ClientWebsocketRequest struct {
	IsTLS          bool   `protobuf:"varint,1,opt,name=IsTLS,proto3" json:"IsTLS,omitempty"`
	UpgradeRequest []byte `protobuf:"bytes,2,opt,name=UpgradeRequest,proto3" json:"UpgradeRequest,omitempty"`
	// 要发送到服务器的请求
	ToServer []byte   `protobuf:"bytes,3,opt,name=ToServer,proto3" json:"ToServer,omitempty"`
	Encode   []string `protobuf:"bytes,4,rep,name=Encode,proto3" json:"Encode,omitempty"`
	// 是否允许 fuzz 标签渲染,然后发送
	AllowToFuzz         bool   `protobuf:"varint,5,opt,name=AllowToFuzz,proto3" json:"AllowToFuzz,omitempty"`
	TotalTimeoutSeconds int64  `protobuf:"varint,6,opt,name=TotalTimeoutSeconds,proto3" json:"TotalTimeoutSeconds,omitempty"`
	Proxy               string `protobuf:"bytes,7,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	// contains filtered or unexported fields
}

func (*ClientWebsocketRequest) Descriptor deprecated

func (*ClientWebsocketRequest) Descriptor() ([]byte, []int)

Deprecated: Use ClientWebsocketRequest.ProtoReflect.Descriptor instead.

func (*ClientWebsocketRequest) GetAllowToFuzz

func (x *ClientWebsocketRequest) GetAllowToFuzz() bool

func (*ClientWebsocketRequest) GetEncode

func (x *ClientWebsocketRequest) GetEncode() []string

func (*ClientWebsocketRequest) GetIsTLS

func (x *ClientWebsocketRequest) GetIsTLS() bool

func (*ClientWebsocketRequest) GetProxy

func (x *ClientWebsocketRequest) GetProxy() string

func (*ClientWebsocketRequest) GetToServer

func (x *ClientWebsocketRequest) GetToServer() []byte

func (*ClientWebsocketRequest) GetTotalTimeoutSeconds

func (x *ClientWebsocketRequest) GetTotalTimeoutSeconds() int64

func (*ClientWebsocketRequest) GetUpgradeRequest

func (x *ClientWebsocketRequest) GetUpgradeRequest() []byte

func (*ClientWebsocketRequest) ProtoMessage

func (*ClientWebsocketRequest) ProtoMessage()

func (*ClientWebsocketRequest) ProtoReflect

func (x *ClientWebsocketRequest) ProtoReflect() protoreflect.Message

func (*ClientWebsocketRequest) Reset

func (x *ClientWebsocketRequest) Reset()

func (*ClientWebsocketRequest) String

func (x *ClientWebsocketRequest) String() string

type ClientWebsocketResponse

type ClientWebsocketResponse struct {

	// 切换协议是否成功
	SwitchProtocolSucceeded bool `protobuf:"varint,2,opt,name=SwitchProtocolSucceeded,proto3" json:"SwitchProtocolSucceeded,omitempty"`
	// 是 Websocket 数据帧吗?
	IsDataFrame bool `protobuf:"varint,1,opt,name=IsDataFrame,proto3" json:"IsDataFrame,omitempty"`
	// 服务器端返回还是?
	FromServer bool `protobuf:"varint,4,opt,name=FromServer,proto3" json:"FromServer,omitempty"`
	// 编码是啥样的?
	GuessEncode []string `protobuf:"bytes,5,rep,name=GuessEncode,proto3" json:"GuessEncode,omitempty"`
	// 其他状态,以及出现问题的原因
	StatusVerbose string `protobuf:"bytes,6,opt,name=StatusVerbose,proto3" json:"StatusVerbose,omitempty"`
	ReasonVerbose string `protobuf:"bytes,7,opt,name=ReasonVerbose,proto3" json:"ReasonVerbose,omitempty"`
	// DataLength
	DataLength     int64  `protobuf:"varint,8,opt,name=DataLength,proto3" json:"DataLength,omitempty"`
	Data           []byte `protobuf:"bytes,9,opt,name=Data,proto3" json:"Data,omitempty"`
	IsJson         bool   `protobuf:"varint,10,opt,name=IsJson,proto3" json:"IsJson,omitempty"`
	IsProtobuf     bool   `protobuf:"varint,11,opt,name=IsProtobuf,proto3" json:"IsProtobuf,omitempty"`
	DataFrameIndex int64  `protobuf:"varint,12,opt,name=DataFrameIndex,proto3" json:"DataFrameIndex,omitempty"`
	WebsocketHash  string `protobuf:"bytes,13,opt,name=WebsocketHash,proto3" json:"WebsocketHash,omitempty"`
	// 设置大小
	DataSizeVerbose string `protobuf:"bytes,14,opt,name=DataSizeVerbose,proto3" json:"DataSizeVerbose,omitempty"`
	DataVerbose     string `protobuf:"bytes,15,opt,name=DataVerbose,proto3" json:"DataVerbose,omitempty"`
	// 升级
	IsUpgradeResponse bool   `protobuf:"varint,16,opt,name=IsUpgradeResponse,proto3" json:"IsUpgradeResponse,omitempty"`
	UpgradeResponse   []byte `protobuf:"bytes,17,opt,name=UpgradeResponse,proto3" json:"UpgradeResponse,omitempty"`
	// contains filtered or unexported fields
}

func (*ClientWebsocketResponse) Descriptor deprecated

func (*ClientWebsocketResponse) Descriptor() ([]byte, []int)

Deprecated: Use ClientWebsocketResponse.ProtoReflect.Descriptor instead.

func (*ClientWebsocketResponse) GetData

func (x *ClientWebsocketResponse) GetData() []byte

func (*ClientWebsocketResponse) GetDataFrameIndex

func (x *ClientWebsocketResponse) GetDataFrameIndex() int64

func (*ClientWebsocketResponse) GetDataLength

func (x *ClientWebsocketResponse) GetDataLength() int64

func (*ClientWebsocketResponse) GetDataSizeVerbose

func (x *ClientWebsocketResponse) GetDataSizeVerbose() string

func (*ClientWebsocketResponse) GetDataVerbose

func (x *ClientWebsocketResponse) GetDataVerbose() string

func (*ClientWebsocketResponse) GetFromServer

func (x *ClientWebsocketResponse) GetFromServer() bool

func (*ClientWebsocketResponse) GetGuessEncode

func (x *ClientWebsocketResponse) GetGuessEncode() []string

func (*ClientWebsocketResponse) GetIsDataFrame

func (x *ClientWebsocketResponse) GetIsDataFrame() bool

func (*ClientWebsocketResponse) GetIsJson

func (x *ClientWebsocketResponse) GetIsJson() bool

func (*ClientWebsocketResponse) GetIsProtobuf

func (x *ClientWebsocketResponse) GetIsProtobuf() bool

func (*ClientWebsocketResponse) GetIsUpgradeResponse

func (x *ClientWebsocketResponse) GetIsUpgradeResponse() bool

func (*ClientWebsocketResponse) GetReasonVerbose

func (x *ClientWebsocketResponse) GetReasonVerbose() string

func (*ClientWebsocketResponse) GetStatusVerbose

func (x *ClientWebsocketResponse) GetStatusVerbose() string

func (*ClientWebsocketResponse) GetSwitchProtocolSucceeded

func (x *ClientWebsocketResponse) GetSwitchProtocolSucceeded() bool

func (*ClientWebsocketResponse) GetUpgradeResponse

func (x *ClientWebsocketResponse) GetUpgradeResponse() []byte

func (*ClientWebsocketResponse) GetWebsocketHash

func (x *ClientWebsocketResponse) GetWebsocketHash() string

func (*ClientWebsocketResponse) ProtoMessage

func (*ClientWebsocketResponse) ProtoMessage()

func (*ClientWebsocketResponse) ProtoReflect

func (x *ClientWebsocketResponse) ProtoReflect() protoreflect.Message

func (*ClientWebsocketResponse) Reset

func (x *ClientWebsocketResponse) Reset()

func (*ClientWebsocketResponse) String

func (x *ClientWebsocketResponse) String() string

type CodecRequest

type CodecRequest struct {
	Text       string           `protobuf:"bytes,1,opt,name=Text,proto3" json:"Text,omitempty"`
	Type       string           `protobuf:"bytes,2,opt,name=Type,proto3" json:"Type,omitempty"`
	Auto       bool             `protobuf:"varint,3,opt,name=Auto,proto3" json:"Auto,omitempty"`
	Params     []*ExecParamItem `protobuf:"bytes,4,rep,name=Params,proto3" json:"Params,omitempty"`
	ScriptName string           `protobuf:"bytes,5,opt,name=ScriptName,proto3" json:"ScriptName,omitempty"`
	// 如果 InputBytes 设置了,将会无条件覆盖 Text
	InputBytes []byte `protobuf:"bytes,6,opt,name=InputBytes,proto3" json:"InputBytes,omitempty"`
	// contains filtered or unexported fields
}

func (*CodecRequest) Descriptor deprecated

func (*CodecRequest) Descriptor() ([]byte, []int)

Deprecated: Use CodecRequest.ProtoReflect.Descriptor instead.

func (*CodecRequest) GetAuto

func (x *CodecRequest) GetAuto() bool

func (*CodecRequest) GetInputBytes

func (x *CodecRequest) GetInputBytes() []byte

func (*CodecRequest) GetParams

func (x *CodecRequest) GetParams() []*ExecParamItem

func (*CodecRequest) GetScriptName

func (x *CodecRequest) GetScriptName() string

func (*CodecRequest) GetText

func (x *CodecRequest) GetText() string

func (*CodecRequest) GetType

func (x *CodecRequest) GetType() string

func (*CodecRequest) ProtoMessage

func (*CodecRequest) ProtoMessage()

func (*CodecRequest) ProtoReflect

func (x *CodecRequest) ProtoReflect() protoreflect.Message

func (*CodecRequest) Reset

func (x *CodecRequest) Reset()

func (*CodecRequest) String

func (x *CodecRequest) String() string

type CodecResponse

type CodecResponse struct {
	Result string `protobuf:"bytes,1,opt,name=Result,proto3" json:"Result,omitempty"`
	// contains filtered or unexported fields
}

func (*CodecResponse) Descriptor deprecated

func (*CodecResponse) Descriptor() ([]byte, []int)

Deprecated: Use CodecResponse.ProtoReflect.Descriptor instead.

func (*CodecResponse) GetResult

func (x *CodecResponse) GetResult() string

func (*CodecResponse) ProtoMessage

func (*CodecResponse) ProtoMessage()

func (*CodecResponse) ProtoReflect

func (x *CodecResponse) ProtoReflect() protoreflect.Message

func (*CodecResponse) Reset

func (x *CodecResponse) Reset()

func (*CodecResponse) String

func (x *CodecResponse) String() string

type ConfigGlobalReverseParams

type ConfigGlobalReverseParams struct {
	ConnectParams *GetTunnelServerExternalIPParams `protobuf:"bytes,1,opt,name=ConnectParams,proto3" json:"ConnectParams,omitempty"`
	LocalAddr     string                           `protobuf:"bytes,2,opt,name=LocalAddr,proto3" json:"LocalAddr,omitempty"`
	// contains filtered or unexported fields
}

func (*ConfigGlobalReverseParams) Descriptor deprecated

func (*ConfigGlobalReverseParams) Descriptor() ([]byte, []int)

Deprecated: Use ConfigGlobalReverseParams.ProtoReflect.Descriptor instead.

func (*ConfigGlobalReverseParams) GetConnectParams

func (*ConfigGlobalReverseParams) GetLocalAddr

func (x *ConfigGlobalReverseParams) GetLocalAddr() string

func (*ConfigGlobalReverseParams) ProtoMessage

func (*ConfigGlobalReverseParams) ProtoMessage()

func (*ConfigGlobalReverseParams) ProtoReflect

func (*ConfigGlobalReverseParams) Reset

func (x *ConfigGlobalReverseParams) Reset()

func (*ConfigGlobalReverseParams) String

func (x *ConfigGlobalReverseParams) String() string

type DNSLogEvent

type DNSLogEvent struct {
	DNSType    string `protobuf:"bytes,1,opt,name=DNSType,proto3" json:"DNSType,omitempty"`
	Token      string `protobuf:"bytes,2,opt,name=Token,proto3" json:"Token,omitempty"`
	Domain     string `protobuf:"bytes,3,opt,name=Domain,proto3" json:"Domain,omitempty"`
	RemoteAddr string `protobuf:"bytes,4,opt,name=RemoteAddr,proto3" json:"RemoteAddr,omitempty"`
	RemoteIP   string `protobuf:"bytes,5,opt,name=RemoteIP,proto3" json:"RemoteIP,omitempty"`
	RemotePort int32  `protobuf:"varint,6,opt,name=RemotePort,proto3" json:"RemotePort,omitempty"`
	Raw        []byte `protobuf:"bytes,7,opt,name=Raw,proto3" json:"Raw,omitempty"`
	Timestamp  int64  `protobuf:"varint,8,opt,name=Timestamp,proto3" json:"Timestamp,omitempty"`
	// contains filtered or unexported fields
}

func (*DNSLogEvent) Descriptor deprecated

func (*DNSLogEvent) Descriptor() ([]byte, []int)

Deprecated: Use DNSLogEvent.ProtoReflect.Descriptor instead.

func (*DNSLogEvent) GetDNSType

func (x *DNSLogEvent) GetDNSType() string

func (*DNSLogEvent) GetDomain

func (x *DNSLogEvent) GetDomain() string

func (*DNSLogEvent) GetRaw

func (x *DNSLogEvent) GetRaw() []byte

func (*DNSLogEvent) GetRemoteAddr

func (x *DNSLogEvent) GetRemoteAddr() string

func (*DNSLogEvent) GetRemoteIP

func (x *DNSLogEvent) GetRemoteIP() string

func (*DNSLogEvent) GetRemotePort

func (x *DNSLogEvent) GetRemotePort() int32

func (*DNSLogEvent) GetTimestamp

func (x *DNSLogEvent) GetTimestamp() int64

func (*DNSLogEvent) GetToken

func (x *DNSLogEvent) GetToken() string

func (*DNSLogEvent) ProtoMessage

func (*DNSLogEvent) ProtoMessage()

func (*DNSLogEvent) ProtoReflect

func (x *DNSLogEvent) ProtoReflect() protoreflect.Message

func (*DNSLogEvent) Reset

func (x *DNSLogEvent) Reset()

func (*DNSLogEvent) String

func (x *DNSLogEvent) String() string

type DNSLogRootDomain

type DNSLogRootDomain struct {
	Domain string `protobuf:"bytes,1,opt,name=Domain,proto3" json:"Domain,omitempty"`
	Token  string `protobuf:"bytes,2,opt,name=Token,proto3" json:"Token,omitempty"`
	// contains filtered or unexported fields
}

func (*DNSLogRootDomain) Descriptor deprecated

func (*DNSLogRootDomain) Descriptor() ([]byte, []int)

Deprecated: Use DNSLogRootDomain.ProtoReflect.Descriptor instead.

func (*DNSLogRootDomain) GetDomain

func (x *DNSLogRootDomain) GetDomain() string

func (*DNSLogRootDomain) GetToken

func (x *DNSLogRootDomain) GetToken() string

func (*DNSLogRootDomain) ProtoMessage

func (*DNSLogRootDomain) ProtoMessage()

func (*DNSLogRootDomain) ProtoReflect

func (x *DNSLogRootDomain) ProtoReflect() protoreflect.Message

func (*DNSLogRootDomain) Reset

func (x *DNSLogRootDomain) Reset()

func (*DNSLogRootDomain) String

func (x *DNSLogRootDomain) String() string

type DebugPluginRequest added in v1.2.2

type DebugPluginRequest struct {
	Code                string                    `protobuf:"bytes,1,opt,name=Code,proto3" json:"Code,omitempty"`
	PluginType          string                    `protobuf:"bytes,2,opt,name=PluginType,proto3" json:"PluginType,omitempty"`
	Input               string                    `protobuf:"bytes,3,opt,name=Input,proto3" json:"Input,omitempty"`
	HTTPRequestTemplate *HTTPRequestBuilderParams `protobuf:"bytes,4,opt,name=HTTPRequestTemplate,proto3" json:"HTTPRequestTemplate,omitempty"`
	// contains filtered or unexported fields
}

func (*DebugPluginRequest) Descriptor deprecated added in v1.2.2

func (*DebugPluginRequest) Descriptor() ([]byte, []int)

Deprecated: Use DebugPluginRequest.ProtoReflect.Descriptor instead.

func (*DebugPluginRequest) GetCode added in v1.2.2

func (x *DebugPluginRequest) GetCode() string

func (*DebugPluginRequest) GetHTTPRequestTemplate added in v1.2.2

func (x *DebugPluginRequest) GetHTTPRequestTemplate() *HTTPRequestBuilderParams

func (*DebugPluginRequest) GetInput added in v1.2.2

func (x *DebugPluginRequest) GetInput() string

func (*DebugPluginRequest) GetPluginType added in v1.2.2

func (x *DebugPluginRequest) GetPluginType() string

func (*DebugPluginRequest) ProtoMessage added in v1.2.2

func (*DebugPluginRequest) ProtoMessage()

func (*DebugPluginRequest) ProtoReflect added in v1.2.2

func (x *DebugPluginRequest) ProtoReflect() protoreflect.Message

func (*DebugPluginRequest) Reset added in v1.2.2

func (x *DebugPluginRequest) Reset()

func (*DebugPluginRequest) String added in v1.2.2

func (x *DebugPluginRequest) String() string

type DefaultDnsServerResponse added in v1.2.3

type DefaultDnsServerResponse struct {
	DefaultDnsServer []string `protobuf:"bytes,1,rep,name=DefaultDnsServer,proto3" json:"DefaultDnsServer,omitempty"`
	// contains filtered or unexported fields
}

func (*DefaultDnsServerResponse) Descriptor deprecated added in v1.2.3

func (*DefaultDnsServerResponse) Descriptor() ([]byte, []int)

Deprecated: Use DefaultDnsServerResponse.ProtoReflect.Descriptor instead.

func (*DefaultDnsServerResponse) GetDefaultDnsServer added in v1.2.3

func (x *DefaultDnsServerResponse) GetDefaultDnsServer() []string

func (*DefaultDnsServerResponse) ProtoMessage added in v1.2.3

func (*DefaultDnsServerResponse) ProtoMessage()

func (*DefaultDnsServerResponse) ProtoReflect added in v1.2.3

func (x *DefaultDnsServerResponse) ProtoReflect() protoreflect.Message

func (*DefaultDnsServerResponse) Reset added in v1.2.3

func (x *DefaultDnsServerResponse) Reset()

func (*DefaultDnsServerResponse) String added in v1.2.3

func (x *DefaultDnsServerResponse) String() string

type DefaultProxyResult

type DefaultProxyResult struct {
	Proxy string `protobuf:"bytes,1,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	// contains filtered or unexported fields
}

func (*DefaultProxyResult) Descriptor deprecated

func (*DefaultProxyResult) Descriptor() ([]byte, []int)

Deprecated: Use DefaultProxyResult.ProtoReflect.Descriptor instead.

func (*DefaultProxyResult) GetProxy

func (x *DefaultProxyResult) GetProxy() string

func (*DefaultProxyResult) ProtoMessage

func (*DefaultProxyResult) ProtoMessage()

func (*DefaultProxyResult) ProtoReflect

func (x *DefaultProxyResult) ProtoReflect() protoreflect.Message

func (*DefaultProxyResult) Reset

func (x *DefaultProxyResult) Reset()

func (*DefaultProxyResult) String

func (x *DefaultProxyResult) String() string

type DeleteChaosMakerRuleByIDRequest

type DeleteChaosMakerRuleByIDRequest struct {
	Id int64 `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteChaosMakerRuleByIDRequest) Descriptor deprecated

func (*DeleteChaosMakerRuleByIDRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteChaosMakerRuleByIDRequest.ProtoReflect.Descriptor instead.

func (*DeleteChaosMakerRuleByIDRequest) GetId

func (*DeleteChaosMakerRuleByIDRequest) ProtoMessage

func (*DeleteChaosMakerRuleByIDRequest) ProtoMessage()

func (*DeleteChaosMakerRuleByIDRequest) ProtoReflect

func (*DeleteChaosMakerRuleByIDRequest) Reset

func (*DeleteChaosMakerRuleByIDRequest) String

type DeleteDomainsRequest

type DeleteDomainsRequest struct {
	DeleteAll     bool                 `protobuf:"varint,1,opt,name=DeleteAll,proto3" json:"DeleteAll,omitempty"`
	DomainKeyword string               `protobuf:"bytes,2,opt,name=DomainKeyword,proto3" json:"DomainKeyword,omitempty"`
	Network       string               `protobuf:"bytes,3,opt,name=Network,proto3" json:"Network,omitempty"`
	ID            int64                `protobuf:"varint,4,opt,name=ID,proto3" json:"ID,omitempty"`
	Filter        *QueryDomainsRequest `protobuf:"bytes,5,opt,name=Filter,proto3" json:"Filter,omitempty"`
	IDs           []int64              `protobuf:"varint,6,rep,packed,name=IDs,proto3" json:"IDs,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteDomainsRequest) Descriptor deprecated

func (*DeleteDomainsRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteDomainsRequest.ProtoReflect.Descriptor instead.

func (*DeleteDomainsRequest) GetDeleteAll

func (x *DeleteDomainsRequest) GetDeleteAll() bool

func (*DeleteDomainsRequest) GetDomainKeyword

func (x *DeleteDomainsRequest) GetDomainKeyword() string

func (*DeleteDomainsRequest) GetFilter

func (x *DeleteDomainsRequest) GetFilter() *QueryDomainsRequest

func (*DeleteDomainsRequest) GetID

func (x *DeleteDomainsRequest) GetID() int64

func (*DeleteDomainsRequest) GetIDs

func (x *DeleteDomainsRequest) GetIDs() []int64

func (*DeleteDomainsRequest) GetNetwork

func (x *DeleteDomainsRequest) GetNetwork() string

func (*DeleteDomainsRequest) ProtoMessage

func (*DeleteDomainsRequest) ProtoMessage()

func (*DeleteDomainsRequest) ProtoReflect

func (x *DeleteDomainsRequest) ProtoReflect() protoreflect.Message

func (*DeleteDomainsRequest) Reset

func (x *DeleteDomainsRequest) Reset()

func (*DeleteDomainsRequest) String

func (x *DeleteDomainsRequest) String() string

type DeleteFuzzerLabelRequest added in v1.2.3

type DeleteFuzzerLabelRequest struct {
	Hash string `protobuf:"bytes,1,opt,name=Hash,proto3" json:"Hash,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteFuzzerLabelRequest) Descriptor deprecated added in v1.2.3

func (*DeleteFuzzerLabelRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteFuzzerLabelRequest.ProtoReflect.Descriptor instead.

func (*DeleteFuzzerLabelRequest) GetHash added in v1.2.3

func (x *DeleteFuzzerLabelRequest) GetHash() string

func (*DeleteFuzzerLabelRequest) ProtoMessage added in v1.2.3

func (*DeleteFuzzerLabelRequest) ProtoMessage()

func (*DeleteFuzzerLabelRequest) ProtoReflect added in v1.2.3

func (x *DeleteFuzzerLabelRequest) ProtoReflect() protoreflect.Message

func (*DeleteFuzzerLabelRequest) Reset added in v1.2.3

func (x *DeleteFuzzerLabelRequest) Reset()

func (*DeleteFuzzerLabelRequest) String added in v1.2.3

func (x *DeleteFuzzerLabelRequest) String() string

type DeleteHTTPFlowRequest

type DeleteHTTPFlowRequest struct {
	DeleteAll      bool                  `protobuf:"varint,1,opt,name=DeleteAll,proto3" json:"DeleteAll,omitempty"`
	Id             []int64               `protobuf:"varint,4,rep,packed,name=Id,proto3" json:"Id,omitempty"`
	ItemHash       []string              `protobuf:"bytes,2,rep,name=ItemHash,proto3" json:"ItemHash,omitempty"`
	URLPrefix      string                `protobuf:"bytes,3,opt,name=URLPrefix,proto3" json:"URLPrefix,omitempty"`
	Filter         *QueryHTTPFlowRequest `protobuf:"bytes,5,opt,name=Filter,proto3" json:"Filter,omitempty"`
	URLPrefixBatch []string              `protobuf:"bytes,6,rep,name=URLPrefixBatch,proto3" json:"URLPrefixBatch,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteHTTPFlowRequest) Descriptor deprecated

func (*DeleteHTTPFlowRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteHTTPFlowRequest.ProtoReflect.Descriptor instead.

func (*DeleteHTTPFlowRequest) GetDeleteAll

func (x *DeleteHTTPFlowRequest) GetDeleteAll() bool

func (*DeleteHTTPFlowRequest) GetFilter

func (*DeleteHTTPFlowRequest) GetId

func (x *DeleteHTTPFlowRequest) GetId() []int64

func (*DeleteHTTPFlowRequest) GetItemHash

func (x *DeleteHTTPFlowRequest) GetItemHash() []string

func (*DeleteHTTPFlowRequest) GetURLPrefix

func (x *DeleteHTTPFlowRequest) GetURLPrefix() string

func (*DeleteHTTPFlowRequest) GetURLPrefixBatch

func (x *DeleteHTTPFlowRequest) GetURLPrefixBatch() []string

func (*DeleteHTTPFlowRequest) ProtoMessage

func (*DeleteHTTPFlowRequest) ProtoMessage()

func (*DeleteHTTPFlowRequest) ProtoReflect

func (x *DeleteHTTPFlowRequest) ProtoReflect() protoreflect.Message

func (*DeleteHTTPFlowRequest) Reset

func (x *DeleteHTTPFlowRequest) Reset()

func (*DeleteHTTPFlowRequest) String

func (x *DeleteHTTPFlowRequest) String() string

type DeleteHistoryHTTPFuzzerTaskRequest

type DeleteHistoryHTTPFuzzerTaskRequest struct {
	Id int32 `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteHistoryHTTPFuzzerTaskRequest) Descriptor deprecated

func (*DeleteHistoryHTTPFuzzerTaskRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteHistoryHTTPFuzzerTaskRequest.ProtoReflect.Descriptor instead.

func (*DeleteHistoryHTTPFuzzerTaskRequest) GetId

func (*DeleteHistoryHTTPFuzzerTaskRequest) ProtoMessage

func (*DeleteHistoryHTTPFuzzerTaskRequest) ProtoMessage()

func (*DeleteHistoryHTTPFuzzerTaskRequest) ProtoReflect

func (*DeleteHistoryHTTPFuzzerTaskRequest) Reset

func (*DeleteHistoryHTTPFuzzerTaskRequest) String

type DeleteHostsRequest

type DeleteHostsRequest struct {
	DeleteAll     bool   `protobuf:"varint,1,opt,name=DeleteAll,proto3" json:"DeleteAll,omitempty"`
	DomainKeyword string `protobuf:"bytes,2,opt,name=DomainKeyword,proto3" json:"DomainKeyword,omitempty"`
	Network       string `protobuf:"bytes,3,opt,name=Network,proto3" json:"Network,omitempty"`
	ID            int64  `protobuf:"varint,4,opt,name=ID,proto3" json:"ID,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteHostsRequest) Descriptor deprecated

func (*DeleteHostsRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteHostsRequest.ProtoReflect.Descriptor instead.

func (*DeleteHostsRequest) GetDeleteAll

func (x *DeleteHostsRequest) GetDeleteAll() bool

func (*DeleteHostsRequest) GetDomainKeyword

func (x *DeleteHostsRequest) GetDomainKeyword() string

func (*DeleteHostsRequest) GetID

func (x *DeleteHostsRequest) GetID() int64

func (*DeleteHostsRequest) GetNetwork

func (x *DeleteHostsRequest) GetNetwork() string

func (*DeleteHostsRequest) ProtoMessage

func (*DeleteHostsRequest) ProtoMessage()

func (*DeleteHostsRequest) ProtoReflect

func (x *DeleteHostsRequest) ProtoReflect() protoreflect.Message

func (*DeleteHostsRequest) Reset

func (x *DeleteHostsRequest) Reset()

func (*DeleteHostsRequest) String

func (x *DeleteHostsRequest) String() string

type DeleteLocalPluginsByWhereRequest

type DeleteLocalPluginsByWhereRequest struct {
	Keywords string `protobuf:"bytes,1,opt,name=Keywords,proto3" json:"Keywords,omitempty"`
	Type     string `protobuf:"bytes,2,opt,name=Type,proto3" json:"Type,omitempty"`
	UserId   int64  `protobuf:"varint,3,opt,name=UserId,proto3" json:"UserId,omitempty"`
	UserName string `protobuf:"bytes,4,opt,name=UserName,proto3" json:"UserName,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteLocalPluginsByWhereRequest) Descriptor deprecated

func (*DeleteLocalPluginsByWhereRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteLocalPluginsByWhereRequest.ProtoReflect.Descriptor instead.

func (*DeleteLocalPluginsByWhereRequest) GetKeywords

func (x *DeleteLocalPluginsByWhereRequest) GetKeywords() string

func (*DeleteLocalPluginsByWhereRequest) GetType

func (*DeleteLocalPluginsByWhereRequest) GetUserId

func (x *DeleteLocalPluginsByWhereRequest) GetUserId() int64

func (*DeleteLocalPluginsByWhereRequest) GetUserName

func (x *DeleteLocalPluginsByWhereRequest) GetUserName() string

func (*DeleteLocalPluginsByWhereRequest) ProtoMessage

func (*DeleteLocalPluginsByWhereRequest) ProtoMessage()

func (*DeleteLocalPluginsByWhereRequest) ProtoReflect

func (*DeleteLocalPluginsByWhereRequest) Reset

func (*DeleteLocalPluginsByWhereRequest) String

type DeletePayloadByGroupRequest

type DeletePayloadByGroupRequest struct {
	Group string `protobuf:"bytes,1,opt,name=Group,proto3" json:"Group,omitempty"`
	// contains filtered or unexported fields
}

func (*DeletePayloadByGroupRequest) Descriptor deprecated

func (*DeletePayloadByGroupRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeletePayloadByGroupRequest.ProtoReflect.Descriptor instead.

func (*DeletePayloadByGroupRequest) GetGroup

func (x *DeletePayloadByGroupRequest) GetGroup() string

func (*DeletePayloadByGroupRequest) ProtoMessage

func (*DeletePayloadByGroupRequest) ProtoMessage()

func (*DeletePayloadByGroupRequest) ProtoReflect

func (*DeletePayloadByGroupRequest) Reset

func (x *DeletePayloadByGroupRequest) Reset()

func (*DeletePayloadByGroupRequest) String

func (x *DeletePayloadByGroupRequest) String() string

type DeletePayloadRequest

type DeletePayloadRequest struct {
	Id  int64   `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	Ids []int64 `protobuf:"varint,2,rep,packed,name=Ids,proto3" json:"Ids,omitempty"`
	// contains filtered or unexported fields
}

func (*DeletePayloadRequest) Descriptor deprecated

func (*DeletePayloadRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeletePayloadRequest.ProtoReflect.Descriptor instead.

func (*DeletePayloadRequest) GetId

func (x *DeletePayloadRequest) GetId() int64

func (*DeletePayloadRequest) GetIds

func (x *DeletePayloadRequest) GetIds() []int64

func (*DeletePayloadRequest) ProtoMessage

func (*DeletePayloadRequest) ProtoMessage()

func (*DeletePayloadRequest) ProtoReflect

func (x *DeletePayloadRequest) ProtoReflect() protoreflect.Message

func (*DeletePayloadRequest) Reset

func (x *DeletePayloadRequest) Reset()

func (*DeletePayloadRequest) String

func (x *DeletePayloadRequest) String() string

type DeletePluginByUserIDRequest

type DeletePluginByUserIDRequest struct {
	UserID        int64  `protobuf:"varint,1,opt,name=UserID,proto3" json:"UserID,omitempty"`
	OnlineBaseUrl string `protobuf:"bytes,2,opt,name=OnlineBaseUrl,proto3" json:"OnlineBaseUrl,omitempty"`
	// contains filtered or unexported fields
}

func (*DeletePluginByUserIDRequest) Descriptor deprecated

func (*DeletePluginByUserIDRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeletePluginByUserIDRequest.ProtoReflect.Descriptor instead.

func (*DeletePluginByUserIDRequest) GetOnlineBaseUrl

func (x *DeletePluginByUserIDRequest) GetOnlineBaseUrl() string

func (*DeletePluginByUserIDRequest) GetUserID

func (x *DeletePluginByUserIDRequest) GetUserID() int64

func (*DeletePluginByUserIDRequest) ProtoMessage

func (*DeletePluginByUserIDRequest) ProtoMessage()

func (*DeletePluginByUserIDRequest) ProtoReflect

func (*DeletePluginByUserIDRequest) Reset

func (x *DeletePluginByUserIDRequest) Reset()

func (*DeletePluginByUserIDRequest) String

func (x *DeletePluginByUserIDRequest) String() string

type DeletePortsRequest

type DeletePortsRequest struct {
	Hosts     string             `protobuf:"bytes,1,opt,name=Hosts,proto3" json:"Hosts,omitempty"`
	Ports     string             `protobuf:"bytes,2,opt,name=Ports,proto3" json:"Ports,omitempty"`
	Id        []int64            `protobuf:"varint,3,rep,packed,name=Id,proto3" json:"Id,omitempty"`
	All       bool               `protobuf:"varint,4,opt,name=All,proto3" json:"All,omitempty"`
	Ids       []int64            `protobuf:"varint,5,rep,packed,name=Ids,proto3" json:"Ids,omitempty"`
	DeleteAll bool               `protobuf:"varint,6,opt,name=DeleteAll,proto3" json:"DeleteAll,omitempty"`
	Filter    *QueryPortsRequest `protobuf:"bytes,7,opt,name=Filter,proto3" json:"Filter,omitempty"`
	// contains filtered or unexported fields
}

func (*DeletePortsRequest) Descriptor deprecated

func (*DeletePortsRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeletePortsRequest.ProtoReflect.Descriptor instead.

func (*DeletePortsRequest) GetAll

func (x *DeletePortsRequest) GetAll() bool

func (*DeletePortsRequest) GetDeleteAll

func (x *DeletePortsRequest) GetDeleteAll() bool

func (*DeletePortsRequest) GetFilter

func (x *DeletePortsRequest) GetFilter() *QueryPortsRequest

func (*DeletePortsRequest) GetHosts

func (x *DeletePortsRequest) GetHosts() string

func (*DeletePortsRequest) GetId

func (x *DeletePortsRequest) GetId() []int64

func (*DeletePortsRequest) GetIds

func (x *DeletePortsRequest) GetIds() []int64

func (*DeletePortsRequest) GetPorts

func (x *DeletePortsRequest) GetPorts() string

func (*DeletePortsRequest) ProtoMessage

func (*DeletePortsRequest) ProtoMessage()

func (*DeletePortsRequest) ProtoReflect

func (x *DeletePortsRequest) ProtoReflect() protoreflect.Message

func (*DeletePortsRequest) Reset

func (x *DeletePortsRequest) Reset()

func (*DeletePortsRequest) String

func (x *DeletePortsRequest) String() string

type DeleteProjectRequest

type DeleteProjectRequest struct {
	Id            int64 `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	IsDeleteLocal bool  `protobuf:"varint,2,opt,name=IsDeleteLocal,proto3" json:"IsDeleteLocal,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteProjectRequest) Descriptor deprecated

func (*DeleteProjectRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteProjectRequest.ProtoReflect.Descriptor instead.

func (*DeleteProjectRequest) GetId

func (x *DeleteProjectRequest) GetId() int64

func (*DeleteProjectRequest) GetIsDeleteLocal

func (x *DeleteProjectRequest) GetIsDeleteLocal() bool

func (*DeleteProjectRequest) ProtoMessage

func (*DeleteProjectRequest) ProtoMessage()

func (*DeleteProjectRequest) ProtoReflect

func (x *DeleteProjectRequest) ProtoReflect() protoreflect.Message

func (*DeleteProjectRequest) Reset

func (x *DeleteProjectRequest) Reset()

func (*DeleteProjectRequest) String

func (x *DeleteProjectRequest) String() string

type DeleteReportRequest

type DeleteReportRequest struct {
	Id        int64                `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	Hash      string               `protobuf:"bytes,2,opt,name=Hash,proto3" json:"Hash,omitempty"`
	Filter    *QueryReportsRequest `protobuf:"bytes,3,opt,name=Filter,proto3" json:"Filter,omitempty"`
	IDs       []int64              `protobuf:"varint,4,rep,packed,name=IDs,proto3" json:"IDs,omitempty"`
	DeleteAll bool                 `protobuf:"varint,5,opt,name=DeleteAll,proto3" json:"DeleteAll,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteReportRequest) Descriptor deprecated

func (*DeleteReportRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteReportRequest.ProtoReflect.Descriptor instead.

func (*DeleteReportRequest) GetDeleteAll

func (x *DeleteReportRequest) GetDeleteAll() bool

func (*DeleteReportRequest) GetFilter

func (x *DeleteReportRequest) GetFilter() *QueryReportsRequest

func (*DeleteReportRequest) GetHash

func (x *DeleteReportRequest) GetHash() string

func (*DeleteReportRequest) GetIDs

func (x *DeleteReportRequest) GetIDs() []int64

func (*DeleteReportRequest) GetId

func (x *DeleteReportRequest) GetId() int64

func (*DeleteReportRequest) ProtoMessage

func (*DeleteReportRequest) ProtoMessage()

func (*DeleteReportRequest) ProtoReflect

func (x *DeleteReportRequest) ProtoReflect() protoreflect.Message

func (*DeleteReportRequest) Reset

func (x *DeleteReportRequest) Reset()

func (*DeleteReportRequest) String

func (x *DeleteReportRequest) String() string

type DeleteRiskRequest

type DeleteRiskRequest struct {
	Id               int64              `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	Hash             string             `protobuf:"bytes,2,opt,name=Hash,proto3" json:"Hash,omitempty"`
	Ids              []int64            `protobuf:"varint,4,rep,packed,name=Ids,proto3" json:"Ids,omitempty"`
	Filter           *QueryRisksRequest `protobuf:"bytes,3,opt,name=Filter,proto3" json:"Filter,omitempty"`
	DeleteAll        bool               `protobuf:"varint,5,opt,name=DeleteAll,proto3" json:"DeleteAll,omitempty"`
	DeleteRepetition bool               `protobuf:"varint,6,opt,name=DeleteRepetition,proto3" json:"DeleteRepetition,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteRiskRequest) Descriptor deprecated

func (*DeleteRiskRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteRiskRequest.ProtoReflect.Descriptor instead.

func (*DeleteRiskRequest) GetDeleteAll

func (x *DeleteRiskRequest) GetDeleteAll() bool

func (*DeleteRiskRequest) GetDeleteRepetition

func (x *DeleteRiskRequest) GetDeleteRepetition() bool

func (*DeleteRiskRequest) GetFilter

func (x *DeleteRiskRequest) GetFilter() *QueryRisksRequest

func (*DeleteRiskRequest) GetHash

func (x *DeleteRiskRequest) GetHash() string

func (*DeleteRiskRequest) GetId

func (x *DeleteRiskRequest) GetId() int64

func (*DeleteRiskRequest) GetIds

func (x *DeleteRiskRequest) GetIds() []int64

func (*DeleteRiskRequest) ProtoMessage

func (*DeleteRiskRequest) ProtoMessage()

func (*DeleteRiskRequest) ProtoReflect

func (x *DeleteRiskRequest) ProtoReflect() protoreflect.Message

func (*DeleteRiskRequest) Reset

func (x *DeleteRiskRequest) Reset()

func (*DeleteRiskRequest) String

func (x *DeleteRiskRequest) String() string

type DeleteWebsocketFlowByHTTPFlowWebsocketHashRequest

type DeleteWebsocketFlowByHTTPFlowWebsocketHashRequest struct {
	WebsocketRequestHash string `protobuf:"bytes,1,opt,name=WebsocketRequestHash,proto3" json:"WebsocketRequestHash,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteWebsocketFlowByHTTPFlowWebsocketHashRequest) Descriptor deprecated

Deprecated: Use DeleteWebsocketFlowByHTTPFlowWebsocketHashRequest.ProtoReflect.Descriptor instead.

func (*DeleteWebsocketFlowByHTTPFlowWebsocketHashRequest) GetWebsocketRequestHash

func (x *DeleteWebsocketFlowByHTTPFlowWebsocketHashRequest) GetWebsocketRequestHash() string

func (*DeleteWebsocketFlowByHTTPFlowWebsocketHashRequest) ProtoMessage

func (*DeleteWebsocketFlowByHTTPFlowWebsocketHashRequest) ProtoReflect

func (*DeleteWebsocketFlowByHTTPFlowWebsocketHashRequest) Reset

func (*DeleteWebsocketFlowByHTTPFlowWebsocketHashRequest) String

type DeleteYakScriptExecResultRequest

type DeleteYakScriptExecResultRequest struct {
	Id            []int64 `protobuf:"varint,1,rep,packed,name=Id,proto3" json:"Id,omitempty"`
	YakScriptName string  `protobuf:"bytes,2,opt,name=YakScriptName,proto3" json:"YakScriptName,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteYakScriptExecResultRequest) Descriptor deprecated

func (*DeleteYakScriptExecResultRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteYakScriptExecResultRequest.ProtoReflect.Descriptor instead.

func (*DeleteYakScriptExecResultRequest) GetId

func (*DeleteYakScriptExecResultRequest) GetYakScriptName

func (x *DeleteYakScriptExecResultRequest) GetYakScriptName() string

func (*DeleteYakScriptExecResultRequest) ProtoMessage

func (*DeleteYakScriptExecResultRequest) ProtoMessage()

func (*DeleteYakScriptExecResultRequest) ProtoReflect

func (*DeleteYakScriptExecResultRequest) Reset

func (*DeleteYakScriptExecResultRequest) String

type DeleteYakScriptRequest

type DeleteYakScriptRequest struct {
	Id  int64   `protobuf:"varint,3,opt,name=Id,proto3" json:"Id,omitempty"`
	Ids []int64 `protobuf:"varint,4,rep,packed,name=Ids,proto3" json:"Ids,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteYakScriptRequest) Descriptor deprecated

func (*DeleteYakScriptRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteYakScriptRequest.ProtoReflect.Descriptor instead.

func (*DeleteYakScriptRequest) GetId

func (x *DeleteYakScriptRequest) GetId() int64

func (*DeleteYakScriptRequest) GetIds

func (x *DeleteYakScriptRequest) GetIds() []int64

func (*DeleteYakScriptRequest) ProtoMessage

func (*DeleteYakScriptRequest) ProtoMessage()

func (*DeleteYakScriptRequest) ProtoReflect

func (x *DeleteYakScriptRequest) ProtoReflect() protoreflect.Message

func (*DeleteYakScriptRequest) Reset

func (x *DeleteYakScriptRequest) Reset()

func (*DeleteYakScriptRequest) String

func (x *DeleteYakScriptRequest) String() string

type DiagnoseNetworkDNSRequest added in v1.2.4

type DiagnoseNetworkDNSRequest struct {
	Domain string `protobuf:"bytes,1,opt,name=Domain,proto3" json:"Domain,omitempty"`
	// contains filtered or unexported fields
}

func (*DiagnoseNetworkDNSRequest) Descriptor deprecated added in v1.2.4

func (*DiagnoseNetworkDNSRequest) Descriptor() ([]byte, []int)

Deprecated: Use DiagnoseNetworkDNSRequest.ProtoReflect.Descriptor instead.

func (*DiagnoseNetworkDNSRequest) GetDomain added in v1.2.4

func (x *DiagnoseNetworkDNSRequest) GetDomain() string

func (*DiagnoseNetworkDNSRequest) ProtoMessage added in v1.2.4

func (*DiagnoseNetworkDNSRequest) ProtoMessage()

func (*DiagnoseNetworkDNSRequest) ProtoReflect added in v1.2.4

func (*DiagnoseNetworkDNSRequest) Reset added in v1.2.4

func (x *DiagnoseNetworkDNSRequest) Reset()

func (*DiagnoseNetworkDNSRequest) String added in v1.2.4

func (x *DiagnoseNetworkDNSRequest) String() string

type DiagnoseNetworkRequest added in v1.2.4

type DiagnoseNetworkRequest struct {
	NetworkTimeout float64 `protobuf:"fixed64,1,opt,name=NetworkTimeout,proto3" json:"NetworkTimeout,omitempty"`
	// 想要连接或扫描的目标是否都可达?
	// 网络是否可达?网管是什么
	// 如果是一个主机的话,他的 TCP 是否开放?
	// 如果包含域名的话,他的解析结果是什么?不存在?还是本地解析?
	// 多个服务器解析到同一个 IP?
	ConnectTarget string `protobuf:"bytes,2,opt,name=ConnectTarget,proto3" json:"ConnectTarget,omitempty"`
	// 代理是否配置正确?
	Proxy             string   `protobuf:"bytes,3,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	ProxyAuthUsername string   `protobuf:"bytes,4,opt,name=ProxyAuthUsername,proto3" json:"ProxyAuthUsername,omitempty"`
	ProxyAuthPassword string   `protobuf:"bytes,5,opt,name=ProxyAuthPassword,proto3" json:"ProxyAuthPassword,omitempty"`
	ProxyToAddr       string   `protobuf:"bytes,8,opt,name=ProxyToAddr,proto3" json:"ProxyToAddr,omitempty"`
	Domain            string   `protobuf:"bytes,6,opt,name=Domain,proto3" json:"Domain,omitempty"`
	DNSServers        []string `protobuf:"bytes,7,rep,name=DNSServers,proto3" json:"DNSServers,omitempty"`
	// contains filtered or unexported fields
}

func (*DiagnoseNetworkRequest) Descriptor deprecated added in v1.2.4

func (*DiagnoseNetworkRequest) Descriptor() ([]byte, []int)

Deprecated: Use DiagnoseNetworkRequest.ProtoReflect.Descriptor instead.

func (*DiagnoseNetworkRequest) GetConnectTarget added in v1.2.4

func (x *DiagnoseNetworkRequest) GetConnectTarget() string

func (*DiagnoseNetworkRequest) GetDNSServers added in v1.2.4

func (x *DiagnoseNetworkRequest) GetDNSServers() []string

func (*DiagnoseNetworkRequest) GetDomain added in v1.2.4

func (x *DiagnoseNetworkRequest) GetDomain() string

func (*DiagnoseNetworkRequest) GetNetworkTimeout added in v1.2.4

func (x *DiagnoseNetworkRequest) GetNetworkTimeout() float64

func (*DiagnoseNetworkRequest) GetProxy added in v1.2.4

func (x *DiagnoseNetworkRequest) GetProxy() string

func (*DiagnoseNetworkRequest) GetProxyAuthPassword added in v1.2.4

func (x *DiagnoseNetworkRequest) GetProxyAuthPassword() string

func (*DiagnoseNetworkRequest) GetProxyAuthUsername added in v1.2.4

func (x *DiagnoseNetworkRequest) GetProxyAuthUsername() string

func (*DiagnoseNetworkRequest) GetProxyToAddr added in v1.2.4

func (x *DiagnoseNetworkRequest) GetProxyToAddr() string

func (*DiagnoseNetworkRequest) ProtoMessage added in v1.2.4

func (*DiagnoseNetworkRequest) ProtoMessage()

func (*DiagnoseNetworkRequest) ProtoReflect added in v1.2.4

func (x *DiagnoseNetworkRequest) ProtoReflect() protoreflect.Message

func (*DiagnoseNetworkRequest) Reset added in v1.2.4

func (x *DiagnoseNetworkRequest) Reset()

func (*DiagnoseNetworkRequest) String added in v1.2.4

func (x *DiagnoseNetworkRequest) String() string

type DiagnoseNetworkResponse added in v1.2.4

type DiagnoseNetworkResponse struct {
	Title          string `protobuf:"bytes,1,opt,name=Title,proto3" json:"Title,omitempty"`
	DiagnoseType   string `protobuf:"bytes,2,opt,name=DiagnoseType,proto3" json:"DiagnoseType,omitempty"`
	DiagnoseResult string `protobuf:"bytes,3,opt,name=DiagnoseResult,proto3" json:"DiagnoseResult,omitempty"`
	// info/verbose
	// warning
	LogLevel string `protobuf:"bytes,5,opt,name=LogLevel,proto3" json:"LogLevel,omitempty"`
	// contains filtered or unexported fields
}

func (*DiagnoseNetworkResponse) Descriptor deprecated added in v1.2.4

func (*DiagnoseNetworkResponse) Descriptor() ([]byte, []int)

Deprecated: Use DiagnoseNetworkResponse.ProtoReflect.Descriptor instead.

func (*DiagnoseNetworkResponse) GetDiagnoseResult added in v1.2.4

func (x *DiagnoseNetworkResponse) GetDiagnoseResult() string

func (*DiagnoseNetworkResponse) GetDiagnoseType added in v1.2.4

func (x *DiagnoseNetworkResponse) GetDiagnoseType() string

func (*DiagnoseNetworkResponse) GetLogLevel added in v1.2.4

func (x *DiagnoseNetworkResponse) GetLogLevel() string

func (*DiagnoseNetworkResponse) GetTitle added in v1.2.4

func (x *DiagnoseNetworkResponse) GetTitle() string

func (*DiagnoseNetworkResponse) ProtoMessage added in v1.2.4

func (*DiagnoseNetworkResponse) ProtoMessage()

func (*DiagnoseNetworkResponse) ProtoReflect added in v1.2.4

func (x *DiagnoseNetworkResponse) ProtoReflect() protoreflect.Message

func (*DiagnoseNetworkResponse) Reset added in v1.2.4

func (x *DiagnoseNetworkResponse) Reset()

func (*DiagnoseNetworkResponse) String added in v1.2.4

func (x *DiagnoseNetworkResponse) String() string

type DisconnectVulinboxAgentRequest added in v1.2.3

type DisconnectVulinboxAgentRequest struct {
	Addr string `protobuf:"bytes,1,opt,name=Addr,proto3" json:"Addr,omitempty"`
	// contains filtered or unexported fields
}

func (*DisconnectVulinboxAgentRequest) Descriptor deprecated added in v1.2.3

func (*DisconnectVulinboxAgentRequest) Descriptor() ([]byte, []int)

Deprecated: Use DisconnectVulinboxAgentRequest.ProtoReflect.Descriptor instead.

func (*DisconnectVulinboxAgentRequest) GetAddr added in v1.2.3

func (*DisconnectVulinboxAgentRequest) ProtoMessage added in v1.2.3

func (*DisconnectVulinboxAgentRequest) ProtoMessage()

func (*DisconnectVulinboxAgentRequest) ProtoReflect added in v1.2.3

func (*DisconnectVulinboxAgentRequest) Reset added in v1.2.3

func (x *DisconnectVulinboxAgentRequest) Reset()

func (*DisconnectVulinboxAgentRequest) String added in v1.2.3

type Domain

type Domain struct {
	ID         int64  `protobuf:"varint,1,opt,name=ID,proto3" json:"ID,omitempty"`
	DomainName string `protobuf:"bytes,2,opt,name=DomainName,proto3" json:"DomainName,omitempty"`
	IPAddr     string `protobuf:"bytes,3,opt,name=IPAddr,proto3" json:"IPAddr,omitempty"`
	HTTPTitle  string `protobuf:"bytes,4,opt,name=HTTPTitle,proto3" json:"HTTPTitle,omitempty"`
	// contains filtered or unexported fields
}

func (*Domain) Descriptor deprecated

func (*Domain) Descriptor() ([]byte, []int)

Deprecated: Use Domain.ProtoReflect.Descriptor instead.

func (*Domain) GetDomainName

func (x *Domain) GetDomainName() string

func (*Domain) GetHTTPTitle

func (x *Domain) GetHTTPTitle() string

func (*Domain) GetID

func (x *Domain) GetID() int64

func (*Domain) GetIPAddr

func (x *Domain) GetIPAddr() string

func (*Domain) ProtoMessage

func (*Domain) ProtoMessage()

func (*Domain) ProtoReflect

func (x *Domain) ProtoReflect() protoreflect.Message

func (*Domain) Reset

func (x *Domain) Reset()

func (*Domain) String

func (x *Domain) String() string

type DownloadBodyByHTTPFlowIDRequest

type DownloadBodyByHTTPFlowIDRequest struct {
	Id int64 `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	// contains filtered or unexported fields
}

func (*DownloadBodyByHTTPFlowIDRequest) Descriptor deprecated

func (*DownloadBodyByHTTPFlowIDRequest) Descriptor() ([]byte, []int)

Deprecated: Use DownloadBodyByHTTPFlowIDRequest.ProtoReflect.Descriptor instead.

func (*DownloadBodyByHTTPFlowIDRequest) GetId

func (*DownloadBodyByHTTPFlowIDRequest) ProtoMessage

func (*DownloadBodyByHTTPFlowIDRequest) ProtoMessage()

func (*DownloadBodyByHTTPFlowIDRequest) ProtoReflect

func (*DownloadBodyByHTTPFlowIDRequest) Reset

func (*DownloadBodyByHTTPFlowIDRequest) String

type DownloadOnlinePluginByIdRequest

type DownloadOnlinePluginByIdRequest struct {
	OnlineID int64  `protobuf:"varint,1,opt,name=OnlineID,proto3" json:"OnlineID,omitempty"`
	Token    string `protobuf:"bytes,2,opt,name=Token,proto3" json:"Token,omitempty"`
	UUID     string `protobuf:"bytes,3,opt,name=UUID,proto3" json:"UUID,omitempty"`
	// contains filtered or unexported fields
}

func (*DownloadOnlinePluginByIdRequest) Descriptor deprecated

func (*DownloadOnlinePluginByIdRequest) Descriptor() ([]byte, []int)

Deprecated: Use DownloadOnlinePluginByIdRequest.ProtoReflect.Descriptor instead.

func (*DownloadOnlinePluginByIdRequest) GetOnlineID

func (x *DownloadOnlinePluginByIdRequest) GetOnlineID() int64

func (*DownloadOnlinePluginByIdRequest) GetToken

func (*DownloadOnlinePluginByIdRequest) GetUUID

func (*DownloadOnlinePluginByIdRequest) ProtoMessage

func (*DownloadOnlinePluginByIdRequest) ProtoMessage()

func (*DownloadOnlinePluginByIdRequest) ProtoReflect

func (*DownloadOnlinePluginByIdRequest) Reset

func (*DownloadOnlinePluginByIdRequest) String

type DownloadOnlinePluginByIdsRequest

type DownloadOnlinePluginByIdsRequest struct {
	OnlineIDs []int64  `protobuf:"varint,1,rep,packed,name=OnlineIDs,proto3" json:"OnlineIDs,omitempty"`
	Token     string   `protobuf:"bytes,2,opt,name=Token,proto3" json:"Token,omitempty"`
	UUID      []string `protobuf:"bytes,3,rep,name=UUID,proto3" json:"UUID,omitempty"`
	// contains filtered or unexported fields
}

func (*DownloadOnlinePluginByIdsRequest) Descriptor deprecated

func (*DownloadOnlinePluginByIdsRequest) Descriptor() ([]byte, []int)

Deprecated: Use DownloadOnlinePluginByIdsRequest.ProtoReflect.Descriptor instead.

func (*DownloadOnlinePluginByIdsRequest) GetOnlineIDs

func (x *DownloadOnlinePluginByIdsRequest) GetOnlineIDs() []int64

func (*DownloadOnlinePluginByIdsRequest) GetToken

func (*DownloadOnlinePluginByIdsRequest) GetUUID

func (*DownloadOnlinePluginByIdsRequest) ProtoMessage

func (*DownloadOnlinePluginByIdsRequest) ProtoMessage()

func (*DownloadOnlinePluginByIdsRequest) ProtoReflect

func (*DownloadOnlinePluginByIdsRequest) Reset

func (*DownloadOnlinePluginByIdsRequest) String

type DownloadOnlinePluginByScriptName

type DownloadOnlinePluginByScriptName struct {
	ScriptName string `protobuf:"bytes,1,opt,name=ScriptName,proto3" json:"ScriptName,omitempty"`
	Id         int64  `protobuf:"varint,2,opt,name=Id,proto3" json:"Id,omitempty"`
	HeadImg    string `protobuf:"bytes,3,opt,name=HeadImg,proto3" json:"HeadImg,omitempty"`
	// contains filtered or unexported fields
}

func (*DownloadOnlinePluginByScriptName) Descriptor deprecated

func (*DownloadOnlinePluginByScriptName) Descriptor() ([]byte, []int)

Deprecated: Use DownloadOnlinePluginByScriptName.ProtoReflect.Descriptor instead.

func (*DownloadOnlinePluginByScriptName) GetHeadImg added in v1.2.3

func (x *DownloadOnlinePluginByScriptName) GetHeadImg() string

func (*DownloadOnlinePluginByScriptName) GetId

func (*DownloadOnlinePluginByScriptName) GetScriptName

func (x *DownloadOnlinePluginByScriptName) GetScriptName() string

func (*DownloadOnlinePluginByScriptName) ProtoMessage

func (*DownloadOnlinePluginByScriptName) ProtoMessage()

func (*DownloadOnlinePluginByScriptName) ProtoReflect

func (*DownloadOnlinePluginByScriptName) Reset

func (*DownloadOnlinePluginByScriptName) String

type DownloadOnlinePluginByScriptNamesRequest

type DownloadOnlinePluginByScriptNamesRequest struct {
	ScriptNames []string `protobuf:"bytes,1,rep,name=ScriptNames,proto3" json:"ScriptNames,omitempty"`
	Token       string   `protobuf:"bytes,2,opt,name=Token,proto3" json:"Token,omitempty"`
	// contains filtered or unexported fields
}

func (*DownloadOnlinePluginByScriptNamesRequest) Descriptor deprecated

func (*DownloadOnlinePluginByScriptNamesRequest) Descriptor() ([]byte, []int)

Deprecated: Use DownloadOnlinePluginByScriptNamesRequest.ProtoReflect.Descriptor instead.

func (*DownloadOnlinePluginByScriptNamesRequest) GetScriptNames

func (x *DownloadOnlinePluginByScriptNamesRequest) GetScriptNames() []string

func (*DownloadOnlinePluginByScriptNamesRequest) GetToken

func (*DownloadOnlinePluginByScriptNamesRequest) ProtoMessage

func (*DownloadOnlinePluginByScriptNamesRequest) ProtoReflect

func (*DownloadOnlinePluginByScriptNamesRequest) Reset

func (*DownloadOnlinePluginByScriptNamesRequest) String

type DownloadOnlinePluginByScriptNamesResponse

type DownloadOnlinePluginByScriptNamesResponse struct {
	Data []*DownloadOnlinePluginByScriptName `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*DownloadOnlinePluginByScriptNamesResponse) Descriptor deprecated

func (*DownloadOnlinePluginByScriptNamesResponse) Descriptor() ([]byte, []int)

Deprecated: Use DownloadOnlinePluginByScriptNamesResponse.ProtoReflect.Descriptor instead.

func (*DownloadOnlinePluginByScriptNamesResponse) GetData

func (*DownloadOnlinePluginByScriptNamesResponse) ProtoMessage

func (*DownloadOnlinePluginByScriptNamesResponse) ProtoReflect

func (*DownloadOnlinePluginByScriptNamesResponse) Reset

func (*DownloadOnlinePluginByScriptNamesResponse) String

type DownloadOnlinePluginByTokenRequest

type DownloadOnlinePluginByTokenRequest struct {
	Token      string `protobuf:"bytes,1,opt,name=Token,proto3" json:"Token,omitempty"`
	BindMe     bool   `protobuf:"varint,2,opt,name=BindMe,proto3" json:"BindMe,omitempty"`
	Keywords   string `protobuf:"bytes,3,opt,name=Keywords,proto3" json:"Keywords,omitempty"`
	PluginType string `protobuf:"bytes,4,opt,name=PluginType,proto3" json:"PluginType,omitempty"`
	Status     string `protobuf:"bytes,5,opt,name=Status,proto3" json:"Status,omitempty"`
	IsPrivate  string `protobuf:"bytes,6,opt,name=IsPrivate,proto3" json:"IsPrivate,omitempty"`
	Tags       string `protobuf:"bytes,7,opt,name=Tags,proto3" json:"Tags,omitempty"`
	UserName   string `protobuf:"bytes,8,opt,name=UserName,proto3" json:"UserName,omitempty"`
	UserId     int64  `protobuf:"varint,9,opt,name=UserId,proto3" json:"UserId,omitempty"`
	TimeSearch string `protobuf:"bytes,10,opt,name=TimeSearch,proto3" json:"TimeSearch,omitempty"`
	Group      string `protobuf:"bytes,11,opt,name=Group,proto3" json:"Group,omitempty"`
	// contains filtered or unexported fields
}

func (*DownloadOnlinePluginByTokenRequest) Descriptor deprecated

func (*DownloadOnlinePluginByTokenRequest) Descriptor() ([]byte, []int)

Deprecated: Use DownloadOnlinePluginByTokenRequest.ProtoReflect.Descriptor instead.

func (*DownloadOnlinePluginByTokenRequest) GetBindMe

func (*DownloadOnlinePluginByTokenRequest) GetGroup

func (*DownloadOnlinePluginByTokenRequest) GetIsPrivate

func (x *DownloadOnlinePluginByTokenRequest) GetIsPrivate() string

func (*DownloadOnlinePluginByTokenRequest) GetKeywords

func (x *DownloadOnlinePluginByTokenRequest) GetKeywords() string

func (*DownloadOnlinePluginByTokenRequest) GetPluginType

func (x *DownloadOnlinePluginByTokenRequest) GetPluginType() string

func (*DownloadOnlinePluginByTokenRequest) GetStatus

func (*DownloadOnlinePluginByTokenRequest) GetTags

func (*DownloadOnlinePluginByTokenRequest) GetTimeSearch

func (x *DownloadOnlinePluginByTokenRequest) GetTimeSearch() string

func (*DownloadOnlinePluginByTokenRequest) GetToken

func (*DownloadOnlinePluginByTokenRequest) GetUserId

func (*DownloadOnlinePluginByTokenRequest) GetUserName

func (x *DownloadOnlinePluginByTokenRequest) GetUserName() string

func (*DownloadOnlinePluginByTokenRequest) ProtoMessage

func (*DownloadOnlinePluginByTokenRequest) ProtoMessage()

func (*DownloadOnlinePluginByTokenRequest) ProtoReflect

func (*DownloadOnlinePluginByTokenRequest) Reset

func (*DownloadOnlinePluginByTokenRequest) String

type DownloadOnlinePluginProgress

type DownloadOnlinePluginProgress struct {

	// 进度
	Progress float64 `protobuf:"fixed64,1,opt,name=Progress,proto3" json:"Progress,omitempty"`
	Log      string  `protobuf:"bytes,2,opt,name=Log,proto3" json:"Log,omitempty"`
	// contains filtered or unexported fields
}

func (*DownloadOnlinePluginProgress) Descriptor deprecated

func (*DownloadOnlinePluginProgress) Descriptor() ([]byte, []int)

Deprecated: Use DownloadOnlinePluginProgress.ProtoReflect.Descriptor instead.

func (*DownloadOnlinePluginProgress) GetLog

func (*DownloadOnlinePluginProgress) GetProgress

func (x *DownloadOnlinePluginProgress) GetProgress() float64

func (*DownloadOnlinePluginProgress) ProtoMessage

func (*DownloadOnlinePluginProgress) ProtoMessage()

func (*DownloadOnlinePluginProgress) ProtoReflect

func (*DownloadOnlinePluginProgress) Reset

func (x *DownloadOnlinePluginProgress) Reset()

func (*DownloadOnlinePluginProgress) String

type DownloadReportRequest

type DownloadReportRequest struct {
	FileData string `protobuf:"bytes,1,opt,name=FileData,proto3" json:"FileData,omitempty"`
	FileName string `protobuf:"bytes,2,opt,name=FileName,proto3" json:"FileName,omitempty"`
	FileDir  string `protobuf:"bytes,3,opt,name=FileDir,proto3" json:"FileDir,omitempty"`
	// contains filtered or unexported fields
}

func (*DownloadReportRequest) Descriptor deprecated

func (*DownloadReportRequest) Descriptor() ([]byte, []int)

Deprecated: Use DownloadReportRequest.ProtoReflect.Descriptor instead.

func (*DownloadReportRequest) GetFileData

func (x *DownloadReportRequest) GetFileData() string

func (*DownloadReportRequest) GetFileDir

func (x *DownloadReportRequest) GetFileDir() string

func (*DownloadReportRequest) GetFileName

func (x *DownloadReportRequest) GetFileName() string

func (*DownloadReportRequest) ProtoMessage

func (*DownloadReportRequest) ProtoMessage()

func (*DownloadReportRequest) ProtoReflect

func (x *DownloadReportRequest) ProtoReflect() protoreflect.Message

func (*DownloadReportRequest) Reset

func (x *DownloadReportRequest) Reset()

func (*DownloadReportRequest) String

func (x *DownloadReportRequest) String() string

type EchoRequest

type EchoRequest struct {
	Text string `protobuf:"bytes,1,opt,name=text,proto3" json:"text,omitempty"`
	// contains filtered or unexported fields
}

最基础的 ECHO

func (*EchoRequest) Descriptor deprecated

func (*EchoRequest) Descriptor() ([]byte, []int)

Deprecated: Use EchoRequest.ProtoReflect.Descriptor instead.

func (*EchoRequest) GetText

func (x *EchoRequest) GetText() string

func (*EchoRequest) ProtoMessage

func (*EchoRequest) ProtoMessage()

func (*EchoRequest) ProtoReflect

func (x *EchoRequest) ProtoReflect() protoreflect.Message

func (*EchoRequest) Reset

func (x *EchoRequest) Reset()

func (*EchoRequest) String

func (x *EchoRequest) String() string

type EchoResposne

type EchoResposne struct {
	Result string `protobuf:"bytes,1,opt,name=result,proto3" json:"result,omitempty"`
	// contains filtered or unexported fields
}

func (*EchoResposne) Descriptor deprecated

func (*EchoResposne) Descriptor() ([]byte, []int)

Deprecated: Use EchoResposne.ProtoReflect.Descriptor instead.

func (*EchoResposne) GetResult

func (x *EchoResposne) GetResult() string

func (*EchoResposne) ProtoMessage

func (*EchoResposne) ProtoMessage()

func (*EchoResposne) ProtoReflect

func (x *EchoResposne) ProtoReflect() protoreflect.Message

func (*EchoResposne) Reset

func (x *EchoResposne) Reset()

func (*EchoResposne) String

func (x *EchoResposne) String() string

type Empty

type Empty struct {
	// contains filtered or unexported fields
}

func (*Empty) Descriptor deprecated

func (*Empty) Descriptor() ([]byte, []int)

Deprecated: Use Empty.ProtoReflect.Descriptor instead.

func (*Empty) ProtoMessage

func (*Empty) ProtoMessage()

func (*Empty) ProtoReflect

func (x *Empty) ProtoReflect() protoreflect.Message

func (*Empty) Reset

func (x *Empty) Reset()

func (*Empty) String

func (x *Empty) String() string

type ExecBatchYakScriptRequest

type ExecBatchYakScriptRequest struct {

	// 目标会被自动拆分
	Target     string `protobuf:"bytes,1,opt,name=Target,proto3" json:"Target,omitempty"`
	TargetFile string `protobuf:"bytes,11,opt,name=TargetFile,proto3" json:"TargetFile,omitempty"`
	// 额外参数可以被添加
	ExtraParams []*ExecParamItem `protobuf:"bytes,7,rep,name=ExtraParams,proto3" json:"ExtraParams,omitempty"`
	// 筛选与限制
	Keyword               string   `protobuf:"bytes,2,opt,name=Keyword,proto3" json:"Keyword,omitempty"`
	ExcludedYakScript     []string `protobuf:"bytes,22,rep,name=ExcludedYakScript,proto3" json:"ExcludedYakScript,omitempty"`
	DisableNucleiWorkflow bool     `protobuf:"varint,23,opt,name=DisableNucleiWorkflow,proto3" json:"DisableNucleiWorkflow,omitempty"`
	Limit                 int64    `protobuf:"varint,3,opt,name=Limit,proto3" json:"Limit,omitempty"`
	// 默认总用时
	TotalTimeoutSeconds int64 `protobuf:"varint,4,opt,name=TotalTimeoutSeconds,proto3" json:"TotalTimeoutSeconds,omitempty"`
	// 模块类型,默认为 nuclei
	Type string `protobuf:"bytes,5,opt,name=Type,proto3" json:"Type,omitempty"`
	// 并发(进程)
	Concurrent int64 `protobuf:"varint,6,opt,name=Concurrent,proto3" json:"Concurrent,omitempty"`
	// 精确使用脚本名称
	// 要注意,这个 Scripts 和 PluginFilter 是冲突的
	ScriptNames []string `protobuf:"bytes,8,rep,name=ScriptNames,proto3" json:"ScriptNames,omitempty"`
	// Tags with exclude / include
	PluginFilter       *QueryYakScriptRequest `protobuf:"bytes,12,opt,name=PluginFilter,proto3" json:"PluginFilter,omitempty"`
	EnablePluginFilter bool                   `protobuf:"varint,13,opt,name=EnablePluginFilter,proto3" json:"EnablePluginFilter,omitempty"`
	// 设置一个代理
	Proxy string `protobuf:"bytes,14,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	// 每个进程的任务数量
	ProgressTaskCount int64 `protobuf:"varint,15,opt,name=ProgressTaskCount,proto3" json:"ProgressTaskCount,omitempty"`
	// 基础进度 - 这个默认是 0.1 一般别用,只在 Recover 的时候可能才会有用处
	BaseProgress float64 `protobuf:"fixed64,16,opt,name=BaseProgress,proto3" json:"BaseProgress,omitempty"`
	// 这个很关键,不然会报错
	FromRecover          bool   `protobuf:"varint,17,opt,name=FromRecover,proto3" json:"FromRecover,omitempty"`
	YakScriptOnlineGroup string `protobuf:"bytes,18,opt,name=YakScriptOnlineGroup,proto3" json:"YakScriptOnlineGroup,omitempty"`
	TaskName             string `protobuf:"bytes,19,opt,name=TaskName,proto3" json:"TaskName,omitempty"`
	// contains filtered or unexported fields
}

func (*ExecBatchYakScriptRequest) Descriptor deprecated

func (*ExecBatchYakScriptRequest) Descriptor() ([]byte, []int)

Deprecated: Use ExecBatchYakScriptRequest.ProtoReflect.Descriptor instead.

func (*ExecBatchYakScriptRequest) GetBaseProgress

func (x *ExecBatchYakScriptRequest) GetBaseProgress() float64

func (*ExecBatchYakScriptRequest) GetConcurrent

func (x *ExecBatchYakScriptRequest) GetConcurrent() int64

func (*ExecBatchYakScriptRequest) GetDisableNucleiWorkflow

func (x *ExecBatchYakScriptRequest) GetDisableNucleiWorkflow() bool

func (*ExecBatchYakScriptRequest) GetEnablePluginFilter

func (x *ExecBatchYakScriptRequest) GetEnablePluginFilter() bool

func (*ExecBatchYakScriptRequest) GetExcludedYakScript

func (x *ExecBatchYakScriptRequest) GetExcludedYakScript() []string

func (*ExecBatchYakScriptRequest) GetExtraParams

func (x *ExecBatchYakScriptRequest) GetExtraParams() []*ExecParamItem

func (*ExecBatchYakScriptRequest) GetFromRecover

func (x *ExecBatchYakScriptRequest) GetFromRecover() bool

func (*ExecBatchYakScriptRequest) GetKeyword

func (x *ExecBatchYakScriptRequest) GetKeyword() string

func (*ExecBatchYakScriptRequest) GetLimit

func (x *ExecBatchYakScriptRequest) GetLimit() int64

func (*ExecBatchYakScriptRequest) GetPluginFilter

func (x *ExecBatchYakScriptRequest) GetPluginFilter() *QueryYakScriptRequest

func (*ExecBatchYakScriptRequest) GetProgressTaskCount

func (x *ExecBatchYakScriptRequest) GetProgressTaskCount() int64

func (*ExecBatchYakScriptRequest) GetProxy

func (x *ExecBatchYakScriptRequest) GetProxy() string

func (*ExecBatchYakScriptRequest) GetScriptNames

func (x *ExecBatchYakScriptRequest) GetScriptNames() []string

func (*ExecBatchYakScriptRequest) GetTarget

func (x *ExecBatchYakScriptRequest) GetTarget() string

func (*ExecBatchYakScriptRequest) GetTargetFile

func (x *ExecBatchYakScriptRequest) GetTargetFile() string

func (*ExecBatchYakScriptRequest) GetTaskName

func (x *ExecBatchYakScriptRequest) GetTaskName() string

func (*ExecBatchYakScriptRequest) GetTotalTimeoutSeconds

func (x *ExecBatchYakScriptRequest) GetTotalTimeoutSeconds() int64

func (*ExecBatchYakScriptRequest) GetType

func (x *ExecBatchYakScriptRequest) GetType() string

func (*ExecBatchYakScriptRequest) GetYakScriptOnlineGroup

func (x *ExecBatchYakScriptRequest) GetYakScriptOnlineGroup() string

func (*ExecBatchYakScriptRequest) ProtoMessage

func (*ExecBatchYakScriptRequest) ProtoMessage()

func (*ExecBatchYakScriptRequest) ProtoReflect

func (*ExecBatchYakScriptRequest) Reset

func (x *ExecBatchYakScriptRequest) Reset()

func (*ExecBatchYakScriptRequest) String

func (x *ExecBatchYakScriptRequest) String() string

type ExecBatchYakScriptResult

type ExecBatchYakScriptResult struct {
	Id          string `protobuf:"bytes,1,opt,name=Id,proto3" json:"Id,omitempty"`
	Status      string `protobuf:"bytes,2,opt,name=Status,proto3" json:"Status,omitempty"`
	Ok          bool   `protobuf:"varint,4,opt,name=Ok,proto3" json:"Ok,omitempty"`
	Reason      string `protobuf:"bytes,5,opt,name=Reason,proto3" json:"Reason,omitempty"`
	Exploitable bool   `protobuf:"varint,6,opt,name=Exploitable,proto3" json:"Exploitable,omitempty"`
	// 脚本的详细信息
	PoC    *YakScript  `protobuf:"bytes,7,opt,name=PoC,proto3" json:"PoC,omitempty"`
	Result *ExecResult `protobuf:"bytes,8,opt,name=Result,proto3" json:"Result,omitempty"`
	// 如果是整体进度信息,则在这儿展示
	// 处理这几个消息的时候,其他都不应该生效
	ProgressMessage bool    `protobuf:"varint,9,opt,name=ProgressMessage,proto3" json:"ProgressMessage,omitempty"`
	ProgressPercent float64 `protobuf:"fixed64,10,opt,name=ProgressPercent,proto3" json:"ProgressPercent,omitempty"`
	ProgressTotal   int64   `protobuf:"varint,11,opt,name=ProgressTotal,proto3" json:"ProgressTotal,omitempty"`
	ProgressCount   int64   `protobuf:"varint,12,opt,name=ProgressCount,proto3" json:"ProgressCount,omitempty"`
	// 正在执行中的进程数
	ProgressRunning int64 `protobuf:"varint,17,opt,name=ProgressRunning,proto3" json:"ProgressRunning,omitempty"`
	// 正在执行中的扫描任务数量
	ScanTaskExecutingCount int64 `protobuf:"varint,18,opt,name=ScanTaskExecutingCount,proto3" json:"ScanTaskExecutingCount,omitempty"`
	// 任务相关内容
	Target     string           `protobuf:"bytes,13,opt,name=Target,proto3" json:"Target,omitempty"`
	ExtraParam []*ExecParamItem `protobuf:"bytes,14,rep,name=ExtraParam,proto3" json:"ExtraParam,omitempty"`
	TaskId     string           `protobuf:"bytes,15,opt,name=TaskId,proto3" json:"TaskId,omitempty"`
	// 当前时间
	Timestamp int64 `protobuf:"varint,16,opt,name=Timestamp,proto3" json:"Timestamp,omitempty"`
	// contains filtered or unexported fields
}

func (*ExecBatchYakScriptResult) Descriptor deprecated

func (*ExecBatchYakScriptResult) Descriptor() ([]byte, []int)

Deprecated: Use ExecBatchYakScriptResult.ProtoReflect.Descriptor instead.

func (*ExecBatchYakScriptResult) GetExploitable

func (x *ExecBatchYakScriptResult) GetExploitable() bool

func (*ExecBatchYakScriptResult) GetExtraParam

func (x *ExecBatchYakScriptResult) GetExtraParam() []*ExecParamItem

func (*ExecBatchYakScriptResult) GetId

func (x *ExecBatchYakScriptResult) GetId() string

func (*ExecBatchYakScriptResult) GetOk

func (x *ExecBatchYakScriptResult) GetOk() bool

func (*ExecBatchYakScriptResult) GetPoC

func (x *ExecBatchYakScriptResult) GetPoC() *YakScript

func (*ExecBatchYakScriptResult) GetProgressCount

func (x *ExecBatchYakScriptResult) GetProgressCount() int64

func (*ExecBatchYakScriptResult) GetProgressMessage

func (x *ExecBatchYakScriptResult) GetProgressMessage() bool

func (*ExecBatchYakScriptResult) GetProgressPercent

func (x *ExecBatchYakScriptResult) GetProgressPercent() float64

func (*ExecBatchYakScriptResult) GetProgressRunning

func (x *ExecBatchYakScriptResult) GetProgressRunning() int64

func (*ExecBatchYakScriptResult) GetProgressTotal

func (x *ExecBatchYakScriptResult) GetProgressTotal() int64

func (*ExecBatchYakScriptResult) GetReason

func (x *ExecBatchYakScriptResult) GetReason() string

func (*ExecBatchYakScriptResult) GetResult

func (x *ExecBatchYakScriptResult) GetResult() *ExecResult

func (*ExecBatchYakScriptResult) GetScanTaskExecutingCount

func (x *ExecBatchYakScriptResult) GetScanTaskExecutingCount() int64

func (*ExecBatchYakScriptResult) GetStatus

func (x *ExecBatchYakScriptResult) GetStatus() string

func (*ExecBatchYakScriptResult) GetTarget

func (x *ExecBatchYakScriptResult) GetTarget() string

func (*ExecBatchYakScriptResult) GetTaskId

func (x *ExecBatchYakScriptResult) GetTaskId() string

func (*ExecBatchYakScriptResult) GetTimestamp

func (x *ExecBatchYakScriptResult) GetTimestamp() int64

func (*ExecBatchYakScriptResult) ProtoMessage

func (*ExecBatchYakScriptResult) ProtoMessage()

func (*ExecBatchYakScriptResult) ProtoReflect

func (x *ExecBatchYakScriptResult) ProtoReflect() protoreflect.Message

func (*ExecBatchYakScriptResult) Reset

func (x *ExecBatchYakScriptResult) Reset()

func (*ExecBatchYakScriptResult) String

func (x *ExecBatchYakScriptResult) String() string

type ExecBatchYakScriptUnfinishedTask

type ExecBatchYakScriptUnfinishedTask struct {
	Percent              float64 `protobuf:"fixed64,1,opt,name=Percent,proto3" json:"Percent,omitempty"`
	CreatedAt            int64   `protobuf:"varint,2,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"`
	Uid                  string  `protobuf:"bytes,3,opt,name=Uid,proto3" json:"Uid,omitempty"`
	YakScriptOnlineGroup string  `protobuf:"bytes,4,opt,name=YakScriptOnlineGroup,proto3" json:"YakScriptOnlineGroup,omitempty"`
	TaskName             string  `protobuf:"bytes,5,opt,name=TaskName,proto3" json:"TaskName,omitempty"`
	// contains filtered or unexported fields
}

func (*ExecBatchYakScriptUnfinishedTask) Descriptor deprecated

func (*ExecBatchYakScriptUnfinishedTask) Descriptor() ([]byte, []int)

Deprecated: Use ExecBatchYakScriptUnfinishedTask.ProtoReflect.Descriptor instead.

func (*ExecBatchYakScriptUnfinishedTask) GetCreatedAt

func (x *ExecBatchYakScriptUnfinishedTask) GetCreatedAt() int64

func (*ExecBatchYakScriptUnfinishedTask) GetPercent

func (x *ExecBatchYakScriptUnfinishedTask) GetPercent() float64

func (*ExecBatchYakScriptUnfinishedTask) GetTaskName

func (x *ExecBatchYakScriptUnfinishedTask) GetTaskName() string

func (*ExecBatchYakScriptUnfinishedTask) GetUid

func (*ExecBatchYakScriptUnfinishedTask) GetYakScriptOnlineGroup

func (x *ExecBatchYakScriptUnfinishedTask) GetYakScriptOnlineGroup() string

func (*ExecBatchYakScriptUnfinishedTask) ProtoMessage

func (*ExecBatchYakScriptUnfinishedTask) ProtoMessage()

func (*ExecBatchYakScriptUnfinishedTask) ProtoReflect

func (*ExecBatchYakScriptUnfinishedTask) Reset

func (*ExecBatchYakScriptUnfinishedTask) String

type ExecHistoryRecord

type ExecHistoryRecord struct {

	// 脚本内容
	Script string `protobuf:"bytes,1,opt,name=Script,proto3" json:"Script,omitempty"`
	// 脚本 ID(如果有的话)
	ScriptId string `protobuf:"bytes,2,opt,name=ScriptId,proto3" json:"ScriptId,omitempty"`
	// 执行时间点
	Timestamp int64 `protobuf:"varint,3,opt,name=Timestamp,proto3" json:"Timestamp,omitempty"`
	// 执行间隔
	DurationMs int64 `protobuf:"varint,4,opt,name=DurationMs,proto3" json:"DurationMs,omitempty"`
	// 执行参数(命令行参数部分)
	Params string `protobuf:"bytes,5,opt,name=Params,proto3" json:"Params,omitempty"`
	// 执行成功还是失败
	Ok bool `protobuf:"varint,7,opt,name=Ok,proto3" json:"Ok,omitempty"`
	// 失败原因是啥?
	Reason string `protobuf:"bytes,8,opt,name=Reason,proto3" json:"Reason,omitempty"`
	// Uid
	Id string `protobuf:"bytes,9,opt,name=Id,proto3" json:"Id,omitempty"`
	// 展示界面内容
	Stdout        []byte `protobuf:"bytes,10,opt,name=Stdout,proto3" json:"Stdout,omitempty"`
	Stderr        []byte `protobuf:"bytes,11,opt,name=Stderr,proto3" json:"Stderr,omitempty"`
	RuntimeId     string `protobuf:"bytes,12,opt,name=RuntimeId,proto3" json:"RuntimeId,omitempty"`
	FromYakModule string `protobuf:"bytes,13,opt,name=FromYakModule,proto3" json:"FromYakModule,omitempty"`
	StdoutLen     int64  `protobuf:"varint,14,opt,name=StdoutLen,proto3" json:"StdoutLen,omitempty"`
	StderrLen     int64  `protobuf:"varint,15,opt,name=StderrLen,proto3" json:"StderrLen,omitempty"`
	Messages      []byte `protobuf:"bytes,16,opt,name=Messages,proto3" json:"Messages,omitempty"`
	// contains filtered or unexported fields
}

执行的历史记录

func (*ExecHistoryRecord) Descriptor deprecated

func (*ExecHistoryRecord) Descriptor() ([]byte, []int)

Deprecated: Use ExecHistoryRecord.ProtoReflect.Descriptor instead.

func (*ExecHistoryRecord) GetDurationMs

func (x *ExecHistoryRecord) GetDurationMs() int64

func (*ExecHistoryRecord) GetFromYakModule

func (x *ExecHistoryRecord) GetFromYakModule() string

func (*ExecHistoryRecord) GetId

func (x *ExecHistoryRecord) GetId() string

func (*ExecHistoryRecord) GetMessages

func (x *ExecHistoryRecord) GetMessages() []byte

func (*ExecHistoryRecord) GetOk

func (x *ExecHistoryRecord) GetOk() bool

func (*ExecHistoryRecord) GetParams

func (x *ExecHistoryRecord) GetParams() string

func (*ExecHistoryRecord) GetReason

func (x *ExecHistoryRecord) GetReason() string

func (*ExecHistoryRecord) GetRuntimeId

func (x *ExecHistoryRecord) GetRuntimeId() string

func (*ExecHistoryRecord) GetScript

func (x *ExecHistoryRecord) GetScript() string

func (*ExecHistoryRecord) GetScriptId

func (x *ExecHistoryRecord) GetScriptId() string

func (*ExecHistoryRecord) GetStderr

func (x *ExecHistoryRecord) GetStderr() []byte

func (*ExecHistoryRecord) GetStderrLen

func (x *ExecHistoryRecord) GetStderrLen() int64

func (*ExecHistoryRecord) GetStdout

func (x *ExecHistoryRecord) GetStdout() []byte

func (*ExecHistoryRecord) GetStdoutLen

func (x *ExecHistoryRecord) GetStdoutLen() int64

func (*ExecHistoryRecord) GetTimestamp

func (x *ExecHistoryRecord) GetTimestamp() int64

func (*ExecHistoryRecord) ProtoMessage

func (*ExecHistoryRecord) ProtoMessage()

func (*ExecHistoryRecord) ProtoReflect

func (x *ExecHistoryRecord) ProtoReflect() protoreflect.Message

func (*ExecHistoryRecord) Reset

func (x *ExecHistoryRecord) Reset()

func (*ExecHistoryRecord) String

func (x *ExecHistoryRecord) String() string

type ExecHistoryRecordResponse

type ExecHistoryRecordResponse struct {
	Data       []*ExecHistoryRecord `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	Pagination *Paging              `protobuf:"bytes,2,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Total      int64                `protobuf:"varint,3,opt,name=Total,proto3" json:"Total,omitempty"`
	// contains filtered or unexported fields
}

func (*ExecHistoryRecordResponse) Descriptor deprecated

func (*ExecHistoryRecordResponse) Descriptor() ([]byte, []int)

Deprecated: Use ExecHistoryRecordResponse.ProtoReflect.Descriptor instead.

func (*ExecHistoryRecordResponse) GetData

func (*ExecHistoryRecordResponse) GetPagination

func (x *ExecHistoryRecordResponse) GetPagination() *Paging

func (*ExecHistoryRecordResponse) GetTotal

func (x *ExecHistoryRecordResponse) GetTotal() int64

func (*ExecHistoryRecordResponse) ProtoMessage

func (*ExecHistoryRecordResponse) ProtoMessage()

func (*ExecHistoryRecordResponse) ProtoReflect

func (*ExecHistoryRecordResponse) Reset

func (x *ExecHistoryRecordResponse) Reset()

func (*ExecHistoryRecordResponse) String

func (x *ExecHistoryRecordResponse) String() string

type ExecHistoryRequest

type ExecHistoryRequest struct {
	Pagination    *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	YakScriptId   int64   `protobuf:"varint,3,opt,name=YakScriptId,proto3" json:"YakScriptId,omitempty"`
	YakScriptName string  `protobuf:"bytes,4,opt,name=YakScriptName,proto3" json:"YakScriptName,omitempty"`
	// contains filtered or unexported fields
}

Yak Invoker

func (*ExecHistoryRequest) Descriptor deprecated

func (*ExecHistoryRequest) Descriptor() ([]byte, []int)

Deprecated: Use ExecHistoryRequest.ProtoReflect.Descriptor instead.

func (*ExecHistoryRequest) GetPagination

func (x *ExecHistoryRequest) GetPagination() *Paging

func (*ExecHistoryRequest) GetYakScriptId

func (x *ExecHistoryRequest) GetYakScriptId() int64

func (*ExecHistoryRequest) GetYakScriptName

func (x *ExecHistoryRequest) GetYakScriptName() string

func (*ExecHistoryRequest) ProtoMessage

func (*ExecHistoryRequest) ProtoMessage()

func (*ExecHistoryRequest) ProtoReflect

func (x *ExecHistoryRequest) ProtoReflect() protoreflect.Message

func (*ExecHistoryRequest) Reset

func (x *ExecHistoryRequest) Reset()

func (*ExecHistoryRequest) String

func (x *ExecHistoryRequest) String() string

type ExecPacketScanRequest

type ExecPacketScanRequest struct {

	// 选择 HTTPFlow 进行扫描
	HTTPFlow    []int64 `protobuf:"varint,1,rep,packed,name=HTTPFlow,proto3" json:"HTTPFlow,omitempty"`
	HTTPRequest []byte  `protobuf:"bytes,2,opt,name=HTTPRequest,proto3" json:"HTTPRequest,omitempty"`
	HTTPS       bool    `protobuf:"varint,3,opt,name=HTTPS,proto3" json:"HTTPS,omitempty"`
	// 允许数据包的 Fuzz 打开
	AllowFuzzTag bool `protobuf:"varint,5,opt,name=AllowFuzzTag,proto3" json:"AllowFuzzTag,omitempty"`
	// 扫描进程总超时
	TotalTimeoutSeconds int64 `protobuf:"varint,6,opt,name=TotalTimeoutSeconds,proto3" json:"TotalTimeoutSeconds,omitempty"`
	// 默认发包的 Timeout
	Timeout int64 `protobuf:"varint,7,opt,name=Timeout,proto3" json:"Timeout,omitempty"`
	// 并发
	PluginConcurrent int64 `protobuf:"varint,8,opt,name=PluginConcurrent,proto3" json:"PluginConcurrent,omitempty"`
	PacketConcurrent int64 `protobuf:"varint,9,opt,name=PacketConcurrent,proto3" json:"PacketConcurrent,omitempty"`
	// 插件列表
	PluginList []string `protobuf:"bytes,10,rep,name=PluginList,proto3" json:"PluginList,omitempty"`
	// 设置代理
	Proxy string `protobuf:"bytes,11,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	// contains filtered or unexported fields
}

func (*ExecPacketScanRequest) Descriptor deprecated

func (*ExecPacketScanRequest) Descriptor() ([]byte, []int)

Deprecated: Use ExecPacketScanRequest.ProtoReflect.Descriptor instead.

func (*ExecPacketScanRequest) GetAllowFuzzTag

func (x *ExecPacketScanRequest) GetAllowFuzzTag() bool

func (*ExecPacketScanRequest) GetHTTPFlow

func (x *ExecPacketScanRequest) GetHTTPFlow() []int64

func (*ExecPacketScanRequest) GetHTTPRequest

func (x *ExecPacketScanRequest) GetHTTPRequest() []byte

func (*ExecPacketScanRequest) GetHTTPS

func (x *ExecPacketScanRequest) GetHTTPS() bool

func (*ExecPacketScanRequest) GetPacketConcurrent

func (x *ExecPacketScanRequest) GetPacketConcurrent() int64

func (*ExecPacketScanRequest) GetPluginConcurrent

func (x *ExecPacketScanRequest) GetPluginConcurrent() int64

func (*ExecPacketScanRequest) GetPluginList

func (x *ExecPacketScanRequest) GetPluginList() []string

func (*ExecPacketScanRequest) GetProxy

func (x *ExecPacketScanRequest) GetProxy() string

func (*ExecPacketScanRequest) GetTimeout

func (x *ExecPacketScanRequest) GetTimeout() int64

func (*ExecPacketScanRequest) GetTotalTimeoutSeconds

func (x *ExecPacketScanRequest) GetTotalTimeoutSeconds() int64

func (*ExecPacketScanRequest) ProtoMessage

func (*ExecPacketScanRequest) ProtoMessage()

func (*ExecPacketScanRequest) ProtoReflect

func (x *ExecPacketScanRequest) ProtoReflect() protoreflect.Message

func (*ExecPacketScanRequest) Reset

func (x *ExecPacketScanRequest) Reset()

func (*ExecPacketScanRequest) String

func (x *ExecPacketScanRequest) String() string

type ExecParamItem

type ExecParamItem struct {
	Key   string `protobuf:"bytes,1,opt,name=Key,proto3" json:"Key,omitempty"`
	Value string `protobuf:"bytes,2,opt,name=Value,proto3" json:"Value,omitempty"`
	// contains filtered or unexported fields
}

执行脚本

func (*ExecParamItem) Descriptor deprecated

func (*ExecParamItem) Descriptor() ([]byte, []int)

Deprecated: Use ExecParamItem.ProtoReflect.Descriptor instead.

func (*ExecParamItem) GetKey

func (x *ExecParamItem) GetKey() string

func (*ExecParamItem) GetValue

func (x *ExecParamItem) GetValue() string

func (*ExecParamItem) ProtoMessage

func (*ExecParamItem) ProtoMessage()

func (*ExecParamItem) ProtoReflect

func (x *ExecParamItem) ProtoReflect() protoreflect.Message

func (*ExecParamItem) Reset

func (x *ExecParamItem) Reset()

func (*ExecParamItem) String

func (x *ExecParamItem) String() string

type ExecRequest

type ExecRequest struct {
	Params      []*ExecParamItem `protobuf:"bytes,1,rep,name=Params,proto3" json:"Params,omitempty"`
	Script      string           `protobuf:"bytes,2,opt,name=Script,proto3" json:"Script,omitempty"`
	ScriptId    string           `protobuf:"bytes,3,opt,name=ScriptId,proto3" json:"ScriptId,omitempty"`
	YakScriptId int64            `protobuf:"varint,5,opt,name=YakScriptId,proto3" json:"YakScriptId,omitempty"`
	// 这个是为了满足 Runner 的情况,属于特殊情况
	RunnerParamRaw string `protobuf:"bytes,6,opt,name=RunnerParamRaw,proto3" json:"RunnerParamRaw,omitempty"`
	// contains filtered or unexported fields
}

func (*ExecRequest) Descriptor deprecated

func (*ExecRequest) Descriptor() ([]byte, []int)

Deprecated: Use ExecRequest.ProtoReflect.Descriptor instead.

func (*ExecRequest) GetParams

func (x *ExecRequest) GetParams() []*ExecParamItem

func (*ExecRequest) GetRunnerParamRaw

func (x *ExecRequest) GetRunnerParamRaw() string

func (*ExecRequest) GetScript

func (x *ExecRequest) GetScript() string

func (*ExecRequest) GetScriptId

func (x *ExecRequest) GetScriptId() string

func (*ExecRequest) GetYakScriptId

func (x *ExecRequest) GetYakScriptId() int64

func (*ExecRequest) ProtoMessage

func (*ExecRequest) ProtoMessage()

func (*ExecRequest) ProtoReflect

func (x *ExecRequest) ProtoReflect() protoreflect.Message

func (*ExecRequest) Reset

func (x *ExecRequest) Reset()

func (*ExecRequest) String

func (x *ExecRequest) String() string

type ExecResult

type ExecResult struct {
	Hash       string `protobuf:"bytes,1,opt,name=Hash,proto3" json:"Hash,omitempty"`
	OutputJson string `protobuf:"bytes,2,opt,name=OutputJson,proto3" json:"OutputJson,omitempty"`
	Raw        []byte `protobuf:"bytes,3,opt,name=Raw,proto3" json:"Raw,omitempty"`
	IsMessage  bool   `protobuf:"varint,4,opt,name=IsMessage,proto3" json:"IsMessage,omitempty"`
	Message    []byte `protobuf:"bytes,5,opt,name=Message,proto3" json:"Message,omitempty"`
	// 如果是一个保存过的 ExecResult 他应该有数据库记录 ID
	Id        int64   `protobuf:"varint,6,opt,name=Id,proto3" json:"Id,omitempty"`
	RuntimeID string  `protobuf:"bytes,7,opt,name=RuntimeID,proto3" json:"RuntimeID,omitempty"`
	Progress  float32 `protobuf:"fixed32,8,opt,name=Progress,proto3" json:"Progress,omitempty"`
	// contains filtered or unexported fields
}

func (*ExecResult) Descriptor deprecated

func (*ExecResult) Descriptor() ([]byte, []int)

Deprecated: Use ExecResult.ProtoReflect.Descriptor instead.

func (*ExecResult) GetHash

func (x *ExecResult) GetHash() string

func (*ExecResult) GetId

func (x *ExecResult) GetId() int64

func (*ExecResult) GetIsMessage

func (x *ExecResult) GetIsMessage() bool

func (*ExecResult) GetMessage

func (x *ExecResult) GetMessage() []byte

func (*ExecResult) GetOutputJson

func (x *ExecResult) GetOutputJson() string

func (*ExecResult) GetProgress

func (x *ExecResult) GetProgress() float32

func (*ExecResult) GetRaw

func (x *ExecResult) GetRaw() []byte

func (*ExecResult) GetRuntimeID

func (x *ExecResult) GetRuntimeID() string

func (*ExecResult) ProtoMessage

func (*ExecResult) ProtoMessage()

func (*ExecResult) ProtoReflect

func (x *ExecResult) ProtoReflect() protoreflect.Message

func (*ExecResult) Reset

func (x *ExecResult) Reset()

func (*ExecResult) String

func (x *ExecResult) String() string

type ExecYakitPluginsByYakScriptFilterRequest

type ExecYakitPluginsByYakScriptFilterRequest struct {
	Filter *QueryYakScriptRequest `protobuf:"bytes,1,opt,name=Filter,proto3" json:"Filter,omitempty"`
	// 这个 Target 很复杂,URL / IP / CIDR / Host / Host:port
	Target      string           `protobuf:"bytes,2,opt,name=Target,proto3" json:"Target,omitempty"`
	Ports       string           `protobuf:"bytes,3,opt,name=Ports,proto3" json:"Ports,omitempty"`
	TargetFile  string           `protobuf:"bytes,5,opt,name=TargetFile,proto3" json:"TargetFile,omitempty"`
	ExtraParams []*ExecParamItem `protobuf:"bytes,4,rep,name=ExtraParams,proto3" json:"ExtraParams,omitempty"`
	// contains filtered or unexported fields
}

func (*ExecYakitPluginsByYakScriptFilterRequest) Descriptor deprecated

func (*ExecYakitPluginsByYakScriptFilterRequest) Descriptor() ([]byte, []int)

Deprecated: Use ExecYakitPluginsByYakScriptFilterRequest.ProtoReflect.Descriptor instead.

func (*ExecYakitPluginsByYakScriptFilterRequest) GetExtraParams

func (*ExecYakitPluginsByYakScriptFilterRequest) GetFilter

func (*ExecYakitPluginsByYakScriptFilterRequest) GetPorts

func (*ExecYakitPluginsByYakScriptFilterRequest) GetTarget

func (*ExecYakitPluginsByYakScriptFilterRequest) GetTargetFile

func (*ExecYakitPluginsByYakScriptFilterRequest) ProtoMessage

func (*ExecYakitPluginsByYakScriptFilterRequest) ProtoReflect

func (*ExecYakitPluginsByYakScriptFilterRequest) Reset

func (*ExecYakitPluginsByYakScriptFilterRequest) String

type ExecuteBatchPacketYakScriptParams

type ExecuteBatchPacketYakScriptParams struct {
	ScriptName []string `protobuf:"bytes,1,rep,name=ScriptName,proto3" json:"ScriptName,omitempty"`
	IsHttps    bool     `protobuf:"varint,2,opt,name=IsHttps,proto3" json:"IsHttps,omitempty"`
	Request    []byte   `protobuf:"bytes,3,opt,name=Request,proto3" json:"Request,omitempty"`
	Response   []byte   `protobuf:"bytes,4,opt,name=Response,proto3" json:"Response,omitempty"`
	// 并发
	Concurrent int32 `protobuf:"varint,5,opt,name=Concurrent,proto3" json:"Concurrent,omitempty"`
	// 设置单个超时时间
	PerTaskTimeout float64 `protobuf:"fixed64,6,opt,name=PerTaskTimeout,proto3" json:"PerTaskTimeout,omitempty"`
	// contains filtered or unexported fields
}

func (*ExecuteBatchPacketYakScriptParams) Descriptor deprecated

func (*ExecuteBatchPacketYakScriptParams) Descriptor() ([]byte, []int)

Deprecated: Use ExecuteBatchPacketYakScriptParams.ProtoReflect.Descriptor instead.

func (*ExecuteBatchPacketYakScriptParams) GetConcurrent

func (x *ExecuteBatchPacketYakScriptParams) GetConcurrent() int32

func (*ExecuteBatchPacketYakScriptParams) GetIsHttps

func (x *ExecuteBatchPacketYakScriptParams) GetIsHttps() bool

func (*ExecuteBatchPacketYakScriptParams) GetPerTaskTimeout

func (x *ExecuteBatchPacketYakScriptParams) GetPerTaskTimeout() float64

func (*ExecuteBatchPacketYakScriptParams) GetRequest

func (x *ExecuteBatchPacketYakScriptParams) GetRequest() []byte

func (*ExecuteBatchPacketYakScriptParams) GetResponse

func (x *ExecuteBatchPacketYakScriptParams) GetResponse() []byte

func (*ExecuteBatchPacketYakScriptParams) GetScriptName

func (x *ExecuteBatchPacketYakScriptParams) GetScriptName() []string

func (*ExecuteBatchPacketYakScriptParams) ProtoMessage

func (*ExecuteBatchPacketYakScriptParams) ProtoMessage()

func (*ExecuteBatchPacketYakScriptParams) ProtoReflect

func (*ExecuteBatchPacketYakScriptParams) Reset

func (*ExecuteBatchPacketYakScriptParams) String

type ExecuteChaosMakerRuleRequest

type ExecuteChaosMakerRuleRequest struct {
	Groups                          []*ChaosMakerRuleGroup `protobuf:"bytes,1,rep,name=Groups,proto3" json:"Groups,omitempty"`
	ExtraOverrideDestinationAddress []string               `protobuf:"bytes,2,rep,name=ExtraOverrideDestinationAddress,proto3" json:"ExtraOverrideDestinationAddress,omitempty"`
	// 随机延迟
	Concurrent             int64 `protobuf:"varint,3,opt,name=Concurrent,proto3" json:"Concurrent,omitempty"`
	TrafficDelayMinSeconds int32 `protobuf:"varint,4,opt,name=TrafficDelayMinSeconds,proto3" json:"TrafficDelayMinSeconds,omitempty"`
	TrafficDelayMaxSeconds int32 `protobuf:"varint,5,opt,name=TrafficDelayMaxSeconds,proto3" json:"TrafficDelayMaxSeconds,omitempty"`
	// 额外重复,如果为 -1 认为是永久重复
	ExtraRepeat int64 `protobuf:"varint,6,opt,name=ExtraRepeat,proto3" json:"ExtraRepeat,omitempty"`
	// 每组流量之间重复的次数
	GroupGapSeconds int64 `protobuf:"varint,7,opt,name=GroupGapSeconds,proto3" json:"GroupGapSeconds,omitempty"`
	// contains filtered or unexported fields
}

func (*ExecuteChaosMakerRuleRequest) Descriptor deprecated

func (*ExecuteChaosMakerRuleRequest) Descriptor() ([]byte, []int)

Deprecated: Use ExecuteChaosMakerRuleRequest.ProtoReflect.Descriptor instead.

func (*ExecuteChaosMakerRuleRequest) GetConcurrent

func (x *ExecuteChaosMakerRuleRequest) GetConcurrent() int64

func (*ExecuteChaosMakerRuleRequest) GetExtraOverrideDestinationAddress

func (x *ExecuteChaosMakerRuleRequest) GetExtraOverrideDestinationAddress() []string

func (*ExecuteChaosMakerRuleRequest) GetExtraRepeat

func (x *ExecuteChaosMakerRuleRequest) GetExtraRepeat() int64

func (*ExecuteChaosMakerRuleRequest) GetGroupGapSeconds

func (x *ExecuteChaosMakerRuleRequest) GetGroupGapSeconds() int64

func (*ExecuteChaosMakerRuleRequest) GetGroups

func (*ExecuteChaosMakerRuleRequest) GetTrafficDelayMaxSeconds

func (x *ExecuteChaosMakerRuleRequest) GetTrafficDelayMaxSeconds() int32

func (*ExecuteChaosMakerRuleRequest) GetTrafficDelayMinSeconds

func (x *ExecuteChaosMakerRuleRequest) GetTrafficDelayMinSeconds() int32

func (*ExecuteChaosMakerRuleRequest) ProtoMessage

func (*ExecuteChaosMakerRuleRequest) ProtoMessage()

func (*ExecuteChaosMakerRuleRequest) ProtoReflect

func (*ExecuteChaosMakerRuleRequest) Reset

func (x *ExecuteChaosMakerRuleRequest) Reset()

func (*ExecuteChaosMakerRuleRequest) String

type ExecutePacketYakScriptParams

type ExecutePacketYakScriptParams struct {
	ScriptName string `protobuf:"bytes,1,opt,name=ScriptName,proto3" json:"ScriptName,omitempty"`
	IsHttps    bool   `protobuf:"varint,2,opt,name=IsHttps,proto3" json:"IsHttps,omitempty"`
	Request    []byte `protobuf:"bytes,3,opt,name=Request,proto3" json:"Request,omitempty"`
	Response   []byte `protobuf:"bytes,4,opt,name=Response,proto3" json:"Response,omitempty"`
	// contains filtered or unexported fields
}

func (*ExecutePacketYakScriptParams) Descriptor deprecated

func (*ExecutePacketYakScriptParams) Descriptor() ([]byte, []int)

Deprecated: Use ExecutePacketYakScriptParams.ProtoReflect.Descriptor instead.

func (*ExecutePacketYakScriptParams) GetIsHttps

func (x *ExecutePacketYakScriptParams) GetIsHttps() bool

func (*ExecutePacketYakScriptParams) GetRequest

func (x *ExecutePacketYakScriptParams) GetRequest() []byte

func (*ExecutePacketYakScriptParams) GetResponse

func (x *ExecutePacketYakScriptParams) GetResponse() []byte

func (*ExecutePacketYakScriptParams) GetScriptName

func (x *ExecutePacketYakScriptParams) GetScriptName() string

func (*ExecutePacketYakScriptParams) ProtoMessage

func (*ExecutePacketYakScriptParams) ProtoMessage()

func (*ExecutePacketYakScriptParams) ProtoReflect

func (*ExecutePacketYakScriptParams) Reset

func (x *ExecutePacketYakScriptParams) Reset()

func (*ExecutePacketYakScriptParams) String

type ExportMITMReplacerRulesResponse

type ExportMITMReplacerRulesResponse struct {
	JsonRaw []byte `protobuf:"bytes,1,opt,name=JsonRaw,proto3" json:"JsonRaw,omitempty"`
	// contains filtered or unexported fields
}

func (*ExportMITMReplacerRulesResponse) Descriptor deprecated

func (*ExportMITMReplacerRulesResponse) Descriptor() ([]byte, []int)

Deprecated: Use ExportMITMReplacerRulesResponse.ProtoReflect.Descriptor instead.

func (*ExportMITMReplacerRulesResponse) GetJsonRaw

func (x *ExportMITMReplacerRulesResponse) GetJsonRaw() []byte

func (*ExportMITMReplacerRulesResponse) ProtoMessage

func (*ExportMITMReplacerRulesResponse) ProtoMessage()

func (*ExportMITMReplacerRulesResponse) ProtoReflect

func (*ExportMITMReplacerRulesResponse) Reset

func (*ExportMITMReplacerRulesResponse) String

type ExportMenuItemResult

type ExportMenuItemResult struct {
	RawJson string `protobuf:"bytes,1,opt,name=RawJson,proto3" json:"RawJson,omitempty"`
	// contains filtered or unexported fields
}

func (*ExportMenuItemResult) Descriptor deprecated

func (*ExportMenuItemResult) Descriptor() ([]byte, []int)

Deprecated: Use ExportMenuItemResult.ProtoReflect.Descriptor instead.

func (*ExportMenuItemResult) GetRawJson

func (x *ExportMenuItemResult) GetRawJson() string

func (*ExportMenuItemResult) ProtoMessage

func (*ExportMenuItemResult) ProtoMessage()

func (*ExportMenuItemResult) ProtoReflect

func (x *ExportMenuItemResult) ProtoReflect() protoreflect.Message

func (*ExportMenuItemResult) Reset

func (x *ExportMenuItemResult) Reset()

func (*ExportMenuItemResult) String

func (x *ExportMenuItemResult) String() string

type ExportProjectRequest

type ExportProjectRequest struct {
	ProjectName string `protobuf:"bytes,1,opt,name=ProjectName,proto3" json:"ProjectName,omitempty"`
	Password    string `protobuf:"bytes,2,opt,name=Password,proto3" json:"Password,omitempty"`
	Id          int64  `protobuf:"varint,3,opt,name=Id,proto3" json:"Id,omitempty"`
	// contains filtered or unexported fields
}

func (*ExportProjectRequest) Descriptor deprecated

func (*ExportProjectRequest) Descriptor() ([]byte, []int)

Deprecated: Use ExportProjectRequest.ProtoReflect.Descriptor instead.

func (*ExportProjectRequest) GetId

func (x *ExportProjectRequest) GetId() int64

func (*ExportProjectRequest) GetPassword

func (x *ExportProjectRequest) GetPassword() string

func (*ExportProjectRequest) GetProjectName

func (x *ExportProjectRequest) GetProjectName() string

func (*ExportProjectRequest) ProtoMessage

func (*ExportProjectRequest) ProtoMessage()

func (*ExportProjectRequest) ProtoReflect

func (x *ExportProjectRequest) ProtoReflect() protoreflect.Message

func (*ExportProjectRequest) Reset

func (x *ExportProjectRequest) Reset()

func (*ExportProjectRequest) String

func (x *ExportProjectRequest) String() string

type ExportYakScriptRequest

type ExportYakScriptRequest struct {
	YakScriptId     int64   `protobuf:"varint,1,opt,name=YakScriptId,proto3" json:"YakScriptId,omitempty"`
	OutputDir       string  `protobuf:"bytes,2,opt,name=OutputDir,proto3" json:"OutputDir,omitempty"`
	OutputPluginDir string  `protobuf:"bytes,3,opt,name=OutputPluginDir,proto3" json:"OutputPluginDir,omitempty"`
	YakScriptIds    []int64 `protobuf:"varint,4,rep,packed,name=YakScriptIds,proto3" json:"YakScriptIds,omitempty"`
	All             bool    `protobuf:"varint,5,opt,name=All,proto3" json:"All,omitempty"`
	// contains filtered or unexported fields
}

func (*ExportYakScriptRequest) Descriptor deprecated

func (*ExportYakScriptRequest) Descriptor() ([]byte, []int)

Deprecated: Use ExportYakScriptRequest.ProtoReflect.Descriptor instead.

func (*ExportYakScriptRequest) GetAll

func (x *ExportYakScriptRequest) GetAll() bool

func (*ExportYakScriptRequest) GetOutputDir

func (x *ExportYakScriptRequest) GetOutputDir() string

func (*ExportYakScriptRequest) GetOutputPluginDir

func (x *ExportYakScriptRequest) GetOutputPluginDir() string

func (*ExportYakScriptRequest) GetYakScriptId

func (x *ExportYakScriptRequest) GetYakScriptId() int64

func (*ExportYakScriptRequest) GetYakScriptIds

func (x *ExportYakScriptRequest) GetYakScriptIds() []int64

func (*ExportYakScriptRequest) ProtoMessage

func (*ExportYakScriptRequest) ProtoMessage()

func (*ExportYakScriptRequest) ProtoReflect

func (x *ExportYakScriptRequest) ProtoReflect() protoreflect.Message

func (*ExportYakScriptRequest) Reset

func (x *ExportYakScriptRequest) Reset()

func (*ExportYakScriptRequest) String

func (x *ExportYakScriptRequest) String() string

type ExportYakScriptResponse

type ExportYakScriptResponse struct {
	OutputDir string `protobuf:"bytes,2,opt,name=OutputDir,proto3" json:"OutputDir,omitempty"`
	// contains filtered or unexported fields
}

func (*ExportYakScriptResponse) Descriptor deprecated

func (*ExportYakScriptResponse) Descriptor() ([]byte, []int)

Deprecated: Use ExportYakScriptResponse.ProtoReflect.Descriptor instead.

func (*ExportYakScriptResponse) GetOutputDir

func (x *ExportYakScriptResponse) GetOutputDir() string

func (*ExportYakScriptResponse) ProtoMessage

func (*ExportYakScriptResponse) ProtoMessage()

func (*ExportYakScriptResponse) ProtoReflect

func (x *ExportYakScriptResponse) ProtoReflect() protoreflect.Message

func (*ExportYakScriptResponse) Reset

func (x *ExportYakScriptResponse) Reset()

func (*ExportYakScriptResponse) String

func (x *ExportYakScriptResponse) String() string

type ExportsProfileDatabaseRequest

type ExportsProfileDatabaseRequest struct {
	LocalProfileFile string `protobuf:"bytes,1,opt,name=LocalProfileFile,proto3" json:"LocalProfileFile,omitempty"`
	// contains filtered or unexported fields
}

func (*ExportsProfileDatabaseRequest) Descriptor deprecated

func (*ExportsProfileDatabaseRequest) Descriptor() ([]byte, []int)

Deprecated: Use ExportsProfileDatabaseRequest.ProtoReflect.Descriptor instead.

func (*ExportsProfileDatabaseRequest) GetLocalProfileFile

func (x *ExportsProfileDatabaseRequest) GetLocalProfileFile() string

func (*ExportsProfileDatabaseRequest) ProtoMessage

func (*ExportsProfileDatabaseRequest) ProtoMessage()

func (*ExportsProfileDatabaseRequest) ProtoReflect

func (*ExportsProfileDatabaseRequest) Reset

func (x *ExportsProfileDatabaseRequest) Reset()

func (*ExportsProfileDatabaseRequest) String

type ExtractDataRequest

type ExtractDataRequest struct {
	Data []byte `protobuf:"bytes,1,opt,name=Data,proto3" json:"Data,omitempty"`
	// regexp mode -> regexp between 模式
	Mode string `protobuf:"bytes,2,opt,name=Mode,proto3" json:"Mode,omitempty"`
	// 根据前后缀提取
	PrefixRegexp string `protobuf:"bytes,3,opt,name=PrefixRegexp,proto3" json:"PrefixRegexp,omitempty"`
	SuffixRegexp string `protobuf:"bytes,4,opt,name=SuffixRegexp,proto3" json:"SuffixRegexp,omitempty"`
	// 根据一个正则提取
	MatchRegexp string `protobuf:"bytes,5,opt,name=MatchRegexp,proto3" json:"MatchRegexp,omitempty"`
	// Token 用来标注这个数据是谁的,一般可以用来处理提取的数据
	Token string `protobuf:"bytes,6,opt,name=Token,proto3" json:"Token,omitempty"`
	// 如果不再有数据了,设置这个 flag
	End bool `protobuf:"varint,7,opt,name=End,proto3" json:"End,omitempty"`
	// contains filtered or unexported fields
}

func (*ExtractDataRequest) Descriptor deprecated

func (*ExtractDataRequest) Descriptor() ([]byte, []int)

Deprecated: Use ExtractDataRequest.ProtoReflect.Descriptor instead.

func (*ExtractDataRequest) GetData

func (x *ExtractDataRequest) GetData() []byte

func (*ExtractDataRequest) GetEnd

func (x *ExtractDataRequest) GetEnd() bool

func (*ExtractDataRequest) GetMatchRegexp

func (x *ExtractDataRequest) GetMatchRegexp() string

func (*ExtractDataRequest) GetMode

func (x *ExtractDataRequest) GetMode() string

func (*ExtractDataRequest) GetPrefixRegexp

func (x *ExtractDataRequest) GetPrefixRegexp() string

func (*ExtractDataRequest) GetSuffixRegexp

func (x *ExtractDataRequest) GetSuffixRegexp() string

func (*ExtractDataRequest) GetToken

func (x *ExtractDataRequest) GetToken() string

func (*ExtractDataRequest) ProtoMessage

func (*ExtractDataRequest) ProtoMessage()

func (*ExtractDataRequest) ProtoReflect

func (x *ExtractDataRequest) ProtoReflect() protoreflect.Message

func (*ExtractDataRequest) Reset

func (x *ExtractDataRequest) Reset()

func (*ExtractDataRequest) String

func (x *ExtractDataRequest) String() string

type ExtractDataResponse

type ExtractDataResponse struct {
	Token     string `protobuf:"bytes,1,opt,name=Token,proto3" json:"Token,omitempty"`
	Extracted []byte `protobuf:"bytes,2,opt,name=Extracted,proto3" json:"Extracted,omitempty"`
	// contains filtered or unexported fields
}

func (*ExtractDataResponse) Descriptor deprecated

func (*ExtractDataResponse) Descriptor() ([]byte, []int)

Deprecated: Use ExtractDataResponse.ProtoReflect.Descriptor instead.

func (*ExtractDataResponse) GetExtracted

func (x *ExtractDataResponse) GetExtracted() []byte

func (*ExtractDataResponse) GetToken

func (x *ExtractDataResponse) GetToken() string

func (*ExtractDataResponse) ProtoMessage

func (*ExtractDataResponse) ProtoMessage()

func (*ExtractDataResponse) ProtoReflect

func (x *ExtractDataResponse) ProtoReflect() protoreflect.Message

func (*ExtractDataResponse) Reset

func (x *ExtractDataResponse) Reset()

func (*ExtractDataResponse) String

func (x *ExtractDataResponse) String() string

type ExtractDataToFileRequest

type ExtractDataToFileRequest struct {
	JsonOutput      bool                        `protobuf:"varint,1,opt,name=JsonOutput,proto3" json:"JsonOutput,omitempty"`
	CSVOutput       bool                        `protobuf:"varint,2,opt,name=CSVOutput,proto3" json:"CSVOutput,omitempty"`
	DirName         string                      `protobuf:"bytes,3,opt,name=DirName,proto3" json:"DirName,omitempty"`
	Data            map[string]*ExtractableData `` /* 149-byte string literal not displayed */
	FileNamePattern string                      `protobuf:"bytes,5,opt,name=FileNamePattern,proto3" json:"FileNamePattern,omitempty"`
	// 当没有数据的时候,执行这个即可
	Finished bool `protobuf:"varint,6,opt,name=Finished,proto3" json:"Finished,omitempty"`
	// contains filtered or unexported fields
}

func (*ExtractDataToFileRequest) Descriptor deprecated

func (*ExtractDataToFileRequest) Descriptor() ([]byte, []int)

Deprecated: Use ExtractDataToFileRequest.ProtoReflect.Descriptor instead.

func (*ExtractDataToFileRequest) GetCSVOutput

func (x *ExtractDataToFileRequest) GetCSVOutput() bool

func (*ExtractDataToFileRequest) GetData

func (*ExtractDataToFileRequest) GetDirName

func (x *ExtractDataToFileRequest) GetDirName() string

func (*ExtractDataToFileRequest) GetFileNamePattern

func (x *ExtractDataToFileRequest) GetFileNamePattern() string

func (*ExtractDataToFileRequest) GetFinished

func (x *ExtractDataToFileRequest) GetFinished() bool

func (*ExtractDataToFileRequest) GetJsonOutput

func (x *ExtractDataToFileRequest) GetJsonOutput() bool

func (*ExtractDataToFileRequest) ProtoMessage

func (*ExtractDataToFileRequest) ProtoMessage()

func (*ExtractDataToFileRequest) ProtoReflect

func (x *ExtractDataToFileRequest) ProtoReflect() protoreflect.Message

func (*ExtractDataToFileRequest) Reset

func (x *ExtractDataToFileRequest) Reset()

func (*ExtractDataToFileRequest) String

func (x *ExtractDataToFileRequest) String() string

type ExtractDataToFileResult

type ExtractDataToFileResult struct {
	FilePath string `protobuf:"bytes,1,opt,name=FilePath,proto3" json:"FilePath,omitempty"`
	// contains filtered or unexported fields
}

func (*ExtractDataToFileResult) Descriptor deprecated

func (*ExtractDataToFileResult) Descriptor() ([]byte, []int)

Deprecated: Use ExtractDataToFileResult.ProtoReflect.Descriptor instead.

func (*ExtractDataToFileResult) GetFilePath

func (x *ExtractDataToFileResult) GetFilePath() string

func (*ExtractDataToFileResult) ProtoMessage

func (*ExtractDataToFileResult) ProtoMessage()

func (*ExtractDataToFileResult) ProtoReflect

func (x *ExtractDataToFileResult) ProtoReflect() protoreflect.Message

func (*ExtractDataToFileResult) Reset

func (x *ExtractDataToFileResult) Reset()

func (*ExtractDataToFileResult) String

func (x *ExtractDataToFileResult) String() string

type ExtractHTTPResponseParams

type ExtractHTTPResponseParams struct {
	Extractors   []*HTTPResponseExtractor `protobuf:"bytes,1,rep,name=Extractors,proto3" json:"Extractors,omitempty"`
	HTTPResponse string                   `protobuf:"bytes,2,opt,name=HTTPResponse,proto3" json:"HTTPResponse,omitempty"`
	// contains filtered or unexported fields
}

func (*ExtractHTTPResponseParams) Descriptor deprecated

func (*ExtractHTTPResponseParams) Descriptor() ([]byte, []int)

Deprecated: Use ExtractHTTPResponseParams.ProtoReflect.Descriptor instead.

func (*ExtractHTTPResponseParams) GetExtractors

func (x *ExtractHTTPResponseParams) GetExtractors() []*HTTPResponseExtractor

func (*ExtractHTTPResponseParams) GetHTTPResponse

func (x *ExtractHTTPResponseParams) GetHTTPResponse() string

func (*ExtractHTTPResponseParams) ProtoMessage

func (*ExtractHTTPResponseParams) ProtoMessage()

func (*ExtractHTTPResponseParams) ProtoReflect

func (*ExtractHTTPResponseParams) Reset

func (x *ExtractHTTPResponseParams) Reset()

func (*ExtractHTTPResponseParams) String

func (x *ExtractHTTPResponseParams) String() string

type ExtractHTTPResponseResult

type ExtractHTTPResponseResult struct {
	Values []*FuzzerParamItem `protobuf:"bytes,1,rep,name=Values,proto3" json:"Values,omitempty"`
	// contains filtered or unexported fields
}

func (*ExtractHTTPResponseResult) Descriptor deprecated

func (*ExtractHTTPResponseResult) Descriptor() ([]byte, []int)

Deprecated: Use ExtractHTTPResponseResult.ProtoReflect.Descriptor instead.

func (*ExtractHTTPResponseResult) GetValues

func (x *ExtractHTTPResponseResult) GetValues() []*FuzzerParamItem

func (*ExtractHTTPResponseResult) ProtoMessage

func (*ExtractHTTPResponseResult) ProtoMessage()

func (*ExtractHTTPResponseResult) ProtoReflect

func (*ExtractHTTPResponseResult) Reset

func (x *ExtractHTTPResponseResult) Reset()

func (*ExtractHTTPResponseResult) String

func (x *ExtractHTTPResponseResult) String() string

type ExtractableData

type ExtractableData struct {
	StringValue string `protobuf:"bytes,1,opt,name=StringValue,proto3" json:"StringValue,omitempty"`
	BytesValue  []byte `protobuf:"bytes,2,opt,name=BytesValue,proto3" json:"BytesValue,omitempty"`
	// contains filtered or unexported fields
}

func (*ExtractableData) Descriptor deprecated

func (*ExtractableData) Descriptor() ([]byte, []int)

Deprecated: Use ExtractableData.ProtoReflect.Descriptor instead.

func (*ExtractableData) GetBytesValue

func (x *ExtractableData) GetBytesValue() []byte

func (*ExtractableData) GetStringValue

func (x *ExtractableData) GetStringValue() string

func (*ExtractableData) ProtoMessage

func (*ExtractableData) ProtoMessage()

func (*ExtractableData) ProtoReflect

func (x *ExtractableData) ProtoReflect() protoreflect.Message

func (*ExtractableData) Reset

func (x *ExtractableData) Reset()

func (*ExtractableData) String

func (x *ExtractableData) String() string

type ExtractedUrl

type ExtractedUrl struct {
	Url string `protobuf:"bytes,1,opt,name=Url,proto3" json:"Url,omitempty"`
	// contains filtered or unexported fields
}

func (*ExtractedUrl) Descriptor deprecated

func (*ExtractedUrl) Descriptor() ([]byte, []int)

Deprecated: Use ExtractedUrl.ProtoReflect.Descriptor instead.

func (*ExtractedUrl) GetUrl

func (x *ExtractedUrl) GetUrl() string

func (*ExtractedUrl) ProtoMessage

func (*ExtractedUrl) ProtoMessage()

func (*ExtractedUrl) ProtoReflect

func (x *ExtractedUrl) ProtoReflect() protoreflect.Message

func (*ExtractedUrl) Reset

func (x *ExtractedUrl) Reset()

func (*ExtractedUrl) String

func (x *ExtractedUrl) String() string

type FieldName

type FieldName struct {
	Name    string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"`
	Verbose string `protobuf:"bytes,2,opt,name=Verbose,proto3" json:"Verbose,omitempty"`
	Total   int32  `protobuf:"varint,3,opt,name=Total,proto3" json:"Total,omitempty"`
	// 比上一次的增量/变化量
	Delta int32 `protobuf:"varint,4,opt,name=Delta,proto3" json:"Delta,omitempty"`
	// contains filtered or unexported fields
}

func (*FieldName) Descriptor deprecated

func (*FieldName) Descriptor() ([]byte, []int)

Deprecated: Use FieldName.ProtoReflect.Descriptor instead.

func (*FieldName) GetDelta

func (x *FieldName) GetDelta() int32

func (*FieldName) GetName

func (x *FieldName) GetName() string

func (*FieldName) GetTotal

func (x *FieldName) GetTotal() int32

func (*FieldName) GetVerbose

func (x *FieldName) GetVerbose() string

func (*FieldName) ProtoMessage

func (*FieldName) ProtoMessage()

func (*FieldName) ProtoReflect

func (x *FieldName) ProtoReflect() protoreflect.Message

func (*FieldName) Reset

func (x *FieldName) Reset()

func (*FieldName) String

func (x *FieldName) String() string

type Fields

type Fields struct {
	Values []*FieldName `protobuf:"bytes,1,rep,name=Values,proto3" json:"Values,omitempty"`
	// contains filtered or unexported fields
}

func (*Fields) Descriptor deprecated

func (*Fields) Descriptor() ([]byte, []int)

Deprecated: Use Fields.ProtoReflect.Descriptor instead.

func (*Fields) GetValues

func (x *Fields) GetValues() []*FieldName

func (*Fields) ProtoMessage

func (*Fields) ProtoMessage()

func (*Fields) ProtoReflect

func (x *Fields) ProtoReflect() protoreflect.Message

func (*Fields) Reset

func (x *Fields) Reset()

func (*Fields) String

func (x *Fields) String() string

type FixUploadPacketRequest

type FixUploadPacketRequest struct {
	Request []byte `protobuf:"bytes,1,opt,name=Request,proto3" json:"Request,omitempty"`
	// contains filtered or unexported fields
}

func (*FixUploadPacketRequest) Descriptor deprecated

func (*FixUploadPacketRequest) Descriptor() ([]byte, []int)

Deprecated: Use FixUploadPacketRequest.ProtoReflect.Descriptor instead.

func (*FixUploadPacketRequest) GetRequest

func (x *FixUploadPacketRequest) GetRequest() []byte

func (*FixUploadPacketRequest) ProtoMessage

func (*FixUploadPacketRequest) ProtoMessage()

func (*FixUploadPacketRequest) ProtoReflect

func (x *FixUploadPacketRequest) ProtoReflect() protoreflect.Message

func (*FixUploadPacketRequest) Reset

func (x *FixUploadPacketRequest) Reset()

func (*FixUploadPacketRequest) String

func (x *FixUploadPacketRequest) String() string

type FixUploadPacketResponse

type FixUploadPacketResponse struct {
	Request []byte `protobuf:"bytes,1,opt,name=Request,proto3" json:"Request,omitempty"`
	// contains filtered or unexported fields
}

func (*FixUploadPacketResponse) Descriptor deprecated

func (*FixUploadPacketResponse) Descriptor() ([]byte, []int)

Deprecated: Use FixUploadPacketResponse.ProtoReflect.Descriptor instead.

func (*FixUploadPacketResponse) GetRequest

func (x *FixUploadPacketResponse) GetRequest() []byte

func (*FixUploadPacketResponse) ProtoMessage

func (*FixUploadPacketResponse) ProtoMessage()

func (*FixUploadPacketResponse) ProtoReflect

func (x *FixUploadPacketResponse) ProtoReflect() protoreflect.Message

func (*FixUploadPacketResponse) Reset

func (x *FixUploadPacketResponse) Reset()

func (*FixUploadPacketResponse) String

func (x *FixUploadPacketResponse) String() string

type FuzzableParam

type FuzzableParam struct {
	Position     string `protobuf:"bytes,1,opt,name=Position,proto3" json:"Position,omitempty"`
	ParamName    string `protobuf:"bytes,2,opt,name=ParamName,proto3" json:"ParamName,omitempty"`
	OriginValue  []byte `protobuf:"bytes,3,opt,name=OriginValue,proto3" json:"OriginValue,omitempty"`
	AutoTemplate []byte `protobuf:"bytes,4,opt,name=AutoTemplate,proto3" json:"AutoTemplate,omitempty"`
	IsHTTPS      bool   `protobuf:"varint,5,opt,name=IsHTTPS,proto3" json:"IsHTTPS,omitempty"`
	// contains filtered or unexported fields
}

func (*FuzzableParam) Descriptor deprecated

func (*FuzzableParam) Descriptor() ([]byte, []int)

Deprecated: Use FuzzableParam.ProtoReflect.Descriptor instead.

func (*FuzzableParam) GetAutoTemplate

func (x *FuzzableParam) GetAutoTemplate() []byte

func (*FuzzableParam) GetIsHTTPS

func (x *FuzzableParam) GetIsHTTPS() bool

func (*FuzzableParam) GetOriginValue

func (x *FuzzableParam) GetOriginValue() []byte

func (*FuzzableParam) GetParamName

func (x *FuzzableParam) GetParamName() string

func (*FuzzableParam) GetPosition

func (x *FuzzableParam) GetPosition() string

func (*FuzzableParam) ProtoMessage

func (*FuzzableParam) ProtoMessage()

func (*FuzzableParam) ProtoReflect

func (x *FuzzableParam) ProtoReflect() protoreflect.Message

func (*FuzzableParam) Reset

func (x *FuzzableParam) Reset()

func (*FuzzableParam) String

func (x *FuzzableParam) String() string

type FuzzerLabel added in v1.2.3

type FuzzerLabel struct {
	Id                 int64  `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	Label              string `protobuf:"bytes,2,opt,name=Label,proto3" json:"Label,omitempty"`
	Description        string `protobuf:"bytes,3,opt,name=Description,proto3" json:"Description,omitempty"`
	DefaultDescription string `protobuf:"bytes,4,opt,name=DefaultDescription,proto3" json:"DefaultDescription,omitempty"`
	Hash               string `protobuf:"bytes,5,opt,name=Hash,proto3" json:"Hash,omitempty"`
	// contains filtered or unexported fields
}

func (*FuzzerLabel) Descriptor deprecated added in v1.2.3

func (*FuzzerLabel) Descriptor() ([]byte, []int)

Deprecated: Use FuzzerLabel.ProtoReflect.Descriptor instead.

func (*FuzzerLabel) GetDefaultDescription added in v1.2.3

func (x *FuzzerLabel) GetDefaultDescription() string

func (*FuzzerLabel) GetDescription added in v1.2.3

func (x *FuzzerLabel) GetDescription() string

func (*FuzzerLabel) GetHash added in v1.2.3

func (x *FuzzerLabel) GetHash() string

func (*FuzzerLabel) GetId added in v1.2.3

func (x *FuzzerLabel) GetId() int64

func (*FuzzerLabel) GetLabel added in v1.2.3

func (x *FuzzerLabel) GetLabel() string

func (*FuzzerLabel) ProtoMessage added in v1.2.3

func (*FuzzerLabel) ProtoMessage()

func (*FuzzerLabel) ProtoReflect added in v1.2.3

func (x *FuzzerLabel) ProtoReflect() protoreflect.Message

func (*FuzzerLabel) Reset added in v1.2.3

func (x *FuzzerLabel) Reset()

func (*FuzzerLabel) String added in v1.2.3

func (x *FuzzerLabel) String() string

type FuzzerParamItem

type FuzzerParamItem struct {
	Key   string `protobuf:"bytes,1,opt,name=Key,proto3" json:"Key,omitempty"`
	Value string `protobuf:"bytes,2,opt,name=Value,proto3" json:"Value,omitempty"`
	// nuclei-dsl / raw
	Type string `protobuf:"bytes,3,opt,name=Type,proto3" json:"Type,omitempty"`
	// contains filtered or unexported fields
}

func (*FuzzerParamItem) Descriptor deprecated

func (*FuzzerParamItem) Descriptor() ([]byte, []int)

Deprecated: Use FuzzerParamItem.ProtoReflect.Descriptor instead.

func (*FuzzerParamItem) GetKey

func (x *FuzzerParamItem) GetKey() string

func (*FuzzerParamItem) GetType

func (x *FuzzerParamItem) GetType() string

func (*FuzzerParamItem) GetValue

func (x *FuzzerParamItem) GetValue() string

func (*FuzzerParamItem) ProtoMessage

func (*FuzzerParamItem) ProtoMessage()

func (*FuzzerParamItem) ProtoReflect

func (x *FuzzerParamItem) ProtoReflect() protoreflect.Message

func (*FuzzerParamItem) Reset

func (x *FuzzerParamItem) Reset()

func (*FuzzerParamItem) String

func (x *FuzzerParamItem) String() string

type FuzzerRequest

type FuzzerRequest struct {
	Request                  string             `protobuf:"bytes,1,opt,name=Request,proto3" json:"Request,omitempty"`
	RequestRaw               []byte             `protobuf:"bytes,16,opt,name=RequestRaw,proto3" json:"RequestRaw,omitempty"` // 这里是因为麻将块儿的问题,还是需要处理一下类型
	Params                   []*FuzzerParamItem `protobuf:"bytes,2,rep,name=Params,proto3" json:"Params,omitempty"`
	Concurrent               int64              `protobuf:"varint,3,opt,name=Concurrent,proto3" json:"Concurrent,omitempty"`
	IsHTTPS                  bool               `protobuf:"varint,4,opt,name=IsHTTPS,proto3" json:"IsHTTPS,omitempty"`
	IsGmTLS                  bool               `protobuf:"varint,35,opt,name=IsGmTLS,proto3" json:"IsGmTLS,omitempty"`
	ForceFuzz                bool               `protobuf:"varint,5,opt,name=ForceFuzz,proto3" json:"ForceFuzz,omitempty"`
	Proxy                    string             `protobuf:"bytes,6,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	PerRequestTimeoutSeconds float64            `protobuf:"fixed64,7,opt,name=PerRequestTimeoutSeconds,proto3" json:"PerRequestTimeoutSeconds,omitempty"`
	// 用于处理 Host 和 Header 中 Host 不一致的情况
	ActualAddr string `protobuf:"bytes,8,opt,name=ActualAddr,proto3" json:"ActualAddr,omitempty"`
	// redirect setting
	NoFollowRedirect bool `protobuf:"varint,9,opt,name=NoFollowRedirect,proto3" json:"NoFollowRedirect,omitempty"`
	// 这个弃用了,Meta 自动归类到 Redirect 里面
	NoFollowMetaRedirect bool    `protobuf:"varint,10,opt,name=NoFollowMetaRedirect,proto3" json:"NoFollowMetaRedirect,omitempty"`
	FollowJSRedirect     bool    `protobuf:"varint,11,opt,name=FollowJSRedirect,proto3" json:"FollowJSRedirect,omitempty"`
	RedirectTimes        float64 `protobuf:"fixed64,27,opt,name=RedirectTimes,proto3" json:"RedirectTimes,omitempty"`
	// 如果从历史加载,就用这个!
	HistoryWebFuzzerId int32 `protobuf:"varint,12,opt,name=HistoryWebFuzzerId,proto3" json:"HistoryWebFuzzerId,omitempty"`
	// 如果不想自动修复 Content-Length
	NoFixContentLength bool `protobuf:"varint,13,opt,name=NoFixContentLength,proto3" json:"NoFixContentLength,omitempty"`
	// 热加载代码
	HotPatchCode string `protobuf:"bytes,14,opt,name=HotPatchCode,proto3" json:"HotPatchCode,omitempty"`
	// 设置 Fuzzer
	Filter *FuzzerResponseFilter `protobuf:"bytes,15,opt,name=Filter,proto3" json:"Filter,omitempty"`
	// 随时 delay
	DelayMinSeconds float64 `protobuf:"fixed64,17,opt,name=DelayMinSeconds,proto3" json:"DelayMinSeconds,omitempty"`
	DelayMaxSeconds float64 `protobuf:"fixed64,18,opt,name=DelayMaxSeconds,proto3" json:"DelayMaxSeconds,omitempty"`
	// 获取模版数据
	HotPatchCodeWithParamGetter string `protobuf:"bytes,19,opt,name=HotPatchCodeWithParamGetter,proto3" json:"HotPatchCodeWithParamGetter,omitempty"`
	// retry
	MaxRetryTimes        int64   `protobuf:"varint,20,opt,name=MaxRetryTimes,proto3" json:"MaxRetryTimes,omitempty"`              // 最大重试次数
	RetryInStatusCode    string  `protobuf:"bytes,21,opt,name=RetryInStatusCode,proto3" json:"RetryInStatusCode,omitempty"`       // 命中这些状态码的时候,重试
	RetryNotInStatusCode string  `protobuf:"bytes,22,opt,name=RetryNotInStatusCode,proto3" json:"RetryNotInStatusCode,omitempty"` // 不是这些状态的时候,重试
	RetryWaitSeconds     float64 `protobuf:"fixed64,25,opt,name=RetryWaitSeconds,proto3" json:"RetryWaitSeconds,omitempty"`       // 重试等待时间
	RetryMaxWaitSeconds  float64 `protobuf:"fixed64,26,opt,name=RetryMaxWaitSeconds,proto3" json:"RetryMaxWaitSeconds,omitempty"` // 最大重试等待时间
	// Response Charset
	// 默认或者不填为 UTF8
	// 中国的话,用 gb18030
	ResponseCharset string `protobuf:"bytes,23,opt,name=ResponseCharset,proto3" json:"ResponseCharset,omitempty"`
	// Verbose
	// 这个字段不需要用户做任何处理,也不需要客户端传递
	// 这是服务端用来初始化的字段,用以构建快速搜索
	Verbose string `protobuf:"bytes,24,opt,name=Verbose,proto3" json:"Verbose,omitempty"`
	// dns config
	DNSServers []string  `protobuf:"bytes,28,rep,name=DNSServers,proto3" json:"DNSServers,omitempty"`
	EtcHosts   []*KVPair `protobuf:"bytes,29,rep,name=EtcHosts,proto3" json:"EtcHosts,omitempty"`
	// 不启用系统代理
	NoSystemProxy bool `protobuf:"varint,30,opt,name=NoSystemProxy,proto3" json:"NoSystemProxy,omitempty"`
	// 重复次数
	RepeatTimes int64 `protobuf:"varint,31,opt,name=RepeatTimes,proto3" json:"RepeatTimes,omitempty"`
	// Extractor n Matchers
	Extractors        []*HTTPResponseExtractor `protobuf:"bytes,32,rep,name=Extractors,proto3" json:"Extractors,omitempty"`
	Matchers          []*HTTPResponseMatcher   `protobuf:"bytes,33,rep,name=Matchers,proto3" json:"Matchers,omitempty"`
	MatchersCondition string                   `protobuf:"bytes,34,opt,name=MatchersCondition,proto3" json:"MatchersCondition,omitempty"`
	HitColor          string                   `protobuf:"bytes,36,opt,name=HitColor,proto3" json:"HitColor,omitempty"`
	// 如果发包的时候,需要指定一两个插件,那么可以通过他来操作,并把流量一起返回
	YamlPoCNames []string `protobuf:"bytes,37,rep,name=YamlPoCNames,proto3" json:"YamlPoCNames,omitempty"`
	// 是否继承上一个 Workflow 的变量?(在 Sequence 中生效)
	InheritVariables     bool `protobuf:"varint,38,opt,name=InheritVariables,proto3" json:"InheritVariables,omitempty"`
	ForceOnlyOneResponse bool `protobuf:"varint,39,opt,name=ForceOnlyOneResponse,proto3" json:"ForceOnlyOneResponse,omitempty"`
	InheritCookies       bool `protobuf:"varint,40,opt,name=InheritCookies,proto3" json:"InheritCookies,omitempty"` // 上一个 Request 一般来说是单个请求,他的响应信息中 Cookie 也应该被妥善处理
	// web fuzzer task id
	// 需要配合前端的 Index
	// 这两个 Index 如果有的话,后端在执行 HTTP Fuzzer Sequence 的时候,就可以只传递这两个了
	// 如果没有的话,直接把整个 Request 传回去
	FuzzerIndex    string `protobuf:"bytes,41,opt,name=FuzzerIndex,proto3" json:"FuzzerIndex,omitempty"`
	FuzzerTabIndex string `protobuf:"bytes,42,opt,name=FuzzerTabIndex,proto3" json:"FuzzerTabIndex,omitempty"`
	// contains filtered or unexported fields
}

func (*FuzzerRequest) Descriptor deprecated

func (*FuzzerRequest) Descriptor() ([]byte, []int)

Deprecated: Use FuzzerRequest.ProtoReflect.Descriptor instead.

func (*FuzzerRequest) GetActualAddr

func (x *FuzzerRequest) GetActualAddr() string

func (*FuzzerRequest) GetConcurrent

func (x *FuzzerRequest) GetConcurrent() int64

func (*FuzzerRequest) GetDNSServers

func (x *FuzzerRequest) GetDNSServers() []string

func (*FuzzerRequest) GetDelayMaxSeconds

func (x *FuzzerRequest) GetDelayMaxSeconds() float64

func (*FuzzerRequest) GetDelayMinSeconds

func (x *FuzzerRequest) GetDelayMinSeconds() float64

func (*FuzzerRequest) GetEtcHosts

func (x *FuzzerRequest) GetEtcHosts() []*KVPair

func (*FuzzerRequest) GetExtractors

func (x *FuzzerRequest) GetExtractors() []*HTTPResponseExtractor

func (*FuzzerRequest) GetFilter

func (x *FuzzerRequest) GetFilter() *FuzzerResponseFilter

func (*FuzzerRequest) GetFollowJSRedirect

func (x *FuzzerRequest) GetFollowJSRedirect() bool

func (*FuzzerRequest) GetForceFuzz

func (x *FuzzerRequest) GetForceFuzz() bool

func (*FuzzerRequest) GetForceOnlyOneResponse added in v1.2.4

func (x *FuzzerRequest) GetForceOnlyOneResponse() bool

func (*FuzzerRequest) GetFuzzerIndex added in v1.2.4

func (x *FuzzerRequest) GetFuzzerIndex() string

func (*FuzzerRequest) GetFuzzerTabIndex added in v1.2.4

func (x *FuzzerRequest) GetFuzzerTabIndex() string

func (*FuzzerRequest) GetHistoryWebFuzzerId

func (x *FuzzerRequest) GetHistoryWebFuzzerId() int32

func (*FuzzerRequest) GetHitColor added in v1.2.3

func (x *FuzzerRequest) GetHitColor() string

func (*FuzzerRequest) GetHotPatchCode

func (x *FuzzerRequest) GetHotPatchCode() string

func (*FuzzerRequest) GetHotPatchCodeWithParamGetter

func (x *FuzzerRequest) GetHotPatchCodeWithParamGetter() string

func (*FuzzerRequest) GetInheritCookies added in v1.2.4

func (x *FuzzerRequest) GetInheritCookies() bool

func (*FuzzerRequest) GetInheritVariables added in v1.2.4

func (x *FuzzerRequest) GetInheritVariables() bool

func (*FuzzerRequest) GetIsGmTLS added in v1.2.2

func (x *FuzzerRequest) GetIsGmTLS() bool

func (*FuzzerRequest) GetIsHTTPS

func (x *FuzzerRequest) GetIsHTTPS() bool

func (*FuzzerRequest) GetMatchers

func (x *FuzzerRequest) GetMatchers() []*HTTPResponseMatcher

func (*FuzzerRequest) GetMatchersCondition

func (x *FuzzerRequest) GetMatchersCondition() string

func (*FuzzerRequest) GetMaxRetryTimes

func (x *FuzzerRequest) GetMaxRetryTimes() int64

func (*FuzzerRequest) GetNoFixContentLength

func (x *FuzzerRequest) GetNoFixContentLength() bool

func (*FuzzerRequest) GetNoFollowMetaRedirect

func (x *FuzzerRequest) GetNoFollowMetaRedirect() bool

func (*FuzzerRequest) GetNoFollowRedirect

func (x *FuzzerRequest) GetNoFollowRedirect() bool

func (*FuzzerRequest) GetNoSystemProxy

func (x *FuzzerRequest) GetNoSystemProxy() bool

func (*FuzzerRequest) GetParams

func (x *FuzzerRequest) GetParams() []*FuzzerParamItem

func (*FuzzerRequest) GetPerRequestTimeoutSeconds

func (x *FuzzerRequest) GetPerRequestTimeoutSeconds() float64

func (*FuzzerRequest) GetProxy

func (x *FuzzerRequest) GetProxy() string

func (*FuzzerRequest) GetRedirectTimes

func (x *FuzzerRequest) GetRedirectTimes() float64

func (*FuzzerRequest) GetRepeatTimes

func (x *FuzzerRequest) GetRepeatTimes() int64

func (*FuzzerRequest) GetRequest

func (x *FuzzerRequest) GetRequest() string

func (*FuzzerRequest) GetRequestRaw

func (x *FuzzerRequest) GetRequestRaw() []byte

func (*FuzzerRequest) GetResponseCharset

func (x *FuzzerRequest) GetResponseCharset() string

func (*FuzzerRequest) GetRetryInStatusCode

func (x *FuzzerRequest) GetRetryInStatusCode() string

func (*FuzzerRequest) GetRetryMaxWaitSeconds

func (x *FuzzerRequest) GetRetryMaxWaitSeconds() float64

func (*FuzzerRequest) GetRetryNotInStatusCode

func (x *FuzzerRequest) GetRetryNotInStatusCode() string

func (*FuzzerRequest) GetRetryWaitSeconds

func (x *FuzzerRequest) GetRetryWaitSeconds() float64

func (*FuzzerRequest) GetVerbose

func (x *FuzzerRequest) GetVerbose() string

func (*FuzzerRequest) GetYamlPoCNames added in v1.2.4

func (x *FuzzerRequest) GetYamlPoCNames() []string

func (*FuzzerRequest) ProtoMessage

func (*FuzzerRequest) ProtoMessage()

func (*FuzzerRequest) ProtoReflect

func (x *FuzzerRequest) ProtoReflect() protoreflect.Message

func (*FuzzerRequest) Reset

func (x *FuzzerRequest) Reset()

func (*FuzzerRequest) String

func (x *FuzzerRequest) String() string

type FuzzerRequests added in v1.2.4

type FuzzerRequests struct {
	Requests []*FuzzerRequest `protobuf:"bytes,1,rep,name=Requests,proto3" json:"Requests,omitempty"`
	// concurrent flow
	Concurrent int64 `protobuf:"varint,2,opt,name=Concurrent,proto3" json:"Concurrent,omitempty"`
	// contains filtered or unexported fields
}

func (*FuzzerRequests) Descriptor deprecated added in v1.2.4

func (*FuzzerRequests) Descriptor() ([]byte, []int)

Deprecated: Use FuzzerRequests.ProtoReflect.Descriptor instead.

func (*FuzzerRequests) GetConcurrent added in v1.2.4

func (x *FuzzerRequests) GetConcurrent() int64

func (*FuzzerRequests) GetRequests added in v1.2.4

func (x *FuzzerRequests) GetRequests() []*FuzzerRequest

func (*FuzzerRequests) ProtoMessage added in v1.2.4

func (*FuzzerRequests) ProtoMessage()

func (*FuzzerRequests) ProtoReflect added in v1.2.4

func (x *FuzzerRequests) ProtoReflect() protoreflect.Message

func (*FuzzerRequests) Reset added in v1.2.4

func (x *FuzzerRequests) Reset()

func (*FuzzerRequests) String added in v1.2.4

func (x *FuzzerRequests) String() string

type FuzzerResponse

type FuzzerResponse struct {
	Method      string        `protobuf:"bytes,1,opt,name=Method,proto3" json:"Method,omitempty"`
	StatusCode  int32         `protobuf:"varint,2,opt,name=StatusCode,proto3" json:"StatusCode,omitempty"`
	Host        string        `protobuf:"bytes,3,opt,name=Host,proto3" json:"Host,omitempty"`
	ContentType string        `protobuf:"bytes,4,opt,name=ContentType,proto3" json:"ContentType,omitempty"`
	Headers     []*HTTPHeader `protobuf:"bytes,5,rep,name=Headers,proto3" json:"Headers,omitempty"`
	ResponseRaw []byte        `protobuf:"bytes,6,opt,name=ResponseRaw,proto3" json:"ResponseRaw,omitempty"`
	// response body 的长度
	BodyLength int64 `protobuf:"varint,7,opt,name=BodyLength,proto3" json:"BodyLength,omitempty"`
	// 这个请求大约花费了多长时间
	DurationMs          int64 `protobuf:"varint,8,opt,name=DurationMs,proto3" json:"DurationMs,omitempty"` // FirstByte Duration
	DNSDurationMs       int64 `protobuf:"varint,40,opt,name=DNSDurationMs,proto3" json:"DNSDurationMs,omitempty"`
	FirstByteDurationMs int64 `protobuf:"varint,41,opt,name=FirstByteDurationMs,proto3" json:"FirstByteDurationMs,omitempty"`
	TotalDurationMs     int64 `protobuf:"varint,42,opt,name=TotalDurationMs,proto3" json:"TotalDurationMs,omitempty"`
	// 给一个随机 ID
	UUID string `protobuf:"bytes,9,opt,name=UUID,proto3" json:"UUID,omitempty"`
	// timestamp 请求
	Timestamp int64 `protobuf:"varint,10,opt,name=Timestamp,proto3" json:"Timestamp,omitempty"`
	// RequestRaw 原始数据包
	RequestRaw []byte `protobuf:"bytes,11,opt,name=RequestRaw,proto3" json:"RequestRaw,omitempty"`
	// 猜测可能的编码
	GuessResponseEncoding string `protobuf:"bytes,12,opt,name=GuessResponseEncoding,proto3" json:"GuessResponseEncoding,omitempty"`
	// 基础状态
	Ok     bool   `protobuf:"varint,31,opt,name=Ok,proto3" json:"Ok,omitempty"`
	Reason string `protobuf:"bytes,32,opt,name=Reason,proto3" json:"Reason,omitempty"`
	// IsHTTPS
	IsHTTPS bool `protobuf:"varint,33,opt,name=IsHTTPS,proto3" json:"IsHTTPS,omitempty"`
	// payloads
	Payloads         []string `protobuf:"bytes,34,rep,name=Payloads,proto3" json:"Payloads,omitempty"`
	BodySimilarity   float64  `protobuf:"fixed64,35,opt,name=BodySimilarity,proto3" json:"BodySimilarity,omitempty"`
	HeaderSimilarity float64  `protobuf:"fixed64,36,opt,name=HeaderSimilarity,proto3" json:"HeaderSimilarity,omitempty"`
	// Matched by filter
	MatchedByFilter bool   `protobuf:"varint,37,opt,name=MatchedByFilter,proto3" json:"MatchedByFilter,omitempty"`
	Url             string `protobuf:"bytes,38,opt,name=Url,proto3" json:"Url,omitempty"`
	TaskId          int64  `protobuf:"varint,39,opt,name=TaskId,proto3" json:"TaskId,omitempty"`
	// 使用哪个代理
	Proxy      string `protobuf:"bytes,43,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	RemoteAddr string `protobuf:"bytes,44,opt,name=RemoteAddr,proto3" json:"RemoteAddr,omitempty"`
	// 如果设置了
	ExtractedResults []*KVPair           `protobuf:"bytes,45,rep,name=ExtractedResults,proto3" json:"ExtractedResults,omitempty"`
	MatchedByMatcher bool                `protobuf:"varint,46,opt,name=MatchedByMatcher,proto3" json:"MatchedByMatcher,omitempty"`
	HitColor         string              `protobuf:"bytes,47,opt,name=HitColor,proto3" json:"HitColor,omitempty"`
	RedirectFlows    []*RedirectHTTPFlow `protobuf:"bytes,48,rep,name=RedirectFlows,proto3" json:"RedirectFlows,omitempty"`
	// contains filtered or unexported fields
}

func (*FuzzerResponse) Descriptor deprecated

func (*FuzzerResponse) Descriptor() ([]byte, []int)

Deprecated: Use FuzzerResponse.ProtoReflect.Descriptor instead.

func (*FuzzerResponse) GetBodyLength

func (x *FuzzerResponse) GetBodyLength() int64

func (*FuzzerResponse) GetBodySimilarity

func (x *FuzzerResponse) GetBodySimilarity() float64

func (*FuzzerResponse) GetContentType

func (x *FuzzerResponse) GetContentType() string

func (*FuzzerResponse) GetDNSDurationMs

func (x *FuzzerResponse) GetDNSDurationMs() int64

func (*FuzzerResponse) GetDurationMs

func (x *FuzzerResponse) GetDurationMs() int64

func (*FuzzerResponse) GetExtractedResults

func (x *FuzzerResponse) GetExtractedResults() []*KVPair

func (*FuzzerResponse) GetFirstByteDurationMs

func (x *FuzzerResponse) GetFirstByteDurationMs() int64

func (*FuzzerResponse) GetGuessResponseEncoding

func (x *FuzzerResponse) GetGuessResponseEncoding() string

func (*FuzzerResponse) GetHeaderSimilarity

func (x *FuzzerResponse) GetHeaderSimilarity() float64

func (*FuzzerResponse) GetHeaders

func (x *FuzzerResponse) GetHeaders() []*HTTPHeader

func (*FuzzerResponse) GetHitColor added in v1.2.3

func (x *FuzzerResponse) GetHitColor() string

func (*FuzzerResponse) GetHost

func (x *FuzzerResponse) GetHost() string

func (*FuzzerResponse) GetIsHTTPS

func (x *FuzzerResponse) GetIsHTTPS() bool

func (*FuzzerResponse) GetMatchedByFilter

func (x *FuzzerResponse) GetMatchedByFilter() bool

func (*FuzzerResponse) GetMatchedByMatcher

func (x *FuzzerResponse) GetMatchedByMatcher() bool

func (*FuzzerResponse) GetMethod

func (x *FuzzerResponse) GetMethod() string

func (*FuzzerResponse) GetOk

func (x *FuzzerResponse) GetOk() bool

func (*FuzzerResponse) GetPayloads

func (x *FuzzerResponse) GetPayloads() []string

func (*FuzzerResponse) GetProxy

func (x *FuzzerResponse) GetProxy() string

func (*FuzzerResponse) GetReason

func (x *FuzzerResponse) GetReason() string

func (*FuzzerResponse) GetRedirectFlows added in v1.2.4

func (x *FuzzerResponse) GetRedirectFlows() []*RedirectHTTPFlow

func (*FuzzerResponse) GetRemoteAddr

func (x *FuzzerResponse) GetRemoteAddr() string

func (*FuzzerResponse) GetRequestRaw

func (x *FuzzerResponse) GetRequestRaw() []byte

func (*FuzzerResponse) GetResponseRaw

func (x *FuzzerResponse) GetResponseRaw() []byte

func (*FuzzerResponse) GetStatusCode

func (x *FuzzerResponse) GetStatusCode() int32

func (*FuzzerResponse) GetTaskId

func (x *FuzzerResponse) GetTaskId() int64

func (*FuzzerResponse) GetTimestamp

func (x *FuzzerResponse) GetTimestamp() int64

func (*FuzzerResponse) GetTotalDurationMs

func (x *FuzzerResponse) GetTotalDurationMs() int64

func (*FuzzerResponse) GetUUID

func (x *FuzzerResponse) GetUUID() string

func (*FuzzerResponse) GetUrl

func (x *FuzzerResponse) GetUrl() string

func (*FuzzerResponse) ProtoMessage

func (*FuzzerResponse) ProtoMessage()

func (*FuzzerResponse) ProtoReflect

func (x *FuzzerResponse) ProtoReflect() protoreflect.Message

func (*FuzzerResponse) Reset

func (x *FuzzerResponse) Reset()

func (*FuzzerResponse) String

func (x *FuzzerResponse) String() string

type FuzzerResponseFilter

type FuzzerResponseFilter struct {

	// 设置 body 大小作为过滤依据
	MinBodySize int64 `protobuf:"varint,1,opt,name=MinBodySize,proto3" json:"MinBodySize,omitempty"`
	MaxBodySize int64 `protobuf:"varint,2,opt,name=MaxBodySize,proto3" json:"MaxBodySize,omitempty"`
	// 设置正则作为过滤依据,这个正则针对整个数据包生效
	Regexps    []string `protobuf:"bytes,3,rep,name=Regexps,proto3" json:"Regexps,omitempty"`
	Keywords   []string `protobuf:"bytes,4,rep,name=Keywords,proto3" json:"Keywords,omitempty"`
	StatusCode []string `protobuf:"bytes,6,rep,name=StatusCode,proto3" json:"StatusCode,omitempty"`
	// contains filtered or unexported fields
}

func (*FuzzerResponseFilter) Descriptor deprecated

func (*FuzzerResponseFilter) Descriptor() ([]byte, []int)

Deprecated: Use FuzzerResponseFilter.ProtoReflect.Descriptor instead.

func (*FuzzerResponseFilter) GetKeywords

func (x *FuzzerResponseFilter) GetKeywords() []string

func (*FuzzerResponseFilter) GetMaxBodySize

func (x *FuzzerResponseFilter) GetMaxBodySize() int64

func (*FuzzerResponseFilter) GetMinBodySize

func (x *FuzzerResponseFilter) GetMinBodySize() int64

func (*FuzzerResponseFilter) GetRegexps

func (x *FuzzerResponseFilter) GetRegexps() []string

func (*FuzzerResponseFilter) GetStatusCode

func (x *FuzzerResponseFilter) GetStatusCode() []string

func (*FuzzerResponseFilter) ProtoMessage

func (*FuzzerResponseFilter) ProtoMessage()

func (*FuzzerResponseFilter) ProtoReflect

func (x *FuzzerResponseFilter) ProtoReflect() protoreflect.Message

func (*FuzzerResponseFilter) Reset

func (x *FuzzerResponseFilter) Reset()

func (*FuzzerResponseFilter) String

func (x *FuzzerResponseFilter) String() string

type FuzzerSequenceResponse added in v1.2.4

type FuzzerSequenceResponse struct {
	Request  *FuzzerRequest  `protobuf:"bytes,1,opt,name=Request,proto3" json:"Request,omitempty"`
	Response *FuzzerResponse `protobuf:"bytes,2,opt,name=Response,proto3" json:"Response,omitempty"`
	// contains filtered or unexported fields
}

func (*FuzzerSequenceResponse) Descriptor deprecated added in v1.2.4

func (*FuzzerSequenceResponse) Descriptor() ([]byte, []int)

Deprecated: Use FuzzerSequenceResponse.ProtoReflect.Descriptor instead.

func (*FuzzerSequenceResponse) GetRequest added in v1.2.4

func (x *FuzzerSequenceResponse) GetRequest() *FuzzerRequest

func (*FuzzerSequenceResponse) GetResponse added in v1.2.4

func (x *FuzzerSequenceResponse) GetResponse() *FuzzerResponse

func (*FuzzerSequenceResponse) ProtoMessage added in v1.2.4

func (*FuzzerSequenceResponse) ProtoMessage()

func (*FuzzerSequenceResponse) ProtoReflect added in v1.2.4

func (x *FuzzerSequenceResponse) ProtoReflect() protoreflect.Message

func (*FuzzerSequenceResponse) Reset added in v1.2.4

func (x *FuzzerSequenceResponse) Reset()

func (*FuzzerSequenceResponse) String added in v1.2.4

func (x *FuzzerSequenceResponse) String() string

type GenQualityInspectionReportRequest added in v1.2.4

type GenQualityInspectionReportRequest struct {
	ScriptNames []string `protobuf:"bytes,1,rep,name=ScriptNames,proto3" json:"ScriptNames,omitempty"`
	TaskName    string   `protobuf:"bytes,2,opt,name=TaskName,proto3" json:"TaskName,omitempty"`
	// contains filtered or unexported fields
}

func (*GenQualityInspectionReportRequest) Descriptor deprecated added in v1.2.4

func (*GenQualityInspectionReportRequest) Descriptor() ([]byte, []int)

Deprecated: Use GenQualityInspectionReportRequest.ProtoReflect.Descriptor instead.

func (*GenQualityInspectionReportRequest) GetScriptNames added in v1.2.4

func (x *GenQualityInspectionReportRequest) GetScriptNames() []string

func (*GenQualityInspectionReportRequest) GetTaskName added in v1.2.4

func (x *GenQualityInspectionReportRequest) GetTaskName() string

func (*GenQualityInspectionReportRequest) ProtoMessage added in v1.2.4

func (*GenQualityInspectionReportRequest) ProtoMessage()

func (*GenQualityInspectionReportRequest) ProtoReflect added in v1.2.4

func (*GenQualityInspectionReportRequest) Reset added in v1.2.4

func (*GenQualityInspectionReportRequest) String added in v1.2.4

type GeneralResponse

type GeneralResponse struct {
	Ok     bool   `protobuf:"varint,1,opt,name=Ok,proto3" json:"Ok,omitempty"`
	Reason string `protobuf:"bytes,2,opt,name=Reason,proto3" json:"Reason,omitempty"`
	// contains filtered or unexported fields
}

func (*GeneralResponse) Descriptor deprecated

func (*GeneralResponse) Descriptor() ([]byte, []int)

Deprecated: Use GeneralResponse.ProtoReflect.Descriptor instead.

func (*GeneralResponse) GetOk

func (x *GeneralResponse) GetOk() bool

func (*GeneralResponse) GetReason

func (x *GeneralResponse) GetReason() string

func (*GeneralResponse) ProtoMessage

func (*GeneralResponse) ProtoMessage()

func (*GeneralResponse) ProtoReflect

func (x *GeneralResponse) ProtoReflect() protoreflect.Message

func (*GeneralResponse) Reset

func (x *GeneralResponse) Reset()

func (*GeneralResponse) String

func (x *GeneralResponse) String() string

type GeneralStorage

type GeneralStorage struct {
	Key        string `protobuf:"bytes,1,opt,name=Key,proto3" json:"Key,omitempty"`
	Value      string `protobuf:"bytes,2,opt,name=Value,proto3" json:"Value,omitempty"`
	ExpiredAt  int64  `protobuf:"varint,3,opt,name=ExpiredAt,proto3" json:"ExpiredAt,omitempty"`
	ProcessEnv bool   `protobuf:"varint,4,opt,name=ProcessEnv,proto3" json:"ProcessEnv,omitempty"`
	Verbose    string `protobuf:"bytes,5,opt,name=Verbose,proto3" json:"Verbose,omitempty"`
	Group      string `protobuf:"bytes,6,opt,name=Group,proto3" json:"Group,omitempty"`
	// contains filtered or unexported fields
}

func (*GeneralStorage) Descriptor deprecated

func (*GeneralStorage) Descriptor() ([]byte, []int)

Deprecated: Use GeneralStorage.ProtoReflect.Descriptor instead.

func (*GeneralStorage) GetExpiredAt

func (x *GeneralStorage) GetExpiredAt() int64

func (*GeneralStorage) GetGroup

func (x *GeneralStorage) GetGroup() string

func (*GeneralStorage) GetKey

func (x *GeneralStorage) GetKey() string

func (*GeneralStorage) GetProcessEnv

func (x *GeneralStorage) GetProcessEnv() bool

func (*GeneralStorage) GetValue

func (x *GeneralStorage) GetValue() string

func (*GeneralStorage) GetVerbose

func (x *GeneralStorage) GetVerbose() string

func (*GeneralStorage) ProtoMessage

func (*GeneralStorage) ProtoMessage()

func (*GeneralStorage) ProtoReflect

func (x *GeneralStorage) ProtoReflect() protoreflect.Message

func (*GeneralStorage) Reset

func (x *GeneralStorage) Reset()

func (*GeneralStorage) String

func (x *GeneralStorage) String() string

type GenerateCSRFPocByPacketRequest

type GenerateCSRFPocByPacketRequest struct {
	IsHttps bool   `protobuf:"varint,1,opt,name=IsHttps,proto3" json:"IsHttps,omitempty"`
	Request []byte `protobuf:"bytes,2,opt,name=Request,proto3" json:"Request,omitempty"`
	// contains filtered or unexported fields
}

func (*GenerateCSRFPocByPacketRequest) Descriptor deprecated

func (*GenerateCSRFPocByPacketRequest) Descriptor() ([]byte, []int)

Deprecated: Use GenerateCSRFPocByPacketRequest.ProtoReflect.Descriptor instead.

func (*GenerateCSRFPocByPacketRequest) GetIsHttps

func (x *GenerateCSRFPocByPacketRequest) GetIsHttps() bool

func (*GenerateCSRFPocByPacketRequest) GetRequest

func (x *GenerateCSRFPocByPacketRequest) GetRequest() []byte

func (*GenerateCSRFPocByPacketRequest) ProtoMessage

func (*GenerateCSRFPocByPacketRequest) ProtoMessage()

func (*GenerateCSRFPocByPacketRequest) ProtoReflect

func (*GenerateCSRFPocByPacketRequest) Reset

func (x *GenerateCSRFPocByPacketRequest) Reset()

func (*GenerateCSRFPocByPacketRequest) String

type GenerateCSRFPocByPacketResponse

type GenerateCSRFPocByPacketResponse struct {
	Code []byte `protobuf:"bytes,1,opt,name=Code,proto3" json:"Code,omitempty"`
	// contains filtered or unexported fields
}

func (*GenerateCSRFPocByPacketResponse) Descriptor deprecated

func (*GenerateCSRFPocByPacketResponse) Descriptor() ([]byte, []int)

Deprecated: Use GenerateCSRFPocByPacketResponse.ProtoReflect.Descriptor instead.

func (*GenerateCSRFPocByPacketResponse) GetCode

func (x *GenerateCSRFPocByPacketResponse) GetCode() []byte

func (*GenerateCSRFPocByPacketResponse) ProtoMessage

func (*GenerateCSRFPocByPacketResponse) ProtoMessage()

func (*GenerateCSRFPocByPacketResponse) ProtoReflect

func (*GenerateCSRFPocByPacketResponse) Reset

func (*GenerateCSRFPocByPacketResponse) String

type GenerateExtractRuleRequest

type GenerateExtractRuleRequest struct {

	// 要提取规则的样例数据
	Data []byte `protobuf:"bytes,1,opt,name=Data,proto3" json:"Data,omitempty"`
	// 选择的文本
	Selected []byte `protobuf:"bytes,2,opt,name=Selected,proto3" json:"Selected,omitempty"`
	// 选择前后缀的偏移量
	OffsetSize int64 `protobuf:"varint,3,opt,name=OffsetSize,proto3" json:"OffsetSize,omitempty"`
	// contains filtered or unexported fields
}

func (*GenerateExtractRuleRequest) Descriptor deprecated

func (*GenerateExtractRuleRequest) Descriptor() ([]byte, []int)

Deprecated: Use GenerateExtractRuleRequest.ProtoReflect.Descriptor instead.

func (*GenerateExtractRuleRequest) GetData

func (x *GenerateExtractRuleRequest) GetData() []byte

func (*GenerateExtractRuleRequest) GetOffsetSize

func (x *GenerateExtractRuleRequest) GetOffsetSize() int64

func (*GenerateExtractRuleRequest) GetSelected

func (x *GenerateExtractRuleRequest) GetSelected() []byte

func (*GenerateExtractRuleRequest) ProtoMessage

func (*GenerateExtractRuleRequest) ProtoMessage()

func (*GenerateExtractRuleRequest) ProtoReflect

func (*GenerateExtractRuleRequest) Reset

func (x *GenerateExtractRuleRequest) Reset()

func (*GenerateExtractRuleRequest) String

func (x *GenerateExtractRuleRequest) String() string

type GenerateExtractRuleResponse

type GenerateExtractRuleResponse struct {
	PrefixRegexp   string `protobuf:"bytes,1,opt,name=PrefixRegexp,proto3" json:"PrefixRegexp,omitempty"`
	SuffixRegexp   string `protobuf:"bytes,2,opt,name=SuffixRegexp,proto3" json:"SuffixRegexp,omitempty"`
	SelectedRegexp string `protobuf:"bytes,3,opt,name=SelectedRegexp,proto3" json:"SelectedRegexp,omitempty"`
	// contains filtered or unexported fields
}

func (*GenerateExtractRuleResponse) Descriptor deprecated

func (*GenerateExtractRuleResponse) Descriptor() ([]byte, []int)

Deprecated: Use GenerateExtractRuleResponse.ProtoReflect.Descriptor instead.

func (*GenerateExtractRuleResponse) GetPrefixRegexp

func (x *GenerateExtractRuleResponse) GetPrefixRegexp() string

func (*GenerateExtractRuleResponse) GetSelectedRegexp

func (x *GenerateExtractRuleResponse) GetSelectedRegexp() string

func (*GenerateExtractRuleResponse) GetSuffixRegexp

func (x *GenerateExtractRuleResponse) GetSuffixRegexp() string

func (*GenerateExtractRuleResponse) ProtoMessage

func (*GenerateExtractRuleResponse) ProtoMessage()

func (*GenerateExtractRuleResponse) ProtoReflect

func (*GenerateExtractRuleResponse) Reset

func (x *GenerateExtractRuleResponse) Reset()

func (*GenerateExtractRuleResponse) String

func (x *GenerateExtractRuleResponse) String() string

type GenerateWebsiteTreeRequest

type GenerateWebsiteTreeRequest struct {
	Targets string `protobuf:"bytes,1,opt,name=Targets,proto3" json:"Targets,omitempty"`
	// contains filtered or unexported fields
}

func (*GenerateWebsiteTreeRequest) Descriptor deprecated

func (*GenerateWebsiteTreeRequest) Descriptor() ([]byte, []int)

Deprecated: Use GenerateWebsiteTreeRequest.ProtoReflect.Descriptor instead.

func (*GenerateWebsiteTreeRequest) GetTargets

func (x *GenerateWebsiteTreeRequest) GetTargets() string

func (*GenerateWebsiteTreeRequest) ProtoMessage

func (*GenerateWebsiteTreeRequest) ProtoMessage()

func (*GenerateWebsiteTreeRequest) ProtoReflect

func (*GenerateWebsiteTreeRequest) Reset

func (x *GenerateWebsiteTreeRequest) Reset()

func (*GenerateWebsiteTreeRequest) String

func (x *GenerateWebsiteTreeRequest) String() string

type GenerateWebsiteTreeResponse

type GenerateWebsiteTreeResponse struct {
	TreeDataJson []byte `protobuf:"bytes,1,opt,name=TreeDataJson,proto3" json:"TreeDataJson,omitempty"`
	// contains filtered or unexported fields
}

func (*GenerateWebsiteTreeResponse) Descriptor deprecated

func (*GenerateWebsiteTreeResponse) Descriptor() ([]byte, []int)

Deprecated: Use GenerateWebsiteTreeResponse.ProtoReflect.Descriptor instead.

func (*GenerateWebsiteTreeResponse) GetTreeDataJson

func (x *GenerateWebsiteTreeResponse) GetTreeDataJson() []byte

func (*GenerateWebsiteTreeResponse) ProtoMessage

func (*GenerateWebsiteTreeResponse) ProtoMessage()

func (*GenerateWebsiteTreeResponse) ProtoReflect

func (*GenerateWebsiteTreeResponse) Reset

func (x *GenerateWebsiteTreeResponse) Reset()

func (*GenerateWebsiteTreeResponse) String

func (x *GenerateWebsiteTreeResponse) String() string

type GenerateYakCodeByPacketRequest

type GenerateYakCodeByPacketRequest struct {
	IsHttps      bool                                    `protobuf:"varint,1,opt,name=IsHttps,proto3" json:"IsHttps,omitempty"`
	Request      []byte                                  `protobuf:"bytes,2,opt,name=Request,proto3" json:"Request,omitempty"`
	CodeTemplate GenerateYakCodeByPacketRequest_Template `` /* 127-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*GenerateYakCodeByPacketRequest) Descriptor deprecated

func (*GenerateYakCodeByPacketRequest) Descriptor() ([]byte, []int)

Deprecated: Use GenerateYakCodeByPacketRequest.ProtoReflect.Descriptor instead.

func (*GenerateYakCodeByPacketRequest) GetCodeTemplate

func (*GenerateYakCodeByPacketRequest) GetIsHttps

func (x *GenerateYakCodeByPacketRequest) GetIsHttps() bool

func (*GenerateYakCodeByPacketRequest) GetRequest

func (x *GenerateYakCodeByPacketRequest) GetRequest() []byte

func (*GenerateYakCodeByPacketRequest) ProtoMessage

func (*GenerateYakCodeByPacketRequest) ProtoMessage()

func (*GenerateYakCodeByPacketRequest) ProtoReflect

func (*GenerateYakCodeByPacketRequest) Reset

func (x *GenerateYakCodeByPacketRequest) Reset()

func (*GenerateYakCodeByPacketRequest) String

type GenerateYakCodeByPacketRequest_Template

type GenerateYakCodeByPacketRequest_Template int32
const (
	GenerateYakCodeByPacketRequest_Ordinary GenerateYakCodeByPacketRequest_Template = 0
	GenerateYakCodeByPacketRequest_Batch    GenerateYakCodeByPacketRequest_Template = 1
)

func (GenerateYakCodeByPacketRequest_Template) Descriptor

func (GenerateYakCodeByPacketRequest_Template) Enum

func (GenerateYakCodeByPacketRequest_Template) EnumDescriptor deprecated

func (GenerateYakCodeByPacketRequest_Template) EnumDescriptor() ([]byte, []int)

Deprecated: Use GenerateYakCodeByPacketRequest_Template.Descriptor instead.

func (GenerateYakCodeByPacketRequest_Template) Number

func (GenerateYakCodeByPacketRequest_Template) String

func (GenerateYakCodeByPacketRequest_Template) Type

type GenerateYakCodeByPacketResponse

type GenerateYakCodeByPacketResponse struct {
	Code []byte `protobuf:"bytes,1,opt,name=Code,proto3" json:"Code,omitempty"`
	// contains filtered or unexported fields
}

func (*GenerateYakCodeByPacketResponse) Descriptor deprecated

func (*GenerateYakCodeByPacketResponse) Descriptor() ([]byte, []int)

Deprecated: Use GenerateYakCodeByPacketResponse.ProtoReflect.Descriptor instead.

func (*GenerateYakCodeByPacketResponse) GetCode

func (x *GenerateYakCodeByPacketResponse) GetCode() []byte

func (*GenerateYakCodeByPacketResponse) ProtoMessage

func (*GenerateYakCodeByPacketResponse) ProtoMessage()

func (*GenerateYakCodeByPacketResponse) ProtoReflect

func (*GenerateYakCodeByPacketResponse) Reset

func (*GenerateYakCodeByPacketResponse) String

type GetAllNavigationItemResponse added in v1.2.3

type GetAllNavigationItemResponse struct {
	Data []*NavigationList `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*GetAllNavigationItemResponse) Descriptor deprecated added in v1.2.3

func (*GetAllNavigationItemResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetAllNavigationItemResponse.ProtoReflect.Descriptor instead.

func (*GetAllNavigationItemResponse) GetData added in v1.2.3

func (*GetAllNavigationItemResponse) ProtoMessage added in v1.2.3

func (*GetAllNavigationItemResponse) ProtoMessage()

func (*GetAllNavigationItemResponse) ProtoReflect added in v1.2.3

func (*GetAllNavigationItemResponse) Reset added in v1.2.3

func (x *GetAllNavigationItemResponse) Reset()

func (*GetAllNavigationItemResponse) String added in v1.2.3

type GetAllNavigationRequest added in v1.2.3

type GetAllNavigationRequest struct {
	Mode          string `protobuf:"bytes,1,opt,name=Mode,proto3" json:"Mode,omitempty"`
	Group         string `protobuf:"bytes,2,opt,name=Group,proto3" json:"Group,omitempty"`
	YakScriptName string `protobuf:"bytes,3,opt,name=YakScriptName,proto3" json:"YakScriptName,omitempty"`
	// contains filtered or unexported fields
}

func (*GetAllNavigationRequest) Descriptor deprecated added in v1.2.3

func (*GetAllNavigationRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetAllNavigationRequest.ProtoReflect.Descriptor instead.

func (*GetAllNavigationRequest) GetGroup added in v1.2.3

func (x *GetAllNavigationRequest) GetGroup() string

func (*GetAllNavigationRequest) GetMode added in v1.2.3

func (x *GetAllNavigationRequest) GetMode() string

func (*GetAllNavigationRequest) GetYakScriptName added in v1.2.3

func (x *GetAllNavigationRequest) GetYakScriptName() string

func (*GetAllNavigationRequest) ProtoMessage added in v1.2.3

func (*GetAllNavigationRequest) ProtoMessage()

func (*GetAllNavigationRequest) ProtoReflect added in v1.2.3

func (x *GetAllNavigationRequest) ProtoReflect() protoreflect.Message

func (*GetAllNavigationRequest) Reset added in v1.2.3

func (x *GetAllNavigationRequest) Reset()

func (*GetAllNavigationRequest) String added in v1.2.3

func (x *GetAllNavigationRequest) String() string

type GetAllPayloadGroupResponse

type GetAllPayloadGroupResponse struct {
	Groups []string `protobuf:"bytes,1,rep,name=Groups,proto3" json:"Groups,omitempty"`
	// contains filtered or unexported fields
}

func (*GetAllPayloadGroupResponse) Descriptor deprecated

func (*GetAllPayloadGroupResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetAllPayloadGroupResponse.ProtoReflect.Descriptor instead.

func (*GetAllPayloadGroupResponse) GetGroups

func (x *GetAllPayloadGroupResponse) GetGroups() []string

func (*GetAllPayloadGroupResponse) ProtoMessage

func (*GetAllPayloadGroupResponse) ProtoMessage()

func (*GetAllPayloadGroupResponse) ProtoReflect

func (*GetAllPayloadGroupResponse) Reset

func (x *GetAllPayloadGroupResponse) Reset()

func (*GetAllPayloadGroupResponse) String

func (x *GetAllPayloadGroupResponse) String() string

type GetAllPayloadRequest

type GetAllPayloadRequest struct {
	Group string `protobuf:"bytes,1,opt,name=Group,proto3" json:"Group,omitempty"`
	// contains filtered or unexported fields
}

func (*GetAllPayloadRequest) Descriptor deprecated

func (*GetAllPayloadRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetAllPayloadRequest.ProtoReflect.Descriptor instead.

func (*GetAllPayloadRequest) GetGroup

func (x *GetAllPayloadRequest) GetGroup() string

func (*GetAllPayloadRequest) ProtoMessage

func (*GetAllPayloadRequest) ProtoMessage()

func (*GetAllPayloadRequest) ProtoReflect

func (x *GetAllPayloadRequest) ProtoReflect() protoreflect.Message

func (*GetAllPayloadRequest) Reset

func (x *GetAllPayloadRequest) Reset()

func (*GetAllPayloadRequest) String

func (x *GetAllPayloadRequest) String() string

type GetAllPayloadResponse

type GetAllPayloadResponse struct {
	Data []*Payload `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*GetAllPayloadResponse) Descriptor deprecated

func (*GetAllPayloadResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetAllPayloadResponse.ProtoReflect.Descriptor instead.

func (*GetAllPayloadResponse) GetData

func (x *GetAllPayloadResponse) GetData() []*Payload

func (*GetAllPayloadResponse) ProtoMessage

func (*GetAllPayloadResponse) ProtoMessage()

func (*GetAllPayloadResponse) ProtoReflect

func (x *GetAllPayloadResponse) ProtoReflect() protoreflect.Message

func (*GetAllPayloadResponse) Reset

func (x *GetAllPayloadResponse) Reset()

func (*GetAllPayloadResponse) String

func (x *GetAllPayloadResponse) String() string

type GetAvailableBruteTypesResponse

type GetAvailableBruteTypesResponse struct {
	Types []string `protobuf:"bytes,1,rep,name=Types,proto3" json:"Types,omitempty"`
	// contains filtered or unexported fields
}

func (*GetAvailableBruteTypesResponse) Descriptor deprecated

func (*GetAvailableBruteTypesResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetAvailableBruteTypesResponse.ProtoReflect.Descriptor instead.

func (*GetAvailableBruteTypesResponse) GetTypes

func (x *GetAvailableBruteTypesResponse) GetTypes() []string

func (*GetAvailableBruteTypesResponse) ProtoMessage

func (*GetAvailableBruteTypesResponse) ProtoMessage()

func (*GetAvailableBruteTypesResponse) ProtoReflect

func (*GetAvailableBruteTypesResponse) Reset

func (x *GetAvailableBruteTypesResponse) Reset()

func (*GetAvailableBruteTypesResponse) String

type GetCVERequest

type GetCVERequest struct {
	CVE string `protobuf:"bytes,1,opt,name=CVE,proto3" json:"CVE,omitempty"`
	// contains filtered or unexported fields
}

func (*GetCVERequest) Descriptor deprecated

func (*GetCVERequest) Descriptor() ([]byte, []int)

Deprecated: Use GetCVERequest.ProtoReflect.Descriptor instead.

func (*GetCVERequest) GetCVE

func (x *GetCVERequest) GetCVE() string

func (*GetCVERequest) ProtoMessage

func (*GetCVERequest) ProtoMessage()

func (*GetCVERequest) ProtoReflect

func (x *GetCVERequest) ProtoReflect() protoreflect.Message

func (*GetCVERequest) Reset

func (x *GetCVERequest) Reset()

func (*GetCVERequest) String

func (x *GetCVERequest) String() string

type GetExecBatchYakScriptUnfinishedTaskByUidRequest

type GetExecBatchYakScriptUnfinishedTaskByUidRequest struct {
	Uid string `protobuf:"bytes,1,opt,name=Uid,proto3" json:"Uid,omitempty"`
	// contains filtered or unexported fields
}

func (*GetExecBatchYakScriptUnfinishedTaskByUidRequest) Descriptor deprecated

Deprecated: Use GetExecBatchYakScriptUnfinishedTaskByUidRequest.ProtoReflect.Descriptor instead.

func (*GetExecBatchYakScriptUnfinishedTaskByUidRequest) GetUid

func (*GetExecBatchYakScriptUnfinishedTaskByUidRequest) ProtoMessage

func (*GetExecBatchYakScriptUnfinishedTaskByUidRequest) ProtoReflect

func (*GetExecBatchYakScriptUnfinishedTaskByUidRequest) Reset

func (*GetExecBatchYakScriptUnfinishedTaskByUidRequest) String

type GetExecBatchYakScriptUnfinishedTaskResponse

type GetExecBatchYakScriptUnfinishedTaskResponse struct {
	Tasks []*ExecBatchYakScriptUnfinishedTask `protobuf:"bytes,1,rep,name=Tasks,proto3" json:"Tasks,omitempty"`
	// contains filtered or unexported fields
}

func (*GetExecBatchYakScriptUnfinishedTaskResponse) Descriptor deprecated

Deprecated: Use GetExecBatchYakScriptUnfinishedTaskResponse.ProtoReflect.Descriptor instead.

func (*GetExecBatchYakScriptUnfinishedTaskResponse) GetTasks

func (*GetExecBatchYakScriptUnfinishedTaskResponse) ProtoMessage

func (*GetExecBatchYakScriptUnfinishedTaskResponse) ProtoReflect

func (*GetExecBatchYakScriptUnfinishedTaskResponse) Reset

func (*GetExecBatchYakScriptUnfinishedTaskResponse) String

type GetGlobalNetworkConfigRequest added in v1.2.4

type GetGlobalNetworkConfigRequest struct {
	// contains filtered or unexported fields
}

func (*GetGlobalNetworkConfigRequest) Descriptor deprecated added in v1.2.4

func (*GetGlobalNetworkConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetGlobalNetworkConfigRequest.ProtoReflect.Descriptor instead.

func (*GetGlobalNetworkConfigRequest) ProtoMessage added in v1.2.4

func (*GetGlobalNetworkConfigRequest) ProtoMessage()

func (*GetGlobalNetworkConfigRequest) ProtoReflect added in v1.2.4

func (*GetGlobalNetworkConfigRequest) Reset added in v1.2.4

func (x *GetGlobalNetworkConfigRequest) Reset()

func (*GetGlobalNetworkConfigRequest) String added in v1.2.4

type GetGlobalReverseServerResponse

type GetGlobalReverseServerResponse struct {
	PublicReverseIP   string `protobuf:"bytes,1,opt,name=PublicReverseIP,proto3" json:"PublicReverseIP,omitempty"`
	PublicReversePort int32  `protobuf:"varint,2,opt,name=PublicReversePort,proto3" json:"PublicReversePort,omitempty"`
	LocalReverseAddr  string `protobuf:"bytes,3,opt,name=LocalReverseAddr,proto3" json:"LocalReverseAddr,omitempty"`
	LocalReversePort  int32  `protobuf:"varint,4,opt,name=LocalReversePort,proto3" json:"LocalReversePort,omitempty"`
	// contains filtered or unexported fields
}

func (*GetGlobalReverseServerResponse) Descriptor deprecated

func (*GetGlobalReverseServerResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetGlobalReverseServerResponse.ProtoReflect.Descriptor instead.

func (*GetGlobalReverseServerResponse) GetLocalReverseAddr

func (x *GetGlobalReverseServerResponse) GetLocalReverseAddr() string

func (*GetGlobalReverseServerResponse) GetLocalReversePort

func (x *GetGlobalReverseServerResponse) GetLocalReversePort() int32

func (*GetGlobalReverseServerResponse) GetPublicReverseIP

func (x *GetGlobalReverseServerResponse) GetPublicReverseIP() string

func (*GetGlobalReverseServerResponse) GetPublicReversePort

func (x *GetGlobalReverseServerResponse) GetPublicReversePort() int32

func (*GetGlobalReverseServerResponse) ProtoMessage

func (*GetGlobalReverseServerResponse) ProtoMessage()

func (*GetGlobalReverseServerResponse) ProtoReflect

func (*GetGlobalReverseServerResponse) Reset

func (x *GetGlobalReverseServerResponse) Reset()

func (*GetGlobalReverseServerResponse) String

type GetHTTPFlowByHashRequest

type GetHTTPFlowByHashRequest struct {
	Hash string `protobuf:"bytes,1,opt,name=Hash,proto3" json:"Hash,omitempty"`
	// contains filtered or unexported fields
}

func (*GetHTTPFlowByHashRequest) Descriptor deprecated

func (*GetHTTPFlowByHashRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetHTTPFlowByHashRequest.ProtoReflect.Descriptor instead.

func (*GetHTTPFlowByHashRequest) GetHash

func (x *GetHTTPFlowByHashRequest) GetHash() string

func (*GetHTTPFlowByHashRequest) ProtoMessage

func (*GetHTTPFlowByHashRequest) ProtoMessage()

func (*GetHTTPFlowByHashRequest) ProtoReflect

func (x *GetHTTPFlowByHashRequest) ProtoReflect() protoreflect.Message

func (*GetHTTPFlowByHashRequest) Reset

func (x *GetHTTPFlowByHashRequest) Reset()

func (*GetHTTPFlowByHashRequest) String

func (x *GetHTTPFlowByHashRequest) String() string

type GetHTTPFlowByIdRequest

type GetHTTPFlowByIdRequest struct {
	Id int64 `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	// contains filtered or unexported fields
}

func (*GetHTTPFlowByIdRequest) Descriptor deprecated

func (*GetHTTPFlowByIdRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetHTTPFlowByIdRequest.ProtoReflect.Descriptor instead.

func (*GetHTTPFlowByIdRequest) GetId

func (x *GetHTTPFlowByIdRequest) GetId() int64

func (*GetHTTPFlowByIdRequest) ProtoMessage

func (*GetHTTPFlowByIdRequest) ProtoMessage()

func (*GetHTTPFlowByIdRequest) ProtoReflect

func (x *GetHTTPFlowByIdRequest) ProtoReflect() protoreflect.Message

func (*GetHTTPFlowByIdRequest) Reset

func (x *GetHTTPFlowByIdRequest) Reset()

func (*GetHTTPFlowByIdRequest) String

func (x *GetHTTPFlowByIdRequest) String() string

type GetHTTPFlowByIdsRequest

type GetHTTPFlowByIdsRequest struct {
	Ids []int64 `protobuf:"varint,2,rep,packed,name=Ids,proto3" json:"Ids,omitempty"`
	// contains filtered or unexported fields
}

func (*GetHTTPFlowByIdsRequest) Descriptor deprecated

func (*GetHTTPFlowByIdsRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetHTTPFlowByIdsRequest.ProtoReflect.Descriptor instead.

func (*GetHTTPFlowByIdsRequest) GetIds

func (x *GetHTTPFlowByIdsRequest) GetIds() []int64

func (*GetHTTPFlowByIdsRequest) ProtoMessage

func (*GetHTTPFlowByIdsRequest) ProtoMessage()

func (*GetHTTPFlowByIdsRequest) ProtoReflect

func (x *GetHTTPFlowByIdsRequest) ProtoReflect() protoreflect.Message

func (*GetHTTPFlowByIdsRequest) Reset

func (x *GetHTTPFlowByIdsRequest) Reset()

func (*GetHTTPFlowByIdsRequest) String

func (x *GetHTTPFlowByIdsRequest) String() string

type GetHTTPPacketBodyRequest

type GetHTTPPacketBodyRequest struct {
	Packet    string `protobuf:"bytes,1,opt,name=Packet,proto3" json:"Packet,omitempty"`
	PacketRaw []byte `protobuf:"bytes,2,opt,name=PacketRaw,proto3" json:"PacketRaw,omitempty"`
	// contains filtered or unexported fields
}

func (*GetHTTPPacketBodyRequest) Descriptor deprecated

func (*GetHTTPPacketBodyRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetHTTPPacketBodyRequest.ProtoReflect.Descriptor instead.

func (*GetHTTPPacketBodyRequest) GetPacket

func (x *GetHTTPPacketBodyRequest) GetPacket() string

func (*GetHTTPPacketBodyRequest) GetPacketRaw

func (x *GetHTTPPacketBodyRequest) GetPacketRaw() []byte

func (*GetHTTPPacketBodyRequest) ProtoMessage

func (*GetHTTPPacketBodyRequest) ProtoMessage()

func (*GetHTTPPacketBodyRequest) ProtoReflect

func (x *GetHTTPPacketBodyRequest) ProtoReflect() protoreflect.Message

func (*GetHTTPPacketBodyRequest) Reset

func (x *GetHTTPPacketBodyRequest) Reset()

func (*GetHTTPPacketBodyRequest) String

func (x *GetHTTPPacketBodyRequest) String() string

type GetHistoryHTTPFuzzerTaskRequest

type GetHistoryHTTPFuzzerTaskRequest struct {
	Id int32 `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	// contains filtered or unexported fields
}

func (*GetHistoryHTTPFuzzerTaskRequest) Descriptor deprecated

func (*GetHistoryHTTPFuzzerTaskRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetHistoryHTTPFuzzerTaskRequest.ProtoReflect.Descriptor instead.

func (*GetHistoryHTTPFuzzerTaskRequest) GetId

func (*GetHistoryHTTPFuzzerTaskRequest) ProtoMessage

func (*GetHistoryHTTPFuzzerTaskRequest) ProtoMessage()

func (*GetHistoryHTTPFuzzerTaskRequest) ProtoReflect

func (*GetHistoryHTTPFuzzerTaskRequest) Reset

func (*GetHistoryHTTPFuzzerTaskRequest) String

type GetKeyRequest

type GetKeyRequest struct {
	Key string `protobuf:"bytes,1,opt,name=Key,proto3" json:"Key,omitempty"`
	// contains filtered or unexported fields
}

func (*GetKeyRequest) Descriptor deprecated

func (*GetKeyRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetKeyRequest.ProtoReflect.Descriptor instead.

func (*GetKeyRequest) GetKey

func (x *GetKeyRequest) GetKey() string

func (*GetKeyRequest) ProtoMessage

func (*GetKeyRequest) ProtoMessage()

func (*GetKeyRequest) ProtoReflect

func (x *GetKeyRequest) ProtoReflect() protoreflect.Message

func (*GetKeyRequest) Reset

func (x *GetKeyRequest) Reset()

func (*GetKeyRequest) String

func (x *GetKeyRequest) String() string

type GetKeyResult

type GetKeyResult struct {
	Value string `protobuf:"bytes,1,opt,name=Value,proto3" json:"Value,omitempty"`
	// contains filtered or unexported fields
}

func (*GetKeyResult) Descriptor deprecated

func (*GetKeyResult) Descriptor() ([]byte, []int)

Deprecated: Use GetKeyResult.ProtoReflect.Descriptor instead.

func (*GetKeyResult) GetValue

func (x *GetKeyResult) GetValue() string

func (*GetKeyResult) ProtoMessage

func (*GetKeyResult) ProtoMessage()

func (*GetKeyResult) ProtoReflect

func (x *GetKeyResult) ProtoReflect() protoreflect.Message

func (*GetKeyResult) Reset

func (x *GetKeyResult) Reset()

func (*GetKeyResult) String

func (x *GetKeyResult) String() string

type GetLicenseResponse

type GetLicenseResponse struct {
	License string `protobuf:"bytes,1,opt,name=License,proto3" json:"License,omitempty"`
	// contains filtered or unexported fields
}

func (*GetLicenseResponse) Descriptor deprecated

func (*GetLicenseResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetLicenseResponse.ProtoReflect.Descriptor instead.

func (*GetLicenseResponse) GetLicense

func (x *GetLicenseResponse) GetLicense() string

func (*GetLicenseResponse) ProtoMessage

func (*GetLicenseResponse) ProtoMessage()

func (*GetLicenseResponse) ProtoReflect

func (x *GetLicenseResponse) ProtoReflect() protoreflect.Message

func (*GetLicenseResponse) Reset

func (x *GetLicenseResponse) Reset()

func (*GetLicenseResponse) String

func (x *GetLicenseResponse) String() string

type GetMachineIDResponse

type GetMachineIDResponse struct {
	MachineID string `protobuf:"bytes,1,opt,name=MachineID,proto3" json:"MachineID,omitempty"`
	// contains filtered or unexported fields
}

func (*GetMachineIDResponse) Descriptor deprecated

func (*GetMachineIDResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetMachineIDResponse.ProtoReflect.Descriptor instead.

func (*GetMachineIDResponse) GetMachineID

func (x *GetMachineIDResponse) GetMachineID() string

func (*GetMachineIDResponse) ProtoMessage

func (*GetMachineIDResponse) ProtoMessage()

func (*GetMachineIDResponse) ProtoReflect

func (x *GetMachineIDResponse) ProtoReflect() protoreflect.Message

func (*GetMachineIDResponse) Reset

func (x *GetMachineIDResponse) Reset()

func (*GetMachineIDResponse) String

func (x *GetMachineIDResponse) String() string

type GetMarkdownDocumentRequest

type GetMarkdownDocumentRequest struct {
	YakScriptName string `protobuf:"bytes,1,opt,name=YakScriptName,proto3" json:"YakScriptName,omitempty"`
	YakScriptId   int64  `protobuf:"varint,2,opt,name=YakScriptId,proto3" json:"YakScriptId,omitempty"`
	// contains filtered or unexported fields
}

func (*GetMarkdownDocumentRequest) Descriptor deprecated

func (*GetMarkdownDocumentRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetMarkdownDocumentRequest.ProtoReflect.Descriptor instead.

func (*GetMarkdownDocumentRequest) GetYakScriptId

func (x *GetMarkdownDocumentRequest) GetYakScriptId() int64

func (*GetMarkdownDocumentRequest) GetYakScriptName

func (x *GetMarkdownDocumentRequest) GetYakScriptName() string

func (*GetMarkdownDocumentRequest) ProtoMessage

func (*GetMarkdownDocumentRequest) ProtoMessage()

func (*GetMarkdownDocumentRequest) ProtoReflect

func (*GetMarkdownDocumentRequest) Reset

func (x *GetMarkdownDocumentRequest) Reset()

func (*GetMarkdownDocumentRequest) String

func (x *GetMarkdownDocumentRequest) String() string

type GetMarkdownDocumentResponse

type GetMarkdownDocumentResponse struct {
	Script   *YakScript `protobuf:"bytes,1,opt,name=Script,proto3" json:"Script,omitempty"`
	Markdown string     `protobuf:"bytes,2,opt,name=Markdown,proto3" json:"Markdown,omitempty"`
	// contains filtered or unexported fields
}

func (*GetMarkdownDocumentResponse) Descriptor deprecated

func (*GetMarkdownDocumentResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetMarkdownDocumentResponse.ProtoReflect.Descriptor instead.

func (*GetMarkdownDocumentResponse) GetMarkdown

func (x *GetMarkdownDocumentResponse) GetMarkdown() string

func (*GetMarkdownDocumentResponse) GetScript

func (x *GetMarkdownDocumentResponse) GetScript() *YakScript

func (*GetMarkdownDocumentResponse) ProtoMessage

func (*GetMarkdownDocumentResponse) ProtoMessage()

func (*GetMarkdownDocumentResponse) ProtoReflect

func (*GetMarkdownDocumentResponse) Reset

func (x *GetMarkdownDocumentResponse) Reset()

func (*GetMarkdownDocumentResponse) String

func (x *GetMarkdownDocumentResponse) String() string

type GetMenuItemByIdRequest

type GetMenuItemByIdRequest struct {
	ID uint64 `protobuf:"varint,1,opt,name=ID,proto3" json:"ID,omitempty"`
	// contains filtered or unexported fields
}

func (*GetMenuItemByIdRequest) Descriptor deprecated

func (*GetMenuItemByIdRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetMenuItemByIdRequest.ProtoReflect.Descriptor instead.

func (*GetMenuItemByIdRequest) GetID

func (x *GetMenuItemByIdRequest) GetID() uint64

func (*GetMenuItemByIdRequest) ProtoMessage

func (*GetMenuItemByIdRequest) ProtoMessage()

func (*GetMenuItemByIdRequest) ProtoReflect

func (x *GetMenuItemByIdRequest) ProtoReflect() protoreflect.Message

func (*GetMenuItemByIdRequest) Reset

func (x *GetMenuItemByIdRequest) Reset()

func (*GetMenuItemByIdRequest) String

func (x *GetMenuItemByIdRequest) String() string

type GetOneScreenRecorderRequest added in v1.2.2

type GetOneScreenRecorderRequest struct {
	Id    int64  `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	Order string `protobuf:"bytes,2,opt,name=Order,proto3" json:"Order,omitempty"`
	// contains filtered or unexported fields
}

func (*GetOneScreenRecorderRequest) Descriptor deprecated added in v1.2.2

func (*GetOneScreenRecorderRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetOneScreenRecorderRequest.ProtoReflect.Descriptor instead.

func (*GetOneScreenRecorderRequest) GetId added in v1.2.2

func (*GetOneScreenRecorderRequest) GetOrder added in v1.2.2

func (x *GetOneScreenRecorderRequest) GetOrder() string

func (*GetOneScreenRecorderRequest) ProtoMessage added in v1.2.2

func (*GetOneScreenRecorderRequest) ProtoMessage()

func (*GetOneScreenRecorderRequest) ProtoReflect added in v1.2.2

func (*GetOneScreenRecorderRequest) Reset added in v1.2.2

func (x *GetOneScreenRecorderRequest) Reset()

func (*GetOneScreenRecorderRequest) String added in v1.2.2

func (x *GetOneScreenRecorderRequest) String() string

type GetProcessEnvKeyResult

type GetProcessEnvKeyResult struct {
	Results []*GeneralStorage `protobuf:"bytes,1,rep,name=Results,proto3" json:"Results,omitempty"`
	// contains filtered or unexported fields
}

func (*GetProcessEnvKeyResult) Descriptor deprecated

func (*GetProcessEnvKeyResult) Descriptor() ([]byte, []int)

Deprecated: Use GetProcessEnvKeyResult.ProtoReflect.Descriptor instead.

func (*GetProcessEnvKeyResult) GetResults

func (x *GetProcessEnvKeyResult) GetResults() []*GeneralStorage

func (*GetProcessEnvKeyResult) ProtoMessage

func (*GetProcessEnvKeyResult) ProtoMessage()

func (*GetProcessEnvKeyResult) ProtoReflect

func (x *GetProcessEnvKeyResult) ProtoReflect() protoreflect.Message

func (*GetProcessEnvKeyResult) Reset

func (x *GetProcessEnvKeyResult) Reset()

func (*GetProcessEnvKeyResult) String

func (x *GetProcessEnvKeyResult) String() string

type GetProjectsRequest

type GetProjectsRequest struct {
	ProjectName   string  `protobuf:"bytes,1,opt,name=ProjectName,proto3" json:"ProjectName,omitempty"`
	Description   string  `protobuf:"bytes,2,opt,name=Description,proto3" json:"Description,omitempty"`
	Pagination    *Paging `protobuf:"bytes,3,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	FolderId      int64   `protobuf:"varint,4,opt,name=FolderId,proto3" json:"FolderId,omitempty"`
	ChildFolderId int64   `protobuf:"varint,5,opt,name=ChildFolderId,proto3" json:"ChildFolderId,omitempty"`
	Type          string  `protobuf:"bytes,6,opt,name=Type,proto3" json:"Type,omitempty"`
	// contains filtered or unexported fields
}

func (*GetProjectsRequest) Descriptor deprecated

func (*GetProjectsRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetProjectsRequest.ProtoReflect.Descriptor instead.

func (*GetProjectsRequest) GetChildFolderId

func (x *GetProjectsRequest) GetChildFolderId() int64

func (*GetProjectsRequest) GetDescription

func (x *GetProjectsRequest) GetDescription() string

func (*GetProjectsRequest) GetFolderId

func (x *GetProjectsRequest) GetFolderId() int64

func (*GetProjectsRequest) GetPagination

func (x *GetProjectsRequest) GetPagination() *Paging

func (*GetProjectsRequest) GetProjectName

func (x *GetProjectsRequest) GetProjectName() string

func (*GetProjectsRequest) GetType

func (x *GetProjectsRequest) GetType() string

func (*GetProjectsRequest) ProtoMessage

func (*GetProjectsRequest) ProtoMessage()

func (*GetProjectsRequest) ProtoReflect

func (x *GetProjectsRequest) ProtoReflect() protoreflect.Message

func (*GetProjectsRequest) Reset

func (x *GetProjectsRequest) Reset()

func (*GetProjectsRequest) String

func (x *GetProjectsRequest) String() string

type GetProjectsResponse

type GetProjectsResponse struct {
	Projects     []*ProjectDescription `protobuf:"bytes,1,rep,name=Projects,proto3" json:"Projects,omitempty"`
	Pagination   *Paging               `protobuf:"bytes,2,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Total        int64                 `protobuf:"varint,3,opt,name=Total,proto3" json:"Total,omitempty"`
	TotalPage    int64                 `protobuf:"varint,4,opt,name=TotalPage,proto3" json:"TotalPage,omitempty"`
	ProjectToTal int64                 `protobuf:"varint,9,opt,name=ProjectToTal,proto3" json:"ProjectToTal,omitempty"`
	// contains filtered or unexported fields
}

func (*GetProjectsResponse) Descriptor deprecated

func (*GetProjectsResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetProjectsResponse.ProtoReflect.Descriptor instead.

func (*GetProjectsResponse) GetPagination

func (x *GetProjectsResponse) GetPagination() *Paging

func (*GetProjectsResponse) GetProjectToTal

func (x *GetProjectsResponse) GetProjectToTal() int64

func (*GetProjectsResponse) GetProjects

func (x *GetProjectsResponse) GetProjects() []*ProjectDescription

func (*GetProjectsResponse) GetTotal

func (x *GetProjectsResponse) GetTotal() int64

func (*GetProjectsResponse) GetTotalPage

func (x *GetProjectsResponse) GetTotalPage() int64

func (*GetProjectsResponse) ProtoMessage

func (*GetProjectsResponse) ProtoMessage()

func (*GetProjectsResponse) ProtoReflect

func (x *GetProjectsResponse) ProtoReflect() protoreflect.Message

func (*GetProjectsResponse) Reset

func (x *GetProjectsResponse) Reset()

func (*GetProjectsResponse) String

func (x *GetProjectsResponse) String() string

type GetRegisteredAgentRequest added in v1.2.3

type GetRegisteredAgentRequest struct {
	// contains filtered or unexported fields
}

func (*GetRegisteredAgentRequest) Descriptor deprecated added in v1.2.3

func (*GetRegisteredAgentRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetRegisteredAgentRequest.ProtoReflect.Descriptor instead.

func (*GetRegisteredAgentRequest) ProtoMessage added in v1.2.3

func (*GetRegisteredAgentRequest) ProtoMessage()

func (*GetRegisteredAgentRequest) ProtoReflect added in v1.2.3

func (*GetRegisteredAgentRequest) Reset added in v1.2.3

func (x *GetRegisteredAgentRequest) Reset()

func (*GetRegisteredAgentRequest) String added in v1.2.3

func (x *GetRegisteredAgentRequest) String() string

type GetRegisteredAgentResponse added in v1.2.3

type GetRegisteredAgentResponse struct {
	Agents []*IsRemoteAddrAvailableResponse `protobuf:"bytes,1,rep,name=Agents,proto3" json:"Agents,omitempty"`
	// contains filtered or unexported fields
}

func (*GetRegisteredAgentResponse) Descriptor deprecated added in v1.2.3

func (*GetRegisteredAgentResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetRegisteredAgentResponse.ProtoReflect.Descriptor instead.

func (*GetRegisteredAgentResponse) GetAgents added in v1.2.3

func (*GetRegisteredAgentResponse) ProtoMessage added in v1.2.3

func (*GetRegisteredAgentResponse) ProtoMessage()

func (*GetRegisteredAgentResponse) ProtoReflect added in v1.2.3

func (*GetRegisteredAgentResponse) Reset added in v1.2.3

func (x *GetRegisteredAgentResponse) Reset()

func (*GetRegisteredAgentResponse) String added in v1.2.3

func (x *GetRegisteredAgentResponse) String() string

type GetSimpleDetectUnfinishedTaskResponse

type GetSimpleDetectUnfinishedTaskResponse struct {
	Tasks []*SimpleDetectUnfinishedTask `protobuf:"bytes,1,rep,name=Tasks,proto3" json:"Tasks,omitempty"`
	// contains filtered or unexported fields
}

func (*GetSimpleDetectUnfinishedTaskResponse) Descriptor deprecated

func (*GetSimpleDetectUnfinishedTaskResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetSimpleDetectUnfinishedTaskResponse.ProtoReflect.Descriptor instead.

func (*GetSimpleDetectUnfinishedTaskResponse) GetTasks

func (*GetSimpleDetectUnfinishedTaskResponse) ProtoMessage

func (*GetSimpleDetectUnfinishedTaskResponse) ProtoMessage()

func (*GetSimpleDetectUnfinishedTaskResponse) ProtoReflect

func (*GetSimpleDetectUnfinishedTaskResponse) Reset

func (*GetSimpleDetectUnfinishedTaskResponse) String

type GetSystemProxyResult

type GetSystemProxyResult struct {
	CurrentProxy string `protobuf:"bytes,1,opt,name=CurrentProxy,proto3" json:"CurrentProxy,omitempty"`
	Enable       bool   `protobuf:"varint,2,opt,name=Enable,proto3" json:"Enable,omitempty"`
	// contains filtered or unexported fields
}

func (*GetSystemProxyResult) Descriptor deprecated

func (*GetSystemProxyResult) Descriptor() ([]byte, []int)

Deprecated: Use GetSystemProxyResult.ProtoReflect.Descriptor instead.

func (*GetSystemProxyResult) GetCurrentProxy

func (x *GetSystemProxyResult) GetCurrentProxy() string

func (*GetSystemProxyResult) GetEnable

func (x *GetSystemProxyResult) GetEnable() bool

func (*GetSystemProxyResult) ProtoMessage

func (*GetSystemProxyResult) ProtoMessage()

func (*GetSystemProxyResult) ProtoReflect

func (x *GetSystemProxyResult) ProtoReflect() protoreflect.Message

func (*GetSystemProxyResult) Reset

func (x *GetSystemProxyResult) Reset()

func (*GetSystemProxyResult) String

func (x *GetSystemProxyResult) String() string

type GetTunnelServerExternalIPParams

type GetTunnelServerExternalIPParams struct {
	Addr   string `protobuf:"bytes,1,opt,name=Addr,proto3" json:"Addr,omitempty"`
	Secret string `protobuf:"bytes,2,opt,name=Secret,proto3" json:"Secret,omitempty"`
	// contains filtered or unexported fields
}

func (*GetTunnelServerExternalIPParams) Descriptor deprecated

func (*GetTunnelServerExternalIPParams) Descriptor() ([]byte, []int)

Deprecated: Use GetTunnelServerExternalIPParams.ProtoReflect.Descriptor instead.

func (*GetTunnelServerExternalIPParams) GetAddr

func (*GetTunnelServerExternalIPParams) GetSecret

func (x *GetTunnelServerExternalIPParams) GetSecret() string

func (*GetTunnelServerExternalIPParams) ProtoMessage

func (*GetTunnelServerExternalIPParams) ProtoMessage()

func (*GetTunnelServerExternalIPParams) ProtoReflect

func (*GetTunnelServerExternalIPParams) Reset

func (*GetTunnelServerExternalIPParams) String

type GetTunnelServerExternalIPResponse

type GetTunnelServerExternalIPResponse struct {
	IP string `protobuf:"bytes,1,opt,name=IP,proto3" json:"IP,omitempty"`
	// contains filtered or unexported fields
}

func (*GetTunnelServerExternalIPResponse) Descriptor deprecated

func (*GetTunnelServerExternalIPResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetTunnelServerExternalIPResponse.ProtoReflect.Descriptor instead.

func (*GetTunnelServerExternalIPResponse) GetIP

func (*GetTunnelServerExternalIPResponse) ProtoMessage

func (*GetTunnelServerExternalIPResponse) ProtoMessage()

func (*GetTunnelServerExternalIPResponse) ProtoReflect

func (*GetTunnelServerExternalIPResponse) Reset

func (*GetTunnelServerExternalIPResponse) String

type GetYakScriptByIdRequest

type GetYakScriptByIdRequest struct {
	Id int64 `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	// contains filtered or unexported fields
}

func (*GetYakScriptByIdRequest) Descriptor deprecated

func (*GetYakScriptByIdRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetYakScriptByIdRequest.ProtoReflect.Descriptor instead.

func (*GetYakScriptByIdRequest) GetId

func (x *GetYakScriptByIdRequest) GetId() int64

func (*GetYakScriptByIdRequest) ProtoMessage

func (*GetYakScriptByIdRequest) ProtoMessage()

func (*GetYakScriptByIdRequest) ProtoReflect

func (x *GetYakScriptByIdRequest) ProtoReflect() protoreflect.Message

func (*GetYakScriptByIdRequest) Reset

func (x *GetYakScriptByIdRequest) Reset()

func (*GetYakScriptByIdRequest) String

func (x *GetYakScriptByIdRequest) String() string

type GetYakScriptByNameRequest

type GetYakScriptByNameRequest struct {
	Name string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"`
	// contains filtered or unexported fields
}

func (*GetYakScriptByNameRequest) Descriptor deprecated

func (*GetYakScriptByNameRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetYakScriptByNameRequest.ProtoReflect.Descriptor instead.

func (*GetYakScriptByNameRequest) GetName

func (x *GetYakScriptByNameRequest) GetName() string

func (*GetYakScriptByNameRequest) ProtoMessage

func (*GetYakScriptByNameRequest) ProtoMessage()

func (*GetYakScriptByNameRequest) ProtoReflect

func (*GetYakScriptByNameRequest) Reset

func (x *GetYakScriptByNameRequest) Reset()

func (*GetYakScriptByNameRequest) String

func (x *GetYakScriptByNameRequest) String() string

type GetYakScriptByOnlineIDRequest

type GetYakScriptByOnlineIDRequest struct {
	UUID     string `protobuf:"bytes,1,opt,name=UUID,proto3" json:"UUID,omitempty"`
	OnlineID int64  `protobuf:"varint,2,opt,name=OnlineID,proto3" json:"OnlineID,omitempty"`
	// contains filtered or unexported fields
}

func (*GetYakScriptByOnlineIDRequest) Descriptor deprecated

func (*GetYakScriptByOnlineIDRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetYakScriptByOnlineIDRequest.ProtoReflect.Descriptor instead.

func (*GetYakScriptByOnlineIDRequest) GetOnlineID

func (x *GetYakScriptByOnlineIDRequest) GetOnlineID() int64

func (*GetYakScriptByOnlineIDRequest) GetUUID

func (*GetYakScriptByOnlineIDRequest) ProtoMessage

func (*GetYakScriptByOnlineIDRequest) ProtoMessage()

func (*GetYakScriptByOnlineIDRequest) ProtoReflect

func (*GetYakScriptByOnlineIDRequest) Reset

func (x *GetYakScriptByOnlineIDRequest) Reset()

func (*GetYakScriptByOnlineIDRequest) String

type GetYakScriptTagsAndTypeResponse

type GetYakScriptTagsAndTypeResponse struct {
	Type []*TagsAndType `protobuf:"bytes,1,rep,name=Type,proto3" json:"Type,omitempty"`
	Tag  []*TagsAndType `protobuf:"bytes,2,rep,name=Tag,proto3" json:"Tag,omitempty"`
	// contains filtered or unexported fields
}

func (*GetYakScriptTagsAndTypeResponse) Descriptor deprecated

func (*GetYakScriptTagsAndTypeResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetYakScriptTagsAndTypeResponse.ProtoReflect.Descriptor instead.

func (*GetYakScriptTagsAndTypeResponse) GetTag

func (*GetYakScriptTagsAndTypeResponse) GetType

func (*GetYakScriptTagsAndTypeResponse) ProtoMessage

func (*GetYakScriptTagsAndTypeResponse) ProtoMessage()

func (*GetYakScriptTagsAndTypeResponse) ProtoReflect

func (*GetYakScriptTagsAndTypeResponse) Reset

func (*GetYakScriptTagsAndTypeResponse) String

type GetYakScriptTagsResponse

type GetYakScriptTagsResponse struct {
	Tag []*Tags `protobuf:"bytes,1,rep,name=Tag,proto3" json:"Tag,omitempty"`
	// contains filtered or unexported fields
}

func (*GetYakScriptTagsResponse) Descriptor deprecated

func (*GetYakScriptTagsResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetYakScriptTagsResponse.ProtoReflect.Descriptor instead.

func (*GetYakScriptTagsResponse) GetTag

func (x *GetYakScriptTagsResponse) GetTag() []*Tags

func (*GetYakScriptTagsResponse) ProtoMessage

func (*GetYakScriptTagsResponse) ProtoMessage()

func (*GetYakScriptTagsResponse) ProtoReflect

func (x *GetYakScriptTagsResponse) ProtoReflect() protoreflect.Message

func (*GetYakScriptTagsResponse) Reset

func (x *GetYakScriptTagsResponse) Reset()

func (*GetYakScriptTagsResponse) String

func (x *GetYakScriptTagsResponse) String() string

type GetYakVMBuildInMethodCompletionRequest

type GetYakVMBuildInMethodCompletionRequest struct {
	// contains filtered or unexported fields
}

func (*GetYakVMBuildInMethodCompletionRequest) Descriptor deprecated

func (*GetYakVMBuildInMethodCompletionRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetYakVMBuildInMethodCompletionRequest.ProtoReflect.Descriptor instead.

func (*GetYakVMBuildInMethodCompletionRequest) ProtoMessage

func (*GetYakVMBuildInMethodCompletionRequest) ProtoReflect

func (*GetYakVMBuildInMethodCompletionRequest) Reset

func (*GetYakVMBuildInMethodCompletionRequest) String

type GetYakVMBuildInMethodCompletionResponse

type GetYakVMBuildInMethodCompletionResponse struct {
	Suggestions []*MethodSuggestion `protobuf:"bytes,1,rep,name=Suggestions,proto3" json:"Suggestions,omitempty"`
	// contains filtered or unexported fields
}

func (*GetYakVMBuildInMethodCompletionResponse) Descriptor deprecated

func (*GetYakVMBuildInMethodCompletionResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetYakVMBuildInMethodCompletionResponse.ProtoReflect.Descriptor instead.

func (*GetYakVMBuildInMethodCompletionResponse) GetSuggestions

func (*GetYakVMBuildInMethodCompletionResponse) ProtoMessage

func (*GetYakVMBuildInMethodCompletionResponse) ProtoReflect

func (*GetYakVMBuildInMethodCompletionResponse) Reset

func (*GetYakVMBuildInMethodCompletionResponse) String

type GlobalNetworkConfig added in v1.2.4

type GlobalNetworkConfig struct {

	// Config DNS
	DisableSystemDNS bool     `protobuf:"varint,1,opt,name=DisableSystemDNS,proto3" json:"DisableSystemDNS,omitempty"`
	CustomDNSServers []string `protobuf:"bytes,2,rep,name=CustomDNSServers,proto3" json:"CustomDNSServers,omitempty"`
	DNSFallbackTCP   bool     `protobuf:"varint,3,opt,name=DNSFallbackTCP,proto3" json:"DNSFallbackTCP,omitempty"`
	DNSFallbackDoH   bool     `protobuf:"varint,4,opt,name=DNSFallbackDoH,proto3" json:"DNSFallbackDoH,omitempty"`
	CustomDoHServers []string `protobuf:"bytes,5,rep,name=CustomDoHServers,proto3" json:"CustomDoHServers,omitempty"`
	// contains filtered or unexported fields
}

func (*GlobalNetworkConfig) Descriptor deprecated added in v1.2.4

func (*GlobalNetworkConfig) Descriptor() ([]byte, []int)

Deprecated: Use GlobalNetworkConfig.ProtoReflect.Descriptor instead.

func (*GlobalNetworkConfig) GetCustomDNSServers added in v1.2.4

func (x *GlobalNetworkConfig) GetCustomDNSServers() []string

func (*GlobalNetworkConfig) GetCustomDoHServers added in v1.2.4

func (x *GlobalNetworkConfig) GetCustomDoHServers() []string

func (*GlobalNetworkConfig) GetDNSFallbackDoH added in v1.2.4

func (x *GlobalNetworkConfig) GetDNSFallbackDoH() bool

func (*GlobalNetworkConfig) GetDNSFallbackTCP added in v1.2.4

func (x *GlobalNetworkConfig) GetDNSFallbackTCP() bool

func (*GlobalNetworkConfig) GetDisableSystemDNS added in v1.2.4

func (x *GlobalNetworkConfig) GetDisableSystemDNS() bool

func (*GlobalNetworkConfig) ProtoMessage added in v1.2.4

func (*GlobalNetworkConfig) ProtoMessage()

func (*GlobalNetworkConfig) ProtoReflect added in v1.2.4

func (x *GlobalNetworkConfig) ProtoReflect() protoreflect.Message

func (*GlobalNetworkConfig) Reset added in v1.2.4

func (x *GlobalNetworkConfig) Reset()

func (*GlobalNetworkConfig) String added in v1.2.4

func (x *GlobalNetworkConfig) String() string

type GroupList added in v1.2.2

type GroupList struct {
	ServiceType     string `protobuf:"bytes,1,opt,name=ServiceType,proto3" json:"ServiceType,omitempty"`
	ShowServiceType string `protobuf:"bytes,2,opt,name=ShowServiceType,proto3" json:"ShowServiceType,omitempty"`
	Total           int32  `protobuf:"varint,3,opt,name=Total,proto3" json:"Total,omitempty"`
	// contains filtered or unexported fields
}

func (*GroupList) Descriptor deprecated added in v1.2.2

func (*GroupList) Descriptor() ([]byte, []int)

Deprecated: Use GroupList.ProtoReflect.Descriptor instead.

func (*GroupList) GetServiceType added in v1.2.2

func (x *GroupList) GetServiceType() string

func (*GroupList) GetShowServiceType added in v1.2.2

func (x *GroupList) GetShowServiceType() string

func (*GroupList) GetTotal added in v1.2.2

func (x *GroupList) GetTotal() int32

func (*GroupList) ProtoMessage added in v1.2.2

func (*GroupList) ProtoMessage()

func (*GroupList) ProtoReflect added in v1.2.2

func (x *GroupList) ProtoReflect() protoreflect.Message

func (*GroupList) Reset added in v1.2.2

func (x *GroupList) Reset()

func (*GroupList) String added in v1.2.2

func (x *GroupList) String() string

type GroupNames

type GroupNames struct {
	Groups []string `protobuf:"bytes,1,rep,name=Groups,proto3" json:"Groups,omitempty"`
	// contains filtered or unexported fields
}

func (*GroupNames) Descriptor deprecated

func (*GroupNames) Descriptor() ([]byte, []int)

Deprecated: Use GroupNames.ProtoReflect.Descriptor instead.

func (*GroupNames) GetGroups

func (x *GroupNames) GetGroups() []string

func (*GroupNames) ProtoMessage

func (*GroupNames) ProtoMessage()

func (*GroupNames) ProtoReflect

func (x *GroupNames) ProtoReflect() protoreflect.Message

func (*GroupNames) Reset

func (x *GroupNames) Reset()

func (*GroupNames) String

func (x *GroupNames) String() string

type HTTPCookie

type HTTPCookie struct {
	Key           string `protobuf:"bytes,1,opt,name=Key,proto3" json:"Key,omitempty"`
	Value         string `protobuf:"bytes,2,opt,name=Value,proto3" json:"Value,omitempty"`
	AllowOverride bool   `protobuf:"varint,3,opt,name=AllowOverride,proto3" json:"AllowOverride,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPCookie) Descriptor deprecated

func (*HTTPCookie) Descriptor() ([]byte, []int)

Deprecated: Use HTTPCookie.ProtoReflect.Descriptor instead.

func (*HTTPCookie) GetAllowOverride

func (x *HTTPCookie) GetAllowOverride() bool

func (*HTTPCookie) GetKey

func (x *HTTPCookie) GetKey() string

func (*HTTPCookie) GetValue

func (x *HTTPCookie) GetValue() string

func (*HTTPCookie) ProtoMessage

func (*HTTPCookie) ProtoMessage()

func (*HTTPCookie) ProtoReflect

func (x *HTTPCookie) ProtoReflect() protoreflect.Message

func (*HTTPCookie) Reset

func (x *HTTPCookie) Reset()

func (*HTTPCookie) String

func (x *HTTPCookie) String() string

type HTTPCookieSetting

type HTTPCookieSetting struct {
	Key      string `protobuf:"bytes,1,opt,name=Key,proto3" json:"Key,omitempty"`
	Value    string `protobuf:"bytes,2,opt,name=Value,proto3" json:"Value,omitempty"`
	Path     string `protobuf:"bytes,3,opt,name=Path,proto3" json:"Path,omitempty"`
	Domain   string `protobuf:"bytes,4,opt,name=Domain,proto3" json:"Domain,omitempty"`
	Expires  int64  `protobuf:"varint,5,opt,name=Expires,proto3" json:"Expires,omitempty"`
	MaxAge   int64  `protobuf:"varint,6,opt,name=MaxAge,proto3" json:"MaxAge,omitempty"`
	Secure   bool   `protobuf:"varint,7,opt,name=Secure,proto3" json:"Secure,omitempty"`
	HttpOnly bool   `protobuf:"varint,8,opt,name=HttpOnly,proto3" json:"HttpOnly,omitempty"`
	// default
	// lax
	// strict
	// none
	SameSiteMode string `protobuf:"bytes,9,opt,name=SameSiteMode,proto3" json:"SameSiteMode,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPCookieSetting) Descriptor deprecated

func (*HTTPCookieSetting) Descriptor() ([]byte, []int)

Deprecated: Use HTTPCookieSetting.ProtoReflect.Descriptor instead.

func (*HTTPCookieSetting) GetDomain

func (x *HTTPCookieSetting) GetDomain() string

func (*HTTPCookieSetting) GetExpires

func (x *HTTPCookieSetting) GetExpires() int64

func (*HTTPCookieSetting) GetHttpOnly

func (x *HTTPCookieSetting) GetHttpOnly() bool

func (*HTTPCookieSetting) GetKey

func (x *HTTPCookieSetting) GetKey() string

func (*HTTPCookieSetting) GetMaxAge

func (x *HTTPCookieSetting) GetMaxAge() int64

func (*HTTPCookieSetting) GetPath

func (x *HTTPCookieSetting) GetPath() string

func (*HTTPCookieSetting) GetSameSiteMode

func (x *HTTPCookieSetting) GetSameSiteMode() string

func (*HTTPCookieSetting) GetSecure

func (x *HTTPCookieSetting) GetSecure() bool

func (*HTTPCookieSetting) GetValue

func (x *HTTPCookieSetting) GetValue() string

func (*HTTPCookieSetting) ProtoMessage

func (*HTTPCookieSetting) ProtoMessage()

func (*HTTPCookieSetting) ProtoReflect

func (x *HTTPCookieSetting) ProtoReflect() protoreflect.Message

func (*HTTPCookieSetting) Reset

func (x *HTTPCookieSetting) Reset()

func (*HTTPCookieSetting) String

func (x *HTTPCookieSetting) String() string

type HTTPFlow

type HTTPFlow struct {
	IsHTTPS            bool             `protobuf:"varint,2,opt,name=IsHTTPS,proto3" json:"IsHTTPS,omitempty"`
	Url                string           `protobuf:"bytes,3,opt,name=Url,proto3" json:"Url,omitempty"`
	RequestHeader      []*HTTPHeader    `protobuf:"bytes,4,rep,name=RequestHeader,proto3" json:"RequestHeader,omitempty"`
	Request            []byte           `protobuf:"bytes,5,opt,name=Request,proto3" json:"Request,omitempty"`
	ResponseHeader     []*HTTPHeader    `protobuf:"bytes,6,rep,name=ResponseHeader,proto3" json:"ResponseHeader,omitempty"`
	Response           []byte           `protobuf:"bytes,7,opt,name=Response,proto3" json:"Response,omitempty"`
	SourceType         string           `protobuf:"bytes,8,opt,name=SourceType,proto3" json:"SourceType,omitempty"`
	Path               string           `protobuf:"bytes,9,opt,name=Path,proto3" json:"Path,omitempty"`
	Method             string           `protobuf:"bytes,10,opt,name=Method,proto3" json:"Method,omitempty"`
	BodyLength         int64            `protobuf:"varint,11,opt,name=BodyLength,proto3" json:"BodyLength,omitempty"`
	BodySizeVerbose    string           `protobuf:"bytes,19,opt,name=BodySizeVerbose,proto3" json:"BodySizeVerbose,omitempty"`
	RequestLength      int64            `protobuf:"varint,31,opt,name=RequestLength,proto3" json:"RequestLength,omitempty"`          // 设置 Request Body 长度
	RequestSizeVerbose string           `protobuf:"bytes,32,opt,name=RequestSizeVerbose,proto3" json:"RequestSizeVerbose,omitempty"` // 设置 Request
	ContentType        string           `protobuf:"bytes,12,opt,name=ContentType,proto3" json:"ContentType,omitempty"`
	StatusCode         int64            `protobuf:"varint,13,opt,name=StatusCode,proto3" json:"StatusCode,omitempty"`
	GetParamsTotal     int64            `protobuf:"varint,14,opt,name=GetParamsTotal,proto3" json:"GetParamsTotal,omitempty"`
	PostParamsTotal    int64            `protobuf:"varint,15,opt,name=PostParamsTotal,proto3" json:"PostParamsTotal,omitempty"`
	CookieParamsTotal  int64            `protobuf:"varint,22,opt,name=CookieParamsTotal,proto3" json:"CookieParamsTotal,omitempty"`
	UpdatedAt          int64            `protobuf:"varint,16,opt,name=UpdatedAt,proto3" json:"UpdatedAt,omitempty"`
	CreatedAt          int64            `protobuf:"varint,17,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"`
	Hash               string           `protobuf:"bytes,18,opt,name=Hash,proto3" json:"Hash,omitempty"`
	GetParams          []*FuzzableParam `protobuf:"bytes,20,rep,name=GetParams,proto3" json:"GetParams,omitempty"`
	PostParams         []*FuzzableParam `protobuf:"bytes,21,rep,name=PostParams,proto3" json:"PostParams,omitempty"`
	CookieParams       []*FuzzableParam `protobuf:"bytes,23,rep,name=CookieParams,proto3" json:"CookieParams,omitempty"`
	HostPort           string           `protobuf:"bytes,24,opt,name=HostPort,proto3" json:"HostPort,omitempty"`
	IPAddress          string           `protobuf:"bytes,25,opt,name=IPAddress,proto3" json:"IPAddress,omitempty"`
	HtmlTitle          string           `protobuf:"bytes,26,opt,name=HtmlTitle,proto3" json:"HtmlTitle,omitempty"`
	Tags               string           `protobuf:"bytes,27,opt,name=Tags,proto3" json:"Tags,omitempty"`
	NoFixContentLength bool             `protobuf:"varint,28,opt,name=NoFixContentLength,proto3" json:"NoFixContentLength,omitempty"`
	Id                 uint64           `protobuf:"varint,29,opt,name=Id,proto3" json:"Id,omitempty"`
	// websocket 相关字段
	IsWebsocket   bool   `protobuf:"varint,30,opt,name=IsWebsocket,proto3" json:"IsWebsocket,omitempty"`
	WebsocketHash string `protobuf:"bytes,33,opt,name=WebsocketHash,proto3" json:"WebsocketHash,omitempty"`
	// 一般这不是无损的情况,会涉及到用户 Copy Paste 直接 Body 的需求
	InvalidForUTF8Request  bool   `protobuf:"varint,34,opt,name=InvalidForUTF8Request,proto3" json:"InvalidForUTF8Request,omitempty"`
	InvalidForUTF8Response bool   `protobuf:"varint,35,opt,name=InvalidForUTF8Response,proto3" json:"InvalidForUTF8Response,omitempty"`
	RawRequestBodyBase64   string `protobuf:"bytes,36,opt,name=RawRequestBodyBase64,proto3" json:"RawRequestBodyBase64,omitempty"`
	RawResponseBodyBase64  string `protobuf:"bytes,37,opt,name=RawResponseBodyBase64,proto3" json:"RawResponseBodyBase64,omitempty"`
	// 可以安全的传输到 Fuzzer 的 HTTPRequest
	SafeHTTPRequest string `protobuf:"bytes,38,opt,name=SafeHTTPRequest,proto3" json:"SafeHTTPRequest,omitempty"`
	// 在完全数据下,可加载 Domain 和 RootDomain 还有 Json
	Domains     []string `protobuf:"bytes,40,rep,name=Domains,proto3" json:"Domains,omitempty"`
	RootDomains []string `protobuf:"bytes,41,rep,name=RootDomains,proto3" json:"RootDomains,omitempty"`
	JsonObjects []string `protobuf:"bytes,42,rep,name=JsonObjects,proto3" json:"JsonObjects,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPFlow) Descriptor deprecated

func (*HTTPFlow) Descriptor() ([]byte, []int)

Deprecated: Use HTTPFlow.ProtoReflect.Descriptor instead.

func (*HTTPFlow) GetBodyLength

func (x *HTTPFlow) GetBodyLength() int64

func (*HTTPFlow) GetBodySizeVerbose

func (x *HTTPFlow) GetBodySizeVerbose() string

func (*HTTPFlow) GetContentType

func (x *HTTPFlow) GetContentType() string

func (*HTTPFlow) GetCookieParams

func (x *HTTPFlow) GetCookieParams() []*FuzzableParam

func (*HTTPFlow) GetCookieParamsTotal

func (x *HTTPFlow) GetCookieParamsTotal() int64

func (*HTTPFlow) GetCreatedAt

func (x *HTTPFlow) GetCreatedAt() int64

func (*HTTPFlow) GetDomains

func (x *HTTPFlow) GetDomains() []string

func (*HTTPFlow) GetGetParams

func (x *HTTPFlow) GetGetParams() []*FuzzableParam

func (*HTTPFlow) GetGetParamsTotal

func (x *HTTPFlow) GetGetParamsTotal() int64

func (*HTTPFlow) GetHash

func (x *HTTPFlow) GetHash() string

func (*HTTPFlow) GetHostPort

func (x *HTTPFlow) GetHostPort() string

func (*HTTPFlow) GetHtmlTitle

func (x *HTTPFlow) GetHtmlTitle() string

func (*HTTPFlow) GetIPAddress

func (x *HTTPFlow) GetIPAddress() string

func (*HTTPFlow) GetId

func (x *HTTPFlow) GetId() uint64

func (*HTTPFlow) GetInvalidForUTF8Request

func (x *HTTPFlow) GetInvalidForUTF8Request() bool

func (*HTTPFlow) GetInvalidForUTF8Response

func (x *HTTPFlow) GetInvalidForUTF8Response() bool

func (*HTTPFlow) GetIsHTTPS

func (x *HTTPFlow) GetIsHTTPS() bool

func (*HTTPFlow) GetIsWebsocket

func (x *HTTPFlow) GetIsWebsocket() bool

func (*HTTPFlow) GetJsonObjects

func (x *HTTPFlow) GetJsonObjects() []string

func (*HTTPFlow) GetMethod

func (x *HTTPFlow) GetMethod() string

func (*HTTPFlow) GetNoFixContentLength

func (x *HTTPFlow) GetNoFixContentLength() bool

func (*HTTPFlow) GetPath

func (x *HTTPFlow) GetPath() string

func (*HTTPFlow) GetPostParams

func (x *HTTPFlow) GetPostParams() []*FuzzableParam

func (*HTTPFlow) GetPostParamsTotal

func (x *HTTPFlow) GetPostParamsTotal() int64

func (*HTTPFlow) GetRawRequestBodyBase64

func (x *HTTPFlow) GetRawRequestBodyBase64() string

func (*HTTPFlow) GetRawResponseBodyBase64

func (x *HTTPFlow) GetRawResponseBodyBase64() string

func (*HTTPFlow) GetRequest

func (x *HTTPFlow) GetRequest() []byte

func (*HTTPFlow) GetRequestHeader

func (x *HTTPFlow) GetRequestHeader() []*HTTPHeader

func (*HTTPFlow) GetRequestLength

func (x *HTTPFlow) GetRequestLength() int64

func (*HTTPFlow) GetRequestSizeVerbose

func (x *HTTPFlow) GetRequestSizeVerbose() string

func (*HTTPFlow) GetResponse

func (x *HTTPFlow) GetResponse() []byte

func (*HTTPFlow) GetResponseHeader

func (x *HTTPFlow) GetResponseHeader() []*HTTPHeader

func (*HTTPFlow) GetRootDomains

func (x *HTTPFlow) GetRootDomains() []string

func (*HTTPFlow) GetSafeHTTPRequest

func (x *HTTPFlow) GetSafeHTTPRequest() string

func (*HTTPFlow) GetSourceType

func (x *HTTPFlow) GetSourceType() string

func (*HTTPFlow) GetStatusCode

func (x *HTTPFlow) GetStatusCode() int64

func (*HTTPFlow) GetTags

func (x *HTTPFlow) GetTags() string

func (*HTTPFlow) GetUpdatedAt

func (x *HTTPFlow) GetUpdatedAt() int64

func (*HTTPFlow) GetUrl

func (x *HTTPFlow) GetUrl() string

func (*HTTPFlow) GetWebsocketHash

func (x *HTTPFlow) GetWebsocketHash() string

func (*HTTPFlow) ProtoMessage

func (*HTTPFlow) ProtoMessage()

func (*HTTPFlow) ProtoReflect

func (x *HTTPFlow) ProtoReflect() protoreflect.Message

func (*HTTPFlow) Reset

func (x *HTTPFlow) Reset()

func (*HTTPFlow) String

func (x *HTTPFlow) String() string

type HTTPFlows

type HTTPFlows struct {
	Data []*HTTPFlow `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPFlows) Descriptor deprecated

func (*HTTPFlows) Descriptor() ([]byte, []int)

Deprecated: Use HTTPFlows.ProtoReflect.Descriptor instead.

func (*HTTPFlows) GetData

func (x *HTTPFlows) GetData() []*HTTPFlow

func (*HTTPFlows) ProtoMessage

func (*HTTPFlows) ProtoMessage()

func (*HTTPFlows) ProtoReflect

func (x *HTTPFlows) ProtoReflect() protoreflect.Message

func (*HTTPFlows) Reset

func (x *HTTPFlows) Reset()

func (*HTTPFlows) String

func (x *HTTPFlows) String() string

type HTTPFlowsExtractRequest added in v1.2.2

type HTTPFlowsExtractRequest struct {
	ShareExtractContent string `protobuf:"bytes,1,opt,name=ShareExtractContent,proto3" json:"ShareExtractContent,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPFlowsExtractRequest) Descriptor deprecated added in v1.2.2

func (*HTTPFlowsExtractRequest) Descriptor() ([]byte, []int)

Deprecated: Use HTTPFlowsExtractRequest.ProtoReflect.Descriptor instead.

func (*HTTPFlowsExtractRequest) GetShareExtractContent added in v1.2.2

func (x *HTTPFlowsExtractRequest) GetShareExtractContent() string

func (*HTTPFlowsExtractRequest) ProtoMessage added in v1.2.2

func (*HTTPFlowsExtractRequest) ProtoMessage()

func (*HTTPFlowsExtractRequest) ProtoReflect added in v1.2.2

func (x *HTTPFlowsExtractRequest) ProtoReflect() protoreflect.Message

func (*HTTPFlowsExtractRequest) Reset added in v1.2.2

func (x *HTTPFlowsExtractRequest) Reset()

func (*HTTPFlowsExtractRequest) String added in v1.2.2

func (x *HTTPFlowsExtractRequest) String() string

type HTTPFlowsFieldGroupRequest

type HTTPFlowsFieldGroupRequest struct {
	RefreshRequest bool `protobuf:"varint,1,opt,name=RefreshRequest,proto3" json:"RefreshRequest,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPFlowsFieldGroupRequest) Descriptor deprecated

func (*HTTPFlowsFieldGroupRequest) Descriptor() ([]byte, []int)

Deprecated: Use HTTPFlowsFieldGroupRequest.ProtoReflect.Descriptor instead.

func (*HTTPFlowsFieldGroupRequest) GetRefreshRequest

func (x *HTTPFlowsFieldGroupRequest) GetRefreshRequest() bool

func (*HTTPFlowsFieldGroupRequest) ProtoMessage

func (*HTTPFlowsFieldGroupRequest) ProtoMessage()

func (*HTTPFlowsFieldGroupRequest) ProtoReflect

func (*HTTPFlowsFieldGroupRequest) Reset

func (x *HTTPFlowsFieldGroupRequest) Reset()

func (*HTTPFlowsFieldGroupRequest) String

func (x *HTTPFlowsFieldGroupRequest) String() string

type HTTPFlowsFieldGroupResponse

type HTTPFlowsFieldGroupResponse struct {
	Tags       []*TagsCode `protobuf:"bytes,1,rep,name=Tags,proto3" json:"Tags,omitempty"`
	StatusCode []*TagsCode `protobuf:"bytes,2,rep,name=StatusCode,proto3" json:"StatusCode,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPFlowsFieldGroupResponse) Descriptor deprecated

func (*HTTPFlowsFieldGroupResponse) Descriptor() ([]byte, []int)

Deprecated: Use HTTPFlowsFieldGroupResponse.ProtoReflect.Descriptor instead.

func (*HTTPFlowsFieldGroupResponse) GetStatusCode

func (x *HTTPFlowsFieldGroupResponse) GetStatusCode() []*TagsCode

func (*HTTPFlowsFieldGroupResponse) GetTags

func (x *HTTPFlowsFieldGroupResponse) GetTags() []*TagsCode

func (*HTTPFlowsFieldGroupResponse) ProtoMessage

func (*HTTPFlowsFieldGroupResponse) ProtoMessage()

func (*HTTPFlowsFieldGroupResponse) ProtoReflect

func (*HTTPFlowsFieldGroupResponse) Reset

func (x *HTTPFlowsFieldGroupResponse) Reset()

func (*HTTPFlowsFieldGroupResponse) String

func (x *HTTPFlowsFieldGroupResponse) String() string

type HTTPFlowsShareRequest added in v1.2.2

type HTTPFlowsShareRequest struct {
	Ids         []int64 `protobuf:"varint,1,rep,packed,name=Ids,proto3" json:"Ids,omitempty"`
	LimitNum    int64   `protobuf:"varint,2,opt,name=LimitNum,proto3" json:"LimitNum,omitempty"`
	ExpiredTime int64   `protobuf:"varint,3,opt,name=ExpiredTime,proto3" json:"ExpiredTime,omitempty"`
	Pwd         bool    `protobuf:"varint,4,opt,name=Pwd,proto3" json:"Pwd,omitempty"`
	ShareId     string  `protobuf:"bytes,5,opt,name=ShareId,proto3" json:"ShareId,omitempty"`
	Token       string  `protobuf:"bytes,6,opt,name=Token,proto3" json:"Token,omitempty"`
	Module      string  `protobuf:"bytes,7,opt,name=Module,proto3" json:"Module,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPFlowsShareRequest) Descriptor deprecated added in v1.2.2

func (*HTTPFlowsShareRequest) Descriptor() ([]byte, []int)

Deprecated: Use HTTPFlowsShareRequest.ProtoReflect.Descriptor instead.

func (*HTTPFlowsShareRequest) GetExpiredTime added in v1.2.2

func (x *HTTPFlowsShareRequest) GetExpiredTime() int64

func (*HTTPFlowsShareRequest) GetIds added in v1.2.2

func (x *HTTPFlowsShareRequest) GetIds() []int64

func (*HTTPFlowsShareRequest) GetLimitNum added in v1.2.2

func (x *HTTPFlowsShareRequest) GetLimitNum() int64

func (*HTTPFlowsShareRequest) GetModule added in v1.2.2

func (x *HTTPFlowsShareRequest) GetModule() string

func (*HTTPFlowsShareRequest) GetPwd added in v1.2.2

func (x *HTTPFlowsShareRequest) GetPwd() bool

func (*HTTPFlowsShareRequest) GetShareId added in v1.2.2

func (x *HTTPFlowsShareRequest) GetShareId() string

func (*HTTPFlowsShareRequest) GetToken added in v1.2.2

func (x *HTTPFlowsShareRequest) GetToken() string

func (*HTTPFlowsShareRequest) ProtoMessage added in v1.2.2

func (*HTTPFlowsShareRequest) ProtoMessage()

func (*HTTPFlowsShareRequest) ProtoReflect added in v1.2.2

func (x *HTTPFlowsShareRequest) ProtoReflect() protoreflect.Message

func (*HTTPFlowsShareRequest) Reset added in v1.2.2

func (x *HTTPFlowsShareRequest) Reset()

func (*HTTPFlowsShareRequest) String added in v1.2.2

func (x *HTTPFlowsShareRequest) String() string

type HTTPFlowsShareResponse added in v1.2.2

type HTTPFlowsShareResponse struct {
	ShareId     string `protobuf:"bytes,1,opt,name=ShareId,proto3" json:"ShareId,omitempty"`
	ExtractCode string `protobuf:"bytes,2,opt,name=ExtractCode,proto3" json:"ExtractCode,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPFlowsShareResponse) Descriptor deprecated added in v1.2.2

func (*HTTPFlowsShareResponse) Descriptor() ([]byte, []int)

Deprecated: Use HTTPFlowsShareResponse.ProtoReflect.Descriptor instead.

func (*HTTPFlowsShareResponse) GetExtractCode added in v1.2.2

func (x *HTTPFlowsShareResponse) GetExtractCode() string

func (*HTTPFlowsShareResponse) GetShareId added in v1.2.2

func (x *HTTPFlowsShareResponse) GetShareId() string

func (*HTTPFlowsShareResponse) ProtoMessage added in v1.2.2

func (*HTTPFlowsShareResponse) ProtoMessage()

func (*HTTPFlowsShareResponse) ProtoReflect added in v1.2.2

func (x *HTTPFlowsShareResponse) ProtoReflect() protoreflect.Message

func (*HTTPFlowsShareResponse) Reset added in v1.2.2

func (x *HTTPFlowsShareResponse) Reset()

func (*HTTPFlowsShareResponse) String added in v1.2.2

func (x *HTTPFlowsShareResponse) String() string

type HTTPHeader

type HTTPHeader struct {
	Header string `protobuf:"bytes,1,opt,name=Header,proto3" json:"Header,omitempty"`
	Value  string `protobuf:"bytes,2,opt,name=Value,proto3" json:"Value,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPHeader) Descriptor deprecated

func (*HTTPHeader) Descriptor() ([]byte, []int)

Deprecated: Use HTTPHeader.ProtoReflect.Descriptor instead.

func (*HTTPHeader) GetHeader

func (x *HTTPHeader) GetHeader() string

func (*HTTPHeader) GetValue

func (x *HTTPHeader) GetValue() string

func (*HTTPHeader) ProtoMessage

func (*HTTPHeader) ProtoMessage()

func (*HTTPHeader) ProtoReflect

func (x *HTTPHeader) ProtoReflect() protoreflect.Message

func (*HTTPHeader) Reset

func (x *HTTPHeader) Reset()

func (*HTTPHeader) String

func (x *HTTPHeader) String() string

type HTTPRequestAnalysis

type HTTPRequestAnalysis struct {
	Params   []*HTTPRequestParamItem `protobuf:"bytes,1,rep,name=Params,proto3" json:"Params,omitempty"`
	Requests []string                `protobuf:"bytes,2,rep,name=Requests,proto3" json:"Requests,omitempty"`
	IsHTTPS  bool                    `protobuf:"varint,3,opt,name=IsHTTPS,proto3" json:"IsHTTPS,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPRequestAnalysis) Descriptor deprecated

func (*HTTPRequestAnalysis) Descriptor() ([]byte, []int)

Deprecated: Use HTTPRequestAnalysis.ProtoReflect.Descriptor instead.

func (*HTTPRequestAnalysis) GetIsHTTPS

func (x *HTTPRequestAnalysis) GetIsHTTPS() bool

func (*HTTPRequestAnalysis) GetParams

func (x *HTTPRequestAnalysis) GetParams() []*HTTPRequestParamItem

func (*HTTPRequestAnalysis) GetRequests

func (x *HTTPRequestAnalysis) GetRequests() []string

func (*HTTPRequestAnalysis) ProtoMessage

func (*HTTPRequestAnalysis) ProtoMessage()

func (*HTTPRequestAnalysis) ProtoReflect

func (x *HTTPRequestAnalysis) ProtoReflect() protoreflect.Message

func (*HTTPRequestAnalysis) Reset

func (x *HTTPRequestAnalysis) Reset()

func (*HTTPRequestAnalysis) String

func (x *HTTPRequestAnalysis) String() string

type HTTPRequestAnalysisMaterial

type HTTPRequestAnalysisMaterial struct {
	Request  string `protobuf:"bytes,1,opt,name=Request,proto3" json:"Request,omitempty"`
	IsHTTPS  bool   `protobuf:"varint,2,opt,name=IsHTTPS,proto3" json:"IsHTTPS,omitempty"`
	Response string `protobuf:"bytes,3,opt,name=Response,proto3" json:"Response,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPRequestAnalysisMaterial) Descriptor deprecated

func (*HTTPRequestAnalysisMaterial) Descriptor() ([]byte, []int)

Deprecated: Use HTTPRequestAnalysisMaterial.ProtoReflect.Descriptor instead.

func (*HTTPRequestAnalysisMaterial) GetIsHTTPS

func (x *HTTPRequestAnalysisMaterial) GetIsHTTPS() bool

func (*HTTPRequestAnalysisMaterial) GetRequest

func (x *HTTPRequestAnalysisMaterial) GetRequest() string

func (*HTTPRequestAnalysisMaterial) GetResponse

func (x *HTTPRequestAnalysisMaterial) GetResponse() string

func (*HTTPRequestAnalysisMaterial) ProtoMessage

func (*HTTPRequestAnalysisMaterial) ProtoMessage()

func (*HTTPRequestAnalysisMaterial) ProtoReflect

func (*HTTPRequestAnalysisMaterial) Reset

func (x *HTTPRequestAnalysisMaterial) Reset()

func (*HTTPRequestAnalysisMaterial) String

func (x *HTTPRequestAnalysisMaterial) String() string

type HTTPRequestBuilderParams added in v1.2.2

type HTTPRequestBuilderParams struct {
	IsRawHTTPRequest bool   `protobuf:"varint,1,opt,name=IsRawHTTPRequest,proto3" json:"IsRawHTTPRequest,omitempty"`
	IsHttps          bool   `protobuf:"varint,2,opt,name=IsHttps,proto3" json:"IsHttps,omitempty"`
	RawHTTPRequest   []byte `protobuf:"bytes,3,opt,name=RawHTTPRequest,proto3" json:"RawHTTPRequest,omitempty"`
	// fields
	Method string `protobuf:"bytes,4,opt,name=Method,proto3" json:"Method,omitempty"`
	// path 增强型
	Path      []string  `protobuf:"bytes,6,rep,name=Path,proto3" json:"Path,omitempty"`
	GetParams []*KVPair `protobuf:"bytes,9,rep,name=GetParams,proto3" json:"GetParams,omitempty"`
	Headers   []*KVPair `protobuf:"bytes,7,rep,name=Headers,proto3" json:"Headers,omitempty"`
	Cookie    []*KVPair `protobuf:"bytes,8,rep,name=Cookie,proto3" json:"Cookie,omitempty"`
	// body 增强
	Body                []byte    `protobuf:"bytes,10,opt,name=Body,proto3" json:"Body,omitempty"`
	PostParams          []*KVPair `protobuf:"bytes,11,rep,name=PostParams,proto3" json:"PostParams,omitempty"`
	MultipartParams     []*KVPair `protobuf:"bytes,12,rep,name=MultipartParams,proto3" json:"MultipartParams,omitempty"`
	MultipartFileParams []*KVPair `protobuf:"bytes,13,rep,name=MultipartFileParams,proto3" json:"MultipartFileParams,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPRequestBuilderParams) Descriptor deprecated added in v1.2.2

func (*HTTPRequestBuilderParams) Descriptor() ([]byte, []int)

Deprecated: Use HTTPRequestBuilderParams.ProtoReflect.Descriptor instead.

func (*HTTPRequestBuilderParams) GetBody added in v1.2.2

func (x *HTTPRequestBuilderParams) GetBody() []byte

func (*HTTPRequestBuilderParams) GetCookie added in v1.2.2

func (x *HTTPRequestBuilderParams) GetCookie() []*KVPair

func (*HTTPRequestBuilderParams) GetGetParams added in v1.2.2

func (x *HTTPRequestBuilderParams) GetGetParams() []*KVPair

func (*HTTPRequestBuilderParams) GetHeaders added in v1.2.2

func (x *HTTPRequestBuilderParams) GetHeaders() []*KVPair

func (*HTTPRequestBuilderParams) GetIsHttps added in v1.2.2

func (x *HTTPRequestBuilderParams) GetIsHttps() bool

func (*HTTPRequestBuilderParams) GetIsRawHTTPRequest added in v1.2.2

func (x *HTTPRequestBuilderParams) GetIsRawHTTPRequest() bool

func (*HTTPRequestBuilderParams) GetMethod added in v1.2.2

func (x *HTTPRequestBuilderParams) GetMethod() string

func (*HTTPRequestBuilderParams) GetMultipartFileParams added in v1.2.2

func (x *HTTPRequestBuilderParams) GetMultipartFileParams() []*KVPair

func (*HTTPRequestBuilderParams) GetMultipartParams added in v1.2.2

func (x *HTTPRequestBuilderParams) GetMultipartParams() []*KVPair

func (*HTTPRequestBuilderParams) GetPath added in v1.2.2

func (x *HTTPRequestBuilderParams) GetPath() []string

func (*HTTPRequestBuilderParams) GetPostParams added in v1.2.2

func (x *HTTPRequestBuilderParams) GetPostParams() []*KVPair

func (*HTTPRequestBuilderParams) GetRawHTTPRequest added in v1.2.2

func (x *HTTPRequestBuilderParams) GetRawHTTPRequest() []byte

func (*HTTPRequestBuilderParams) ProtoMessage added in v1.2.2

func (*HTTPRequestBuilderParams) ProtoMessage()

func (*HTTPRequestBuilderParams) ProtoReflect added in v1.2.2

func (x *HTTPRequestBuilderParams) ProtoReflect() protoreflect.Message

func (*HTTPRequestBuilderParams) Reset added in v1.2.2

func (x *HTTPRequestBuilderParams) Reset()

func (*HTTPRequestBuilderParams) String added in v1.2.2

func (x *HTTPRequestBuilderParams) String() string

type HTTPRequestBuilderResponse added in v1.2.2

type HTTPRequestBuilderResponse struct {
	Results   []*HTTPRequestBuilderResult `protobuf:"bytes,1,rep,name=Results,proto3" json:"Results,omitempty"`
	Templates string                      `protobuf:"bytes,2,opt,name=Templates,proto3" json:"Templates,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPRequestBuilderResponse) Descriptor deprecated added in v1.2.2

func (*HTTPRequestBuilderResponse) Descriptor() ([]byte, []int)

Deprecated: Use HTTPRequestBuilderResponse.ProtoReflect.Descriptor instead.

func (*HTTPRequestBuilderResponse) GetResults added in v1.2.2

func (*HTTPRequestBuilderResponse) GetTemplates added in v1.2.2

func (x *HTTPRequestBuilderResponse) GetTemplates() string

func (*HTTPRequestBuilderResponse) ProtoMessage added in v1.2.2

func (*HTTPRequestBuilderResponse) ProtoMessage()

func (*HTTPRequestBuilderResponse) ProtoReflect added in v1.2.2

func (*HTTPRequestBuilderResponse) Reset added in v1.2.2

func (x *HTTPRequestBuilderResponse) Reset()

func (*HTTPRequestBuilderResponse) String added in v1.2.2

func (x *HTTPRequestBuilderResponse) String() string

type HTTPRequestBuilderResult added in v1.2.2

type HTTPRequestBuilderResult struct {
	IsHttps     bool   `protobuf:"varint,1,opt,name=IsHttps,proto3" json:"IsHttps,omitempty"`
	Url         string `protobuf:"bytes,2,opt,name=Url,proto3" json:"Url,omitempty"`
	HTTPRequest []byte `protobuf:"bytes,3,opt,name=HTTPRequest,proto3" json:"HTTPRequest,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPRequestBuilderResult) Descriptor deprecated added in v1.2.2

func (*HTTPRequestBuilderResult) Descriptor() ([]byte, []int)

Deprecated: Use HTTPRequestBuilderResult.ProtoReflect.Descriptor instead.

func (*HTTPRequestBuilderResult) GetHTTPRequest added in v1.2.2

func (x *HTTPRequestBuilderResult) GetHTTPRequest() []byte

func (*HTTPRequestBuilderResult) GetIsHttps added in v1.2.2

func (x *HTTPRequestBuilderResult) GetIsHttps() bool

func (*HTTPRequestBuilderResult) GetUrl added in v1.2.2

func (x *HTTPRequestBuilderResult) GetUrl() string

func (*HTTPRequestBuilderResult) ProtoMessage added in v1.2.2

func (*HTTPRequestBuilderResult) ProtoMessage()

func (*HTTPRequestBuilderResult) ProtoReflect added in v1.2.2

func (x *HTTPRequestBuilderResult) ProtoReflect() protoreflect.Message

func (*HTTPRequestBuilderResult) Reset added in v1.2.2

func (x *HTTPRequestBuilderResult) Reset()

func (*HTTPRequestBuilderResult) String added in v1.2.2

func (x *HTTPRequestBuilderResult) String() string

type HTTPRequestMutateParams

type HTTPRequestMutateParams struct {
	Request     []byte   `protobuf:"bytes,1,opt,name=Request,proto3" json:"Request,omitempty"`
	FuzzMethods []string `protobuf:"bytes,2,rep,name=FuzzMethods,proto3" json:"FuzzMethods,omitempty"`
	// use chunk encode
	ChunkEncode bool `protobuf:"varint,3,opt,name=ChunkEncode,proto3" json:"ChunkEncode,omitempty"`
	// multipart boundary
	UploadEncode bool `protobuf:"varint,4,opt,name=UploadEncode,proto3" json:"UploadEncode,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPRequestMutateParams) Descriptor deprecated

func (*HTTPRequestMutateParams) Descriptor() ([]byte, []int)

Deprecated: Use HTTPRequestMutateParams.ProtoReflect.Descriptor instead.

func (*HTTPRequestMutateParams) GetChunkEncode

func (x *HTTPRequestMutateParams) GetChunkEncode() bool

func (*HTTPRequestMutateParams) GetFuzzMethods

func (x *HTTPRequestMutateParams) GetFuzzMethods() []string

func (*HTTPRequestMutateParams) GetRequest

func (x *HTTPRequestMutateParams) GetRequest() []byte

func (*HTTPRequestMutateParams) GetUploadEncode

func (x *HTTPRequestMutateParams) GetUploadEncode() bool

func (*HTTPRequestMutateParams) ProtoMessage

func (*HTTPRequestMutateParams) ProtoMessage()

func (*HTTPRequestMutateParams) ProtoReflect

func (x *HTTPRequestMutateParams) ProtoReflect() protoreflect.Message

func (*HTTPRequestMutateParams) Reset

func (x *HTTPRequestMutateParams) Reset()

func (*HTTPRequestMutateParams) String

func (x *HTTPRequestMutateParams) String() string

type HTTPRequestParamItem

type HTTPRequestParamItem struct {
	TypePosition        string `protobuf:"bytes,1,opt,name=TypePosition,proto3" json:"TypePosition,omitempty"`
	ParamOriginValue    string `protobuf:"bytes,2,opt,name=ParamOriginValue,proto3" json:"ParamOriginValue,omitempty"`
	ParamName           string `protobuf:"bytes,3,opt,name=ParamName,proto3" json:"ParamName,omitempty"`
	TypePositionVerbose string `protobuf:"bytes,4,opt,name=TypePositionVerbose,proto3" json:"TypePositionVerbose,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPRequestParamItem) Descriptor deprecated

func (*HTTPRequestParamItem) Descriptor() ([]byte, []int)

Deprecated: Use HTTPRequestParamItem.ProtoReflect.Descriptor instead.

func (*HTTPRequestParamItem) GetParamName

func (x *HTTPRequestParamItem) GetParamName() string

func (*HTTPRequestParamItem) GetParamOriginValue

func (x *HTTPRequestParamItem) GetParamOriginValue() string

func (*HTTPRequestParamItem) GetTypePosition

func (x *HTTPRequestParamItem) GetTypePosition() string

func (*HTTPRequestParamItem) GetTypePositionVerbose

func (x *HTTPRequestParamItem) GetTypePositionVerbose() string

func (*HTTPRequestParamItem) ProtoMessage

func (*HTTPRequestParamItem) ProtoMessage()

func (*HTTPRequestParamItem) ProtoReflect

func (x *HTTPRequestParamItem) ProtoReflect() protoreflect.Message

func (*HTTPRequestParamItem) Reset

func (x *HTTPRequestParamItem) Reset()

func (*HTTPRequestParamItem) String

func (x *HTTPRequestParamItem) String() string

type HTTPResponseExtractor

type HTTPResponseExtractor struct {
	Name             string   `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"`   // default for index
	Type             string   `protobuf:"bytes,2,opt,name=Type,proto3" json:"Type,omitempty"`   // regex / xpath / kval / json / nuclei-dsl
	Scope            string   `protobuf:"bytes,3,opt,name=Scope,proto3" json:"Scope,omitempty"` // body / header / raw
	Groups           []string `protobuf:"bytes,4,rep,name=Groups,proto3" json:"Groups,omitempty"`
	RegexpMatchGroup []int64  `protobuf:"varint,5,rep,packed,name=RegexpMatchGroup,proto3" json:"RegexpMatchGroup,omitempty"`
	XPathAttribute   string   `protobuf:"bytes,6,opt,name=XPathAttribute,proto3" json:"XPathAttribute,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPResponseExtractor) Descriptor deprecated

func (*HTTPResponseExtractor) Descriptor() ([]byte, []int)

Deprecated: Use HTTPResponseExtractor.ProtoReflect.Descriptor instead.

func (*HTTPResponseExtractor) GetGroups

func (x *HTTPResponseExtractor) GetGroups() []string

func (*HTTPResponseExtractor) GetName

func (x *HTTPResponseExtractor) GetName() string

func (*HTTPResponseExtractor) GetRegexpMatchGroup

func (x *HTTPResponseExtractor) GetRegexpMatchGroup() []int64

func (*HTTPResponseExtractor) GetScope

func (x *HTTPResponseExtractor) GetScope() string

func (*HTTPResponseExtractor) GetType

func (x *HTTPResponseExtractor) GetType() string

func (*HTTPResponseExtractor) GetXPathAttribute

func (x *HTTPResponseExtractor) GetXPathAttribute() string

func (*HTTPResponseExtractor) ProtoMessage

func (*HTTPResponseExtractor) ProtoMessage()

func (*HTTPResponseExtractor) ProtoReflect

func (x *HTTPResponseExtractor) ProtoReflect() protoreflect.Message

func (*HTTPResponseExtractor) Reset

func (x *HTTPResponseExtractor) Reset()

func (*HTTPResponseExtractor) String

func (x *HTTPResponseExtractor) String() string

type HTTPResponseMatcher

type HTTPResponseMatcher struct {
	SubMatchers         []*HTTPResponseMatcher `protobuf:"bytes,1,rep,name=SubMatchers,proto3" json:"SubMatchers,omitempty"`
	SubMatcherCondition string                 `protobuf:"bytes,2,opt,name=SubMatcherCondition,proto3" json:"SubMatcherCondition,omitempty"`
	MatcherType         string                 `protobuf:"bytes,3,opt,name=MatcherType,proto3" json:"MatcherType,omitempty"`
	Scope               string                 `protobuf:"bytes,4,opt,name=Scope,proto3" json:"Scope,omitempty"`
	Condition           string                 `protobuf:"bytes,5,opt,name=Condition,proto3" json:"Condition,omitempty"`
	Group               []string               `protobuf:"bytes,6,rep,name=Group,proto3" json:"Group,omitempty"`
	GroupEncoding       string                 `protobuf:"bytes,7,opt,name=GroupEncoding,proto3" json:"GroupEncoding,omitempty"`
	Negative            bool                   `protobuf:"varint,8,opt,name=Negative,proto3" json:"Negative,omitempty"`
	ExprType            string                 `protobuf:"bytes,9,opt,name=ExprType,proto3" json:"ExprType,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPResponseMatcher) Descriptor deprecated

func (*HTTPResponseMatcher) Descriptor() ([]byte, []int)

Deprecated: Use HTTPResponseMatcher.ProtoReflect.Descriptor instead.

func (*HTTPResponseMatcher) GetCondition

func (x *HTTPResponseMatcher) GetCondition() string

func (*HTTPResponseMatcher) GetExprType

func (x *HTTPResponseMatcher) GetExprType() string

func (*HTTPResponseMatcher) GetGroup

func (x *HTTPResponseMatcher) GetGroup() []string

func (*HTTPResponseMatcher) GetGroupEncoding

func (x *HTTPResponseMatcher) GetGroupEncoding() string

func (*HTTPResponseMatcher) GetMatcherType

func (x *HTTPResponseMatcher) GetMatcherType() string

func (*HTTPResponseMatcher) GetNegative

func (x *HTTPResponseMatcher) GetNegative() bool

func (*HTTPResponseMatcher) GetScope

func (x *HTTPResponseMatcher) GetScope() string

func (*HTTPResponseMatcher) GetSubMatcherCondition

func (x *HTTPResponseMatcher) GetSubMatcherCondition() string

func (*HTTPResponseMatcher) GetSubMatchers

func (x *HTTPResponseMatcher) GetSubMatchers() []*HTTPResponseMatcher

func (*HTTPResponseMatcher) ProtoMessage

func (*HTTPResponseMatcher) ProtoMessage()

func (*HTTPResponseMatcher) ProtoReflect

func (x *HTTPResponseMatcher) ProtoReflect() protoreflect.Message

func (*HTTPResponseMatcher) Reset

func (x *HTTPResponseMatcher) Reset()

func (*HTTPResponseMatcher) String

func (x *HTTPResponseMatcher) String() string

type HTTPResponseMutateParams

type HTTPResponseMutateParams struct {
	Response []byte `protobuf:"bytes,2,opt,name=Response,proto3" json:"Response,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPResponseMutateParams) Descriptor deprecated

func (*HTTPResponseMutateParams) Descriptor() ([]byte, []int)

Deprecated: Use HTTPResponseMutateParams.ProtoReflect.Descriptor instead.

func (*HTTPResponseMutateParams) GetResponse

func (x *HTTPResponseMutateParams) GetResponse() []byte

func (*HTTPResponseMutateParams) ProtoMessage

func (*HTTPResponseMutateParams) ProtoMessage()

func (*HTTPResponseMutateParams) ProtoReflect

func (x *HTTPResponseMutateParams) ProtoReflect() protoreflect.Message

func (*HTTPResponseMutateParams) Reset

func (x *HTTPResponseMutateParams) Reset()

func (*HTTPResponseMutateParams) String

func (x *HTTPResponseMutateParams) String() string

type HistoryHTTPFuzzerTask

type HistoryHTTPFuzzerTask struct {
	Id                   int32  `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	CreatedAt            int64  `protobuf:"varint,2,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"`
	HTTPFlowTotal        int32  `protobuf:"varint,3,opt,name=HTTPFlowTotal,proto3" json:"HTTPFlowTotal,omitempty"`
	HTTPFlowSuccessCount int32  `protobuf:"varint,4,opt,name=HTTPFlowSuccessCount,proto3" json:"HTTPFlowSuccessCount,omitempty"`
	HTTPFlowFailedCount  int32  `protobuf:"varint,5,opt,name=HTTPFlowFailedCount,proto3" json:"HTTPFlowFailedCount,omitempty"`
	Host                 string `protobuf:"bytes,6,opt,name=Host,proto3" json:"Host,omitempty"`
	Port                 int32  `protobuf:"varint,7,opt,name=Port,proto3" json:"Port,omitempty"`
	// contains filtered or unexported fields
}

func (*HistoryHTTPFuzzerTask) Descriptor deprecated

func (*HistoryHTTPFuzzerTask) Descriptor() ([]byte, []int)

Deprecated: Use HistoryHTTPFuzzerTask.ProtoReflect.Descriptor instead.

func (*HistoryHTTPFuzzerTask) GetCreatedAt

func (x *HistoryHTTPFuzzerTask) GetCreatedAt() int64

func (*HistoryHTTPFuzzerTask) GetHTTPFlowFailedCount

func (x *HistoryHTTPFuzzerTask) GetHTTPFlowFailedCount() int32

func (*HistoryHTTPFuzzerTask) GetHTTPFlowSuccessCount

func (x *HistoryHTTPFuzzerTask) GetHTTPFlowSuccessCount() int32

func (*HistoryHTTPFuzzerTask) GetHTTPFlowTotal

func (x *HistoryHTTPFuzzerTask) GetHTTPFlowTotal() int32

func (*HistoryHTTPFuzzerTask) GetHost

func (x *HistoryHTTPFuzzerTask) GetHost() string

func (*HistoryHTTPFuzzerTask) GetId

func (x *HistoryHTTPFuzzerTask) GetId() int32

func (*HistoryHTTPFuzzerTask) GetPort

func (x *HistoryHTTPFuzzerTask) GetPort() int32

func (*HistoryHTTPFuzzerTask) ProtoMessage

func (*HistoryHTTPFuzzerTask) ProtoMessage()

func (*HistoryHTTPFuzzerTask) ProtoReflect

func (x *HistoryHTTPFuzzerTask) ProtoReflect() protoreflect.Message

func (*HistoryHTTPFuzzerTask) Reset

func (x *HistoryHTTPFuzzerTask) Reset()

func (*HistoryHTTPFuzzerTask) String

func (x *HistoryHTTPFuzzerTask) String() string

type HistoryHTTPFuzzerTaskDetail

type HistoryHTTPFuzzerTaskDetail struct {
	BasicInfo     *HistoryHTTPFuzzerTask `protobuf:"bytes,1,opt,name=BasicInfo,proto3" json:"BasicInfo,omitempty"`
	OriginRequest *FuzzerRequest         `protobuf:"bytes,2,opt,name=OriginRequest,proto3" json:"OriginRequest,omitempty"`
	// contains filtered or unexported fields
}

func (*HistoryHTTPFuzzerTaskDetail) Descriptor deprecated

func (*HistoryHTTPFuzzerTaskDetail) Descriptor() ([]byte, []int)

Deprecated: Use HistoryHTTPFuzzerTaskDetail.ProtoReflect.Descriptor instead.

func (*HistoryHTTPFuzzerTaskDetail) GetBasicInfo

func (*HistoryHTTPFuzzerTaskDetail) GetOriginRequest

func (x *HistoryHTTPFuzzerTaskDetail) GetOriginRequest() *FuzzerRequest

func (*HistoryHTTPFuzzerTaskDetail) ProtoMessage

func (*HistoryHTTPFuzzerTaskDetail) ProtoMessage()

func (*HistoryHTTPFuzzerTaskDetail) ProtoReflect

func (*HistoryHTTPFuzzerTaskDetail) Reset

func (x *HistoryHTTPFuzzerTaskDetail) Reset()

func (*HistoryHTTPFuzzerTaskDetail) String

func (x *HistoryHTTPFuzzerTaskDetail) String() string

type HistoryHTTPFuzzerTasks

type HistoryHTTPFuzzerTasks struct {
	Tasks []*HistoryHTTPFuzzerTask `protobuf:"bytes,1,rep,name=Tasks,proto3" json:"Tasks,omitempty"`
	// contains filtered or unexported fields
}

func (*HistoryHTTPFuzzerTasks) Descriptor deprecated

func (*HistoryHTTPFuzzerTasks) Descriptor() ([]byte, []int)

Deprecated: Use HistoryHTTPFuzzerTasks.ProtoReflect.Descriptor instead.

func (*HistoryHTTPFuzzerTasks) GetTasks

func (*HistoryHTTPFuzzerTasks) ProtoMessage

func (*HistoryHTTPFuzzerTasks) ProtoMessage()

func (*HistoryHTTPFuzzerTasks) ProtoReflect

func (x *HistoryHTTPFuzzerTasks) ProtoReflect() protoreflect.Message

func (*HistoryHTTPFuzzerTasks) Reset

func (x *HistoryHTTPFuzzerTasks) Reset()

func (*HistoryHTTPFuzzerTasks) String

func (x *HistoryHTTPFuzzerTasks) String() string

type HistoryHTTPFuzzerTasksResponse

type HistoryHTTPFuzzerTasksResponse struct {
	Data       []*HistoryHTTPFuzzerTaskDetail `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	Total      int64                          `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	TotalPage  int64                          `protobuf:"varint,3,opt,name=TotalPage,proto3" json:"TotalPage,omitempty"`
	Pagination *Paging                        `protobuf:"bytes,4,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	// contains filtered or unexported fields
}

func (*HistoryHTTPFuzzerTasksResponse) Descriptor deprecated

func (*HistoryHTTPFuzzerTasksResponse) Descriptor() ([]byte, []int)

Deprecated: Use HistoryHTTPFuzzerTasksResponse.ProtoReflect.Descriptor instead.

func (*HistoryHTTPFuzzerTasksResponse) GetData

func (*HistoryHTTPFuzzerTasksResponse) GetPagination

func (x *HistoryHTTPFuzzerTasksResponse) GetPagination() *Paging

func (*HistoryHTTPFuzzerTasksResponse) GetTotal

func (x *HistoryHTTPFuzzerTasksResponse) GetTotal() int64

func (*HistoryHTTPFuzzerTasksResponse) GetTotalPage

func (x *HistoryHTTPFuzzerTasksResponse) GetTotalPage() int64

func (*HistoryHTTPFuzzerTasksResponse) ProtoMessage

func (*HistoryHTTPFuzzerTasksResponse) ProtoMessage()

func (*HistoryHTTPFuzzerTasksResponse) ProtoReflect

func (*HistoryHTTPFuzzerTasksResponse) Reset

func (x *HistoryHTTPFuzzerTasksResponse) Reset()

func (*HistoryHTTPFuzzerTasksResponse) String

type Host

type Host struct {
	Id            int64    `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	IP            string   `protobuf:"bytes,2,opt,name=IP,proto3" json:"IP,omitempty"`
	IPInteger     int64    `protobuf:"varint,3,opt,name=IPInteger,proto3" json:"IPInteger,omitempty"`
	IsInPublicNet bool     `protobuf:"varint,4,opt,name=IsInPublicNet,proto3" json:"IsInPublicNet,omitempty"`
	Domains       []string `protobuf:"bytes,5,rep,name=Domains,proto3" json:"Domains,omitempty"`
	// contains filtered or unexported fields
}

func (*Host) Descriptor deprecated

func (*Host) Descriptor() ([]byte, []int)

Deprecated: Use Host.ProtoReflect.Descriptor instead.

func (*Host) GetDomains

func (x *Host) GetDomains() []string

func (*Host) GetIP

func (x *Host) GetIP() string

func (*Host) GetIPInteger

func (x *Host) GetIPInteger() int64

func (*Host) GetId

func (x *Host) GetId() int64

func (*Host) GetIsInPublicNet

func (x *Host) GetIsInPublicNet() bool

func (*Host) ProtoMessage

func (*Host) ProtoMessage()

func (*Host) ProtoReflect

func (x *Host) ProtoReflect() protoreflect.Message

func (*Host) Reset

func (x *Host) Reset()

func (*Host) String

func (x *Host) String() string

type ICMPTriggerNotification

type ICMPTriggerNotification struct {
	Size                               int32    `protobuf:"varint,1,opt,name=Size,proto3" json:"Size,omitempty"`
	CurrentRemoteAddr                  string   `protobuf:"bytes,2,opt,name=CurrentRemoteAddr,proto3" json:"CurrentRemoteAddr,omitempty"`
	Histories                          []string `protobuf:"bytes,3,rep,name=Histories,proto3" json:"Histories,omitempty"`
	CurrentRemoteCachedConnectionCount int32    `protobuf:"varint,4,opt,name=CurrentRemoteCachedConnectionCount,proto3" json:"CurrentRemoteCachedConnectionCount,omitempty"`
	SizedCachedHistoryConnectionCount  int32    `protobuf:"varint,5,opt,name=SizedCachedHistoryConnectionCount,proto3" json:"SizedCachedHistoryConnectionCount,omitempty"`
	TriggerTimestamp                   int64    `protobuf:"varint,7,opt,name=TriggerTimestamp,proto3" json:"TriggerTimestamp,omitempty"`
	Timestamp                          int64    `protobuf:"varint,8,opt,name=Timestamp,proto3" json:"Timestamp,omitempty"`
	// contains filtered or unexported fields
}

func (*ICMPTriggerNotification) Descriptor deprecated

func (*ICMPTriggerNotification) Descriptor() ([]byte, []int)

Deprecated: Use ICMPTriggerNotification.ProtoReflect.Descriptor instead.

func (*ICMPTriggerNotification) GetCurrentRemoteAddr

func (x *ICMPTriggerNotification) GetCurrentRemoteAddr() string

func (*ICMPTriggerNotification) GetCurrentRemoteCachedConnectionCount

func (x *ICMPTriggerNotification) GetCurrentRemoteCachedConnectionCount() int32

func (*ICMPTriggerNotification) GetHistories

func (x *ICMPTriggerNotification) GetHistories() []string

func (*ICMPTriggerNotification) GetSize

func (x *ICMPTriggerNotification) GetSize() int32

func (*ICMPTriggerNotification) GetSizedCachedHistoryConnectionCount

func (x *ICMPTriggerNotification) GetSizedCachedHistoryConnectionCount() int32

func (*ICMPTriggerNotification) GetTimestamp

func (x *ICMPTriggerNotification) GetTimestamp() int64

func (*ICMPTriggerNotification) GetTriggerTimestamp

func (x *ICMPTriggerNotification) GetTriggerTimestamp() int64

func (*ICMPTriggerNotification) ProtoMessage

func (*ICMPTriggerNotification) ProtoMessage()

func (*ICMPTriggerNotification) ProtoReflect

func (x *ICMPTriggerNotification) ProtoReflect() protoreflect.Message

func (*ICMPTriggerNotification) Reset

func (x *ICMPTriggerNotification) Reset()

func (*ICMPTriggerNotification) String

func (x *ICMPTriggerNotification) String() string

type ImportChaosMakerRulesRequest

type ImportChaosMakerRulesRequest struct {
	Content string `protobuf:"bytes,1,opt,name=Content,proto3" json:"Content,omitempty"`
	// suricata / http-request / icmp
	RuleType string `protobuf:"bytes,2,opt,name=RuleType,proto3" json:"RuleType,omitempty"`
	// contains filtered or unexported fields
}

func (*ImportChaosMakerRulesRequest) Descriptor deprecated

func (*ImportChaosMakerRulesRequest) Descriptor() ([]byte, []int)

Deprecated: Use ImportChaosMakerRulesRequest.ProtoReflect.Descriptor instead.

func (*ImportChaosMakerRulesRequest) GetContent

func (x *ImportChaosMakerRulesRequest) GetContent() string

func (*ImportChaosMakerRulesRequest) GetRuleType

func (x *ImportChaosMakerRulesRequest) GetRuleType() string

func (*ImportChaosMakerRulesRequest) ProtoMessage

func (*ImportChaosMakerRulesRequest) ProtoMessage()

func (*ImportChaosMakerRulesRequest) ProtoReflect

func (*ImportChaosMakerRulesRequest) Reset

func (x *ImportChaosMakerRulesRequest) Reset()

func (*ImportChaosMakerRulesRequest) String

type ImportMITMReplacerRulesRequest

type ImportMITMReplacerRulesRequest struct {
	JsonRaw    []byte `protobuf:"bytes,1,opt,name=JsonRaw,proto3" json:"JsonRaw,omitempty"`
	ReplaceAll bool   `protobuf:"varint,2,opt,name=ReplaceAll,proto3" json:"ReplaceAll,omitempty"`
	// contains filtered or unexported fields
}

func (*ImportMITMReplacerRulesRequest) Descriptor deprecated

func (*ImportMITMReplacerRulesRequest) Descriptor() ([]byte, []int)

Deprecated: Use ImportMITMReplacerRulesRequest.ProtoReflect.Descriptor instead.

func (*ImportMITMReplacerRulesRequest) GetJsonRaw

func (x *ImportMITMReplacerRulesRequest) GetJsonRaw() []byte

func (*ImportMITMReplacerRulesRequest) GetReplaceAll

func (x *ImportMITMReplacerRulesRequest) GetReplaceAll() bool

func (*ImportMITMReplacerRulesRequest) ProtoMessage

func (*ImportMITMReplacerRulesRequest) ProtoMessage()

func (*ImportMITMReplacerRulesRequest) ProtoReflect

func (*ImportMITMReplacerRulesRequest) Reset

func (x *ImportMITMReplacerRulesRequest) Reset()

func (*ImportMITMReplacerRulesRequest) String

type ImportMenuItemRequest

type ImportMenuItemRequest struct {
	RawJson      string `protobuf:"bytes,1,opt,name=RawJson,proto3" json:"RawJson,omitempty"`
	JsonFileName string `protobuf:"bytes,2,opt,name=JsonFileName,proto3" json:"JsonFileName,omitempty"`
	// contains filtered or unexported fields
}

func (*ImportMenuItemRequest) Descriptor deprecated

func (*ImportMenuItemRequest) Descriptor() ([]byte, []int)

Deprecated: Use ImportMenuItemRequest.ProtoReflect.Descriptor instead.

func (*ImportMenuItemRequest) GetJsonFileName

func (x *ImportMenuItemRequest) GetJsonFileName() string

func (*ImportMenuItemRequest) GetRawJson

func (x *ImportMenuItemRequest) GetRawJson() string

func (*ImportMenuItemRequest) ProtoMessage

func (*ImportMenuItemRequest) ProtoMessage()

func (*ImportMenuItemRequest) ProtoReflect

func (x *ImportMenuItemRequest) ProtoReflect() protoreflect.Message

func (*ImportMenuItemRequest) Reset

func (x *ImportMenuItemRequest) Reset()

func (*ImportMenuItemRequest) String

func (x *ImportMenuItemRequest) String() string

type ImportProjectRequest

type ImportProjectRequest struct {
	LocalProjectName string `protobuf:"bytes,1,opt,name=LocalProjectName,proto3" json:"LocalProjectName,omitempty"`
	ProjectFilePath  string `protobuf:"bytes,2,opt,name=ProjectFilePath,proto3" json:"ProjectFilePath,omitempty"`
	Password         string `protobuf:"bytes,3,opt,name=Password,proto3" json:"Password,omitempty"`
	FolderId         int64  `protobuf:"varint,4,opt,name=FolderId,proto3" json:"FolderId,omitempty"`
	ChildFolderId    int64  `protobuf:"varint,5,opt,name=ChildFolderId,proto3" json:"ChildFolderId,omitempty"`
	// contains filtered or unexported fields
}

func (*ImportProjectRequest) Descriptor deprecated

func (*ImportProjectRequest) Descriptor() ([]byte, []int)

Deprecated: Use ImportProjectRequest.ProtoReflect.Descriptor instead.

func (*ImportProjectRequest) GetChildFolderId

func (x *ImportProjectRequest) GetChildFolderId() int64

func (*ImportProjectRequest) GetFolderId

func (x *ImportProjectRequest) GetFolderId() int64

func (*ImportProjectRequest) GetLocalProjectName

func (x *ImportProjectRequest) GetLocalProjectName() string

func (*ImportProjectRequest) GetPassword

func (x *ImportProjectRequest) GetPassword() string

func (*ImportProjectRequest) GetProjectFilePath

func (x *ImportProjectRequest) GetProjectFilePath() string

func (*ImportProjectRequest) ProtoMessage

func (*ImportProjectRequest) ProtoMessage()

func (*ImportProjectRequest) ProtoReflect

func (x *ImportProjectRequest) ProtoReflect() protoreflect.Message

func (*ImportProjectRequest) Reset

func (x *ImportProjectRequest) Reset()

func (*ImportProjectRequest) String

func (x *ImportProjectRequest) String() string

type ImportsProfileDatabaseRequest

type ImportsProfileDatabaseRequest struct {
	LocalProfileFile string `protobuf:"bytes,1,opt,name=LocalProfileFile,proto3" json:"LocalProfileFile,omitempty"`
	// contains filtered or unexported fields
}

func (*ImportsProfileDatabaseRequest) Descriptor deprecated

func (*ImportsProfileDatabaseRequest) Descriptor() ([]byte, []int)

Deprecated: Use ImportsProfileDatabaseRequest.ProtoReflect.Descriptor instead.

func (*ImportsProfileDatabaseRequest) GetLocalProfileFile

func (x *ImportsProfileDatabaseRequest) GetLocalProfileFile() string

func (*ImportsProfileDatabaseRequest) ProtoMessage

func (*ImportsProfileDatabaseRequest) ProtoMessage()

func (*ImportsProfileDatabaseRequest) ProtoReflect

func (*ImportsProfileDatabaseRequest) Reset

func (x *ImportsProfileDatabaseRequest) Reset()

func (*ImportsProfileDatabaseRequest) String

type Input

type Input struct {
	Raw  []byte `protobuf:"bytes,1,opt,name=raw,proto3" json:"raw,omitempty"`
	Host string `protobuf:"bytes,2,opt,name=host,proto3" json:"host,omitempty"`
	Port uint32 `protobuf:"varint,3,opt,name=port,proto3" json:"port,omitempty"`
	// contains filtered or unexported fields
}

开启一个端口,对接 GRPC 服务器

func (*Input) Descriptor deprecated

func (*Input) Descriptor() ([]byte, []int)

Deprecated: Use Input.ProtoReflect.Descriptor instead.

func (*Input) GetHost

func (x *Input) GetHost() string

func (*Input) GetPort

func (x *Input) GetPort() uint32

func (*Input) GetRaw

func (x *Input) GetRaw() []byte

func (*Input) ProtoMessage

func (*Input) ProtoMessage()

func (*Input) ProtoReflect

func (x *Input) ProtoReflect() protoreflect.Message

func (*Input) Reset

func (x *Input) Reset()

func (*Input) String

func (x *Input) String() string

type InstallScrecorderRequest

type InstallScrecorderRequest struct {
	Proxy string `protobuf:"bytes,1,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	// contains filtered or unexported fields
}

func (*InstallScrecorderRequest) Descriptor deprecated

func (*InstallScrecorderRequest) Descriptor() ([]byte, []int)

Deprecated: Use InstallScrecorderRequest.ProtoReflect.Descriptor instead.

func (*InstallScrecorderRequest) GetProxy

func (x *InstallScrecorderRequest) GetProxy() string

func (*InstallScrecorderRequest) ProtoMessage

func (*InstallScrecorderRequest) ProtoMessage()

func (*InstallScrecorderRequest) ProtoReflect

func (x *InstallScrecorderRequest) ProtoReflect() protoreflect.Message

func (*InstallScrecorderRequest) Reset

func (x *InstallScrecorderRequest) Reset()

func (*InstallScrecorderRequest) String

func (x *InstallScrecorderRequest) String() string

type InstallVulinboxRequest added in v1.2.3

type InstallVulinboxRequest struct {
	Proxy string `protobuf:"bytes,1,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	// contains filtered or unexported fields
}

func (*InstallVulinboxRequest) Descriptor deprecated added in v1.2.3

func (*InstallVulinboxRequest) Descriptor() ([]byte, []int)

Deprecated: Use InstallVulinboxRequest.ProtoReflect.Descriptor instead.

func (*InstallVulinboxRequest) GetProxy added in v1.2.3

func (x *InstallVulinboxRequest) GetProxy() string

func (*InstallVulinboxRequest) ProtoMessage added in v1.2.3

func (*InstallVulinboxRequest) ProtoMessage()

func (*InstallVulinboxRequest) ProtoReflect added in v1.2.3

func (x *InstallVulinboxRequest) ProtoReflect() protoreflect.Message

func (*InstallVulinboxRequest) Reset added in v1.2.3

func (x *InstallVulinboxRequest) Reset()

func (*InstallVulinboxRequest) String added in v1.2.3

func (x *InstallVulinboxRequest) String() string

type IsCVEDatabaseReadyRequest

type IsCVEDatabaseReadyRequest struct {
	// contains filtered or unexported fields
}

func (*IsCVEDatabaseReadyRequest) Descriptor deprecated

func (*IsCVEDatabaseReadyRequest) Descriptor() ([]byte, []int)

Deprecated: Use IsCVEDatabaseReadyRequest.ProtoReflect.Descriptor instead.

func (*IsCVEDatabaseReadyRequest) ProtoMessage

func (*IsCVEDatabaseReadyRequest) ProtoMessage()

func (*IsCVEDatabaseReadyRequest) ProtoReflect

func (*IsCVEDatabaseReadyRequest) Reset

func (x *IsCVEDatabaseReadyRequest) Reset()

func (*IsCVEDatabaseReadyRequest) String

func (x *IsCVEDatabaseReadyRequest) String() string

type IsCVEDatabaseReadyResponse

type IsCVEDatabaseReadyResponse struct {
	Ok           bool   `protobuf:"varint,1,opt,name=Ok,proto3" json:"Ok,omitempty"`
	Reason       string `protobuf:"bytes,2,opt,name=Reason,proto3" json:"Reason,omitempty"`
	ShouldUpdate bool   `protobuf:"varint,3,opt,name=ShouldUpdate,proto3" json:"ShouldUpdate,omitempty"`
	// contains filtered or unexported fields
}

func (*IsCVEDatabaseReadyResponse) Descriptor deprecated

func (*IsCVEDatabaseReadyResponse) Descriptor() ([]byte, []int)

Deprecated: Use IsCVEDatabaseReadyResponse.ProtoReflect.Descriptor instead.

func (*IsCVEDatabaseReadyResponse) GetOk

func (x *IsCVEDatabaseReadyResponse) GetOk() bool

func (*IsCVEDatabaseReadyResponse) GetReason

func (x *IsCVEDatabaseReadyResponse) GetReason() string

func (*IsCVEDatabaseReadyResponse) GetShouldUpdate

func (x *IsCVEDatabaseReadyResponse) GetShouldUpdate() bool

func (*IsCVEDatabaseReadyResponse) ProtoMessage

func (*IsCVEDatabaseReadyResponse) ProtoMessage()

func (*IsCVEDatabaseReadyResponse) ProtoReflect

func (*IsCVEDatabaseReadyResponse) Reset

func (x *IsCVEDatabaseReadyResponse) Reset()

func (*IsCVEDatabaseReadyResponse) String

func (x *IsCVEDatabaseReadyResponse) String() string

type IsMultipartFormDataRequestResult

type IsMultipartFormDataRequestResult struct {
	IsMultipartFormData bool `protobuf:"varint,1,opt,name=IsMultipartFormData,proto3" json:"IsMultipartFormData,omitempty"`
	// contains filtered or unexported fields
}

func (*IsMultipartFormDataRequestResult) Descriptor deprecated

func (*IsMultipartFormDataRequestResult) Descriptor() ([]byte, []int)

Deprecated: Use IsMultipartFormDataRequestResult.ProtoReflect.Descriptor instead.

func (*IsMultipartFormDataRequestResult) GetIsMultipartFormData

func (x *IsMultipartFormDataRequestResult) GetIsMultipartFormData() bool

func (*IsMultipartFormDataRequestResult) ProtoMessage

func (*IsMultipartFormDataRequestResult) ProtoMessage()

func (*IsMultipartFormDataRequestResult) ProtoReflect

func (*IsMultipartFormDataRequestResult) Reset

func (*IsMultipartFormDataRequestResult) String

type IsPrivilegedForNetRawResponse

type IsPrivilegedForNetRawResponse struct {
	IsPrivileged  bool   `protobuf:"varint,1,opt,name=IsPrivileged,proto3" json:"IsPrivileged,omitempty"`
	Advice        string `protobuf:"bytes,2,opt,name=Advice,proto3" json:"Advice,omitempty"`
	AdviceVerbose string `protobuf:"bytes,3,opt,name=AdviceVerbose,proto3" json:"AdviceVerbose,omitempty"`
	// contains filtered or unexported fields
}

func (*IsPrivilegedForNetRawResponse) Descriptor deprecated

func (*IsPrivilegedForNetRawResponse) Descriptor() ([]byte, []int)

Deprecated: Use IsPrivilegedForNetRawResponse.ProtoReflect.Descriptor instead.

func (*IsPrivilegedForNetRawResponse) GetAdvice

func (x *IsPrivilegedForNetRawResponse) GetAdvice() string

func (*IsPrivilegedForNetRawResponse) GetAdviceVerbose

func (x *IsPrivilegedForNetRawResponse) GetAdviceVerbose() string

func (*IsPrivilegedForNetRawResponse) GetIsPrivileged

func (x *IsPrivilegedForNetRawResponse) GetIsPrivileged() bool

func (*IsPrivilegedForNetRawResponse) ProtoMessage

func (*IsPrivilegedForNetRawResponse) ProtoMessage()

func (*IsPrivilegedForNetRawResponse) ProtoReflect

func (*IsPrivilegedForNetRawResponse) Reset

func (x *IsPrivilegedForNetRawResponse) Reset()

func (*IsPrivilegedForNetRawResponse) String

type IsProjectNameValidRequest

type IsProjectNameValidRequest struct {
	ProjectName   string `protobuf:"bytes,1,opt,name=ProjectName,proto3" json:"ProjectName,omitempty"`
	FolderId      int64  `protobuf:"varint,2,opt,name=FolderId,proto3" json:"FolderId,omitempty"`
	ChildFolderId int64  `protobuf:"varint,3,opt,name=ChildFolderId,proto3" json:"ChildFolderId,omitempty"`
	Type          string `protobuf:"bytes,4,opt,name=Type,proto3" json:"Type,omitempty"`
	// contains filtered or unexported fields
}

func (*IsProjectNameValidRequest) Descriptor deprecated

func (*IsProjectNameValidRequest) Descriptor() ([]byte, []int)

Deprecated: Use IsProjectNameValidRequest.ProtoReflect.Descriptor instead.

func (*IsProjectNameValidRequest) GetChildFolderId

func (x *IsProjectNameValidRequest) GetChildFolderId() int64

func (*IsProjectNameValidRequest) GetFolderId

func (x *IsProjectNameValidRequest) GetFolderId() int64

func (*IsProjectNameValidRequest) GetProjectName

func (x *IsProjectNameValidRequest) GetProjectName() string

func (*IsProjectNameValidRequest) GetType

func (x *IsProjectNameValidRequest) GetType() string

func (*IsProjectNameValidRequest) ProtoMessage

func (*IsProjectNameValidRequest) ProtoMessage()

func (*IsProjectNameValidRequest) ProtoReflect

func (*IsProjectNameValidRequest) Reset

func (x *IsProjectNameValidRequest) Reset()

func (*IsProjectNameValidRequest) String

func (x *IsProjectNameValidRequest) String() string

type IsRemoteAddrAvailableRequest

type IsRemoteAddrAvailableRequest struct {
	Addr    string `protobuf:"bytes,1,opt,name=Addr,proto3" json:"Addr,omitempty"`
	Timeout int64  `protobuf:"varint,2,opt,name=Timeout,proto3" json:"Timeout,omitempty"`
	Probe   string `protobuf:"bytes,3,opt,name=Probe,proto3" json:"Probe,omitempty"`
	// contains filtered or unexported fields
}

func (*IsRemoteAddrAvailableRequest) Descriptor deprecated

func (*IsRemoteAddrAvailableRequest) Descriptor() ([]byte, []int)

Deprecated: Use IsRemoteAddrAvailableRequest.ProtoReflect.Descriptor instead.

func (*IsRemoteAddrAvailableRequest) GetAddr

func (x *IsRemoteAddrAvailableRequest) GetAddr() string

func (*IsRemoteAddrAvailableRequest) GetProbe

func (x *IsRemoteAddrAvailableRequest) GetProbe() string

func (*IsRemoteAddrAvailableRequest) GetTimeout

func (x *IsRemoteAddrAvailableRequest) GetTimeout() int64

func (*IsRemoteAddrAvailableRequest) ProtoMessage

func (*IsRemoteAddrAvailableRequest) ProtoMessage()

func (*IsRemoteAddrAvailableRequest) ProtoReflect

func (*IsRemoteAddrAvailableRequest) Reset

func (x *IsRemoteAddrAvailableRequest) Reset()

func (*IsRemoteAddrAvailableRequest) String

type IsRemoteAddrAvailableResponse

type IsRemoteAddrAvailableResponse struct {
	Addr         string `protobuf:"bytes,1,opt,name=Addr,proto3" json:"Addr,omitempty"`
	IsAvailable  bool   `protobuf:"varint,2,opt,name=IsAvailable,proto3" json:"IsAvailable,omitempty"`
	Reason       string `protobuf:"bytes,3,opt,name=Reason,proto3" json:"Reason,omitempty"`
	Status       string `protobuf:"bytes,4,opt,name=Status,proto3" json:"Status,omitempty"`
	PingCount    int64  `protobuf:"varint,5,opt,name=PingCount,proto3" json:"PingCount,omitempty"`
	RequestCount int64  `protobuf:"varint,6,opt,name=RequestCount,proto3" json:"RequestCount,omitempty"`
	LastActiveAt int64  `protobuf:"varint,7,opt,name=LastActiveAt,proto3" json:"LastActiveAt,omitempty"`
	// contains filtered or unexported fields
}

func (*IsRemoteAddrAvailableResponse) Descriptor deprecated

func (*IsRemoteAddrAvailableResponse) Descriptor() ([]byte, []int)

Deprecated: Use IsRemoteAddrAvailableResponse.ProtoReflect.Descriptor instead.

func (*IsRemoteAddrAvailableResponse) GetAddr

func (*IsRemoteAddrAvailableResponse) GetIsAvailable

func (x *IsRemoteAddrAvailableResponse) GetIsAvailable() bool

func (*IsRemoteAddrAvailableResponse) GetLastActiveAt added in v1.2.3

func (x *IsRemoteAddrAvailableResponse) GetLastActiveAt() int64

func (*IsRemoteAddrAvailableResponse) GetPingCount added in v1.2.3

func (x *IsRemoteAddrAvailableResponse) GetPingCount() int64

func (*IsRemoteAddrAvailableResponse) GetReason

func (x *IsRemoteAddrAvailableResponse) GetReason() string

func (*IsRemoteAddrAvailableResponse) GetRequestCount added in v1.2.3

func (x *IsRemoteAddrAvailableResponse) GetRequestCount() int64

func (*IsRemoteAddrAvailableResponse) GetStatus

func (x *IsRemoteAddrAvailableResponse) GetStatus() string

func (*IsRemoteAddrAvailableResponse) ProtoMessage

func (*IsRemoteAddrAvailableResponse) ProtoMessage()

func (*IsRemoteAddrAvailableResponse) ProtoReflect

func (*IsRemoteAddrAvailableResponse) Reset

func (x *IsRemoteAddrAvailableResponse) Reset()

func (*IsRemoteAddrAvailableResponse) String

type IsScrecorderReadyRequest

type IsScrecorderReadyRequest struct {
	// contains filtered or unexported fields
}

func (*IsScrecorderReadyRequest) Descriptor deprecated

func (*IsScrecorderReadyRequest) Descriptor() ([]byte, []int)

Deprecated: Use IsScrecorderReadyRequest.ProtoReflect.Descriptor instead.

func (*IsScrecorderReadyRequest) ProtoMessage

func (*IsScrecorderReadyRequest) ProtoMessage()

func (*IsScrecorderReadyRequest) ProtoReflect

func (x *IsScrecorderReadyRequest) ProtoReflect() protoreflect.Message

func (*IsScrecorderReadyRequest) Reset

func (x *IsScrecorderReadyRequest) Reset()

func (*IsScrecorderReadyRequest) String

func (x *IsScrecorderReadyRequest) String() string

type IsScrecorderReadyResponse

type IsScrecorderReadyResponse struct {
	Ok     bool   `protobuf:"varint,1,opt,name=Ok,proto3" json:"Ok,omitempty"`
	Reason string `protobuf:"bytes,2,opt,name=Reason,proto3" json:"Reason,omitempty"`
	// contains filtered or unexported fields
}

func (*IsScrecorderReadyResponse) Descriptor deprecated

func (*IsScrecorderReadyResponse) Descriptor() ([]byte, []int)

Deprecated: Use IsScrecorderReadyResponse.ProtoReflect.Descriptor instead.

func (*IsScrecorderReadyResponse) GetOk

func (x *IsScrecorderReadyResponse) GetOk() bool

func (*IsScrecorderReadyResponse) GetReason

func (x *IsScrecorderReadyResponse) GetReason() string

func (*IsScrecorderReadyResponse) ProtoMessage

func (*IsScrecorderReadyResponse) ProtoMessage()

func (*IsScrecorderReadyResponse) ProtoReflect

func (*IsScrecorderReadyResponse) Reset

func (x *IsScrecorderReadyResponse) Reset()

func (*IsScrecorderReadyResponse) String

func (x *IsScrecorderReadyResponse) String() string

type IsVulinboxReadyRequest added in v1.2.3

type IsVulinboxReadyRequest struct {
	// contains filtered or unexported fields
}

func (*IsVulinboxReadyRequest) Descriptor deprecated added in v1.2.3

func (*IsVulinboxReadyRequest) Descriptor() ([]byte, []int)

Deprecated: Use IsVulinboxReadyRequest.ProtoReflect.Descriptor instead.

func (*IsVulinboxReadyRequest) ProtoMessage added in v1.2.3

func (*IsVulinboxReadyRequest) ProtoMessage()

func (*IsVulinboxReadyRequest) ProtoReflect added in v1.2.3

func (x *IsVulinboxReadyRequest) ProtoReflect() protoreflect.Message

func (*IsVulinboxReadyRequest) Reset added in v1.2.3

func (x *IsVulinboxReadyRequest) Reset()

func (*IsVulinboxReadyRequest) String added in v1.2.3

func (x *IsVulinboxReadyRequest) String() string

type IsVulinboxReadyResponse added in v1.2.3

type IsVulinboxReadyResponse struct {
	Ok     bool   `protobuf:"varint,1,opt,name=Ok,proto3" json:"Ok,omitempty"`
	Reason string `protobuf:"bytes,2,opt,name=Reason,proto3" json:"Reason,omitempty"`
	// contains filtered or unexported fields
}

func (*IsVulinboxReadyResponse) Descriptor deprecated added in v1.2.3

func (*IsVulinboxReadyResponse) Descriptor() ([]byte, []int)

Deprecated: Use IsVulinboxReadyResponse.ProtoReflect.Descriptor instead.

func (*IsVulinboxReadyResponse) GetOk added in v1.2.3

func (x *IsVulinboxReadyResponse) GetOk() bool

func (*IsVulinboxReadyResponse) GetReason added in v1.2.3

func (x *IsVulinboxReadyResponse) GetReason() string

func (*IsVulinboxReadyResponse) ProtoMessage added in v1.2.3

func (*IsVulinboxReadyResponse) ProtoMessage()

func (*IsVulinboxReadyResponse) ProtoReflect added in v1.2.3

func (x *IsVulinboxReadyResponse) ProtoReflect() protoreflect.Message

func (*IsVulinboxReadyResponse) Reset added in v1.2.3

func (x *IsVulinboxReadyResponse) Reset()

func (*IsVulinboxReadyResponse) String added in v1.2.3

func (x *IsVulinboxReadyResponse) String() string

type KVPair

type KVPair struct {
	Key   string `protobuf:"bytes,1,opt,name=Key,proto3" json:"Key,omitempty"`
	Value string `protobuf:"bytes,2,opt,name=Value,proto3" json:"Value,omitempty"`
	// contains filtered or unexported fields
}

func (*KVPair) Descriptor deprecated

func (*KVPair) Descriptor() ([]byte, []int)

Deprecated: Use KVPair.ProtoReflect.Descriptor instead.

func (*KVPair) GetKey

func (x *KVPair) GetKey() string

func (*KVPair) GetValue

func (x *KVPair) GetValue() string

func (*KVPair) ProtoMessage

func (*KVPair) ProtoMessage()

func (*KVPair) ProtoReflect

func (x *KVPair) ProtoReflect() protoreflect.Message

func (*KVPair) Reset

func (x *KVPair) Reset()

func (*KVPair) String

func (x *KVPair) String() string

type LastRecord

type LastRecord struct {
	LastRecordPtr        int64   `protobuf:"varint,1,opt,name=LastRecordPtr,proto3" json:"LastRecordPtr,omitempty"`
	Percent              float64 `protobuf:"fixed64,2,opt,name=Percent,proto3" json:"Percent,omitempty"`
	YakScriptOnlineGroup string  `protobuf:"bytes,3,opt,name=YakScriptOnlineGroup,proto3" json:"YakScriptOnlineGroup,omitempty"`
	ExtraInfo            string  `protobuf:"bytes,4,opt,name=ExtraInfo,proto3" json:"ExtraInfo,omitempty"`
	// contains filtered or unexported fields
}

func (*LastRecord) Descriptor deprecated

func (*LastRecord) Descriptor() ([]byte, []int)

Deprecated: Use LastRecord.ProtoReflect.Descriptor instead.

func (*LastRecord) GetExtraInfo

func (x *LastRecord) GetExtraInfo() string

func (*LastRecord) GetLastRecordPtr

func (x *LastRecord) GetLastRecordPtr() int64

func (*LastRecord) GetPercent

func (x *LastRecord) GetPercent() float64

func (*LastRecord) GetYakScriptOnlineGroup

func (x *LastRecord) GetYakScriptOnlineGroup() string

func (*LastRecord) ProtoMessage

func (*LastRecord) ProtoMessage()

func (*LastRecord) ProtoReflect

func (x *LastRecord) ProtoReflect() protoreflect.Message

func (*LastRecord) Reset

func (x *LastRecord) Reset()

func (*LastRecord) String

func (x *LastRecord) String() string

type MITMCert

type MITMCert struct {
	CaCerts   []byte `protobuf:"bytes,1,opt,name=CaCerts,proto3" json:"CaCerts,omitempty"`
	LocalFile string `protobuf:"bytes,2,opt,name=LocalFile,proto3" json:"LocalFile,omitempty"`
	// contains filtered or unexported fields
}

func (*MITMCert) Descriptor deprecated

func (*MITMCert) Descriptor() ([]byte, []int)

Deprecated: Use MITMCert.ProtoReflect.Descriptor instead.

func (*MITMCert) GetCaCerts

func (x *MITMCert) GetCaCerts() []byte

func (*MITMCert) GetLocalFile

func (x *MITMCert) GetLocalFile() string

func (*MITMCert) ProtoMessage

func (*MITMCert) ProtoMessage()

func (*MITMCert) ProtoReflect

func (x *MITMCert) ProtoReflect() protoreflect.Message

func (*MITMCert) Reset

func (x *MITMCert) Reset()

func (*MITMCert) String

func (x *MITMCert) String() string

type MITMContentReplacer

type MITMContentReplacer struct {

	// 如果是正则的话,就把匹配到的内容替换成对应结果
	// 优先 Golang 原生规则
	// 然后再是 Re2 规则
	// 然后子字符串
	Rule string `protobuf:"bytes,1,opt,name=Rule,proto3" json:"Rule,omitempty"`
	// 这个功能意义在于,不要替代内容,仅标注颜色(敏感内容)
	NoReplace bool `protobuf:"varint,2,opt,name=NoReplace,proto3" json:"NoReplace,omitempty"`
	// 这里保存对应结果
	Result string `protobuf:"bytes,3,opt,name=Result,proto3" json:"Result,omitempty"`
	// 选择替换之后的颜色
	Color string `protobuf:"bytes,4,opt,name=Color,proto3" json:"Color,omitempty"`
	// 生效内容:默认对 body 生效
	EnableForRequest  bool `protobuf:"varint,5,opt,name=EnableForRequest,proto3" json:"EnableForRequest,omitempty"`
	EnableForResponse bool `protobuf:"varint,6,opt,name=EnableForResponse,proto3" json:"EnableForResponse,omitempty"`
	EnableForHeader   bool `protobuf:"varint,9,opt,name=EnableForHeader,proto3" json:"EnableForHeader,omitempty"`
	EnableForBody     bool `protobuf:"varint,10,opt,name=EnableForBody,proto3" json:"EnableForBody,omitempty"`
	EnableForURI      bool `protobuf:"varint,15,opt,name=EnableForURI,proto3" json:"EnableForURI,omitempty"`
	// Index
	Index int32 `protobuf:"varint,7,opt,name=Index,proto3" json:"Index,omitempty"`
	// 额外标签,用于标注 flow
	ExtraTag []string `protobuf:"bytes,8,rep,name=ExtraTag,proto3" json:"ExtraTag,omitempty"`
	// 一键禁用启用全部
	Disabled bool `protobuf:"varint,11,opt,name=Disabled,proto3" json:"Disabled,omitempty"`
	// 展示名称,一般用于助记,不会有啥额外影响
	VerboseName string `protobuf:"bytes,12,opt,name=VerboseName,proto3" json:"VerboseName,omitempty"`
	// 为数据包新增 Header
	ExtraHeaders []*HTTPHeader        `protobuf:"bytes,13,rep,name=ExtraHeaders,proto3" json:"ExtraHeaders,omitempty"`
	ExtraCookies []*HTTPCookieSetting `protobuf:"bytes,14,rep,name=ExtraCookies,proto3" json:"ExtraCookies,omitempty"`
	// Action
	// 额外重复一次这个数据包(替换后的数据)
	// 只有替换数据
	ExtraRepeat bool `protobuf:"varint,16,opt,name=ExtraRepeat,proto3" json:"ExtraRepeat,omitempty"`
	// 匹配掉之后直接丢包
	Drop bool `protobuf:"varint,17,opt,name=Drop,proto3" json:"Drop,omitempty"`
	// contains filtered or unexported fields
}

func (*MITMContentReplacer) Descriptor deprecated

func (*MITMContentReplacer) Descriptor() ([]byte, []int)

Deprecated: Use MITMContentReplacer.ProtoReflect.Descriptor instead.

func (*MITMContentReplacer) GetColor

func (x *MITMContentReplacer) GetColor() string

func (*MITMContentReplacer) GetDisabled

func (x *MITMContentReplacer) GetDisabled() bool

func (*MITMContentReplacer) GetDrop

func (x *MITMContentReplacer) GetDrop() bool

func (*MITMContentReplacer) GetEnableForBody

func (x *MITMContentReplacer) GetEnableForBody() bool

func (*MITMContentReplacer) GetEnableForHeader

func (x *MITMContentReplacer) GetEnableForHeader() bool

func (*MITMContentReplacer) GetEnableForRequest

func (x *MITMContentReplacer) GetEnableForRequest() bool

func (*MITMContentReplacer) GetEnableForResponse

func (x *MITMContentReplacer) GetEnableForResponse() bool

func (*MITMContentReplacer) GetEnableForURI

func (x *MITMContentReplacer) GetEnableForURI() bool

func (*MITMContentReplacer) GetExtraCookies

func (x *MITMContentReplacer) GetExtraCookies() []*HTTPCookieSetting

func (*MITMContentReplacer) GetExtraHeaders

func (x *MITMContentReplacer) GetExtraHeaders() []*HTTPHeader

func (*MITMContentReplacer) GetExtraRepeat

func (x *MITMContentReplacer) GetExtraRepeat() bool

func (*MITMContentReplacer) GetExtraTag

func (x *MITMContentReplacer) GetExtraTag() []string

func (*MITMContentReplacer) GetIndex

func (x *MITMContentReplacer) GetIndex() int32

func (*MITMContentReplacer) GetNoReplace

func (x *MITMContentReplacer) GetNoReplace() bool

func (*MITMContentReplacer) GetResult

func (x *MITMContentReplacer) GetResult() string

func (*MITMContentReplacer) GetRule

func (x *MITMContentReplacer) GetRule() string

func (*MITMContentReplacer) GetVerboseName

func (x *MITMContentReplacer) GetVerboseName() string

func (*MITMContentReplacer) ProtoMessage

func (*MITMContentReplacer) ProtoMessage()

func (*MITMContentReplacer) ProtoReflect

func (x *MITMContentReplacer) ProtoReflect() protoreflect.Message

func (*MITMContentReplacer) Reset

func (x *MITMContentReplacer) Reset()

func (*MITMContentReplacer) String

func (x *MITMContentReplacer) String() string

type MITMContentReplacers

type MITMContentReplacers struct {
	Rules []*MITMContentReplacer `protobuf:"bytes,1,rep,name=Rules,proto3" json:"Rules,omitempty"`
	// contains filtered or unexported fields
}

func (*MITMContentReplacers) Descriptor deprecated

func (*MITMContentReplacers) Descriptor() ([]byte, []int)

Deprecated: Use MITMContentReplacers.ProtoReflect.Descriptor instead.

func (*MITMContentReplacers) GetRules

func (x *MITMContentReplacers) GetRules() []*MITMContentReplacer

func (*MITMContentReplacers) ProtoMessage

func (*MITMContentReplacers) ProtoMessage()

func (*MITMContentReplacers) ProtoReflect

func (x *MITMContentReplacers) ProtoReflect() protoreflect.Message

func (*MITMContentReplacers) Reset

func (x *MITMContentReplacers) Reset()

func (*MITMContentReplacers) String

func (x *MITMContentReplacers) String() string

type MITMRequest

type MITMRequest struct {
	Request         []byte `protobuf:"bytes,1,opt,name=request,proto3" json:"request,omitempty"`
	Response        []byte `protobuf:"bytes,111,opt,name=response,proto3" json:"response,omitempty"`
	Host            string `protobuf:"bytes,2,opt,name=host,proto3" json:"host,omitempty"`
	Port            uint32 `protobuf:"varint,3,opt,name=port,proto3" json:"port,omitempty"`
	DownstreamProxy string `protobuf:"bytes,4,opt,name=downstreamProxy,proto3" json:"downstreamProxy,omitempty"`
	// 用来保证不要串台
	Id int64 `protobuf:"varint,5,opt,name=id,proto3" json:"id,omitempty"`
	// 这个是响应劫持需要注意的字段。保证不串台
	ResponseId int64 `protobuf:"varint,16,opt,name=responseId,proto3" json:"responseId,omitempty"`
	Recover    bool  `protobuf:"varint,6,opt,name=recover,proto3" json:"recover,omitempty"`
	// 过滤器
	IncludeHostname     []string `protobuf:"bytes,7,rep,name=includeHostname,proto3" json:"includeHostname,omitempty"`
	ExcludeHostname     []string `protobuf:"bytes,8,rep,name=excludeHostname,proto3" json:"excludeHostname,omitempty"`
	ExcludeSuffix       []string `protobuf:"bytes,9,rep,name=excludeSuffix,proto3" json:"excludeSuffix,omitempty"`
	IncludeSuffix       []string `protobuf:"bytes,10,rep,name=includeSuffix,proto3" json:"includeSuffix,omitempty"`
	ExcludeMethod       []string `protobuf:"bytes,11,rep,name=excludeMethod,proto3" json:"excludeMethod,omitempty"`
	ExcludeContentTypes []string `protobuf:"bytes,40,rep,name=excludeContentTypes,proto3" json:"excludeContentTypes,omitempty"`
	ExcludeUri          []string `protobuf:"bytes,43,rep,name=excludeUri,proto3" json:"excludeUri,omitempty"`
	IncludeUri          []string `protobuf:"bytes,44,rep,name=includeUri,proto3" json:"includeUri,omitempty"`
	UpdateFilter        bool     `protobuf:"varint,12,opt,name=updateFilter,proto3" json:"updateFilter,omitempty"`
	// 劫持当前请求的响应信息
	HijackResponse bool `protobuf:"varint,13,opt,name=hijackResponse,proto3" json:"hijackResponse,omitempty"`
	// 手动丢包
	Drop bool `protobuf:"varint,14,opt,name=drop,proto3" json:"drop,omitempty"`
	// 原封不动放行
	Forward bool `protobuf:"varint,15,opt,name=forward,proto3" json:"forward,omitempty"`
	// mitm plugin 中间人插件,本质上是一段 Yak 代码
	SetYakScript     bool             `protobuf:"varint,21,opt,name=setYakScript,proto3" json:"setYakScript,omitempty"`
	YakScriptParams  []*ExecParamItem `protobuf:"bytes,22,rep,name=yakScriptParams,proto3" json:"yakScriptParams,omitempty"`
	YakScriptID      int64            `protobuf:"varint,23,opt,name=yakScriptID,proto3" json:"yakScriptID,omitempty"`
	YakScriptContent string           `protobuf:"bytes,25,opt,name=yakScriptContent,proto3" json:"yakScriptContent,omitempty"`
	// 查看当前启用插件
	GetCurrentHook bool `protobuf:"varint,30,opt,name=getCurrentHook,proto3" json:"getCurrentHook,omitempty"`
	// 移除插件
	RemoveHook       bool              `protobuf:"varint,31,opt,name=removeHook,proto3" json:"removeHook,omitempty"` // 当这个为 true 的时候,将会
	RemoveHookParams *RemoveHookParams `protobuf:"bytes,32,opt,name=removeHookParams,proto3" json:"removeHookParams,omitempty"`
	// 设置自动转发
	SetAutoForward   bool `protobuf:"varint,33,opt,name=setAutoForward,proto3" json:"setAutoForward,omitempty"`
	AutoForwardValue bool `protobuf:"varint,34,opt,name=autoForwardValue,proto3" json:"autoForwardValue,omitempty"`
	// 设置清除上下文
	SetClearMITMPluginContext bool `protobuf:"varint,35,opt,name=setClearMITMPluginContext,proto3" json:"setClearMITMPluginContext,omitempty"`
	// 设置启用插件模式,自动加载所有主插件。
	// 如果不设置 initPluginNames 的话,启动所有默认插件
	SetPluginMode   bool     `protobuf:"varint,36,opt,name=setPluginMode,proto3" json:"setPluginMode,omitempty"`
	InitPluginNames []string `protobuf:"bytes,37,rep,name=initPluginNames,proto3" json:"initPluginNames,omitempty"`
	// 设置内容替代器
	SetContentReplacers bool                   `protobuf:"varint,38,opt,name=setContentReplacers,proto3" json:"setContentReplacers,omitempty"`
	Replacers           []*MITMContentReplacer `protobuf:"bytes,39,rep,name=replacers,proto3" json:"replacers,omitempty"`
	// 恢复 filter, 防止用户删除了全部的 filter
	SetResetFilter bool `protobuf:"varint,41,opt,name=setResetFilter,proto3" json:"setResetFilter,omitempty"`
	// enable h2
	EnableHttp2  bool           `protobuf:"varint,42,opt,name=enableHttp2,proto3" json:"enableHttp2,omitempty"`
	Certificates []*Certificate `protobuf:"bytes,45,rep,name=certificates,proto3" json:"certificates,omitempty"`
	// gmtls config
	EnableGMTLS     bool `protobuf:"varint,46,opt,name=enableGMTLS,proto3" json:"enableGMTLS,omitempty"`
	OnlyEnableGMTLS bool `protobuf:"varint,47,opt,name=onlyEnableGMTLS,proto3" json:"onlyEnableGMTLS,omitempty"`
	PreferGMTLS     bool `protobuf:"varint,48,opt,name=preferGMTLS,proto3" json:"preferGMTLS,omitempty"`
	// 代理用户名和密码
	EnableProxyAuth bool      `protobuf:"varint,51,opt,name=enableProxyAuth,proto3" json:"enableProxyAuth,omitempty"`
	ProxyUsername   string    `protobuf:"bytes,49,opt,name=proxyUsername,proto3" json:"proxyUsername,omitempty"`
	ProxyPassword   string    `protobuf:"bytes,50,opt,name=proxyPassword,proto3" json:"proxyPassword,omitempty"`
	DnsServers      []string  `protobuf:"bytes,52,rep,name=dnsServers,proto3" json:"dnsServers,omitempty"`
	Hosts           []*KVPair `protobuf:"bytes,53,rep,name=hosts,proto3" json:"hosts,omitempty"`
	// contains filtered or unexported fields
}

中间人劫持的问题

func (*MITMRequest) Descriptor deprecated

func (*MITMRequest) Descriptor() ([]byte, []int)

Deprecated: Use MITMRequest.ProtoReflect.Descriptor instead.

func (*MITMRequest) GetAutoForwardValue

func (x *MITMRequest) GetAutoForwardValue() bool

func (*MITMRequest) GetCertificates

func (x *MITMRequest) GetCertificates() []*Certificate

func (*MITMRequest) GetDnsServers added in v1.2.3

func (x *MITMRequest) GetDnsServers() []string

func (*MITMRequest) GetDownstreamProxy

func (x *MITMRequest) GetDownstreamProxy() string

func (*MITMRequest) GetDrop

func (x *MITMRequest) GetDrop() bool

func (*MITMRequest) GetEnableGMTLS

func (x *MITMRequest) GetEnableGMTLS() bool

func (*MITMRequest) GetEnableHttp2

func (x *MITMRequest) GetEnableHttp2() bool

func (*MITMRequest) GetEnableProxyAuth

func (x *MITMRequest) GetEnableProxyAuth() bool

func (*MITMRequest) GetExcludeContentTypes

func (x *MITMRequest) GetExcludeContentTypes() []string

func (*MITMRequest) GetExcludeHostname

func (x *MITMRequest) GetExcludeHostname() []string

func (*MITMRequest) GetExcludeMethod

func (x *MITMRequest) GetExcludeMethod() []string

func (*MITMRequest) GetExcludeSuffix

func (x *MITMRequest) GetExcludeSuffix() []string

func (*MITMRequest) GetExcludeUri

func (x *MITMRequest) GetExcludeUri() []string

func (*MITMRequest) GetForward

func (x *MITMRequest) GetForward() bool

func (*MITMRequest) GetGetCurrentHook

func (x *MITMRequest) GetGetCurrentHook() bool

func (*MITMRequest) GetHijackResponse

func (x *MITMRequest) GetHijackResponse() bool

func (*MITMRequest) GetHost

func (x *MITMRequest) GetHost() string

func (*MITMRequest) GetHosts added in v1.2.3

func (x *MITMRequest) GetHosts() []*KVPair

func (*MITMRequest) GetId

func (x *MITMRequest) GetId() int64

func (*MITMRequest) GetIncludeHostname

func (x *MITMRequest) GetIncludeHostname() []string

func (*MITMRequest) GetIncludeSuffix

func (x *MITMRequest) GetIncludeSuffix() []string

func (*MITMRequest) GetIncludeUri

func (x *MITMRequest) GetIncludeUri() []string

func (*MITMRequest) GetInitPluginNames

func (x *MITMRequest) GetInitPluginNames() []string

func (*MITMRequest) GetOnlyEnableGMTLS

func (x *MITMRequest) GetOnlyEnableGMTLS() bool

func (*MITMRequest) GetPort

func (x *MITMRequest) GetPort() uint32

func (*MITMRequest) GetPreferGMTLS

func (x *MITMRequest) GetPreferGMTLS() bool

func (*MITMRequest) GetProxyPassword

func (x *MITMRequest) GetProxyPassword() string

func (*MITMRequest) GetProxyUsername

func (x *MITMRequest) GetProxyUsername() string

func (*MITMRequest) GetRecover

func (x *MITMRequest) GetRecover() bool

func (*MITMRequest) GetRemoveHook

func (x *MITMRequest) GetRemoveHook() bool

func (*MITMRequest) GetRemoveHookParams

func (x *MITMRequest) GetRemoveHookParams() *RemoveHookParams

func (*MITMRequest) GetReplacers

func (x *MITMRequest) GetReplacers() []*MITMContentReplacer

func (*MITMRequest) GetRequest

func (x *MITMRequest) GetRequest() []byte

func (*MITMRequest) GetResponse

func (x *MITMRequest) GetResponse() []byte

func (*MITMRequest) GetResponseId

func (x *MITMRequest) GetResponseId() int64

func (*MITMRequest) GetSetAutoForward

func (x *MITMRequest) GetSetAutoForward() bool

func (*MITMRequest) GetSetClearMITMPluginContext

func (x *MITMRequest) GetSetClearMITMPluginContext() bool

func (*MITMRequest) GetSetContentReplacers

func (x *MITMRequest) GetSetContentReplacers() bool

func (*MITMRequest) GetSetPluginMode

func (x *MITMRequest) GetSetPluginMode() bool

func (*MITMRequest) GetSetResetFilter

func (x *MITMRequest) GetSetResetFilter() bool

func (*MITMRequest) GetSetYakScript

func (x *MITMRequest) GetSetYakScript() bool

func (*MITMRequest) GetUpdateFilter

func (x *MITMRequest) GetUpdateFilter() bool

func (*MITMRequest) GetYakScriptContent

func (x *MITMRequest) GetYakScriptContent() string

func (*MITMRequest) GetYakScriptID

func (x *MITMRequest) GetYakScriptID() int64

func (*MITMRequest) GetYakScriptParams

func (x *MITMRequest) GetYakScriptParams() []*ExecParamItem

func (*MITMRequest) ProtoMessage

func (*MITMRequest) ProtoMessage()

func (*MITMRequest) ProtoReflect

func (x *MITMRequest) ProtoReflect() protoreflect.Message

func (*MITMRequest) Reset

func (x *MITMRequest) Reset()

func (*MITMRequest) String

func (x *MITMRequest) String() string

type MITMResponse

type MITMResponse struct {
	Request []byte `protobuf:"bytes,1,opt,name=request,proto3" json:"request,omitempty"`
	// 劫持的是 HTTPS 吗?
	IsHttps bool   `protobuf:"varint,3,opt,name=isHttps,proto3" json:"isHttps,omitempty"`
	Url     string `protobuf:"bytes,4,opt,name=url,proto3" json:"url,omitempty"`
	// 和 Request 中的一一对应
	Id int64 `protobuf:"varint,5,opt,name=id,proto3" json:"id,omitempty"`
	// 过滤器
	JustFilter          bool     `protobuf:"varint,16,opt,name=justFilter,proto3" json:"justFilter,omitempty"`
	IncludeHostname     []string `protobuf:"bytes,17,rep,name=includeHostname,proto3" json:"includeHostname,omitempty"`
	ExcludeHostname     []string `protobuf:"bytes,18,rep,name=excludeHostname,proto3" json:"excludeHostname,omitempty"`
	ExcludeSuffix       []string `protobuf:"bytes,19,rep,name=excludeSuffix,proto3" json:"excludeSuffix,omitempty"`
	IncludeSuffix       []string `protobuf:"bytes,110,rep,name=includeSuffix,proto3" json:"includeSuffix,omitempty"`
	ExcludeMethod       []string `protobuf:"bytes,111,rep,name=excludeMethod,proto3" json:"excludeMethod,omitempty"`
	ExcludeContentTypes []string `protobuf:"bytes,113,rep,name=excludeContentTypes,proto3" json:"excludeContentTypes,omitempty"`
	ExcludeUri          []string `protobuf:"bytes,114,rep,name=excludeUri,proto3" json:"excludeUri,omitempty"`
	IncludeUri          []string `protobuf:"bytes,115,rep,name=includeUri,proto3" json:"includeUri,omitempty"`
	// 替代过滤器的内容
	JustContentReplacer bool                   `protobuf:"varint,120,opt,name=justContentReplacer,proto3" json:"justContentReplacer,omitempty"`
	Replacers           []*MITMContentReplacer `protobuf:"bytes,121,rep,name=replacers,proto3" json:"replacers,omitempty"`
	// 刷新表格: 如果这个是 True 的话,那么不应该发送回劫持器,应该只发送刷新表格的信息
	Refresh         bool      `protobuf:"varint,2,opt,name=refresh,proto3" json:"refresh,omitempty"`
	HistoryHTTPFlow *HTTPFlow `protobuf:"bytes,22,opt,name=historyHTTPFlow,proto3" json:"historyHTTPFlow,omitempty"`
	ForResponse     bool      `protobuf:"varint,23,opt,name=forResponse,proto3" json:"forResponse,omitempty"`
	Response        []byte    `protobuf:"bytes,24,opt,name=response,proto3" json:"response,omitempty"`
	ResponseId      int64     `protobuf:"varint,26,opt,name=responseId,proto3" json:"responseId,omitempty"`
	// exec result
	HaveMessage    bool              `protobuf:"varint,27,opt,name=haveMessage,proto3" json:"haveMessage,omitempty"`
	Message        *ExecResult       `protobuf:"bytes,28,opt,name=message,proto3" json:"message,omitempty"`
	GetCurrentHook bool              `protobuf:"varint,30,opt,name=getCurrentHook,proto3" json:"getCurrentHook,omitempty"`
	Hooks          []*YakScriptHooks `protobuf:"bytes,31,rep,name=hooks,proto3" json:"hooks,omitempty"`
	RemoteAddr     string            `protobuf:"bytes,32,opt,name=RemoteAddr,proto3" json:"RemoteAddr,omitempty"`
	// 这里用来展示一些服务端通知,直接弹框就好
	HaveNotification    bool   `protobuf:"varint,34,opt,name=haveNotification,proto3" json:"haveNotification,omitempty"`
	NotificationContent []byte `protobuf:"bytes,33,opt,name=notificationContent,proto3" json:"notificationContent,omitempty"`
	// 这两个标志是用来设置 MITM 加载状态的,用于服务端控制用户端的 "加载中"
	HaveLoadingSetter bool `protobuf:"varint,35,opt,name=haveLoadingSetter,proto3" json:"haveLoadingSetter,omitempty"`
	LoadingFlag       bool `protobuf:"varint,36,opt,name=loadingFlag,proto3" json:"loadingFlag,omitempty"`
	// Websocket 相关配置
	IsWebsocket     bool     `protobuf:"varint,37,opt,name=isWebsocket,proto3" json:"isWebsocket,omitempty"`
	WebsocketEncode []string `protobuf:"bytes,38,rep,name=websocketEncode,proto3" json:"websocketEncode,omitempty"`
	// contains filtered or unexported fields
}

func (*MITMResponse) Descriptor deprecated

func (*MITMResponse) Descriptor() ([]byte, []int)

Deprecated: Use MITMResponse.ProtoReflect.Descriptor instead.

func (*MITMResponse) GetExcludeContentTypes

func (x *MITMResponse) GetExcludeContentTypes() []string

func (*MITMResponse) GetExcludeHostname

func (x *MITMResponse) GetExcludeHostname() []string

func (*MITMResponse) GetExcludeMethod

func (x *MITMResponse) GetExcludeMethod() []string

func (*MITMResponse) GetExcludeSuffix

func (x *MITMResponse) GetExcludeSuffix() []string

func (*MITMResponse) GetExcludeUri

func (x *MITMResponse) GetExcludeUri() []string

func (*MITMResponse) GetForResponse

func (x *MITMResponse) GetForResponse() bool

func (*MITMResponse) GetGetCurrentHook

func (x *MITMResponse) GetGetCurrentHook() bool

func (*MITMResponse) GetHaveLoadingSetter

func (x *MITMResponse) GetHaveLoadingSetter() bool

func (*MITMResponse) GetHaveMessage

func (x *MITMResponse) GetHaveMessage() bool

func (*MITMResponse) GetHaveNotification

func (x *MITMResponse) GetHaveNotification() bool

func (*MITMResponse) GetHistoryHTTPFlow

func (x *MITMResponse) GetHistoryHTTPFlow() *HTTPFlow

func (*MITMResponse) GetHooks

func (x *MITMResponse) GetHooks() []*YakScriptHooks

func (*MITMResponse) GetId

func (x *MITMResponse) GetId() int64

func (*MITMResponse) GetIncludeHostname

func (x *MITMResponse) GetIncludeHostname() []string

func (*MITMResponse) GetIncludeSuffix

func (x *MITMResponse) GetIncludeSuffix() []string

func (*MITMResponse) GetIncludeUri

func (x *MITMResponse) GetIncludeUri() []string

func (*MITMResponse) GetIsHttps

func (x *MITMResponse) GetIsHttps() bool

func (*MITMResponse) GetIsWebsocket

func (x *MITMResponse) GetIsWebsocket() bool

func (*MITMResponse) GetJustContentReplacer

func (x *MITMResponse) GetJustContentReplacer() bool

func (*MITMResponse) GetJustFilter

func (x *MITMResponse) GetJustFilter() bool

func (*MITMResponse) GetLoadingFlag

func (x *MITMResponse) GetLoadingFlag() bool

func (*MITMResponse) GetMessage

func (x *MITMResponse) GetMessage() *ExecResult

func (*MITMResponse) GetNotificationContent

func (x *MITMResponse) GetNotificationContent() []byte

func (*MITMResponse) GetRefresh

func (x *MITMResponse) GetRefresh() bool

func (*MITMResponse) GetRemoteAddr

func (x *MITMResponse) GetRemoteAddr() string

func (*MITMResponse) GetReplacers

func (x *MITMResponse) GetReplacers() []*MITMContentReplacer

func (*MITMResponse) GetRequest

func (x *MITMResponse) GetRequest() []byte

func (*MITMResponse) GetResponse

func (x *MITMResponse) GetResponse() []byte

func (*MITMResponse) GetResponseId

func (x *MITMResponse) GetResponseId() int64

func (*MITMResponse) GetUrl

func (x *MITMResponse) GetUrl() string

func (*MITMResponse) GetWebsocketEncode

func (x *MITMResponse) GetWebsocketEncode() []string

func (*MITMResponse) ProtoMessage

func (*MITMResponse) ProtoMessage()

func (*MITMResponse) ProtoReflect

func (x *MITMResponse) ProtoReflect() protoreflect.Message

func (*MITMResponse) Reset

func (x *MITMResponse) Reset()

func (*MITMResponse) String

func (x *MITMResponse) String() string

type MITMRuleExtractedData

type MITMRuleExtractedData struct {
	Id         int64  `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	CreatedAt  int64  `protobuf:"varint,2,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"`
	SourceType string `protobuf:"bytes,3,opt,name=SourceType,proto3" json:"SourceType,omitempty"`
	TraceId    string `protobuf:"bytes,4,opt,name=TraceId,proto3" json:"TraceId,omitempty"`
	Regexp     string `protobuf:"bytes,5,opt,name=Regexp,proto3" json:"Regexp,omitempty"`
	RuleName   string `protobuf:"bytes,6,opt,name=RuleName,proto3" json:"RuleName,omitempty"`
	Data       string `protobuf:"bytes,7,opt,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*MITMRuleExtractedData) Descriptor deprecated

func (*MITMRuleExtractedData) Descriptor() ([]byte, []int)

Deprecated: Use MITMRuleExtractedData.ProtoReflect.Descriptor instead.

func (*MITMRuleExtractedData) GetCreatedAt

func (x *MITMRuleExtractedData) GetCreatedAt() int64

func (*MITMRuleExtractedData) GetData

func (x *MITMRuleExtractedData) GetData() string

func (*MITMRuleExtractedData) GetId

func (x *MITMRuleExtractedData) GetId() int64

func (*MITMRuleExtractedData) GetRegexp

func (x *MITMRuleExtractedData) GetRegexp() string

func (*MITMRuleExtractedData) GetRuleName

func (x *MITMRuleExtractedData) GetRuleName() string

func (*MITMRuleExtractedData) GetSourceType

func (x *MITMRuleExtractedData) GetSourceType() string

func (*MITMRuleExtractedData) GetTraceId

func (x *MITMRuleExtractedData) GetTraceId() string

func (*MITMRuleExtractedData) ProtoMessage

func (*MITMRuleExtractedData) ProtoMessage()

func (*MITMRuleExtractedData) ProtoReflect

func (x *MITMRuleExtractedData) ProtoReflect() protoreflect.Message

func (*MITMRuleExtractedData) Reset

func (x *MITMRuleExtractedData) Reset()

func (*MITMRuleExtractedData) String

func (x *MITMRuleExtractedData) String() string

type MatchHTTPResponseParams

type MatchHTTPResponseParams struct {
	Matchers         []*HTTPResponseMatcher `protobuf:"bytes,1,rep,name=Matchers,proto3" json:"Matchers,omitempty"`
	MatcherCondition string                 `protobuf:"bytes,2,opt,name=MatcherCondition,proto3" json:"MatcherCondition,omitempty"`
	IsHTTPS          bool                   `protobuf:"varint,3,opt,name=IsHTTPS,proto3" json:"IsHTTPS,omitempty"`
	HTTPResponse     string                 `protobuf:"bytes,4,opt,name=HTTPResponse,proto3" json:"HTTPResponse,omitempty"`
	HTTPRequest      string                 `protobuf:"bytes,5,opt,name=HTTPRequest,proto3" json:"HTTPRequest,omitempty"`
	// contains filtered or unexported fields
}

func (*MatchHTTPResponseParams) Descriptor deprecated

func (*MatchHTTPResponseParams) Descriptor() ([]byte, []int)

Deprecated: Use MatchHTTPResponseParams.ProtoReflect.Descriptor instead.

func (*MatchHTTPResponseParams) GetHTTPRequest

func (x *MatchHTTPResponseParams) GetHTTPRequest() string

func (*MatchHTTPResponseParams) GetHTTPResponse

func (x *MatchHTTPResponseParams) GetHTTPResponse() string

func (*MatchHTTPResponseParams) GetIsHTTPS

func (x *MatchHTTPResponseParams) GetIsHTTPS() bool

func (*MatchHTTPResponseParams) GetMatcherCondition

func (x *MatchHTTPResponseParams) GetMatcherCondition() string

func (*MatchHTTPResponseParams) GetMatchers

func (x *MatchHTTPResponseParams) GetMatchers() []*HTTPResponseMatcher

func (*MatchHTTPResponseParams) ProtoMessage

func (*MatchHTTPResponseParams) ProtoMessage()

func (*MatchHTTPResponseParams) ProtoReflect

func (x *MatchHTTPResponseParams) ProtoReflect() protoreflect.Message

func (*MatchHTTPResponseParams) Reset

func (x *MatchHTTPResponseParams) Reset()

func (*MatchHTTPResponseParams) String

func (x *MatchHTTPResponseParams) String() string

type MatchHTTPResponseResult

type MatchHTTPResponseResult struct {
	Matched bool `protobuf:"varint,1,opt,name=Matched,proto3" json:"Matched,omitempty"`
	// contains filtered or unexported fields
}

func (*MatchHTTPResponseResult) Descriptor deprecated

func (*MatchHTTPResponseResult) Descriptor() ([]byte, []int)

Deprecated: Use MatchHTTPResponseResult.ProtoReflect.Descriptor instead.

func (*MatchHTTPResponseResult) GetMatched

func (x *MatchHTTPResponseResult) GetMatched() bool

func (*MatchHTTPResponseResult) ProtoMessage

func (*MatchHTTPResponseResult) ProtoMessage()

func (*MatchHTTPResponseResult) ProtoReflect

func (x *MatchHTTPResponseResult) ProtoReflect() protoreflect.Message

func (*MatchHTTPResponseResult) Reset

func (x *MatchHTTPResponseResult) Reset()

func (*MatchHTTPResponseResult) String

func (x *MatchHTTPResponseResult) String() string
type MenuByGroup struct {
	Groups []*MenuItemGroup `protobuf:"bytes,1,rep,name=Groups,proto3" json:"Groups,omitempty"`
	// contains filtered or unexported fields
}
func (*MenuByGroup) Descriptor() ([]byte, []int)

Deprecated: Use MenuByGroup.ProtoReflect.Descriptor instead.

func (x *MenuByGroup) GetGroups() []*MenuItemGroup
func (*MenuByGroup) ProtoMessage()
func (x *MenuByGroup) ProtoReflect() protoreflect.Message
func (x *MenuByGroup) Reset()
func (x *MenuByGroup) String() string
type MenuItem struct {
	Group         string                      `protobuf:"bytes,1,opt,name=Group,proto3" json:"Group,omitempty"`
	Verbose       string                      `protobuf:"bytes,2,opt,name=Verbose,proto3" json:"Verbose,omitempty"`
	YakScriptId   int64                       `protobuf:"varint,3,opt,name=YakScriptId,proto3" json:"YakScriptId,omitempty"`
	Query         *BatchExecutionPluginFilter `protobuf:"bytes,4,opt,name=Query,proto3" json:"Query,omitempty"`
	MenuItemId    uint64                      `protobuf:"varint,5,opt,name=MenuItemId,proto3" json:"MenuItemId,omitempty"`
	GroupSort     int64                       `protobuf:"varint,6,opt,name=GroupSort,proto3" json:"GroupSort,omitempty"`
	YakScriptName string                      `protobuf:"bytes,7,opt,name=YakScriptName,proto3" json:"YakScriptName,omitempty"`
	// contains filtered or unexported fields
}
func (*MenuItem) Descriptor() ([]byte, []int)

Deprecated: Use MenuItem.ProtoReflect.Descriptor instead.

func (x *MenuItem) GetGroup() string
func (x *MenuItem) GetGroupSort() int64
func (x *MenuItem) GetMenuItemId() uint64
func (x *MenuItem) GetQuery() *BatchExecutionPluginFilter
func (x *MenuItem) GetVerbose() string
func (x *MenuItem) GetYakScriptId() int64
func (x *MenuItem) GetYakScriptName() string
func (*MenuItem) ProtoMessage()
func (x *MenuItem) ProtoReflect() protoreflect.Message
func (x *MenuItem) Reset()
func (x *MenuItem) String() string
type MenuItemGroup struct {
	Group    string      `protobuf:"bytes,1,opt,name=Group,proto3" json:"Group,omitempty"`
	Items    []*MenuItem `protobuf:"bytes,2,rep,name=Items,proto3" json:"Items,omitempty"`
	MenuSort int64       `protobuf:"varint,3,opt,name=MenuSort,proto3" json:"MenuSort,omitempty"`
	Mode     string      `protobuf:"bytes,4,opt,name=Mode,proto3" json:"Mode,omitempty"`
	// contains filtered or unexported fields
}
func (*MenuItemGroup) Descriptor() ([]byte, []int)

Deprecated: Use MenuItemGroup.ProtoReflect.Descriptor instead.

func (x *MenuItemGroup) GetGroup() string
func (x *MenuItemGroup) GetItems() []*MenuItem
func (x *MenuItemGroup) GetMenuSort() int64
func (x *MenuItemGroup) GetMode() string
func (*MenuItemGroup) ProtoMessage()
func (x *MenuItemGroup) ProtoReflect() protoreflect.Message
func (x *MenuItemGroup) Reset()
func (x *MenuItemGroup) String() string

type MethodSuggestion

type MethodSuggestion struct {

	// 产生这个方法提示的关键词是啥?
	ExactKeywords []string `protobuf:"bytes,1,rep,name=ExactKeywords,proto3" json:"ExactKeywords,omitempty"`
	FuzzKeywords  []string `protobuf:"bytes,2,rep,name=FuzzKeywords,proto3" json:"FuzzKeywords,omitempty"`
	Regexp        []string `protobuf:"bytes,3,rep,name=Regexp,proto3" json:"Regexp,omitempty"`
	// 提示的内容是啥?
	Suggestions []*SuggestionDescription `protobuf:"bytes,4,rep,name=Suggestions,proto3" json:"Suggestions,omitempty"`
	// 这个代码提示方法组是啥?
	Verbose string `protobuf:"bytes,5,opt,name=Verbose,proto3" json:"Verbose,omitempty"`
	// contains filtered or unexported fields
}

func (*MethodSuggestion) Descriptor deprecated

func (*MethodSuggestion) Descriptor() ([]byte, []int)

Deprecated: Use MethodSuggestion.ProtoReflect.Descriptor instead.

func (*MethodSuggestion) GetExactKeywords

func (x *MethodSuggestion) GetExactKeywords() []string

func (*MethodSuggestion) GetFuzzKeywords

func (x *MethodSuggestion) GetFuzzKeywords() []string

func (*MethodSuggestion) GetRegexp

func (x *MethodSuggestion) GetRegexp() []string

func (*MethodSuggestion) GetSuggestions

func (x *MethodSuggestion) GetSuggestions() []*SuggestionDescription

func (*MethodSuggestion) GetVerbose

func (x *MethodSuggestion) GetVerbose() string

func (*MethodSuggestion) ProtoMessage

func (*MethodSuggestion) ProtoMessage()

func (*MethodSuggestion) ProtoReflect

func (x *MethodSuggestion) ProtoReflect() protoreflect.Message

func (*MethodSuggestion) Reset

func (x *MethodSuggestion) Reset()

func (*MethodSuggestion) String

func (x *MethodSuggestion) String() string

type MutateResult

type MutateResult struct {
	Result       []byte   `protobuf:"bytes,1,opt,name=Result,proto3" json:"Result,omitempty"`
	ExtraResults [][]byte `protobuf:"bytes,2,rep,name=ExtraResults,proto3" json:"ExtraResults,omitempty"`
	// contains filtered or unexported fields
}

func (*MutateResult) Descriptor deprecated

func (*MutateResult) Descriptor() ([]byte, []int)

Deprecated: Use MutateResult.ProtoReflect.Descriptor instead.

func (*MutateResult) GetExtraResults

func (x *MutateResult) GetExtraResults() [][]byte

func (*MutateResult) GetResult

func (x *MutateResult) GetResult() []byte

func (*MutateResult) ProtoMessage

func (*MutateResult) ProtoMessage()

func (*MutateResult) ProtoReflect

func (x *MutateResult) ProtoReflect() protoreflect.Message

func (*MutateResult) Reset

func (x *MutateResult) Reset()

func (*MutateResult) String

func (x *MutateResult) String() string
type NavigationItem struct {
	YakScriptId   int64  `protobuf:"varint,1,opt,name=YakScriptId,proto3" json:"YakScriptId,omitempty"`
	Group         string `protobuf:"bytes,2,opt,name=Group,proto3" json:"Group,omitempty"`
	Mode          string `protobuf:"bytes,3,opt,name=Mode,proto3" json:"Mode,omitempty"`
	VerboseSort   int64  `protobuf:"varint,4,opt,name=VerboseSort,proto3" json:"VerboseSort,omitempty"`
	GroupSort     int64  `protobuf:"varint,5,opt,name=GroupSort,proto3" json:"GroupSort,omitempty"`
	Route         string `protobuf:"bytes,6,opt,name=Route,proto3" json:"Route,omitempty"`
	YakScriptName string `protobuf:"bytes,7,opt,name=YakScriptName,proto3" json:"YakScriptName,omitempty"`
	Verbose       string `protobuf:"bytes,8,opt,name=Verbose,proto3" json:"Verbose,omitempty"`
	VerboseLabel  string `protobuf:"bytes,9,opt,name=VerboseLabel,proto3" json:"VerboseLabel,omitempty"`
	GroupLabel    string `protobuf:"bytes,10,opt,name=GroupLabel,proto3" json:"GroupLabel,omitempty"`
	HeadImg       string `protobuf:"bytes,11,opt,name=HeadImg,proto3" json:"HeadImg,omitempty"`
	// contains filtered or unexported fields
}
func (*NavigationItem) Descriptor() ([]byte, []int)

Deprecated: Use NavigationItem.ProtoReflect.Descriptor instead.

func (x *NavigationItem) GetGroup() string
func (x *NavigationItem) GetGroupLabel() string
func (x *NavigationItem) GetGroupSort() int64
func (x *NavigationItem) GetHeadImg() string
func (x *NavigationItem) GetMode() string
func (x *NavigationItem) GetRoute() string
func (x *NavigationItem) GetVerbose() string
func (x *NavigationItem) GetVerboseLabel() string
func (x *NavigationItem) GetVerboseSort() int64
func (x *NavigationItem) GetYakScriptId() int64
func (x *NavigationItem) GetYakScriptName() string
func (*NavigationItem) ProtoMessage()
func (x *NavigationItem) ProtoReflect() protoreflect.Message
func (x *NavigationItem) Reset()
func (x *NavigationItem) String() string
type NavigationList struct {
	Group      string            `protobuf:"bytes,1,opt,name=Group,proto3" json:"Group,omitempty"`
	Items      []*NavigationItem `protobuf:"bytes,2,rep,name=Items,proto3" json:"Items,omitempty"`
	GroupSort  int64             `protobuf:"varint,3,opt,name=GroupSort,proto3" json:"GroupSort,omitempty"`
	Mode       string            `protobuf:"bytes,4,opt,name=Mode,proto3" json:"Mode,omitempty"`
	GroupLabel string            `protobuf:"bytes,5,opt,name=GroupLabel,proto3" json:"GroupLabel,omitempty"`
	// contains filtered or unexported fields
}
func (*NavigationList) Descriptor() ([]byte, []int)

Deprecated: Use NavigationList.ProtoReflect.Descriptor instead.

func (x *NavigationList) GetGroup() string
func (x *NavigationList) GetGroupLabel() string
func (x *NavigationList) GetGroupSort() int64
func (x *NavigationList) GetItems() []*NavigationItem
func (x *NavigationList) GetMode() string
func (*NavigationList) ProtoMessage()
func (x *NavigationList) ProtoReflect() protoreflect.Message
func (x *NavigationList) Reset()
func (x *NavigationList) String() string

type NetInterface

type NetInterface struct {
	Name string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"`
	Addr string `protobuf:"bytes,2,opt,name=Addr,proto3" json:"Addr,omitempty"`
	IP   string `protobuf:"bytes,3,opt,name=IP,proto3" json:"IP,omitempty"`
	// contains filtered or unexported fields
}

func (*NetInterface) Descriptor deprecated

func (*NetInterface) Descriptor() ([]byte, []int)

Deprecated: Use NetInterface.ProtoReflect.Descriptor instead.

func (*NetInterface) GetAddr

func (x *NetInterface) GetAddr() string

func (*NetInterface) GetIP

func (x *NetInterface) GetIP() string

func (*NetInterface) GetName

func (x *NetInterface) GetName() string

func (*NetInterface) ProtoMessage

func (*NetInterface) ProtoMessage()

func (*NetInterface) ProtoReflect

func (x *NetInterface) ProtoReflect() protoreflect.Message

func (*NetInterface) Reset

func (x *NetInterface) Reset()

func (*NetInterface) String

func (x *NetInterface) String() string

type NewProjectRequest

type NewProjectRequest struct {
	ProjectName   string `protobuf:"bytes,1,opt,name=ProjectName,proto3" json:"ProjectName,omitempty"`
	Description   string `protobuf:"bytes,2,opt,name=Description,proto3" json:"Description,omitempty"`
	FolderId      int64  `protobuf:"varint,3,opt,name=FolderId,proto3" json:"FolderId,omitempty"`
	ChildFolderId int64  `protobuf:"varint,4,opt,name=ChildFolderId,proto3" json:"ChildFolderId,omitempty"`
	Type          string `protobuf:"bytes,5,opt,name=Type,proto3" json:"Type,omitempty"`
	Id            int64  `protobuf:"varint,6,opt,name=Id,proto3" json:"Id,omitempty"`
	// contains filtered or unexported fields
}

func (*NewProjectRequest) Descriptor deprecated

func (*NewProjectRequest) Descriptor() ([]byte, []int)

Deprecated: Use NewProjectRequest.ProtoReflect.Descriptor instead.

func (*NewProjectRequest) GetChildFolderId

func (x *NewProjectRequest) GetChildFolderId() int64

func (*NewProjectRequest) GetDescription

func (x *NewProjectRequest) GetDescription() string

func (*NewProjectRequest) GetFolderId

func (x *NewProjectRequest) GetFolderId() int64

func (*NewProjectRequest) GetId

func (x *NewProjectRequest) GetId() int64

func (*NewProjectRequest) GetProjectName

func (x *NewProjectRequest) GetProjectName() string

func (*NewProjectRequest) GetType

func (x *NewProjectRequest) GetType() string

func (*NewProjectRequest) ProtoMessage

func (*NewProjectRequest) ProtoMessage()

func (*NewProjectRequest) ProtoReflect

func (x *NewProjectRequest) ProtoReflect() protoreflect.Message

func (*NewProjectRequest) Reset

func (x *NewProjectRequest) Reset()

func (*NewProjectRequest) String

func (x *NewProjectRequest) String() string

type NewProjectResponse

type NewProjectResponse struct {
	Id          int64  `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	ProjectName string `protobuf:"bytes,2,opt,name=ProjectName,proto3" json:"ProjectName,omitempty"`
	// contains filtered or unexported fields
}

func (*NewProjectResponse) Descriptor deprecated

func (*NewProjectResponse) Descriptor() ([]byte, []int)

Deprecated: Use NewProjectResponse.ProtoReflect.Descriptor instead.

func (*NewProjectResponse) GetId

func (x *NewProjectResponse) GetId() int64

func (*NewProjectResponse) GetProjectName

func (x *NewProjectResponse) GetProjectName() string

func (*NewProjectResponse) ProtoMessage

func (*NewProjectResponse) ProtoMessage()

func (*NewProjectResponse) ProtoReflect

func (x *NewProjectResponse) ProtoReflect() protoreflect.Message

func (*NewProjectResponse) Reset

func (x *NewProjectResponse) Reset()

func (*NewProjectResponse) String

func (x *NewProjectResponse) String() string

type NewRisk

type NewRisk struct {
	Title        string `protobuf:"bytes,1,opt,name=Title,proto3" json:"Title,omitempty"`
	Id           int64  `protobuf:"varint,2,opt,name=Id,proto3" json:"Id,omitempty"`
	CreatedAt    int64  `protobuf:"varint,3,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"`
	UpdatedAt    int64  `protobuf:"varint,4,opt,name=UpdatedAt,proto3" json:"UpdatedAt,omitempty"`
	Verbose      string `protobuf:"bytes,5,opt,name=Verbose,proto3" json:"Verbose,omitempty"`
	TitleVerbose string `protobuf:"bytes,6,opt,name=TitleVerbose,proto3" json:"TitleVerbose,omitempty"`
	IsRead       bool   `protobuf:"varint,7,opt,name=IsRead,proto3" json:"IsRead,omitempty"`
	// contains filtered or unexported fields
}

func (*NewRisk) Descriptor deprecated

func (*NewRisk) Descriptor() ([]byte, []int)

Deprecated: Use NewRisk.ProtoReflect.Descriptor instead.

func (*NewRisk) GetCreatedAt

func (x *NewRisk) GetCreatedAt() int64

func (*NewRisk) GetId

func (x *NewRisk) GetId() int64

func (*NewRisk) GetIsRead

func (x *NewRisk) GetIsRead() bool

func (*NewRisk) GetTitle

func (x *NewRisk) GetTitle() string

func (*NewRisk) GetTitleVerbose

func (x *NewRisk) GetTitleVerbose() string

func (*NewRisk) GetUpdatedAt

func (x *NewRisk) GetUpdatedAt() int64

func (*NewRisk) GetVerbose

func (x *NewRisk) GetVerbose() string

func (*NewRisk) ProtoMessage

func (*NewRisk) ProtoMessage()

func (*NewRisk) ProtoReflect

func (x *NewRisk) ProtoReflect() protoreflect.Message

func (*NewRisk) Reset

func (x *NewRisk) Reset()

func (*NewRisk) String

func (x *NewRisk) String() string

type NewRiskReadRequest

type NewRiskReadRequest struct {
	AfterId int64   `protobuf:"varint,1,opt,name=AfterId,proto3" json:"AfterId,omitempty"`
	Ids     []int64 `protobuf:"varint,2,rep,packed,name=Ids,proto3" json:"Ids,omitempty"`
	// contains filtered or unexported fields
}

func (*NewRiskReadRequest) Descriptor deprecated

func (*NewRiskReadRequest) Descriptor() ([]byte, []int)

Deprecated: Use NewRiskReadRequest.ProtoReflect.Descriptor instead.

func (*NewRiskReadRequest) GetAfterId

func (x *NewRiskReadRequest) GetAfterId() int64

func (*NewRiskReadRequest) GetIds

func (x *NewRiskReadRequest) GetIds() []int64

func (*NewRiskReadRequest) ProtoMessage

func (*NewRiskReadRequest) ProtoMessage()

func (*NewRiskReadRequest) ProtoReflect

func (x *NewRiskReadRequest) ProtoReflect() protoreflect.Message

func (*NewRiskReadRequest) Reset

func (x *NewRiskReadRequest) Reset()

func (*NewRiskReadRequest) String

func (x *NewRiskReadRequest) String() string

type OnlineProfile

type OnlineProfile struct {
	BaseUrl   string `protobuf:"bytes,1,opt,name=BaseUrl,proto3" json:"BaseUrl,omitempty"`
	Password  string `protobuf:"bytes,2,opt,name=Password,proto3" json:"Password,omitempty"`
	Proxy     string `protobuf:"bytes,3,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	IsCompany bool   `protobuf:"varint,4,opt,name=IsCompany,proto3" json:"IsCompany,omitempty"`
	// contains filtered or unexported fields
}

func (*OnlineProfile) Descriptor deprecated

func (*OnlineProfile) Descriptor() ([]byte, []int)

Deprecated: Use OnlineProfile.ProtoReflect.Descriptor instead.

func (*OnlineProfile) GetBaseUrl

func (x *OnlineProfile) GetBaseUrl() string

func (*OnlineProfile) GetIsCompany

func (x *OnlineProfile) GetIsCompany() bool

func (*OnlineProfile) GetPassword

func (x *OnlineProfile) GetPassword() string

func (*OnlineProfile) GetProxy

func (x *OnlineProfile) GetProxy() string

func (*OnlineProfile) ProtoMessage

func (*OnlineProfile) ProtoMessage()

func (*OnlineProfile) ProtoReflect

func (x *OnlineProfile) ProtoReflect() protoreflect.Message

func (*OnlineProfile) Reset

func (x *OnlineProfile) Reset()

func (*OnlineProfile) String

func (x *OnlineProfile) String() string

type Output

type Output struct {
	Raw        []byte `protobuf:"bytes,1,opt,name=raw,proto3" json:"raw,omitempty"`
	RemoteAddr string `protobuf:"bytes,11,opt,name=remoteAddr,proto3" json:"remoteAddr,omitempty"`
	LocalAddr  string `protobuf:"bytes,12,opt,name=localAddr,proto3" json:"localAddr,omitempty"`
	// 如果 control 为 true 说明这是一个控制信息
	Control bool `protobuf:"varint,2,opt,name=control,proto3" json:"control,omitempty"`
	// 服务端需要关闭
	Closed bool `protobuf:"varint,3,opt,name=closed,proto3" json:"closed,omitempty"`
	// 服务端正在等待连接接入
	Waiting bool `protobuf:"varint,4,opt,name=waiting,proto3" json:"waiting,omitempty"`
	// contains filtered or unexported fields
}

func (*Output) Descriptor deprecated

func (*Output) Descriptor() ([]byte, []int)

Deprecated: Use Output.ProtoReflect.Descriptor instead.

func (*Output) GetClosed

func (x *Output) GetClosed() bool

func (*Output) GetControl

func (x *Output) GetControl() bool

func (*Output) GetLocalAddr

func (x *Output) GetLocalAddr() string

func (*Output) GetRaw

func (x *Output) GetRaw() []byte

func (*Output) GetRemoteAddr

func (x *Output) GetRemoteAddr() string

func (*Output) GetWaiting

func (x *Output) GetWaiting() bool

func (*Output) ProtoMessage

func (*Output) ProtoMessage()

func (*Output) ProtoReflect

func (x *Output) ProtoReflect() protoreflect.Message

func (*Output) Reset

func (x *Output) Reset()

func (*Output) String

func (x *Output) String() string

type Paging

type Paging struct {
	Page    int64  `protobuf:"varint,51,opt,name=Page,proto3" json:"Page,omitempty"`
	Limit   int64  `protobuf:"varint,52,opt,name=Limit,proto3" json:"Limit,omitempty"`
	OrderBy string `protobuf:"bytes,53,opt,name=OrderBy,proto3" json:"OrderBy,omitempty"`
	Order   string `protobuf:"bytes,54,opt,name=Order,proto3" json:"Order,omitempty"`
	// contains filtered or unexported fields
}

func (*Paging) Descriptor deprecated

func (*Paging) Descriptor() ([]byte, []int)

Deprecated: Use Paging.ProtoReflect.Descriptor instead.

func (*Paging) GetLimit

func (x *Paging) GetLimit() int64

func (*Paging) GetOrder

func (x *Paging) GetOrder() string

func (*Paging) GetOrderBy

func (x *Paging) GetOrderBy() string

func (*Paging) GetPage

func (x *Paging) GetPage() int64

func (*Paging) ProtoMessage

func (*Paging) ProtoMessage()

func (*Paging) ProtoReflect

func (x *Paging) ProtoReflect() protoreflect.Message

func (*Paging) Reset

func (x *Paging) Reset()

func (*Paging) String

func (x *Paging) String() string

type Payload

type Payload struct {
	Id           int64  `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	Group        string `protobuf:"bytes,2,opt,name=Group,proto3" json:"Group,omitempty"`
	ContentBytes []byte `protobuf:"bytes,3,opt,name=ContentBytes,proto3" json:"ContentBytes,omitempty"`
	Content      string `protobuf:"bytes,4,opt,name=Content,proto3" json:"Content,omitempty"`
	// contains filtered or unexported fields
}

func (*Payload) Descriptor deprecated

func (*Payload) Descriptor() ([]byte, []int)

Deprecated: Use Payload.ProtoReflect.Descriptor instead.

func (*Payload) GetContent

func (x *Payload) GetContent() string

func (*Payload) GetContentBytes

func (x *Payload) GetContentBytes() []byte

func (*Payload) GetGroup

func (x *Payload) GetGroup() string

func (*Payload) GetId

func (x *Payload) GetId() int64

func (*Payload) ProtoMessage

func (*Payload) ProtoMessage()

func (*Payload) ProtoReflect

func (x *Payload) ProtoReflect() protoreflect.Message

func (*Payload) Reset

func (x *Payload) Reset()

func (*Payload) String

func (x *Payload) String() string

type Port

type Port struct {
	Host        string   `protobuf:"bytes,1,opt,name=Host,proto3" json:"Host,omitempty"`
	IPInteger   int64    `protobuf:"varint,2,opt,name=IPInteger,proto3" json:"IPInteger,omitempty"`
	Port        int64    `protobuf:"varint,3,opt,name=Port,proto3" json:"Port,omitempty"`
	Proto       string   `protobuf:"bytes,4,opt,name=Proto,proto3" json:"Proto,omitempty"`
	ServiceType string   `protobuf:"bytes,5,opt,name=ServiceType,proto3" json:"ServiceType,omitempty"`
	State       string   `protobuf:"bytes,6,opt,name=State,proto3" json:"State,omitempty"`
	Reason      string   `protobuf:"bytes,7,opt,name=Reason,proto3" json:"Reason,omitempty"`
	Fingerprint string   `protobuf:"bytes,8,opt,name=Fingerprint,proto3" json:"Fingerprint,omitempty"`
	CPE         []string `protobuf:"bytes,9,rep,name=CPE,proto3" json:"CPE,omitempty"`
	HtmlTitle   string   `protobuf:"bytes,10,opt,name=HtmlTitle,proto3" json:"HtmlTitle,omitempty"`
	Id          int64    `protobuf:"varint,11,opt,name=Id,proto3" json:"Id,omitempty"`
	CreatedAt   int64    `protobuf:"varint,12,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"`
	UpdatedAt   int64    `protobuf:"varint,13,opt,name=UpdatedAt,proto3" json:"UpdatedAt,omitempty"`
	TaskName    string   `protobuf:"bytes,14,opt,name=TaskName,proto3" json:"TaskName,omitempty"`
	// contains filtered or unexported fields
}

func (*Port) Descriptor deprecated

func (*Port) Descriptor() ([]byte, []int)

Deprecated: Use Port.ProtoReflect.Descriptor instead.

func (*Port) GetCPE

func (x *Port) GetCPE() []string

func (*Port) GetCreatedAt

func (x *Port) GetCreatedAt() int64

func (*Port) GetFingerprint

func (x *Port) GetFingerprint() string

func (*Port) GetHost

func (x *Port) GetHost() string

func (*Port) GetHtmlTitle

func (x *Port) GetHtmlTitle() string

func (*Port) GetIPInteger

func (x *Port) GetIPInteger() int64

func (*Port) GetId

func (x *Port) GetId() int64

func (*Port) GetPort

func (x *Port) GetPort() int64

func (*Port) GetProto

func (x *Port) GetProto() string

func (*Port) GetReason

func (x *Port) GetReason() string

func (*Port) GetServiceType

func (x *Port) GetServiceType() string

func (*Port) GetState

func (x *Port) GetState() string

func (*Port) GetTaskName

func (x *Port) GetTaskName() string

func (*Port) GetUpdatedAt

func (x *Port) GetUpdatedAt() int64

func (*Port) ProtoMessage

func (*Port) ProtoMessage()

func (*Port) ProtoReflect

func (x *Port) ProtoReflect() protoreflect.Message

func (*Port) Reset

func (x *Port) Reset()

func (*Port) String

func (x *Port) String() string

type PortScanRequest

type PortScanRequest struct {
	Targets    string   `protobuf:"bytes,1,opt,name=Targets,proto3" json:"Targets,omitempty"`
	Ports      string   `protobuf:"bytes,2,opt,name=Ports,proto3" json:"Ports,omitempty"`
	Mode       string   `protobuf:"bytes,3,opt,name=Mode,proto3" json:"Mode,omitempty"`
	Proto      []string `protobuf:"bytes,4,rep,name=Proto,proto3" json:"Proto,omitempty"`
	Concurrent int64    `protobuf:"varint,5,opt,name=Concurrent,proto3" json:"Concurrent,omitempty"`
	// 主动发包模式
	Active bool `protobuf:"varint,6,opt,name=Active,proto3" json:"Active,omitempty"`
	// service / web / all
	FingerprintMode string `protobuf:"bytes,7,opt,name=FingerprintMode,proto3" json:"FingerprintMode,omitempty"`
	// 保存数据库
	SaveToDB bool `protobuf:"varint,8,opt,name=SaveToDB,proto3" json:"SaveToDB,omitempty"`
	// 保存已经关闭的端口
	SaveClosedPorts bool `protobuf:"varint,9,opt,name=SaveClosedPorts,proto3" json:"SaveClosedPorts,omitempty"`
	// 上传扫描目标为文件
	TargetsFile string `protobuf:"bytes,10,opt,name=TargetsFile,proto3" json:"TargetsFile,omitempty"`
	// 设置上传的文件
	ScriptNames []string `protobuf:"bytes,11,rep,name=ScriptNames,proto3" json:"ScriptNames,omitempty"`
	// TCPProxy
	Proxy []string `protobuf:"bytes,12,rep,name=Proxy,proto3" json:"Proxy,omitempty"`
	// 设置单次探测超时时间
	ProbeTimeout float64 `protobuf:"fixed64,13,opt,name=ProbeTimeout,proto3" json:"ProbeTimeout,omitempty"`
	// ProbeMax 设置指纹探测条数
	ProbeMax int32 `protobuf:"varint,14,opt,name=ProbeMax,proto3" json:"ProbeMax,omitempty"`
	// 启用 C 段扫描
	EnableCClassScan bool `protobuf:"varint,15,opt,name=EnableCClassScan,proto3" json:"EnableCClassScan,omitempty"`
	// HostAlive Scan
	SkippedHostAliveScan bool    `protobuf:"varint,16,opt,name=SkippedHostAliveScan,proto3" json:"SkippedHostAliveScan,omitempty"`
	HostAliveTimeout     float64 `protobuf:"fixed64,17,opt,name=HostAliveTimeout,proto3" json:"HostAliveTimeout,omitempty"`
	HostAliveConcurrent  int32   `protobuf:"varint,18,opt,name=HostAliveConcurrent,proto3" json:"HostAliveConcurrent,omitempty"`
	HostAlivePorts       string  `protobuf:"bytes,19,opt,name=HostAlivePorts,proto3" json:"HostAlivePorts,omitempty"`
	// 排除端口与主机
	ExcludeHosts string `protobuf:"bytes,20,opt,name=ExcludeHosts,proto3" json:"ExcludeHosts,omitempty"`
	ExcludePorts string `protobuf:"bytes,21,opt,name=ExcludePorts,proto3" json:"ExcludePorts,omitempty"`
	// EnableBasicCrawler
	// 是否启用基础爬虫,以及基础爬虫最多几个请求?
	EnableBasicCrawler     bool  `protobuf:"varint,22,opt,name=EnableBasicCrawler,proto3" json:"EnableBasicCrawler,omitempty"`
	BasicCrawlerRequestMax int64 `protobuf:"varint,23,opt,name=BasicCrawlerRequestMax,proto3" json:"BasicCrawlerRequestMax,omitempty"`
	// SYN Concurrent
	// 简易设置 SYN 每秒并发
	SynConcurrent int64  `protobuf:"varint,24,opt,name=SynConcurrent,proto3" json:"SynConcurrent,omitempty"`
	TaskName      string `protobuf:"bytes,25,opt,name=TaskName,proto3" json:"TaskName,omitempty"`
	EnableBrute   bool   `protobuf:"varint,26,opt,name=EnableBrute,proto3" json:"EnableBrute,omitempty"`
	// contains filtered or unexported fields
}

func (*PortScanRequest) Descriptor deprecated

func (*PortScanRequest) Descriptor() ([]byte, []int)

Deprecated: Use PortScanRequest.ProtoReflect.Descriptor instead.

func (*PortScanRequest) GetActive

func (x *PortScanRequest) GetActive() bool

func (*PortScanRequest) GetBasicCrawlerRequestMax

func (x *PortScanRequest) GetBasicCrawlerRequestMax() int64

func (*PortScanRequest) GetConcurrent

func (x *PortScanRequest) GetConcurrent() int64

func (*PortScanRequest) GetEnableBasicCrawler

func (x *PortScanRequest) GetEnableBasicCrawler() bool

func (*PortScanRequest) GetEnableBrute added in v1.2.3

func (x *PortScanRequest) GetEnableBrute() bool

func (*PortScanRequest) GetEnableCClassScan

func (x *PortScanRequest) GetEnableCClassScan() bool

func (*PortScanRequest) GetExcludeHosts

func (x *PortScanRequest) GetExcludeHosts() string

func (*PortScanRequest) GetExcludePorts

func (x *PortScanRequest) GetExcludePorts() string

func (*PortScanRequest) GetFingerprintMode

func (x *PortScanRequest) GetFingerprintMode() string

func (*PortScanRequest) GetHostAliveConcurrent

func (x *PortScanRequest) GetHostAliveConcurrent() int32

func (*PortScanRequest) GetHostAlivePorts

func (x *PortScanRequest) GetHostAlivePorts() string

func (*PortScanRequest) GetHostAliveTimeout

func (x *PortScanRequest) GetHostAliveTimeout() float64

func (*PortScanRequest) GetMode

func (x *PortScanRequest) GetMode() string

func (*PortScanRequest) GetPorts

func (x *PortScanRequest) GetPorts() string

func (*PortScanRequest) GetProbeMax

func (x *PortScanRequest) GetProbeMax() int32

func (*PortScanRequest) GetProbeTimeout

func (x *PortScanRequest) GetProbeTimeout() float64

func (*PortScanRequest) GetProto

func (x *PortScanRequest) GetProto() []string

func (*PortScanRequest) GetProxy

func (x *PortScanRequest) GetProxy() []string

func (*PortScanRequest) GetSaveClosedPorts

func (x *PortScanRequest) GetSaveClosedPorts() bool

func (*PortScanRequest) GetSaveToDB

func (x *PortScanRequest) GetSaveToDB() bool

func (*PortScanRequest) GetScriptNames

func (x *PortScanRequest) GetScriptNames() []string

func (*PortScanRequest) GetSkippedHostAliveScan

func (x *PortScanRequest) GetSkippedHostAliveScan() bool

func (*PortScanRequest) GetSynConcurrent

func (x *PortScanRequest) GetSynConcurrent() int64

func (*PortScanRequest) GetTargets

func (x *PortScanRequest) GetTargets() string

func (*PortScanRequest) GetTargetsFile

func (x *PortScanRequest) GetTargetsFile() string

func (*PortScanRequest) GetTaskName

func (x *PortScanRequest) GetTaskName() string

func (*PortScanRequest) ProtoMessage

func (*PortScanRequest) ProtoMessage()

func (*PortScanRequest) ProtoReflect

func (x *PortScanRequest) ProtoReflect() protoreflect.Message

func (*PortScanRequest) Reset

func (x *PortScanRequest) Reset()

func (*PortScanRequest) String

func (x *PortScanRequest) String() string

type PortsGroup added in v1.2.2

type PortsGroup struct {
	GroupName  string       `protobuf:"bytes,1,opt,name=GroupName,proto3" json:"GroupName,omitempty"`
	GroupLists []*GroupList `protobuf:"bytes,2,rep,name=GroupLists,proto3" json:"GroupLists,omitempty"`
	// contains filtered or unexported fields
}

func (*PortsGroup) Descriptor deprecated added in v1.2.2

func (*PortsGroup) Descriptor() ([]byte, []int)

Deprecated: Use PortsGroup.ProtoReflect.Descriptor instead.

func (*PortsGroup) GetGroupLists added in v1.2.2

func (x *PortsGroup) GetGroupLists() []*GroupList

func (*PortsGroup) GetGroupName added in v1.2.2

func (x *PortsGroup) GetGroupName() string

func (*PortsGroup) ProtoMessage added in v1.2.2

func (*PortsGroup) ProtoMessage()

func (*PortsGroup) ProtoReflect added in v1.2.2

func (x *PortsGroup) ProtoReflect() protoreflect.Message

func (*PortsGroup) Reset added in v1.2.2

func (x *PortsGroup) Reset()

func (*PortsGroup) String added in v1.2.2

func (x *PortsGroup) String() string

type PreloadHTTPFuzzerParamsRequest

type PreloadHTTPFuzzerParamsRequest struct {
	Params []*FuzzerParamItem `protobuf:"bytes,1,rep,name=Params,proto3" json:"Params,omitempty"`
	// contains filtered or unexported fields
}

func (*PreloadHTTPFuzzerParamsRequest) Descriptor deprecated

func (*PreloadHTTPFuzzerParamsRequest) Descriptor() ([]byte, []int)

Deprecated: Use PreloadHTTPFuzzerParamsRequest.ProtoReflect.Descriptor instead.

func (*PreloadHTTPFuzzerParamsRequest) GetParams

func (*PreloadHTTPFuzzerParamsRequest) ProtoMessage

func (*PreloadHTTPFuzzerParamsRequest) ProtoMessage()

func (*PreloadHTTPFuzzerParamsRequest) ProtoReflect

func (*PreloadHTTPFuzzerParamsRequest) Reset

func (x *PreloadHTTPFuzzerParamsRequest) Reset()

func (*PreloadHTTPFuzzerParamsRequest) String

type PreloadHTTPFuzzerParamsResponse

type PreloadHTTPFuzzerParamsResponse struct {
	Values []*FuzzerParamItem `protobuf:"bytes,2,rep,name=Values,proto3" json:"Values,omitempty"`
	// contains filtered or unexported fields
}

func (*PreloadHTTPFuzzerParamsResponse) Descriptor deprecated

func (*PreloadHTTPFuzzerParamsResponse) Descriptor() ([]byte, []int)

Deprecated: Use PreloadHTTPFuzzerParamsResponse.ProtoReflect.Descriptor instead.

func (*PreloadHTTPFuzzerParamsResponse) GetValues

func (*PreloadHTTPFuzzerParamsResponse) ProtoMessage

func (*PreloadHTTPFuzzerParamsResponse) ProtoMessage()

func (*PreloadHTTPFuzzerParamsResponse) ProtoReflect

func (*PreloadHTTPFuzzerParamsResponse) Reset

func (*PreloadHTTPFuzzerParamsResponse) String

type ProjectDescription

type ProjectDescription struct {
	ProjectName  string `protobuf:"bytes,1,opt,name=ProjectName,proto3" json:"ProjectName,omitempty"`
	Description  string `protobuf:"bytes,2,opt,name=Description,proto3" json:"Description,omitempty"`
	Id           int64  `protobuf:"varint,3,opt,name=Id,proto3" json:"Id,omitempty"`
	DatabasePath string `protobuf:"bytes,4,opt,name=DatabasePath,proto3" json:"DatabasePath,omitempty"`
	// 创建时间
	CreatedAt       int64  `protobuf:"varint,5,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"`
	FolderId        int64  `protobuf:"varint,6,opt,name=FolderId,proto3" json:"FolderId,omitempty"`
	ChildFolderId   int64  `protobuf:"varint,7,opt,name=ChildFolderId,proto3" json:"ChildFolderId,omitempty"`
	Type            string `protobuf:"bytes,8,opt,name=Type,proto3" json:"Type,omitempty"`
	UpdateAt        int64  `protobuf:"varint,9,opt,name=UpdateAt,proto3" json:"UpdateAt,omitempty"`
	FolderName      string `protobuf:"bytes,10,opt,name=FolderName,proto3" json:"FolderName,omitempty"`
	ChildFolderName string `protobuf:"bytes,11,opt,name=ChildFolderName,proto3" json:"ChildFolderName,omitempty"`
	// contains filtered or unexported fields
}

func (*ProjectDescription) Descriptor deprecated

func (*ProjectDescription) Descriptor() ([]byte, []int)

Deprecated: Use ProjectDescription.ProtoReflect.Descriptor instead.

func (*ProjectDescription) GetChildFolderId

func (x *ProjectDescription) GetChildFolderId() int64

func (*ProjectDescription) GetChildFolderName

func (x *ProjectDescription) GetChildFolderName() string

func (*ProjectDescription) GetCreatedAt

func (x *ProjectDescription) GetCreatedAt() int64

func (*ProjectDescription) GetDatabasePath

func (x *ProjectDescription) GetDatabasePath() string

func (*ProjectDescription) GetDescription

func (x *ProjectDescription) GetDescription() string

func (*ProjectDescription) GetFolderId

func (x *ProjectDescription) GetFolderId() int64

func (*ProjectDescription) GetFolderName

func (x *ProjectDescription) GetFolderName() string

func (*ProjectDescription) GetId

func (x *ProjectDescription) GetId() int64

func (*ProjectDescription) GetProjectName

func (x *ProjectDescription) GetProjectName() string

func (*ProjectDescription) GetType

func (x *ProjectDescription) GetType() string

func (*ProjectDescription) GetUpdateAt

func (x *ProjectDescription) GetUpdateAt() int64

func (*ProjectDescription) ProtoMessage

func (*ProjectDescription) ProtoMessage()

func (*ProjectDescription) ProtoReflect

func (x *ProjectDescription) ProtoReflect() protoreflect.Message

func (*ProjectDescription) Reset

func (x *ProjectDescription) Reset()

func (*ProjectDescription) String

func (x *ProjectDescription) String() string

type ProjectIOProgress

type ProjectIOProgress struct {
	TargetPath string `protobuf:"bytes,1,opt,name=TargetPath,proto3" json:"TargetPath,omitempty"`
	// 如果未完成,这个是百分比 0-1.0
	Percent float64 `protobuf:"fixed64,2,opt,name=Percent,proto3" json:"Percent,omitempty"`
	// 展示的提示语,可能是中断原因或者错误原因之类的
	Verbose string `protobuf:"bytes,4,opt,name=Verbose,proto3" json:"Verbose,omitempty"`
	// contains filtered or unexported fields
}

func (*ProjectIOProgress) Descriptor deprecated

func (*ProjectIOProgress) Descriptor() ([]byte, []int)

Deprecated: Use ProjectIOProgress.ProtoReflect.Descriptor instead.

func (*ProjectIOProgress) GetPercent

func (x *ProjectIOProgress) GetPercent() float64

func (*ProjectIOProgress) GetTargetPath

func (x *ProjectIOProgress) GetTargetPath() string

func (*ProjectIOProgress) GetVerbose

func (x *ProjectIOProgress) GetVerbose() string

func (*ProjectIOProgress) ProtoMessage

func (*ProjectIOProgress) ProtoMessage()

func (*ProjectIOProgress) ProtoReflect

func (x *ProjectIOProgress) ProtoReflect() protoreflect.Message

func (*ProjectIOProgress) Reset

func (x *ProjectIOProgress) Reset()

func (*ProjectIOProgress) String

func (x *ProjectIOProgress) String() string

type QueryAllMenuItemRequest

type QueryAllMenuItemRequest struct {
	Mode    string `protobuf:"bytes,1,opt,name=Mode,proto3" json:"Mode,omitempty"`
	Group   string `protobuf:"bytes,2,opt,name=Group,proto3" json:"Group,omitempty"`
	Verbose string `protobuf:"bytes,3,opt,name=Verbose,proto3" json:"Verbose,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryAllMenuItemRequest) Descriptor deprecated

func (*QueryAllMenuItemRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryAllMenuItemRequest.ProtoReflect.Descriptor instead.

func (*QueryAllMenuItemRequest) GetGroup

func (x *QueryAllMenuItemRequest) GetGroup() string

func (*QueryAllMenuItemRequest) GetMode

func (x *QueryAllMenuItemRequest) GetMode() string

func (*QueryAllMenuItemRequest) GetVerbose

func (x *QueryAllMenuItemRequest) GetVerbose() string

func (*QueryAllMenuItemRequest) ProtoMessage

func (*QueryAllMenuItemRequest) ProtoMessage()

func (*QueryAllMenuItemRequest) ProtoReflect

func (x *QueryAllMenuItemRequest) ProtoReflect() protoreflect.Message

func (*QueryAllMenuItemRequest) Reset

func (x *QueryAllMenuItemRequest) Reset()

func (*QueryAllMenuItemRequest) String

func (x *QueryAllMenuItemRequest) String() string

type QueryCVERequest

type QueryCVERequest struct {
	Pagination *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	// NETWORK/LOCAL/ADJACENT_NETWORK/PHYSICAL
	AccessVector string `protobuf:"bytes,2,opt,name=AccessVector,proto3" json:"AccessVector,omitempty"`
	// HIGH/MIDDLE/LOW
	AccessComplexity string  `protobuf:"bytes,3,opt,name=AccessComplexity,proto3" json:"AccessComplexity,omitempty"`
	CWE              string  `protobuf:"bytes,4,opt,name=CWE,proto3" json:"CWE,omitempty"`
	Year             string  `protobuf:"bytes,5,opt,name=Year,proto3" json:"Year,omitempty"`
	Severity         string  `protobuf:"bytes,6,opt,name=Severity,proto3" json:"Severity,omitempty"`
	Score            float64 `protobuf:"fixed64,7,opt,name=Score,proto3" json:"Score,omitempty"`
	Product          string  `protobuf:"bytes,8,opt,name=Product,proto3" json:"Product,omitempty"`
	// by published_date
	AfterYear               string `protobuf:"bytes,9,opt,name=AfterYear,proto3" json:"AfterYear,omitempty"`
	ChineseTranslationFirst bool   `protobuf:"varint,10,opt,name=ChineseTranslationFirst,proto3" json:"ChineseTranslationFirst,omitempty"`
	Keywords                string `protobuf:"bytes,11,opt,name=Keywords,proto3" json:"Keywords,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryCVERequest) Descriptor deprecated

func (*QueryCVERequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryCVERequest.ProtoReflect.Descriptor instead.

func (*QueryCVERequest) GetAccessComplexity

func (x *QueryCVERequest) GetAccessComplexity() string

func (*QueryCVERequest) GetAccessVector

func (x *QueryCVERequest) GetAccessVector() string

func (*QueryCVERequest) GetAfterYear

func (x *QueryCVERequest) GetAfterYear() string

func (*QueryCVERequest) GetCWE

func (x *QueryCVERequest) GetCWE() string

func (*QueryCVERequest) GetChineseTranslationFirst

func (x *QueryCVERequest) GetChineseTranslationFirst() bool

func (*QueryCVERequest) GetKeywords

func (x *QueryCVERequest) GetKeywords() string

func (*QueryCVERequest) GetPagination

func (x *QueryCVERequest) GetPagination() *Paging

func (*QueryCVERequest) GetProduct

func (x *QueryCVERequest) GetProduct() string

func (*QueryCVERequest) GetScore

func (x *QueryCVERequest) GetScore() float64

func (*QueryCVERequest) GetSeverity

func (x *QueryCVERequest) GetSeverity() string

func (*QueryCVERequest) GetYear

func (x *QueryCVERequest) GetYear() string

func (*QueryCVERequest) ProtoMessage

func (*QueryCVERequest) ProtoMessage()

func (*QueryCVERequest) ProtoReflect

func (x *QueryCVERequest) ProtoReflect() protoreflect.Message

func (*QueryCVERequest) Reset

func (x *QueryCVERequest) Reset()

func (*QueryCVERequest) String

func (x *QueryCVERequest) String() string

type QueryCVEResponse

type QueryCVEResponse struct {
	Pagination *Paging      `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Total      int64        `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	Data       []*CVEDetail `protobuf:"bytes,3,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryCVEResponse) Descriptor deprecated

func (*QueryCVEResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryCVEResponse.ProtoReflect.Descriptor instead.

func (*QueryCVEResponse) GetData

func (x *QueryCVEResponse) GetData() []*CVEDetail

func (*QueryCVEResponse) GetPagination

func (x *QueryCVEResponse) GetPagination() *Paging

func (*QueryCVEResponse) GetTotal

func (x *QueryCVEResponse) GetTotal() int64

func (*QueryCVEResponse) ProtoMessage

func (*QueryCVEResponse) ProtoMessage()

func (*QueryCVEResponse) ProtoReflect

func (x *QueryCVEResponse) ProtoReflect() protoreflect.Message

func (*QueryCVEResponse) Reset

func (x *QueryCVEResponse) Reset()

func (*QueryCVEResponse) String

func (x *QueryCVEResponse) String() string

type QueryChaosMakerRuleRequest

type QueryChaosMakerRuleRequest struct {
	Pagination *Paging  `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	RuleType   string   `protobuf:"bytes,2,opt,name=RuleType,proto3" json:"RuleType,omitempty"`
	Keywords   []string `protobuf:"bytes,3,rep,name=Keywords,proto3" json:"Keywords,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryChaosMakerRuleRequest) Descriptor deprecated

func (*QueryChaosMakerRuleRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryChaosMakerRuleRequest.ProtoReflect.Descriptor instead.

func (*QueryChaosMakerRuleRequest) GetKeywords

func (x *QueryChaosMakerRuleRequest) GetKeywords() []string

func (*QueryChaosMakerRuleRequest) GetPagination

func (x *QueryChaosMakerRuleRequest) GetPagination() *Paging

func (*QueryChaosMakerRuleRequest) GetRuleType

func (x *QueryChaosMakerRuleRequest) GetRuleType() string

func (*QueryChaosMakerRuleRequest) ProtoMessage

func (*QueryChaosMakerRuleRequest) ProtoMessage()

func (*QueryChaosMakerRuleRequest) ProtoReflect

func (*QueryChaosMakerRuleRequest) Reset

func (x *QueryChaosMakerRuleRequest) Reset()

func (*QueryChaosMakerRuleRequest) String

func (x *QueryChaosMakerRuleRequest) String() string

type QueryChaosMakerRuleResponse

type QueryChaosMakerRuleResponse struct {
	Pagination *Paging           `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Total      int64             `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	Data       []*ChaosMakerRule `protobuf:"bytes,3,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryChaosMakerRuleResponse) Descriptor deprecated

func (*QueryChaosMakerRuleResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryChaosMakerRuleResponse.ProtoReflect.Descriptor instead.

func (*QueryChaosMakerRuleResponse) GetData

func (*QueryChaosMakerRuleResponse) GetPagination

func (x *QueryChaosMakerRuleResponse) GetPagination() *Paging

func (*QueryChaosMakerRuleResponse) GetTotal

func (x *QueryChaosMakerRuleResponse) GetTotal() int64

func (*QueryChaosMakerRuleResponse) ProtoMessage

func (*QueryChaosMakerRuleResponse) ProtoMessage()

func (*QueryChaosMakerRuleResponse) ProtoReflect

func (*QueryChaosMakerRuleResponse) Reset

func (x *QueryChaosMakerRuleResponse) Reset()

func (*QueryChaosMakerRuleResponse) String

func (x *QueryChaosMakerRuleResponse) String() string

type QueryDNSLogByTokenRequest

type QueryDNSLogByTokenRequest struct {
	Token      string `protobuf:"bytes,1,opt,name=Token,proto3" json:"Token,omitempty"`
	DNSLogAddr string `protobuf:"bytes,2,opt,name=DNSLogAddr,proto3" json:"DNSLogAddr,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryDNSLogByTokenRequest) Descriptor deprecated

func (*QueryDNSLogByTokenRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryDNSLogByTokenRequest.ProtoReflect.Descriptor instead.

func (*QueryDNSLogByTokenRequest) GetDNSLogAddr

func (x *QueryDNSLogByTokenRequest) GetDNSLogAddr() string

func (*QueryDNSLogByTokenRequest) GetToken

func (x *QueryDNSLogByTokenRequest) GetToken() string

func (*QueryDNSLogByTokenRequest) ProtoMessage

func (*QueryDNSLogByTokenRequest) ProtoMessage()

func (*QueryDNSLogByTokenRequest) ProtoReflect

func (*QueryDNSLogByTokenRequest) Reset

func (x *QueryDNSLogByTokenRequest) Reset()

func (*QueryDNSLogByTokenRequest) String

func (x *QueryDNSLogByTokenRequest) String() string

type QueryDNSLogByTokenResponse

type QueryDNSLogByTokenResponse struct {
	Events []*DNSLogEvent `protobuf:"bytes,1,rep,name=Events,proto3" json:"Events,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryDNSLogByTokenResponse) Descriptor deprecated

func (*QueryDNSLogByTokenResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryDNSLogByTokenResponse.ProtoReflect.Descriptor instead.

func (*QueryDNSLogByTokenResponse) GetEvents

func (x *QueryDNSLogByTokenResponse) GetEvents() []*DNSLogEvent

func (*QueryDNSLogByTokenResponse) ProtoMessage

func (*QueryDNSLogByTokenResponse) ProtoMessage()

func (*QueryDNSLogByTokenResponse) ProtoReflect

func (*QueryDNSLogByTokenResponse) Reset

func (x *QueryDNSLogByTokenResponse) Reset()

func (*QueryDNSLogByTokenResponse) String

func (x *QueryDNSLogByTokenResponse) String() string

type QueryDomainsRequest

type QueryDomainsRequest struct {
	Pagination    *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Network       string  `protobuf:"bytes,2,opt,name=Network,proto3" json:"Network,omitempty"`
	DomainKeyword string  `protobuf:"bytes,3,opt,name=DomainKeyword,proto3" json:"DomainKeyword,omitempty"`
	Title         string  `protobuf:"bytes,4,opt,name=Title,proto3" json:"Title,omitempty"`
	All           bool    `protobuf:"varint,5,opt,name=All,proto3" json:"All,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryDomainsRequest) Descriptor deprecated

func (*QueryDomainsRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryDomainsRequest.ProtoReflect.Descriptor instead.

func (*QueryDomainsRequest) GetAll

func (x *QueryDomainsRequest) GetAll() bool

func (*QueryDomainsRequest) GetDomainKeyword

func (x *QueryDomainsRequest) GetDomainKeyword() string

func (*QueryDomainsRequest) GetNetwork

func (x *QueryDomainsRequest) GetNetwork() string

func (*QueryDomainsRequest) GetPagination

func (x *QueryDomainsRequest) GetPagination() *Paging

func (*QueryDomainsRequest) GetTitle

func (x *QueryDomainsRequest) GetTitle() string

func (*QueryDomainsRequest) ProtoMessage

func (*QueryDomainsRequest) ProtoMessage()

func (*QueryDomainsRequest) ProtoReflect

func (x *QueryDomainsRequest) ProtoReflect() protoreflect.Message

func (*QueryDomainsRequest) Reset

func (x *QueryDomainsRequest) Reset()

func (*QueryDomainsRequest) String

func (x *QueryDomainsRequest) String() string

type QueryDomainsResponse

type QueryDomainsResponse struct {
	Pagination *Paging   `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Total      int64     `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	Data       []*Domain `protobuf:"bytes,3,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryDomainsResponse) Descriptor deprecated

func (*QueryDomainsResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryDomainsResponse.ProtoReflect.Descriptor instead.

func (*QueryDomainsResponse) GetData

func (x *QueryDomainsResponse) GetData() []*Domain

func (*QueryDomainsResponse) GetPagination

func (x *QueryDomainsResponse) GetPagination() *Paging

func (*QueryDomainsResponse) GetTotal

func (x *QueryDomainsResponse) GetTotal() int64

func (*QueryDomainsResponse) ProtoMessage

func (*QueryDomainsResponse) ProtoMessage()

func (*QueryDomainsResponse) ProtoReflect

func (x *QueryDomainsResponse) ProtoReflect() protoreflect.Message

func (*QueryDomainsResponse) Reset

func (x *QueryDomainsResponse) Reset()

func (*QueryDomainsResponse) String

func (x *QueryDomainsResponse) String() string

type QueryFuzzerLabelResponse added in v1.2.3

type QueryFuzzerLabelResponse struct {
	Data []*FuzzerLabel `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryFuzzerLabelResponse) Descriptor deprecated added in v1.2.3

func (*QueryFuzzerLabelResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryFuzzerLabelResponse.ProtoReflect.Descriptor instead.

func (*QueryFuzzerLabelResponse) GetData added in v1.2.3

func (x *QueryFuzzerLabelResponse) GetData() []*FuzzerLabel

func (*QueryFuzzerLabelResponse) ProtoMessage added in v1.2.3

func (*QueryFuzzerLabelResponse) ProtoMessage()

func (*QueryFuzzerLabelResponse) ProtoReflect added in v1.2.3

func (x *QueryFuzzerLabelResponse) ProtoReflect() protoreflect.Message

func (*QueryFuzzerLabelResponse) Reset added in v1.2.3

func (x *QueryFuzzerLabelResponse) Reset()

func (*QueryFuzzerLabelResponse) String added in v1.2.3

func (x *QueryFuzzerLabelResponse) String() string

type QueryGroupsByYakScriptIdRequest

type QueryGroupsByYakScriptIdRequest struct {
	YakScriptId int64  `protobuf:"varint,1,opt,name=YakScriptId,proto3" json:"YakScriptId,omitempty"`
	Mode        string `protobuf:"bytes,2,opt,name=Mode,proto3" json:"Mode,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryGroupsByYakScriptIdRequest) Descriptor deprecated

func (*QueryGroupsByYakScriptIdRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryGroupsByYakScriptIdRequest.ProtoReflect.Descriptor instead.

func (*QueryGroupsByYakScriptIdRequest) GetMode

func (*QueryGroupsByYakScriptIdRequest) GetYakScriptId

func (x *QueryGroupsByYakScriptIdRequest) GetYakScriptId() int64

func (*QueryGroupsByYakScriptIdRequest) ProtoMessage

func (*QueryGroupsByYakScriptIdRequest) ProtoMessage()

func (*QueryGroupsByYakScriptIdRequest) ProtoReflect

func (*QueryGroupsByYakScriptIdRequest) Reset

func (*QueryGroupsByYakScriptIdRequest) String

type QueryHTTPFlowRequest

type QueryHTTPFlowRequest struct {
	Pagination        *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	SourceType        string  `protobuf:"bytes,2,opt,name=SourceType,proto3" json:"SourceType,omitempty"`
	Methods           string  `protobuf:"bytes,3,opt,name=Methods,proto3" json:"Methods,omitempty"`
	SearchURL         string  `protobuf:"bytes,4,opt,name=SearchURL,proto3" json:"SearchURL,omitempty"`
	StatusCode        string  `protobuf:"bytes,5,opt,name=StatusCode,proto3" json:"StatusCode,omitempty"`
	HaveCommonParams  bool    `protobuf:"varint,6,opt,name=HaveCommonParams,proto3" json:"HaveCommonParams,omitempty"`
	HaveBody          bool    `protobuf:"varint,7,opt,name=HaveBody,proto3" json:"HaveBody,omitempty"`
	SearchContentType string  `protobuf:"bytes,9,opt,name=SearchContentType,proto3" json:"SearchContentType,omitempty"`
	// 一般用于查询增量,查询所有更新前的内容
	BeforeUpdatedAt int64  `protobuf:"varint,10,opt,name=BeforeUpdatedAt,proto3" json:"BeforeUpdatedAt,omitempty"`
	AfterUpdatedAt  int64  `protobuf:"varint,11,opt,name=AfterUpdatedAt,proto3" json:"AfterUpdatedAt,omitempty"`
	AfterId         int64  `protobuf:"varint,12,opt,name=AfterId,proto3" json:"AfterId,omitempty"`
	BeforeId        int64  `protobuf:"varint,13,opt,name=BeforeId,proto3" json:"BeforeId,omitempty"`
	Keyword         string `protobuf:"bytes,14,opt,name=Keyword,proto3" json:"Keyword,omitempty"`
	OnlyWebsocket   bool   `protobuf:"varint,15,opt,name=OnlyWebsocket,proto3" json:"OnlyWebsocket,omitempty"`
	// 查询包含在这个 URL 中的搜索结果
	IncludeInUrl []string `protobuf:"bytes,16,rep,name=IncludeInUrl,proto3" json:"IncludeInUrl,omitempty"`
	// 不查询当前 URL 中的结果
	ExcludeInUrl []string `protobuf:"bytes,17,rep,name=ExcludeInUrl,proto3" json:"ExcludeInUrl,omitempty"`
	// 仅查看当前 IP 对应的结果或不包含
	IncludeInIP      []string `protobuf:"bytes,18,rep,name=IncludeInIP,proto3" json:"IncludeInIP,omitempty"`
	ExcludeInIP      []string `protobuf:"bytes,19,rep,name=ExcludeInIP,proto3" json:"ExcludeInIP,omitempty"`
	ExcludeId        []int64  `protobuf:"varint,20,rep,packed,name=ExcludeId,proto3" json:"ExcludeId,omitempty"`
	IncludeInWhere   []string `protobuf:"bytes,21,rep,name=IncludeInWhere,proto3" json:"IncludeInWhere,omitempty"`
	IncludeId        []int64  `protobuf:"varint,22,rep,packed,name=IncludeId,proto3" json:"IncludeId,omitempty"`
	Tags             []string `protobuf:"bytes,23,rep,name=Tags,proto3" json:"Tags,omitempty"`
	HaveParamsTotal  string   `protobuf:"bytes,24,opt,name=HaveParamsTotal,proto3" json:"HaveParamsTotal,omitempty"`
	Color            []string `protobuf:"bytes,25,rep,name=Color,proto3" json:"Color,omitempty"`
	OffsetId         int64    `protobuf:"varint,26,opt,name=OffsetId,proto3" json:"OffsetId,omitempty"`
	AfterBodyLength  int64    `protobuf:"varint,27,opt,name=AfterBodyLength,proto3" json:"AfterBodyLength,omitempty"`
	BeforeBodyLength int64    `protobuf:"varint,28,opt,name=BeforeBodyLength,proto3" json:"BeforeBodyLength,omitempty"`
	IsWebsocket      string   `protobuf:"bytes,29,opt,name=IsWebsocket,proto3" json:"IsWebsocket,omitempty"`
	RuntimeId        string   `protobuf:"bytes,31,opt,name=RuntimeId,proto3" json:"RuntimeId,omitempty"`
	FromPlugin       string   `protobuf:"bytes,32,opt,name=FromPlugin,proto3" json:"FromPlugin,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryHTTPFlowRequest) Descriptor deprecated

func (*QueryHTTPFlowRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryHTTPFlowRequest.ProtoReflect.Descriptor instead.

func (*QueryHTTPFlowRequest) GetAfterBodyLength

func (x *QueryHTTPFlowRequest) GetAfterBodyLength() int64

func (*QueryHTTPFlowRequest) GetAfterId

func (x *QueryHTTPFlowRequest) GetAfterId() int64

func (*QueryHTTPFlowRequest) GetAfterUpdatedAt

func (x *QueryHTTPFlowRequest) GetAfterUpdatedAt() int64

func (*QueryHTTPFlowRequest) GetBeforeBodyLength

func (x *QueryHTTPFlowRequest) GetBeforeBodyLength() int64

func (*QueryHTTPFlowRequest) GetBeforeId

func (x *QueryHTTPFlowRequest) GetBeforeId() int64

func (*QueryHTTPFlowRequest) GetBeforeUpdatedAt

func (x *QueryHTTPFlowRequest) GetBeforeUpdatedAt() int64

func (*QueryHTTPFlowRequest) GetColor

func (x *QueryHTTPFlowRequest) GetColor() []string

func (*QueryHTTPFlowRequest) GetExcludeId

func (x *QueryHTTPFlowRequest) GetExcludeId() []int64

func (*QueryHTTPFlowRequest) GetExcludeInIP

func (x *QueryHTTPFlowRequest) GetExcludeInIP() []string

func (*QueryHTTPFlowRequest) GetExcludeInUrl

func (x *QueryHTTPFlowRequest) GetExcludeInUrl() []string

func (*QueryHTTPFlowRequest) GetFromPlugin added in v1.2.3

func (x *QueryHTTPFlowRequest) GetFromPlugin() string

func (*QueryHTTPFlowRequest) GetHaveBody

func (x *QueryHTTPFlowRequest) GetHaveBody() bool

func (*QueryHTTPFlowRequest) GetHaveCommonParams

func (x *QueryHTTPFlowRequest) GetHaveCommonParams() bool

func (*QueryHTTPFlowRequest) GetHaveParamsTotal

func (x *QueryHTTPFlowRequest) GetHaveParamsTotal() string

func (*QueryHTTPFlowRequest) GetIncludeId

func (x *QueryHTTPFlowRequest) GetIncludeId() []int64

func (*QueryHTTPFlowRequest) GetIncludeInIP

func (x *QueryHTTPFlowRequest) GetIncludeInIP() []string

func (*QueryHTTPFlowRequest) GetIncludeInUrl

func (x *QueryHTTPFlowRequest) GetIncludeInUrl() []string

func (*QueryHTTPFlowRequest) GetIncludeInWhere

func (x *QueryHTTPFlowRequest) GetIncludeInWhere() []string

func (*QueryHTTPFlowRequest) GetIsWebsocket

func (x *QueryHTTPFlowRequest) GetIsWebsocket() string

func (*QueryHTTPFlowRequest) GetKeyword

func (x *QueryHTTPFlowRequest) GetKeyword() string

func (*QueryHTTPFlowRequest) GetMethods

func (x *QueryHTTPFlowRequest) GetMethods() string

func (*QueryHTTPFlowRequest) GetOffsetId

func (x *QueryHTTPFlowRequest) GetOffsetId() int64

func (*QueryHTTPFlowRequest) GetOnlyWebsocket

func (x *QueryHTTPFlowRequest) GetOnlyWebsocket() bool

func (*QueryHTTPFlowRequest) GetPagination

func (x *QueryHTTPFlowRequest) GetPagination() *Paging

func (*QueryHTTPFlowRequest) GetRuntimeId added in v1.2.3

func (x *QueryHTTPFlowRequest) GetRuntimeId() string

func (*QueryHTTPFlowRequest) GetSearchContentType

func (x *QueryHTTPFlowRequest) GetSearchContentType() string

func (*QueryHTTPFlowRequest) GetSearchURL

func (x *QueryHTTPFlowRequest) GetSearchURL() string

func (*QueryHTTPFlowRequest) GetSourceType

func (x *QueryHTTPFlowRequest) GetSourceType() string

func (*QueryHTTPFlowRequest) GetStatusCode

func (x *QueryHTTPFlowRequest) GetStatusCode() string

func (*QueryHTTPFlowRequest) GetTags

func (x *QueryHTTPFlowRequest) GetTags() []string

func (*QueryHTTPFlowRequest) ProtoMessage

func (*QueryHTTPFlowRequest) ProtoMessage()

func (*QueryHTTPFlowRequest) ProtoReflect

func (x *QueryHTTPFlowRequest) ProtoReflect() protoreflect.Message

func (*QueryHTTPFlowRequest) Reset

func (x *QueryHTTPFlowRequest) Reset()

func (*QueryHTTPFlowRequest) String

func (x *QueryHTTPFlowRequest) String() string

type QueryHTTPFlowResponse

type QueryHTTPFlowResponse struct {
	Pagination *Paging     `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Data       []*HTTPFlow `protobuf:"bytes,2,rep,name=Data,proto3" json:"Data,omitempty"`
	Total      int64       `protobuf:"varint,3,opt,name=Total,proto3" json:"Total,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryHTTPFlowResponse) Descriptor deprecated

func (*QueryHTTPFlowResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryHTTPFlowResponse.ProtoReflect.Descriptor instead.

func (*QueryHTTPFlowResponse) GetData

func (x *QueryHTTPFlowResponse) GetData() []*HTTPFlow

func (*QueryHTTPFlowResponse) GetPagination

func (x *QueryHTTPFlowResponse) GetPagination() *Paging

func (*QueryHTTPFlowResponse) GetTotal

func (x *QueryHTTPFlowResponse) GetTotal() int64

func (*QueryHTTPFlowResponse) ProtoMessage

func (*QueryHTTPFlowResponse) ProtoMessage()

func (*QueryHTTPFlowResponse) ProtoReflect

func (x *QueryHTTPFlowResponse) ProtoReflect() protoreflect.Message

func (*QueryHTTPFlowResponse) Reset

func (x *QueryHTTPFlowResponse) Reset()

func (*QueryHTTPFlowResponse) String

func (x *QueryHTTPFlowResponse) String() string

type QueryHTTPFlowsIdsRequest

type QueryHTTPFlowsIdsRequest struct {
	IncludeInWhere []string `protobuf:"bytes,1,rep,name=IncludeInWhere,proto3" json:"IncludeInWhere,omitempty"`
	SourceType     string   `protobuf:"bytes,2,opt,name=SourceType,proto3" json:"SourceType,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryHTTPFlowsIdsRequest) Descriptor deprecated

func (*QueryHTTPFlowsIdsRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryHTTPFlowsIdsRequest.ProtoReflect.Descriptor instead.

func (*QueryHTTPFlowsIdsRequest) GetIncludeInWhere

func (x *QueryHTTPFlowsIdsRequest) GetIncludeInWhere() []string

func (*QueryHTTPFlowsIdsRequest) GetSourceType

func (x *QueryHTTPFlowsIdsRequest) GetSourceType() string

func (*QueryHTTPFlowsIdsRequest) ProtoMessage

func (*QueryHTTPFlowsIdsRequest) ProtoMessage()

func (*QueryHTTPFlowsIdsRequest) ProtoReflect

func (x *QueryHTTPFlowsIdsRequest) ProtoReflect() protoreflect.Message

func (*QueryHTTPFlowsIdsRequest) Reset

func (x *QueryHTTPFlowsIdsRequest) Reset()

func (*QueryHTTPFlowsIdsRequest) String

func (x *QueryHTTPFlowsIdsRequest) String() string

type QueryHTTPFlowsIdsResponse

type QueryHTTPFlowsIdsResponse struct {
	Data []*HTTPFlow `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryHTTPFlowsIdsResponse) Descriptor deprecated

func (*QueryHTTPFlowsIdsResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryHTTPFlowsIdsResponse.ProtoReflect.Descriptor instead.

func (*QueryHTTPFlowsIdsResponse) GetData

func (x *QueryHTTPFlowsIdsResponse) GetData() []*HTTPFlow

func (*QueryHTTPFlowsIdsResponse) ProtoMessage

func (*QueryHTTPFlowsIdsResponse) ProtoMessage()

func (*QueryHTTPFlowsIdsResponse) ProtoReflect

func (*QueryHTTPFlowsIdsResponse) Reset

func (x *QueryHTTPFlowsIdsResponse) Reset()

func (*QueryHTTPFlowsIdsResponse) String

func (x *QueryHTTPFlowsIdsResponse) String() string

type QueryHTTPFuzzerResponseByTaskIdRequest

type QueryHTTPFuzzerResponseByTaskIdRequest struct {

	// 用来索引对应的请求
	TaskId           int64  `protobuf:"varint,1,opt,name=TaskId,proto3" json:"TaskId,omitempty"`
	FuzzRequestToken string `protobuf:"bytes,2,opt,name=FuzzRequestToken,proto3" json:"FuzzRequestToken,omitempty"`
	// 上一个请求的时间戳
	LastResponseTimestamp int64   `protobuf:"varint,3,opt,name=LastResponseTimestamp,proto3" json:"LastResponseTimestamp,omitempty"`
	Pagination            *Paging `protobuf:"bytes,4,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryHTTPFuzzerResponseByTaskIdRequest) Descriptor deprecated

func (*QueryHTTPFuzzerResponseByTaskIdRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryHTTPFuzzerResponseByTaskIdRequest.ProtoReflect.Descriptor instead.

func (*QueryHTTPFuzzerResponseByTaskIdRequest) GetFuzzRequestToken

func (x *QueryHTTPFuzzerResponseByTaskIdRequest) GetFuzzRequestToken() string

func (*QueryHTTPFuzzerResponseByTaskIdRequest) GetLastResponseTimestamp

func (x *QueryHTTPFuzzerResponseByTaskIdRequest) GetLastResponseTimestamp() int64

func (*QueryHTTPFuzzerResponseByTaskIdRequest) GetPagination

func (x *QueryHTTPFuzzerResponseByTaskIdRequest) GetPagination() *Paging

func (*QueryHTTPFuzzerResponseByTaskIdRequest) GetTaskId

func (*QueryHTTPFuzzerResponseByTaskIdRequest) ProtoMessage

func (*QueryHTTPFuzzerResponseByTaskIdRequest) ProtoReflect

func (*QueryHTTPFuzzerResponseByTaskIdRequest) Reset

func (*QueryHTTPFuzzerResponseByTaskIdRequest) String

type QueryHTTPFuzzerResponseByTaskIdResponse

type QueryHTTPFuzzerResponseByTaskIdResponse struct {
	Pagination *Paging           `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Data       []*FuzzerResponse `protobuf:"bytes,2,rep,name=Data,proto3" json:"Data,omitempty"`
	Total      int64             `protobuf:"varint,3,opt,name=Total,proto3" json:"Total,omitempty"`
	TotalPage  int64             `protobuf:"varint,4,opt,name=TotalPage,proto3" json:"TotalPage,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryHTTPFuzzerResponseByTaskIdResponse) Descriptor deprecated

func (*QueryHTTPFuzzerResponseByTaskIdResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryHTTPFuzzerResponseByTaskIdResponse.ProtoReflect.Descriptor instead.

func (*QueryHTTPFuzzerResponseByTaskIdResponse) GetData

func (*QueryHTTPFuzzerResponseByTaskIdResponse) GetPagination

func (x *QueryHTTPFuzzerResponseByTaskIdResponse) GetPagination() *Paging

func (*QueryHTTPFuzzerResponseByTaskIdResponse) GetTotal

func (*QueryHTTPFuzzerResponseByTaskIdResponse) GetTotalPage

func (*QueryHTTPFuzzerResponseByTaskIdResponse) ProtoMessage

func (*QueryHTTPFuzzerResponseByTaskIdResponse) ProtoReflect

func (*QueryHTTPFuzzerResponseByTaskIdResponse) Reset

func (*QueryHTTPFuzzerResponseByTaskIdResponse) String

type QueryHistoryHTTPFuzzerTaskExParams

type QueryHistoryHTTPFuzzerTaskExParams struct {
	Pagination *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Keyword    string  `protobuf:"bytes,2,opt,name=Keyword,proto3" json:"Keyword,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryHistoryHTTPFuzzerTaskExParams) Descriptor deprecated

func (*QueryHistoryHTTPFuzzerTaskExParams) Descriptor() ([]byte, []int)

Deprecated: Use QueryHistoryHTTPFuzzerTaskExParams.ProtoReflect.Descriptor instead.

func (*QueryHistoryHTTPFuzzerTaskExParams) GetKeyword

func (*QueryHistoryHTTPFuzzerTaskExParams) GetPagination

func (x *QueryHistoryHTTPFuzzerTaskExParams) GetPagination() *Paging

func (*QueryHistoryHTTPFuzzerTaskExParams) ProtoMessage

func (*QueryHistoryHTTPFuzzerTaskExParams) ProtoMessage()

func (*QueryHistoryHTTPFuzzerTaskExParams) ProtoReflect

func (*QueryHistoryHTTPFuzzerTaskExParams) Reset

func (*QueryHistoryHTTPFuzzerTaskExParams) String

type QueryHostsRequest

type QueryHostsRequest struct {
	Pagination    *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	DomainKeyword string  `protobuf:"bytes,2,opt,name=DomainKeyword,proto3" json:"DomainKeyword,omitempty"`
	Network       string  `protobuf:"bytes,3,opt,name=Network,proto3" json:"Network,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryHostsRequest) Descriptor deprecated

func (*QueryHostsRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryHostsRequest.ProtoReflect.Descriptor instead.

func (*QueryHostsRequest) GetDomainKeyword

func (x *QueryHostsRequest) GetDomainKeyword() string

func (*QueryHostsRequest) GetNetwork

func (x *QueryHostsRequest) GetNetwork() string

func (*QueryHostsRequest) GetPagination

func (x *QueryHostsRequest) GetPagination() *Paging

func (*QueryHostsRequest) ProtoMessage

func (*QueryHostsRequest) ProtoMessage()

func (*QueryHostsRequest) ProtoReflect

func (x *QueryHostsRequest) ProtoReflect() protoreflect.Message

func (*QueryHostsRequest) Reset

func (x *QueryHostsRequest) Reset()

func (*QueryHostsRequest) String

func (x *QueryHostsRequest) String() string

type QueryHostsResponse

type QueryHostsResponse struct {
	Pagination *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Total      int64   `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	Data       []*Host `protobuf:"bytes,3,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryHostsResponse) Descriptor deprecated

func (*QueryHostsResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryHostsResponse.ProtoReflect.Descriptor instead.

func (*QueryHostsResponse) GetData

func (x *QueryHostsResponse) GetData() []*Host

func (*QueryHostsResponse) GetPagination

func (x *QueryHostsResponse) GetPagination() *Paging

func (*QueryHostsResponse) GetTotal

func (x *QueryHostsResponse) GetTotal() int64

func (*QueryHostsResponse) ProtoMessage

func (*QueryHostsResponse) ProtoMessage()

func (*QueryHostsResponse) ProtoReflect

func (x *QueryHostsResponse) ProtoReflect() protoreflect.Message

func (*QueryHostsResponse) Reset

func (x *QueryHostsResponse) Reset()

func (*QueryHostsResponse) String

func (x *QueryHostsResponse) String() string

type QueryICMPTriggerRequest

type QueryICMPTriggerRequest struct {
	Length int32 `protobuf:"varint,1,opt,name=Length,proto3" json:"Length,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryICMPTriggerRequest) Descriptor deprecated

func (*QueryICMPTriggerRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryICMPTriggerRequest.ProtoReflect.Descriptor instead.

func (*QueryICMPTriggerRequest) GetLength

func (x *QueryICMPTriggerRequest) GetLength() int32

func (*QueryICMPTriggerRequest) ProtoMessage

func (*QueryICMPTriggerRequest) ProtoMessage()

func (*QueryICMPTriggerRequest) ProtoReflect

func (x *QueryICMPTriggerRequest) ProtoReflect() protoreflect.Message

func (*QueryICMPTriggerRequest) Reset

func (x *QueryICMPTriggerRequest) Reset()

func (*QueryICMPTriggerRequest) String

func (x *QueryICMPTriggerRequest) String() string

type QueryICMPTriggerResponse

type QueryICMPTriggerResponse struct {
	Notification []*ICMPTriggerNotification `protobuf:"bytes,1,rep,name=Notification,proto3" json:"Notification,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryICMPTriggerResponse) Descriptor deprecated

func (*QueryICMPTriggerResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryICMPTriggerResponse.ProtoReflect.Descriptor instead.

func (*QueryICMPTriggerResponse) GetNotification

func (x *QueryICMPTriggerResponse) GetNotification() []*ICMPTriggerNotification

func (*QueryICMPTriggerResponse) ProtoMessage

func (*QueryICMPTriggerResponse) ProtoMessage()

func (*QueryICMPTriggerResponse) ProtoReflect

func (x *QueryICMPTriggerResponse) ProtoReflect() protoreflect.Message

func (*QueryICMPTriggerResponse) Reset

func (x *QueryICMPTriggerResponse) Reset()

func (*QueryICMPTriggerResponse) String

func (x *QueryICMPTriggerResponse) String() string

type QueryMITMRuleExtractedDataRequest

type QueryMITMRuleExtractedDataRequest struct {
	Pagination   *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	HTTPFlowHash string  `protobuf:"bytes,2,opt,name=HTTPFlowHash,proto3" json:"HTTPFlowHash,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryMITMRuleExtractedDataRequest) Descriptor deprecated

func (*QueryMITMRuleExtractedDataRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryMITMRuleExtractedDataRequest.ProtoReflect.Descriptor instead.

func (*QueryMITMRuleExtractedDataRequest) GetHTTPFlowHash

func (x *QueryMITMRuleExtractedDataRequest) GetHTTPFlowHash() string

func (*QueryMITMRuleExtractedDataRequest) GetPagination

func (x *QueryMITMRuleExtractedDataRequest) GetPagination() *Paging

func (*QueryMITMRuleExtractedDataRequest) ProtoMessage

func (*QueryMITMRuleExtractedDataRequest) ProtoMessage()

func (*QueryMITMRuleExtractedDataRequest) ProtoReflect

func (*QueryMITMRuleExtractedDataRequest) Reset

func (*QueryMITMRuleExtractedDataRequest) String

type QueryMITMRuleExtractedDataResponse

type QueryMITMRuleExtractedDataResponse struct {
	Data       []*MITMRuleExtractedData `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	Total      int64                    `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	Pagination *Paging                  `protobuf:"bytes,3,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryMITMRuleExtractedDataResponse) Descriptor deprecated

func (*QueryMITMRuleExtractedDataResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryMITMRuleExtractedDataResponse.ProtoReflect.Descriptor instead.

func (*QueryMITMRuleExtractedDataResponse) GetData

func (*QueryMITMRuleExtractedDataResponse) GetPagination

func (x *QueryMITMRuleExtractedDataResponse) GetPagination() *Paging

func (*QueryMITMRuleExtractedDataResponse) GetTotal

func (*QueryMITMRuleExtractedDataResponse) ProtoMessage

func (*QueryMITMRuleExtractedDataResponse) ProtoMessage()

func (*QueryMITMRuleExtractedDataResponse) ProtoReflect

func (*QueryMITMRuleExtractedDataResponse) Reset

func (*QueryMITMRuleExtractedDataResponse) String

type QueryNavigationGroupsRequest added in v1.2.3

type QueryNavigationGroupsRequest struct {
	YakScriptName string `protobuf:"bytes,1,opt,name=YakScriptName,proto3" json:"YakScriptName,omitempty"`
	Mode          string `protobuf:"bytes,2,opt,name=Mode,proto3" json:"Mode,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryNavigationGroupsRequest) Descriptor deprecated added in v1.2.3

func (*QueryNavigationGroupsRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryNavigationGroupsRequest.ProtoReflect.Descriptor instead.

func (*QueryNavigationGroupsRequest) GetMode added in v1.2.3

func (x *QueryNavigationGroupsRequest) GetMode() string

func (*QueryNavigationGroupsRequest) GetYakScriptName added in v1.2.3

func (x *QueryNavigationGroupsRequest) GetYakScriptName() string

func (*QueryNavigationGroupsRequest) ProtoMessage added in v1.2.3

func (*QueryNavigationGroupsRequest) ProtoMessage()

func (*QueryNavigationGroupsRequest) ProtoReflect added in v1.2.3

func (*QueryNavigationGroupsRequest) Reset added in v1.2.3

func (x *QueryNavigationGroupsRequest) Reset()

func (*QueryNavigationGroupsRequest) String added in v1.2.3

type QueryNewRiskRequest

type QueryNewRiskRequest struct {
	AfterId int64 `protobuf:"varint,1,opt,name=AfterId,proto3" json:"AfterId,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryNewRiskRequest) Descriptor deprecated

func (*QueryNewRiskRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryNewRiskRequest.ProtoReflect.Descriptor instead.

func (*QueryNewRiskRequest) GetAfterId

func (x *QueryNewRiskRequest) GetAfterId() int64

func (*QueryNewRiskRequest) ProtoMessage

func (*QueryNewRiskRequest) ProtoMessage()

func (*QueryNewRiskRequest) ProtoReflect

func (x *QueryNewRiskRequest) ProtoReflect() protoreflect.Message

func (*QueryNewRiskRequest) Reset

func (x *QueryNewRiskRequest) Reset()

func (*QueryNewRiskRequest) String

func (x *QueryNewRiskRequest) String() string

type QueryNewRiskResponse

type QueryNewRiskResponse struct {
	Data         []*NewRisk `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	NewRiskTotal int64      `protobuf:"varint,2,opt,name=NewRiskTotal,proto3" json:"NewRiskTotal,omitempty"`
	Total        int64      `protobuf:"varint,3,opt,name=Total,proto3" json:"Total,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryNewRiskResponse) Descriptor deprecated

func (*QueryNewRiskResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryNewRiskResponse.ProtoReflect.Descriptor instead.

func (*QueryNewRiskResponse) GetData

func (x *QueryNewRiskResponse) GetData() []*NewRisk

func (*QueryNewRiskResponse) GetNewRiskTotal

func (x *QueryNewRiskResponse) GetNewRiskTotal() int64

func (*QueryNewRiskResponse) GetTotal

func (x *QueryNewRiskResponse) GetTotal() int64

func (*QueryNewRiskResponse) ProtoMessage

func (*QueryNewRiskResponse) ProtoMessage()

func (*QueryNewRiskResponse) ProtoReflect

func (x *QueryNewRiskResponse) ProtoReflect() protoreflect.Message

func (*QueryNewRiskResponse) Reset

func (x *QueryNewRiskResponse) Reset()

func (*QueryNewRiskResponse) String

func (x *QueryNewRiskResponse) String() string

type QueryPayloadRequest

type QueryPayloadRequest struct {
	Pagination *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Group      string  `protobuf:"bytes,2,opt,name=Group,proto3" json:"Group,omitempty"`
	Keyword    string  `protobuf:"bytes,3,opt,name=Keyword,proto3" json:"Keyword,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryPayloadRequest) Descriptor deprecated

func (*QueryPayloadRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryPayloadRequest.ProtoReflect.Descriptor instead.

func (*QueryPayloadRequest) GetGroup

func (x *QueryPayloadRequest) GetGroup() string

func (*QueryPayloadRequest) GetKeyword

func (x *QueryPayloadRequest) GetKeyword() string

func (*QueryPayloadRequest) GetPagination

func (x *QueryPayloadRequest) GetPagination() *Paging

func (*QueryPayloadRequest) ProtoMessage

func (*QueryPayloadRequest) ProtoMessage()

func (*QueryPayloadRequest) ProtoReflect

func (x *QueryPayloadRequest) ProtoReflect() protoreflect.Message

func (*QueryPayloadRequest) Reset

func (x *QueryPayloadRequest) Reset()

func (*QueryPayloadRequest) String

func (x *QueryPayloadRequest) String() string

type QueryPayloadResponse

type QueryPayloadResponse struct {
	Pagination *Paging    `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Total      int64      `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	Data       []*Payload `protobuf:"bytes,3,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryPayloadResponse) Descriptor deprecated

func (*QueryPayloadResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryPayloadResponse.ProtoReflect.Descriptor instead.

func (*QueryPayloadResponse) GetData

func (x *QueryPayloadResponse) GetData() []*Payload

func (*QueryPayloadResponse) GetPagination

func (x *QueryPayloadResponse) GetPagination() *Paging

func (*QueryPayloadResponse) GetTotal

func (x *QueryPayloadResponse) GetTotal() int64

func (*QueryPayloadResponse) ProtoMessage

func (*QueryPayloadResponse) ProtoMessage()

func (*QueryPayloadResponse) ProtoReflect

func (x *QueryPayloadResponse) ProtoReflect() protoreflect.Message

func (*QueryPayloadResponse) Reset

func (x *QueryPayloadResponse) Reset()

func (*QueryPayloadResponse) String

func (x *QueryPayloadResponse) String() string

type QueryPortsGroupResponse added in v1.2.2

type QueryPortsGroupResponse struct {
	PortsGroupList []*PortsGroup `protobuf:"bytes,1,rep,name=PortsGroupList,proto3" json:"PortsGroupList,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryPortsGroupResponse) Descriptor deprecated added in v1.2.2

func (*QueryPortsGroupResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryPortsGroupResponse.ProtoReflect.Descriptor instead.

func (*QueryPortsGroupResponse) GetPortsGroupList added in v1.2.2

func (x *QueryPortsGroupResponse) GetPortsGroupList() []*PortsGroup

func (*QueryPortsGroupResponse) ProtoMessage added in v1.2.2

func (*QueryPortsGroupResponse) ProtoMessage()

func (*QueryPortsGroupResponse) ProtoReflect added in v1.2.2

func (x *QueryPortsGroupResponse) ProtoReflect() protoreflect.Message

func (*QueryPortsGroupResponse) Reset added in v1.2.2

func (x *QueryPortsGroupResponse) Reset()

func (*QueryPortsGroupResponse) String added in v1.2.2

func (x *QueryPortsGroupResponse) String() string

type QueryPortsRequest

type QueryPortsRequest struct {
	Pagination *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	// 根据 Hosts Ports 查询
	Hosts          string `protobuf:"bytes,2,opt,name=Hosts,proto3" json:"Hosts,omitempty"`
	Ports          string `protobuf:"bytes,3,opt,name=Ports,proto3" json:"Ports,omitempty"`
	Service        string `protobuf:"bytes,4,opt,name=Service,proto3" json:"Service,omitempty"`
	State          string `protobuf:"bytes,5,opt,name=State,proto3" json:"State,omitempty"`
	Title          string `protobuf:"bytes,6,opt,name=Title,proto3" json:"Title,omitempty"`
	All            bool   `protobuf:"varint,7,opt,name=All,proto3" json:"All,omitempty"`
	Keywords       string `protobuf:"bytes,8,opt,name=Keywords,proto3" json:"Keywords,omitempty"`
	TitleEffective bool   `protobuf:"varint,9,opt,name=TitleEffective,proto3" json:"TitleEffective,omitempty"`
	ComplexSelect  string `protobuf:"bytes,10,opt,name=ComplexSelect,proto3" json:"ComplexSelect,omitempty"`
	Proto          string `protobuf:"bytes,11,opt,name=Proto,proto3" json:"Proto,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryPortsRequest) Descriptor deprecated

func (*QueryPortsRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryPortsRequest.ProtoReflect.Descriptor instead.

func (*QueryPortsRequest) GetAll

func (x *QueryPortsRequest) GetAll() bool

func (*QueryPortsRequest) GetComplexSelect added in v1.2.2

func (x *QueryPortsRequest) GetComplexSelect() string

func (*QueryPortsRequest) GetHosts

func (x *QueryPortsRequest) GetHosts() string

func (*QueryPortsRequest) GetKeywords added in v1.2.2

func (x *QueryPortsRequest) GetKeywords() string

func (*QueryPortsRequest) GetPagination

func (x *QueryPortsRequest) GetPagination() *Paging

func (*QueryPortsRequest) GetPorts

func (x *QueryPortsRequest) GetPorts() string

func (*QueryPortsRequest) GetProto added in v1.2.2

func (x *QueryPortsRequest) GetProto() string

func (*QueryPortsRequest) GetService

func (x *QueryPortsRequest) GetService() string

func (*QueryPortsRequest) GetState

func (x *QueryPortsRequest) GetState() string

func (*QueryPortsRequest) GetTitle

func (x *QueryPortsRequest) GetTitle() string

func (*QueryPortsRequest) GetTitleEffective added in v1.2.2

func (x *QueryPortsRequest) GetTitleEffective() bool

func (*QueryPortsRequest) ProtoMessage

func (*QueryPortsRequest) ProtoMessage()

func (*QueryPortsRequest) ProtoReflect

func (x *QueryPortsRequest) ProtoReflect() protoreflect.Message

func (*QueryPortsRequest) Reset

func (x *QueryPortsRequest) Reset()

func (*QueryPortsRequest) String

func (x *QueryPortsRequest) String() string

type QueryPortsResponse

type QueryPortsResponse struct {
	Pagination *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Total      int64   `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	Data       []*Port `protobuf:"bytes,3,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryPortsResponse) Descriptor deprecated

func (*QueryPortsResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryPortsResponse.ProtoReflect.Descriptor instead.

func (*QueryPortsResponse) GetData

func (x *QueryPortsResponse) GetData() []*Port

func (*QueryPortsResponse) GetPagination

func (x *QueryPortsResponse) GetPagination() *Paging

func (*QueryPortsResponse) GetTotal

func (x *QueryPortsResponse) GetTotal() int64

func (*QueryPortsResponse) ProtoMessage

func (*QueryPortsResponse) ProtoMessage()

func (*QueryPortsResponse) ProtoReflect

func (x *QueryPortsResponse) ProtoReflect() protoreflect.Message

func (*QueryPortsResponse) Reset

func (x *QueryPortsResponse) Reset()

func (*QueryPortsResponse) String

func (x *QueryPortsResponse) String() string

type QueryProjectDetailRequest

type QueryProjectDetailRequest struct {
	Id int64 `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryProjectDetailRequest) Descriptor deprecated

func (*QueryProjectDetailRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryProjectDetailRequest.ProtoReflect.Descriptor instead.

func (*QueryProjectDetailRequest) GetId

func (x *QueryProjectDetailRequest) GetId() int64

func (*QueryProjectDetailRequest) ProtoMessage

func (*QueryProjectDetailRequest) ProtoMessage()

func (*QueryProjectDetailRequest) ProtoReflect

func (*QueryProjectDetailRequest) Reset

func (x *QueryProjectDetailRequest) Reset()

func (*QueryProjectDetailRequest) String

func (x *QueryProjectDetailRequest) String() string

type QueryRandomPortTriggerRequest

type QueryRandomPortTriggerRequest struct {
	Token string `protobuf:"bytes,1,opt,name=Token,proto3" json:"Token,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryRandomPortTriggerRequest) Descriptor deprecated

func (*QueryRandomPortTriggerRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryRandomPortTriggerRequest.ProtoReflect.Descriptor instead.

func (*QueryRandomPortTriggerRequest) GetToken

func (x *QueryRandomPortTriggerRequest) GetToken() string

func (*QueryRandomPortTriggerRequest) ProtoMessage

func (*QueryRandomPortTriggerRequest) ProtoMessage()

func (*QueryRandomPortTriggerRequest) ProtoReflect

func (*QueryRandomPortTriggerRequest) Reset

func (x *QueryRandomPortTriggerRequest) Reset()

func (*QueryRandomPortTriggerRequest) String

type QueryReportRequest

type QueryReportRequest struct {
	Id   int64  `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	Hash string `protobuf:"bytes,2,opt,name=Hash,proto3" json:"Hash,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryReportRequest) Descriptor deprecated

func (*QueryReportRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryReportRequest.ProtoReflect.Descriptor instead.

func (*QueryReportRequest) GetHash

func (x *QueryReportRequest) GetHash() string

func (*QueryReportRequest) GetId

func (x *QueryReportRequest) GetId() int64

func (*QueryReportRequest) ProtoMessage

func (*QueryReportRequest) ProtoMessage()

func (*QueryReportRequest) ProtoReflect

func (x *QueryReportRequest) ProtoReflect() protoreflect.Message

func (*QueryReportRequest) Reset

func (x *QueryReportRequest) Reset()

func (*QueryReportRequest) String

func (x *QueryReportRequest) String() string

type QueryReportsRequest

type QueryReportsRequest struct {
	Pagination *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Owner      string  `protobuf:"bytes,2,opt,name=Owner,proto3" json:"Owner,omitempty"`
	From       string  `protobuf:"bytes,3,opt,name=From,proto3" json:"From,omitempty"`
	Keyword    string  `protobuf:"bytes,4,opt,name=Keyword,proto3" json:"Keyword,omitempty"`
	Title      string  `protobuf:"bytes,5,opt,name=Title,proto3" json:"Title,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryReportsRequest) Descriptor deprecated

func (*QueryReportsRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryReportsRequest.ProtoReflect.Descriptor instead.

func (*QueryReportsRequest) GetFrom

func (x *QueryReportsRequest) GetFrom() string

func (*QueryReportsRequest) GetKeyword

func (x *QueryReportsRequest) GetKeyword() string

func (*QueryReportsRequest) GetOwner

func (x *QueryReportsRequest) GetOwner() string

func (*QueryReportsRequest) GetPagination

func (x *QueryReportsRequest) GetPagination() *Paging

func (*QueryReportsRequest) GetTitle

func (x *QueryReportsRequest) GetTitle() string

func (*QueryReportsRequest) ProtoMessage

func (*QueryReportsRequest) ProtoMessage()

func (*QueryReportsRequest) ProtoReflect

func (x *QueryReportsRequest) ProtoReflect() protoreflect.Message

func (*QueryReportsRequest) Reset

func (x *QueryReportsRequest) Reset()

func (*QueryReportsRequest) String

func (x *QueryReportsRequest) String() string

type QueryReportsResponse

type QueryReportsResponse struct {
	Data       []*Report `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	Total      int64     `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	Pagination *Paging   `protobuf:"bytes,3,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryReportsResponse) Descriptor deprecated

func (*QueryReportsResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryReportsResponse.ProtoReflect.Descriptor instead.

func (*QueryReportsResponse) GetData

func (x *QueryReportsResponse) GetData() []*Report

func (*QueryReportsResponse) GetPagination

func (x *QueryReportsResponse) GetPagination() *Paging

func (*QueryReportsResponse) GetTotal

func (x *QueryReportsResponse) GetTotal() int64

func (*QueryReportsResponse) ProtoMessage

func (*QueryReportsResponse) ProtoMessage()

func (*QueryReportsResponse) ProtoReflect

func (x *QueryReportsResponse) ProtoReflect() protoreflect.Message

func (*QueryReportsResponse) Reset

func (x *QueryReportsResponse) Reset()

func (*QueryReportsResponse) String

func (x *QueryReportsResponse) String() string

type QueryRiskRequest

type QueryRiskRequest struct {
	Id     int64              `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	Hash   string             `protobuf:"bytes,2,opt,name=Hash,proto3" json:"Hash,omitempty"`
	Ids    []int64            `protobuf:"varint,4,rep,packed,name=Ids,proto3" json:"Ids,omitempty"`
	Filter *QueryRisksRequest `protobuf:"bytes,3,opt,name=Filter,proto3" json:"Filter,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryRiskRequest) Descriptor deprecated

func (*QueryRiskRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryRiskRequest.ProtoReflect.Descriptor instead.

func (*QueryRiskRequest) GetFilter

func (x *QueryRiskRequest) GetFilter() *QueryRisksRequest

func (*QueryRiskRequest) GetHash

func (x *QueryRiskRequest) GetHash() string

func (*QueryRiskRequest) GetId

func (x *QueryRiskRequest) GetId() int64

func (*QueryRiskRequest) GetIds

func (x *QueryRiskRequest) GetIds() []int64

func (*QueryRiskRequest) ProtoMessage

func (*QueryRiskRequest) ProtoMessage()

func (*QueryRiskRequest) ProtoReflect

func (x *QueryRiskRequest) ProtoReflect() protoreflect.Message

func (*QueryRiskRequest) Reset

func (x *QueryRiskRequest) Reset()

func (*QueryRiskRequest) String

func (x *QueryRiskRequest) String() string

type QueryRisksRequest

type QueryRisksRequest struct {
	Pagination      *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Search          string  `protobuf:"bytes,2,opt,name=Search,proto3" json:"Search,omitempty"`
	Network         string  `protobuf:"bytes,3,opt,name=Network,proto3" json:"Network,omitempty"`
	Ports           string  `protobuf:"bytes,4,opt,name=Ports,proto3" json:"Ports,omitempty"`
	RiskType        string  `protobuf:"bytes,5,opt,name=RiskType,proto3" json:"RiskType,omitempty"`
	Token           string  `protobuf:"bytes,6,opt,name=Token,proto3" json:"Token,omitempty"`
	WaitingVerified bool    `protobuf:"varint,7,opt,name=WaitingVerified,proto3" json:"WaitingVerified,omitempty"`
	Severity        string  `protobuf:"bytes,8,opt,name=Severity,proto3" json:"Severity,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryRisksRequest) Descriptor deprecated

func (*QueryRisksRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryRisksRequest.ProtoReflect.Descriptor instead.

func (*QueryRisksRequest) GetNetwork

func (x *QueryRisksRequest) GetNetwork() string

func (*QueryRisksRequest) GetPagination

func (x *QueryRisksRequest) GetPagination() *Paging

func (*QueryRisksRequest) GetPorts

func (x *QueryRisksRequest) GetPorts() string

func (*QueryRisksRequest) GetRiskType

func (x *QueryRisksRequest) GetRiskType() string

func (*QueryRisksRequest) GetSearch

func (x *QueryRisksRequest) GetSearch() string

func (*QueryRisksRequest) GetSeverity

func (x *QueryRisksRequest) GetSeverity() string

func (*QueryRisksRequest) GetToken

func (x *QueryRisksRequest) GetToken() string

func (*QueryRisksRequest) GetWaitingVerified

func (x *QueryRisksRequest) GetWaitingVerified() bool

func (*QueryRisksRequest) ProtoMessage

func (*QueryRisksRequest) ProtoMessage()

func (*QueryRisksRequest) ProtoReflect

func (x *QueryRisksRequest) ProtoReflect() protoreflect.Message

func (*QueryRisksRequest) Reset

func (x *QueryRisksRequest) Reset()

func (*QueryRisksRequest) String

func (x *QueryRisksRequest) String() string

type QueryRisksResponse

type QueryRisksResponse struct {
	Pagination *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Total      int64   `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	Data       []*Risk `protobuf:"bytes,3,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryRisksResponse) Descriptor deprecated

func (*QueryRisksResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryRisksResponse.ProtoReflect.Descriptor instead.

func (*QueryRisksResponse) GetData

func (x *QueryRisksResponse) GetData() []*Risk

func (*QueryRisksResponse) GetPagination

func (x *QueryRisksResponse) GetPagination() *Paging

func (*QueryRisksResponse) GetTotal

func (x *QueryRisksResponse) GetTotal() int64

func (*QueryRisksResponse) ProtoMessage

func (*QueryRisksResponse) ProtoMessage()

func (*QueryRisksResponse) ProtoReflect

func (x *QueryRisksResponse) ProtoReflect() protoreflect.Message

func (*QueryRisksResponse) Reset

func (x *QueryRisksResponse) Reset()

func (*QueryRisksResponse) String

func (x *QueryRisksResponse) String() string

type QueryScreenRecorderRequest

type QueryScreenRecorderRequest struct {
	Project    string  `protobuf:"bytes,1,opt,name=Project,proto3" json:"Project,omitempty"`
	Pagination *Paging `protobuf:"bytes,2,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Keywords   string  `protobuf:"bytes,3,opt,name=Keywords,proto3" json:"Keywords,omitempty"`
	Ids        []int64 `protobuf:"varint,4,rep,packed,name=Ids,proto3" json:"Ids,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryScreenRecorderRequest) Descriptor deprecated

func (*QueryScreenRecorderRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryScreenRecorderRequest.ProtoReflect.Descriptor instead.

func (*QueryScreenRecorderRequest) GetIds added in v1.2.2

func (x *QueryScreenRecorderRequest) GetIds() []int64

func (*QueryScreenRecorderRequest) GetKeywords added in v1.2.2

func (x *QueryScreenRecorderRequest) GetKeywords() string

func (*QueryScreenRecorderRequest) GetPagination

func (x *QueryScreenRecorderRequest) GetPagination() *Paging

func (*QueryScreenRecorderRequest) GetProject

func (x *QueryScreenRecorderRequest) GetProject() string

func (*QueryScreenRecorderRequest) ProtoMessage

func (*QueryScreenRecorderRequest) ProtoMessage()

func (*QueryScreenRecorderRequest) ProtoReflect

func (*QueryScreenRecorderRequest) Reset

func (x *QueryScreenRecorderRequest) Reset()

func (*QueryScreenRecorderRequest) String

func (x *QueryScreenRecorderRequest) String() string

type QueryScreenRecorderResponse

type QueryScreenRecorderResponse struct {
	Data       []*ScreenRecorder `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	Pagination *Paging           `protobuf:"bytes,2,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Total      int64             `protobuf:"varint,3,opt,name=Total,proto3" json:"Total,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryScreenRecorderResponse) Descriptor deprecated

func (*QueryScreenRecorderResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryScreenRecorderResponse.ProtoReflect.Descriptor instead.

func (*QueryScreenRecorderResponse) GetData

func (*QueryScreenRecorderResponse) GetPagination

func (x *QueryScreenRecorderResponse) GetPagination() *Paging

func (*QueryScreenRecorderResponse) GetTotal

func (x *QueryScreenRecorderResponse) GetTotal() int64

func (*QueryScreenRecorderResponse) ProtoMessage

func (*QueryScreenRecorderResponse) ProtoMessage()

func (*QueryScreenRecorderResponse) ProtoReflect

func (*QueryScreenRecorderResponse) Reset

func (x *QueryScreenRecorderResponse) Reset()

func (*QueryScreenRecorderResponse) String

func (x *QueryScreenRecorderResponse) String() string

type QueryWebsocketFlowByHTTPFlowWebsocketHashRequest

type QueryWebsocketFlowByHTTPFlowWebsocketHashRequest struct {
	WebsocketRequestHash string  `protobuf:"bytes,1,opt,name=WebsocketRequestHash,proto3" json:"WebsocketRequestHash,omitempty"`
	Pagination           *Paging `protobuf:"bytes,2,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryWebsocketFlowByHTTPFlowWebsocketHashRequest) Descriptor deprecated

Deprecated: Use QueryWebsocketFlowByHTTPFlowWebsocketHashRequest.ProtoReflect.Descriptor instead.

func (*QueryWebsocketFlowByHTTPFlowWebsocketHashRequest) GetPagination

func (*QueryWebsocketFlowByHTTPFlowWebsocketHashRequest) GetWebsocketRequestHash

func (x *QueryWebsocketFlowByHTTPFlowWebsocketHashRequest) GetWebsocketRequestHash() string

func (*QueryWebsocketFlowByHTTPFlowWebsocketHashRequest) ProtoMessage

func (*QueryWebsocketFlowByHTTPFlowWebsocketHashRequest) ProtoReflect

func (*QueryWebsocketFlowByHTTPFlowWebsocketHashRequest) Reset

func (*QueryWebsocketFlowByHTTPFlowWebsocketHashRequest) String

type QueryYakScriptByIsCoreRequest added in v1.2.4

type QueryYakScriptByIsCoreRequest struct {
	IsCorePlugin bool `protobuf:"varint,1,opt,name=IsCorePlugin,proto3" json:"IsCorePlugin,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryYakScriptByIsCoreRequest) Descriptor deprecated added in v1.2.4

func (*QueryYakScriptByIsCoreRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryYakScriptByIsCoreRequest.ProtoReflect.Descriptor instead.

func (*QueryYakScriptByIsCoreRequest) GetIsCorePlugin added in v1.2.4

func (x *QueryYakScriptByIsCoreRequest) GetIsCorePlugin() bool

func (*QueryYakScriptByIsCoreRequest) ProtoMessage added in v1.2.4

func (*QueryYakScriptByIsCoreRequest) ProtoMessage()

func (*QueryYakScriptByIsCoreRequest) ProtoReflect added in v1.2.4

func (*QueryYakScriptByIsCoreRequest) Reset added in v1.2.4

func (x *QueryYakScriptByIsCoreRequest) Reset()

func (*QueryYakScriptByIsCoreRequest) String added in v1.2.4

type QueryYakScriptByIsCoreResponse added in v1.2.4

type QueryYakScriptByIsCoreResponse struct {
	Data []*YakScript `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryYakScriptByIsCoreResponse) Descriptor deprecated added in v1.2.4

func (*QueryYakScriptByIsCoreResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryYakScriptByIsCoreResponse.ProtoReflect.Descriptor instead.

func (*QueryYakScriptByIsCoreResponse) GetData added in v1.2.4

func (x *QueryYakScriptByIsCoreResponse) GetData() []*YakScript

func (*QueryYakScriptByIsCoreResponse) ProtoMessage added in v1.2.4

func (*QueryYakScriptByIsCoreResponse) ProtoMessage()

func (*QueryYakScriptByIsCoreResponse) ProtoReflect added in v1.2.4

func (*QueryYakScriptByIsCoreResponse) Reset added in v1.2.4

func (x *QueryYakScriptByIsCoreResponse) Reset()

func (*QueryYakScriptByIsCoreResponse) String added in v1.2.4

type QueryYakScriptByNamesRequest added in v1.2.3

type QueryYakScriptByNamesRequest struct {
	YakScriptName []string `protobuf:"bytes,1,rep,name=YakScriptName,proto3" json:"YakScriptName,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryYakScriptByNamesRequest) Descriptor deprecated added in v1.2.3

func (*QueryYakScriptByNamesRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryYakScriptByNamesRequest.ProtoReflect.Descriptor instead.

func (*QueryYakScriptByNamesRequest) GetYakScriptName added in v1.2.3

func (x *QueryYakScriptByNamesRequest) GetYakScriptName() []string

func (*QueryYakScriptByNamesRequest) ProtoMessage added in v1.2.3

func (*QueryYakScriptByNamesRequest) ProtoMessage()

func (*QueryYakScriptByNamesRequest) ProtoReflect added in v1.2.3

func (*QueryYakScriptByNamesRequest) Reset added in v1.2.3

func (x *QueryYakScriptByNamesRequest) Reset()

func (*QueryYakScriptByNamesRequest) String added in v1.2.3

type QueryYakScriptByNamesResponse added in v1.2.3

type QueryYakScriptByNamesResponse struct {
	Data []*YakScript `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryYakScriptByNamesResponse) Descriptor deprecated added in v1.2.3

func (*QueryYakScriptByNamesResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryYakScriptByNamesResponse.ProtoReflect.Descriptor instead.

func (*QueryYakScriptByNamesResponse) GetData added in v1.2.3

func (x *QueryYakScriptByNamesResponse) GetData() []*YakScript

func (*QueryYakScriptByNamesResponse) ProtoMessage added in v1.2.3

func (*QueryYakScriptByNamesResponse) ProtoMessage()

func (*QueryYakScriptByNamesResponse) ProtoReflect added in v1.2.3

func (*QueryYakScriptByNamesResponse) Reset added in v1.2.3

func (x *QueryYakScriptByNamesResponse) Reset()

func (*QueryYakScriptByNamesResponse) String added in v1.2.3

type QueryYakScriptByOnlineGroupRequest

type QueryYakScriptByOnlineGroupRequest struct {
	OnlineGroup string `protobuf:"bytes,1,opt,name=OnlineGroup,proto3" json:"OnlineGroup,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryYakScriptByOnlineGroupRequest) Descriptor deprecated

func (*QueryYakScriptByOnlineGroupRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryYakScriptByOnlineGroupRequest.ProtoReflect.Descriptor instead.

func (*QueryYakScriptByOnlineGroupRequest) GetOnlineGroup

func (x *QueryYakScriptByOnlineGroupRequest) GetOnlineGroup() string

func (*QueryYakScriptByOnlineGroupRequest) ProtoMessage

func (*QueryYakScriptByOnlineGroupRequest) ProtoMessage()

func (*QueryYakScriptByOnlineGroupRequest) ProtoReflect

func (*QueryYakScriptByOnlineGroupRequest) Reset

func (*QueryYakScriptByOnlineGroupRequest) String

type QueryYakScriptExecResultRequest

type QueryYakScriptExecResultRequest struct {
	Pagination    *Paging `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	YakScriptName string  `protobuf:"bytes,2,opt,name=YakScriptName,proto3" json:"YakScriptName,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryYakScriptExecResultRequest) Descriptor deprecated

func (*QueryYakScriptExecResultRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryYakScriptExecResultRequest.ProtoReflect.Descriptor instead.

func (*QueryYakScriptExecResultRequest) GetPagination

func (x *QueryYakScriptExecResultRequest) GetPagination() *Paging

func (*QueryYakScriptExecResultRequest) GetYakScriptName

func (x *QueryYakScriptExecResultRequest) GetYakScriptName() string

func (*QueryYakScriptExecResultRequest) ProtoMessage

func (*QueryYakScriptExecResultRequest) ProtoMessage()

func (*QueryYakScriptExecResultRequest) ProtoReflect

func (*QueryYakScriptExecResultRequest) Reset

func (*QueryYakScriptExecResultRequest) String

type QueryYakScriptExecResultResponse

type QueryYakScriptExecResultResponse struct {
	Pagination *Paging       `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Total      int64         `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	Data       []*ExecResult `protobuf:"bytes,3,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryYakScriptExecResultResponse) Descriptor deprecated

func (*QueryYakScriptExecResultResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryYakScriptExecResultResponse.ProtoReflect.Descriptor instead.

func (*QueryYakScriptExecResultResponse) GetData

func (*QueryYakScriptExecResultResponse) GetPagination

func (x *QueryYakScriptExecResultResponse) GetPagination() *Paging

func (*QueryYakScriptExecResultResponse) GetTotal

func (*QueryYakScriptExecResultResponse) ProtoMessage

func (*QueryYakScriptExecResultResponse) ProtoMessage()

func (*QueryYakScriptExecResultResponse) ProtoReflect

func (*QueryYakScriptExecResultResponse) Reset

func (*QueryYakScriptExecResultResponse) String

type QueryYakScriptLocalAndUserRequest

type QueryYakScriptLocalAndUserRequest struct {
	OnlineBaseUrl string `protobuf:"bytes,1,opt,name=OnlineBaseUrl,proto3" json:"OnlineBaseUrl,omitempty"`
	UserId        int64  `protobuf:"varint,2,opt,name=UserId,proto3" json:"UserId,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryYakScriptLocalAndUserRequest) Descriptor deprecated

func (*QueryYakScriptLocalAndUserRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryYakScriptLocalAndUserRequest.ProtoReflect.Descriptor instead.

func (*QueryYakScriptLocalAndUserRequest) GetOnlineBaseUrl

func (x *QueryYakScriptLocalAndUserRequest) GetOnlineBaseUrl() string

func (*QueryYakScriptLocalAndUserRequest) GetUserId

func (*QueryYakScriptLocalAndUserRequest) ProtoMessage

func (*QueryYakScriptLocalAndUserRequest) ProtoMessage()

func (*QueryYakScriptLocalAndUserRequest) ProtoReflect

func (*QueryYakScriptLocalAndUserRequest) Reset

func (*QueryYakScriptLocalAndUserRequest) String

type QueryYakScriptLocalAndUserResponse

type QueryYakScriptLocalAndUserResponse struct {
	Data []*YakScript `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryYakScriptLocalAndUserResponse) Descriptor deprecated

func (*QueryYakScriptLocalAndUserResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryYakScriptLocalAndUserResponse.ProtoReflect.Descriptor instead.

func (*QueryYakScriptLocalAndUserResponse) GetData

func (*QueryYakScriptLocalAndUserResponse) ProtoMessage

func (*QueryYakScriptLocalAndUserResponse) ProtoMessage()

func (*QueryYakScriptLocalAndUserResponse) ProtoReflect

func (*QueryYakScriptLocalAndUserResponse) Reset

func (*QueryYakScriptLocalAndUserResponse) String

type QueryYakScriptRequest

type QueryYakScriptRequest struct {
	Pagination               *Paging  `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Type                     string   `protobuf:"bytes,2,opt,name=Type,proto3" json:"Type,omitempty"`
	Keyword                  string   `protobuf:"bytes,3,opt,name=Keyword,proto3" json:"Keyword,omitempty"`
	IsHistory                bool     `protobuf:"varint,4,opt,name=IsHistory,proto3" json:"IsHistory,omitempty"`
	IsIgnore                 bool     `protobuf:"varint,5,opt,name=IsIgnore,proto3" json:"IsIgnore,omitempty"`
	IsGeneralModule          bool     `protobuf:"varint,6,opt,name=IsGeneralModule,proto3" json:"IsGeneralModule,omitempty"`
	IsBatch                  bool     `protobuf:"varint,7,opt,name=IsBatch,proto3" json:"IsBatch,omitempty"`
	ExcludeNucleiWorkflow    bool     `protobuf:"varint,8,opt,name=ExcludeNucleiWorkflow,proto3" json:"ExcludeNucleiWorkflow,omitempty"`
	ExcludeScriptNames       []string `protobuf:"bytes,9,rep,name=ExcludeScriptNames,proto3" json:"ExcludeScriptNames,omitempty"`
	IncludedScriptNames      []string `protobuf:"bytes,10,rep,name=IncludedScriptNames,proto3" json:"IncludedScriptNames,omitempty"`
	Tag                      []string `protobuf:"bytes,11,rep,name=Tag,proto3" json:"Tag,omitempty"`
	NoResultReturn           bool     `protobuf:"varint,12,opt,name=NoResultReturn,proto3" json:"NoResultReturn,omitempty"` // 这是一很特殊的选项,如果开启了,total 将会为 0
	UserId                   int64    `protobuf:"varint,13,opt,name=UserId,proto3" json:"UserId,omitempty"`
	UserName                 string   `protobuf:"bytes,14,opt,name=UserName,proto3" json:"UserName,omitempty"`
	IgnoreGeneralModuleOrder bool     `protobuf:"varint,15,opt,name=IgnoreGeneralModuleOrder,proto3" json:"IgnoreGeneralModuleOrder,omitempty"`
	Family                   []string `protobuf:"bytes,16,rep,name=Family,proto3" json:"Family,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryYakScriptRequest) Descriptor deprecated

func (*QueryYakScriptRequest) Descriptor() ([]byte, []int)

Deprecated: Use QueryYakScriptRequest.ProtoReflect.Descriptor instead.

func (*QueryYakScriptRequest) GetExcludeNucleiWorkflow

func (x *QueryYakScriptRequest) GetExcludeNucleiWorkflow() bool

func (*QueryYakScriptRequest) GetExcludeScriptNames

func (x *QueryYakScriptRequest) GetExcludeScriptNames() []string

func (*QueryYakScriptRequest) GetFamily added in v1.2.2

func (x *QueryYakScriptRequest) GetFamily() []string

func (*QueryYakScriptRequest) GetIgnoreGeneralModuleOrder

func (x *QueryYakScriptRequest) GetIgnoreGeneralModuleOrder() bool

func (*QueryYakScriptRequest) GetIncludedScriptNames

func (x *QueryYakScriptRequest) GetIncludedScriptNames() []string

func (*QueryYakScriptRequest) GetIsBatch

func (x *QueryYakScriptRequest) GetIsBatch() bool

func (*QueryYakScriptRequest) GetIsGeneralModule

func (x *QueryYakScriptRequest) GetIsGeneralModule() bool

func (*QueryYakScriptRequest) GetIsHistory

func (x *QueryYakScriptRequest) GetIsHistory() bool

func (*QueryYakScriptRequest) GetIsIgnore

func (x *QueryYakScriptRequest) GetIsIgnore() bool

func (*QueryYakScriptRequest) GetKeyword

func (x *QueryYakScriptRequest) GetKeyword() string

func (*QueryYakScriptRequest) GetNoResultReturn

func (x *QueryYakScriptRequest) GetNoResultReturn() bool

func (*QueryYakScriptRequest) GetPagination

func (x *QueryYakScriptRequest) GetPagination() *Paging

func (*QueryYakScriptRequest) GetTag

func (x *QueryYakScriptRequest) GetTag() []string

func (*QueryYakScriptRequest) GetType

func (x *QueryYakScriptRequest) GetType() string

func (*QueryYakScriptRequest) GetUserId

func (x *QueryYakScriptRequest) GetUserId() int64

func (*QueryYakScriptRequest) GetUserName

func (x *QueryYakScriptRequest) GetUserName() string

func (*QueryYakScriptRequest) ProtoMessage

func (*QueryYakScriptRequest) ProtoMessage()

func (*QueryYakScriptRequest) ProtoReflect

func (x *QueryYakScriptRequest) ProtoReflect() protoreflect.Message

func (*QueryYakScriptRequest) Reset

func (x *QueryYakScriptRequest) Reset()

func (*QueryYakScriptRequest) String

func (x *QueryYakScriptRequest) String() string

type QueryYakScriptResponse

type QueryYakScriptResponse struct {
	Pagination *Paging      `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Total      int64        `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	Data       []*YakScript `protobuf:"bytes,3,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*QueryYakScriptResponse) Descriptor deprecated

func (*QueryYakScriptResponse) Descriptor() ([]byte, []int)

Deprecated: Use QueryYakScriptResponse.ProtoReflect.Descriptor instead.

func (*QueryYakScriptResponse) GetData

func (x *QueryYakScriptResponse) GetData() []*YakScript

func (*QueryYakScriptResponse) GetPagination

func (x *QueryYakScriptResponse) GetPagination() *Paging

func (*QueryYakScriptResponse) GetTotal

func (x *QueryYakScriptResponse) GetTotal() int64

func (*QueryYakScriptResponse) ProtoMessage

func (*QueryYakScriptResponse) ProtoMessage()

func (*QueryYakScriptResponse) ProtoReflect

func (x *QueryYakScriptResponse) ProtoReflect() protoreflect.Message

func (*QueryYakScriptResponse) Reset

func (x *QueryYakScriptResponse) Reset()

func (*QueryYakScriptResponse) String

func (x *QueryYakScriptResponse) String() string

type RandomPortInfo

type RandomPortInfo struct {
	Token string `protobuf:"bytes,1,opt,name=Token,proto3" json:"Token,omitempty"`
	Addr  string `protobuf:"bytes,2,opt,name=Addr,proto3" json:"Addr,omitempty"`
	Port  int32  `protobuf:"varint,3,opt,name=Port,proto3" json:"Port,omitempty"`
	// contains filtered or unexported fields
}

func (*RandomPortInfo) Descriptor deprecated

func (*RandomPortInfo) Descriptor() ([]byte, []int)

Deprecated: Use RandomPortInfo.ProtoReflect.Descriptor instead.

func (*RandomPortInfo) GetAddr

func (x *RandomPortInfo) GetAddr() string

func (*RandomPortInfo) GetPort

func (x *RandomPortInfo) GetPort() int32

func (*RandomPortInfo) GetToken

func (x *RandomPortInfo) GetToken() string

func (*RandomPortInfo) ProtoMessage

func (*RandomPortInfo) ProtoMessage()

func (*RandomPortInfo) ProtoReflect

func (x *RandomPortInfo) ProtoReflect() protoreflect.Message

func (*RandomPortInfo) Reset

func (x *RandomPortInfo) Reset()

func (*RandomPortInfo) String

func (x *RandomPortInfo) String() string

type RandomPortTriggerNotification

type RandomPortTriggerNotification struct {
	RemoteAddr                            string   `protobuf:"bytes,1,opt,name=RemoteAddr,proto3" json:"RemoteAddr,omitempty"`
	RemoteIP                              string   `protobuf:"bytes,2,opt,name=RemoteIP,proto3" json:"RemoteIP,omitempty"`
	RemotePort                            int32    `protobuf:"varint,3,opt,name=RemotePort,proto3" json:"RemotePort,omitempty"`
	LocalPort                             int32    `protobuf:"varint,4,opt,name=LocalPort,proto3" json:"LocalPort,omitempty"`
	History                               []string `protobuf:"bytes,5,rep,name=History,proto3" json:"History,omitempty"`
	CurrentRemoteCachedConnectionCount    int32    `protobuf:"varint,6,opt,name=CurrentRemoteCachedConnectionCount,proto3" json:"CurrentRemoteCachedConnectionCount,omitempty"`
	LocalPortCachedHistoryConnectionCount int32    `` /* 128-byte string literal not displayed */
	TriggerTimestamp                      int64    `protobuf:"varint,8,opt,name=TriggerTimestamp,proto3" json:"TriggerTimestamp,omitempty"`
	Timestamp                             int64    `protobuf:"varint,9,opt,name=Timestamp,proto3" json:"Timestamp,omitempty"`
	// contains filtered or unexported fields
}

func (*RandomPortTriggerNotification) Descriptor deprecated

func (*RandomPortTriggerNotification) Descriptor() ([]byte, []int)

Deprecated: Use RandomPortTriggerNotification.ProtoReflect.Descriptor instead.

func (*RandomPortTriggerNotification) GetCurrentRemoteCachedConnectionCount

func (x *RandomPortTriggerNotification) GetCurrentRemoteCachedConnectionCount() int32

func (*RandomPortTriggerNotification) GetHistory

func (x *RandomPortTriggerNotification) GetHistory() []string

func (*RandomPortTriggerNotification) GetLocalPort

func (x *RandomPortTriggerNotification) GetLocalPort() int32

func (*RandomPortTriggerNotification) GetLocalPortCachedHistoryConnectionCount

func (x *RandomPortTriggerNotification) GetLocalPortCachedHistoryConnectionCount() int32

func (*RandomPortTriggerNotification) GetRemoteAddr

func (x *RandomPortTriggerNotification) GetRemoteAddr() string

func (*RandomPortTriggerNotification) GetRemoteIP

func (x *RandomPortTriggerNotification) GetRemoteIP() string

func (*RandomPortTriggerNotification) GetRemotePort

func (x *RandomPortTriggerNotification) GetRemotePort() int32

func (*RandomPortTriggerNotification) GetTimestamp

func (x *RandomPortTriggerNotification) GetTimestamp() int64

func (*RandomPortTriggerNotification) GetTriggerTimestamp

func (x *RandomPortTriggerNotification) GetTriggerTimestamp() int64

func (*RandomPortTriggerNotification) ProtoMessage

func (*RandomPortTriggerNotification) ProtoMessage()

func (*RandomPortTriggerNotification) ProtoReflect

func (*RandomPortTriggerNotification) Reset

func (x *RandomPortTriggerNotification) Reset()

func (*RandomPortTriggerNotification) String

type RecordPortScanRequest

type RecordPortScanRequest struct {
	LastRecord       *LastRecord       `protobuf:"bytes,1,opt,name=LastRecord,proto3" json:"LastRecord,omitempty"`
	StartBruteParams *StartBruteParams `protobuf:"bytes,3,opt,name=StartBruteParams,proto3" json:"StartBruteParams,omitempty"`
	PortScanRequest  *PortScanRequest  `protobuf:"bytes,2,opt,name=PortScanRequest,proto3" json:"PortScanRequest,omitempty"`
	// contains filtered or unexported fields
}

func (*RecordPortScanRequest) Descriptor deprecated

func (*RecordPortScanRequest) Descriptor() ([]byte, []int)

Deprecated: Use RecordPortScanRequest.ProtoReflect.Descriptor instead.

func (*RecordPortScanRequest) GetLastRecord

func (x *RecordPortScanRequest) GetLastRecord() *LastRecord

func (*RecordPortScanRequest) GetPortScanRequest

func (x *RecordPortScanRequest) GetPortScanRequest() *PortScanRequest

func (*RecordPortScanRequest) GetStartBruteParams added in v1.2.3

func (x *RecordPortScanRequest) GetStartBruteParams() *StartBruteParams

func (*RecordPortScanRequest) ProtoMessage

func (*RecordPortScanRequest) ProtoMessage()

func (*RecordPortScanRequest) ProtoReflect

func (x *RecordPortScanRequest) ProtoReflect() protoreflect.Message

func (*RecordPortScanRequest) Reset

func (x *RecordPortScanRequest) Reset()

func (*RecordPortScanRequest) String

func (x *RecordPortScanRequest) String() string

type RecoverExecBatchYakScriptUnfinishedTaskRequest

type RecoverExecBatchYakScriptUnfinishedTaskRequest struct {
	Uid string `protobuf:"bytes,1,opt,name=Uid,proto3" json:"Uid,omitempty"`
	// contains filtered or unexported fields
}

func (*RecoverExecBatchYakScriptUnfinishedTaskRequest) Descriptor deprecated

Deprecated: Use RecoverExecBatchYakScriptUnfinishedTaskRequest.ProtoReflect.Descriptor instead.

func (*RecoverExecBatchYakScriptUnfinishedTaskRequest) GetUid

func (*RecoverExecBatchYakScriptUnfinishedTaskRequest) ProtoMessage

func (*RecoverExecBatchYakScriptUnfinishedTaskRequest) ProtoReflect

func (*RecoverExecBatchYakScriptUnfinishedTaskRequest) Reset

func (*RecoverExecBatchYakScriptUnfinishedTaskRequest) String

type RedirectHTTPFlow added in v1.2.4

type RedirectHTTPFlow struct {
	IsHttps  bool   `protobuf:"varint,1,opt,name=IsHttps,proto3" json:"IsHttps,omitempty"`
	Request  []byte `protobuf:"bytes,2,opt,name=Request,proto3" json:"Request,omitempty"`
	Response []byte `protobuf:"bytes,3,opt,name=Response,proto3" json:"Response,omitempty"`
	// contains filtered or unexported fields
}

func (*RedirectHTTPFlow) Descriptor deprecated added in v1.2.4

func (*RedirectHTTPFlow) Descriptor() ([]byte, []int)

Deprecated: Use RedirectHTTPFlow.ProtoReflect.Descriptor instead.

func (*RedirectHTTPFlow) GetIsHttps added in v1.2.4

func (x *RedirectHTTPFlow) GetIsHttps() bool

func (*RedirectHTTPFlow) GetRequest added in v1.2.4

func (x *RedirectHTTPFlow) GetRequest() []byte

func (*RedirectHTTPFlow) GetResponse added in v1.2.4

func (x *RedirectHTTPFlow) GetResponse() []byte

func (*RedirectHTTPFlow) ProtoMessage added in v1.2.4

func (*RedirectHTTPFlow) ProtoMessage()

func (*RedirectHTTPFlow) ProtoReflect added in v1.2.4

func (x *RedirectHTTPFlow) ProtoReflect() protoreflect.Message

func (*RedirectHTTPFlow) Reset added in v1.2.4

func (x *RedirectHTTPFlow) Reset()

func (*RedirectHTTPFlow) String added in v1.2.4

func (x *RedirectHTTPFlow) String() string

type RedirectRequestParams

type RedirectRequestParams struct {
	Request                  string  `protobuf:"bytes,1,opt,name=Request,proto3" json:"Request,omitempty"`
	Response                 string  `protobuf:"bytes,2,opt,name=Response,proto3" json:"Response,omitempty"`
	IsHttps                  bool    `protobuf:"varint,3,opt,name=IsHttps,proto3" json:"IsHttps,omitempty"`
	PerRequestTimeoutSeconds float64 `protobuf:"fixed64,4,opt,name=PerRequestTimeoutSeconds,proto3" json:"PerRequestTimeoutSeconds,omitempty"`
	Proxy                    string  `protobuf:"bytes,5,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	// Extractor n Matchers
	Extractors        []*HTTPResponseExtractor `protobuf:"bytes,6,rep,name=Extractors,proto3" json:"Extractors,omitempty"`
	Matchers          []*HTTPResponseMatcher   `protobuf:"bytes,7,rep,name=Matchers,proto3" json:"Matchers,omitempty"`
	MatchersCondition string                   `protobuf:"bytes,8,opt,name=MatchersCondition,proto3" json:"MatchersCondition,omitempty"`
	HitColor          string                   `protobuf:"bytes,9,opt,name=HitColor,proto3" json:"HitColor,omitempty"`
	Params            []*FuzzerParamItem       `protobuf:"bytes,10,rep,name=Params,proto3" json:"Params,omitempty"`
	IsGmTLS           bool                     `protobuf:"varint,11,opt,name=IsGmTLS,proto3" json:"IsGmTLS,omitempty"`
	// contains filtered or unexported fields
}

func (*RedirectRequestParams) Descriptor deprecated

func (*RedirectRequestParams) Descriptor() ([]byte, []int)

Deprecated: Use RedirectRequestParams.ProtoReflect.Descriptor instead.

func (*RedirectRequestParams) GetExtractors added in v1.2.3

func (x *RedirectRequestParams) GetExtractors() []*HTTPResponseExtractor

func (*RedirectRequestParams) GetHitColor added in v1.2.3

func (x *RedirectRequestParams) GetHitColor() string

func (*RedirectRequestParams) GetIsGmTLS added in v1.2.3

func (x *RedirectRequestParams) GetIsGmTLS() bool

func (*RedirectRequestParams) GetIsHttps

func (x *RedirectRequestParams) GetIsHttps() bool

func (*RedirectRequestParams) GetMatchers added in v1.2.3

func (x *RedirectRequestParams) GetMatchers() []*HTTPResponseMatcher

func (*RedirectRequestParams) GetMatchersCondition added in v1.2.3

func (x *RedirectRequestParams) GetMatchersCondition() string

func (*RedirectRequestParams) GetParams added in v1.2.3

func (x *RedirectRequestParams) GetParams() []*FuzzerParamItem

func (*RedirectRequestParams) GetPerRequestTimeoutSeconds

func (x *RedirectRequestParams) GetPerRequestTimeoutSeconds() float64

func (*RedirectRequestParams) GetProxy

func (x *RedirectRequestParams) GetProxy() string

func (*RedirectRequestParams) GetRequest

func (x *RedirectRequestParams) GetRequest() string

func (*RedirectRequestParams) GetResponse

func (x *RedirectRequestParams) GetResponse() string

func (*RedirectRequestParams) ProtoMessage

func (*RedirectRequestParams) ProtoMessage()

func (*RedirectRequestParams) ProtoReflect

func (x *RedirectRequestParams) ProtoReflect() protoreflect.Message

func (*RedirectRequestParams) Reset

func (x *RedirectRequestParams) Reset()

func (*RedirectRequestParams) String

func (x *RedirectRequestParams) String() string

type RegisterFacadesHTTPRequest

type RegisterFacadesHTTPRequest struct {

	// 这个优先级比较高,如果有这个的话,他的响应应该像是
	// /_yakit/history/<id>
	HTTPFlowID int64 `protobuf:"varint,1,opt,name=HTTPFlowID,proto3" json:"HTTPFlowID,omitempty"`
	// 散装 HTTPFlow
	HTTPResponse []byte `protobuf:"bytes,2,opt,name=HTTPResponse,proto3" json:"HTTPResponse,omitempty"`
	Url          string `protobuf:"bytes,3,opt,name=Url,proto3" json:"Url,omitempty"`
	// contains filtered or unexported fields
}

func (*RegisterFacadesHTTPRequest) Descriptor deprecated

func (*RegisterFacadesHTTPRequest) Descriptor() ([]byte, []int)

Deprecated: Use RegisterFacadesHTTPRequest.ProtoReflect.Descriptor instead.

func (*RegisterFacadesHTTPRequest) GetHTTPFlowID

func (x *RegisterFacadesHTTPRequest) GetHTTPFlowID() int64

func (*RegisterFacadesHTTPRequest) GetHTTPResponse

func (x *RegisterFacadesHTTPRequest) GetHTTPResponse() []byte

func (*RegisterFacadesHTTPRequest) GetUrl

func (x *RegisterFacadesHTTPRequest) GetUrl() string

func (*RegisterFacadesHTTPRequest) ProtoMessage

func (*RegisterFacadesHTTPRequest) ProtoMessage()

func (*RegisterFacadesHTTPRequest) ProtoReflect

func (*RegisterFacadesHTTPRequest) Reset

func (x *RegisterFacadesHTTPRequest) Reset()

func (*RegisterFacadesHTTPRequest) String

func (x *RegisterFacadesHTTPRequest) String() string

type RegisterFacadesHTTPResponse

type RegisterFacadesHTTPResponse struct {

	// http(s)://localhost:<facadesport>/...
	FacadesUrl string `protobuf:"bytes,1,opt,name=FacadesUrl,proto3" json:"FacadesUrl,omitempty"`
	// contains filtered or unexported fields
}

func (*RegisterFacadesHTTPResponse) Descriptor deprecated

func (*RegisterFacadesHTTPResponse) Descriptor() ([]byte, []int)

Deprecated: Use RegisterFacadesHTTPResponse.ProtoReflect.Descriptor instead.

func (*RegisterFacadesHTTPResponse) GetFacadesUrl

func (x *RegisterFacadesHTTPResponse) GetFacadesUrl() string

func (*RegisterFacadesHTTPResponse) ProtoMessage

func (*RegisterFacadesHTTPResponse) ProtoMessage()

func (*RegisterFacadesHTTPResponse) ProtoReflect

func (*RegisterFacadesHTTPResponse) Reset

func (x *RegisterFacadesHTTPResponse) Reset()

func (*RegisterFacadesHTTPResponse) String

func (x *RegisterFacadesHTTPResponse) String() string

type RemoveFromMenuRequest

type RemoveFromMenuRequest struct {
	YakScriptId int64  `protobuf:"varint,1,opt,name=YakScriptId,proto3" json:"YakScriptId,omitempty"`
	Group       string `protobuf:"bytes,2,opt,name=Group,proto3" json:"Group,omitempty"`
	Mode        string `protobuf:"bytes,3,opt,name=Mode,proto3" json:"Mode,omitempty"`
	// contains filtered or unexported fields
}

func (*RemoveFromMenuRequest) Descriptor deprecated

func (*RemoveFromMenuRequest) Descriptor() ([]byte, []int)

Deprecated: Use RemoveFromMenuRequest.ProtoReflect.Descriptor instead.

func (*RemoveFromMenuRequest) GetGroup

func (x *RemoveFromMenuRequest) GetGroup() string

func (*RemoveFromMenuRequest) GetMode

func (x *RemoveFromMenuRequest) GetMode() string

func (*RemoveFromMenuRequest) GetYakScriptId

func (x *RemoveFromMenuRequest) GetYakScriptId() int64

func (*RemoveFromMenuRequest) ProtoMessage

func (*RemoveFromMenuRequest) ProtoMessage()

func (*RemoveFromMenuRequest) ProtoReflect

func (x *RemoveFromMenuRequest) ProtoReflect() protoreflect.Message

func (*RemoveFromMenuRequest) Reset

func (x *RemoveFromMenuRequest) Reset()

func (*RemoveFromMenuRequest) String

func (x *RemoveFromMenuRequest) String() string

type RemoveHookParams

type RemoveHookParams struct {
	ClearAll     bool     `protobuf:"varint,1,opt,name=ClearAll,proto3" json:"ClearAll,omitempty"`
	HookName     []string `protobuf:"bytes,2,rep,name=HookName,proto3" json:"HookName,omitempty"`
	RemoveHookID []string `protobuf:"bytes,3,rep,name=RemoveHookID,proto3" json:"RemoveHookID,omitempty"`
	// contains filtered or unexported fields
}

func (*RemoveHookParams) Descriptor deprecated

func (*RemoveHookParams) Descriptor() ([]byte, []int)

Deprecated: Use RemoveHookParams.ProtoReflect.Descriptor instead.

func (*RemoveHookParams) GetClearAll

func (x *RemoveHookParams) GetClearAll() bool

func (*RemoveHookParams) GetHookName

func (x *RemoveHookParams) GetHookName() []string

func (*RemoveHookParams) GetRemoveHookID

func (x *RemoveHookParams) GetRemoveHookID() []string

func (*RemoveHookParams) ProtoMessage

func (*RemoveHookParams) ProtoMessage()

func (*RemoveHookParams) ProtoReflect

func (x *RemoveHookParams) ProtoReflect() protoreflect.Message

func (*RemoveHookParams) Reset

func (x *RemoveHookParams) Reset()

func (*RemoveHookParams) String

func (x *RemoveHookParams) String() string

type RemoveProjectRequest

type RemoveProjectRequest struct {
	ProjectName string `protobuf:"bytes,1,opt,name=ProjectName,proto3" json:"ProjectName,omitempty"`
	// contains filtered or unexported fields
}

func (*RemoveProjectRequest) Descriptor deprecated

func (*RemoveProjectRequest) Descriptor() ([]byte, []int)

Deprecated: Use RemoveProjectRequest.ProtoReflect.Descriptor instead.

func (*RemoveProjectRequest) GetProjectName

func (x *RemoveProjectRequest) GetProjectName() string

func (*RemoveProjectRequest) ProtoMessage

func (*RemoveProjectRequest) ProtoMessage()

func (*RemoveProjectRequest) ProtoReflect

func (x *RemoveProjectRequest) ProtoReflect() protoreflect.Message

func (*RemoveProjectRequest) Reset

func (x *RemoveProjectRequest) Reset()

func (*RemoveProjectRequest) String

func (x *RemoveProjectRequest) String() string

type RenderVariablesRequest

type RenderVariablesRequest struct {
	Params       []*KVPair `protobuf:"bytes,1,rep,name=Params,proto3" json:"Params,omitempty"`
	IsHTTPS      bool      `protobuf:"varint,2,opt,name=IsHTTPS,proto3" json:"IsHTTPS,omitempty"`
	IsGmTLS      bool      `protobuf:"varint,3,opt,name=IsGmTLS,proto3" json:"IsGmTLS,omitempty"`
	HTTPRequest  []byte    `protobuf:"bytes,5,opt,name=HTTPRequest,proto3" json:"HTTPRequest,omitempty"`
	HTTPResponse []byte    `protobuf:"bytes,4,opt,name=HTTPResponse,proto3" json:"HTTPResponse,omitempty"`
	// contains filtered or unexported fields
}

func (*RenderVariablesRequest) Descriptor deprecated

func (*RenderVariablesRequest) Descriptor() ([]byte, []int)

Deprecated: Use RenderVariablesRequest.ProtoReflect.Descriptor instead.

func (*RenderVariablesRequest) GetHTTPRequest

func (x *RenderVariablesRequest) GetHTTPRequest() []byte

func (*RenderVariablesRequest) GetHTTPResponse

func (x *RenderVariablesRequest) GetHTTPResponse() []byte

func (*RenderVariablesRequest) GetIsGmTLS added in v1.2.2

func (x *RenderVariablesRequest) GetIsGmTLS() bool

func (*RenderVariablesRequest) GetIsHTTPS

func (x *RenderVariablesRequest) GetIsHTTPS() bool

func (*RenderVariablesRequest) GetParams

func (x *RenderVariablesRequest) GetParams() []*KVPair

func (*RenderVariablesRequest) ProtoMessage

func (*RenderVariablesRequest) ProtoMessage()

func (*RenderVariablesRequest) ProtoReflect

func (x *RenderVariablesRequest) ProtoReflect() protoreflect.Message

func (*RenderVariablesRequest) Reset

func (x *RenderVariablesRequest) Reset()

func (*RenderVariablesRequest) String

func (x *RenderVariablesRequest) String() string

type RenderVariablesResponse

type RenderVariablesResponse struct {
	Results []*KVPair `protobuf:"bytes,1,rep,name=Results,proto3" json:"Results,omitempty"`
	// contains filtered or unexported fields
}

func (*RenderVariablesResponse) Descriptor deprecated

func (*RenderVariablesResponse) Descriptor() ([]byte, []int)

Deprecated: Use RenderVariablesResponse.ProtoReflect.Descriptor instead.

func (*RenderVariablesResponse) GetResults

func (x *RenderVariablesResponse) GetResults() []*KVPair

func (*RenderVariablesResponse) ProtoMessage

func (*RenderVariablesResponse) ProtoMessage()

func (*RenderVariablesResponse) ProtoReflect

func (x *RenderVariablesResponse) ProtoReflect() protoreflect.Message

func (*RenderVariablesResponse) Reset

func (x *RenderVariablesResponse) Reset()

func (*RenderVariablesResponse) String

func (x *RenderVariablesResponse) String() string

type Report

type Report struct {
	Title       string `protobuf:"bytes,1,opt,name=Title,proto3" json:"Title,omitempty"`
	PublishedAt uint64 `protobuf:"varint,2,opt,name=PublishedAt,proto3" json:"PublishedAt,omitempty"`
	Hash        string `protobuf:"bytes,3,opt,name=Hash,proto3" json:"Hash,omitempty"`
	Id          uint64 `protobuf:"varint,4,opt,name=Id,proto3" json:"Id,omitempty"`
	Owner       string `protobuf:"bytes,5,opt,name=Owner,proto3" json:"Owner,omitempty"`
	From        string `protobuf:"bytes,6,opt,name=From,proto3" json:"From,omitempty"`
	JsonRaw     string `protobuf:"bytes,7,opt,name=JsonRaw,proto3" json:"JsonRaw,omitempty"`
	// contains filtered or unexported fields
}

func (*Report) Descriptor deprecated

func (*Report) Descriptor() ([]byte, []int)

Deprecated: Use Report.ProtoReflect.Descriptor instead.

func (*Report) GetFrom

func (x *Report) GetFrom() string

func (*Report) GetHash

func (x *Report) GetHash() string

func (*Report) GetId

func (x *Report) GetId() uint64

func (*Report) GetJsonRaw

func (x *Report) GetJsonRaw() string

func (*Report) GetOwner

func (x *Report) GetOwner() string

func (*Report) GetPublishedAt

func (x *Report) GetPublishedAt() uint64

func (*Report) GetTitle

func (x *Report) GetTitle() string

func (*Report) ProtoMessage

func (*Report) ProtoMessage()

func (*Report) ProtoReflect

func (x *Report) ProtoReflect() protoreflect.Message

func (*Report) Reset

func (x *Report) Reset()

func (*Report) String

func (x *Report) String() string

type RequireICMPRandomLengthResponse

type RequireICMPRandomLengthResponse struct {
	Length       int32  `protobuf:"varint,1,opt,name=Length,proto3" json:"Length,omitempty"`
	ExternalHost string `protobuf:"bytes,2,opt,name=ExternalHost,proto3" json:"ExternalHost,omitempty"`
	// contains filtered or unexported fields
}

func (*RequireICMPRandomLengthResponse) Descriptor deprecated

func (*RequireICMPRandomLengthResponse) Descriptor() ([]byte, []int)

Deprecated: Use RequireICMPRandomLengthResponse.ProtoReflect.Descriptor instead.

func (*RequireICMPRandomLengthResponse) GetExternalHost

func (x *RequireICMPRandomLengthResponse) GetExternalHost() string

func (*RequireICMPRandomLengthResponse) GetLength

func (x *RequireICMPRandomLengthResponse) GetLength() int32

func (*RequireICMPRandomLengthResponse) ProtoMessage

func (*RequireICMPRandomLengthResponse) ProtoMessage()

func (*RequireICMPRandomLengthResponse) ProtoReflect

func (*RequireICMPRandomLengthResponse) Reset

func (*RequireICMPRandomLengthResponse) String

type ResetAndInvalidUserDataRequest

type ResetAndInvalidUserDataRequest struct {
	// contains filtered or unexported fields
}

func (*ResetAndInvalidUserDataRequest) Descriptor deprecated

func (*ResetAndInvalidUserDataRequest) Descriptor() ([]byte, []int)

Deprecated: Use ResetAndInvalidUserDataRequest.ProtoReflect.Descriptor instead.

func (*ResetAndInvalidUserDataRequest) ProtoMessage

func (*ResetAndInvalidUserDataRequest) ProtoMessage()

func (*ResetAndInvalidUserDataRequest) ProtoReflect

func (*ResetAndInvalidUserDataRequest) Reset

func (x *ResetAndInvalidUserDataRequest) Reset()

func (*ResetAndInvalidUserDataRequest) String

type ResetGlobalNetworkConfigRequest added in v1.2.4

type ResetGlobalNetworkConfigRequest struct {
	// contains filtered or unexported fields
}

func (*ResetGlobalNetworkConfigRequest) Descriptor deprecated added in v1.2.4

func (*ResetGlobalNetworkConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use ResetGlobalNetworkConfigRequest.ProtoReflect.Descriptor instead.

func (*ResetGlobalNetworkConfigRequest) ProtoMessage added in v1.2.4

func (*ResetGlobalNetworkConfigRequest) ProtoMessage()

func (*ResetGlobalNetworkConfigRequest) ProtoReflect added in v1.2.4

func (*ResetGlobalNetworkConfigRequest) Reset added in v1.2.4

func (*ResetGlobalNetworkConfigRequest) String added in v1.2.4

type Risk

type Risk struct {
	Hash            string `protobuf:"bytes,1,opt,name=Hash,proto3" json:"Hash,omitempty"`
	IP              string `protobuf:"bytes,2,opt,name=IP,proto3" json:"IP,omitempty"`
	Url             string `protobuf:"bytes,3,opt,name=Url,proto3" json:"Url,omitempty"`
	Port            int32  `protobuf:"varint,4,opt,name=Port,proto3" json:"Port,omitempty"`
	Host            string `protobuf:"bytes,5,opt,name=Host,proto3" json:"Host,omitempty"`
	Title           string `protobuf:"bytes,6,opt,name=Title,proto3" json:"Title,omitempty"`
	TitleVerbose    string `protobuf:"bytes,7,opt,name=TitleVerbose,proto3" json:"TitleVerbose,omitempty"`
	RiskType        string `protobuf:"bytes,8,opt,name=RiskType,proto3" json:"RiskType,omitempty"`
	RiskTypeVerbose string `protobuf:"bytes,9,opt,name=RiskTypeVerbose,proto3" json:"RiskTypeVerbose,omitempty"`
	Parameter       string `protobuf:"bytes,10,opt,name=Parameter,proto3" json:"Parameter,omitempty"`
	Payload         string `protobuf:"bytes,11,opt,name=Payload,proto3" json:"Payload,omitempty"`
	Details         string `protobuf:"bytes,12,opt,name=Details,proto3" json:"Details,omitempty"`
	FromYakScript   string `protobuf:"bytes,13,opt,name=FromYakScript,proto3" json:"FromYakScript,omitempty"`
	WaitingVerified bool   `protobuf:"varint,14,opt,name=WaitingVerified,proto3" json:"WaitingVerified,omitempty"`
	ReverseToken    string `protobuf:"bytes,15,opt,name=ReverseToken,proto3" json:"ReverseToken,omitempty"`
	Id              int64  `protobuf:"varint,18,opt,name=Id,proto3" json:"Id,omitempty"`
	CreatedAt       int64  `protobuf:"varint,16,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"`
	UpdatedAt       int64  `protobuf:"varint,17,opt,name=UpdatedAt,proto3" json:"UpdatedAt,omitempty"`
	Severity        string `protobuf:"bytes,19,opt,name=Severity,proto3" json:"Severity,omitempty"`
	// 数据包提取出来!
	Request  []byte `protobuf:"bytes,20,opt,name=Request,proto3" json:"Request,omitempty"`
	Response []byte `protobuf:"bytes,21,opt,name=Response,proto3" json:"Response,omitempty"`
	// 这个一般用于生成报告追踪报告中产生的漏洞
	RuntimeId   string `protobuf:"bytes,22,opt,name=RuntimeId,proto3" json:"RuntimeId,omitempty"`
	CVE         string `protobuf:"bytes,23,opt,name=CVE,proto3" json:"CVE,omitempty"`
	Description string `protobuf:"bytes,24,opt,name=Description,proto3" json:"Description,omitempty"`
	Solution    string `protobuf:"bytes,25,opt,name=Solution,proto3" json:"Solution,omitempty"`
	TaskName    string `protobuf:"bytes,26,opt,name=TaskName,proto3" json:"TaskName,omitempty"`
	// contains filtered or unexported fields
}

func (*Risk) Descriptor deprecated

func (*Risk) Descriptor() ([]byte, []int)

Deprecated: Use Risk.ProtoReflect.Descriptor instead.

func (*Risk) GetCVE

func (x *Risk) GetCVE() string

func (*Risk) GetCreatedAt

func (x *Risk) GetCreatedAt() int64

func (*Risk) GetDescription

func (x *Risk) GetDescription() string

func (*Risk) GetDetails

func (x *Risk) GetDetails() string

func (*Risk) GetFromYakScript

func (x *Risk) GetFromYakScript() string

func (*Risk) GetHash

func (x *Risk) GetHash() string

func (*Risk) GetHost

func (x *Risk) GetHost() string

func (*Risk) GetIP

func (x *Risk) GetIP() string

func (*Risk) GetId

func (x *Risk) GetId() int64

func (*Risk) GetParameter

func (x *Risk) GetParameter() string

func (*Risk) GetPayload

func (x *Risk) GetPayload() string

func (*Risk) GetPort

func (x *Risk) GetPort() int32

func (*Risk) GetRequest

func (x *Risk) GetRequest() []byte

func (*Risk) GetResponse

func (x *Risk) GetResponse() []byte

func (*Risk) GetReverseToken

func (x *Risk) GetReverseToken() string

func (*Risk) GetRiskType

func (x *Risk) GetRiskType() string

func (*Risk) GetRiskTypeVerbose

func (x *Risk) GetRiskTypeVerbose() string

func (*Risk) GetRuntimeId

func (x *Risk) GetRuntimeId() string

func (*Risk) GetSeverity

func (x *Risk) GetSeverity() string

func (*Risk) GetSolution

func (x *Risk) GetSolution() string

func (*Risk) GetTaskName

func (x *Risk) GetTaskName() string

func (*Risk) GetTitle

func (x *Risk) GetTitle() string

func (*Risk) GetTitleVerbose

func (x *Risk) GetTitleVerbose() string

func (*Risk) GetUpdatedAt

func (x *Risk) GetUpdatedAt() int64

func (*Risk) GetUrl

func (x *Risk) GetUrl() string

func (*Risk) GetWaitingVerified

func (x *Risk) GetWaitingVerified() bool

func (*Risk) ProtoMessage

func (*Risk) ProtoMessage()

func (*Risk) ProtoReflect

func (x *Risk) ProtoReflect() protoreflect.Message

func (*Risk) Reset

func (x *Risk) Reset()

func (*Risk) String

func (x *Risk) String() string

type RiskTableStats

type RiskTableStats struct {

	// 最近一次更新的漏洞信息
	LatestCreatedAtTimestamp int64   `protobuf:"varint,1,opt,name=LatestCreatedAtTimestamp,proto3" json:"LatestCreatedAtTimestamp,omitempty"`
	RiskTypeStats            *Fields `protobuf:"bytes,2,opt,name=RiskTypeStats,proto3" json:"RiskTypeStats,omitempty"`
	RiskLevelStats           *Fields `protobuf:"bytes,3,opt,name=RiskLevelStats,proto3" json:"RiskLevelStats,omitempty"`
	// contains filtered or unexported fields
}

func (*RiskTableStats) Descriptor deprecated

func (*RiskTableStats) Descriptor() ([]byte, []int)

Deprecated: Use RiskTableStats.ProtoReflect.Descriptor instead.

func (*RiskTableStats) GetLatestCreatedAtTimestamp

func (x *RiskTableStats) GetLatestCreatedAtTimestamp() int64

func (*RiskTableStats) GetRiskLevelStats

func (x *RiskTableStats) GetRiskLevelStats() *Fields

func (*RiskTableStats) GetRiskTypeStats

func (x *RiskTableStats) GetRiskTypeStats() *Fields

func (*RiskTableStats) ProtoMessage

func (*RiskTableStats) ProtoMessage()

func (*RiskTableStats) ProtoReflect

func (x *RiskTableStats) ProtoReflect() protoreflect.Message

func (*RiskTableStats) Reset

func (x *RiskTableStats) Reset()

func (*RiskTableStats) String

func (x *RiskTableStats) String() string

type SaveFuzzerLabelRequest added in v1.2.3

type SaveFuzzerLabelRequest struct {
	Data []*FuzzerLabel `protobuf:"bytes,1,rep,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*SaveFuzzerLabelRequest) Descriptor deprecated added in v1.2.3

func (*SaveFuzzerLabelRequest) Descriptor() ([]byte, []int)

Deprecated: Use SaveFuzzerLabelRequest.ProtoReflect.Descriptor instead.

func (*SaveFuzzerLabelRequest) GetData added in v1.2.3

func (x *SaveFuzzerLabelRequest) GetData() []*FuzzerLabel

func (*SaveFuzzerLabelRequest) ProtoMessage added in v1.2.3

func (*SaveFuzzerLabelRequest) ProtoMessage()

func (*SaveFuzzerLabelRequest) ProtoReflect added in v1.2.3

func (x *SaveFuzzerLabelRequest) ProtoReflect() protoreflect.Message

func (*SaveFuzzerLabelRequest) Reset added in v1.2.3

func (x *SaveFuzzerLabelRequest) Reset()

func (*SaveFuzzerLabelRequest) String added in v1.2.3

func (x *SaveFuzzerLabelRequest) String() string

type SaveMarkdownDocumentRequest

type SaveMarkdownDocumentRequest struct {
	YakScriptName string `protobuf:"bytes,1,opt,name=YakScriptName,proto3" json:"YakScriptName,omitempty"`
	YakScriptId   int64  `protobuf:"varint,2,opt,name=YakScriptId,proto3" json:"YakScriptId,omitempty"`
	Markdown      string `protobuf:"bytes,3,opt,name=Markdown,proto3" json:"Markdown,omitempty"`
	// contains filtered or unexported fields
}

func (*SaveMarkdownDocumentRequest) Descriptor deprecated

func (*SaveMarkdownDocumentRequest) Descriptor() ([]byte, []int)

Deprecated: Use SaveMarkdownDocumentRequest.ProtoReflect.Descriptor instead.

func (*SaveMarkdownDocumentRequest) GetMarkdown

func (x *SaveMarkdownDocumentRequest) GetMarkdown() string

func (*SaveMarkdownDocumentRequest) GetYakScriptId

func (x *SaveMarkdownDocumentRequest) GetYakScriptId() int64

func (*SaveMarkdownDocumentRequest) GetYakScriptName

func (x *SaveMarkdownDocumentRequest) GetYakScriptName() string

func (*SaveMarkdownDocumentRequest) ProtoMessage

func (*SaveMarkdownDocumentRequest) ProtoMessage()

func (*SaveMarkdownDocumentRequest) ProtoReflect

func (*SaveMarkdownDocumentRequest) Reset

func (x *SaveMarkdownDocumentRequest) Reset()

func (*SaveMarkdownDocumentRequest) String

func (x *SaveMarkdownDocumentRequest) String() string

type SavePayloadProgress

type SavePayloadProgress struct {
	Progress            float64 `protobuf:"fixed64,1,opt,name=Progress,proto3" json:"Progress,omitempty"`
	HandledBytes        int64   `protobuf:"varint,2,opt,name=HandledBytes,proto3" json:"HandledBytes,omitempty"`
	HandledBytesVerbose string  `protobuf:"bytes,3,opt,name=HandledBytesVerbose,proto3" json:"HandledBytesVerbose,omitempty"`
	TotalBytes          int64   `protobuf:"varint,4,opt,name=TotalBytes,proto3" json:"TotalBytes,omitempty"`
	TotalBytesVerbose   string  `protobuf:"bytes,5,opt,name=TotalBytesVerbose,proto3" json:"TotalBytesVerbose,omitempty"`
	CostDuration        float64 `protobuf:"fixed64,6,opt,name=CostDuration,proto3" json:"CostDuration,omitempty"`
	CostDurationVerbose string  `protobuf:"bytes,7,opt,name=CostDurationVerbose,proto3" json:"CostDurationVerbose,omitempty"`
	// contains filtered or unexported fields
}

func (*SavePayloadProgress) Descriptor deprecated

func (*SavePayloadProgress) Descriptor() ([]byte, []int)

Deprecated: Use SavePayloadProgress.ProtoReflect.Descriptor instead.

func (*SavePayloadProgress) GetCostDuration

func (x *SavePayloadProgress) GetCostDuration() float64

func (*SavePayloadProgress) GetCostDurationVerbose

func (x *SavePayloadProgress) GetCostDurationVerbose() string

func (*SavePayloadProgress) GetHandledBytes

func (x *SavePayloadProgress) GetHandledBytes() int64

func (*SavePayloadProgress) GetHandledBytesVerbose

func (x *SavePayloadProgress) GetHandledBytesVerbose() string

func (*SavePayloadProgress) GetProgress

func (x *SavePayloadProgress) GetProgress() float64

func (*SavePayloadProgress) GetTotalBytes

func (x *SavePayloadProgress) GetTotalBytes() int64

func (*SavePayloadProgress) GetTotalBytesVerbose

func (x *SavePayloadProgress) GetTotalBytesVerbose() string

func (*SavePayloadProgress) ProtoMessage

func (*SavePayloadProgress) ProtoMessage()

func (*SavePayloadProgress) ProtoReflect

func (x *SavePayloadProgress) ProtoReflect() protoreflect.Message

func (*SavePayloadProgress) Reset

func (x *SavePayloadProgress) Reset()

func (*SavePayloadProgress) String

func (x *SavePayloadProgress) String() string

type SavePayloadRequest

type SavePayloadRequest struct {
	IsFile   bool     `protobuf:"varint,1,opt,name=IsFile,proto3" json:"IsFile,omitempty"`
	Group    string   `protobuf:"bytes,2,opt,name=Group,proto3" json:"Group,omitempty"`
	Content  string   `protobuf:"bytes,3,opt,name=Content,proto3" json:"Content,omitempty"`
	FileName []string `protobuf:"bytes,4,rep,name=FileName,proto3" json:"FileName,omitempty"`
	// contains filtered or unexported fields
}

func (*SavePayloadRequest) Descriptor deprecated

func (*SavePayloadRequest) Descriptor() ([]byte, []int)

Deprecated: Use SavePayloadRequest.ProtoReflect.Descriptor instead.

func (*SavePayloadRequest) GetContent

func (x *SavePayloadRequest) GetContent() string

func (*SavePayloadRequest) GetFileName

func (x *SavePayloadRequest) GetFileName() []string

func (*SavePayloadRequest) GetGroup

func (x *SavePayloadRequest) GetGroup() string

func (*SavePayloadRequest) GetIsFile

func (x *SavePayloadRequest) GetIsFile() bool

func (*SavePayloadRequest) ProtoMessage

func (*SavePayloadRequest) ProtoMessage()

func (*SavePayloadRequest) ProtoReflect

func (x *SavePayloadRequest) ProtoReflect() protoreflect.Message

func (*SavePayloadRequest) Reset

func (x *SavePayloadRequest) Reset()

func (*SavePayloadRequest) String

func (x *SavePayloadRequest) String() string

type SaveTextToTemporalFileRequest

type SaveTextToTemporalFileRequest struct {
	Text []byte `protobuf:"bytes,1,opt,name=Text,proto3" json:"Text,omitempty"`
	// contains filtered or unexported fields
}

func (*SaveTextToTemporalFileRequest) Descriptor deprecated

func (*SaveTextToTemporalFileRequest) Descriptor() ([]byte, []int)

Deprecated: Use SaveTextToTemporalFileRequest.ProtoReflect.Descriptor instead.

func (*SaveTextToTemporalFileRequest) GetText

func (x *SaveTextToTemporalFileRequest) GetText() []byte

func (*SaveTextToTemporalFileRequest) ProtoMessage

func (*SaveTextToTemporalFileRequest) ProtoMessage()

func (*SaveTextToTemporalFileRequest) ProtoReflect

func (*SaveTextToTemporalFileRequest) Reset

func (x *SaveTextToTemporalFileRequest) Reset()

func (*SaveTextToTemporalFileRequest) String

type SaveTextToTemporalFileResponse

type SaveTextToTemporalFileResponse struct {
	FileName string `protobuf:"bytes,1,opt,name=FileName,proto3" json:"FileName,omitempty"`
	// contains filtered or unexported fields
}

func (*SaveTextToTemporalFileResponse) Descriptor deprecated

func (*SaveTextToTemporalFileResponse) Descriptor() ([]byte, []int)

Deprecated: Use SaveTextToTemporalFileResponse.ProtoReflect.Descriptor instead.

func (*SaveTextToTemporalFileResponse) GetFileName

func (x *SaveTextToTemporalFileResponse) GetFileName() string

func (*SaveTextToTemporalFileResponse) ProtoMessage

func (*SaveTextToTemporalFileResponse) ProtoMessage()

func (*SaveTextToTemporalFileResponse) ProtoReflect

func (*SaveTextToTemporalFileResponse) Reset

func (x *SaveTextToTemporalFileResponse) Reset()

func (*SaveTextToTemporalFileResponse) String

type ScreenRecorder

type ScreenRecorder struct {
	Id        int64  `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	Filename  string `protobuf:"bytes,2,opt,name=Filename,proto3" json:"Filename,omitempty"`
	NoteInfo  string `protobuf:"bytes,3,opt,name=NoteInfo,proto3" json:"NoteInfo,omitempty"`
	Project   string `protobuf:"bytes,4,opt,name=Project,proto3" json:"Project,omitempty"`
	CreatedAt int64  `protobuf:"varint,5,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"`
	UpdatedAt int64  `protobuf:"varint,6,opt,name=UpdatedAt,proto3" json:"UpdatedAt,omitempty"`
	VideoName string `protobuf:"bytes,7,opt,name=VideoName,proto3" json:"VideoName,omitempty"`
	Cover     string `protobuf:"bytes,8,opt,name=Cover,proto3" json:"Cover,omitempty"`
	Duration  string `protobuf:"bytes,9,opt,name=Duration,proto3" json:"Duration,omitempty"`
	Before    bool   `protobuf:"varint,10,opt,name=Before,proto3" json:"Before,omitempty"`
	After     bool   `protobuf:"varint,11,opt,name=After,proto3" json:"After,omitempty"`
	// contains filtered or unexported fields
}

func (*ScreenRecorder) Descriptor deprecated

func (*ScreenRecorder) Descriptor() ([]byte, []int)

Deprecated: Use ScreenRecorder.ProtoReflect.Descriptor instead.

func (*ScreenRecorder) GetAfter added in v1.2.2

func (x *ScreenRecorder) GetAfter() bool

func (*ScreenRecorder) GetBefore added in v1.2.2

func (x *ScreenRecorder) GetBefore() bool

func (*ScreenRecorder) GetCover added in v1.2.2

func (x *ScreenRecorder) GetCover() string

func (*ScreenRecorder) GetCreatedAt

func (x *ScreenRecorder) GetCreatedAt() int64

func (*ScreenRecorder) GetDuration added in v1.2.2

func (x *ScreenRecorder) GetDuration() string

func (*ScreenRecorder) GetFilename

func (x *ScreenRecorder) GetFilename() string

func (*ScreenRecorder) GetId

func (x *ScreenRecorder) GetId() int64

func (*ScreenRecorder) GetNoteInfo

func (x *ScreenRecorder) GetNoteInfo() string

func (*ScreenRecorder) GetProject

func (x *ScreenRecorder) GetProject() string

func (*ScreenRecorder) GetUpdatedAt

func (x *ScreenRecorder) GetUpdatedAt() int64

func (*ScreenRecorder) GetVideoName added in v1.2.2

func (x *ScreenRecorder) GetVideoName() string

func (*ScreenRecorder) ProtoMessage

func (*ScreenRecorder) ProtoMessage()

func (*ScreenRecorder) ProtoReflect

func (x *ScreenRecorder) ProtoReflect() protoreflect.Message

func (*ScreenRecorder) Reset

func (x *ScreenRecorder) Reset()

func (*ScreenRecorder) String

func (x *ScreenRecorder) String() string

type SetCurrentProjectRequest

type SetCurrentProjectRequest struct {

	// ProjectName
	ProjectName string `protobuf:"bytes,1,opt,name=ProjectName,proto3" json:"ProjectName,omitempty"`
	Id          int64  `protobuf:"varint,2,opt,name=Id,proto3" json:"Id,omitempty"`
	// contains filtered or unexported fields
}

func (*SetCurrentProjectRequest) Descriptor deprecated

func (*SetCurrentProjectRequest) Descriptor() ([]byte, []int)

Deprecated: Use SetCurrentProjectRequest.ProtoReflect.Descriptor instead.

func (*SetCurrentProjectRequest) GetId

func (x *SetCurrentProjectRequest) GetId() int64

func (*SetCurrentProjectRequest) GetProjectName

func (x *SetCurrentProjectRequest) GetProjectName() string

func (*SetCurrentProjectRequest) ProtoMessage

func (*SetCurrentProjectRequest) ProtoMessage()

func (*SetCurrentProjectRequest) ProtoReflect

func (x *SetCurrentProjectRequest) ProtoReflect() protoreflect.Message

func (*SetCurrentProjectRequest) Reset

func (x *SetCurrentProjectRequest) Reset()

func (*SetCurrentProjectRequest) String

func (x *SetCurrentProjectRequest) String() string

type SetKeyRequest

type SetKeyRequest struct {
	Key   string `protobuf:"bytes,1,opt,name=Key,proto3" json:"Key,omitempty"`
	Value string `protobuf:"bytes,2,opt,name=Value,proto3" json:"Value,omitempty"`
	TTL   int64  `protobuf:"varint,3,opt,name=TTL,proto3" json:"TTL,omitempty"`
	// contains filtered or unexported fields
}

func (*SetKeyRequest) Descriptor deprecated

func (*SetKeyRequest) Descriptor() ([]byte, []int)

Deprecated: Use SetKeyRequest.ProtoReflect.Descriptor instead.

func (*SetKeyRequest) GetKey

func (x *SetKeyRequest) GetKey() string

func (*SetKeyRequest) GetTTL

func (x *SetKeyRequest) GetTTL() int64

func (*SetKeyRequest) GetValue

func (x *SetKeyRequest) GetValue() string

func (*SetKeyRequest) ProtoMessage

func (*SetKeyRequest) ProtoMessage()

func (*SetKeyRequest) ProtoReflect

func (x *SetKeyRequest) ProtoReflect() protoreflect.Message

func (*SetKeyRequest) Reset

func (x *SetKeyRequest) Reset()

func (*SetKeyRequest) String

func (x *SetKeyRequest) String() string

type SetMITMFilterRequest

type SetMITMFilterRequest struct {
	IncludeHostname     []string `protobuf:"bytes,7,rep,name=includeHostname,proto3" json:"includeHostname,omitempty"`
	ExcludeHostname     []string `protobuf:"bytes,8,rep,name=excludeHostname,proto3" json:"excludeHostname,omitempty"`
	ExcludeSuffix       []string `protobuf:"bytes,9,rep,name=excludeSuffix,proto3" json:"excludeSuffix,omitempty"`
	IncludeSuffix       []string `protobuf:"bytes,10,rep,name=includeSuffix,proto3" json:"includeSuffix,omitempty"`
	ExcludeMethod       []string `protobuf:"bytes,11,rep,name=excludeMethod,proto3" json:"excludeMethod,omitempty"`
	ExcludeContentTypes []string `protobuf:"bytes,40,rep,name=excludeContentTypes,proto3" json:"excludeContentTypes,omitempty"`
	ExcludeUri          []string `protobuf:"bytes,43,rep,name=excludeUri,proto3" json:"excludeUri,omitempty"`
	IncludeUri          []string `protobuf:"bytes,44,rep,name=includeUri,proto3" json:"includeUri,omitempty"`
	// contains filtered or unexported fields
}

func (*SetMITMFilterRequest) Descriptor deprecated

func (*SetMITMFilterRequest) Descriptor() ([]byte, []int)

Deprecated: Use SetMITMFilterRequest.ProtoReflect.Descriptor instead.

func (*SetMITMFilterRequest) GetExcludeContentTypes

func (x *SetMITMFilterRequest) GetExcludeContentTypes() []string

func (*SetMITMFilterRequest) GetExcludeHostname

func (x *SetMITMFilterRequest) GetExcludeHostname() []string

func (*SetMITMFilterRequest) GetExcludeMethod

func (x *SetMITMFilterRequest) GetExcludeMethod() []string

func (*SetMITMFilterRequest) GetExcludeSuffix

func (x *SetMITMFilterRequest) GetExcludeSuffix() []string

func (*SetMITMFilterRequest) GetExcludeUri

func (x *SetMITMFilterRequest) GetExcludeUri() []string

func (*SetMITMFilterRequest) GetIncludeHostname

func (x *SetMITMFilterRequest) GetIncludeHostname() []string

func (*SetMITMFilterRequest) GetIncludeSuffix

func (x *SetMITMFilterRequest) GetIncludeSuffix() []string

func (*SetMITMFilterRequest) GetIncludeUri

func (x *SetMITMFilterRequest) GetIncludeUri() []string

func (*SetMITMFilterRequest) ProtoMessage

func (*SetMITMFilterRequest) ProtoMessage()

func (*SetMITMFilterRequest) ProtoReflect

func (x *SetMITMFilterRequest) ProtoReflect() protoreflect.Message

func (*SetMITMFilterRequest) Reset

func (x *SetMITMFilterRequest) Reset()

func (*SetMITMFilterRequest) String

func (x *SetMITMFilterRequest) String() string

type SetMITMFilterResponse

type SetMITMFilterResponse struct {
	// contains filtered or unexported fields
}

func (*SetMITMFilterResponse) Descriptor deprecated

func (*SetMITMFilterResponse) Descriptor() ([]byte, []int)

Deprecated: Use SetMITMFilterResponse.ProtoReflect.Descriptor instead.

func (*SetMITMFilterResponse) ProtoMessage

func (*SetMITMFilterResponse) ProtoMessage()

func (*SetMITMFilterResponse) ProtoReflect

func (x *SetMITMFilterResponse) ProtoReflect() protoreflect.Message

func (*SetMITMFilterResponse) Reset

func (x *SetMITMFilterResponse) Reset()

func (*SetMITMFilterResponse) String

func (x *SetMITMFilterResponse) String() string

type SetSystemProxyRequest

type SetSystemProxyRequest struct {
	HttpProxy string `protobuf:"bytes,1,opt,name=HttpProxy,proto3" json:"HttpProxy,omitempty"`
	Enable    bool   `protobuf:"varint,2,opt,name=Enable,proto3" json:"Enable,omitempty"`
	// contains filtered or unexported fields
}

func (*SetSystemProxyRequest) Descriptor deprecated

func (*SetSystemProxyRequest) Descriptor() ([]byte, []int)

Deprecated: Use SetSystemProxyRequest.ProtoReflect.Descriptor instead.

func (*SetSystemProxyRequest) GetEnable

func (x *SetSystemProxyRequest) GetEnable() bool

func (*SetSystemProxyRequest) GetHttpProxy

func (x *SetSystemProxyRequest) GetHttpProxy() string

func (*SetSystemProxyRequest) ProtoMessage

func (*SetSystemProxyRequest) ProtoMessage()

func (*SetSystemProxyRequest) ProtoReflect

func (x *SetSystemProxyRequest) ProtoReflect() protoreflect.Message

func (*SetSystemProxyRequest) Reset

func (x *SetSystemProxyRequest) Reset()

func (*SetSystemProxyRequest) String

func (x *SetSystemProxyRequest) String() string

type SetTagForHTTPFlowRequest

type SetTagForHTTPFlowRequest struct {
	Id        int64                   `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	Hash      string                  `protobuf:"bytes,2,opt,name=Hash,proto3" json:"Hash,omitempty"`
	Tags      []string                `protobuf:"bytes,3,rep,name=Tags,proto3" json:"Tags,omitempty"`
	CheckTags []*CheckSetTagsHTTPFlow `protobuf:"bytes,4,rep,name=CheckTags,proto3" json:"CheckTags,omitempty"`
	// contains filtered or unexported fields
}

func (*SetTagForHTTPFlowRequest) Descriptor deprecated

func (*SetTagForHTTPFlowRequest) Descriptor() ([]byte, []int)

Deprecated: Use SetTagForHTTPFlowRequest.ProtoReflect.Descriptor instead.

func (*SetTagForHTTPFlowRequest) GetCheckTags

func (x *SetTagForHTTPFlowRequest) GetCheckTags() []*CheckSetTagsHTTPFlow

func (*SetTagForHTTPFlowRequest) GetHash

func (x *SetTagForHTTPFlowRequest) GetHash() string

func (*SetTagForHTTPFlowRequest) GetId

func (x *SetTagForHTTPFlowRequest) GetId() int64

func (*SetTagForHTTPFlowRequest) GetTags

func (x *SetTagForHTTPFlowRequest) GetTags() []string

func (*SetTagForHTTPFlowRequest) ProtoMessage

func (*SetTagForHTTPFlowRequest) ProtoMessage()

func (*SetTagForHTTPFlowRequest) ProtoReflect

func (x *SetTagForHTTPFlowRequest) ProtoReflect() protoreflect.Message

func (*SetTagForHTTPFlowRequest) Reset

func (x *SetTagForHTTPFlowRequest) Reset()

func (*SetTagForHTTPFlowRequest) String

func (x *SetTagForHTTPFlowRequest) String() string

type SimpleDetectUnfinishedTask

type SimpleDetectUnfinishedTask struct {
	Percent              float64 `protobuf:"fixed64,1,opt,name=Percent,proto3" json:"Percent,omitempty"`
	CreatedAt            int64   `protobuf:"varint,2,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"`
	Uid                  string  `protobuf:"bytes,3,opt,name=Uid,proto3" json:"Uid,omitempty"`
	YakScriptOnlineGroup string  `protobuf:"bytes,4,opt,name=YakScriptOnlineGroup,proto3" json:"YakScriptOnlineGroup,omitempty"`
	TaskName             string  `protobuf:"bytes,5,opt,name=TaskName,proto3" json:"TaskName,omitempty"`
	LastRecordPtr        int64   `protobuf:"varint,6,opt,name=LastRecordPtr,proto3" json:"LastRecordPtr,omitempty"`
	// contains filtered or unexported fields
}

func (*SimpleDetectUnfinishedTask) Descriptor deprecated

func (*SimpleDetectUnfinishedTask) Descriptor() ([]byte, []int)

Deprecated: Use SimpleDetectUnfinishedTask.ProtoReflect.Descriptor instead.

func (*SimpleDetectUnfinishedTask) GetCreatedAt

func (x *SimpleDetectUnfinishedTask) GetCreatedAt() int64

func (*SimpleDetectUnfinishedTask) GetLastRecordPtr

func (x *SimpleDetectUnfinishedTask) GetLastRecordPtr() int64

func (*SimpleDetectUnfinishedTask) GetPercent

func (x *SimpleDetectUnfinishedTask) GetPercent() float64

func (*SimpleDetectUnfinishedTask) GetTaskName

func (x *SimpleDetectUnfinishedTask) GetTaskName() string

func (*SimpleDetectUnfinishedTask) GetUid

func (x *SimpleDetectUnfinishedTask) GetUid() string

func (*SimpleDetectUnfinishedTask) GetYakScriptOnlineGroup

func (x *SimpleDetectUnfinishedTask) GetYakScriptOnlineGroup() string

func (*SimpleDetectUnfinishedTask) ProtoMessage

func (*SimpleDetectUnfinishedTask) ProtoMessage()

func (*SimpleDetectUnfinishedTask) ProtoReflect

func (*SimpleDetectUnfinishedTask) Reset

func (x *SimpleDetectUnfinishedTask) Reset()

func (*SimpleDetectUnfinishedTask) String

func (x *SimpleDetectUnfinishedTask) String() string

type SimpleScript

type SimpleScript struct {
	Content string `protobuf:"bytes,1,opt,name=Content,proto3" json:"Content,omitempty"`
	// contains filtered or unexported fields
}

func (*SimpleScript) Descriptor deprecated

func (*SimpleScript) Descriptor() ([]byte, []int)

Deprecated: Use SimpleScript.ProtoReflect.Descriptor instead.

func (*SimpleScript) GetContent

func (x *SimpleScript) GetContent() string

func (*SimpleScript) ProtoMessage

func (*SimpleScript) ProtoMessage()

func (*SimpleScript) ProtoReflect

func (x *SimpleScript) ProtoReflect() protoreflect.Message

func (*SimpleScript) Reset

func (x *SimpleScript) Reset()

func (*SimpleScript) String

func (x *SimpleScript) String() string

type SmokingEvaluatePluginRequest added in v1.2.3

type SmokingEvaluatePluginRequest struct {
	Requests []*HTTPRequestBuilderParams `protobuf:"bytes,1,rep,name=Requests,proto3" json:"Requests,omitempty"`
	// 只支持插件名评估
	PluginName string `protobuf:"bytes,2,opt,name=PluginName,proto3" json:"PluginName,omitempty"`
	Code       string `protobuf:"bytes,3,opt,name=Code,proto3" json:"Code,omitempty"`
	PluginType string `protobuf:"bytes,4,opt,name=PluginType,proto3" json:"PluginType,omitempty"`
	// contains filtered or unexported fields
}

func (*SmokingEvaluatePluginRequest) Descriptor deprecated added in v1.2.3

func (*SmokingEvaluatePluginRequest) Descriptor() ([]byte, []int)

Deprecated: Use SmokingEvaluatePluginRequest.ProtoReflect.Descriptor instead.

func (*SmokingEvaluatePluginRequest) GetCode added in v1.2.3

func (x *SmokingEvaluatePluginRequest) GetCode() string

func (*SmokingEvaluatePluginRequest) GetPluginName added in v1.2.3

func (x *SmokingEvaluatePluginRequest) GetPluginName() string

func (*SmokingEvaluatePluginRequest) GetPluginType added in v1.2.3

func (x *SmokingEvaluatePluginRequest) GetPluginType() string

func (*SmokingEvaluatePluginRequest) GetRequests added in v1.2.3

func (*SmokingEvaluatePluginRequest) ProtoMessage added in v1.2.3

func (*SmokingEvaluatePluginRequest) ProtoMessage()

func (*SmokingEvaluatePluginRequest) ProtoReflect added in v1.2.3

func (*SmokingEvaluatePluginRequest) Reset added in v1.2.3

func (x *SmokingEvaluatePluginRequest) Reset()

func (*SmokingEvaluatePluginRequest) String added in v1.2.3

type SmokingEvaluatePluginResponse added in v1.2.3

type SmokingEvaluatePluginResponse struct {
	Score   int64                    `protobuf:"varint,1,opt,name=Score,proto3" json:"Score,omitempty"`
	Results []*SmokingEvaluateResult `protobuf:"bytes,2,rep,name=Results,proto3" json:"Results,omitempty"`
	// contains filtered or unexported fields
}

func (*SmokingEvaluatePluginResponse) Descriptor deprecated added in v1.2.3

func (*SmokingEvaluatePluginResponse) Descriptor() ([]byte, []int)

Deprecated: Use SmokingEvaluatePluginResponse.ProtoReflect.Descriptor instead.

func (*SmokingEvaluatePluginResponse) GetResults added in v1.2.3

func (*SmokingEvaluatePluginResponse) GetScore added in v1.2.3

func (x *SmokingEvaluatePluginResponse) GetScore() int64

func (*SmokingEvaluatePluginResponse) ProtoMessage added in v1.2.3

func (*SmokingEvaluatePluginResponse) ProtoMessage()

func (*SmokingEvaluatePluginResponse) ProtoReflect added in v1.2.3

func (*SmokingEvaluatePluginResponse) Reset added in v1.2.3

func (x *SmokingEvaluatePluginResponse) Reset()

func (*SmokingEvaluatePluginResponse) String added in v1.2.3

type SmokingEvaluateResult added in v1.2.3

type SmokingEvaluateResult struct {
	Item       string `protobuf:"bytes,1,opt,name=Item,proto3" json:"Item,omitempty"`
	Suggestion string `protobuf:"bytes,2,opt,name=Suggestion,proto3" json:"Suggestion,omitempty"`
	ExtraInfo  []byte `protobuf:"bytes,3,opt,name=ExtraInfo,proto3" json:"ExtraInfo,omitempty"`
	// contains filtered or unexported fields
}

func (*SmokingEvaluateResult) Descriptor deprecated added in v1.2.3

func (*SmokingEvaluateResult) Descriptor() ([]byte, []int)

Deprecated: Use SmokingEvaluateResult.ProtoReflect.Descriptor instead.

func (*SmokingEvaluateResult) GetExtraInfo added in v1.2.3

func (x *SmokingEvaluateResult) GetExtraInfo() []byte

func (*SmokingEvaluateResult) GetItem added in v1.2.3

func (x *SmokingEvaluateResult) GetItem() string

func (*SmokingEvaluateResult) GetSuggestion added in v1.2.3

func (x *SmokingEvaluateResult) GetSuggestion() string

func (*SmokingEvaluateResult) ProtoMessage added in v1.2.3

func (*SmokingEvaluateResult) ProtoMessage()

func (*SmokingEvaluateResult) ProtoReflect added in v1.2.3

func (x *SmokingEvaluateResult) ProtoReflect() protoreflect.Message

func (*SmokingEvaluateResult) Reset added in v1.2.3

func (x *SmokingEvaluateResult) Reset()

func (*SmokingEvaluateResult) String added in v1.2.3

func (x *SmokingEvaluateResult) String() string

type StartBasicCrawlerRequest

type StartBasicCrawlerRequest struct {
	Targets             string `protobuf:"bytes,1,opt,name=Targets,proto3" json:"Targets,omitempty"`
	TargetsFile         string `protobuf:"bytes,2,opt,name=TargetsFile,proto3" json:"TargetsFile,omitempty"`
	MaxDepth            string `protobuf:"bytes,3,opt,name=MaxDepth,proto3" json:"MaxDepth,omitempty"`
	MaxCountOfLinks     string `protobuf:"bytes,4,opt,name=MaxCountOfLinks,proto3" json:"MaxCountOfLinks,omitempty"`
	MaxCountOfRequest   string `protobuf:"bytes,5,opt,name=MaxCountOfRequest,proto3" json:"MaxCountOfRequest,omitempty"`
	DisallowSuffix      string `protobuf:"bytes,6,opt,name=DisallowSuffix,proto3" json:"DisallowSuffix,omitempty"`
	StartFromParentPath string `protobuf:"bytes,7,opt,name=StartFromParentPath,proto3" json:"StartFromParentPath,omitempty"`
	MaxRetryTimes       string `protobuf:"bytes,8,opt,name=MaxRetryTimes,proto3" json:"MaxRetryTimes,omitempty"`
	AllowMethods        string `protobuf:"bytes,9,opt,name=AllowMethods,proto3" json:"AllowMethods,omitempty"`
	AllowDomains        string `protobuf:"bytes,10,opt,name=AllowDomains,proto3" json:"AllowDomains,omitempty"`
	ForbiddenDomain     string `protobuf:"bytes,11,opt,name=ForbiddenDomain,proto3" json:"ForbiddenDomain,omitempty"`
	AllowUrlRegexp      string `protobuf:"bytes,12,opt,name=AllowUrlRegexp,proto3" json:"AllowUrlRegexp,omitempty"`
	ForbiddenUrlRegexp  string `protobuf:"bytes,13,opt,name=ForbiddenUrlRegexp,proto3" json:"ForbiddenUrlRegexp,omitempty"`
	UserAgent           string `protobuf:"bytes,14,opt,name=UserAgent,proto3" json:"UserAgent,omitempty"`
	// 基础认证
	BasicAuth         string `protobuf:"bytes,15,opt,name=BasicAuth,proto3" json:"BasicAuth,omitempty"`
	BasicAuthUsername string `protobuf:"bytes,16,opt,name=BasicAuthUsername,proto3" json:"BasicAuthUsername,omitempty"`
	BasicAuthPassword string `protobuf:"bytes,17,opt,name=BasicAuthPassword,proto3" json:"BasicAuthPassword,omitempty"`
	// Transport
	Proxies                []string      `protobuf:"bytes,18,rep,name=Proxies,proto3" json:"Proxies,omitempty"`
	Concurrent             int64         `protobuf:"varint,19,opt,name=Concurrent,proto3" json:"Concurrent,omitempty"`
	MaxRedirectTimes       int64         `protobuf:"varint,20,opt,name=MaxRedirectTimes,proto3" json:"MaxRedirectTimes,omitempty"`
	ConnectTimeoutSeconds  int64         `protobuf:"varint,21,opt,name=ConnectTimeoutSeconds,proto3" json:"ConnectTimeoutSeconds,omitempty"`
	ResponseTimeoutSeconds int64         `protobuf:"varint,22,opt,name=ResponseTimeoutSeconds,proto3" json:"ResponseTimeoutSeconds,omitempty"`
	Headers                []*HTTPHeader `protobuf:"bytes,23,rep,name=Headers,proto3" json:"Headers,omitempty"`
	Cookies                []*HTTPCookie `protobuf:"bytes,24,rep,name=Cookies,proto3" json:"Cookies,omitempty"`
	// contains filtered or unexported fields
}

func (*StartBasicCrawlerRequest) Descriptor deprecated

func (*StartBasicCrawlerRequest) Descriptor() ([]byte, []int)

Deprecated: Use StartBasicCrawlerRequest.ProtoReflect.Descriptor instead.

func (*StartBasicCrawlerRequest) GetAllowDomains

func (x *StartBasicCrawlerRequest) GetAllowDomains() string

func (*StartBasicCrawlerRequest) GetAllowMethods

func (x *StartBasicCrawlerRequest) GetAllowMethods() string

func (*StartBasicCrawlerRequest) GetAllowUrlRegexp

func (x *StartBasicCrawlerRequest) GetAllowUrlRegexp() string

func (*StartBasicCrawlerRequest) GetBasicAuth

func (x *StartBasicCrawlerRequest) GetBasicAuth() string

func (*StartBasicCrawlerRequest) GetBasicAuthPassword

func (x *StartBasicCrawlerRequest) GetBasicAuthPassword() string

func (*StartBasicCrawlerRequest) GetBasicAuthUsername

func (x *StartBasicCrawlerRequest) GetBasicAuthUsername() string

func (*StartBasicCrawlerRequest) GetConcurrent

func (x *StartBasicCrawlerRequest) GetConcurrent() int64

func (*StartBasicCrawlerRequest) GetConnectTimeoutSeconds

func (x *StartBasicCrawlerRequest) GetConnectTimeoutSeconds() int64

func (*StartBasicCrawlerRequest) GetCookies

func (x *StartBasicCrawlerRequest) GetCookies() []*HTTPCookie

func (*StartBasicCrawlerRequest) GetDisallowSuffix

func (x *StartBasicCrawlerRequest) GetDisallowSuffix() string

func (*StartBasicCrawlerRequest) GetForbiddenDomain

func (x *StartBasicCrawlerRequest) GetForbiddenDomain() string

func (*StartBasicCrawlerRequest) GetForbiddenUrlRegexp

func (x *StartBasicCrawlerRequest) GetForbiddenUrlRegexp() string

func (*StartBasicCrawlerRequest) GetHeaders

func (x *StartBasicCrawlerRequest) GetHeaders() []*HTTPHeader
func (x *StartBasicCrawlerRequest) GetMaxCountOfLinks() string

func (*StartBasicCrawlerRequest) GetMaxCountOfRequest

func (x *StartBasicCrawlerRequest) GetMaxCountOfRequest() string

func (*StartBasicCrawlerRequest) GetMaxDepth

func (x *StartBasicCrawlerRequest) GetMaxDepth() string

func (*StartBasicCrawlerRequest) GetMaxRedirectTimes

func (x *StartBasicCrawlerRequest) GetMaxRedirectTimes() int64

func (*StartBasicCrawlerRequest) GetMaxRetryTimes

func (x *StartBasicCrawlerRequest) GetMaxRetryTimes() string

func (*StartBasicCrawlerRequest) GetProxies

func (x *StartBasicCrawlerRequest) GetProxies() []string

func (*StartBasicCrawlerRequest) GetResponseTimeoutSeconds

func (x *StartBasicCrawlerRequest) GetResponseTimeoutSeconds() int64

func (*StartBasicCrawlerRequest) GetStartFromParentPath

func (x *StartBasicCrawlerRequest) GetStartFromParentPath() string

func (*StartBasicCrawlerRequest) GetTargets

func (x *StartBasicCrawlerRequest) GetTargets() string

func (*StartBasicCrawlerRequest) GetTargetsFile

func (x *StartBasicCrawlerRequest) GetTargetsFile() string

func (*StartBasicCrawlerRequest) GetUserAgent

func (x *StartBasicCrawlerRequest) GetUserAgent() string

func (*StartBasicCrawlerRequest) ProtoMessage

func (*StartBasicCrawlerRequest) ProtoMessage()

func (*StartBasicCrawlerRequest) ProtoReflect

func (x *StartBasicCrawlerRequest) ProtoReflect() protoreflect.Message

func (*StartBasicCrawlerRequest) Reset

func (x *StartBasicCrawlerRequest) Reset()

func (*StartBasicCrawlerRequest) String

func (x *StartBasicCrawlerRequest) String() string

type StartBruteParams

type StartBruteParams struct {
	Type       string `protobuf:"bytes,1,opt,name=Type,proto3" json:"Type,omitempty"`
	Targets    string `protobuf:"bytes,2,opt,name=Targets,proto3" json:"Targets,omitempty"`
	TargetFile string `protobuf:"bytes,3,opt,name=TargetFile,proto3" json:"TargetFile,omitempty"`
	// 设置如果用户输入了,就代替默认字典
	ReplaceDefaultUsernameDict bool     `protobuf:"varint,28,opt,name=ReplaceDefaultUsernameDict,proto3" json:"ReplaceDefaultUsernameDict,omitempty"`
	ReplaceDefaultPasswordDict bool     `protobuf:"varint,29,opt,name=ReplaceDefaultPasswordDict,proto3" json:"ReplaceDefaultPasswordDict,omitempty"`
	Usernames                  []string `protobuf:"bytes,4,rep,name=Usernames,proto3" json:"Usernames,omitempty"`
	UsernameFile               string   `protobuf:"bytes,24,opt,name=UsernameFile,proto3" json:"UsernameFile,omitempty"`
	Passwords                  []string `protobuf:"bytes,5,rep,name=Passwords,proto3" json:"Passwords,omitempty"`
	PasswordFile               string   `protobuf:"bytes,25,opt,name=PasswordFile,proto3" json:"PasswordFile,omitempty"`
	Prefix                     []string `protobuf:"bytes,6,rep,name=Prefix,proto3" json:"Prefix,omitempty"`
	Timeout                    float32  `protobuf:"fixed32,7,opt,name=Timeout,proto3" json:"Timeout,omitempty"`
	// 每个目标之间的并发
	Concurrent int64 `protobuf:"varint,8,opt,name=Concurrent,proto3" json:"Concurrent,omitempty"`
	Retry      int64 `protobuf:"varint,9,opt,name=Retry,proto3" json:"Retry,omitempty"`
	// 目标任务内并发
	TargetTaskConcurrent int64  `protobuf:"varint,10,opt,name=TargetTaskConcurrent,proto3" json:"TargetTaskConcurrent,omitempty"`
	OkToStop             bool   `protobuf:"varint,11,opt,name=OkToStop,proto3" json:"OkToStop,omitempty"`
	DelayMin             int64  `protobuf:"varint,12,opt,name=DelayMin,proto3" json:"DelayMin,omitempty"`
	DelayMax             int64  `protobuf:"varint,13,opt,name=DelayMax,proto3" json:"DelayMax,omitempty"`
	PluginScriptName     string `protobuf:"bytes,14,opt,name=PluginScriptName,proto3" json:"PluginScriptName,omitempty"`
	// contains filtered or unexported fields
}

func (*StartBruteParams) Descriptor deprecated

func (*StartBruteParams) Descriptor() ([]byte, []int)

Deprecated: Use StartBruteParams.ProtoReflect.Descriptor instead.

func (*StartBruteParams) GetConcurrent

func (x *StartBruteParams) GetConcurrent() int64

func (*StartBruteParams) GetDelayMax

func (x *StartBruteParams) GetDelayMax() int64

func (*StartBruteParams) GetDelayMin

func (x *StartBruteParams) GetDelayMin() int64

func (*StartBruteParams) GetOkToStop

func (x *StartBruteParams) GetOkToStop() bool

func (*StartBruteParams) GetPasswordFile

func (x *StartBruteParams) GetPasswordFile() string

func (*StartBruteParams) GetPasswords

func (x *StartBruteParams) GetPasswords() []string

func (*StartBruteParams) GetPluginScriptName

func (x *StartBruteParams) GetPluginScriptName() string

func (*StartBruteParams) GetPrefix

func (x *StartBruteParams) GetPrefix() []string

func (*StartBruteParams) GetReplaceDefaultPasswordDict

func (x *StartBruteParams) GetReplaceDefaultPasswordDict() bool

func (*StartBruteParams) GetReplaceDefaultUsernameDict

func (x *StartBruteParams) GetReplaceDefaultUsernameDict() bool

func (*StartBruteParams) GetRetry

func (x *StartBruteParams) GetRetry() int64

func (*StartBruteParams) GetTargetFile

func (x *StartBruteParams) GetTargetFile() string

func (*StartBruteParams) GetTargetTaskConcurrent

func (x *StartBruteParams) GetTargetTaskConcurrent() int64

func (*StartBruteParams) GetTargets

func (x *StartBruteParams) GetTargets() string

func (*StartBruteParams) GetTimeout

func (x *StartBruteParams) GetTimeout() float32

func (*StartBruteParams) GetType

func (x *StartBruteParams) GetType() string

func (*StartBruteParams) GetUsernameFile

func (x *StartBruteParams) GetUsernameFile() string

func (*StartBruteParams) GetUsernames

func (x *StartBruteParams) GetUsernames() []string

func (*StartBruteParams) ProtoMessage

func (*StartBruteParams) ProtoMessage()

func (*StartBruteParams) ProtoReflect

func (x *StartBruteParams) ProtoReflect() protoreflect.Message

func (*StartBruteParams) Reset

func (x *StartBruteParams) Reset()

func (*StartBruteParams) String

func (x *StartBruteParams) String() string

type StartFacadesParams

type StartFacadesParams struct {

	// 端口复用的
	LocalFacadeHost string `protobuf:"bytes,41,opt,name=LocalFacadeHost,proto3" json:"LocalFacadeHost,omitempty"`
	LocalFacadePort int32  `protobuf:"varint,42,opt,name=LocalFacadePort,proto3" json:"LocalFacadePort,omitempty"`
	// bool EnableRMIServer = 1;
	// int32 RMILocalPort = 2;
	EnableDNSLogServer bool  `protobuf:"varint,3,opt,name=EnableDNSLogServer,proto3" json:"EnableDNSLogServer,omitempty"`
	DNSLogLocalPort    int32 `protobuf:"varint,4,opt,name=DNSLogLocalPort,proto3" json:"DNSLogLocalPort,omitempty"`
	// 连接远程端口参数
	ConnectParam *GetTunnelServerExternalIPParams `protobuf:"bytes,5,opt,name=ConnectParam,proto3" json:"ConnectParam,omitempty"`
	// 远端端口开放情况
	//
	//	int32 RMIRemotePort = 6;
	FacadeRemotePort int32 `protobuf:"varint,16,opt,name=FacadeRemotePort,proto3" json:"FacadeRemotePort,omitempty"`
	DNSLogRemotePort int32 `protobuf:"varint,7,opt,name=DNSLogRemotePort,proto3" json:"DNSLogRemotePort,omitempty"`
	// 外部域名
	ExternalDomain string `protobuf:"bytes,8,opt,name=ExternalDomain,proto3" json:"ExternalDomain,omitempty"`
	// 验证端口是否转发成功
	Verify bool `protobuf:"varint,9,opt,name=Verify,proto3" json:"Verify,omitempty"`
	// contains filtered or unexported fields
}

func (*StartFacadesParams) Descriptor deprecated

func (*StartFacadesParams) Descriptor() ([]byte, []int)

Deprecated: Use StartFacadesParams.ProtoReflect.Descriptor instead.

func (*StartFacadesParams) GetConnectParam

func (*StartFacadesParams) GetDNSLogLocalPort

func (x *StartFacadesParams) GetDNSLogLocalPort() int32

func (*StartFacadesParams) GetDNSLogRemotePort

func (x *StartFacadesParams) GetDNSLogRemotePort() int32

func (*StartFacadesParams) GetEnableDNSLogServer

func (x *StartFacadesParams) GetEnableDNSLogServer() bool

func (*StartFacadesParams) GetExternalDomain

func (x *StartFacadesParams) GetExternalDomain() string

func (*StartFacadesParams) GetFacadeRemotePort

func (x *StartFacadesParams) GetFacadeRemotePort() int32

func (*StartFacadesParams) GetLocalFacadeHost

func (x *StartFacadesParams) GetLocalFacadeHost() string

func (*StartFacadesParams) GetLocalFacadePort

func (x *StartFacadesParams) GetLocalFacadePort() int32

func (*StartFacadesParams) GetVerify

func (x *StartFacadesParams) GetVerify() bool

func (*StartFacadesParams) ProtoMessage

func (*StartFacadesParams) ProtoMessage()

func (*StartFacadesParams) ProtoReflect

func (x *StartFacadesParams) ProtoReflect() protoreflect.Message

func (*StartFacadesParams) Reset

func (x *StartFacadesParams) Reset()

func (*StartFacadesParams) String

func (x *StartFacadesParams) String() string

type StartFacadesWithYsoParams

type StartFacadesWithYsoParams struct {

	// 端口复用的
	IsRemote            bool                             `protobuf:"varint,1,opt,name=IsRemote,proto3" json:"IsRemote,omitempty"`
	ReversePort         int32                            `protobuf:"varint,2,opt,name=ReversePort,proto3" json:"ReversePort,omitempty"`
	ReverseHost         string                           `protobuf:"bytes,4,opt,name=ReverseHost,proto3" json:"ReverseHost,omitempty"`
	Token               string                           `protobuf:"bytes,5,opt,name=Token,proto3" json:"Token,omitempty"`
	BridgeParam         *GetTunnelServerExternalIPParams `protobuf:"bytes,6,opt,name=BridgeParam,proto3" json:"BridgeParam,omitempty"`
	GenerateClassParams *YsoOptionsRequerst              `protobuf:"bytes,7,opt,name=GenerateClassParams,proto3" json:"GenerateClassParams,omitempty"`
	// contains filtered or unexported fields
}

func (*StartFacadesWithYsoParams) Descriptor deprecated

func (*StartFacadesWithYsoParams) Descriptor() ([]byte, []int)

Deprecated: Use StartFacadesWithYsoParams.ProtoReflect.Descriptor instead.

func (*StartFacadesWithYsoParams) GetBridgeParam

func (*StartFacadesWithYsoParams) GetGenerateClassParams

func (x *StartFacadesWithYsoParams) GetGenerateClassParams() *YsoOptionsRequerst

func (*StartFacadesWithYsoParams) GetIsRemote

func (x *StartFacadesWithYsoParams) GetIsRemote() bool

func (*StartFacadesWithYsoParams) GetReverseHost

func (x *StartFacadesWithYsoParams) GetReverseHost() string

func (*StartFacadesWithYsoParams) GetReversePort

func (x *StartFacadesWithYsoParams) GetReversePort() int32

func (*StartFacadesWithYsoParams) GetToken

func (x *StartFacadesWithYsoParams) GetToken() string

func (*StartFacadesWithYsoParams) ProtoMessage

func (*StartFacadesWithYsoParams) ProtoMessage()

func (*StartFacadesWithYsoParams) ProtoReflect

func (*StartFacadesWithYsoParams) Reset

func (x *StartFacadesWithYsoParams) Reset()

func (*StartFacadesWithYsoParams) String

func (x *StartFacadesWithYsoParams) String() string

type StartScrecorderRequest

type StartScrecorderRequest struct {
	Framerate      int64   `protobuf:"varint,1,opt,name=Framerate,proto3" json:"Framerate,omitempty"`
	ResolutionSize string  `protobuf:"bytes,2,opt,name=ResolutionSize,proto3" json:"ResolutionSize,omitempty"`
	CoefficientPTS float64 `protobuf:"fixed64,3,opt,name=CoefficientPTS,proto3" json:"CoefficientPTS,omitempty"`
	DisableMouse   bool    `protobuf:"varint,4,opt,name=DisableMouse,proto3" json:"DisableMouse,omitempty"`
	// contains filtered or unexported fields
}

func (*StartScrecorderRequest) Descriptor deprecated

func (*StartScrecorderRequest) Descriptor() ([]byte, []int)

Deprecated: Use StartScrecorderRequest.ProtoReflect.Descriptor instead.

func (*StartScrecorderRequest) GetCoefficientPTS

func (x *StartScrecorderRequest) GetCoefficientPTS() float64

func (*StartScrecorderRequest) GetDisableMouse

func (x *StartScrecorderRequest) GetDisableMouse() bool

func (*StartScrecorderRequest) GetFramerate

func (x *StartScrecorderRequest) GetFramerate() int64

func (*StartScrecorderRequest) GetResolutionSize

func (x *StartScrecorderRequest) GetResolutionSize() string

func (*StartScrecorderRequest) ProtoMessage

func (*StartScrecorderRequest) ProtoMessage()

func (*StartScrecorderRequest) ProtoReflect

func (x *StartScrecorderRequest) ProtoReflect() protoreflect.Message

func (*StartScrecorderRequest) Reset

func (x *StartScrecorderRequest) Reset()

func (*StartScrecorderRequest) String

func (x *StartScrecorderRequest) String() string

type StartVulinboxRequest added in v1.2.3

type StartVulinboxRequest struct {

	// 默认应该是 127.0.0.1
	Host string `protobuf:"bytes,1,opt,name=Host,proto3" json:"Host,omitempty"`
	// 默认应该是 8787
	Port string `protobuf:"bytes,2,opt,name=Port,proto3" json:"Port,omitempty"`
	// 不启用 HTTPS
	NoHttps bool `protobuf:"varint,3,opt,name=NoHttps,proto3" json:"NoHttps,omitempty"`
	// 安全模式:不启用命令执行靶场
	SafeMode bool `protobuf:"varint,4,opt,name=SafeMode,proto3" json:"SafeMode,omitempty"`
	// contains filtered or unexported fields
}

func (*StartVulinboxRequest) Descriptor deprecated added in v1.2.3

func (*StartVulinboxRequest) Descriptor() ([]byte, []int)

Deprecated: Use StartVulinboxRequest.ProtoReflect.Descriptor instead.

func (*StartVulinboxRequest) GetHost added in v1.2.3

func (x *StartVulinboxRequest) GetHost() string

func (*StartVulinboxRequest) GetNoHttps added in v1.2.3

func (x *StartVulinboxRequest) GetNoHttps() bool

func (*StartVulinboxRequest) GetPort added in v1.2.3

func (x *StartVulinboxRequest) GetPort() string

func (*StartVulinboxRequest) GetSafeMode added in v1.2.3

func (x *StartVulinboxRequest) GetSafeMode() bool

func (*StartVulinboxRequest) ProtoMessage added in v1.2.3

func (*StartVulinboxRequest) ProtoMessage()

func (*StartVulinboxRequest) ProtoReflect added in v1.2.3

func (x *StartVulinboxRequest) ProtoReflect() protoreflect.Message

func (*StartVulinboxRequest) Reset added in v1.2.3

func (x *StartVulinboxRequest) Reset()

func (*StartVulinboxRequest) String added in v1.2.3

func (x *StartVulinboxRequest) String() string

type StaticAnalyzeErrorRequest

type StaticAnalyzeErrorRequest struct {
	Code []byte `protobuf:"bytes,1,opt,name=Code,proto3" json:"Code,omitempty"`
	// contains filtered or unexported fields
}

func (*StaticAnalyzeErrorRequest) Descriptor deprecated

func (*StaticAnalyzeErrorRequest) Descriptor() ([]byte, []int)

Deprecated: Use StaticAnalyzeErrorRequest.ProtoReflect.Descriptor instead.

func (*StaticAnalyzeErrorRequest) GetCode

func (x *StaticAnalyzeErrorRequest) GetCode() []byte

func (*StaticAnalyzeErrorRequest) ProtoMessage

func (*StaticAnalyzeErrorRequest) ProtoMessage()

func (*StaticAnalyzeErrorRequest) ProtoReflect

func (*StaticAnalyzeErrorRequest) Reset

func (x *StaticAnalyzeErrorRequest) Reset()

func (*StaticAnalyzeErrorRequest) String

func (x *StaticAnalyzeErrorRequest) String() string

type StaticAnalyzeErrorResponse

type StaticAnalyzeErrorResponse struct {
	Result []*StaticAnalyzeErrorResult `protobuf:"bytes,1,rep,name=Result,proto3" json:"Result,omitempty"`
	// contains filtered or unexported fields
}

func (*StaticAnalyzeErrorResponse) Descriptor deprecated

func (*StaticAnalyzeErrorResponse) Descriptor() ([]byte, []int)

Deprecated: Use StaticAnalyzeErrorResponse.ProtoReflect.Descriptor instead.

func (*StaticAnalyzeErrorResponse) GetResult

func (*StaticAnalyzeErrorResponse) ProtoMessage

func (*StaticAnalyzeErrorResponse) ProtoMessage()

func (*StaticAnalyzeErrorResponse) ProtoReflect

func (*StaticAnalyzeErrorResponse) Reset

func (x *StaticAnalyzeErrorResponse) Reset()

func (*StaticAnalyzeErrorResponse) String

func (x *StaticAnalyzeErrorResponse) String() string

type StaticAnalyzeErrorResult

type StaticAnalyzeErrorResult struct {
	Message         []byte `protobuf:"bytes,1,opt,name=Message,proto3" json:"Message,omitempty"`
	StartLineNumber int64  `protobuf:"varint,2,opt,name=StartLineNumber,proto3" json:"StartLineNumber,omitempty"`
	EndLineNumber   int64  `protobuf:"varint,3,opt,name=EndLineNumber,proto3" json:"EndLineNumber,omitempty"`
	StartColumn     int64  `protobuf:"varint,4,opt,name=StartColumn,proto3" json:"StartColumn,omitempty"`
	EndColumn       int64  `protobuf:"varint,5,opt,name=EndColumn,proto3" json:"EndColumn,omitempty"`
	RawMessage      []byte `protobuf:"bytes,6,opt,name=RawMessage,proto3" json:"RawMessage,omitempty"`
	Severity        string `protobuf:"bytes,7,opt,name=Severity,proto3" json:"Severity,omitempty"`
	// contains filtered or unexported fields
}

func (*StaticAnalyzeErrorResult) Descriptor deprecated

func (*StaticAnalyzeErrorResult) Descriptor() ([]byte, []int)

Deprecated: Use StaticAnalyzeErrorResult.ProtoReflect.Descriptor instead.

func (*StaticAnalyzeErrorResult) GetEndColumn

func (x *StaticAnalyzeErrorResult) GetEndColumn() int64

func (*StaticAnalyzeErrorResult) GetEndLineNumber

func (x *StaticAnalyzeErrorResult) GetEndLineNumber() int64

func (*StaticAnalyzeErrorResult) GetMessage

func (x *StaticAnalyzeErrorResult) GetMessage() []byte

func (*StaticAnalyzeErrorResult) GetRawMessage

func (x *StaticAnalyzeErrorResult) GetRawMessage() []byte

func (*StaticAnalyzeErrorResult) GetSeverity

func (x *StaticAnalyzeErrorResult) GetSeverity() string

func (*StaticAnalyzeErrorResult) GetStartColumn

func (x *StaticAnalyzeErrorResult) GetStartColumn() int64

func (*StaticAnalyzeErrorResult) GetStartLineNumber

func (x *StaticAnalyzeErrorResult) GetStartLineNumber() int64

func (*StaticAnalyzeErrorResult) ProtoMessage

func (*StaticAnalyzeErrorResult) ProtoMessage()

func (*StaticAnalyzeErrorResult) ProtoReflect

func (x *StaticAnalyzeErrorResult) ProtoReflect() protoreflect.Message

func (*StaticAnalyzeErrorResult) Reset

func (x *StaticAnalyzeErrorResult) Reset()

func (*StaticAnalyzeErrorResult) String

func (x *StaticAnalyzeErrorResult) String() string

type StringFuzzerRequest

type StringFuzzerRequest struct {
	Template                    string `protobuf:"bytes,1,opt,name=Template,proto3" json:"Template,omitempty"`
	HotPatchCode                string `protobuf:"bytes,2,opt,name=HotPatchCode,proto3" json:"HotPatchCode,omitempty"`
	HotPatchCodeWithParamGetter string `protobuf:"bytes,3,opt,name=HotPatchCodeWithParamGetter,proto3" json:"HotPatchCodeWithParamGetter,omitempty"`
	Limit                       int64  `protobuf:"varint,4,opt,name=Limit,proto3" json:"Limit,omitempty"`
	TimeoutSeconds              int64  `protobuf:"varint,5,opt,name=TimeoutSeconds,proto3" json:"TimeoutSeconds,omitempty"`
	// contains filtered or unexported fields
}

Fuzz 相关模型

func (*StringFuzzerRequest) Descriptor deprecated

func (*StringFuzzerRequest) Descriptor() ([]byte, []int)

Deprecated: Use StringFuzzerRequest.ProtoReflect.Descriptor instead.

func (*StringFuzzerRequest) GetHotPatchCode

func (x *StringFuzzerRequest) GetHotPatchCode() string

func (*StringFuzzerRequest) GetHotPatchCodeWithParamGetter

func (x *StringFuzzerRequest) GetHotPatchCodeWithParamGetter() string

func (*StringFuzzerRequest) GetLimit

func (x *StringFuzzerRequest) GetLimit() int64

func (*StringFuzzerRequest) GetTemplate

func (x *StringFuzzerRequest) GetTemplate() string

func (*StringFuzzerRequest) GetTimeoutSeconds

func (x *StringFuzzerRequest) GetTimeoutSeconds() int64

func (*StringFuzzerRequest) ProtoMessage

func (*StringFuzzerRequest) ProtoMessage()

func (*StringFuzzerRequest) ProtoReflect

func (x *StringFuzzerRequest) ProtoReflect() protoreflect.Message

func (*StringFuzzerRequest) Reset

func (x *StringFuzzerRequest) Reset()

func (*StringFuzzerRequest) String

func (x *StringFuzzerRequest) String() string

type StringFuzzerResponse

type StringFuzzerResponse struct {
	Results [][]byte `protobuf:"bytes,1,rep,name=Results,proto3" json:"Results,omitempty"`
	// contains filtered or unexported fields
}

func (*StringFuzzerResponse) Descriptor deprecated

func (*StringFuzzerResponse) Descriptor() ([]byte, []int)

Deprecated: Use StringFuzzerResponse.ProtoReflect.Descriptor instead.

func (*StringFuzzerResponse) GetResults

func (x *StringFuzzerResponse) GetResults() [][]byte

func (*StringFuzzerResponse) ProtoMessage

func (*StringFuzzerResponse) ProtoMessage()

func (*StringFuzzerResponse) ProtoReflect

func (x *StringFuzzerResponse) ProtoReflect() protoreflect.Message

func (*StringFuzzerResponse) Reset

func (x *StringFuzzerResponse) Reset()

func (*StringFuzzerResponse) String

func (x *StringFuzzerResponse) String() string

type SuggestionDescription

type SuggestionDescription struct {
	Label       string `protobuf:"bytes,1,opt,name=Label,proto3" json:"Label,omitempty"`
	Description string `protobuf:"bytes,2,opt,name=Description,proto3" json:"Description,omitempty"`
	InsertText  string `protobuf:"bytes,3,opt,name=InsertText,proto3" json:"InsertText,omitempty"`
	JustAppend  bool   `protobuf:"varint,4,opt,name=JustAppend,proto3" json:"JustAppend,omitempty"`
	// 展示定义的内容,如果没有的话,一般展示 InsertText 就行
	DefinitionVerbose string `protobuf:"bytes,5,opt,name=DefinitionVerbose,proto3" json:"DefinitionVerbose,omitempty"`
	// contains filtered or unexported fields
}

这个定义我们争取和 monaco editor suggestion 基本一致

func (*SuggestionDescription) Descriptor deprecated

func (*SuggestionDescription) Descriptor() ([]byte, []int)

Deprecated: Use SuggestionDescription.ProtoReflect.Descriptor instead.

func (*SuggestionDescription) GetDefinitionVerbose

func (x *SuggestionDescription) GetDefinitionVerbose() string

func (*SuggestionDescription) GetDescription

func (x *SuggestionDescription) GetDescription() string

func (*SuggestionDescription) GetInsertText

func (x *SuggestionDescription) GetInsertText() string

func (*SuggestionDescription) GetJustAppend

func (x *SuggestionDescription) GetJustAppend() bool

func (*SuggestionDescription) GetLabel

func (x *SuggestionDescription) GetLabel() string

func (*SuggestionDescription) ProtoMessage

func (*SuggestionDescription) ProtoMessage()

func (*SuggestionDescription) ProtoReflect

func (x *SuggestionDescription) ProtoReflect() protoreflect.Message

func (*SuggestionDescription) Reset

func (x *SuggestionDescription) Reset()

func (*SuggestionDescription) String

func (x *SuggestionDescription) String() string

type Tags

type Tags struct {
	Value string `protobuf:"bytes,1,opt,name=Value,proto3" json:"Value,omitempty"`
	Total int32  `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	// contains filtered or unexported fields
}

func (*Tags) Descriptor deprecated

func (*Tags) Descriptor() ([]byte, []int)

Deprecated: Use Tags.ProtoReflect.Descriptor instead.

func (*Tags) GetTotal

func (x *Tags) GetTotal() int32

func (*Tags) GetValue

func (x *Tags) GetValue() string

func (*Tags) ProtoMessage

func (*Tags) ProtoMessage()

func (*Tags) ProtoReflect

func (x *Tags) ProtoReflect() protoreflect.Message

func (*Tags) Reset

func (x *Tags) Reset()

func (*Tags) String

func (x *Tags) String() string

type TagsAndType

type TagsAndType struct {
	Value string `protobuf:"bytes,1,opt,name=Value,proto3" json:"Value,omitempty"`
	Total int32  `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	// contains filtered or unexported fields
}

func (*TagsAndType) Descriptor deprecated

func (*TagsAndType) Descriptor() ([]byte, []int)

Deprecated: Use TagsAndType.ProtoReflect.Descriptor instead.

func (*TagsAndType) GetTotal

func (x *TagsAndType) GetTotal() int32

func (*TagsAndType) GetValue

func (x *TagsAndType) GetValue() string

func (*TagsAndType) ProtoMessage

func (*TagsAndType) ProtoMessage()

func (*TagsAndType) ProtoReflect

func (x *TagsAndType) ProtoReflect() protoreflect.Message

func (*TagsAndType) Reset

func (x *TagsAndType) Reset()

func (*TagsAndType) String

func (x *TagsAndType) String() string

type TagsCode

type TagsCode struct {
	Value string `protobuf:"bytes,1,opt,name=Value,proto3" json:"Value,omitempty"`
	Total int32  `protobuf:"varint,2,opt,name=Total,proto3" json:"Total,omitempty"`
	// contains filtered or unexported fields
}

func (*TagsCode) Descriptor deprecated

func (*TagsCode) Descriptor() ([]byte, []int)

Deprecated: Use TagsCode.ProtoReflect.Descriptor instead.

func (*TagsCode) GetTotal

func (x *TagsCode) GetTotal() int32

func (*TagsCode) GetValue

func (x *TagsCode) GetValue() string

func (*TagsCode) ProtoMessage

func (*TagsCode) ProtoMessage()

func (*TagsCode) ProtoReflect

func (x *TagsCode) ProtoReflect() protoreflect.Message

func (*TagsCode) Reset

func (x *TagsCode) Reset()

func (*TagsCode) String

func (x *TagsCode) String() string

type UnimplementedYakServer

type UnimplementedYakServer struct {
}

UnimplementedYakServer must be embedded to have forward compatible implementations.

func (UnimplementedYakServer) AddMenus

func (UnimplementedYakServer) AddOneNavigation added in v1.2.3

func (UnimplementedYakServer) AddToMenu

func (UnimplementedYakServer) AddToNavigation added in v1.2.3

func (UnimplementedYakServer) ApplyClassToFacades

func (UnimplementedYakServer) AutoDecode

func (UnimplementedYakServer) AutoUpdateYakModule

func (UnimplementedYakServer) AvailableLocalAddr

func (UnimplementedYakServer) BytesToBase64

func (UnimplementedYakServer) CheckLicense

func (UnimplementedYakServer) Codec

func (UnimplementedYakServer) ConnectVulinboxAgent added in v1.2.3

func (UnimplementedYakServer) ConvertFuzzerResponseToHTTPFlow

func (UnimplementedYakServer) ConvertFuzzerResponseToHTTPFlow(context.Context, *FuzzerResponse) (*HTTPFlow, error)

func (UnimplementedYakServer) CreateWebsocketFuzzer

func (UnimplementedYakServer) CreateYaklangShell

func (UnimplementedYakServer) DebugPlugin added in v1.2.2

func (UnimplementedYakServer) DelKey

func (UnimplementedYakServer) DeleteAllLocalPlugins

func (UnimplementedYakServer) DeleteAllLocalPlugins(context.Context, *Empty) (*Empty, error)

func (UnimplementedYakServer) DeleteAllMenu

func (UnimplementedYakServer) DeleteAllMenuItem

func (UnimplementedYakServer) DeleteAllMenuItem(context.Context, *Empty) (*Empty, error)

func (UnimplementedYakServer) DeleteAllNavigation added in v1.2.3

func (UnimplementedYakServer) DeleteChaosMakerRuleByID

func (UnimplementedYakServer) DeleteDomains

func (UnimplementedYakServer) DeleteFuzzerLabel added in v1.2.3

func (UnimplementedYakServer) DeleteHTTPFlows

func (UnimplementedYakServer) DeleteHistoryHTTPFuzzerTask

func (UnimplementedYakServer) DeleteHosts

func (UnimplementedYakServer) DeleteLocalPluginsByWhere

func (UnimplementedYakServer) DeleteMarkdownDocument

func (UnimplementedYakServer) DeletePayload

func (UnimplementedYakServer) DeletePayloadByGroup

func (UnimplementedYakServer) DeletePluginByUserID

func (UnimplementedYakServer) DeletePorts

func (UnimplementedYakServer) DeleteProject

func (UnimplementedYakServer) DeleteReport

func (UnimplementedYakServer) DeleteRisk

func (UnimplementedYakServer) DeleteScreenRecorders added in v1.2.2

func (UnimplementedYakServer) DeleteWebsocketFlowAll

func (UnimplementedYakServer) DeleteWebsocketFlowAll(context.Context, *Empty) (*Empty, error)

func (UnimplementedYakServer) DeleteWebsocketFlowByHTTPFlowWebsocketHash

func (UnimplementedYakServer) DeleteWebsocketFlowByHTTPFlowWebsocketHash(context.Context, *DeleteWebsocketFlowByHTTPFlowWebsocketHashRequest) (*Empty, error)

func (UnimplementedYakServer) DeleteYakScript

func (UnimplementedYakServer) DeleteYakScriptExec

func (UnimplementedYakServer) DeleteYakScriptExec(context.Context, *Empty) (*Empty, error)

func (UnimplementedYakServer) DeleteYakScriptExecResult

func (UnimplementedYakServer) DiagnoseNetwork added in v1.2.4

func (UnimplementedYakServer) DiagnoseNetworkDNS added in v1.2.4

func (UnimplementedYakServer) DisconnectVulinboxAgent added in v1.2.3

func (UnimplementedYakServer) DownloadMITMCert

func (UnimplementedYakServer) DownloadMITMCert(context.Context, *Empty) (*MITMCert, error)

func (UnimplementedYakServer) DownloadOnlinePluginById

func (UnimplementedYakServer) DownloadOnlinePluginByIds

func (UnimplementedYakServer) DownloadReport

func (UnimplementedYakServer) Echo

func (UnimplementedYakServer) Exec

func (UnimplementedYakServer) ExecPacketScan

func (UnimplementedYakServer) ExecYakScript

func (UnimplementedYakServer) ExportMITMReplacerRules

func (UnimplementedYakServer) ExportMenuItem

func (UnimplementedYakServer) ExportProject

func (UnimplementedYakServer) ExportYakScript

func (UnimplementedYakServer) ExtractData

func (UnimplementedYakServer) ExtractDataToFile

func (UnimplementedYakServer) ExtractUrl

func (UnimplementedYakServer) FixUploadPacket

func (UnimplementedYakServer) ForceUpdateAvailableYakScriptTags

func (UnimplementedYakServer) ForceUpdateAvailableYakScriptTags(context.Context, *Empty) (*Empty, error)

func (UnimplementedYakServer) GenQualityInspectionReport added in v1.2.4

func (UnimplementedYakServer) GenerateYsoBytes

func (UnimplementedYakServer) GenerateYsoCode

func (UnimplementedYakServer) GetAllMenuItem

func (UnimplementedYakServer) GetAllNavigationItem added in v1.2.3

func (UnimplementedYakServer) GetAllPayload

func (UnimplementedYakServer) GetAllPayloadGroup

func (UnimplementedYakServer) GetAllProcessEnvKey

func (UnimplementedYakServer) GetAllYsoGadgetOptions

func (UnimplementedYakServer) GetAvailableBruteTypes

func (UnimplementedYakServer) GetAvailableYakScriptTags

func (UnimplementedYakServer) GetAvailableYakScriptTags(context.Context, *Empty) (*Fields, error)

func (UnimplementedYakServer) GetCVE

func (UnimplementedYakServer) GetCurrentProject

func (UnimplementedYakServer) GetCurrentRules

func (UnimplementedYakServer) GetCurrentYakBridgeLogServer

func (UnimplementedYakServer) GetCurrentYakBridgeLogServer(context.Context, *Empty) (*YakDNSLogBridgeAddr, error)

func (UnimplementedYakServer) GetDefaultProject

func (UnimplementedYakServer) GetEngineDefaultProxy

func (UnimplementedYakServer) GetEngineDefaultProxy(context.Context, *Empty) (*DefaultProxyResult, error)

func (UnimplementedYakServer) GetExecBatchYakScriptUnfinishedTask

func (UnimplementedYakServer) GetGlobalNetworkConfig added in v1.2.4

func (UnimplementedYakServer) GetGlobalReverseServer

func (UnimplementedYakServer) GetHTTPFlowByHash

func (UnimplementedYakServer) GetHTTPFlowById

func (UnimplementedYakServer) GetHTTPFlowByIds

func (UnimplementedYakServer) GetHTTPPacketBody

func (UnimplementedYakServer) GetKey

func (UnimplementedYakServer) GetLicense

func (UnimplementedYakServer) GetMITMFilter

func (UnimplementedYakServer) GetMachineID

func (UnimplementedYakServer) GetMenuItemById

func (UnimplementedYakServer) GetOneScreenRecorders added in v1.2.2

func (UnimplementedYakServer) GetOnlineProfile

func (UnimplementedYakServer) GetProjectKey added in v1.2.2

func (UnimplementedYakServer) GetProjects

func (UnimplementedYakServer) GetRegisteredVulinboxAgent added in v1.2.3

func (UnimplementedYakServer) GetRequestBodyByHTTPFlowID

func (UnimplementedYakServer) GetResponseBodyByHTTPFlowID

func (UnimplementedYakServer) GetSimpleDetectUnfinishedTask

func (UnimplementedYakServer) GetSystemDefaultDnsServers added in v1.2.3

func (UnimplementedYakServer) GetSystemDefaultDnsServers(context.Context, *Empty) (*DefaultDnsServerResponse, error)

func (UnimplementedYakServer) GetSystemProxy

func (UnimplementedYakServer) GetYakScriptById

func (UnimplementedYakServer) GetYakScriptByName

func (UnimplementedYakServer) GetYakScriptByOnlineID

func (UnimplementedYakServer) GetYakScriptTags

func (UnimplementedYakServer) GetYakScriptTagsAndType

func (UnimplementedYakServer) GetYakitCompletionRaw

func (UnimplementedYakServer) HTTPFlowsExtract added in v1.2.2

func (UnimplementedYakServer) HTTPFlowsShare added in v1.2.2

func (UnimplementedYakServer) HTTPFuzzer

func (UnimplementedYakServer) HTTPFuzzerSequence added in v1.2.4

func (UnimplementedYakServer) HTTPRequestAnalyzer

func (UnimplementedYakServer) HTTPRequestBuilder added in v1.2.2

func (UnimplementedYakServer) HTTPRequestMutate

func (UnimplementedYakServer) HTTPResponseMutate

func (UnimplementedYakServer) IgnoreYakScript

func (UnimplementedYakServer) ImportChaosMakerRules

func (UnimplementedYakServer) ImportMITMReplacerRules

func (UnimplementedYakServer) ImportMenuItem

func (UnimplementedYakServer) ImportProject

func (UnimplementedYakServer) InstallScrecorder

func (UnimplementedYakServer) InstallVulinbox added in v1.2.3

func (UnimplementedYakServer) IsPrivilegedForNetRaw

func (UnimplementedYakServer) IsProjectNameValid

func (UnimplementedYakServer) IsVulinboxReady added in v1.2.3

func (UnimplementedYakServer) LoadNucleiTemplates

func (UnimplementedYakServer) LoadNucleiTemplates(context.Context, *Empty) (*Empty, error)

func (UnimplementedYakServer) MITM

func (UnimplementedYakServer) MatchHTTPResponse

func (UnimplementedYakServer) MigrateLegacyDatabase

func (UnimplementedYakServer) MigrateLegacyDatabase(context.Context, *Empty) (*Empty, error)

func (UnimplementedYakServer) NewProject

func (UnimplementedYakServer) NewRiskRead

func (UnimplementedYakServer) OpenPort

func (UnimplementedYakServer) PortScan

func (UnimplementedYakServer) PromotePermissionForUserPcap

func (UnimplementedYakServer) PromotePermissionForUserPcap(context.Context, *Empty) (*Empty, error)

func (UnimplementedYakServer) QueryAllMenuItem

func (UnimplementedYakServer) QueryAvailableReportFrom

func (UnimplementedYakServer) QueryAvailableReportFrom(context.Context, *Empty) (*Fields, error)

func (UnimplementedYakServer) QueryAvailableRiskLevel

func (UnimplementedYakServer) QueryAvailableRiskLevel(context.Context, *Empty) (*Fields, error)

func (UnimplementedYakServer) QueryAvailableRiskType

func (UnimplementedYakServer) QueryAvailableRiskType(context.Context, *Empty) (*Fields, error)

func (UnimplementedYakServer) QueryAvailableTarget

func (UnimplementedYakServer) QueryAvailableTarget(context.Context, *Empty) (*Fields, error)

func (UnimplementedYakServer) QueryCVE

func (UnimplementedYakServer) QueryDomains

func (UnimplementedYakServer) QueryExecHistory

func (UnimplementedYakServer) QueryFuzzerLabel added in v1.2.3

func (UnimplementedYakServer) QueryGroupsByYakScriptId

func (UnimplementedYakServer) QueryHTTPFlows

func (UnimplementedYakServer) QueryHistoryHTTPFuzzerTask

func (UnimplementedYakServer) QueryHistoryHTTPFuzzerTask(context.Context, *Empty) (*HistoryHTTPFuzzerTasks, error)

func (UnimplementedYakServer) QueryHosts

func (UnimplementedYakServer) QueryNavigationGroups added in v1.2.3

func (UnimplementedYakServer) QueryNewRisk

func (UnimplementedYakServer) QueryPayload

func (UnimplementedYakServer) QueryPorts

func (UnimplementedYakServer) QueryPortsGroup added in v1.2.2

func (UnimplementedYakServer) QueryProjectDetail

func (UnimplementedYakServer) QueryReport

func (UnimplementedYakServer) QueryReports

func (UnimplementedYakServer) QueryRisk

func (UnimplementedYakServer) QueryRiskTableStats

func (UnimplementedYakServer) QueryRiskTableStats(context.Context, *Empty) (*RiskTableStats, error)

func (UnimplementedYakServer) QueryRisks

func (UnimplementedYakServer) QueryYakScript

func (UnimplementedYakServer) QueryYakScriptByIsCore added in v1.2.4

func (UnimplementedYakServer) QueryYakScriptByNames added in v1.2.3

func (UnimplementedYakServer) QueryYakScriptLocalAll

func (UnimplementedYakServer) QueryYakScriptNameInExecResult

func (UnimplementedYakServer) QueryYakScriptNameInExecResult(context.Context, *Empty) (*YakScriptNames, error)

func (UnimplementedYakServer) RedirectRequest

func (UnimplementedYakServer) RemoveExecHistory

func (UnimplementedYakServer) RemoveExecHistory(context.Context, *Empty) (*Empty, error)

func (UnimplementedYakServer) RemoveFromMenu

func (UnimplementedYakServer) RemoveProject

func (UnimplementedYakServer) RenderVariables

func (UnimplementedYakServer) RequireDNSLogDomain

func (UnimplementedYakServer) RequireICMPRandomLength

func (UnimplementedYakServer) RequireRandomPortToken

func (UnimplementedYakServer) RequireRandomPortToken(context.Context, *Empty) (*RandomPortInfo, error)

func (UnimplementedYakServer) ResetAndInvalidUserData

func (UnimplementedYakServer) ResetGlobalNetworkConfig added in v1.2.4

func (UnimplementedYakServer) ResetRiskTableStats

func (UnimplementedYakServer) ResetRiskTableStats(context.Context, *Empty) (*Empty, error)

func (UnimplementedYakServer) SaveCancelSimpleDetect

func (UnimplementedYakServer) SaveFuzzerLabel added in v1.2.3

func (UnimplementedYakServer) SaveMarkdownDocument

func (UnimplementedYakServer) SavePayload

func (UnimplementedYakServer) SavePayloadStream

func (UnimplementedYakServer) SaveYakScript

func (UnimplementedYakServer) SetCurrentProject

func (UnimplementedYakServer) SetCurrentRules

func (UnimplementedYakServer) SetEngineDefaultProxy

func (UnimplementedYakServer) SetEngineDefaultProxy(context.Context, *DefaultProxyResult) (*Empty, error)

func (UnimplementedYakServer) SetGlobalNetworkConfig added in v1.2.4

func (UnimplementedYakServer) SetGlobalNetworkConfig(context.Context, *GlobalNetworkConfig) (*Empty, error)

func (UnimplementedYakServer) SetKey

func (UnimplementedYakServer) SetMITMFilter

func (UnimplementedYakServer) SetOnlineProfile

func (UnimplementedYakServer) SetProcessEnvKey

func (UnimplementedYakServer) SetProjectKey added in v1.2.2

func (UnimplementedYakServer) SetSystemProxy

func (UnimplementedYakServer) SetTagForHTTPFlow

func (UnimplementedYakServer) SetYakBridgeLogServer

func (UnimplementedYakServer) SimpleDetect

func (UnimplementedYakServer) SmokingEvaluatePlugin added in v1.2.3

func (UnimplementedYakServer) StartBasicCrawler

func (UnimplementedYakServer) StartBrute

func (UnimplementedYakServer) StartFacades

func (UnimplementedYakServer) StartScrecorder

func (UnimplementedYakServer) StartVulinbox added in v1.2.3

func (UnimplementedYakServer) StringFuzzer

func (UnimplementedYakServer) UnIgnoreYakScript

func (UnimplementedYakServer) UpdateCVEDatabase

func (UnimplementedYakServer) UpdateFromGithub

func (UnimplementedYakServer) UpdateFromYakitResource

func (UnimplementedYakServer) UpdatePayload

func (UnimplementedYakServer) UpdateScreenRecorders added in v1.2.2

func (UnimplementedYakServer) UploadRiskToOnline

func (UnimplementedYakServer) UploadScreenRecorders added in v1.2.2

func (UnimplementedYakServer) Version

func (UnimplementedYakServer) ViewBasicCrawlerCode

func (UnimplementedYakServer) ViewBasicCrawlerCode(context.Context, *Empty) (*SimpleScript, error)

func (UnimplementedYakServer) ViewPortScanCode

func (UnimplementedYakServer) YakScriptIsInMenu

func (UnimplementedYakServer) YsoDump

type UnsafeYakServer

type UnsafeYakServer interface {
	// contains filtered or unexported methods
}

UnsafeYakServer may be embedded to opt out of forward compatibility for this service. Use of this interface is not recommended, as added methods to YakServer will result in compilation errors.

type UpdateCVEDatabaseRequest

type UpdateCVEDatabaseRequest struct {
	Proxy               string `protobuf:"bytes,1,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	JustUpdateLatestCVE bool   `protobuf:"varint,2,opt,name=JustUpdateLatestCVE,proto3" json:"JustUpdateLatestCVE,omitempty"`
	// contains filtered or unexported fields
}

func (*UpdateCVEDatabaseRequest) Descriptor deprecated

func (*UpdateCVEDatabaseRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateCVEDatabaseRequest.ProtoReflect.Descriptor instead.

func (*UpdateCVEDatabaseRequest) GetJustUpdateLatestCVE

func (x *UpdateCVEDatabaseRequest) GetJustUpdateLatestCVE() bool

func (*UpdateCVEDatabaseRequest) GetProxy

func (x *UpdateCVEDatabaseRequest) GetProxy() string

func (*UpdateCVEDatabaseRequest) ProtoMessage

func (*UpdateCVEDatabaseRequest) ProtoMessage()

func (*UpdateCVEDatabaseRequest) ProtoReflect

func (x *UpdateCVEDatabaseRequest) ProtoReflect() protoreflect.Message

func (*UpdateCVEDatabaseRequest) Reset

func (x *UpdateCVEDatabaseRequest) Reset()

func (*UpdateCVEDatabaseRequest) String

func (x *UpdateCVEDatabaseRequest) String() string

type UpdateFromGithubRequest

type UpdateFromGithubRequest struct {
	Proxy     string `protobuf:"bytes,1,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	GithubUrl string `protobuf:"bytes,2,opt,name=GithubUrl,proto3" json:"GithubUrl,omitempty"`
	// contains filtered or unexported fields
}

func (*UpdateFromGithubRequest) Descriptor deprecated

func (*UpdateFromGithubRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateFromGithubRequest.ProtoReflect.Descriptor instead.

func (*UpdateFromGithubRequest) GetGithubUrl

func (x *UpdateFromGithubRequest) GetGithubUrl() string

func (*UpdateFromGithubRequest) GetProxy

func (x *UpdateFromGithubRequest) GetProxy() string

func (*UpdateFromGithubRequest) ProtoMessage

func (*UpdateFromGithubRequest) ProtoMessage()

func (*UpdateFromGithubRequest) ProtoReflect

func (x *UpdateFromGithubRequest) ProtoReflect() protoreflect.Message

func (*UpdateFromGithubRequest) Reset

func (x *UpdateFromGithubRequest) Reset()

func (*UpdateFromGithubRequest) String

func (x *UpdateFromGithubRequest) String() string

type UpdateFromYakitResourceRequest

type UpdateFromYakitResourceRequest struct {
	Proxy         string `protobuf:"bytes,1,opt,name=Proxy,proto3" json:"Proxy,omitempty"`
	BaseSourceUrl string `protobuf:"bytes,2,opt,name=BaseSourceUrl,proto3" json:"BaseSourceUrl,omitempty"`
	// contains filtered or unexported fields
}

func (*UpdateFromYakitResourceRequest) Descriptor deprecated

func (*UpdateFromYakitResourceRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateFromYakitResourceRequest.ProtoReflect.Descriptor instead.

func (*UpdateFromYakitResourceRequest) GetBaseSourceUrl

func (x *UpdateFromYakitResourceRequest) GetBaseSourceUrl() string

func (*UpdateFromYakitResourceRequest) GetProxy

func (x *UpdateFromYakitResourceRequest) GetProxy() string

func (*UpdateFromYakitResourceRequest) ProtoMessage

func (*UpdateFromYakitResourceRequest) ProtoMessage()

func (*UpdateFromYakitResourceRequest) ProtoReflect

func (*UpdateFromYakitResourceRequest) Reset

func (x *UpdateFromYakitResourceRequest) Reset()

func (*UpdateFromYakitResourceRequest) String

type UpdatePayloadRequest

type UpdatePayloadRequest struct {
	Group    string `protobuf:"bytes,1,opt,name=Group,proto3" json:"Group,omitempty"`
	OldGroup string `protobuf:"bytes,2,opt,name=OldGroup,proto3" json:"OldGroup,omitempty"`
	// contains filtered or unexported fields
}

func (*UpdatePayloadRequest) Descriptor deprecated

func (*UpdatePayloadRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdatePayloadRequest.ProtoReflect.Descriptor instead.

func (*UpdatePayloadRequest) GetGroup

func (x *UpdatePayloadRequest) GetGroup() string

func (*UpdatePayloadRequest) GetOldGroup

func (x *UpdatePayloadRequest) GetOldGroup() string

func (*UpdatePayloadRequest) ProtoMessage

func (*UpdatePayloadRequest) ProtoMessage()

func (*UpdatePayloadRequest) ProtoReflect

func (x *UpdatePayloadRequest) ProtoReflect() protoreflect.Message

func (*UpdatePayloadRequest) Reset

func (x *UpdatePayloadRequest) Reset()

func (*UpdatePayloadRequest) String

func (x *UpdatePayloadRequest) String() string

type UpdateScreenRecorderRequest added in v1.2.2

type UpdateScreenRecorderRequest struct {
	Id        int64  `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	VideoName string `protobuf:"bytes,2,opt,name=VideoName,proto3" json:"VideoName,omitempty"`
	NoteInfo  string `protobuf:"bytes,3,opt,name=NoteInfo,proto3" json:"NoteInfo,omitempty"`
	// contains filtered or unexported fields
}

func (*UpdateScreenRecorderRequest) Descriptor deprecated added in v1.2.2

func (*UpdateScreenRecorderRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateScreenRecorderRequest.ProtoReflect.Descriptor instead.

func (*UpdateScreenRecorderRequest) GetId added in v1.2.2

func (*UpdateScreenRecorderRequest) GetNoteInfo added in v1.2.2

func (x *UpdateScreenRecorderRequest) GetNoteInfo() string

func (*UpdateScreenRecorderRequest) GetVideoName added in v1.2.2

func (x *UpdateScreenRecorderRequest) GetVideoName() string

func (*UpdateScreenRecorderRequest) ProtoMessage added in v1.2.2

func (*UpdateScreenRecorderRequest) ProtoMessage()

func (*UpdateScreenRecorderRequest) ProtoReflect added in v1.2.2

func (*UpdateScreenRecorderRequest) Reset added in v1.2.2

func (x *UpdateScreenRecorderRequest) Reset()

func (*UpdateScreenRecorderRequest) String added in v1.2.2

func (x *UpdateScreenRecorderRequest) String() string

type UploadRiskToOnlineRequest

type UploadRiskToOnlineRequest struct {
	Token string `protobuf:"bytes,1,opt,name=Token,proto3" json:"Token,omitempty"`
	// contains filtered or unexported fields
}

func (*UploadRiskToOnlineRequest) Descriptor deprecated

func (*UploadRiskToOnlineRequest) Descriptor() ([]byte, []int)

Deprecated: Use UploadRiskToOnlineRequest.ProtoReflect.Descriptor instead.

func (*UploadRiskToOnlineRequest) GetToken

func (x *UploadRiskToOnlineRequest) GetToken() string

func (*UploadRiskToOnlineRequest) ProtoMessage

func (*UploadRiskToOnlineRequest) ProtoMessage()

func (*UploadRiskToOnlineRequest) ProtoReflect

func (*UploadRiskToOnlineRequest) Reset

func (x *UploadRiskToOnlineRequest) Reset()

func (*UploadRiskToOnlineRequest) String

func (x *UploadRiskToOnlineRequest) String() string

type UploadScreenRecorderRequest added in v1.2.2

type UploadScreenRecorderRequest struct {
	Project  string  `protobuf:"bytes,1,opt,name=Project,proto3" json:"Project,omitempty"`
	Token    string  `protobuf:"bytes,2,opt,name=Token,proto3" json:"Token,omitempty"`
	Keywords string  `protobuf:"bytes,3,opt,name=Keywords,proto3" json:"Keywords,omitempty"`
	Ids      []int64 `protobuf:"varint,4,rep,packed,name=Ids,proto3" json:"Ids,omitempty"`
	// contains filtered or unexported fields
}

func (*UploadScreenRecorderRequest) Descriptor deprecated added in v1.2.2

func (*UploadScreenRecorderRequest) Descriptor() ([]byte, []int)

Deprecated: Use UploadScreenRecorderRequest.ProtoReflect.Descriptor instead.

func (*UploadScreenRecorderRequest) GetIds added in v1.2.2

func (x *UploadScreenRecorderRequest) GetIds() []int64

func (*UploadScreenRecorderRequest) GetKeywords added in v1.2.2

func (x *UploadScreenRecorderRequest) GetKeywords() string

func (*UploadScreenRecorderRequest) GetProject added in v1.2.2

func (x *UploadScreenRecorderRequest) GetProject() string

func (*UploadScreenRecorderRequest) GetToken added in v1.2.2

func (x *UploadScreenRecorderRequest) GetToken() string

func (*UploadScreenRecorderRequest) ProtoMessage added in v1.2.2

func (*UploadScreenRecorderRequest) ProtoMessage()

func (*UploadScreenRecorderRequest) ProtoReflect added in v1.2.2

func (*UploadScreenRecorderRequest) Reset added in v1.2.2

func (x *UploadScreenRecorderRequest) Reset()

func (*UploadScreenRecorderRequest) String added in v1.2.2

func (x *UploadScreenRecorderRequest) String() string

type VerifyTunnelServerDomainParams

type VerifyTunnelServerDomainParams struct {
	ConnectParams *GetTunnelServerExternalIPParams `protobuf:"bytes,1,opt,name=ConnectParams,proto3" json:"ConnectParams,omitempty"`
	Domain        string                           `protobuf:"bytes,2,opt,name=Domain,proto3" json:"Domain,omitempty"`
	// contains filtered or unexported fields
}

func (*VerifyTunnelServerDomainParams) Descriptor deprecated

func (*VerifyTunnelServerDomainParams) Descriptor() ([]byte, []int)

Deprecated: Use VerifyTunnelServerDomainParams.ProtoReflect.Descriptor instead.

func (*VerifyTunnelServerDomainParams) GetConnectParams

func (*VerifyTunnelServerDomainParams) GetDomain

func (x *VerifyTunnelServerDomainParams) GetDomain() string

func (*VerifyTunnelServerDomainParams) ProtoMessage

func (*VerifyTunnelServerDomainParams) ProtoMessage()

func (*VerifyTunnelServerDomainParams) ProtoReflect

func (*VerifyTunnelServerDomainParams) Reset

func (x *VerifyTunnelServerDomainParams) Reset()

func (*VerifyTunnelServerDomainParams) String

type VerifyTunnelServerDomainResponse

type VerifyTunnelServerDomainResponse struct {
	Domain string `protobuf:"bytes,1,opt,name=Domain,proto3" json:"Domain,omitempty"`
	Ok     bool   `protobuf:"varint,2,opt,name=Ok,proto3" json:"Ok,omitempty"`
	Reason string `protobuf:"bytes,3,opt,name=Reason,proto3" json:"Reason,omitempty"`
	// contains filtered or unexported fields
}

func (*VerifyTunnelServerDomainResponse) Descriptor deprecated

func (*VerifyTunnelServerDomainResponse) Descriptor() ([]byte, []int)

Deprecated: Use VerifyTunnelServerDomainResponse.ProtoReflect.Descriptor instead.

func (*VerifyTunnelServerDomainResponse) GetDomain

func (*VerifyTunnelServerDomainResponse) GetOk

func (*VerifyTunnelServerDomainResponse) GetReason

func (*VerifyTunnelServerDomainResponse) ProtoMessage

func (*VerifyTunnelServerDomainResponse) ProtoMessage()

func (*VerifyTunnelServerDomainResponse) ProtoReflect

func (*VerifyTunnelServerDomainResponse) Reset

func (*VerifyTunnelServerDomainResponse) String

type VersionResponse

type VersionResponse struct {
	Version string `protobuf:"bytes,1,opt,name=Version,proto3" json:"Version,omitempty"`
	// contains filtered or unexported fields
}

func (*VersionResponse) Descriptor deprecated

func (*VersionResponse) Descriptor() ([]byte, []int)

Deprecated: Use VersionResponse.ProtoReflect.Descriptor instead.

func (*VersionResponse) GetVersion

func (x *VersionResponse) GetVersion() string

func (*VersionResponse) ProtoMessage

func (*VersionResponse) ProtoMessage()

func (*VersionResponse) ProtoReflect

func (x *VersionResponse) ProtoReflect() protoreflect.Message

func (*VersionResponse) Reset

func (x *VersionResponse) Reset()

func (*VersionResponse) String

func (x *VersionResponse) String() string

type WebsocketFlow

type WebsocketFlow struct {
	ID                   int64  `protobuf:"varint,1,opt,name=ID,proto3" json:"ID,omitempty"`
	CreatedAt            int64  `protobuf:"varint,2,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"`
	WebsocketRequestHash string `protobuf:"bytes,3,opt,name=WebsocketRequestHash,proto3" json:"WebsocketRequestHash,omitempty"`
	FrameIndex           int64  `protobuf:"varint,4,opt,name=FrameIndex,proto3" json:"FrameIndex,omitempty"`
	FromServer           bool   `protobuf:"varint,5,opt,name=FromServer,proto3" json:"FromServer,omitempty"`
	MessageType          string `protobuf:"bytes,6,opt,name=MessageType,proto3" json:"MessageType,omitempty"`
	Data                 []byte `protobuf:"bytes,7,opt,name=Data,proto3" json:"Data,omitempty"`
	DataSizeVerbose      string `protobuf:"bytes,8,opt,name=DataSizeVerbose,proto3" json:"DataSizeVerbose,omitempty"`
	DataLength           int64  `protobuf:"varint,9,opt,name=DataLength,proto3" json:"DataLength,omitempty"`
	DataVerbose          string `protobuf:"bytes,10,opt,name=DataVerbose,proto3" json:"DataVerbose,omitempty"`
	IsJson               bool   `protobuf:"varint,11,opt,name=IsJson,proto3" json:"IsJson,omitempty"`
	IsProtobuf           bool   `protobuf:"varint,12,opt,name=IsProtobuf,proto3" json:"IsProtobuf,omitempty"`
	// contains filtered or unexported fields
}

func (*WebsocketFlow) Descriptor deprecated

func (*WebsocketFlow) Descriptor() ([]byte, []int)

Deprecated: Use WebsocketFlow.ProtoReflect.Descriptor instead.

func (*WebsocketFlow) GetCreatedAt

func (x *WebsocketFlow) GetCreatedAt() int64

func (*WebsocketFlow) GetData

func (x *WebsocketFlow) GetData() []byte

func (*WebsocketFlow) GetDataLength

func (x *WebsocketFlow) GetDataLength() int64

func (*WebsocketFlow) GetDataSizeVerbose

func (x *WebsocketFlow) GetDataSizeVerbose() string

func (*WebsocketFlow) GetDataVerbose

func (x *WebsocketFlow) GetDataVerbose() string

func (*WebsocketFlow) GetFrameIndex

func (x *WebsocketFlow) GetFrameIndex() int64

func (*WebsocketFlow) GetFromServer

func (x *WebsocketFlow) GetFromServer() bool

func (*WebsocketFlow) GetID

func (x *WebsocketFlow) GetID() int64

func (*WebsocketFlow) GetIsJson

func (x *WebsocketFlow) GetIsJson() bool

func (*WebsocketFlow) GetIsProtobuf

func (x *WebsocketFlow) GetIsProtobuf() bool

func (*WebsocketFlow) GetMessageType

func (x *WebsocketFlow) GetMessageType() string

func (*WebsocketFlow) GetWebsocketRequestHash

func (x *WebsocketFlow) GetWebsocketRequestHash() string

func (*WebsocketFlow) ProtoMessage

func (*WebsocketFlow) ProtoMessage()

func (*WebsocketFlow) ProtoReflect

func (x *WebsocketFlow) ProtoReflect() protoreflect.Message

func (*WebsocketFlow) Reset

func (x *WebsocketFlow) Reset()

func (*WebsocketFlow) String

func (x *WebsocketFlow) String() string

type WebsocketFlows

type WebsocketFlows struct {
	Pagination *Paging          `protobuf:"bytes,1,opt,name=Pagination,proto3" json:"Pagination,omitempty"`
	Data       []*WebsocketFlow `protobuf:"bytes,2,rep,name=Data,proto3" json:"Data,omitempty"`
	Total      int64            `protobuf:"varint,4,opt,name=Total,proto3" json:"Total,omitempty"`
	// contains filtered or unexported fields
}

func (*WebsocketFlows) Descriptor deprecated

func (*WebsocketFlows) Descriptor() ([]byte, []int)

Deprecated: Use WebsocketFlows.ProtoReflect.Descriptor instead.

func (*WebsocketFlows) GetData

func (x *WebsocketFlows) GetData() []*WebsocketFlow

func (*WebsocketFlows) GetPagination

func (x *WebsocketFlows) GetPagination() *Paging

func (*WebsocketFlows) GetTotal

func (x *WebsocketFlows) GetTotal() int64

func (*WebsocketFlows) ProtoMessage

func (*WebsocketFlows) ProtoMessage()

func (*WebsocketFlows) ProtoReflect

func (x *WebsocketFlows) ProtoReflect() protoreflect.Message

func (*WebsocketFlows) Reset

func (x *WebsocketFlows) Reset()

func (*WebsocketFlows) String

func (x *WebsocketFlows) String() string

type YakClient

type YakClient interface {
	// version
	Version(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*VersionResponse, error)
	// echo 通常用于测试服务是否通畅
	Echo(ctx context.Context, in *EchoRequest, opts ...grpc.CallOption) (*EchoResposne, error)
	// 中间人劫持
	MITM(ctx context.Context, opts ...grpc.CallOption) (Yak_MITMClient, error)
	SetMITMFilter(ctx context.Context, in *SetMITMFilterRequest, opts ...grpc.CallOption) (*SetMITMFilterResponse, error)
	GetMITMFilter(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*SetMITMFilterRequest, error)
	DownloadMITMCert(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*MITMCert, error)
	// 开启端口
	OpenPort(ctx context.Context, opts ...grpc.CallOption) (Yak_OpenPortClient, error)
	// Exec
	Exec(ctx context.Context, in *ExecRequest, opts ...grpc.CallOption) (Yak_ExecClient, error)
	QueryExecHistory(ctx context.Context, in *ExecHistoryRequest, opts ...grpc.CallOption) (*ExecHistoryRecordResponse, error)
	RemoveExecHistory(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Empty, error)
	LoadNucleiTemplates(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Empty, error)
	AutoUpdateYakModule(ctx context.Context, in *Empty, opts ...grpc.CallOption) (Yak_AutoUpdateYakModuleClient, error)
	ExecYakScript(ctx context.Context, in *ExecRequest, opts ...grpc.CallOption) (Yak_ExecYakScriptClient, error)
	ExecBatchYakScript(ctx context.Context, in *ExecBatchYakScriptRequest, opts ...grpc.CallOption) (Yak_ExecBatchYakScriptClient, error)
	GetExecBatchYakScriptUnfinishedTask(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*GetExecBatchYakScriptUnfinishedTaskResponse, error)
	GetExecBatchYakScriptUnfinishedTaskByUid(ctx context.Context, in *GetExecBatchYakScriptUnfinishedTaskByUidRequest, opts ...grpc.CallOption) (*ExecBatchYakScriptRequest, error)
	PopExecBatchYakScriptUnfinishedTaskByUid(ctx context.Context, in *GetExecBatchYakScriptUnfinishedTaskByUidRequest, opts ...grpc.CallOption) (*ExecBatchYakScriptRequest, error)
	RecoverExecBatchYakScriptUnfinishedTask(ctx context.Context, in *RecoverExecBatchYakScriptUnfinishedTaskRequest, opts ...grpc.CallOption) (Yak_RecoverExecBatchYakScriptUnfinishedTaskClient, error)
	// yakScript
	QueryYakScript(ctx context.Context, in *QueryYakScriptRequest, opts ...grpc.CallOption) (*QueryYakScriptResponse, error)
	QueryYakScriptByYakScriptName(ctx context.Context, in *QueryYakScriptRequest, opts ...grpc.CallOption) (Yak_QueryYakScriptByYakScriptNameClient, error)
	SaveYakScript(ctx context.Context, in *YakScript, opts ...grpc.CallOption) (*YakScript, error)
	DeleteYakScript(ctx context.Context, in *DeleteYakScriptRequest, opts ...grpc.CallOption) (*Empty, error)
	GetYakScriptById(ctx context.Context, in *GetYakScriptByIdRequest, opts ...grpc.CallOption) (*YakScript, error)
	GetYakScriptByName(ctx context.Context, in *GetYakScriptByNameRequest, opts ...grpc.CallOption) (*YakScript, error)
	GetYakScriptByOnlineID(ctx context.Context, in *GetYakScriptByOnlineIDRequest, opts ...grpc.CallOption) (*YakScript, error)
	IgnoreYakScript(ctx context.Context, in *DeleteYakScriptRequest, opts ...grpc.CallOption) (*Empty, error)
	UnIgnoreYakScript(ctx context.Context, in *DeleteYakScriptRequest, opts ...grpc.CallOption) (*Empty, error)
	ExportYakScript(ctx context.Context, in *ExportYakScriptRequest, opts ...grpc.CallOption) (*ExportYakScriptResponse, error)
	ExecutePacketYakScript(ctx context.Context, in *ExecutePacketYakScriptParams, opts ...grpc.CallOption) (Yak_ExecutePacketYakScriptClient, error)
	ExecuteBatchPacketYakScript(ctx context.Context, in *ExecuteBatchPacketYakScriptParams, opts ...grpc.CallOption) (Yak_ExecuteBatchPacketYakScriptClient, error)
	GetYakScriptTags(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*GetYakScriptTagsResponse, error)
	QueryYakScriptLocalAndUser(ctx context.Context, in *QueryYakScriptLocalAndUserRequest, opts ...grpc.CallOption) (*QueryYakScriptLocalAndUserResponse, error)
	QueryYakScriptByOnlineGroup(ctx context.Context, in *QueryYakScriptByOnlineGroupRequest, opts ...grpc.CallOption) (*QueryYakScriptLocalAndUserResponse, error)
	QueryYakScriptLocalAll(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*QueryYakScriptLocalAndUserResponse, error)
	QueryYakScriptByNames(ctx context.Context, in *QueryYakScriptByNamesRequest, opts ...grpc.CallOption) (*QueryYakScriptByNamesResponse, error)
	QueryYakScriptByIsCore(ctx context.Context, in *QueryYakScriptByIsCoreRequest, opts ...grpc.CallOption) (*QueryYakScriptByIsCoreResponse, error)
	// HTTPFlow
	GetHTTPFlowByHash(ctx context.Context, in *GetHTTPFlowByHashRequest, opts ...grpc.CallOption) (*HTTPFlow, error)
	GetHTTPFlowById(ctx context.Context, in *GetHTTPFlowByIdRequest, opts ...grpc.CallOption) (*HTTPFlow, error)
	GetHTTPFlowByIds(ctx context.Context, in *GetHTTPFlowByIdsRequest, opts ...grpc.CallOption) (*HTTPFlows, error)
	QueryHTTPFlows(ctx context.Context, in *QueryHTTPFlowRequest, opts ...grpc.CallOption) (*QueryHTTPFlowResponse, error)
	DeleteHTTPFlows(ctx context.Context, in *DeleteHTTPFlowRequest, opts ...grpc.CallOption) (*Empty, error)
	SetTagForHTTPFlow(ctx context.Context, in *SetTagForHTTPFlowRequest, opts ...grpc.CallOption) (*Empty, error)
	QueryHTTPFlowsIds(ctx context.Context, in *QueryHTTPFlowsIdsRequest, opts ...grpc.CallOption) (*QueryHTTPFlowsIdsResponse, error)
	HTTPFlowsFieldGroup(ctx context.Context, in *HTTPFlowsFieldGroupRequest, opts ...grpc.CallOption) (*HTTPFlowsFieldGroupResponse, error)
	HTTPFlowsShare(ctx context.Context, in *HTTPFlowsShareRequest, opts ...grpc.CallOption) (*HTTPFlowsShareResponse, error)
	HTTPFlowsExtract(ctx context.Context, in *HTTPFlowsExtractRequest, opts ...grpc.CallOption) (*Empty, error)
	// 从一个 FuzzerRequest 中提取 Url
	ExtractUrl(ctx context.Context, in *FuzzerRequest, opts ...grpc.CallOption) (*ExtractedUrl, error)
	// Fuzzer
	GetHistoryHTTPFuzzerTask(ctx context.Context, in *GetHistoryHTTPFuzzerTaskRequest, opts ...grpc.CallOption) (*HistoryHTTPFuzzerTaskDetail, error)
	QueryHistoryHTTPFuzzerTask(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*HistoryHTTPFuzzerTasks, error)
	QueryHistoryHTTPFuzzerTaskEx(ctx context.Context, in *QueryHistoryHTTPFuzzerTaskExParams, opts ...grpc.CallOption) (*HistoryHTTPFuzzerTasksResponse, error)
	DeleteHistoryHTTPFuzzerTask(ctx context.Context, in *DeleteHistoryHTTPFuzzerTaskRequest, opts ...grpc.CallOption) (*Empty, error)
	HTTPFuzzer(ctx context.Context, in *FuzzerRequest, opts ...grpc.CallOption) (Yak_HTTPFuzzerClient, error)
	HTTPFuzzerSequence(ctx context.Context, in *FuzzerRequests, opts ...grpc.CallOption) (Yak_HTTPFuzzerSequenceClient, error)
	PreloadHTTPFuzzerParams(ctx context.Context, in *PreloadHTTPFuzzerParamsRequest, opts ...grpc.CallOption) (*PreloadHTTPFuzzerParamsResponse, error)
	RenderVariables(ctx context.Context, in *RenderVariablesRequest, opts ...grpc.CallOption) (*RenderVariablesResponse, error)
	MatchHTTPResponse(ctx context.Context, in *MatchHTTPResponseParams, opts ...grpc.CallOption) (*MatchHTTPResponseResult, error)
	ExtractHTTPResponse(ctx context.Context, in *ExtractHTTPResponseParams, opts ...grpc.CallOption) (*ExtractHTTPResponseResult, error)
	RedirectRequest(ctx context.Context, in *RedirectRequestParams, opts ...grpc.CallOption) (*FuzzerResponse, error)
	HTTPRequestMutate(ctx context.Context, in *HTTPRequestMutateParams, opts ...grpc.CallOption) (*MutateResult, error)
	HTTPResponseMutate(ctx context.Context, in *HTTPResponseMutateParams, opts ...grpc.CallOption) (*MutateResult, error)
	FixUploadPacket(ctx context.Context, in *FixUploadPacketRequest, opts ...grpc.CallOption) (*FixUploadPacketResponse, error)
	IsMultipartFormDataRequest(ctx context.Context, in *FixUploadPacketRequest, opts ...grpc.CallOption) (*IsMultipartFormDataRequestResult, error)
	GenerateExtractRule(ctx context.Context, in *GenerateExtractRuleRequest, opts ...grpc.CallOption) (*GenerateExtractRuleResponse, error)
	ExtractData(ctx context.Context, opts ...grpc.CallOption) (Yak_ExtractDataClient, error)
	SaveFuzzerLabel(ctx context.Context, in *SaveFuzzerLabelRequest, opts ...grpc.CallOption) (*Empty, error)
	QueryFuzzerLabel(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*QueryFuzzerLabelResponse, error)
	DeleteFuzzerLabel(ctx context.Context, in *DeleteFuzzerLabelRequest, opts ...grpc.CallOption) (*Empty, error)
	// HTTPFuzzerResponse
	// 这个挺特殊的,因为数据包太多了,会卡,所以后端会保存一份,通过这个接口做缓存查询
	QueryHTTPFuzzerResponseByTaskId(ctx context.Context, in *QueryHTTPFuzzerResponseByTaskIdRequest, opts ...grpc.CallOption) (*QueryHTTPFuzzerResponseByTaskIdResponse, error)
	// WebSocket
	CreateWebsocketFuzzer(ctx context.Context, opts ...grpc.CallOption) (Yak_CreateWebsocketFuzzerClient, error)
	QueryWebsocketFlowByHTTPFlowWebsocketHash(ctx context.Context, in *QueryWebsocketFlowByHTTPFlowWebsocketHashRequest, opts ...grpc.CallOption) (*WebsocketFlows, error)
	DeleteWebsocketFlowByHTTPFlowWebsocketHash(ctx context.Context, in *DeleteWebsocketFlowByHTTPFlowWebsocketHashRequest, opts ...grpc.CallOption) (*Empty, error)
	DeleteWebsocketFlowAll(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Empty, error)
	// FuzzerResponse 对象转 HTTPFlow:以便分析和模糊测试
	ConvertFuzzerResponseToHTTPFlow(ctx context.Context, in *FuzzerResponse, opts ...grpc.CallOption) (*HTTPFlow, error)
	// 渲染 Fuzzer 模版
	StringFuzzer(ctx context.Context, in *StringFuzzerRequest, opts ...grpc.CallOption) (*StringFuzzerResponse, error)
	// 分析一个 HTTP 请求详情
	HTTPRequestAnalyzer(ctx context.Context, in *HTTPRequestAnalysisMaterial, opts ...grpc.CallOption) (*HTTPRequestAnalysis, error)
	// 编码解码
	Codec(ctx context.Context, in *CodecRequest, opts ...grpc.CallOption) (*CodecResponse, error)
	// Payload 相关接口
	QueryPayload(ctx context.Context, in *QueryPayloadRequest, opts ...grpc.CallOption) (*QueryPayloadResponse, error)
	DeletePayloadByGroup(ctx context.Context, in *DeletePayloadByGroupRequest, opts ...grpc.CallOption) (*Empty, error)
	DeletePayload(ctx context.Context, in *DeletePayloadRequest, opts ...grpc.CallOption) (*Empty, error)
	SavePayload(ctx context.Context, in *SavePayloadRequest, opts ...grpc.CallOption) (*Empty, error)
	SavePayloadStream(ctx context.Context, in *SavePayloadRequest, opts ...grpc.CallOption) (Yak_SavePayloadStreamClient, error)
	GetAllPayloadGroup(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*GetAllPayloadGroupResponse, error)
	UpdatePayload(ctx context.Context, in *UpdatePayloadRequest, opts ...grpc.CallOption) (*Empty, error)
	GetAllPayload(ctx context.Context, in *GetAllPayloadRequest, opts ...grpc.CallOption) (*GetAllPayloadResponse, error)
	// 自动生成补全
	GetYakitCompletionRaw(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*YakitCompletionRawResponse, error)
	GetYakVMBuildInMethodCompletion(ctx context.Context, in *GetYakVMBuildInMethodCompletionRequest, opts ...grpc.CallOption) (*GetYakVMBuildInMethodCompletionResponse, error)
	StaticAnalyzeError(ctx context.Context, in *StaticAnalyzeErrorRequest, opts ...grpc.CallOption) (*StaticAnalyzeErrorResponse, error)
	YaklangCompileAndFormat(ctx context.Context, in *YaklangCompileAndFormatRequest, opts ...grpc.CallOption) (*YaklangCompileAndFormatResponse, error)
	// 端口扫描的封装
	PortScan(ctx context.Context, in *PortScanRequest, opts ...grpc.CallOption) (Yak_PortScanClient, error)
	ViewPortScanCode(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*SimpleScript, error)
	SimpleDetect(ctx context.Context, in *RecordPortScanRequest, opts ...grpc.CallOption) (Yak_SimpleDetectClient, error)
	SaveCancelSimpleDetect(ctx context.Context, in *RecordPortScanRequest, opts ...grpc.CallOption) (*Empty, error)
	GetSimpleDetectUnfinishedTask(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*GetSimpleDetectUnfinishedTaskResponse, error)
	GetSimpleDetectUnfinishedTaskByUid(ctx context.Context, in *GetExecBatchYakScriptUnfinishedTaskByUidRequest, opts ...grpc.CallOption) (*RecordPortScanRequest, error)
	PopSimpleDetectUnfinishedTaskByUid(ctx context.Context, in *GetExecBatchYakScriptUnfinishedTaskByUidRequest, opts ...grpc.CallOption) (*RecordPortScanRequest, error)
	RecoverSimpleDetectUnfinishedTask(ctx context.Context, in *RecoverExecBatchYakScriptUnfinishedTaskRequest, opts ...grpc.CallOption) (Yak_RecoverSimpleDetectUnfinishedTaskClient, error)
	// 资产管理
	QueryPorts(ctx context.Context, in *QueryPortsRequest, opts ...grpc.CallOption) (*QueryPortsResponse, error)
	DeletePorts(ctx context.Context, in *DeletePortsRequest, opts ...grpc.CallOption) (*Empty, error)
	QueryHosts(ctx context.Context, in *QueryHostsRequest, opts ...grpc.CallOption) (*QueryHostsResponse, error)
	DeleteHosts(ctx context.Context, in *DeleteHostsRequest, opts ...grpc.CallOption) (*Empty, error)
	QueryDomains(ctx context.Context, in *QueryDomainsRequest, opts ...grpc.CallOption) (*QueryDomainsResponse, error)
	DeleteDomains(ctx context.Context, in *DeleteDomainsRequest, opts ...grpc.CallOption) (*Empty, error)
	QueryPortsGroup(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*QueryPortsGroupResponse, error)
	// Yakit Store
	UpdateFromYakitResource(ctx context.Context, in *UpdateFromYakitResourceRequest, opts ...grpc.CallOption) (*Empty, error)
	UpdateFromGithub(ctx context.Context, in *UpdateFromGithubRequest, opts ...grpc.CallOption) (*Empty, error)
	// Menu
	AddToMenu(ctx context.Context, in *AddToMenuRequest, opts ...grpc.CallOption) (*Empty, error)
	RemoveFromMenu(ctx context.Context, in *RemoveFromMenuRequest, opts ...grpc.CallOption) (*Empty, error)
	YakScriptIsInMenu(ctx context.Context, in *YakScriptIsInMenuRequest, opts ...grpc.CallOption) (*Empty, error)
	GetAllMenuItem(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*MenuByGroup, error)
	DeleteAllMenuItem(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Empty, error)
	ImportMenuItem(ctx context.Context, in *ImportMenuItemRequest, opts ...grpc.CallOption) (*Empty, error)
	ExportMenuItem(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*ExportMenuItemResult, error)
	GetMenuItemById(ctx context.Context, in *GetMenuItemByIdRequest, opts ...grpc.CallOption) (*MenuItem, error)
	QueryGroupsByYakScriptId(ctx context.Context, in *QueryGroupsByYakScriptIdRequest, opts ...grpc.CallOption) (*GroupNames, error)
	AddMenus(ctx context.Context, in *AddMenuRequest, opts ...grpc.CallOption) (*Empty, error)
	QueryAllMenuItem(ctx context.Context, in *QueryAllMenuItemRequest, opts ...grpc.CallOption) (*MenuByGroup, error)
	DeleteAllMenu(ctx context.Context, in *QueryAllMenuItemRequest, opts ...grpc.CallOption) (*Empty, error)
	// NewMenu
	AddToNavigation(ctx context.Context, in *AddToNavigationRequest, opts ...grpc.CallOption) (*Empty, error)
	GetAllNavigationItem(ctx context.Context, in *GetAllNavigationRequest, opts ...grpc.CallOption) (*GetAllNavigationItemResponse, error)
	DeleteAllNavigation(ctx context.Context, in *GetAllNavigationRequest, opts ...grpc.CallOption) (*Empty, error)
	AddOneNavigation(ctx context.Context, in *AddOneNavigationRequest, opts ...grpc.CallOption) (*Empty, error)
	QueryNavigationGroups(ctx context.Context, in *QueryNavigationGroupsRequest, opts ...grpc.CallOption) (*GroupNames, error)
	// document
	SaveMarkdownDocument(ctx context.Context, in *SaveMarkdownDocumentRequest, opts ...grpc.CallOption) (*Empty, error)
	GetMarkdownDocument(ctx context.Context, in *GetMarkdownDocumentRequest, opts ...grpc.CallOption) (*GetMarkdownDocumentResponse, error)
	DeleteMarkdownDocument(ctx context.Context, in *GetMarkdownDocumentRequest, opts ...grpc.CallOption) (*Empty, error)
	// Crawler
	StartBasicCrawler(ctx context.Context, in *StartBasicCrawlerRequest, opts ...grpc.CallOption) (*ExecResult, error)
	ViewBasicCrawlerCode(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*SimpleScript, error)
	GenerateWebsiteTree(ctx context.Context, in *GenerateWebsiteTreeRequest, opts ...grpc.CallOption) (*GenerateWebsiteTreeResponse, error)
	// 对插件结果的操作
	QueryYakScriptExecResult(ctx context.Context, in *QueryYakScriptExecResultRequest, opts ...grpc.CallOption) (*QueryYakScriptExecResultResponse, error)
	QueryYakScriptNameInExecResult(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*YakScriptNames, error)
	DeleteYakScriptExecResult(ctx context.Context, in *DeleteYakScriptExecResultRequest, opts ...grpc.CallOption) (*Empty, error)
	DeleteYakScriptExec(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Empty, error)
	// Bruter
	StartBrute(ctx context.Context, in *StartBruteParams, opts ...grpc.CallOption) (Yak_StartBruteClient, error)
	GetAvailableBruteTypes(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*GetAvailableBruteTypesResponse, error)
	// Tunnel Server RMI/DNSLog
	GetTunnelServerExternalIP(ctx context.Context, in *GetTunnelServerExternalIPParams, opts ...grpc.CallOption) (*GetTunnelServerExternalIPResponse, error)
	VerifyTunnelServerDomain(ctx context.Context, in *VerifyTunnelServerDomainParams, opts ...grpc.CallOption) (*VerifyTunnelServerDomainResponse, error)
	StartFacades(ctx context.Context, in *StartFacadesParams, opts ...grpc.CallOption) (Yak_StartFacadesClient, error)
	StartFacadesWithYsoObject(ctx context.Context, in *StartFacadesWithYsoParams, opts ...grpc.CallOption) (Yak_StartFacadesWithYsoObjectClient, error)
	ApplyClassToFacades(ctx context.Context, in *ApplyClassToFacadesParamsWithVerbose, opts ...grpc.CallOption) (*Empty, error)
	BytesToBase64(ctx context.Context, in *BytesToBase64Request, opts ...grpc.CallOption) (*BytesToBase64Response, error)
	ConfigGlobalReverse(ctx context.Context, in *ConfigGlobalReverseParams, opts ...grpc.CallOption) (Yak_ConfigGlobalReverseClient, error)
	AvailableLocalAddr(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*AvailableLocalAddrResponse, error)
	GetGlobalReverseServer(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*GetGlobalReverseServerResponse, error)
	// Risk
	QueryRisks(ctx context.Context, in *QueryRisksRequest, opts ...grpc.CallOption) (*QueryRisksResponse, error)
	QueryRisk(ctx context.Context, in *QueryRiskRequest, opts ...grpc.CallOption) (*Risk, error)
	DeleteRisk(ctx context.Context, in *DeleteRiskRequest, opts ...grpc.CallOption) (*Empty, error)
	QueryAvailableRiskType(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Fields, error)
	QueryAvailableRiskLevel(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Fields, error)
	QueryRiskTableStats(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*RiskTableStats, error)
	ResetRiskTableStats(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Empty, error)
	QueryAvailableTarget(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Fields, error)
	QueryNewRisk(ctx context.Context, in *QueryNewRiskRequest, opts ...grpc.CallOption) (*QueryNewRiskResponse, error)
	NewRiskRead(ctx context.Context, in *NewRiskReadRequest, opts ...grpc.CallOption) (*Empty, error)
	UploadRiskToOnline(ctx context.Context, in *UploadRiskToOnlineRequest, opts ...grpc.CallOption) (*Empty, error)
	// Report
	QueryReports(ctx context.Context, in *QueryReportsRequest, opts ...grpc.CallOption) (*QueryReportsResponse, error)
	QueryReport(ctx context.Context, in *QueryReportRequest, opts ...grpc.CallOption) (*Report, error)
	DeleteReport(ctx context.Context, in *DeleteReportRequest, opts ...grpc.CallOption) (*Empty, error)
	QueryAvailableReportFrom(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Fields, error)
	DownloadReport(ctx context.Context, in *DownloadReportRequest, opts ...grpc.CallOption) (*Empty, error)
	// Yso
	GetAllYsoGadgetOptions(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*YsoOptionsWithVerbose, error)
	GetAllYsoClassOptions(ctx context.Context, in *YsoOptionsRequerstWithVerbose, opts ...grpc.CallOption) (*YsoOptionsWithVerbose, error)
	GetAllYsoClassGeneraterOptions(ctx context.Context, in *YsoOptionsRequerstWithVerbose, opts ...grpc.CallOption) (*YsoClassOptionsResponseWithVerbose, error)
	GenerateYsoCode(ctx context.Context, in *YsoOptionsRequerstWithVerbose, opts ...grpc.CallOption) (*YsoCodeResponse, error)
	GenerateYsoBytes(ctx context.Context, in *YsoOptionsRequerstWithVerbose, opts ...grpc.CallOption) (*YsoBytesResponse, error)
	YsoDump(ctx context.Context, in *YsoBytesObject, opts ...grpc.CallOption) (*YsoDumpResponse, error)
	// DNSLog / ICMP / RandomTrigger
	SetYakBridgeLogServer(ctx context.Context, in *YakDNSLogBridgeAddr, opts ...grpc.CallOption) (*Empty, error)
	GetCurrentYakBridgeLogServer(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*YakDNSLogBridgeAddr, error)
	RequireDNSLogDomain(ctx context.Context, in *YakDNSLogBridgeAddr, opts ...grpc.CallOption) (*DNSLogRootDomain, error)
	QueryDNSLogByToken(ctx context.Context, in *QueryDNSLogByTokenRequest, opts ...grpc.CallOption) (*QueryDNSLogByTokenResponse, error)
	RequireICMPRandomLength(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*RequireICMPRandomLengthResponse, error)
	QueryICMPTrigger(ctx context.Context, in *QueryICMPTriggerRequest, opts ...grpc.CallOption) (*QueryICMPTriggerResponse, error)
	RequireRandomPortToken(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*RandomPortInfo, error)
	QueryRandomPortTrigger(ctx context.Context, in *QueryRandomPortTriggerRequest, opts ...grpc.CallOption) (*RandomPortTriggerNotification, error)
	// 获取 Tags
	GetAvailableYakScriptTags(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Fields, error)
	ForceUpdateAvailableYakScriptTags(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Empty, error)
	// 通用的漏洞检测技术方案
	ExecYakitPluginsByYakScriptFilter(ctx context.Context, in *ExecYakitPluginsByYakScriptFilterRequest, opts ...grpc.CallOption) (Yak_ExecYakitPluginsByYakScriptFilterClient, error)
	// GenerateYakCodeByPacket
	GenerateYakCodeByPacket(ctx context.Context, in *GenerateYakCodeByPacketRequest, opts ...grpc.CallOption) (*GenerateYakCodeByPacketResponse, error)
	// CSRF Generator
	GenerateCSRFPocByPacket(ctx context.Context, in *GenerateCSRFPocByPacketRequest, opts ...grpc.CallOption) (*GenerateCSRFPocByPacketResponse, error)
	// MITM 衍生功能:
	// Replacers 管理
	ExportMITMReplacerRules(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*ExportMITMReplacerRulesResponse, error)
	ImportMITMReplacerRules(ctx context.Context, in *ImportMITMReplacerRulesRequest, opts ...grpc.CallOption) (*Empty, error)
	GetCurrentRules(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*MITMContentReplacers, error)
	SetCurrentRules(ctx context.Context, in *MITMContentReplacers, opts ...grpc.CallOption) (*Empty, error)
	ExtractDataToFile(ctx context.Context, opts ...grpc.CallOption) (Yak_ExtractDataToFileClient, error)
	// 尝试自动解码
	AutoDecode(ctx context.Context, in *AutoDecodeRequest, opts ...grpc.CallOption) (*AutoDecodeResponse, error)
	GetSystemProxy(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*GetSystemProxyResult, error)
	SetSystemProxy(ctx context.Context, in *SetSystemProxyRequest, opts ...grpc.CallOption) (*Empty, error)
	// 设置通用存储
	GetKey(ctx context.Context, in *GetKeyRequest, opts ...grpc.CallOption) (*GetKeyResult, error)
	SetKey(ctx context.Context, in *SetKeyRequest, opts ...grpc.CallOption) (*Empty, error)
	DelKey(ctx context.Context, in *GetKeyRequest, opts ...grpc.CallOption) (*Empty, error)
	GetAllProcessEnvKey(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*GetProcessEnvKeyResult, error)
	SetProcessEnvKey(ctx context.Context, in *SetKeyRequest, opts ...grpc.CallOption) (*Empty, error)
	GetProjectKey(ctx context.Context, in *GetKeyRequest, opts ...grpc.CallOption) (*GetKeyResult, error)
	SetProjectKey(ctx context.Context, in *SetKeyRequest, opts ...grpc.CallOption) (*Empty, error)
	// Online
	GetOnlineProfile(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*OnlineProfile, error)
	SetOnlineProfile(ctx context.Context, in *OnlineProfile, opts ...grpc.CallOption) (*Empty, error)
	DownloadOnlinePluginById(ctx context.Context, in *DownloadOnlinePluginByIdRequest, opts ...grpc.CallOption) (*Empty, error)
	DownloadOnlinePluginByIds(ctx context.Context, in *DownloadOnlinePluginByIdsRequest, opts ...grpc.CallOption) (*Empty, error)
	DownloadOnlinePluginAll(ctx context.Context, in *DownloadOnlinePluginByTokenRequest, opts ...grpc.CallOption) (Yak_DownloadOnlinePluginAllClient, error)
	DeletePluginByUserID(ctx context.Context, in *DeletePluginByUserIDRequest, opts ...grpc.CallOption) (*Empty, error)
	DeleteAllLocalPlugins(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Empty, error)
	GetYakScriptTagsAndType(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*GetYakScriptTagsAndTypeResponse, error)
	DeleteLocalPluginsByWhere(ctx context.Context, in *DeleteLocalPluginsByWhereRequest, opts ...grpc.CallOption) (*Empty, error)
	DownloadOnlinePluginByScriptNames(ctx context.Context, in *DownloadOnlinePluginByScriptNamesRequest, opts ...grpc.CallOption) (*DownloadOnlinePluginByScriptNamesResponse, error)
	// 新的扫描模式
	ExecPacketScan(ctx context.Context, in *ExecPacketScanRequest, opts ...grpc.CallOption) (Yak_ExecPacketScanClient, error)
	GetEngineDefaultProxy(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*DefaultProxyResult, error)
	SetEngineDefaultProxy(ctx context.Context, in *DefaultProxyResult, opts ...grpc.CallOption) (*Empty, error)
	// machine id
	GetMachineID(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*GetMachineIDResponse, error)
	// license
	GetLicense(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*GetLicenseResponse, error)
	CheckLicense(ctx context.Context, in *CheckLicenseRequest, opts ...grpc.CallOption) (*Empty, error)
	// Response Body 的魔法操作
	GetRequestBodyByHTTPFlowID(ctx context.Context, in *DownloadBodyByHTTPFlowIDRequest, opts ...grpc.CallOption) (*Bytes, error)
	GetResponseBodyByHTTPFlowID(ctx context.Context, in *DownloadBodyByHTTPFlowIDRequest, opts ...grpc.CallOption) (*Bytes, error)
	GetHTTPPacketBody(ctx context.Context, in *GetHTTPPacketBodyRequest, opts ...grpc.CallOption) (*Bytes, error)
	// 注册一个 Facades HTTP 响应
	RegisterFacadesHTTP(ctx context.Context, in *RegisterFacadesHTTPRequest, opts ...grpc.CallOption) (*RegisterFacadesHTTPResponse, error)
	// 重置到恢复出厂设置
	ResetAndInvalidUserData(ctx context.Context, in *ResetAndInvalidUserDataRequest, opts ...grpc.CallOption) (*Empty, error)
	// Yaklang Shell
	// 创建一个交互式 Shell
	CreateYaklangShell(ctx context.Context, opts ...grpc.CallOption) (Yak_CreateYaklangShellClient, error)
	// 接入标准输出和标准错误流
	AttachCombinedOutput(ctx context.Context, in *AttachCombinedOutputRequest, opts ...grpc.CallOption) (Yak_AttachCombinedOutputClient, error)
	// 判断当前引擎对网卡是否有操作权限?
	// 主要是能否发包等敏感操作
	// Windows 判断是否是管理员即可 I Am Admin
	// Linux 和 MacOS 应该尝试 pcap 打开网卡就行
	IsPrivilegedForNetRaw(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*IsPrivilegedForNetRawResponse, error)
	PromotePermissionForUserPcap(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Empty, error)
	// 操作项目的相关接口,通过设置 ProjectDatabase
	SetCurrentProject(ctx context.Context, in *SetCurrentProjectRequest, opts ...grpc.CallOption) (*Empty, error)
	GetCurrentProject(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*ProjectDescription, error)
	GetProjects(ctx context.Context, in *GetProjectsRequest, opts ...grpc.CallOption) (*GetProjectsResponse, error)
	NewProject(ctx context.Context, in *NewProjectRequest, opts ...grpc.CallOption) (*NewProjectResponse, error)
	IsProjectNameValid(ctx context.Context, in *IsProjectNameValidRequest, opts ...grpc.CallOption) (*Empty, error)
	RemoveProject(ctx context.Context, in *RemoveProjectRequest, opts ...grpc.CallOption) (*Empty, error)
	DeleteProject(ctx context.Context, in *DeleteProjectRequest, opts ...grpc.CallOption) (*Empty, error)
	GetDefaultProject(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*ProjectDescription, error)
	QueryProjectDetail(ctx context.Context, in *QueryProjectDetailRequest, opts ...grpc.CallOption) (*ProjectDescription, error)
	// 导入导出项目,带密码,带进度
	ExportProject(ctx context.Context, in *ExportProjectRequest, opts ...grpc.CallOption) (Yak_ExportProjectClient, error)
	ImportProject(ctx context.Context, in *ImportProjectRequest, opts ...grpc.CallOption) (Yak_ImportProjectClient, error)
	// 迁移旧数据库
	MigrateLegacyDatabase(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*Empty, error)
	// 从规则中提取数据
	QueryMITMRuleExtractedData(ctx context.Context, in *QueryMITMRuleExtractedDataRequest, opts ...grpc.CallOption) (*QueryMITMRuleExtractedDataResponse, error)
	// ChaosMakerRule: Bas
	ImportChaosMakerRules(ctx context.Context, in *ImportChaosMakerRulesRequest, opts ...grpc.CallOption) (*Empty, error)
	QueryChaosMakerRule(ctx context.Context, in *QueryChaosMakerRuleRequest, opts ...grpc.CallOption) (*QueryChaosMakerRuleResponse, error)
	DeleteChaosMakerRuleByID(ctx context.Context, in *DeleteChaosMakerRuleByIDRequest, opts ...grpc.CallOption) (*Empty, error)
	ExecuteChaosMakerRule(ctx context.Context, in *ExecuteChaosMakerRuleRequest, opts ...grpc.CallOption) (Yak_ExecuteChaosMakerRuleClient, error)
	// 这个接口是判断 BAS Agent 远程端口是否可用的,使用 Vulinbox ws agent 协议连接
	// ConnectVulinboxAgent is the same as IsRemoteAddrAvailable
	IsRemoteAddrAvailable(ctx context.Context, in *IsRemoteAddrAvailableRequest, opts ...grpc.CallOption) (*IsRemoteAddrAvailableResponse, error)
	ConnectVulinboxAgent(ctx context.Context, in *IsRemoteAddrAvailableRequest, opts ...grpc.CallOption) (*IsRemoteAddrAvailableResponse, error)
	// vulinbox agent 的操作接口
	GetRegisteredVulinboxAgent(ctx context.Context, in *GetRegisteredAgentRequest, opts ...grpc.CallOption) (*GetRegisteredAgentResponse, error)
	DisconnectVulinboxAgent(ctx context.Context, in *DisconnectVulinboxAgentRequest, opts ...grpc.CallOption) (*Empty, error)
	// CVE
	IsCVEDatabaseReady(ctx context.Context, in *IsCVEDatabaseReadyRequest, opts ...grpc.CallOption) (*IsCVEDatabaseReadyResponse, error)
	UpdateCVEDatabase(ctx context.Context, in *UpdateCVEDatabaseRequest, opts ...grpc.CallOption) (Yak_UpdateCVEDatabaseClient, error)
	ExportsProfileDatabase(ctx context.Context, in *ExportsProfileDatabaseRequest, opts ...grpc.CallOption) (Yak_ExportsProfileDatabaseClient, error)
	ImportsProfileDatabase(ctx context.Context, in *ImportsProfileDatabaseRequest, opts ...grpc.CallOption) (Yak_ImportsProfileDatabaseClient, error)
	QueryCVE(ctx context.Context, in *QueryCVERequest, opts ...grpc.CallOption) (*QueryCVEResponse, error)
	GetCVE(ctx context.Context, in *GetCVERequest, opts ...grpc.CallOption) (*CVEDetailEx, error)
	SaveTextToTemporalFile(ctx context.Context, in *SaveTextToTemporalFileRequest, opts ...grpc.CallOption) (*SaveTextToTemporalFileResponse, error)
	// Screcorder
	IsScrecorderReady(ctx context.Context, in *IsScrecorderReadyRequest, opts ...grpc.CallOption) (*IsScrecorderReadyResponse, error)
	InstallScrecorder(ctx context.Context, in *InstallScrecorderRequest, opts ...grpc.CallOption) (Yak_InstallScrecorderClient, error)
	StartScrecorder(ctx context.Context, in *StartScrecorderRequest, opts ...grpc.CallOption) (Yak_StartScrecorderClient, error)
	QueryScreenRecorders(ctx context.Context, in *QueryScreenRecorderRequest, opts ...grpc.CallOption) (*QueryScreenRecorderResponse, error)
	DeleteScreenRecorders(ctx context.Context, in *QueryScreenRecorderRequest, opts ...grpc.CallOption) (*Empty, error)
	UploadScreenRecorders(ctx context.Context, in *UploadScreenRecorderRequest, opts ...grpc.CallOption) (*Empty, error)
	GetOneScreenRecorders(ctx context.Context, in *GetOneScreenRecorderRequest, opts ...grpc.CallOption) (*ScreenRecorder, error)
	UpdateScreenRecorders(ctx context.Context, in *UpdateScreenRecorderRequest, opts ...grpc.CallOption) (*Empty, error)
	// Vulinbox
	IsVulinboxReady(ctx context.Context, in *IsVulinboxReadyRequest, opts ...grpc.CallOption) (*IsVulinboxReadyResponse, error)
	InstallVulinbox(ctx context.Context, in *InstallVulinboxRequest, opts ...grpc.CallOption) (Yak_InstallVulinboxClient, error)
	StartVulinbox(ctx context.Context, in *StartVulinboxRequest, opts ...grpc.CallOption) (Yak_StartVulinboxClient, error)
	GenQualityInspectionReport(ctx context.Context, in *GenQualityInspectionReportRequest, opts ...grpc.CallOption) (Yak_GenQualityInspectionReportClient, error)
	// 通过他可以构造一个 HTTP 请求
	// 这个请求可能是一个,也可能是一系列
	// 一般用来调试插件等
	HTTPRequestBuilder(ctx context.Context, in *HTTPRequestBuilderParams, opts ...grpc.CallOption) (*HTTPRequestBuilderResponse, error)
	// rpc QueryHTTPRequestBuilder(QueryHTTPRequestBuilderRequest) returns (QueryHTTPRequestBuilderResponse);
	// rpc DeleteHTTPRequestBuilder(DeleteHTTPRequestBuilderRequest) returns (Empty);
	DebugPlugin(ctx context.Context, in *DebugPluginRequest, opts ...grpc.CallOption) (Yak_DebugPluginClient, error)
	SmokingEvaluatePlugin(ctx context.Context, in *SmokingEvaluatePluginRequest, opts ...grpc.CallOption) (*SmokingEvaluatePluginResponse, error)
	GetSystemDefaultDnsServers(ctx context.Context, in *Empty, opts ...grpc.CallOption) (*DefaultDnsServerResponse, error)
	// 诊断网络发生的问题
	DiagnoseNetwork(ctx context.Context, in *DiagnoseNetworkRequest, opts ...grpc.CallOption) (Yak_DiagnoseNetworkClient, error)
	DiagnoseNetworkDNS(ctx context.Context, in *DiagnoseNetworkDNSRequest, opts ...grpc.CallOption) (Yak_DiagnoseNetworkDNSClient, error)
	// Global Network Config
	GetGlobalNetworkConfig(ctx context.Context, in *GetGlobalNetworkConfigRequest, opts ...grpc.CallOption) (*GlobalNetworkConfig, error)
	SetGlobalNetworkConfig(ctx context.Context, in *GlobalNetworkConfig, opts ...grpc.CallOption) (*Empty, error)
	ResetGlobalNetworkConfig(ctx context.Context, in *ResetGlobalNetworkConfigRequest, opts ...grpc.CallOption) (*Empty, error)
}

YakClient is the client API for Yak service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://pkg.go.dev/google.golang.org/grpc/?tab=doc#ClientConn.NewStream.

func NewYakClient

func NewYakClient(cc grpc.ClientConnInterface) YakClient

type YakDNSLogBridgeAddr

type YakDNSLogBridgeAddr struct {
	DNSLogAddr       string `protobuf:"bytes,1,opt,name=DNSLogAddr,proto3" json:"DNSLogAddr,omitempty"`
	DNSLogAddrSecret string `protobuf:"bytes,2,opt,name=DNSLogAddrSecret,proto3" json:"DNSLogAddrSecret,omitempty"`
	// contains filtered or unexported fields
}

func (*YakDNSLogBridgeAddr) Descriptor deprecated

func (*YakDNSLogBridgeAddr) Descriptor() ([]byte, []int)

Deprecated: Use YakDNSLogBridgeAddr.ProtoReflect.Descriptor instead.

func (*YakDNSLogBridgeAddr) GetDNSLogAddr

func (x *YakDNSLogBridgeAddr) GetDNSLogAddr() string

func (*YakDNSLogBridgeAddr) GetDNSLogAddrSecret

func (x *YakDNSLogBridgeAddr) GetDNSLogAddrSecret() string

func (*YakDNSLogBridgeAddr) ProtoMessage

func (*YakDNSLogBridgeAddr) ProtoMessage()

func (*YakDNSLogBridgeAddr) ProtoReflect

func (x *YakDNSLogBridgeAddr) ProtoReflect() protoreflect.Message

func (*YakDNSLogBridgeAddr) Reset

func (x *YakDNSLogBridgeAddr) Reset()

func (*YakDNSLogBridgeAddr) String

func (x *YakDNSLogBridgeAddr) String() string

type YakScript

type YakScript struct {
	Id                   int64             `protobuf:"varint,1,opt,name=Id,proto3" json:"Id,omitempty"`
	Content              string            `protobuf:"bytes,2,opt,name=Content,proto3" json:"Content,omitempty"`
	Type                 string            `protobuf:"bytes,3,opt,name=Type,proto3" json:"Type,omitempty"`
	Params               []*YakScriptParam `protobuf:"bytes,4,rep,name=Params,proto3" json:"Params,omitempty"`
	CreatedAt            int64             `protobuf:"varint,5,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"`
	ScriptName           string            `protobuf:"bytes,6,opt,name=ScriptName,proto3" json:"ScriptName,omitempty"`
	Help                 string            `protobuf:"bytes,7,opt,name=Help,proto3" json:"Help,omitempty"`
	Level                string            `protobuf:"bytes,8,opt,name=Level,proto3" json:"Level,omitempty"`
	Author               string            `protobuf:"bytes,9,opt,name=Author,proto3" json:"Author,omitempty"`
	Tags                 string            `protobuf:"bytes,10,opt,name=Tags,proto3" json:"Tags,omitempty"`
	IsHistory            bool              `protobuf:"varint,11,opt,name=IsHistory,proto3" json:"IsHistory,omitempty"`
	IsIgnore             bool              `protobuf:"varint,12,opt,name=IsIgnore,proto3" json:"IsIgnore,omitempty"`
	IsGeneralModule      bool              `protobuf:"varint,13,opt,name=IsGeneralModule,proto3" json:"IsGeneralModule,omitempty"`
	GeneralModuleVerbose string            `protobuf:"bytes,14,opt,name=GeneralModuleVerbose,proto3" json:"GeneralModuleVerbose,omitempty"`
	GeneralModuleKey     string            `protobuf:"bytes,15,opt,name=GeneralModuleKey,proto3" json:"GeneralModuleKey,omitempty"`
	FromGit              string            `protobuf:"bytes,16,opt,name=FromGit,proto3" json:"FromGit,omitempty"`
	EnablePluginSelector bool              `protobuf:"varint,17,opt,name=EnablePluginSelector,proto3" json:"EnablePluginSelector,omitempty"`
	PluginSelectorTypes  string            `protobuf:"bytes,18,opt,name=PluginSelectorTypes,proto3" json:"PluginSelectorTypes,omitempty"`
	OnlineId             int64             `protobuf:"varint,19,opt,name=OnlineId,proto3" json:"OnlineId,omitempty"`
	UserId               int64             `protobuf:"varint,20,opt,name=UserId,proto3" json:"UserId,omitempty"`
	OnlineScriptName     string            `protobuf:"bytes,21,opt,name=OnlineScriptName,proto3" json:"OnlineScriptName,omitempty"`
	OnlineContributors   string            `protobuf:"bytes,22,opt,name=OnlineContributors,proto3" json:"OnlineContributors,omitempty"`
	UUID                 string            `protobuf:"bytes,23,opt,name=UUID,proto3" json:"UUID,omitempty"`
	OnlineIsPrivate      bool              `protobuf:"varint,24,opt,name=OnlineIsPrivate,proto3" json:"OnlineIsPrivate,omitempty"`
	HeadImg              string            `protobuf:"bytes,25,opt,name=HeadImg,proto3" json:"HeadImg,omitempty"`
	OnlineBaseUrl        string            `protobuf:"bytes,26,opt,name=OnlineBaseUrl,proto3" json:"OnlineBaseUrl,omitempty"`
	BaseOnlineId         int64             `protobuf:"varint,27,opt,name=BaseOnlineId,proto3" json:"BaseOnlineId,omitempty"`
	OnlineOfficial       bool              `protobuf:"varint,28,opt,name=OnlineOfficial,proto3" json:"OnlineOfficial,omitempty"`
	OnlineGroup          string            `protobuf:"bytes,29,opt,name=OnlineGroup,proto3" json:"OnlineGroup,omitempty"`
	IsCorePlugin         bool              `protobuf:"varint,30,opt,name=IsCorePlugin,proto3" json:"IsCorePlugin,omitempty"`
	// contains filtered or unexported fields
}

func (*YakScript) Descriptor deprecated

func (*YakScript) Descriptor() ([]byte, []int)

Deprecated: Use YakScript.ProtoReflect.Descriptor instead.

func (*YakScript) GetAuthor

func (x *YakScript) GetAuthor() string

func (*YakScript) GetBaseOnlineId

func (x *YakScript) GetBaseOnlineId() int64

func (*YakScript) GetContent

func (x *YakScript) GetContent() string

func (*YakScript) GetCreatedAt

func (x *YakScript) GetCreatedAt() int64

func (*YakScript) GetEnablePluginSelector

func (x *YakScript) GetEnablePluginSelector() bool

func (*YakScript) GetFromGit

func (x *YakScript) GetFromGit() string

func (*YakScript) GetGeneralModuleKey

func (x *YakScript) GetGeneralModuleKey() string

func (*YakScript) GetGeneralModuleVerbose

func (x *YakScript) GetGeneralModuleVerbose() string

func (*YakScript) GetHeadImg

func (x *YakScript) GetHeadImg() string

func (*YakScript) GetHelp

func (x *YakScript) GetHelp() string

func (*YakScript) GetId

func (x *YakScript) GetId() int64

func (*YakScript) GetIsCorePlugin added in v1.2.4

func (x *YakScript) GetIsCorePlugin() bool

func (*YakScript) GetIsGeneralModule

func (x *YakScript) GetIsGeneralModule() bool

func (*YakScript) GetIsHistory

func (x *YakScript) GetIsHistory() bool

func (*YakScript) GetIsIgnore

func (x *YakScript) GetIsIgnore() bool

func (*YakScript) GetLevel

func (x *YakScript) GetLevel() string

func (*YakScript) GetOnlineBaseUrl

func (x *YakScript) GetOnlineBaseUrl() string

func (*YakScript) GetOnlineContributors

func (x *YakScript) GetOnlineContributors() string

func (*YakScript) GetOnlineGroup added in v1.2.2

func (x *YakScript) GetOnlineGroup() string

func (*YakScript) GetOnlineId

func (x *YakScript) GetOnlineId() int64

func (*YakScript) GetOnlineIsPrivate

func (x *YakScript) GetOnlineIsPrivate() bool

func (*YakScript) GetOnlineOfficial

func (x *YakScript) GetOnlineOfficial() bool

func (*YakScript) GetOnlineScriptName

func (x *YakScript) GetOnlineScriptName() string

func (*YakScript) GetParams

func (x *YakScript) GetParams() []*YakScriptParam

func (*YakScript) GetPluginSelectorTypes

func (x *YakScript) GetPluginSelectorTypes() string

func (*YakScript) GetScriptName

func (x *YakScript) GetScriptName() string

func (*YakScript) GetTags

func (x *YakScript) GetTags() string

func (*YakScript) GetType

func (x *YakScript) GetType() string

func (*YakScript) GetUUID

func (x *YakScript) GetUUID() string

func (*YakScript) GetUserId

func (x *YakScript) GetUserId() int64

func (*YakScript) ProtoMessage

func (*YakScript) ProtoMessage()

func (*YakScript) ProtoReflect

func (x *YakScript) ProtoReflect() protoreflect.Message

func (*YakScript) Reset

func (x *YakScript) Reset()

func (*YakScript) String

func (x *YakScript) String() string

type YakScriptHookItem

type YakScriptHookItem struct {
	YakScriptId   int64  `protobuf:"varint,1,opt,name=YakScriptId,proto3" json:"YakScriptId,omitempty"`
	YakScriptName string `protobuf:"bytes,2,opt,name=YakScriptName,proto3" json:"YakScriptName,omitempty"`
	Verbose       string `protobuf:"bytes,3,opt,name=Verbose,proto3" json:"Verbose,omitempty"`
	// contains filtered or unexported fields
}

func (*YakScriptHookItem) Descriptor deprecated

func (*YakScriptHookItem) Descriptor() ([]byte, []int)

Deprecated: Use YakScriptHookItem.ProtoReflect.Descriptor instead.

func (*YakScriptHookItem) GetVerbose

func (x *YakScriptHookItem) GetVerbose() string

func (*YakScriptHookItem) GetYakScriptId

func (x *YakScriptHookItem) GetYakScriptId() int64

func (*YakScriptHookItem) GetYakScriptName

func (x *YakScriptHookItem) GetYakScriptName() string

func (*YakScriptHookItem) ProtoMessage

func (*YakScriptHookItem) ProtoMessage()

func (*YakScriptHookItem) ProtoReflect

func (x *YakScriptHookItem) ProtoReflect() protoreflect.Message

func (*YakScriptHookItem) Reset

func (x *YakScriptHookItem) Reset()

func (*YakScriptHookItem) String

func (x *YakScriptHookItem) String() string

type YakScriptHooks

type YakScriptHooks struct {
	HookName string               `protobuf:"bytes,1,opt,name=HookName,proto3" json:"HookName,omitempty"`
	Hooks    []*YakScriptHookItem `protobuf:"bytes,2,rep,name=Hooks,proto3" json:"Hooks,omitempty"`
	// contains filtered or unexported fields
}

func (*YakScriptHooks) Descriptor deprecated

func (*YakScriptHooks) Descriptor() ([]byte, []int)

Deprecated: Use YakScriptHooks.ProtoReflect.Descriptor instead.

func (*YakScriptHooks) GetHookName

func (x *YakScriptHooks) GetHookName() string

func (*YakScriptHooks) GetHooks

func (x *YakScriptHooks) GetHooks() []*YakScriptHookItem

func (*YakScriptHooks) ProtoMessage

func (*YakScriptHooks) ProtoMessage()

func (*YakScriptHooks) ProtoReflect

func (x *YakScriptHooks) ProtoReflect() protoreflect.Message

func (*YakScriptHooks) Reset

func (x *YakScriptHooks) Reset()

func (*YakScriptHooks) String

func (x *YakScriptHooks) String() string

type YakScriptIsInMenuRequest

type YakScriptIsInMenuRequest struct {
	Group       string `protobuf:"bytes,1,opt,name=Group,proto3" json:"Group,omitempty"`
	YakScriptId int64  `protobuf:"varint,2,opt,name=YakScriptId,proto3" json:"YakScriptId,omitempty"`
	// contains filtered or unexported fields
}

func (*YakScriptIsInMenuRequest) Descriptor deprecated

func (*YakScriptIsInMenuRequest) Descriptor() ([]byte, []int)

Deprecated: Use YakScriptIsInMenuRequest.ProtoReflect.Descriptor instead.

func (*YakScriptIsInMenuRequest) GetGroup

func (x *YakScriptIsInMenuRequest) GetGroup() string

func (*YakScriptIsInMenuRequest) GetYakScriptId

func (x *YakScriptIsInMenuRequest) GetYakScriptId() int64

func (*YakScriptIsInMenuRequest) ProtoMessage

func (*YakScriptIsInMenuRequest) ProtoMessage()

func (*YakScriptIsInMenuRequest) ProtoReflect

func (x *YakScriptIsInMenuRequest) ProtoReflect() protoreflect.Message

func (*YakScriptIsInMenuRequest) Reset

func (x *YakScriptIsInMenuRequest) Reset()

func (*YakScriptIsInMenuRequest) String

func (x *YakScriptIsInMenuRequest) String() string

type YakScriptNames

type YakScriptNames struct {
	YakScriptNames []string `protobuf:"bytes,1,rep,name=YakScriptNames,proto3" json:"YakScriptNames,omitempty"`
	// contains filtered or unexported fields
}

func (*YakScriptNames) Descriptor deprecated

func (*YakScriptNames) Descriptor() ([]byte, []int)

Deprecated: Use YakScriptNames.ProtoReflect.Descriptor instead.

func (*YakScriptNames) GetYakScriptNames

func (x *YakScriptNames) GetYakScriptNames() []string

func (*YakScriptNames) ProtoMessage

func (*YakScriptNames) ProtoMessage()

func (*YakScriptNames) ProtoReflect

func (x *YakScriptNames) ProtoReflect() protoreflect.Message

func (*YakScriptNames) Reset

func (x *YakScriptNames) Reset()

func (*YakScriptNames) String

func (x *YakScriptNames) String() string

type YakScriptParam

type YakScriptParam struct {
	Field        string `protobuf:"bytes,1,opt,name=Field,proto3" json:"Field,omitempty"`
	DefaultValue string `protobuf:"bytes,2,opt,name=DefaultValue,proto3" json:"DefaultValue,omitempty"`
	// int/number/integer/float/str/bool
	TypeVerbose  string `protobuf:"bytes,3,opt,name=TypeVerbose,proto3" json:"TypeVerbose,omitempty"`
	FieldVerbose string `protobuf:"bytes,4,opt,name=FieldVerbose,proto3" json:"FieldVerbose,omitempty"`
	Help         string `protobuf:"bytes,5,opt,name=Help,proto3" json:"Help,omitempty"`
	Required     bool   `protobuf:"varint,6,opt,name=Required,proto3" json:"Required,omitempty"`
	Group        string `protobuf:"bytes,7,opt,name=Group,proto3" json:"Group,omitempty"`
	ExtraSetting string `protobuf:"bytes,8,opt,name=ExtraSetting,proto3" json:"ExtraSetting,omitempty"`
	// contains filtered or unexported fields
}

func (*YakScriptParam) Descriptor deprecated

func (*YakScriptParam) Descriptor() ([]byte, []int)

Deprecated: Use YakScriptParam.ProtoReflect.Descriptor instead.

func (*YakScriptParam) GetDefaultValue

func (x *YakScriptParam) GetDefaultValue() string

func (*YakScriptParam) GetExtraSetting

func (x *YakScriptParam) GetExtraSetting() string

func (*YakScriptParam) GetField

func (x *YakScriptParam) GetField() string

func (*YakScriptParam) GetFieldVerbose

func (x *YakScriptParam) GetFieldVerbose() string

func (*YakScriptParam) GetGroup

func (x *YakScriptParam) GetGroup() string

func (*YakScriptParam) GetHelp

func (x *YakScriptParam) GetHelp() string

func (*YakScriptParam) GetRequired

func (x *YakScriptParam) GetRequired() bool

func (*YakScriptParam) GetTypeVerbose

func (x *YakScriptParam) GetTypeVerbose() string

func (*YakScriptParam) ProtoMessage

func (*YakScriptParam) ProtoMessage()

func (*YakScriptParam) ProtoReflect

func (x *YakScriptParam) ProtoReflect() protoreflect.Message

func (*YakScriptParam) Reset

func (x *YakScriptParam) Reset()

func (*YakScriptParam) String

func (x *YakScriptParam) String() string

type YakServer

type YakServer interface {
	// version
	Version(context.Context, *Empty) (*VersionResponse, error)
	// echo 通常用于测试服务是否通畅
	Echo(context.Context, *EchoRequest) (*EchoResposne, error)
	// 中间人劫持
	MITM(Yak_MITMServer) error
	SetMITMFilter(context.Context, *SetMITMFilterRequest) (*SetMITMFilterResponse, error)
	GetMITMFilter(context.Context, *Empty) (*SetMITMFilterRequest, error)
	DownloadMITMCert(context.Context, *Empty) (*MITMCert, error)
	// 开启端口
	OpenPort(Yak_OpenPortServer) error
	// Exec
	Exec(*ExecRequest, Yak_ExecServer) error
	QueryExecHistory(context.Context, *ExecHistoryRequest) (*ExecHistoryRecordResponse, error)
	RemoveExecHistory(context.Context, *Empty) (*Empty, error)
	LoadNucleiTemplates(context.Context, *Empty) (*Empty, error)
	AutoUpdateYakModule(*Empty, Yak_AutoUpdateYakModuleServer) error
	ExecYakScript(*ExecRequest, Yak_ExecYakScriptServer) error
	ExecBatchYakScript(*ExecBatchYakScriptRequest, Yak_ExecBatchYakScriptServer) error
	GetExecBatchYakScriptUnfinishedTask(context.Context, *Empty) (*GetExecBatchYakScriptUnfinishedTaskResponse, error)
	GetExecBatchYakScriptUnfinishedTaskByUid(context.Context, *GetExecBatchYakScriptUnfinishedTaskByUidRequest) (*ExecBatchYakScriptRequest, error)
	PopExecBatchYakScriptUnfinishedTaskByUid(context.Context, *GetExecBatchYakScriptUnfinishedTaskByUidRequest) (*ExecBatchYakScriptRequest, error)
	RecoverExecBatchYakScriptUnfinishedTask(*RecoverExecBatchYakScriptUnfinishedTaskRequest, Yak_RecoverExecBatchYakScriptUnfinishedTaskServer) error
	// yakScript
	QueryYakScript(context.Context, *QueryYakScriptRequest) (*QueryYakScriptResponse, error)
	QueryYakScriptByYakScriptName(*QueryYakScriptRequest, Yak_QueryYakScriptByYakScriptNameServer) error
	SaveYakScript(context.Context, *YakScript) (*YakScript, error)
	DeleteYakScript(context.Context, *DeleteYakScriptRequest) (*Empty, error)
	GetYakScriptById(context.Context, *GetYakScriptByIdRequest) (*YakScript, error)
	GetYakScriptByName(context.Context, *GetYakScriptByNameRequest) (*YakScript, error)
	GetYakScriptByOnlineID(context.Context, *GetYakScriptByOnlineIDRequest) (*YakScript, error)
	IgnoreYakScript(context.Context, *DeleteYakScriptRequest) (*Empty, error)
	UnIgnoreYakScript(context.Context, *DeleteYakScriptRequest) (*Empty, error)
	ExportYakScript(context.Context, *ExportYakScriptRequest) (*ExportYakScriptResponse, error)
	ExecutePacketYakScript(*ExecutePacketYakScriptParams, Yak_ExecutePacketYakScriptServer) error
	ExecuteBatchPacketYakScript(*ExecuteBatchPacketYakScriptParams, Yak_ExecuteBatchPacketYakScriptServer) error
	GetYakScriptTags(context.Context, *Empty) (*GetYakScriptTagsResponse, error)
	QueryYakScriptLocalAndUser(context.Context, *QueryYakScriptLocalAndUserRequest) (*QueryYakScriptLocalAndUserResponse, error)
	QueryYakScriptByOnlineGroup(context.Context, *QueryYakScriptByOnlineGroupRequest) (*QueryYakScriptLocalAndUserResponse, error)
	QueryYakScriptLocalAll(context.Context, *Empty) (*QueryYakScriptLocalAndUserResponse, error)
	QueryYakScriptByNames(context.Context, *QueryYakScriptByNamesRequest) (*QueryYakScriptByNamesResponse, error)
	QueryYakScriptByIsCore(context.Context, *QueryYakScriptByIsCoreRequest) (*QueryYakScriptByIsCoreResponse, error)
	// HTTPFlow
	GetHTTPFlowByHash(context.Context, *GetHTTPFlowByHashRequest) (*HTTPFlow, error)
	GetHTTPFlowById(context.Context, *GetHTTPFlowByIdRequest) (*HTTPFlow, error)
	GetHTTPFlowByIds(context.Context, *GetHTTPFlowByIdsRequest) (*HTTPFlows, error)
	QueryHTTPFlows(context.Context, *QueryHTTPFlowRequest) (*QueryHTTPFlowResponse, error)
	DeleteHTTPFlows(context.Context, *DeleteHTTPFlowRequest) (*Empty, error)
	SetTagForHTTPFlow(context.Context, *SetTagForHTTPFlowRequest) (*Empty, error)
	QueryHTTPFlowsIds(context.Context, *QueryHTTPFlowsIdsRequest) (*QueryHTTPFlowsIdsResponse, error)
	HTTPFlowsFieldGroup(context.Context, *HTTPFlowsFieldGroupRequest) (*HTTPFlowsFieldGroupResponse, error)
	HTTPFlowsShare(context.Context, *HTTPFlowsShareRequest) (*HTTPFlowsShareResponse, error)
	HTTPFlowsExtract(context.Context, *HTTPFlowsExtractRequest) (*Empty, error)
	// 从一个 FuzzerRequest 中提取 Url
	ExtractUrl(context.Context, *FuzzerRequest) (*ExtractedUrl, error)
	// Fuzzer
	GetHistoryHTTPFuzzerTask(context.Context, *GetHistoryHTTPFuzzerTaskRequest) (*HistoryHTTPFuzzerTaskDetail, error)
	QueryHistoryHTTPFuzzerTask(context.Context, *Empty) (*HistoryHTTPFuzzerTasks, error)
	QueryHistoryHTTPFuzzerTaskEx(context.Context, *QueryHistoryHTTPFuzzerTaskExParams) (*HistoryHTTPFuzzerTasksResponse, error)
	DeleteHistoryHTTPFuzzerTask(context.Context, *DeleteHistoryHTTPFuzzerTaskRequest) (*Empty, error)
	HTTPFuzzer(*FuzzerRequest, Yak_HTTPFuzzerServer) error
	HTTPFuzzerSequence(*FuzzerRequests, Yak_HTTPFuzzerSequenceServer) error
	PreloadHTTPFuzzerParams(context.Context, *PreloadHTTPFuzzerParamsRequest) (*PreloadHTTPFuzzerParamsResponse, error)
	RenderVariables(context.Context, *RenderVariablesRequest) (*RenderVariablesResponse, error)
	MatchHTTPResponse(context.Context, *MatchHTTPResponseParams) (*MatchHTTPResponseResult, error)
	ExtractHTTPResponse(context.Context, *ExtractHTTPResponseParams) (*ExtractHTTPResponseResult, error)
	RedirectRequest(context.Context, *RedirectRequestParams) (*FuzzerResponse, error)
	HTTPRequestMutate(context.Context, *HTTPRequestMutateParams) (*MutateResult, error)
	HTTPResponseMutate(context.Context, *HTTPResponseMutateParams) (*MutateResult, error)
	FixUploadPacket(context.Context, *FixUploadPacketRequest) (*FixUploadPacketResponse, error)
	IsMultipartFormDataRequest(context.Context, *FixUploadPacketRequest) (*IsMultipartFormDataRequestResult, error)
	GenerateExtractRule(context.Context, *GenerateExtractRuleRequest) (*GenerateExtractRuleResponse, error)
	ExtractData(Yak_ExtractDataServer) error
	SaveFuzzerLabel(context.Context, *SaveFuzzerLabelRequest) (*Empty, error)
	QueryFuzzerLabel(context.Context, *Empty) (*QueryFuzzerLabelResponse, error)
	DeleteFuzzerLabel(context.Context, *DeleteFuzzerLabelRequest) (*Empty, error)
	// HTTPFuzzerResponse
	// 这个挺特殊的,因为数据包太多了,会卡,所以后端会保存一份,通过这个接口做缓存查询
	QueryHTTPFuzzerResponseByTaskId(context.Context, *QueryHTTPFuzzerResponseByTaskIdRequest) (*QueryHTTPFuzzerResponseByTaskIdResponse, error)
	// WebSocket
	CreateWebsocketFuzzer(Yak_CreateWebsocketFuzzerServer) error
	QueryWebsocketFlowByHTTPFlowWebsocketHash(context.Context, *QueryWebsocketFlowByHTTPFlowWebsocketHashRequest) (*WebsocketFlows, error)
	DeleteWebsocketFlowByHTTPFlowWebsocketHash(context.Context, *DeleteWebsocketFlowByHTTPFlowWebsocketHashRequest) (*Empty, error)
	DeleteWebsocketFlowAll(context.Context, *Empty) (*Empty, error)
	// FuzzerResponse 对象转 HTTPFlow:以便分析和模糊测试
	ConvertFuzzerResponseToHTTPFlow(context.Context, *FuzzerResponse) (*HTTPFlow, error)
	// 渲染 Fuzzer 模版
	StringFuzzer(context.Context, *StringFuzzerRequest) (*StringFuzzerResponse, error)
	// 分析一个 HTTP 请求详情
	HTTPRequestAnalyzer(context.Context, *HTTPRequestAnalysisMaterial) (*HTTPRequestAnalysis, error)
	// 编码解码
	Codec(context.Context, *CodecRequest) (*CodecResponse, error)
	// Payload 相关接口
	QueryPayload(context.Context, *QueryPayloadRequest) (*QueryPayloadResponse, error)
	DeletePayloadByGroup(context.Context, *DeletePayloadByGroupRequest) (*Empty, error)
	DeletePayload(context.Context, *DeletePayloadRequest) (*Empty, error)
	SavePayload(context.Context, *SavePayloadRequest) (*Empty, error)
	SavePayloadStream(*SavePayloadRequest, Yak_SavePayloadStreamServer) error
	GetAllPayloadGroup(context.Context, *Empty) (*GetAllPayloadGroupResponse, error)
	UpdatePayload(context.Context, *UpdatePayloadRequest) (*Empty, error)
	GetAllPayload(context.Context, *GetAllPayloadRequest) (*GetAllPayloadResponse, error)
	// 自动生成补全
	GetYakitCompletionRaw(context.Context, *Empty) (*YakitCompletionRawResponse, error)
	GetYakVMBuildInMethodCompletion(context.Context, *GetYakVMBuildInMethodCompletionRequest) (*GetYakVMBuildInMethodCompletionResponse, error)
	StaticAnalyzeError(context.Context, *StaticAnalyzeErrorRequest) (*StaticAnalyzeErrorResponse, error)
	YaklangCompileAndFormat(context.Context, *YaklangCompileAndFormatRequest) (*YaklangCompileAndFormatResponse, error)
	// 端口扫描的封装
	PortScan(*PortScanRequest, Yak_PortScanServer) error
	ViewPortScanCode(context.Context, *Empty) (*SimpleScript, error)
	SimpleDetect(*RecordPortScanRequest, Yak_SimpleDetectServer) error
	SaveCancelSimpleDetect(context.Context, *RecordPortScanRequest) (*Empty, error)
	GetSimpleDetectUnfinishedTask(context.Context, *Empty) (*GetSimpleDetectUnfinishedTaskResponse, error)
	GetSimpleDetectUnfinishedTaskByUid(context.Context, *GetExecBatchYakScriptUnfinishedTaskByUidRequest) (*RecordPortScanRequest, error)
	PopSimpleDetectUnfinishedTaskByUid(context.Context, *GetExecBatchYakScriptUnfinishedTaskByUidRequest) (*RecordPortScanRequest, error)
	RecoverSimpleDetectUnfinishedTask(*RecoverExecBatchYakScriptUnfinishedTaskRequest, Yak_RecoverSimpleDetectUnfinishedTaskServer) error
	// 资产管理
	QueryPorts(context.Context, *QueryPortsRequest) (*QueryPortsResponse, error)
	DeletePorts(context.Context, *DeletePortsRequest) (*Empty, error)
	QueryHosts(context.Context, *QueryHostsRequest) (*QueryHostsResponse, error)
	DeleteHosts(context.Context, *DeleteHostsRequest) (*Empty, error)
	QueryDomains(context.Context, *QueryDomainsRequest) (*QueryDomainsResponse, error)
	DeleteDomains(context.Context, *DeleteDomainsRequest) (*Empty, error)
	QueryPortsGroup(context.Context, *Empty) (*QueryPortsGroupResponse, error)
	// Yakit Store
	UpdateFromYakitResource(context.Context, *UpdateFromYakitResourceRequest) (*Empty, error)
	UpdateFromGithub(context.Context, *UpdateFromGithubRequest) (*Empty, error)
	// Menu
	AddToMenu(context.Context, *AddToMenuRequest) (*Empty, error)
	RemoveFromMenu(context.Context, *RemoveFromMenuRequest) (*Empty, error)
	YakScriptIsInMenu(context.Context, *YakScriptIsInMenuRequest) (*Empty, error)
	GetAllMenuItem(context.Context, *Empty) (*MenuByGroup, error)
	DeleteAllMenuItem(context.Context, *Empty) (*Empty, error)
	ImportMenuItem(context.Context, *ImportMenuItemRequest) (*Empty, error)
	ExportMenuItem(context.Context, *Empty) (*ExportMenuItemResult, error)
	GetMenuItemById(context.Context, *GetMenuItemByIdRequest) (*MenuItem, error)
	QueryGroupsByYakScriptId(context.Context, *QueryGroupsByYakScriptIdRequest) (*GroupNames, error)
	AddMenus(context.Context, *AddMenuRequest) (*Empty, error)
	QueryAllMenuItem(context.Context, *QueryAllMenuItemRequest) (*MenuByGroup, error)
	DeleteAllMenu(context.Context, *QueryAllMenuItemRequest) (*Empty, error)
	// NewMenu
	AddToNavigation(context.Context, *AddToNavigationRequest) (*Empty, error)
	GetAllNavigationItem(context.Context, *GetAllNavigationRequest) (*GetAllNavigationItemResponse, error)
	DeleteAllNavigation(context.Context, *GetAllNavigationRequest) (*Empty, error)
	AddOneNavigation(context.Context, *AddOneNavigationRequest) (*Empty, error)
	QueryNavigationGroups(context.Context, *QueryNavigationGroupsRequest) (*GroupNames, error)
	// document
	SaveMarkdownDocument(context.Context, *SaveMarkdownDocumentRequest) (*Empty, error)
	GetMarkdownDocument(context.Context, *GetMarkdownDocumentRequest) (*GetMarkdownDocumentResponse, error)
	DeleteMarkdownDocument(context.Context, *GetMarkdownDocumentRequest) (*Empty, error)
	// Crawler
	StartBasicCrawler(context.Context, *StartBasicCrawlerRequest) (*ExecResult, error)
	ViewBasicCrawlerCode(context.Context, *Empty) (*SimpleScript, error)
	GenerateWebsiteTree(context.Context, *GenerateWebsiteTreeRequest) (*GenerateWebsiteTreeResponse, error)
	// 对插件结果的操作
	QueryYakScriptExecResult(context.Context, *QueryYakScriptExecResultRequest) (*QueryYakScriptExecResultResponse, error)
	QueryYakScriptNameInExecResult(context.Context, *Empty) (*YakScriptNames, error)
	DeleteYakScriptExecResult(context.Context, *DeleteYakScriptExecResultRequest) (*Empty, error)
	DeleteYakScriptExec(context.Context, *Empty) (*Empty, error)
	// Bruter
	StartBrute(*StartBruteParams, Yak_StartBruteServer) error
	GetAvailableBruteTypes(context.Context, *Empty) (*GetAvailableBruteTypesResponse, error)
	// Tunnel Server RMI/DNSLog
	GetTunnelServerExternalIP(context.Context, *GetTunnelServerExternalIPParams) (*GetTunnelServerExternalIPResponse, error)
	VerifyTunnelServerDomain(context.Context, *VerifyTunnelServerDomainParams) (*VerifyTunnelServerDomainResponse, error)
	StartFacades(*StartFacadesParams, Yak_StartFacadesServer) error
	StartFacadesWithYsoObject(*StartFacadesWithYsoParams, Yak_StartFacadesWithYsoObjectServer) error
	ApplyClassToFacades(context.Context, *ApplyClassToFacadesParamsWithVerbose) (*Empty, error)
	BytesToBase64(context.Context, *BytesToBase64Request) (*BytesToBase64Response, error)
	ConfigGlobalReverse(*ConfigGlobalReverseParams, Yak_ConfigGlobalReverseServer) error
	AvailableLocalAddr(context.Context, *Empty) (*AvailableLocalAddrResponse, error)
	GetGlobalReverseServer(context.Context, *Empty) (*GetGlobalReverseServerResponse, error)
	// Risk
	QueryRisks(context.Context, *QueryRisksRequest) (*QueryRisksResponse, error)
	QueryRisk(context.Context, *QueryRiskRequest) (*Risk, error)
	DeleteRisk(context.Context, *DeleteRiskRequest) (*Empty, error)
	QueryAvailableRiskType(context.Context, *Empty) (*Fields, error)
	QueryAvailableRiskLevel(context.Context, *Empty) (*Fields, error)
	QueryRiskTableStats(context.Context, *Empty) (*RiskTableStats, error)
	ResetRiskTableStats(context.Context, *Empty) (*Empty, error)
	QueryAvailableTarget(context.Context, *Empty) (*Fields, error)
	QueryNewRisk(context.Context, *QueryNewRiskRequest) (*QueryNewRiskResponse, error)
	NewRiskRead(context.Context, *NewRiskReadRequest) (*Empty, error)
	UploadRiskToOnline(context.Context, *UploadRiskToOnlineRequest) (*Empty, error)
	// Report
	QueryReports(context.Context, *QueryReportsRequest) (*QueryReportsResponse, error)
	QueryReport(context.Context, *QueryReportRequest) (*Report, error)
	DeleteReport(context.Context, *DeleteReportRequest) (*Empty, error)
	QueryAvailableReportFrom(context.Context, *Empty) (*Fields, error)
	DownloadReport(context.Context, *DownloadReportRequest) (*Empty, error)
	// Yso
	GetAllYsoGadgetOptions(context.Context, *Empty) (*YsoOptionsWithVerbose, error)
	GetAllYsoClassOptions(context.Context, *YsoOptionsRequerstWithVerbose) (*YsoOptionsWithVerbose, error)
	GetAllYsoClassGeneraterOptions(context.Context, *YsoOptionsRequerstWithVerbose) (*YsoClassOptionsResponseWithVerbose, error)
	GenerateYsoCode(context.Context, *YsoOptionsRequerstWithVerbose) (*YsoCodeResponse, error)
	GenerateYsoBytes(context.Context, *YsoOptionsRequerstWithVerbose) (*YsoBytesResponse, error)
	YsoDump(context.Context, *YsoBytesObject) (*YsoDumpResponse, error)
	// DNSLog / ICMP / RandomTrigger
	SetYakBridgeLogServer(context.Context, *YakDNSLogBridgeAddr) (*Empty, error)
	GetCurrentYakBridgeLogServer(context.Context, *Empty) (*YakDNSLogBridgeAddr, error)
	RequireDNSLogDomain(context.Context, *YakDNSLogBridgeAddr) (*DNSLogRootDomain, error)
	QueryDNSLogByToken(context.Context, *QueryDNSLogByTokenRequest) (*QueryDNSLogByTokenResponse, error)
	RequireICMPRandomLength(context.Context, *Empty) (*RequireICMPRandomLengthResponse, error)
	QueryICMPTrigger(context.Context, *QueryICMPTriggerRequest) (*QueryICMPTriggerResponse, error)
	RequireRandomPortToken(context.Context, *Empty) (*RandomPortInfo, error)
	QueryRandomPortTrigger(context.Context, *QueryRandomPortTriggerRequest) (*RandomPortTriggerNotification, error)
	// 获取 Tags
	GetAvailableYakScriptTags(context.Context, *Empty) (*Fields, error)
	ForceUpdateAvailableYakScriptTags(context.Context, *Empty) (*Empty, error)
	// 通用的漏洞检测技术方案
	ExecYakitPluginsByYakScriptFilter(*ExecYakitPluginsByYakScriptFilterRequest, Yak_ExecYakitPluginsByYakScriptFilterServer) error
	// GenerateYakCodeByPacket
	GenerateYakCodeByPacket(context.Context, *GenerateYakCodeByPacketRequest) (*GenerateYakCodeByPacketResponse, error)
	// CSRF Generator
	GenerateCSRFPocByPacket(context.Context, *GenerateCSRFPocByPacketRequest) (*GenerateCSRFPocByPacketResponse, error)
	// MITM 衍生功能:
	// Replacers 管理
	ExportMITMReplacerRules(context.Context, *Empty) (*ExportMITMReplacerRulesResponse, error)
	ImportMITMReplacerRules(context.Context, *ImportMITMReplacerRulesRequest) (*Empty, error)
	GetCurrentRules(context.Context, *Empty) (*MITMContentReplacers, error)
	SetCurrentRules(context.Context, *MITMContentReplacers) (*Empty, error)
	ExtractDataToFile(Yak_ExtractDataToFileServer) error
	// 尝试自动解码
	AutoDecode(context.Context, *AutoDecodeRequest) (*AutoDecodeResponse, error)
	GetSystemProxy(context.Context, *Empty) (*GetSystemProxyResult, error)
	SetSystemProxy(context.Context, *SetSystemProxyRequest) (*Empty, error)
	// 设置通用存储
	GetKey(context.Context, *GetKeyRequest) (*GetKeyResult, error)
	SetKey(context.Context, *SetKeyRequest) (*Empty, error)
	DelKey(context.Context, *GetKeyRequest) (*Empty, error)
	GetAllProcessEnvKey(context.Context, *Empty) (*GetProcessEnvKeyResult, error)
	SetProcessEnvKey(context.Context, *SetKeyRequest) (*Empty, error)
	GetProjectKey(context.Context, *GetKeyRequest) (*GetKeyResult, error)
	SetProjectKey(context.Context, *SetKeyRequest) (*Empty, error)
	// Online
	GetOnlineProfile(context.Context, *Empty) (*OnlineProfile, error)
	SetOnlineProfile(context.Context, *OnlineProfile) (*Empty, error)
	DownloadOnlinePluginById(context.Context, *DownloadOnlinePluginByIdRequest) (*Empty, error)
	DownloadOnlinePluginByIds(context.Context, *DownloadOnlinePluginByIdsRequest) (*Empty, error)
	DownloadOnlinePluginAll(*DownloadOnlinePluginByTokenRequest, Yak_DownloadOnlinePluginAllServer) error
	DeletePluginByUserID(context.Context, *DeletePluginByUserIDRequest) (*Empty, error)
	DeleteAllLocalPlugins(context.Context, *Empty) (*Empty, error)
	GetYakScriptTagsAndType(context.Context, *Empty) (*GetYakScriptTagsAndTypeResponse, error)
	DeleteLocalPluginsByWhere(context.Context, *DeleteLocalPluginsByWhereRequest) (*Empty, error)
	DownloadOnlinePluginByScriptNames(context.Context, *DownloadOnlinePluginByScriptNamesRequest) (*DownloadOnlinePluginByScriptNamesResponse, error)
	// 新的扫描模式
	ExecPacketScan(*ExecPacketScanRequest, Yak_ExecPacketScanServer) error
	GetEngineDefaultProxy(context.Context, *Empty) (*DefaultProxyResult, error)
	SetEngineDefaultProxy(context.Context, *DefaultProxyResult) (*Empty, error)
	// machine id
	GetMachineID(context.Context, *Empty) (*GetMachineIDResponse, error)
	// license
	GetLicense(context.Context, *Empty) (*GetLicenseResponse, error)
	CheckLicense(context.Context, *CheckLicenseRequest) (*Empty, error)
	// Response Body 的魔法操作
	GetRequestBodyByHTTPFlowID(context.Context, *DownloadBodyByHTTPFlowIDRequest) (*Bytes, error)
	GetResponseBodyByHTTPFlowID(context.Context, *DownloadBodyByHTTPFlowIDRequest) (*Bytes, error)
	GetHTTPPacketBody(context.Context, *GetHTTPPacketBodyRequest) (*Bytes, error)
	// 注册一个 Facades HTTP 响应
	RegisterFacadesHTTP(context.Context, *RegisterFacadesHTTPRequest) (*RegisterFacadesHTTPResponse, error)
	// 重置到恢复出厂设置
	ResetAndInvalidUserData(context.Context, *ResetAndInvalidUserDataRequest) (*Empty, error)
	// Yaklang Shell
	// 创建一个交互式 Shell
	CreateYaklangShell(Yak_CreateYaklangShellServer) error
	// 接入标准输出和标准错误流
	AttachCombinedOutput(*AttachCombinedOutputRequest, Yak_AttachCombinedOutputServer) error
	// 判断当前引擎对网卡是否有操作权限?
	// 主要是能否发包等敏感操作
	// Windows 判断是否是管理员即可 I Am Admin
	// Linux 和 MacOS 应该尝试 pcap 打开网卡就行
	IsPrivilegedForNetRaw(context.Context, *Empty) (*IsPrivilegedForNetRawResponse, error)
	PromotePermissionForUserPcap(context.Context, *Empty) (*Empty, error)
	// 操作项目的相关接口,通过设置 ProjectDatabase
	SetCurrentProject(context.Context, *SetCurrentProjectRequest) (*Empty, error)
	GetCurrentProject(context.Context, *Empty) (*ProjectDescription, error)
	GetProjects(context.Context, *GetProjectsRequest) (*GetProjectsResponse, error)
	NewProject(context.Context, *NewProjectRequest) (*NewProjectResponse, error)
	IsProjectNameValid(context.Context, *IsProjectNameValidRequest) (*Empty, error)
	RemoveProject(context.Context, *RemoveProjectRequest) (*Empty, error)
	DeleteProject(context.Context, *DeleteProjectRequest) (*Empty, error)
	GetDefaultProject(context.Context, *Empty) (*ProjectDescription, error)
	QueryProjectDetail(context.Context, *QueryProjectDetailRequest) (*ProjectDescription, error)
	// 导入导出项目,带密码,带进度
	ExportProject(*ExportProjectRequest, Yak_ExportProjectServer) error
	ImportProject(*ImportProjectRequest, Yak_ImportProjectServer) error
	// 迁移旧数据库
	MigrateLegacyDatabase(context.Context, *Empty) (*Empty, error)
	// 从规则中提取数据
	QueryMITMRuleExtractedData(context.Context, *QueryMITMRuleExtractedDataRequest) (*QueryMITMRuleExtractedDataResponse, error)
	// ChaosMakerRule: Bas
	ImportChaosMakerRules(context.Context, *ImportChaosMakerRulesRequest) (*Empty, error)
	QueryChaosMakerRule(context.Context, *QueryChaosMakerRuleRequest) (*QueryChaosMakerRuleResponse, error)
	DeleteChaosMakerRuleByID(context.Context, *DeleteChaosMakerRuleByIDRequest) (*Empty, error)
	ExecuteChaosMakerRule(*ExecuteChaosMakerRuleRequest, Yak_ExecuteChaosMakerRuleServer) error
	// 这个接口是判断 BAS Agent 远程端口是否可用的,使用 Vulinbox ws agent 协议连接
	// ConnectVulinboxAgent is the same as IsRemoteAddrAvailable
	IsRemoteAddrAvailable(context.Context, *IsRemoteAddrAvailableRequest) (*IsRemoteAddrAvailableResponse, error)
	ConnectVulinboxAgent(context.Context, *IsRemoteAddrAvailableRequest) (*IsRemoteAddrAvailableResponse, error)
	// vulinbox agent 的操作接口
	GetRegisteredVulinboxAgent(context.Context, *GetRegisteredAgentRequest) (*GetRegisteredAgentResponse, error)
	DisconnectVulinboxAgent(context.Context, *DisconnectVulinboxAgentRequest) (*Empty, error)
	// CVE
	IsCVEDatabaseReady(context.Context, *IsCVEDatabaseReadyRequest) (*IsCVEDatabaseReadyResponse, error)
	UpdateCVEDatabase(*UpdateCVEDatabaseRequest, Yak_UpdateCVEDatabaseServer) error
	ExportsProfileDatabase(*ExportsProfileDatabaseRequest, Yak_ExportsProfileDatabaseServer) error
	ImportsProfileDatabase(*ImportsProfileDatabaseRequest, Yak_ImportsProfileDatabaseServer) error
	QueryCVE(context.Context, *QueryCVERequest) (*QueryCVEResponse, error)
	GetCVE(context.Context, *GetCVERequest) (*CVEDetailEx, error)
	SaveTextToTemporalFile(context.Context, *SaveTextToTemporalFileRequest) (*SaveTextToTemporalFileResponse, error)
	// Screcorder
	IsScrecorderReady(context.Context, *IsScrecorderReadyRequest) (*IsScrecorderReadyResponse, error)
	InstallScrecorder(*InstallScrecorderRequest, Yak_InstallScrecorderServer) error
	StartScrecorder(*StartScrecorderRequest, Yak_StartScrecorderServer) error
	QueryScreenRecorders(context.Context, *QueryScreenRecorderRequest) (*QueryScreenRecorderResponse, error)
	DeleteScreenRecorders(context.Context, *QueryScreenRecorderRequest) (*Empty, error)
	UploadScreenRecorders(context.Context, *UploadScreenRecorderRequest) (*Empty, error)
	GetOneScreenRecorders(context.Context, *GetOneScreenRecorderRequest) (*ScreenRecorder, error)
	UpdateScreenRecorders(context.Context, *UpdateScreenRecorderRequest) (*Empty, error)
	// Vulinbox
	IsVulinboxReady(context.Context, *IsVulinboxReadyRequest) (*IsVulinboxReadyResponse, error)
	InstallVulinbox(*InstallVulinboxRequest, Yak_InstallVulinboxServer) error
	StartVulinbox(*StartVulinboxRequest, Yak_StartVulinboxServer) error
	GenQualityInspectionReport(*GenQualityInspectionReportRequest, Yak_GenQualityInspectionReportServer) error
	// 通过他可以构造一个 HTTP 请求
	// 这个请求可能是一个,也可能是一系列
	// 一般用来调试插件等
	HTTPRequestBuilder(context.Context, *HTTPRequestBuilderParams) (*HTTPRequestBuilderResponse, error)
	// rpc QueryHTTPRequestBuilder(QueryHTTPRequestBuilderRequest) returns (QueryHTTPRequestBuilderResponse);
	// rpc DeleteHTTPRequestBuilder(DeleteHTTPRequestBuilderRequest) returns (Empty);
	DebugPlugin(*DebugPluginRequest, Yak_DebugPluginServer) error
	SmokingEvaluatePlugin(context.Context, *SmokingEvaluatePluginRequest) (*SmokingEvaluatePluginResponse, error)
	GetSystemDefaultDnsServers(context.Context, *Empty) (*DefaultDnsServerResponse, error)
	// 诊断网络发生的问题
	DiagnoseNetwork(*DiagnoseNetworkRequest, Yak_DiagnoseNetworkServer) error
	DiagnoseNetworkDNS(*DiagnoseNetworkDNSRequest, Yak_DiagnoseNetworkDNSServer) error
	// Global Network Config
	GetGlobalNetworkConfig(context.Context, *GetGlobalNetworkConfigRequest) (*GlobalNetworkConfig, error)
	SetGlobalNetworkConfig(context.Context, *GlobalNetworkConfig) (*Empty, error)
	ResetGlobalNetworkConfig(context.Context, *ResetGlobalNetworkConfigRequest) (*Empty, error)
	// contains filtered or unexported methods
}

YakServer is the server API for Yak service. All implementations must embed UnimplementedYakServer for forward compatibility

type Yak_AttachCombinedOutputClient

type Yak_AttachCombinedOutputClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_AttachCombinedOutputServer

type Yak_AttachCombinedOutputServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_AutoUpdateYakModuleClient

type Yak_AutoUpdateYakModuleClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_AutoUpdateYakModuleServer

type Yak_AutoUpdateYakModuleServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_ConfigGlobalReverseClient

type Yak_ConfigGlobalReverseClient interface {
	Recv() (*Empty, error)
	grpc.ClientStream
}

type Yak_ConfigGlobalReverseServer

type Yak_ConfigGlobalReverseServer interface {
	Send(*Empty) error
	grpc.ServerStream
}

type Yak_CreateWebsocketFuzzerClient

type Yak_CreateWebsocketFuzzerClient interface {
	Send(*ClientWebsocketRequest) error
	Recv() (*ClientWebsocketResponse, error)
	grpc.ClientStream
}

type Yak_CreateWebsocketFuzzerServer

type Yak_CreateWebsocketFuzzerServer interface {
	Send(*ClientWebsocketResponse) error
	Recv() (*ClientWebsocketRequest, error)
	grpc.ServerStream
}

type Yak_CreateYaklangShellClient

type Yak_CreateYaklangShellClient interface {
	Send(*YaklangShellRequest) error
	Recv() (*YaklangShellResponse, error)
	grpc.ClientStream
}

type Yak_CreateYaklangShellServer

type Yak_CreateYaklangShellServer interface {
	Send(*YaklangShellResponse) error
	Recv() (*YaklangShellRequest, error)
	grpc.ServerStream
}

type Yak_DebugPluginClient added in v1.2.2

type Yak_DebugPluginClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_DebugPluginServer added in v1.2.2

type Yak_DebugPluginServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_DiagnoseNetworkClient added in v1.2.4

type Yak_DiagnoseNetworkClient interface {
	Recv() (*DiagnoseNetworkResponse, error)
	grpc.ClientStream
}

type Yak_DiagnoseNetworkDNSClient added in v1.2.4

type Yak_DiagnoseNetworkDNSClient interface {
	Recv() (*DiagnoseNetworkResponse, error)
	grpc.ClientStream
}

type Yak_DiagnoseNetworkDNSServer added in v1.2.4

type Yak_DiagnoseNetworkDNSServer interface {
	Send(*DiagnoseNetworkResponse) error
	grpc.ServerStream
}

type Yak_DiagnoseNetworkServer added in v1.2.4

type Yak_DiagnoseNetworkServer interface {
	Send(*DiagnoseNetworkResponse) error
	grpc.ServerStream
}

type Yak_DownloadOnlinePluginAllClient

type Yak_DownloadOnlinePluginAllClient interface {
	Recv() (*DownloadOnlinePluginProgress, error)
	grpc.ClientStream
}

type Yak_DownloadOnlinePluginAllServer

type Yak_DownloadOnlinePluginAllServer interface {
	Send(*DownloadOnlinePluginProgress) error
	grpc.ServerStream
}

type Yak_ExecBatchYakScriptClient

type Yak_ExecBatchYakScriptClient interface {
	Recv() (*ExecBatchYakScriptResult, error)
	grpc.ClientStream
}

type Yak_ExecBatchYakScriptServer

type Yak_ExecBatchYakScriptServer interface {
	Send(*ExecBatchYakScriptResult) error
	grpc.ServerStream
}

type Yak_ExecClient

type Yak_ExecClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_ExecPacketScanClient

type Yak_ExecPacketScanClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_ExecPacketScanServer

type Yak_ExecPacketScanServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_ExecServer

type Yak_ExecServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_ExecYakScriptClient

type Yak_ExecYakScriptClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_ExecYakScriptServer

type Yak_ExecYakScriptServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_ExecYakitPluginsByYakScriptFilterClient

type Yak_ExecYakitPluginsByYakScriptFilterClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_ExecYakitPluginsByYakScriptFilterServer

type Yak_ExecYakitPluginsByYakScriptFilterServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_ExecuteBatchPacketYakScriptClient

type Yak_ExecuteBatchPacketYakScriptClient interface {
	Recv() (*ExecBatchYakScriptResult, error)
	grpc.ClientStream
}

type Yak_ExecuteBatchPacketYakScriptServer

type Yak_ExecuteBatchPacketYakScriptServer interface {
	Send(*ExecBatchYakScriptResult) error
	grpc.ServerStream
}

type Yak_ExecuteChaosMakerRuleClient

type Yak_ExecuteChaosMakerRuleClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_ExecuteChaosMakerRuleServer

type Yak_ExecuteChaosMakerRuleServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_ExecutePacketYakScriptClient

type Yak_ExecutePacketYakScriptClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_ExecutePacketYakScriptServer

type Yak_ExecutePacketYakScriptServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_ExportProjectClient

type Yak_ExportProjectClient interface {
	Recv() (*ProjectIOProgress, error)
	grpc.ClientStream
}

type Yak_ExportProjectServer

type Yak_ExportProjectServer interface {
	Send(*ProjectIOProgress) error
	grpc.ServerStream
}

type Yak_ExportsProfileDatabaseClient

type Yak_ExportsProfileDatabaseClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_ExportsProfileDatabaseServer

type Yak_ExportsProfileDatabaseServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_ExtractDataClient

type Yak_ExtractDataClient interface {
	Send(*ExtractDataRequest) error
	Recv() (*ExtractDataResponse, error)
	grpc.ClientStream
}

type Yak_ExtractDataServer

type Yak_ExtractDataServer interface {
	Send(*ExtractDataResponse) error
	Recv() (*ExtractDataRequest, error)
	grpc.ServerStream
}

type Yak_ExtractDataToFileClient

type Yak_ExtractDataToFileClient interface {
	Send(*ExtractDataToFileRequest) error
	Recv() (*ExtractDataToFileResult, error)
	grpc.ClientStream
}

type Yak_ExtractDataToFileServer

type Yak_ExtractDataToFileServer interface {
	Send(*ExtractDataToFileResult) error
	Recv() (*ExtractDataToFileRequest, error)
	grpc.ServerStream
}

type Yak_GenQualityInspectionReportClient added in v1.2.4

type Yak_GenQualityInspectionReportClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_GenQualityInspectionReportServer added in v1.2.4

type Yak_GenQualityInspectionReportServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_HTTPFuzzerClient

type Yak_HTTPFuzzerClient interface {
	Recv() (*FuzzerResponse, error)
	grpc.ClientStream
}

type Yak_HTTPFuzzerSequenceClient added in v1.2.4

type Yak_HTTPFuzzerSequenceClient interface {
	Recv() (*FuzzerSequenceResponse, error)
	grpc.ClientStream
}

type Yak_HTTPFuzzerSequenceServer added in v1.2.4

type Yak_HTTPFuzzerSequenceServer interface {
	Send(*FuzzerSequenceResponse) error
	grpc.ServerStream
}

type Yak_HTTPFuzzerServer

type Yak_HTTPFuzzerServer interface {
	Send(*FuzzerResponse) error
	grpc.ServerStream
}

type Yak_ImportProjectClient

type Yak_ImportProjectClient interface {
	Recv() (*ProjectIOProgress, error)
	grpc.ClientStream
}

type Yak_ImportProjectServer

type Yak_ImportProjectServer interface {
	Send(*ProjectIOProgress) error
	grpc.ServerStream
}

type Yak_ImportsProfileDatabaseClient

type Yak_ImportsProfileDatabaseClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_ImportsProfileDatabaseServer

type Yak_ImportsProfileDatabaseServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_InstallScrecorderClient

type Yak_InstallScrecorderClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_InstallScrecorderServer

type Yak_InstallScrecorderServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_InstallVulinboxClient added in v1.2.3

type Yak_InstallVulinboxClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_InstallVulinboxServer added in v1.2.3

type Yak_InstallVulinboxServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_MITMClient

type Yak_MITMClient interface {
	Send(*MITMRequest) error
	Recv() (*MITMResponse, error)
	grpc.ClientStream
}

type Yak_MITMServer

type Yak_MITMServer interface {
	Send(*MITMResponse) error
	Recv() (*MITMRequest, error)
	grpc.ServerStream
}

type Yak_OpenPortClient

type Yak_OpenPortClient interface {
	Send(*Input) error
	Recv() (*Output, error)
	grpc.ClientStream
}

type Yak_OpenPortServer

type Yak_OpenPortServer interface {
	Send(*Output) error
	Recv() (*Input, error)
	grpc.ServerStream
}

type Yak_PortScanClient

type Yak_PortScanClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_PortScanServer

type Yak_PortScanServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_QueryYakScriptByYakScriptNameClient

type Yak_QueryYakScriptByYakScriptNameClient interface {
	Recv() (*YakScript, error)
	grpc.ClientStream
}

type Yak_QueryYakScriptByYakScriptNameServer

type Yak_QueryYakScriptByYakScriptNameServer interface {
	Send(*YakScript) error
	grpc.ServerStream
}

type Yak_RecoverExecBatchYakScriptUnfinishedTaskClient

type Yak_RecoverExecBatchYakScriptUnfinishedTaskClient interface {
	Recv() (*ExecBatchYakScriptResult, error)
	grpc.ClientStream
}

type Yak_RecoverExecBatchYakScriptUnfinishedTaskServer

type Yak_RecoverExecBatchYakScriptUnfinishedTaskServer interface {
	Send(*ExecBatchYakScriptResult) error
	grpc.ServerStream
}

type Yak_RecoverSimpleDetectUnfinishedTaskClient

type Yak_RecoverSimpleDetectUnfinishedTaskClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_RecoverSimpleDetectUnfinishedTaskServer

type Yak_RecoverSimpleDetectUnfinishedTaskServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_SavePayloadStreamClient

type Yak_SavePayloadStreamClient interface {
	Recv() (*SavePayloadProgress, error)
	grpc.ClientStream
}

type Yak_SavePayloadStreamServer

type Yak_SavePayloadStreamServer interface {
	Send(*SavePayloadProgress) error
	grpc.ServerStream
}

type Yak_SimpleDetectClient

type Yak_SimpleDetectClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_SimpleDetectServer

type Yak_SimpleDetectServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_StartBruteClient

type Yak_StartBruteClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_StartBruteServer

type Yak_StartBruteServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_StartFacadesClient

type Yak_StartFacadesClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_StartFacadesServer

type Yak_StartFacadesServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_StartFacadesWithYsoObjectClient

type Yak_StartFacadesWithYsoObjectClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_StartFacadesWithYsoObjectServer

type Yak_StartFacadesWithYsoObjectServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_StartScrecorderClient

type Yak_StartScrecorderClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_StartScrecorderServer

type Yak_StartScrecorderServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_StartVulinboxClient added in v1.2.3

type Yak_StartVulinboxClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_StartVulinboxServer added in v1.2.3

type Yak_StartVulinboxServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type Yak_UpdateCVEDatabaseClient

type Yak_UpdateCVEDatabaseClient interface {
	Recv() (*ExecResult, error)
	grpc.ClientStream
}

type Yak_UpdateCVEDatabaseServer

type Yak_UpdateCVEDatabaseServer interface {
	Send(*ExecResult) error
	grpc.ServerStream
}

type YakitCompletionRawResponse

type YakitCompletionRawResponse struct {
	RawJson []byte `protobuf:"bytes,1,opt,name=RawJson,proto3" json:"RawJson,omitempty"`
	// contains filtered or unexported fields
}

func (*YakitCompletionRawResponse) Descriptor deprecated

func (*YakitCompletionRawResponse) Descriptor() ([]byte, []int)

Deprecated: Use YakitCompletionRawResponse.ProtoReflect.Descriptor instead.

func (*YakitCompletionRawResponse) GetRawJson

func (x *YakitCompletionRawResponse) GetRawJson() []byte

func (*YakitCompletionRawResponse) ProtoMessage

func (*YakitCompletionRawResponse) ProtoMessage()

func (*YakitCompletionRawResponse) ProtoReflect

func (*YakitCompletionRawResponse) Reset

func (x *YakitCompletionRawResponse) Reset()

func (*YakitCompletionRawResponse) String

func (x *YakitCompletionRawResponse) String() string

type YaklangCompileAndFormatRequest

type YaklangCompileAndFormatRequest struct {
	Code string `protobuf:"bytes,1,opt,name=Code,proto3" json:"Code,omitempty"`
	// contains filtered or unexported fields
}

func (*YaklangCompileAndFormatRequest) Descriptor deprecated

func (*YaklangCompileAndFormatRequest) Descriptor() ([]byte, []int)

Deprecated: Use YaklangCompileAndFormatRequest.ProtoReflect.Descriptor instead.

func (*YaklangCompileAndFormatRequest) GetCode

func (*YaklangCompileAndFormatRequest) ProtoMessage

func (*YaklangCompileAndFormatRequest) ProtoMessage()

func (*YaklangCompileAndFormatRequest) ProtoReflect

func (*YaklangCompileAndFormatRequest) Reset

func (x *YaklangCompileAndFormatRequest) Reset()

func (*YaklangCompileAndFormatRequest) String

type YaklangCompileAndFormatResponse

type YaklangCompileAndFormatResponse struct {
	Code   string                      `protobuf:"bytes,1,opt,name=Code,proto3" json:"Code,omitempty"`
	Errors []*StaticAnalyzeErrorResult `protobuf:"bytes,2,rep,name=Errors,proto3" json:"Errors,omitempty"`
	// contains filtered or unexported fields
}

func (*YaklangCompileAndFormatResponse) Descriptor deprecated

func (*YaklangCompileAndFormatResponse) Descriptor() ([]byte, []int)

Deprecated: Use YaklangCompileAndFormatResponse.ProtoReflect.Descriptor instead.

func (*YaklangCompileAndFormatResponse) GetCode

func (*YaklangCompileAndFormatResponse) GetErrors

func (*YaklangCompileAndFormatResponse) ProtoMessage

func (*YaklangCompileAndFormatResponse) ProtoMessage()

func (*YaklangCompileAndFormatResponse) ProtoReflect

func (*YaklangCompileAndFormatResponse) Reset

func (*YaklangCompileAndFormatResponse) String

type YaklangShellKVPair

type YaklangShellKVPair struct {
	Key          string `protobuf:"bytes,1,opt,name=Key,proto3" json:"Key,omitempty"`
	Value        []byte `protobuf:"bytes,2,opt,name=Value,proto3" json:"Value,omitempty"`
	ValueVerbose string `protobuf:"bytes,3,opt,name=ValueVerbose,proto3" json:"ValueVerbose,omitempty"`
	SymbolId     int64  `protobuf:"varint,4,opt,name=SymbolId,proto3" json:"SymbolId,omitempty"`
	// contains filtered or unexported fields
}

func (*YaklangShellKVPair) Descriptor deprecated

func (*YaklangShellKVPair) Descriptor() ([]byte, []int)

Deprecated: Use YaklangShellKVPair.ProtoReflect.Descriptor instead.

func (*YaklangShellKVPair) GetKey

func (x *YaklangShellKVPair) GetKey() string

func (*YaklangShellKVPair) GetSymbolId

func (x *YaklangShellKVPair) GetSymbolId() int64

func (*YaklangShellKVPair) GetValue

func (x *YaklangShellKVPair) GetValue() []byte

func (*YaklangShellKVPair) GetValueVerbose

func (x *YaklangShellKVPair) GetValueVerbose() string

func (*YaklangShellKVPair) ProtoMessage

func (*YaklangShellKVPair) ProtoMessage()

func (*YaklangShellKVPair) ProtoReflect

func (x *YaklangShellKVPair) ProtoReflect() protoreflect.Message

func (*YaklangShellKVPair) Reset

func (x *YaklangShellKVPair) Reset()

func (*YaklangShellKVPair) String

func (x *YaklangShellKVPair) String() string

type YaklangShellRequest

type YaklangShellRequest struct {
	Input string `protobuf:"bytes,1,opt,name=Input,proto3" json:"Input,omitempty"`
	// contains filtered or unexported fields
}

func (*YaklangShellRequest) Descriptor deprecated

func (*YaklangShellRequest) Descriptor() ([]byte, []int)

Deprecated: Use YaklangShellRequest.ProtoReflect.Descriptor instead.

func (*YaklangShellRequest) GetInput

func (x *YaklangShellRequest) GetInput() string

func (*YaklangShellRequest) ProtoMessage

func (*YaklangShellRequest) ProtoMessage()

func (*YaklangShellRequest) ProtoReflect

func (x *YaklangShellRequest) ProtoReflect() protoreflect.Message

func (*YaklangShellRequest) Reset

func (x *YaklangShellRequest) Reset()

func (*YaklangShellRequest) String

func (x *YaklangShellRequest) String() string

type YaklangShellResponse

type YaklangShellResponse struct {
	RawResult *ExecResult           `protobuf:"bytes,1,opt,name=RawResult,proto3" json:"RawResult,omitempty"`
	Scope     []*YaklangShellKVPair `protobuf:"bytes,2,rep,name=Scope,proto3" json:"Scope,omitempty"`
	// contains filtered or unexported fields
}

func (*YaklangShellResponse) Descriptor deprecated

func (*YaklangShellResponse) Descriptor() ([]byte, []int)

Deprecated: Use YaklangShellResponse.ProtoReflect.Descriptor instead.

func (*YaklangShellResponse) GetRawResult

func (x *YaklangShellResponse) GetRawResult() *ExecResult

func (*YaklangShellResponse) GetScope

func (x *YaklangShellResponse) GetScope() []*YaklangShellKVPair

func (*YaklangShellResponse) ProtoMessage

func (*YaklangShellResponse) ProtoMessage()

func (*YaklangShellResponse) ProtoReflect

func (x *YaklangShellResponse) ProtoReflect() protoreflect.Message

func (*YaklangShellResponse) Reset

func (x *YaklangShellResponse) Reset()

func (*YaklangShellResponse) String

func (x *YaklangShellResponse) String() string

type YsoBytesObject

type YsoBytesObject struct {
	Data []byte `protobuf:"bytes,1,opt,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*YsoBytesObject) Descriptor deprecated

func (*YsoBytesObject) Descriptor() ([]byte, []int)

Deprecated: Use YsoBytesObject.ProtoReflect.Descriptor instead.

func (*YsoBytesObject) GetData

func (x *YsoBytesObject) GetData() []byte

func (*YsoBytesObject) ProtoMessage

func (*YsoBytesObject) ProtoMessage()

func (*YsoBytesObject) ProtoReflect

func (x *YsoBytesObject) ProtoReflect() protoreflect.Message

func (*YsoBytesObject) Reset

func (x *YsoBytesObject) Reset()

func (*YsoBytesObject) String

func (x *YsoBytesObject) String() string

type YsoBytesResponse

type YsoBytesResponse struct {
	FileName string `protobuf:"bytes,1,opt,name=FileName,proto3" json:"FileName,omitempty"`
	Bytes    []byte `protobuf:"bytes,2,opt,name=Bytes,proto3" json:"Bytes,omitempty"`
	// contains filtered or unexported fields
}

func (*YsoBytesResponse) Descriptor deprecated

func (*YsoBytesResponse) Descriptor() ([]byte, []int)

Deprecated: Use YsoBytesResponse.ProtoReflect.Descriptor instead.

func (*YsoBytesResponse) GetBytes

func (x *YsoBytesResponse) GetBytes() []byte

func (*YsoBytesResponse) GetFileName

func (x *YsoBytesResponse) GetFileName() string

func (*YsoBytesResponse) ProtoMessage

func (*YsoBytesResponse) ProtoMessage()

func (*YsoBytesResponse) ProtoReflect

func (x *YsoBytesResponse) ProtoReflect() protoreflect.Message

func (*YsoBytesResponse) Reset

func (x *YsoBytesResponse) Reset()

func (*YsoBytesResponse) String

func (x *YsoBytesResponse) String() string

type YsoClassGeneraterOptions

type YsoClassGeneraterOptions struct {
	Key   string `protobuf:"bytes,1,opt,name=Key,proto3" json:"Key,omitempty"`
	Value string `protobuf:"bytes,2,opt,name=Value,proto3" json:"Value,omitempty"`
	Type  string `protobuf:"bytes,3,opt,name=Type,proto3" json:"Type,omitempty"`
	// contains filtered or unexported fields
}

已弃用

func (*YsoClassGeneraterOptions) Descriptor deprecated

func (*YsoClassGeneraterOptions) Descriptor() ([]byte, []int)

Deprecated: Use YsoClassGeneraterOptions.ProtoReflect.Descriptor instead.

func (*YsoClassGeneraterOptions) GetKey

func (x *YsoClassGeneraterOptions) GetKey() string

func (*YsoClassGeneraterOptions) GetType

func (x *YsoClassGeneraterOptions) GetType() string

func (*YsoClassGeneraterOptions) GetValue

func (x *YsoClassGeneraterOptions) GetValue() string

func (*YsoClassGeneraterOptions) ProtoMessage

func (*YsoClassGeneraterOptions) ProtoMessage()

func (*YsoClassGeneraterOptions) ProtoReflect

func (x *YsoClassGeneraterOptions) ProtoReflect() protoreflect.Message

func (*YsoClassGeneraterOptions) Reset

func (x *YsoClassGeneraterOptions) Reset()

func (*YsoClassGeneraterOptions) String

func (x *YsoClassGeneraterOptions) String() string

type YsoClassGeneraterOptionsWithVerbose

type YsoClassGeneraterOptionsWithVerbose struct {
	Key         string                                         `protobuf:"bytes,1,opt,name=Key,proto3" json:"Key,omitempty"`
	KeyVerbose  string                                         `protobuf:"bytes,2,opt,name=KeyVerbose,proto3" json:"KeyVerbose,omitempty"`
	Help        string                                         `protobuf:"bytes,3,opt,name=Help,proto3" json:"Help,omitempty"`
	Value       string                                         `protobuf:"bytes,4,opt,name=Value,proto3" json:"Value,omitempty"`
	Type        string                                         `protobuf:"bytes,5,opt,name=Type,proto3" json:"Type,omitempty"`
	BindOptions map[string]*YsoClassOptionsResponseWithVerbose `` /* 163-byte string literal not displayed */
	// contains filtered or unexported fields
}

类生成器的参数

func (*YsoClassGeneraterOptionsWithVerbose) Descriptor deprecated

func (*YsoClassGeneraterOptionsWithVerbose) Descriptor() ([]byte, []int)

Deprecated: Use YsoClassGeneraterOptionsWithVerbose.ProtoReflect.Descriptor instead.

func (*YsoClassGeneraterOptionsWithVerbose) GetBindOptions

func (*YsoClassGeneraterOptionsWithVerbose) GetHelp

func (*YsoClassGeneraterOptionsWithVerbose) GetKey

func (*YsoClassGeneraterOptionsWithVerbose) GetKeyVerbose

func (x *YsoClassGeneraterOptionsWithVerbose) GetKeyVerbose() string

func (*YsoClassGeneraterOptionsWithVerbose) GetType

func (*YsoClassGeneraterOptionsWithVerbose) GetValue

func (*YsoClassGeneraterOptionsWithVerbose) ProtoMessage

func (*YsoClassGeneraterOptionsWithVerbose) ProtoMessage()

func (*YsoClassGeneraterOptionsWithVerbose) ProtoReflect

func (*YsoClassGeneraterOptionsWithVerbose) Reset

func (*YsoClassGeneraterOptionsWithVerbose) String

type YsoClassOptionsResponse

type YsoClassOptionsResponse struct {
	Options []*YsoClassGeneraterOptions `protobuf:"bytes,1,rep,name=Options,proto3" json:"Options,omitempty"`
	// contains filtered or unexported fields
}

已弃用

func (*YsoClassOptionsResponse) Descriptor deprecated

func (*YsoClassOptionsResponse) Descriptor() ([]byte, []int)

Deprecated: Use YsoClassOptionsResponse.ProtoReflect.Descriptor instead.

func (*YsoClassOptionsResponse) GetOptions

func (*YsoClassOptionsResponse) ProtoMessage

func (*YsoClassOptionsResponse) ProtoMessage()

func (*YsoClassOptionsResponse) ProtoReflect

func (x *YsoClassOptionsResponse) ProtoReflect() protoreflect.Message

func (*YsoClassOptionsResponse) Reset

func (x *YsoClassOptionsResponse) Reset()

func (*YsoClassOptionsResponse) String

func (x *YsoClassOptionsResponse) String() string

type YsoClassOptionsResponseWithVerbose

type YsoClassOptionsResponseWithVerbose struct {
	Options []*YsoClassGeneraterOptionsWithVerbose `protobuf:"bytes,1,rep,name=Options,proto3" json:"Options,omitempty"`
	// contains filtered or unexported fields
}

func (*YsoClassOptionsResponseWithVerbose) Descriptor deprecated

func (*YsoClassOptionsResponseWithVerbose) Descriptor() ([]byte, []int)

Deprecated: Use YsoClassOptionsResponseWithVerbose.ProtoReflect.Descriptor instead.

func (*YsoClassOptionsResponseWithVerbose) GetOptions

func (*YsoClassOptionsResponseWithVerbose) ProtoMessage

func (*YsoClassOptionsResponseWithVerbose) ProtoMessage()

func (*YsoClassOptionsResponseWithVerbose) ProtoReflect

func (*YsoClassOptionsResponseWithVerbose) Reset

func (*YsoClassOptionsResponseWithVerbose) String

type YsoCodeResponse

type YsoCodeResponse struct {
	Code string `protobuf:"bytes,1,opt,name=Code,proto3" json:"Code,omitempty"`
	// contains filtered or unexported fields
}

func (*YsoCodeResponse) Descriptor deprecated

func (*YsoCodeResponse) Descriptor() ([]byte, []int)

Deprecated: Use YsoCodeResponse.ProtoReflect.Descriptor instead.

func (*YsoCodeResponse) GetCode

func (x *YsoCodeResponse) GetCode() string

func (*YsoCodeResponse) ProtoMessage

func (*YsoCodeResponse) ProtoMessage()

func (*YsoCodeResponse) ProtoReflect

func (x *YsoCodeResponse) ProtoReflect() protoreflect.Message

func (*YsoCodeResponse) Reset

func (x *YsoCodeResponse) Reset()

func (*YsoCodeResponse) String

func (x *YsoCodeResponse) String() string

type YsoDumpResponse

type YsoDumpResponse struct {
	Data string `protobuf:"bytes,1,opt,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*YsoDumpResponse) Descriptor deprecated

func (*YsoDumpResponse) Descriptor() ([]byte, []int)

Deprecated: Use YsoDumpResponse.ProtoReflect.Descriptor instead.

func (*YsoDumpResponse) GetData

func (x *YsoDumpResponse) GetData() string

func (*YsoDumpResponse) ProtoMessage

func (*YsoDumpResponse) ProtoMessage()

func (*YsoDumpResponse) ProtoReflect

func (x *YsoDumpResponse) ProtoReflect() protoreflect.Message

func (*YsoDumpResponse) Reset

func (x *YsoDumpResponse) Reset()

func (*YsoDumpResponse) String

func (x *YsoDumpResponse) String() string

type YsoOption

type YsoOption struct {
	Name        string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"`
	NameVerbose string `protobuf:"bytes,2,opt,name=NameVerbose,proto3" json:"NameVerbose,omitempty"`
	Help        string `protobuf:"bytes,3,opt,name=Help,proto3" json:"Help,omitempty"`
	// contains filtered or unexported fields
}

获取Gadget的Options

func (*YsoOption) Descriptor deprecated

func (*YsoOption) Descriptor() ([]byte, []int)

Deprecated: Use YsoOption.ProtoReflect.Descriptor instead.

func (*YsoOption) GetHelp

func (x *YsoOption) GetHelp() string

func (*YsoOption) GetName

func (x *YsoOption) GetName() string

func (*YsoOption) GetNameVerbose

func (x *YsoOption) GetNameVerbose() string

func (*YsoOption) ProtoMessage

func (*YsoOption) ProtoMessage()

func (*YsoOption) ProtoReflect

func (x *YsoOption) ProtoReflect() protoreflect.Message

func (*YsoOption) Reset

func (x *YsoOption) Reset()

func (*YsoOption) String

func (x *YsoOption) String() string

type YsoOptions

type YsoOptions struct {
	Names []string `protobuf:"bytes,1,rep,name=Names,proto3" json:"Names,omitempty"`
	// contains filtered or unexported fields
}

已弃用

func (*YsoOptions) Descriptor deprecated

func (*YsoOptions) Descriptor() ([]byte, []int)

Deprecated: Use YsoOptions.ProtoReflect.Descriptor instead.

func (*YsoOptions) GetNames

func (x *YsoOptions) GetNames() []string

func (*YsoOptions) ProtoMessage

func (*YsoOptions) ProtoMessage()

func (*YsoOptions) ProtoReflect

func (x *YsoOptions) ProtoReflect() protoreflect.Message

func (*YsoOptions) Reset

func (x *YsoOptions) Reset()

func (*YsoOptions) String

func (x *YsoOptions) String() string

type YsoOptionsRequerst

type YsoOptionsRequerst struct {
	Gadget  string                      `protobuf:"bytes,1,opt,name=Gadget,proto3" json:"Gadget,omitempty"`
	Class   string                      `protobuf:"bytes,2,opt,name=Class,proto3" json:"Class,omitempty"`
	Options []*YsoClassGeneraterOptions `protobuf:"bytes,3,rep,name=Options,proto3" json:"Options,omitempty"`
	// contains filtered or unexported fields
}

已弃用

func (*YsoOptionsRequerst) Descriptor deprecated

func (*YsoOptionsRequerst) Descriptor() ([]byte, []int)

Deprecated: Use YsoOptionsRequerst.ProtoReflect.Descriptor instead.

func (*YsoOptionsRequerst) GetClass

func (x *YsoOptionsRequerst) GetClass() string

func (*YsoOptionsRequerst) GetGadget

func (x *YsoOptionsRequerst) GetGadget() string

func (*YsoOptionsRequerst) GetOptions

func (x *YsoOptionsRequerst) GetOptions() []*YsoClassGeneraterOptions

func (*YsoOptionsRequerst) ProtoMessage

func (*YsoOptionsRequerst) ProtoMessage()

func (*YsoOptionsRequerst) ProtoReflect

func (x *YsoOptionsRequerst) ProtoReflect() protoreflect.Message

func (*YsoOptionsRequerst) Reset

func (x *YsoOptionsRequerst) Reset()

func (*YsoOptionsRequerst) String

func (x *YsoOptionsRequerst) String() string

type YsoOptionsRequerstWithVerbose

type YsoOptionsRequerstWithVerbose struct {
	Gadget  string                                 `protobuf:"bytes,1,opt,name=Gadget,proto3" json:"Gadget,omitempty"`
	Class   string                                 `protobuf:"bytes,2,opt,name=Class,proto3" json:"Class,omitempty"`
	Options []*YsoClassGeneraterOptionsWithVerbose `protobuf:"bytes,3,rep,name=Options,proto3" json:"Options,omitempty"`
	// contains filtered or unexported fields
}

生成代码和字节码

func (*YsoOptionsRequerstWithVerbose) Descriptor deprecated

func (*YsoOptionsRequerstWithVerbose) Descriptor() ([]byte, []int)

Deprecated: Use YsoOptionsRequerstWithVerbose.ProtoReflect.Descriptor instead.

func (*YsoOptionsRequerstWithVerbose) GetClass

func (x *YsoOptionsRequerstWithVerbose) GetClass() string

func (*YsoOptionsRequerstWithVerbose) GetGadget

func (x *YsoOptionsRequerstWithVerbose) GetGadget() string

func (*YsoOptionsRequerstWithVerbose) GetOptions

func (*YsoOptionsRequerstWithVerbose) ProtoMessage

func (*YsoOptionsRequerstWithVerbose) ProtoMessage()

func (*YsoOptionsRequerstWithVerbose) ProtoReflect

func (*YsoOptionsRequerstWithVerbose) Reset

func (x *YsoOptionsRequerstWithVerbose) Reset()

func (*YsoOptionsRequerstWithVerbose) String

type YsoOptionsWithVerbose

type YsoOptionsWithVerbose struct {
	Options []*YsoOption `protobuf:"bytes,1,rep,name=Options,proto3" json:"Options,omitempty"`
	// contains filtered or unexported fields
}

func (*YsoOptionsWithVerbose) Descriptor deprecated

func (*YsoOptionsWithVerbose) Descriptor() ([]byte, []int)

Deprecated: Use YsoOptionsWithVerbose.ProtoReflect.Descriptor instead.

func (*YsoOptionsWithVerbose) GetOptions

func (x *YsoOptionsWithVerbose) GetOptions() []*YsoOption

func (*YsoOptionsWithVerbose) ProtoMessage

func (*YsoOptionsWithVerbose) ProtoMessage()

func (*YsoOptionsWithVerbose) ProtoReflect

func (x *YsoOptionsWithVerbose) ProtoReflect() protoreflect.Message

func (*YsoOptionsWithVerbose) Reset

func (x *YsoOptionsWithVerbose) Reset()

func (*YsoOptionsWithVerbose) String

func (x *YsoOptionsWithVerbose) String() string

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL