clientpb

package
v1.5.43 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 2, 2024 License: GPL-3.0 Imports: 5 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var (
	OutputFormat_name = map[int32]string{
		0: "SHARED_LIB",
		1: "SHELLCODE",
		2: "EXECUTABLE",
		3: "SERVICE",
		4: "THIRD_PARTY",
	}
	OutputFormat_value = map[string]int32{
		"SHARED_LIB":  0,
		"SHELLCODE":   1,
		"EXECUTABLE":  2,
		"SERVICE":     3,
		"THIRD_PARTY": 4,
	}
)

Enum value maps for OutputFormat.

View Source
var (
	StageProtocol_name = map[int32]string{
		0: "TCP",
		1: "HTTP",
		2: "HTTPS",
	}
	StageProtocol_value = map[string]int32{
		"TCP":   0,
		"HTTP":  1,
		"HTTPS": 2,
	}
)

Enum value maps for StageProtocol.

View Source
var (
	LootType_name = map[int32]string{
		0: "LOOT_FILE",
		1: "LOOT_CREDENTIAL",
	}
	LootType_value = map[string]int32{
		"LOOT_FILE":       0,
		"LOOT_CREDENTIAL": 1,
	}
)

Enum value maps for LootType.

View Source
var (
	CredentialType_name = map[int32]string{
		0: "NO_CREDENTIAL",
		1: "USER_PASSWORD",
		2: "API_KEY",
		3: "FILE",
	}
	CredentialType_value = map[string]int32{
		"NO_CREDENTIAL": 0,
		"USER_PASSWORD": 1,
		"API_KEY":       2,
		"FILE":          3,
	}
)

Enum value maps for CredentialType.

View Source
var (
	FileType_name = map[int32]string{
		0: "NO_FILE",
		1: "BINARY",
		2: "TEXT",
	}
	FileType_value = map[string]int32{
		"NO_FILE": 0,
		"BINARY":  1,
		"TEXT":    2,
	}
)

Enum value maps for FileType.

View Source
var (
	ShellcodeEncoder_name = map[int32]string{
		0: "NONE",
		1: "SHIKATA_GA_NAI",
	}
	ShellcodeEncoder_value = map[string]int32{
		"NONE":           0,
		"SHIKATA_GA_NAI": 1,
	}
)

Enum value maps for ShellcodeEncoder.

View Source
var File_clientpb_client_proto protoreflect.FileDescriptor

Functions

This section is empty.

Types

type AllHosts

type AllHosts struct {
	Hosts []*Host `protobuf:"bytes,1,rep,name=Hosts,proto3" json:"Hosts,omitempty"`
	// contains filtered or unexported fields
}

func (*AllHosts) Descriptor deprecated

func (*AllHosts) Descriptor() ([]byte, []int)

Deprecated: Use AllHosts.ProtoReflect.Descriptor instead.

func (*AllHosts) GetHosts

func (x *AllHosts) GetHosts() []*Host

func (*AllHosts) ProtoMessage

func (*AllHosts) ProtoMessage()

func (*AllHosts) ProtoReflect

func (x *AllHosts) ProtoReflect() protoreflect.Message

func (*AllHosts) Reset

func (x *AllHosts) Reset()

func (*AllHosts) String

func (x *AllHosts) String() string

type AllLoot

type AllLoot struct {
	Loot []*Loot `protobuf:"bytes,1,rep,name=Loot,proto3" json:"Loot,omitempty"`
	// contains filtered or unexported fields
}

func (*AllLoot) Descriptor deprecated

func (*AllLoot) Descriptor() ([]byte, []int)

Deprecated: Use AllLoot.ProtoReflect.Descriptor instead.

func (*AllLoot) GetLoot

func (x *AllLoot) GetLoot() []*Loot

func (*AllLoot) ProtoMessage

func (*AllLoot) ProtoMessage()

func (*AllLoot) ProtoReflect

func (x *AllLoot) ProtoReflect() protoreflect.Message

func (*AllLoot) Reset

func (x *AllLoot) Reset()

func (*AllLoot) String

func (x *AllLoot) String() string

type Beacon

type Beacon struct {
	ID                  string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"`
	Name                string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"`
	Hostname            string `protobuf:"bytes,3,opt,name=Hostname,proto3" json:"Hostname,omitempty"`
	UUID                string `protobuf:"bytes,4,opt,name=UUID,proto3" json:"UUID,omitempty"`
	Username            string `protobuf:"bytes,5,opt,name=Username,proto3" json:"Username,omitempty"`
	UID                 string `protobuf:"bytes,6,opt,name=UID,proto3" json:"UID,omitempty"`
	GID                 string `protobuf:"bytes,7,opt,name=GID,proto3" json:"GID,omitempty"`
	OS                  string `protobuf:"bytes,8,opt,name=OS,proto3" json:"OS,omitempty"`
	Arch                string `protobuf:"bytes,9,opt,name=Arch,proto3" json:"Arch,omitempty"`
	Transport           string `protobuf:"bytes,10,opt,name=Transport,proto3" json:"Transport,omitempty"`
	RemoteAddress       string `protobuf:"bytes,11,opt,name=RemoteAddress,proto3" json:"RemoteAddress,omitempty"`
	PID                 int32  `protobuf:"varint,12,opt,name=PID,proto3" json:"PID,omitempty"`
	Filename            string `protobuf:"bytes,13,opt,name=Filename,proto3" json:"Filename,omitempty"` // Argv[0]
	LastCheckin         int64  `protobuf:"varint,14,opt,name=LastCheckin,proto3" json:"LastCheckin,omitempty"`
	ActiveC2            string `protobuf:"bytes,15,opt,name=ActiveC2,proto3" json:"ActiveC2,omitempty"`
	Version             string `protobuf:"bytes,16,opt,name=Version,proto3" json:"Version,omitempty"`
	Evasion             bool   `protobuf:"varint,17,opt,name=Evasion,proto3" json:"Evasion,omitempty"`
	IsDead              bool   `protobuf:"varint,18,opt,name=IsDead,proto3" json:"IsDead,omitempty"`
	ProxyURL            string `protobuf:"bytes,20,opt,name=ProxyURL,proto3" json:"ProxyURL,omitempty"`
	ReconnectInterval   int64  `protobuf:"varint,21,opt,name=ReconnectInterval,proto3" json:"ReconnectInterval,omitempty"`
	Interval            int64  `protobuf:"varint,22,opt,name=Interval,proto3" json:"Interval,omitempty"`
	Jitter              int64  `protobuf:"varint,23,opt,name=Jitter,proto3" json:"Jitter,omitempty"`
	Burned              bool   `protobuf:"varint,24,opt,name=Burned,proto3" json:"Burned,omitempty"`
	NextCheckin         int64  `protobuf:"varint,25,opt,name=NextCheckin,proto3" json:"NextCheckin,omitempty"`
	TasksCount          int64  `protobuf:"varint,26,opt,name=TasksCount,proto3" json:"TasksCount,omitempty"`
	TasksCountCompleted int64  `protobuf:"varint,27,opt,name=TasksCountCompleted,proto3" json:"TasksCountCompleted,omitempty"`
	Locale              string `protobuf:"bytes,28,opt,name=Locale,proto3" json:"Locale,omitempty"`
	FirstContact        int64  `protobuf:"varint,29,opt,name=FirstContact,proto3" json:"FirstContact,omitempty"`
	// contains filtered or unexported fields
}

func (*Beacon) Descriptor deprecated

func (*Beacon) Descriptor() ([]byte, []int)

Deprecated: Use Beacon.ProtoReflect.Descriptor instead.

func (*Beacon) GetActiveC2

func (x *Beacon) GetActiveC2() string

func (*Beacon) GetArch

func (x *Beacon) GetArch() string

func (*Beacon) GetBurned

func (x *Beacon) GetBurned() bool

func (*Beacon) GetEvasion

func (x *Beacon) GetEvasion() bool

func (*Beacon) GetFilename

func (x *Beacon) GetFilename() string

func (*Beacon) GetFirstContact

func (x *Beacon) GetFirstContact() int64

func (*Beacon) GetGID

func (x *Beacon) GetGID() string

func (*Beacon) GetHostname

func (x *Beacon) GetHostname() string

func (*Beacon) GetID

func (x *Beacon) GetID() string

func (*Beacon) GetInterval

func (x *Beacon) GetInterval() int64

func (*Beacon) GetIsDead

func (x *Beacon) GetIsDead() bool

func (*Beacon) GetJitter

func (x *Beacon) GetJitter() int64

func (*Beacon) GetLastCheckin

func (x *Beacon) GetLastCheckin() int64

func (*Beacon) GetLocale

func (x *Beacon) GetLocale() string

func (*Beacon) GetName

func (x *Beacon) GetName() string

func (*Beacon) GetNextCheckin

func (x *Beacon) GetNextCheckin() int64

func (*Beacon) GetOS

func (x *Beacon) GetOS() string

func (*Beacon) GetPID

func (x *Beacon) GetPID() int32

func (*Beacon) GetProxyURL

func (x *Beacon) GetProxyURL() string

func (*Beacon) GetReconnectInterval

func (x *Beacon) GetReconnectInterval() int64

func (*Beacon) GetRemoteAddress

func (x *Beacon) GetRemoteAddress() string

func (*Beacon) GetTasksCount

func (x *Beacon) GetTasksCount() int64

func (*Beacon) GetTasksCountCompleted

func (x *Beacon) GetTasksCountCompleted() int64

func (*Beacon) GetTransport

func (x *Beacon) GetTransport() string

func (*Beacon) GetUID

func (x *Beacon) GetUID() string

func (*Beacon) GetUUID

func (x *Beacon) GetUUID() string

func (*Beacon) GetUsername

func (x *Beacon) GetUsername() string

func (*Beacon) GetVersion

func (x *Beacon) GetVersion() string

func (*Beacon) ProtoMessage

func (*Beacon) ProtoMessage()

func (*Beacon) ProtoReflect

func (x *Beacon) ProtoReflect() protoreflect.Message

func (*Beacon) Reset

func (x *Beacon) Reset()

func (*Beacon) String

func (x *Beacon) String() string

type BeaconTask

type BeaconTask struct {
	ID          string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"`
	BeaconID    string `protobuf:"bytes,2,opt,name=BeaconID,proto3" json:"BeaconID,omitempty"`
	CreatedAt   int64  `protobuf:"varint,3,opt,name=CreatedAt,proto3" json:"CreatedAt,omitempty"`
	State       string `protobuf:"bytes,4,opt,name=State,proto3" json:"State,omitempty"`
	SentAt      int64  `protobuf:"varint,5,opt,name=SentAt,proto3" json:"SentAt,omitempty"`
	CompletedAt int64  `protobuf:"varint,6,opt,name=CompletedAt,proto3" json:"CompletedAt,omitempty"`
	Request     []byte `protobuf:"bytes,7,opt,name=Request,proto3" json:"Request,omitempty"`
	Response    []byte `protobuf:"bytes,8,opt,name=Response,proto3" json:"Response,omitempty"`
	Description string `protobuf:"bytes,9,opt,name=Description,proto3" json:"Description,omitempty"`
	// contains filtered or unexported fields
}

func (*BeaconTask) Descriptor deprecated

func (*BeaconTask) Descriptor() ([]byte, []int)

Deprecated: Use BeaconTask.ProtoReflect.Descriptor instead.

func (*BeaconTask) GetBeaconID

func (x *BeaconTask) GetBeaconID() string

func (*BeaconTask) GetCompletedAt

func (x *BeaconTask) GetCompletedAt() int64

func (*BeaconTask) GetCreatedAt

func (x *BeaconTask) GetCreatedAt() int64

func (*BeaconTask) GetDescription

func (x *BeaconTask) GetDescription() string

func (*BeaconTask) GetID

func (x *BeaconTask) GetID() string

func (*BeaconTask) GetRequest

func (x *BeaconTask) GetRequest() []byte

func (*BeaconTask) GetResponse

func (x *BeaconTask) GetResponse() []byte

func (*BeaconTask) GetSentAt

func (x *BeaconTask) GetSentAt() int64

func (*BeaconTask) GetState

func (x *BeaconTask) GetState() string

func (*BeaconTask) ProtoMessage

func (*BeaconTask) ProtoMessage()

func (*BeaconTask) ProtoReflect

func (x *BeaconTask) ProtoReflect() protoreflect.Message

func (*BeaconTask) Reset

func (x *BeaconTask) Reset()

func (*BeaconTask) String

func (x *BeaconTask) String() string

type BeaconTasks

type BeaconTasks struct {
	BeaconID string        `protobuf:"bytes,1,opt,name=BeaconID,proto3" json:"BeaconID,omitempty"`
	Tasks    []*BeaconTask `protobuf:"bytes,2,rep,name=Tasks,proto3" json:"Tasks,omitempty"`
	// contains filtered or unexported fields
}

func (*BeaconTasks) Descriptor deprecated

func (*BeaconTasks) Descriptor() ([]byte, []int)

Deprecated: Use BeaconTasks.ProtoReflect.Descriptor instead.

func (*BeaconTasks) GetBeaconID

func (x *BeaconTasks) GetBeaconID() string

func (*BeaconTasks) GetTasks

func (x *BeaconTasks) GetTasks() []*BeaconTask

func (*BeaconTasks) ProtoMessage

func (*BeaconTasks) ProtoMessage()

func (*BeaconTasks) ProtoReflect

func (x *BeaconTasks) ProtoReflect() protoreflect.Message

func (*BeaconTasks) Reset

func (x *BeaconTasks) Reset()

func (*BeaconTasks) String

func (x *BeaconTasks) String() string

type Beacons

type Beacons struct {
	Beacons []*Beacon `protobuf:"bytes,2,rep,name=Beacons,proto3" json:"Beacons,omitempty"`
	// contains filtered or unexported fields
}

func (*Beacons) Descriptor deprecated

func (*Beacons) Descriptor() ([]byte, []int)

Deprecated: Use Beacons.ProtoReflect.Descriptor instead.

func (*Beacons) GetBeacons

func (x *Beacons) GetBeacons() []*Beacon

func (*Beacons) ProtoMessage

func (*Beacons) ProtoMessage()

func (*Beacons) ProtoReflect

func (x *Beacons) ProtoReflect() protoreflect.Message

func (*Beacons) Reset

func (x *Beacons) Reset()

func (*Beacons) String

func (x *Beacons) String() string

type Builder

type Builder struct {
	Name           string            `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"`
	OperatorName   string            `protobuf:"bytes,2,opt,name=OperatorName,proto3" json:"OperatorName,omitempty"`
	GOOS           string            `protobuf:"bytes,3,opt,name=GOOS,proto3" json:"GOOS,omitempty"`     // The builder's OS
	GOARCH         string            `protobuf:"bytes,4,opt,name=GOARCH,proto3" json:"GOARCH,omitempty"` // The builder's Arch
	Templates      []string          `protobuf:"bytes,5,rep,name=Templates,proto3" json:"Templates,omitempty"`
	Targets        []*CompilerTarget `protobuf:"bytes,6,rep,name=Targets,proto3" json:"Targets,omitempty"`
	CrossCompilers []*CrossCompiler  `protobuf:"bytes,7,rep,name=CrossCompilers,proto3" json:"CrossCompilers,omitempty"`
	// contains filtered or unexported fields
}

func (*Builder) Descriptor deprecated

func (*Builder) Descriptor() ([]byte, []int)

Deprecated: Use Builder.ProtoReflect.Descriptor instead.

func (*Builder) GetCrossCompilers

func (x *Builder) GetCrossCompilers() []*CrossCompiler

func (*Builder) GetGOARCH

func (x *Builder) GetGOARCH() string

func (*Builder) GetGOOS

func (x *Builder) GetGOOS() string

func (*Builder) GetName

func (x *Builder) GetName() string

func (*Builder) GetOperatorName

func (x *Builder) GetOperatorName() string

func (*Builder) GetTargets

func (x *Builder) GetTargets() []*CompilerTarget

func (*Builder) GetTemplates

func (x *Builder) GetTemplates() []string

func (*Builder) ProtoMessage

func (*Builder) ProtoMessage()

func (*Builder) ProtoReflect

func (x *Builder) ProtoReflect() protoreflect.Message

func (*Builder) Reset

func (x *Builder) Reset()

func (*Builder) String

func (x *Builder) String() string

type Builders

type Builders struct {
	Builders []*Builder `protobuf:"bytes,1,rep,name=Builders,proto3" json:"Builders,omitempty"`
	// contains filtered or unexported fields
}

func (*Builders) Descriptor deprecated

func (*Builders) Descriptor() ([]byte, []int)

Deprecated: Use Builders.ProtoReflect.Descriptor instead.

func (*Builders) GetBuilders

func (x *Builders) GetBuilders() []*Builder

func (*Builders) ProtoMessage

func (*Builders) ProtoMessage()

func (*Builders) ProtoReflect

func (x *Builders) ProtoReflect() protoreflect.Message

func (*Builders) Reset

func (x *Builders) Reset()

func (*Builders) String

func (x *Builders) String() string

type Canaries

type Canaries struct {
	Canaries []*DNSCanary `protobuf:"bytes,1,rep,name=Canaries,proto3" json:"Canaries,omitempty"`
	// contains filtered or unexported fields
}

func (*Canaries) Descriptor deprecated

func (*Canaries) Descriptor() ([]byte, []int)

Deprecated: Use Canaries.ProtoReflect.Descriptor instead.

func (*Canaries) GetCanaries

func (x *Canaries) GetCanaries() []*DNSCanary

func (*Canaries) ProtoMessage

func (*Canaries) ProtoMessage()

func (*Canaries) ProtoReflect

func (x *Canaries) ProtoReflect() protoreflect.Message

func (*Canaries) Reset

func (x *Canaries) Reset()

func (*Canaries) String

func (x *Canaries) String() string

type Client

type Client struct {
	ID       uint32    `protobuf:"varint,1,opt,name=ID,proto3" json:"ID,omitempty"`
	Name     string    `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"`
	Operator *Operator `protobuf:"bytes,3,opt,name=Operator,proto3" json:"Operator,omitempty"`
	// contains filtered or unexported fields
}

[ Events ] ----------------------------------------

func (*Client) Descriptor deprecated

func (*Client) Descriptor() ([]byte, []int)

Deprecated: Use Client.ProtoReflect.Descriptor instead.

func (*Client) GetID

func (x *Client) GetID() uint32

func (*Client) GetName

func (x *Client) GetName() string

func (*Client) GetOperator

func (x *Client) GetOperator() *Operator

func (*Client) ProtoMessage

func (*Client) ProtoMessage()

func (*Client) ProtoReflect

func (x *Client) ProtoReflect() protoreflect.Message

func (*Client) Reset

func (x *Client) Reset()

func (*Client) String

func (x *Client) String() string

type CloseTunnelReq

type CloseTunnelReq struct {
	TunnelID uint64            `protobuf:"varint,8,opt,name=TunnelID,proto3" json:"TunnelID,omitempty"`
	Request  *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"`
	// contains filtered or unexported fields
}

func (*CloseTunnelReq) Descriptor deprecated

func (*CloseTunnelReq) Descriptor() ([]byte, []int)

Deprecated: Use CloseTunnelReq.ProtoReflect.Descriptor instead.

func (*CloseTunnelReq) GetRequest

func (x *CloseTunnelReq) GetRequest() *commonpb.Request

func (*CloseTunnelReq) GetTunnelID

func (x *CloseTunnelReq) GetTunnelID() uint64

func (*CloseTunnelReq) ProtoMessage

func (*CloseTunnelReq) ProtoMessage()

func (*CloseTunnelReq) ProtoReflect

func (x *CloseTunnelReq) ProtoReflect() protoreflect.Message

func (*CloseTunnelReq) Reset

func (x *CloseTunnelReq) Reset()

func (*CloseTunnelReq) String

func (x *CloseTunnelReq) String() string

type Compiler

type Compiler struct {
	GOOS               string            `protobuf:"bytes,1,opt,name=GOOS,proto3" json:"GOOS,omitempty"`     // The server's OS
	GOARCH             string            `protobuf:"bytes,2,opt,name=GOARCH,proto3" json:"GOARCH,omitempty"` // The server's Arch
	Targets            []*CompilerTarget `protobuf:"bytes,3,rep,name=Targets,proto3" json:"Targets,omitempty"`
	CrossCompilers     []*CrossCompiler  `protobuf:"bytes,4,rep,name=CrossCompilers,proto3" json:"CrossCompilers,omitempty"`
	UnsupportedTargets []*CompilerTarget `protobuf:"bytes,5,rep,name=UnsupportedTargets,proto3" json:"UnsupportedTargets,omitempty"`
	// contains filtered or unexported fields
}

func (*Compiler) Descriptor deprecated

func (*Compiler) Descriptor() ([]byte, []int)

Deprecated: Use Compiler.ProtoReflect.Descriptor instead.

func (*Compiler) GetCrossCompilers

func (x *Compiler) GetCrossCompilers() []*CrossCompiler

func (*Compiler) GetGOARCH

func (x *Compiler) GetGOARCH() string

func (*Compiler) GetGOOS

func (x *Compiler) GetGOOS() string

func (*Compiler) GetTargets

func (x *Compiler) GetTargets() []*CompilerTarget

func (*Compiler) GetUnsupportedTargets

func (x *Compiler) GetUnsupportedTargets() []*CompilerTarget

func (*Compiler) ProtoMessage

func (*Compiler) ProtoMessage()

func (*Compiler) ProtoReflect

func (x *Compiler) ProtoReflect() protoreflect.Message

func (*Compiler) Reset

func (x *Compiler) Reset()

func (*Compiler) String

func (x *Compiler) String() string

type CompilerTarget

type CompilerTarget struct {
	GOOS   string       `protobuf:"bytes,1,opt,name=GOOS,proto3" json:"GOOS,omitempty"`     // The server's OS
	GOARCH string       `protobuf:"bytes,2,opt,name=GOARCH,proto3" json:"GOARCH,omitempty"` // The server's Arch
	Format OutputFormat `protobuf:"varint,3,opt,name=Format,proto3,enum=clientpb.OutputFormat" json:"Format,omitempty"`
	// contains filtered or unexported fields
}

func (*CompilerTarget) Descriptor deprecated

func (*CompilerTarget) Descriptor() ([]byte, []int)

Deprecated: Use CompilerTarget.ProtoReflect.Descriptor instead.

func (*CompilerTarget) GetFormat

func (x *CompilerTarget) GetFormat() OutputFormat

func (*CompilerTarget) GetGOARCH

func (x *CompilerTarget) GetGOARCH() string

func (*CompilerTarget) GetGOOS

func (x *CompilerTarget) GetGOOS() string

func (*CompilerTarget) ProtoMessage

func (*CompilerTarget) ProtoMessage()

func (*CompilerTarget) ProtoReflect

func (x *CompilerTarget) ProtoReflect() protoreflect.Message

func (*CompilerTarget) Reset

func (x *CompilerTarget) Reset()

func (*CompilerTarget) String

func (x *CompilerTarget) String() string

type CreateTunnel

type CreateTunnel struct {
	SessionID uint32 `protobuf:"varint,1,opt,name=SessionID,proto3" json:"SessionID,omitempty"`
	TunnelID  uint64 `protobuf:"varint,8,opt,name=TunnelID,proto3" json:"TunnelID,omitempty"`
	// contains filtered or unexported fields
}

func (*CreateTunnel) Descriptor deprecated

func (*CreateTunnel) Descriptor() ([]byte, []int)

Deprecated: Use CreateTunnel.ProtoReflect.Descriptor instead.

func (*CreateTunnel) GetSessionID

func (x *CreateTunnel) GetSessionID() uint32

func (*CreateTunnel) GetTunnelID

func (x *CreateTunnel) GetTunnelID() uint64

func (*CreateTunnel) ProtoMessage

func (*CreateTunnel) ProtoMessage()

func (*CreateTunnel) ProtoReflect

func (x *CreateTunnel) ProtoReflect() protoreflect.Message

func (*CreateTunnel) Reset

func (x *CreateTunnel) Reset()

func (*CreateTunnel) String

func (x *CreateTunnel) String() string

type CreateTunnelReq

type CreateTunnelReq struct {
	Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"`
	// contains filtered or unexported fields
}

[ Tunnels ] ----------------------------------------

func (*CreateTunnelReq) Descriptor deprecated

func (*CreateTunnelReq) Descriptor() ([]byte, []int)

Deprecated: Use CreateTunnelReq.ProtoReflect.Descriptor instead.

func (*CreateTunnelReq) GetRequest

func (x *CreateTunnelReq) GetRequest() *commonpb.Request

func (*CreateTunnelReq) ProtoMessage

func (*CreateTunnelReq) ProtoMessage()

func (*CreateTunnelReq) ProtoReflect

func (x *CreateTunnelReq) ProtoReflect() protoreflect.Message

func (*CreateTunnelReq) Reset

func (x *CreateTunnelReq) Reset()

func (*CreateTunnelReq) String

func (x *CreateTunnelReq) String() string

type Credential

type Credential struct {

	// USER_PASSWORD
	User     string `protobuf:"bytes,2,opt,name=User,proto3" json:"User,omitempty"`
	Password string `protobuf:"bytes,3,opt,name=Password,proto3" json:"Password,omitempty"`
	// API_KEY
	APIKey string `protobuf:"bytes,4,opt,name=APIKey,proto3" json:"APIKey,omitempty"`
	// contains filtered or unexported fields
}

func (*Credential) Descriptor deprecated

func (*Credential) Descriptor() ([]byte, []int)

Deprecated: Use Credential.ProtoReflect.Descriptor instead.

func (*Credential) GetAPIKey

func (x *Credential) GetAPIKey() string

func (*Credential) GetPassword

func (x *Credential) GetPassword() string

func (*Credential) GetUser

func (x *Credential) GetUser() string

func (*Credential) ProtoMessage

func (*Credential) ProtoMessage()

func (*Credential) ProtoReflect

func (x *Credential) ProtoReflect() protoreflect.Message

func (*Credential) Reset

func (x *Credential) Reset()

func (*Credential) String

func (x *Credential) String() string

type CredentialType

type CredentialType int32
const (
	CredentialType_NO_CREDENTIAL CredentialType = 0
	CredentialType_USER_PASSWORD CredentialType = 1
	CredentialType_API_KEY       CredentialType = 2
	CredentialType_FILE          CredentialType = 3
)

func (CredentialType) Descriptor

func (CredentialType) Enum

func (x CredentialType) Enum() *CredentialType

func (CredentialType) EnumDescriptor deprecated

func (CredentialType) EnumDescriptor() ([]byte, []int)

Deprecated: Use CredentialType.Descriptor instead.

func (CredentialType) Number

func (CredentialType) String

func (x CredentialType) String() string

func (CredentialType) Type

type CrossCompiler

type CrossCompiler struct {
	TargetGOOS   string `protobuf:"bytes,1,opt,name=TargetGOOS,proto3" json:"TargetGOOS,omitempty"`     // The server's OS
	TargetGOARCH string `protobuf:"bytes,2,opt,name=TargetGOARCH,proto3" json:"TargetGOARCH,omitempty"` // The server's Arch
	CCPath       string `protobuf:"bytes,3,opt,name=CCPath,proto3" json:"CCPath,omitempty"`
	CXXPath      string `protobuf:"bytes,4,opt,name=CXXPath,proto3" json:"CXXPath,omitempty"`
	// contains filtered or unexported fields
}

func (*CrossCompiler) Descriptor deprecated

func (*CrossCompiler) Descriptor() ([]byte, []int)

Deprecated: Use CrossCompiler.ProtoReflect.Descriptor instead.

func (*CrossCompiler) GetCCPath

func (x *CrossCompiler) GetCCPath() string

func (*CrossCompiler) GetCXXPath

func (x *CrossCompiler) GetCXXPath() string

func (*CrossCompiler) GetTargetGOARCH

func (x *CrossCompiler) GetTargetGOARCH() string

func (*CrossCompiler) GetTargetGOOS

func (x *CrossCompiler) GetTargetGOOS() string

func (*CrossCompiler) ProtoMessage

func (*CrossCompiler) ProtoMessage()

func (*CrossCompiler) ProtoReflect

func (x *CrossCompiler) ProtoReflect() protoreflect.Message

func (*CrossCompiler) Reset

func (x *CrossCompiler) Reset()

func (*CrossCompiler) String

func (x *CrossCompiler) String() string

type DNSCanary

type DNSCanary struct {
	ImplantName    string `protobuf:"bytes,1,opt,name=ImplantName,proto3" json:"ImplantName,omitempty"`
	Domain         string `protobuf:"bytes,2,opt,name=Domain,proto3" json:"Domain,omitempty"`
	Triggered      bool   `protobuf:"varint,3,opt,name=Triggered,proto3" json:"Triggered,omitempty"`
	FirstTriggered string `protobuf:"bytes,4,opt,name=FirstTriggered,proto3" json:"FirstTriggered,omitempty"`
	LatestTrigger  string `protobuf:"bytes,5,opt,name=LatestTrigger,proto3" json:"LatestTrigger,omitempty"`
	Count          uint32 `protobuf:"varint,6,opt,name=Count,proto3" json:"Count,omitempty"`
	// contains filtered or unexported fields
}

DNSCanary - Single canary and metadata

func (*DNSCanary) Descriptor deprecated

func (*DNSCanary) Descriptor() ([]byte, []int)

Deprecated: Use DNSCanary.ProtoReflect.Descriptor instead.

func (*DNSCanary) GetCount

func (x *DNSCanary) GetCount() uint32

func (*DNSCanary) GetDomain

func (x *DNSCanary) GetDomain() string

func (*DNSCanary) GetFirstTriggered

func (x *DNSCanary) GetFirstTriggered() string

func (*DNSCanary) GetImplantName

func (x *DNSCanary) GetImplantName() string

func (*DNSCanary) GetLatestTrigger

func (x *DNSCanary) GetLatestTrigger() string

func (*DNSCanary) GetTriggered

func (x *DNSCanary) GetTriggered() bool

func (*DNSCanary) ProtoMessage

func (*DNSCanary) ProtoMessage()

func (*DNSCanary) ProtoReflect

func (x *DNSCanary) ProtoReflect() protoreflect.Message

func (*DNSCanary) Reset

func (x *DNSCanary) Reset()

func (*DNSCanary) String

func (x *DNSCanary) String() string

type DNSListener

type DNSListener struct {
	JobID uint32 `protobuf:"varint,1,opt,name=JobID,proto3" json:"JobID,omitempty"`
	// contains filtered or unexported fields
}

func (*DNSListener) Descriptor deprecated

func (*DNSListener) Descriptor() ([]byte, []int)

Deprecated: Use DNSListener.ProtoReflect.Descriptor instead.

func (*DNSListener) GetJobID

func (x *DNSListener) GetJobID() uint32

func (*DNSListener) ProtoMessage

func (*DNSListener) ProtoMessage()

func (*DNSListener) ProtoReflect

func (x *DNSListener) ProtoReflect() protoreflect.Message

func (*DNSListener) Reset

func (x *DNSListener) Reset()

func (*DNSListener) String

func (x *DNSListener) String() string

type DNSListenerReq

type DNSListenerReq struct {
	Domains    []string `protobuf:"bytes,1,rep,name=Domains,proto3" json:"Domains,omitempty"`
	Canaries   bool     `protobuf:"varint,2,opt,name=Canaries,proto3" json:"Canaries,omitempty"`
	Host       string   `protobuf:"bytes,3,opt,name=Host,proto3" json:"Host,omitempty"`
	Port       uint32   `protobuf:"varint,4,opt,name=Port,proto3" json:"Port,omitempty"`
	Persistent bool     `protobuf:"varint,5,opt,name=Persistent,proto3" json:"Persistent,omitempty"`
	EnforceOTP bool     `protobuf:"varint,6,opt,name=EnforceOTP,proto3" json:"EnforceOTP,omitempty"`
	// contains filtered or unexported fields
}

func (*DNSListenerReq) Descriptor deprecated

func (*DNSListenerReq) Descriptor() ([]byte, []int)

Deprecated: Use DNSListenerReq.ProtoReflect.Descriptor instead.

func (*DNSListenerReq) GetCanaries

func (x *DNSListenerReq) GetCanaries() bool

func (*DNSListenerReq) GetDomains

func (x *DNSListenerReq) GetDomains() []string

func (*DNSListenerReq) GetEnforceOTP

func (x *DNSListenerReq) GetEnforceOTP() bool

func (*DNSListenerReq) GetHost

func (x *DNSListenerReq) GetHost() string

func (*DNSListenerReq) GetPersistent

func (x *DNSListenerReq) GetPersistent() bool

func (*DNSListenerReq) GetPort

func (x *DNSListenerReq) GetPort() uint32

func (*DNSListenerReq) ProtoMessage

func (*DNSListenerReq) ProtoMessage()

func (*DNSListenerReq) ProtoReflect

func (x *DNSListenerReq) ProtoReflect() protoreflect.Message

func (*DNSListenerReq) Reset

func (x *DNSListenerReq) Reset()

func (*DNSListenerReq) String

func (x *DNSListenerReq) String() string

type DeleteReq

type DeleteReq struct {
	Name string `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteReq) Descriptor deprecated

func (*DeleteReq) Descriptor() ([]byte, []int)

Deprecated: Use DeleteReq.ProtoReflect.Descriptor instead.

func (*DeleteReq) GetName

func (x *DeleteReq) GetName() string

func (*DeleteReq) ProtoMessage

func (*DeleteReq) ProtoMessage()

func (*DeleteReq) ProtoReflect

func (x *DeleteReq) ProtoReflect() protoreflect.Message

func (*DeleteReq) Reset

func (x *DeleteReq) Reset()

func (*DeleteReq) String

func (x *DeleteReq) String() string

type DllHijack

type DllHijack struct {
	Response *commonpb.Response `protobuf:"bytes,9,opt,name=Response,proto3" json:"Response,omitempty"`
	// contains filtered or unexported fields
}

func (*DllHijack) Descriptor deprecated

func (*DllHijack) Descriptor() ([]byte, []int)

Deprecated: Use DllHijack.ProtoReflect.Descriptor instead.

func (*DllHijack) GetResponse

func (x *DllHijack) GetResponse() *commonpb.Response

func (*DllHijack) ProtoMessage

func (*DllHijack) ProtoMessage()

func (*DllHijack) ProtoReflect

func (x *DllHijack) ProtoReflect() protoreflect.Message

func (*DllHijack) Reset

func (x *DllHijack) Reset()

func (*DllHijack) String

func (x *DllHijack) String() string

type DllHijackReq

type DllHijackReq struct {
	ReferenceDLLPath string            `protobuf:"bytes,1,opt,name=ReferenceDLLPath,proto3" json:"ReferenceDLLPath,omitempty"`
	TargetLocation   string            `protobuf:"bytes,2,opt,name=TargetLocation,proto3" json:"TargetLocation,omitempty"`
	ReferenceDLL     []byte            `protobuf:"bytes,3,opt,name=ReferenceDLL,proto3" json:"ReferenceDLL,omitempty"`
	TargetDLL        []byte            `protobuf:"bytes,4,opt,name=TargetDLL,proto3" json:"TargetDLL,omitempty"`
	ProfileName      string            `protobuf:"bytes,5,opt,name=ProfileName,proto3" json:"ProfileName,omitempty"`
	Request          *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"`
	// contains filtered or unexported fields
}

[ Dll Hijack ] ----------------------------------------

func (*DllHijackReq) Descriptor deprecated

func (*DllHijackReq) Descriptor() ([]byte, []int)

Deprecated: Use DllHijackReq.ProtoReflect.Descriptor instead.

func (*DllHijackReq) GetProfileName

func (x *DllHijackReq) GetProfileName() string

func (*DllHijackReq) GetReferenceDLL

func (x *DllHijackReq) GetReferenceDLL() []byte

func (*DllHijackReq) GetReferenceDLLPath

func (x *DllHijackReq) GetReferenceDLLPath() string

func (*DllHijackReq) GetRequest

func (x *DllHijackReq) GetRequest() *commonpb.Request

func (*DllHijackReq) GetTargetDLL

func (x *DllHijackReq) GetTargetDLL() []byte

func (*DllHijackReq) GetTargetLocation

func (x *DllHijackReq) GetTargetLocation() string

func (*DllHijackReq) ProtoMessage

func (*DllHijackReq) ProtoMessage()

func (*DllHijackReq) ProtoReflect

func (x *DllHijackReq) ProtoReflect() protoreflect.Message

func (*DllHijackReq) Reset

func (x *DllHijackReq) Reset()

func (*DllHijackReq) String

func (x *DllHijackReq) String() string

type Event

type Event struct {
	EventType string   `protobuf:"bytes,1,opt,name=EventType,proto3" json:"EventType,omitempty"`
	Session   *Session `protobuf:"bytes,2,opt,name=Session,proto3" json:"Session,omitempty"`
	Job       *Job     `protobuf:"bytes,3,opt,name=Job,proto3" json:"Job,omitempty"`
	Client    *Client  `protobuf:"bytes,4,opt,name=Client,proto3" json:"Client,omitempty"`
	Data      []byte   `protobuf:"bytes,5,opt,name=Data,proto3" json:"Data,omitempty"`
	Err       string   `protobuf:"bytes,6,opt,name=Err,proto3" json:"Err,omitempty"` // Can't trigger normal gRPC error
	// contains filtered or unexported fields
}

func (*Event) Descriptor deprecated

func (*Event) Descriptor() ([]byte, []int)

Deprecated: Use Event.ProtoReflect.Descriptor instead.

func (*Event) GetClient

func (x *Event) GetClient() *Client

func (*Event) GetData

func (x *Event) GetData() []byte

func (*Event) GetErr

func (x *Event) GetErr() string

func (*Event) GetEventType

func (x *Event) GetEventType() string

func (*Event) GetJob

func (x *Event) GetJob() *Job

func (*Event) GetSession

func (x *Event) GetSession() *Session

func (*Event) ProtoMessage

func (*Event) ProtoMessage()

func (*Event) ProtoReflect

func (x *Event) ProtoReflect() protoreflect.Message

func (*Event) Reset

func (x *Event) Reset()

func (*Event) String

func (x *Event) String() string

type ExtensionData

type ExtensionData struct {
	Output string `protobuf:"bytes,1,opt,name=Output,proto3" json:"Output,omitempty"`
	// contains filtered or unexported fields
}

func (*ExtensionData) Descriptor deprecated

func (*ExtensionData) Descriptor() ([]byte, []int)

Deprecated: Use ExtensionData.ProtoReflect.Descriptor instead.

func (*ExtensionData) GetOutput

func (x *ExtensionData) GetOutput() string

func (*ExtensionData) ProtoMessage

func (*ExtensionData) ProtoMessage()

func (*ExtensionData) ProtoReflect

func (x *ExtensionData) ProtoReflect() protoreflect.Message

func (*ExtensionData) Reset

func (x *ExtensionData) Reset()

func (*ExtensionData) String

func (x *ExtensionData) String() string

type ExternalGenerateReq

type ExternalGenerateReq struct {
	Config      *ImplantConfig `protobuf:"bytes,1,opt,name=Config,proto3" json:"Config,omitempty"`
	BuilderName string         `protobuf:"bytes,2,opt,name=BuilderName,proto3" json:"BuilderName,omitempty"`
	// contains filtered or unexported fields
}

[ Builder ] ----------------------------------------

func (*ExternalGenerateReq) Descriptor deprecated

func (*ExternalGenerateReq) Descriptor() ([]byte, []int)

Deprecated: Use ExternalGenerateReq.ProtoReflect.Descriptor instead.

func (*ExternalGenerateReq) GetBuilderName

func (x *ExternalGenerateReq) GetBuilderName() string

func (*ExternalGenerateReq) GetConfig

func (x *ExternalGenerateReq) GetConfig() *ImplantConfig

func (*ExternalGenerateReq) ProtoMessage

func (*ExternalGenerateReq) ProtoMessage()

func (*ExternalGenerateReq) ProtoReflect

func (x *ExternalGenerateReq) ProtoReflect() protoreflect.Message

func (*ExternalGenerateReq) Reset

func (x *ExternalGenerateReq) Reset()

func (*ExternalGenerateReq) String

func (x *ExternalGenerateReq) String() string

type ExternalImplantBinary

type ExternalImplantBinary struct {
	Name            string         `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"`
	ImplantConfigID string         `protobuf:"bytes,2,opt,name=ImplantConfigID,proto3" json:"ImplantConfigID,omitempty"`
	File            *commonpb.File `protobuf:"bytes,3,opt,name=File,proto3" json:"File,omitempty"`
	// contains filtered or unexported fields
}

func (*ExternalImplantBinary) Descriptor deprecated

func (*ExternalImplantBinary) Descriptor() ([]byte, []int)

Deprecated: Use ExternalImplantBinary.ProtoReflect.Descriptor instead.

func (*ExternalImplantBinary) GetFile

func (x *ExternalImplantBinary) GetFile() *commonpb.File

func (*ExternalImplantBinary) GetImplantConfigID

func (x *ExternalImplantBinary) GetImplantConfigID() string

func (*ExternalImplantBinary) GetName

func (x *ExternalImplantBinary) GetName() string

func (*ExternalImplantBinary) ProtoMessage

func (*ExternalImplantBinary) ProtoMessage()

func (*ExternalImplantBinary) ProtoReflect

func (x *ExternalImplantBinary) ProtoReflect() protoreflect.Message

func (*ExternalImplantBinary) Reset

func (x *ExternalImplantBinary) Reset()

func (*ExternalImplantBinary) String

func (x *ExternalImplantBinary) String() string

type ExternalImplantConfig

type ExternalImplantConfig struct {
	Config    *ImplantConfig `protobuf:"bytes,1,opt,name=Config,proto3" json:"Config,omitempty"`
	OTPSecret string         `protobuf:"bytes,2,opt,name=OTPSecret,proto3" json:"OTPSecret,omitempty"`
	// contains filtered or unexported fields
}

func (*ExternalImplantConfig) Descriptor deprecated

func (*ExternalImplantConfig) Descriptor() ([]byte, []int)

Deprecated: Use ExternalImplantConfig.ProtoReflect.Descriptor instead.

func (*ExternalImplantConfig) GetConfig

func (x *ExternalImplantConfig) GetConfig() *ImplantConfig

func (*ExternalImplantConfig) GetOTPSecret

func (x *ExternalImplantConfig) GetOTPSecret() string

func (*ExternalImplantConfig) ProtoMessage

func (*ExternalImplantConfig) ProtoMessage()

func (*ExternalImplantConfig) ProtoReflect

func (x *ExternalImplantConfig) ProtoReflect() protoreflect.Message

func (*ExternalImplantConfig) Reset

func (x *ExternalImplantConfig) Reset()

func (*ExternalImplantConfig) String

func (x *ExternalImplantConfig) String() string

type FileType

type FileType int32
const (
	FileType_NO_FILE FileType = 0
	FileType_BINARY  FileType = 1
	FileType_TEXT    FileType = 2
)

func (FileType) Descriptor

func (FileType) Descriptor() protoreflect.EnumDescriptor

func (FileType) Enum

func (x FileType) Enum() *FileType

func (FileType) EnumDescriptor deprecated

func (FileType) EnumDescriptor() ([]byte, []int)

Deprecated: Use FileType.Descriptor instead.

func (FileType) Number

func (x FileType) Number() protoreflect.EnumNumber

func (FileType) String

func (x FileType) String() string

func (FileType) Type

type Generate

type Generate struct {
	File *commonpb.File `protobuf:"bytes,1,opt,name=File,proto3" json:"File,omitempty"`
	// contains filtered or unexported fields
}

func (*Generate) Descriptor deprecated

func (*Generate) Descriptor() ([]byte, []int)

Deprecated: Use Generate.ProtoReflect.Descriptor instead.

func (*Generate) GetFile

func (x *Generate) GetFile() *commonpb.File

func (*Generate) ProtoMessage

func (*Generate) ProtoMessage()

func (*Generate) ProtoReflect

func (x *Generate) ProtoReflect() protoreflect.Message

func (*Generate) Reset

func (x *Generate) Reset()

func (*Generate) String

func (x *Generate) String() string

type GenerateReq

type GenerateReq struct {
	Config *ImplantConfig `protobuf:"bytes,1,opt,name=Config,proto3" json:"Config,omitempty"`
	// contains filtered or unexported fields
}

func (*GenerateReq) Descriptor deprecated

func (*GenerateReq) Descriptor() ([]byte, []int)

Deprecated: Use GenerateReq.ProtoReflect.Descriptor instead.

func (*GenerateReq) GetConfig

func (x *GenerateReq) GetConfig() *ImplantConfig

func (*GenerateReq) ProtoMessage

func (*GenerateReq) ProtoMessage()

func (*GenerateReq) ProtoReflect

func (x *GenerateReq) ProtoReflect() protoreflect.Message

func (*GenerateReq) Reset

func (x *GenerateReq) Reset()

func (*GenerateReq) String

func (x *GenerateReq) String() string

type GetSystemReq

type GetSystemReq struct {
	HostingProcess string            `protobuf:"bytes,1,opt,name=HostingProcess,proto3" json:"HostingProcess,omitempty"`
	Config         *ImplantConfig    `protobuf:"bytes,2,opt,name=Config,proto3" json:"Config,omitempty"`
	Request        *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"`
	// contains filtered or unexported fields
}

GetSystemReq - Client request to the server which is translated into

InvokeSystemReq when sending to the implant.

func (*GetSystemReq) Descriptor deprecated

func (*GetSystemReq) Descriptor() ([]byte, []int)

Deprecated: Use GetSystemReq.ProtoReflect.Descriptor instead.

func (*GetSystemReq) GetConfig

func (x *GetSystemReq) GetConfig() *ImplantConfig

func (*GetSystemReq) GetHostingProcess

func (x *GetSystemReq) GetHostingProcess() string

func (*GetSystemReq) GetRequest

func (x *GetSystemReq) GetRequest() *commonpb.Request

func (*GetSystemReq) ProtoMessage

func (*GetSystemReq) ProtoMessage()

func (*GetSystemReq) ProtoReflect

func (x *GetSystemReq) ProtoReflect() protoreflect.Message

func (*GetSystemReq) Reset

func (x *GetSystemReq) Reset()

func (*GetSystemReq) String

func (x *GetSystemReq) String() string

type HTTPListener

type HTTPListener struct {
	JobID uint32 `protobuf:"varint,1,opt,name=JobID,proto3" json:"JobID,omitempty"`
	// contains filtered or unexported fields
}

func (*HTTPListener) Descriptor deprecated

func (*HTTPListener) Descriptor() ([]byte, []int)

Deprecated: Use HTTPListener.ProtoReflect.Descriptor instead.

func (*HTTPListener) GetJobID

func (x *HTTPListener) GetJobID() uint32

func (*HTTPListener) ProtoMessage

func (*HTTPListener) ProtoMessage()

func (*HTTPListener) ProtoReflect

func (x *HTTPListener) ProtoReflect() protoreflect.Message

func (*HTTPListener) Reset

func (x *HTTPListener) Reset()

func (*HTTPListener) String

func (x *HTTPListener) String() string

type HTTPListenerReq

type HTTPListenerReq struct {
	Domain          string `protobuf:"bytes,1,opt,name=Domain,proto3" json:"Domain,omitempty"`
	Host            string `protobuf:"bytes,2,opt,name=Host,proto3" json:"Host,omitempty"`
	Port            uint32 `protobuf:"varint,3,opt,name=Port,proto3" json:"Port,omitempty"`
	Secure          bool   `protobuf:"varint,4,opt,name=Secure,proto3" json:"Secure,omitempty"` // Enable HTTPS
	Website         string `protobuf:"bytes,5,opt,name=Website,proto3" json:"Website,omitempty"`
	Cert            []byte `protobuf:"bytes,6,opt,name=Cert,proto3" json:"Cert,omitempty"`
	Key             []byte `protobuf:"bytes,7,opt,name=Key,proto3" json:"Key,omitempty"`
	ACME            bool   `protobuf:"varint,8,opt,name=ACME,proto3" json:"ACME,omitempty"`
	Persistent      bool   `protobuf:"varint,9,opt,name=Persistent,proto3" json:"Persistent,omitempty"`
	EnforceOTP      bool   `protobuf:"varint,10,opt,name=EnforceOTP,proto3" json:"EnforceOTP,omitempty"`
	LongPollTimeout int64  `protobuf:"varint,11,opt,name=LongPollTimeout,proto3" json:"LongPollTimeout,omitempty"`
	LongPollJitter  int64  `protobuf:"varint,12,opt,name=LongPollJitter,proto3" json:"LongPollJitter,omitempty"`
	RandomizeJARM   bool   `protobuf:"varint,13,opt,name=RandomizeJARM,proto3" json:"RandomizeJARM,omitempty"` // Only valid with Secure = true
	// contains filtered or unexported fields
}

func (*HTTPListenerReq) Descriptor deprecated

func (*HTTPListenerReq) Descriptor() ([]byte, []int)

Deprecated: Use HTTPListenerReq.ProtoReflect.Descriptor instead.

func (*HTTPListenerReq) GetACME

func (x *HTTPListenerReq) GetACME() bool

func (*HTTPListenerReq) GetCert

func (x *HTTPListenerReq) GetCert() []byte

func (*HTTPListenerReq) GetDomain

func (x *HTTPListenerReq) GetDomain() string

func (*HTTPListenerReq) GetEnforceOTP

func (x *HTTPListenerReq) GetEnforceOTP() bool

func (*HTTPListenerReq) GetHost

func (x *HTTPListenerReq) GetHost() string

func (*HTTPListenerReq) GetKey

func (x *HTTPListenerReq) GetKey() []byte

func (*HTTPListenerReq) GetLongPollJitter

func (x *HTTPListenerReq) GetLongPollJitter() int64

func (*HTTPListenerReq) GetLongPollTimeout

func (x *HTTPListenerReq) GetLongPollTimeout() int64

func (*HTTPListenerReq) GetPersistent

func (x *HTTPListenerReq) GetPersistent() bool

func (*HTTPListenerReq) GetPort

func (x *HTTPListenerReq) GetPort() uint32

func (*HTTPListenerReq) GetRandomizeJARM

func (x *HTTPListenerReq) GetRandomizeJARM() bool

func (*HTTPListenerReq) GetSecure

func (x *HTTPListenerReq) GetSecure() bool

func (*HTTPListenerReq) GetWebsite

func (x *HTTPListenerReq) GetWebsite() string

func (*HTTPListenerReq) ProtoMessage

func (*HTTPListenerReq) ProtoMessage()

func (*HTTPListenerReq) ProtoReflect

func (x *HTTPListenerReq) ProtoReflect() protoreflect.Message

func (*HTTPListenerReq) Reset

func (x *HTTPListenerReq) Reset()

func (*HTTPListenerReq) String

func (x *HTTPListenerReq) String() string

type Host

type Host struct {
	Hostname      string                    `protobuf:"bytes,1,opt,name=Hostname,proto3" json:"Hostname,omitempty"`
	HostUUID      string                    `protobuf:"bytes,2,opt,name=HostUUID,proto3" json:"HostUUID,omitempty"`
	OSVersion     string                    `protobuf:"bytes,3,opt,name=OSVersion,proto3" json:"OSVersion,omitempty"`
	IOCs          []*IOC                    `protobuf:"bytes,4,rep,name=IOCs,proto3" json:"IOCs,omitempty"`
	ExtensionData map[string]*ExtensionData `` /* 167-byte string literal not displayed */
	Locale        string                    `protobuf:"bytes,6,opt,name=Locale,proto3" json:"Locale,omitempty"`
	FirstContact  int64                     `protobuf:"varint,7,opt,name=FirstContact,proto3" json:"FirstContact,omitempty"`
	// contains filtered or unexported fields
}

func (*Host) Descriptor deprecated

func (*Host) Descriptor() ([]byte, []int)

Deprecated: Use Host.ProtoReflect.Descriptor instead.

func (*Host) GetExtensionData

func (x *Host) GetExtensionData() map[string]*ExtensionData

func (*Host) GetFirstContact

func (x *Host) GetFirstContact() int64

func (*Host) GetHostUUID

func (x *Host) GetHostUUID() string

func (*Host) GetHostname

func (x *Host) GetHostname() string

func (*Host) GetIOCs

func (x *Host) GetIOCs() []*IOC

func (*Host) GetLocale

func (x *Host) GetLocale() string

func (*Host) GetOSVersion

func (x *Host) GetOSVersion() string

func (*Host) ProtoMessage

func (*Host) ProtoMessage()

func (*Host) ProtoReflect

func (x *Host) ProtoReflect() protoreflect.Message

func (*Host) Reset

func (x *Host) Reset()

func (*Host) String

func (x *Host) String() string

type IOC

type IOC struct {
	Path     string `protobuf:"bytes,1,opt,name=Path,proto3" json:"Path,omitempty"`
	FileHash string `protobuf:"bytes,2,opt,name=FileHash,proto3" json:"FileHash,omitempty"`
	ID       string `protobuf:"bytes,3,opt,name=ID,proto3" json:"ID,omitempty"`
	// contains filtered or unexported fields
}

[ Hosts ] ----------------------------------------

func (*IOC) Descriptor deprecated

func (*IOC) Descriptor() ([]byte, []int)

Deprecated: Use IOC.ProtoReflect.Descriptor instead.

func (*IOC) GetFileHash

func (x *IOC) GetFileHash() string

func (*IOC) GetID

func (x *IOC) GetID() string

func (*IOC) GetPath

func (x *IOC) GetPath() string

func (*IOC) ProtoMessage

func (*IOC) ProtoMessage()

func (*IOC) ProtoReflect

func (x *IOC) ProtoReflect() protoreflect.Message

func (*IOC) Reset

func (x *IOC) Reset()

func (*IOC) String

func (x *IOC) String() string

type ImplantBuilds

type ImplantBuilds struct {
	Configs map[string]*ImplantConfig `` /* 155-byte string literal not displayed */
	// contains filtered or unexported fields
}

Configs of previously built implants

func (*ImplantBuilds) Descriptor deprecated

func (*ImplantBuilds) Descriptor() ([]byte, []int)

Deprecated: Use ImplantBuilds.ProtoReflect.Descriptor instead.

func (*ImplantBuilds) GetConfigs

func (x *ImplantBuilds) GetConfigs() map[string]*ImplantConfig

func (*ImplantBuilds) ProtoMessage

func (*ImplantBuilds) ProtoMessage()

func (*ImplantBuilds) ProtoReflect

func (x *ImplantBuilds) ProtoReflect() protoreflect.Message

func (*ImplantBuilds) Reset

func (x *ImplantBuilds) Reset()

func (*ImplantBuilds) String

func (x *ImplantBuilds) String() string

type ImplantC2

type ImplantC2 struct {
	Priority uint32 `protobuf:"varint,1,opt,name=Priority,proto3" json:"Priority,omitempty"`
	URL      string `protobuf:"bytes,2,opt,name=URL,proto3" json:"URL,omitempty"`
	Options  string `protobuf:"bytes,3,opt,name=Options,proto3" json:"Options,omitempty"` // Protocol specific options
	// contains filtered or unexported fields
}

func (*ImplantC2) Descriptor deprecated

func (*ImplantC2) Descriptor() ([]byte, []int)

Deprecated: Use ImplantC2.ProtoReflect.Descriptor instead.

func (*ImplantC2) GetOptions

func (x *ImplantC2) GetOptions() string

func (*ImplantC2) GetPriority

func (x *ImplantC2) GetPriority() uint32

func (*ImplantC2) GetURL

func (x *ImplantC2) GetURL() string

func (*ImplantC2) ProtoMessage

func (*ImplantC2) ProtoMessage()

func (*ImplantC2) ProtoReflect

func (x *ImplantC2) ProtoReflect() protoreflect.Message

func (*ImplantC2) Reset

func (x *ImplantC2) Reset()

func (*ImplantC2) String

func (x *ImplantC2) String() string

type ImplantConfig

type ImplantConfig struct {
	ID                      string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"`
	IsBeacon                bool   `protobuf:"varint,2,opt,name=IsBeacon,proto3" json:"IsBeacon,omitempty"`
	BeaconInterval          int64  `protobuf:"varint,3,opt,name=BeaconInterval,proto3" json:"BeaconInterval,omitempty"`
	BeaconJitter            int64  `protobuf:"varint,4,opt,name=BeaconJitter,proto3" json:"BeaconJitter,omitempty"`
	GOOS                    string `protobuf:"bytes,5,opt,name=GOOS,proto3" json:"GOOS,omitempty"`
	GOARCH                  string `protobuf:"bytes,6,opt,name=GOARCH,proto3" json:"GOARCH,omitempty"`
	Name                    string `protobuf:"bytes,7,opt,name=Name,proto3" json:"Name,omitempty"`
	Debug                   bool   `protobuf:"varint,8,opt,name=Debug,proto3" json:"Debug,omitempty"`
	Evasion                 bool   `protobuf:"varint,9,opt,name=Evasion,proto3" json:"Evasion,omitempty"`
	ObfuscateSymbols        bool   `protobuf:"varint,10,opt,name=ObfuscateSymbols,proto3" json:"ObfuscateSymbols,omitempty"`
	TemplateName            string `protobuf:"bytes,11,opt,name=TemplateName,proto3" json:"TemplateName,omitempty"`
	MtlsCACert              string `protobuf:"bytes,20,opt,name=MtlsCACert,proto3" json:"MtlsCACert,omitempty"`
	MtlsCert                string `protobuf:"bytes,21,opt,name=MtlsCert,proto3" json:"MtlsCert,omitempty"`
	MtlsKey                 string `protobuf:"bytes,22,opt,name=MtlsKey,proto3" json:"MtlsKey,omitempty"`
	ECCServerPublicKey      string `protobuf:"bytes,23,opt,name=ECCServerPublicKey,proto3" json:"ECCServerPublicKey,omitempty"`
	ECCPublicKey            string `protobuf:"bytes,24,opt,name=ECCPublicKey,proto3" json:"ECCPublicKey,omitempty"`
	ECCPrivateKey           string `protobuf:"bytes,25,opt,name=ECCPrivateKey,proto3" json:"ECCPrivateKey,omitempty"`
	ECCPublicKeySignature   string `protobuf:"bytes,26,opt,name=ECCPublicKeySignature,proto3" json:"ECCPublicKeySignature,omitempty"`
	MinisignServerPublicKey string `protobuf:"bytes,27,opt,name=MinisignServerPublicKey,proto3" json:"MinisignServerPublicKey,omitempty"`
	WGImplantPrivKey        string `protobuf:"bytes,30,opt,name=WGImplantPrivKey,proto3" json:"WGImplantPrivKey,omitempty"`
	WGServerPubKey          string `protobuf:"bytes,31,opt,name=WGServerPubKey,proto3" json:"WGServerPubKey,omitempty"`
	WGPeerTunIP             string `protobuf:"bytes,32,opt,name=WGPeerTunIP,proto3" json:"WGPeerTunIP,omitempty"`
	WGKeyExchangePort       uint32 `protobuf:"varint,33,opt,name=WGKeyExchangePort,proto3" json:"WGKeyExchangePort,omitempty"`
	WGTcpCommsPort          uint32 `protobuf:"varint,34,opt,name=WGTcpCommsPort,proto3" json:"WGTcpCommsPort,omitempty"`
	ReconnectInterval       int64  `protobuf:"varint,40,opt,name=ReconnectInterval,proto3" json:"ReconnectInterval,omitempty"`
	MaxConnectionErrors     uint32 `protobuf:"varint,41,opt,name=MaxConnectionErrors,proto3" json:"MaxConnectionErrors,omitempty"`
	PollTimeout             int64  `protobuf:"varint,42,opt,name=PollTimeout,proto3" json:"PollTimeout,omitempty"`
	// c2
	C2                 []*ImplantC2 `protobuf:"bytes,50,rep,name=C2,proto3" json:"C2,omitempty"`
	CanaryDomains      []string     `protobuf:"bytes,51,rep,name=CanaryDomains,proto3" json:"CanaryDomains,omitempty"`
	ConnectionStrategy string       `protobuf:"bytes,52,opt,name=ConnectionStrategy,proto3" json:"ConnectionStrategy,omitempty"`
	LimitDomainJoined  bool         `protobuf:"varint,60,opt,name=LimitDomainJoined,proto3" json:"LimitDomainJoined,omitempty"`
	LimitDatetime      string       `protobuf:"bytes,61,opt,name=LimitDatetime,proto3" json:"LimitDatetime,omitempty"`
	LimitHostname      string       `protobuf:"bytes,62,opt,name=LimitHostname,proto3" json:"LimitHostname,omitempty"`
	LimitUsername      string       `protobuf:"bytes,63,opt,name=LimitUsername,proto3" json:"LimitUsername,omitempty"`
	LimitFileExists    string       `protobuf:"bytes,64,opt,name=LimitFileExists,proto3" json:"LimitFileExists,omitempty"`
	LimitLocale        string       `protobuf:"bytes,65,opt,name=LimitLocale,proto3" json:"LimitLocale,omitempty"`
	Format             OutputFormat `protobuf:"varint,100,opt,name=Format,proto3,enum=clientpb.OutputFormat" json:"Format,omitempty"`
	IsSharedLib        bool         `protobuf:"varint,101,opt,name=IsSharedLib,proto3" json:"IsSharedLib,omitempty"`
	FileName           string       `protobuf:"bytes,102,opt,name=FileName,proto3" json:"FileName,omitempty"`
	IsService          bool         `protobuf:"varint,103,opt,name=IsService,proto3" json:"IsService,omitempty"`
	IsShellcode        bool         `protobuf:"varint,104,opt,name=IsShellcode,proto3" json:"IsShellcode,omitempty"`
	RunAtLoad          bool         `protobuf:"varint,105,opt,name=RunAtLoad,proto3" json:"RunAtLoad,omitempty"`
	DebugFile          string       `protobuf:"bytes,106,opt,name=DebugFile,proto3" json:"DebugFile,omitempty"`
	// contains filtered or unexported fields
}

func (*ImplantConfig) Descriptor deprecated

func (*ImplantConfig) Descriptor() ([]byte, []int)

Deprecated: Use ImplantConfig.ProtoReflect.Descriptor instead.

func (*ImplantConfig) GetBeaconInterval

func (x *ImplantConfig) GetBeaconInterval() int64

func (*ImplantConfig) GetBeaconJitter

func (x *ImplantConfig) GetBeaconJitter() int64

func (*ImplantConfig) GetC2

func (x *ImplantConfig) GetC2() []*ImplantC2

func (*ImplantConfig) GetCanaryDomains

func (x *ImplantConfig) GetCanaryDomains() []string

func (*ImplantConfig) GetConnectionStrategy

func (x *ImplantConfig) GetConnectionStrategy() string

func (*ImplantConfig) GetDebug

func (x *ImplantConfig) GetDebug() bool

func (*ImplantConfig) GetDebugFile

func (x *ImplantConfig) GetDebugFile() string

func (*ImplantConfig) GetECCPrivateKey

func (x *ImplantConfig) GetECCPrivateKey() string

func (*ImplantConfig) GetECCPublicKey

func (x *ImplantConfig) GetECCPublicKey() string

func (*ImplantConfig) GetECCPublicKeySignature

func (x *ImplantConfig) GetECCPublicKeySignature() string

func (*ImplantConfig) GetECCServerPublicKey

func (x *ImplantConfig) GetECCServerPublicKey() string

func (*ImplantConfig) GetEvasion

func (x *ImplantConfig) GetEvasion() bool

func (*ImplantConfig) GetFileName

func (x *ImplantConfig) GetFileName() string

func (*ImplantConfig) GetFormat

func (x *ImplantConfig) GetFormat() OutputFormat

func (*ImplantConfig) GetGOARCH

func (x *ImplantConfig) GetGOARCH() string

func (*ImplantConfig) GetGOOS

func (x *ImplantConfig) GetGOOS() string

func (*ImplantConfig) GetID

func (x *ImplantConfig) GetID() string

func (*ImplantConfig) GetIsBeacon

func (x *ImplantConfig) GetIsBeacon() bool

func (*ImplantConfig) GetIsService

func (x *ImplantConfig) GetIsService() bool

func (*ImplantConfig) GetIsSharedLib

func (x *ImplantConfig) GetIsSharedLib() bool

func (*ImplantConfig) GetIsShellcode

func (x *ImplantConfig) GetIsShellcode() bool

func (*ImplantConfig) GetLimitDatetime

func (x *ImplantConfig) GetLimitDatetime() string

func (*ImplantConfig) GetLimitDomainJoined

func (x *ImplantConfig) GetLimitDomainJoined() bool

func (*ImplantConfig) GetLimitFileExists

func (x *ImplantConfig) GetLimitFileExists() string

func (*ImplantConfig) GetLimitHostname

func (x *ImplantConfig) GetLimitHostname() string

func (*ImplantConfig) GetLimitLocale

func (x *ImplantConfig) GetLimitLocale() string

func (*ImplantConfig) GetLimitUsername

func (x *ImplantConfig) GetLimitUsername() string

func (*ImplantConfig) GetMaxConnectionErrors

func (x *ImplantConfig) GetMaxConnectionErrors() uint32

func (*ImplantConfig) GetMinisignServerPublicKey

func (x *ImplantConfig) GetMinisignServerPublicKey() string

func (*ImplantConfig) GetMtlsCACert

func (x *ImplantConfig) GetMtlsCACert() string

func (*ImplantConfig) GetMtlsCert

func (x *ImplantConfig) GetMtlsCert() string

func (*ImplantConfig) GetMtlsKey

func (x *ImplantConfig) GetMtlsKey() string

func (*ImplantConfig) GetName

func (x *ImplantConfig) GetName() string

func (*ImplantConfig) GetObfuscateSymbols

func (x *ImplantConfig) GetObfuscateSymbols() bool

func (*ImplantConfig) GetPollTimeout

func (x *ImplantConfig) GetPollTimeout() int64

func (*ImplantConfig) GetReconnectInterval

func (x *ImplantConfig) GetReconnectInterval() int64

func (*ImplantConfig) GetRunAtLoad

func (x *ImplantConfig) GetRunAtLoad() bool

func (*ImplantConfig) GetTemplateName

func (x *ImplantConfig) GetTemplateName() string

func (*ImplantConfig) GetWGImplantPrivKey

func (x *ImplantConfig) GetWGImplantPrivKey() string

func (*ImplantConfig) GetWGKeyExchangePort

func (x *ImplantConfig) GetWGKeyExchangePort() uint32

func (*ImplantConfig) GetWGPeerTunIP

func (x *ImplantConfig) GetWGPeerTunIP() string

func (*ImplantConfig) GetWGServerPubKey

func (x *ImplantConfig) GetWGServerPubKey() string

func (*ImplantConfig) GetWGTcpCommsPort

func (x *ImplantConfig) GetWGTcpCommsPort() uint32

func (*ImplantConfig) ProtoMessage

func (*ImplantConfig) ProtoMessage()

func (*ImplantConfig) ProtoReflect

func (x *ImplantConfig) ProtoReflect() protoreflect.Message

func (*ImplantConfig) Reset

func (x *ImplantConfig) Reset()

func (*ImplantConfig) String

func (x *ImplantConfig) String() string

type ImplantProfile

type ImplantProfile struct {
	Name   string         `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"`
	Config *ImplantConfig `protobuf:"bytes,2,opt,name=Config,proto3" json:"Config,omitempty"`
	// contains filtered or unexported fields
}

func (*ImplantProfile) Descriptor deprecated

func (*ImplantProfile) Descriptor() ([]byte, []int)

Deprecated: Use ImplantProfile.ProtoReflect.Descriptor instead.

func (*ImplantProfile) GetConfig

func (x *ImplantProfile) GetConfig() *ImplantConfig

func (*ImplantProfile) GetName

func (x *ImplantProfile) GetName() string

func (*ImplantProfile) ProtoMessage

func (*ImplantProfile) ProtoMessage()

func (*ImplantProfile) ProtoReflect

func (x *ImplantProfile) ProtoReflect() protoreflect.Message

func (*ImplantProfile) Reset

func (x *ImplantProfile) Reset()

func (*ImplantProfile) String

func (x *ImplantProfile) String() string

type ImplantProfiles

type ImplantProfiles struct {
	Profiles []*ImplantProfile `protobuf:"bytes,1,rep,name=Profiles,proto3" json:"Profiles,omitempty"`
	// contains filtered or unexported fields
}

func (*ImplantProfiles) Descriptor deprecated

func (*ImplantProfiles) Descriptor() ([]byte, []int)

Deprecated: Use ImplantProfiles.ProtoReflect.Descriptor instead.

func (*ImplantProfiles) GetProfiles

func (x *ImplantProfiles) GetProfiles() []*ImplantProfile

func (*ImplantProfiles) ProtoMessage

func (*ImplantProfiles) ProtoMessage()

func (*ImplantProfiles) ProtoReflect

func (x *ImplantProfiles) ProtoReflect() protoreflect.Message

func (*ImplantProfiles) Reset

func (x *ImplantProfiles) Reset()

func (*ImplantProfiles) String

func (x *ImplantProfiles) String() string

type Job

type Job struct {
	ID          uint32   `protobuf:"varint,1,opt,name=ID,proto3" json:"ID,omitempty"`
	Name        string   `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"`
	Description string   `protobuf:"bytes,3,opt,name=Description,proto3" json:"Description,omitempty"`
	Protocol    string   `protobuf:"bytes,4,opt,name=Protocol,proto3" json:"Protocol,omitempty"`
	Port        uint32   `protobuf:"varint,5,opt,name=Port,proto3" json:"Port,omitempty"`
	Domains     []string `protobuf:"bytes,6,rep,name=Domains,proto3" json:"Domains,omitempty"`
	ProfileName string   `protobuf:"bytes,7,opt,name=ProfileName,proto3" json:"ProfileName,omitempty"`
	// contains filtered or unexported fields
}

func (*Job) Descriptor deprecated

func (*Job) Descriptor() ([]byte, []int)

Deprecated: Use Job.ProtoReflect.Descriptor instead.

func (*Job) GetDescription

func (x *Job) GetDescription() string

func (*Job) GetDomains

func (x *Job) GetDomains() []string

func (*Job) GetID

func (x *Job) GetID() uint32

func (*Job) GetName

func (x *Job) GetName() string

func (*Job) GetPort

func (x *Job) GetPort() uint32

func (*Job) GetProfileName

func (x *Job) GetProfileName() string

func (*Job) GetProtocol

func (x *Job) GetProtocol() string

func (*Job) ProtoMessage

func (*Job) ProtoMessage()

func (*Job) ProtoReflect

func (x *Job) ProtoReflect() protoreflect.Message

func (*Job) Reset

func (x *Job) Reset()

func (*Job) String

func (x *Job) String() string

type Jobs

type Jobs struct {
	Active []*Job `protobuf:"bytes,1,rep,name=Active,proto3" json:"Active,omitempty"`
	// contains filtered or unexported fields
}

[ Jobs ] ----------------------------------------

func (*Jobs) Descriptor deprecated

func (*Jobs) Descriptor() ([]byte, []int)

Deprecated: Use Jobs.ProtoReflect.Descriptor instead.

func (*Jobs) GetActive

func (x *Jobs) GetActive() []*Job

func (*Jobs) ProtoMessage

func (*Jobs) ProtoMessage()

func (*Jobs) ProtoReflect

func (x *Jobs) ProtoReflect() protoreflect.Message

func (*Jobs) Reset

func (x *Jobs) Reset()

func (*Jobs) String

func (x *Jobs) String() string

type KillJob

type KillJob struct {
	ID      uint32 `protobuf:"varint,1,opt,name=ID,proto3" json:"ID,omitempty"`
	Success bool   `protobuf:"varint,2,opt,name=Success,proto3" json:"Success,omitempty"`
	// contains filtered or unexported fields
}

func (*KillJob) Descriptor deprecated

func (*KillJob) Descriptor() ([]byte, []int)

Deprecated: Use KillJob.ProtoReflect.Descriptor instead.

func (*KillJob) GetID

func (x *KillJob) GetID() uint32

func (*KillJob) GetSuccess

func (x *KillJob) GetSuccess() bool

func (*KillJob) ProtoMessage

func (*KillJob) ProtoMessage()

func (*KillJob) ProtoReflect

func (x *KillJob) ProtoReflect() protoreflect.Message

func (*KillJob) Reset

func (x *KillJob) Reset()

func (*KillJob) String

func (x *KillJob) String() string

type KillJobReq

type KillJobReq struct {
	ID uint32 `protobuf:"varint,1,opt,name=ID,proto3" json:"ID,omitempty"`
	// contains filtered or unexported fields
}

func (*KillJobReq) Descriptor deprecated

func (*KillJobReq) Descriptor() ([]byte, []int)

Deprecated: Use KillJobReq.ProtoReflect.Descriptor instead.

func (*KillJobReq) GetID

func (x *KillJobReq) GetID() uint32

func (*KillJobReq) ProtoMessage

func (*KillJobReq) ProtoMessage()

func (*KillJobReq) ProtoReflect

func (x *KillJobReq) ProtoReflect() protoreflect.Message

func (*KillJobReq) Reset

func (x *KillJobReq) Reset()

func (*KillJobReq) String

func (x *KillJobReq) String() string

type Loot

type Loot struct {
	Type           LootType       `protobuf:"varint,1,opt,name=Type,proto3,enum=clientpb.LootType" json:"Type,omitempty"`
	LootID         string         `protobuf:"bytes,2,opt,name=LootID,proto3" json:"LootID,omitempty"`
	Name           string         `protobuf:"bytes,3,opt,name=Name,proto3" json:"Name,omitempty"`
	CredentialType CredentialType `protobuf:"varint,4,opt,name=CredentialType,proto3,enum=clientpb.CredentialType" json:"CredentialType,omitempty"`
	Credential     *Credential    `protobuf:"bytes,5,opt,name=Credential,proto3" json:"Credential,omitempty"`
	FileType       FileType       `protobuf:"varint,6,opt,name=FileType,proto3,enum=clientpb.FileType" json:"FileType,omitempty"`
	File           *commonpb.File `protobuf:"bytes,9,opt,name=File,proto3" json:"File,omitempty"`
	// contains filtered or unexported fields
}

func (*Loot) Descriptor deprecated

func (*Loot) Descriptor() ([]byte, []int)

Deprecated: Use Loot.ProtoReflect.Descriptor instead.

func (*Loot) GetCredential

func (x *Loot) GetCredential() *Credential

func (*Loot) GetCredentialType

func (x *Loot) GetCredentialType() CredentialType

func (*Loot) GetFile

func (x *Loot) GetFile() *commonpb.File

func (*Loot) GetFileType

func (x *Loot) GetFileType() FileType

func (*Loot) GetLootID

func (x *Loot) GetLootID() string

func (*Loot) GetName

func (x *Loot) GetName() string

func (*Loot) GetType

func (x *Loot) GetType() LootType

func (*Loot) ProtoMessage

func (*Loot) ProtoMessage()

func (*Loot) ProtoReflect

func (x *Loot) ProtoReflect() protoreflect.Message

func (*Loot) Reset

func (x *Loot) Reset()

func (*Loot) String

func (x *Loot) String() string

type LootType

type LootType int32

[ Loot ] ----------------------------------------

const (
	LootType_LOOT_FILE       LootType = 0
	LootType_LOOT_CREDENTIAL LootType = 1
)

func (LootType) Descriptor

func (LootType) Descriptor() protoreflect.EnumDescriptor

func (LootType) Enum

func (x LootType) Enum() *LootType

func (LootType) EnumDescriptor deprecated

func (LootType) EnumDescriptor() ([]byte, []int)

Deprecated: Use LootType.Descriptor instead.

func (LootType) Number

func (x LootType) Number() protoreflect.EnumNumber

func (LootType) String

func (x LootType) String() string

func (LootType) Type

type MSFRemoteReq

type MSFRemoteReq struct {
	Payload    string            `protobuf:"bytes,1,opt,name=Payload,proto3" json:"Payload,omitempty"`
	LHost      string            `protobuf:"bytes,2,opt,name=LHost,proto3" json:"LHost,omitempty"`
	LPort      uint32            `protobuf:"varint,3,opt,name=LPort,proto3" json:"LPort,omitempty"`
	Encoder    string            `protobuf:"bytes,4,opt,name=Encoder,proto3" json:"Encoder,omitempty"`
	Iterations int32             `protobuf:"varint,5,opt,name=Iterations,proto3" json:"Iterations,omitempty"`
	PID        uint32            `protobuf:"varint,8,opt,name=PID,proto3" json:"PID,omitempty"`
	Request    *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"`
	// contains filtered or unexported fields
}

func (*MSFRemoteReq) Descriptor deprecated

func (*MSFRemoteReq) Descriptor() ([]byte, []int)

Deprecated: Use MSFRemoteReq.ProtoReflect.Descriptor instead.

func (*MSFRemoteReq) GetEncoder

func (x *MSFRemoteReq) GetEncoder() string

func (*MSFRemoteReq) GetIterations

func (x *MSFRemoteReq) GetIterations() int32

func (*MSFRemoteReq) GetLHost

func (x *MSFRemoteReq) GetLHost() string

func (*MSFRemoteReq) GetLPort

func (x *MSFRemoteReq) GetLPort() uint32

func (*MSFRemoteReq) GetPID

func (x *MSFRemoteReq) GetPID() uint32

func (*MSFRemoteReq) GetPayload

func (x *MSFRemoteReq) GetPayload() string

func (*MSFRemoteReq) GetRequest

func (x *MSFRemoteReq) GetRequest() *commonpb.Request

func (*MSFRemoteReq) ProtoMessage

func (*MSFRemoteReq) ProtoMessage()

func (*MSFRemoteReq) ProtoReflect

func (x *MSFRemoteReq) ProtoReflect() protoreflect.Message

func (*MSFRemoteReq) Reset

func (x *MSFRemoteReq) Reset()

func (*MSFRemoteReq) String

func (x *MSFRemoteReq) String() string

type MSFReq

type MSFReq struct {
	Payload    string            `protobuf:"bytes,1,opt,name=Payload,proto3" json:"Payload,omitempty"`
	LHost      string            `protobuf:"bytes,2,opt,name=LHost,proto3" json:"LHost,omitempty"`
	LPort      uint32            `protobuf:"varint,3,opt,name=LPort,proto3" json:"LPort,omitempty"`
	Encoder    string            `protobuf:"bytes,4,opt,name=Encoder,proto3" json:"Encoder,omitempty"`
	Iterations int32             `protobuf:"varint,5,opt,name=Iterations,proto3" json:"Iterations,omitempty"`
	Request    *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"`
	// contains filtered or unexported fields
}

func (*MSFReq) Descriptor deprecated

func (*MSFReq) Descriptor() ([]byte, []int)

Deprecated: Use MSFReq.ProtoReflect.Descriptor instead.

func (*MSFReq) GetEncoder

func (x *MSFReq) GetEncoder() string

func (*MSFReq) GetIterations

func (x *MSFReq) GetIterations() int32

func (*MSFReq) GetLHost

func (x *MSFReq) GetLHost() string

func (*MSFReq) GetLPort

func (x *MSFReq) GetLPort() uint32

func (*MSFReq) GetPayload

func (x *MSFReq) GetPayload() string

func (*MSFReq) GetRequest

func (x *MSFReq) GetRequest() *commonpb.Request

func (*MSFReq) ProtoMessage

func (*MSFReq) ProtoMessage()

func (*MSFReq) ProtoReflect

func (x *MSFReq) ProtoReflect() protoreflect.Message

func (*MSFReq) Reset

func (x *MSFReq) Reset()

func (*MSFReq) String

func (x *MSFReq) String() string

type MTLSListener

type MTLSListener struct {
	JobID uint32 `protobuf:"varint,1,opt,name=JobID,proto3" json:"JobID,omitempty"`
	// contains filtered or unexported fields
}

func (*MTLSListener) Descriptor deprecated

func (*MTLSListener) Descriptor() ([]byte, []int)

Deprecated: Use MTLSListener.ProtoReflect.Descriptor instead.

func (*MTLSListener) GetJobID

func (x *MTLSListener) GetJobID() uint32

func (*MTLSListener) ProtoMessage

func (*MTLSListener) ProtoMessage()

func (*MTLSListener) ProtoReflect

func (x *MTLSListener) ProtoReflect() protoreflect.Message

func (*MTLSListener) Reset

func (x *MTLSListener) Reset()

func (*MTLSListener) String

func (x *MTLSListener) String() string

type MTLSListenerReq

type MTLSListenerReq struct {
	Host       string `protobuf:"bytes,1,opt,name=Host,proto3" json:"Host,omitempty"`
	Port       uint32 `protobuf:"varint,2,opt,name=Port,proto3" json:"Port,omitempty"`
	Persistent bool   `protobuf:"varint,3,opt,name=Persistent,proto3" json:"Persistent,omitempty"`
	// contains filtered or unexported fields
}

[ Listeners ] ----------------------------------------

func (*MTLSListenerReq) Descriptor deprecated

func (*MTLSListenerReq) Descriptor() ([]byte, []int)

Deprecated: Use MTLSListenerReq.ProtoReflect.Descriptor instead.

func (*MTLSListenerReq) GetHost

func (x *MTLSListenerReq) GetHost() string

func (*MTLSListenerReq) GetPersistent

func (x *MTLSListenerReq) GetPersistent() bool

func (*MTLSListenerReq) GetPort

func (x *MTLSListenerReq) GetPort() uint32

func (*MTLSListenerReq) ProtoMessage

func (*MTLSListenerReq) ProtoMessage()

func (*MTLSListenerReq) ProtoReflect

func (x *MTLSListenerReq) ProtoReflect() protoreflect.Message

func (*MTLSListenerReq) Reset

func (x *MTLSListenerReq) Reset()

func (*MTLSListenerReq) String

func (x *MTLSListenerReq) String() string

type MigrateReq

type MigrateReq struct {
	Pid     uint32            `protobuf:"varint,1,opt,name=Pid,proto3" json:"Pid,omitempty"`
	Config  *ImplantConfig    `protobuf:"bytes,2,opt,name=Config,proto3" json:"Config,omitempty"`
	Encoder ShellcodeEncoder  `protobuf:"varint,3,opt,name=Encoder,proto3,enum=clientpb.ShellcodeEncoder" json:"Encoder,omitempty"`
	Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"`
	// contains filtered or unexported fields
}

MigrateReq - Client request to the server which is translated into

InvokeMigrateReq when sending to the implant.

func (*MigrateReq) Descriptor deprecated

func (*MigrateReq) Descriptor() ([]byte, []int)

Deprecated: Use MigrateReq.ProtoReflect.Descriptor instead.

func (*MigrateReq) GetConfig

func (x *MigrateReq) GetConfig() *ImplantConfig

func (*MigrateReq) GetEncoder

func (x *MigrateReq) GetEncoder() ShellcodeEncoder

func (*MigrateReq) GetPid

func (x *MigrateReq) GetPid() uint32

func (*MigrateReq) GetRequest

func (x *MigrateReq) GetRequest() *commonpb.Request

func (*MigrateReq) ProtoMessage

func (*MigrateReq) ProtoMessage()

func (*MigrateReq) ProtoReflect

func (x *MigrateReq) ProtoReflect() protoreflect.Message

func (*MigrateReq) Reset

func (x *MigrateReq) Reset()

func (*MigrateReq) String

func (x *MigrateReq) String() string

type MsfStager

type MsfStager struct {
	File *commonpb.File `protobuf:"bytes,1,opt,name=File,proto3" json:"File,omitempty"`
	// contains filtered or unexported fields
}

func (*MsfStager) Descriptor deprecated

func (*MsfStager) Descriptor() ([]byte, []int)

Deprecated: Use MsfStager.ProtoReflect.Descriptor instead.

func (*MsfStager) GetFile

func (x *MsfStager) GetFile() *commonpb.File

func (*MsfStager) ProtoMessage

func (*MsfStager) ProtoMessage()

func (*MsfStager) ProtoReflect

func (x *MsfStager) ProtoReflect() protoreflect.Message

func (*MsfStager) Reset

func (x *MsfStager) Reset()

func (*MsfStager) String

func (x *MsfStager) String() string

type MsfStagerReq

type MsfStagerReq struct {
	Arch     string        `protobuf:"bytes,1,opt,name=Arch,proto3" json:"Arch,omitempty"`
	Format   string        `protobuf:"bytes,2,opt,name=Format,proto3" json:"Format,omitempty"`
	Port     uint32        `protobuf:"varint,3,opt,name=Port,proto3" json:"Port,omitempty"`
	Host     string        `protobuf:"bytes,4,opt,name=Host,proto3" json:"Host,omitempty"`
	OS       string        `protobuf:"bytes,5,opt,name=OS,proto3" json:"OS,omitempty"` // reserved for future usage
	Protocol StageProtocol `protobuf:"varint,6,opt,name=Protocol,proto3,enum=clientpb.StageProtocol" json:"Protocol,omitempty"`
	BadChars []string      `protobuf:"bytes,7,rep,name=BadChars,proto3" json:"BadChars,omitempty"`
	// contains filtered or unexported fields
}

func (*MsfStagerReq) Descriptor deprecated

func (*MsfStagerReq) Descriptor() ([]byte, []int)

Deprecated: Use MsfStagerReq.ProtoReflect.Descriptor instead.

func (*MsfStagerReq) GetArch

func (x *MsfStagerReq) GetArch() string

func (*MsfStagerReq) GetBadChars

func (x *MsfStagerReq) GetBadChars() []string

func (*MsfStagerReq) GetFormat

func (x *MsfStagerReq) GetFormat() string

func (*MsfStagerReq) GetHost

func (x *MsfStagerReq) GetHost() string

func (*MsfStagerReq) GetOS

func (x *MsfStagerReq) GetOS() string

func (*MsfStagerReq) GetPort

func (x *MsfStagerReq) GetPort() uint32

func (*MsfStagerReq) GetProtocol

func (x *MsfStagerReq) GetProtocol() StageProtocol

func (*MsfStagerReq) ProtoMessage

func (*MsfStagerReq) ProtoMessage()

func (*MsfStagerReq) ProtoReflect

func (x *MsfStagerReq) ProtoReflect() protoreflect.Message

func (*MsfStagerReq) Reset

func (x *MsfStagerReq) Reset()

func (*MsfStagerReq) String

func (x *MsfStagerReq) String() string

type NamedPipes

type NamedPipes struct {
	Success  bool               `protobuf:"varint,1,opt,name=Success,proto3" json:"Success,omitempty"`
	Err      string             `protobuf:"bytes,2,opt,name=Err,proto3" json:"Err,omitempty"`
	Response *commonpb.Response `protobuf:"bytes,9,opt,name=Response,proto3" json:"Response,omitempty"`
	// contains filtered or unexported fields
}

func (*NamedPipes) Descriptor deprecated

func (*NamedPipes) Descriptor() ([]byte, []int)

Deprecated: Use NamedPipes.ProtoReflect.Descriptor instead.

func (*NamedPipes) GetErr

func (x *NamedPipes) GetErr() string

func (*NamedPipes) GetResponse

func (x *NamedPipes) GetResponse() *commonpb.Response

func (*NamedPipes) GetSuccess

func (x *NamedPipes) GetSuccess() bool

func (*NamedPipes) ProtoMessage

func (*NamedPipes) ProtoMessage()

func (*NamedPipes) ProtoReflect

func (x *NamedPipes) ProtoReflect() protoreflect.Message

func (*NamedPipes) Reset

func (x *NamedPipes) Reset()

func (*NamedPipes) String

func (x *NamedPipes) String() string

type NamedPipesReq

type NamedPipesReq struct {
	PipeName string            `protobuf:"bytes,16,opt,name=PipeName,proto3" json:"PipeName,omitempty"`
	Request  *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"`
	// contains filtered or unexported fields
}

Named Pipes Messages for pivoting

func (*NamedPipesReq) Descriptor deprecated

func (*NamedPipesReq) Descriptor() ([]byte, []int)

Deprecated: Use NamedPipesReq.ProtoReflect.Descriptor instead.

func (*NamedPipesReq) GetPipeName

func (x *NamedPipesReq) GetPipeName() string

func (*NamedPipesReq) GetRequest

func (x *NamedPipesReq) GetRequest() *commonpb.Request

func (*NamedPipesReq) ProtoMessage

func (*NamedPipesReq) ProtoMessage()

func (*NamedPipesReq) ProtoReflect

func (x *NamedPipesReq) ProtoReflect() protoreflect.Message

func (*NamedPipesReq) Reset

func (x *NamedPipesReq) Reset()

func (*NamedPipesReq) String

func (x *NamedPipesReq) String() string

type Operator

type Operator struct {
	Online bool   `protobuf:"varint,1,opt,name=Online,proto3" json:"Online,omitempty"`
	Name   string `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"`
	// contains filtered or unexported fields
}

func (*Operator) Descriptor deprecated

func (*Operator) Descriptor() ([]byte, []int)

Deprecated: Use Operator.ProtoReflect.Descriptor instead.

func (*Operator) GetName

func (x *Operator) GetName() string

func (*Operator) GetOnline

func (x *Operator) GetOnline() bool

func (*Operator) ProtoMessage

func (*Operator) ProtoMessage()

func (*Operator) ProtoReflect

func (x *Operator) ProtoReflect() protoreflect.Message

func (*Operator) Reset

func (x *Operator) Reset()

func (*Operator) String

func (x *Operator) String() string

type Operators

type Operators struct {
	Operators []*Operator `protobuf:"bytes,1,rep,name=Operators,proto3" json:"Operators,omitempty"`
	// contains filtered or unexported fields
}

func (*Operators) Descriptor deprecated

func (*Operators) Descriptor() ([]byte, []int)

Deprecated: Use Operators.ProtoReflect.Descriptor instead.

func (*Operators) GetOperators

func (x *Operators) GetOperators() []*Operator

func (*Operators) ProtoMessage

func (*Operators) ProtoMessage()

func (*Operators) ProtoReflect

func (x *Operators) ProtoReflect() protoreflect.Message

func (*Operators) Reset

func (x *Operators) Reset()

func (*Operators) String

func (x *Operators) String() string

type OutputFormat

type OutputFormat int32
const (
	OutputFormat_SHARED_LIB  OutputFormat = 0
	OutputFormat_SHELLCODE   OutputFormat = 1
	OutputFormat_EXECUTABLE  OutputFormat = 2
	OutputFormat_SERVICE     OutputFormat = 3
	OutputFormat_THIRD_PARTY OutputFormat = 4
)

func (OutputFormat) Descriptor

func (OutputFormat) Enum

func (x OutputFormat) Enum() *OutputFormat

func (OutputFormat) EnumDescriptor deprecated

func (OutputFormat) EnumDescriptor() ([]byte, []int)

Deprecated: Use OutputFormat.Descriptor instead.

func (OutputFormat) Number

func (OutputFormat) String

func (x OutputFormat) String() string

func (OutputFormat) Type

type PivotGraph

type PivotGraph struct {
	Children []*PivotGraphEntry `protobuf:"bytes,1,rep,name=Children,proto3" json:"Children,omitempty"`
	// contains filtered or unexported fields
}

func (*PivotGraph) Descriptor deprecated

func (*PivotGraph) Descriptor() ([]byte, []int)

Deprecated: Use PivotGraph.ProtoReflect.Descriptor instead.

func (*PivotGraph) GetChildren

func (x *PivotGraph) GetChildren() []*PivotGraphEntry

func (*PivotGraph) ProtoMessage

func (*PivotGraph) ProtoMessage()

func (*PivotGraph) ProtoReflect

func (x *PivotGraph) ProtoReflect() protoreflect.Message

func (*PivotGraph) Reset

func (x *PivotGraph) Reset()

func (*PivotGraph) String

func (x *PivotGraph) String() string

type PivotGraphEntry

type PivotGraphEntry struct {
	PeerID   int64              `protobuf:"varint,1,opt,name=PeerID,proto3" json:"PeerID,omitempty"`
	Session  *Session           `protobuf:"bytes,2,opt,name=Session,proto3" json:"Session,omitempty"`
	Name     string             `protobuf:"bytes,3,opt,name=Name,proto3" json:"Name,omitempty"`
	Children []*PivotGraphEntry `protobuf:"bytes,4,rep,name=Children,proto3" json:"Children,omitempty"`
	// contains filtered or unexported fields
}

[ Pivots ] ----------------------------------------

func (*PivotGraphEntry) Descriptor deprecated

func (*PivotGraphEntry) Descriptor() ([]byte, []int)

Deprecated: Use PivotGraphEntry.ProtoReflect.Descriptor instead.

func (*PivotGraphEntry) GetChildren

func (x *PivotGraphEntry) GetChildren() []*PivotGraphEntry

func (*PivotGraphEntry) GetName

func (x *PivotGraphEntry) GetName() string

func (*PivotGraphEntry) GetPeerID

func (x *PivotGraphEntry) GetPeerID() int64

func (*PivotGraphEntry) GetSession

func (x *PivotGraphEntry) GetSession() *Session

func (*PivotGraphEntry) ProtoMessage

func (*PivotGraphEntry) ProtoMessage()

func (*PivotGraphEntry) ProtoReflect

func (x *PivotGraphEntry) ProtoReflect() protoreflect.Message

func (*PivotGraphEntry) Reset

func (x *PivotGraphEntry) Reset()

func (*PivotGraphEntry) String

func (x *PivotGraphEntry) String() string

type RegenerateReq

type RegenerateReq struct {
	ImplantName string `protobuf:"bytes,1,opt,name=ImplantName,proto3" json:"ImplantName,omitempty"`
	// contains filtered or unexported fields
}

func (*RegenerateReq) Descriptor deprecated

func (*RegenerateReq) Descriptor() ([]byte, []int)

Deprecated: Use RegenerateReq.ProtoReflect.Descriptor instead.

func (*RegenerateReq) GetImplantName

func (x *RegenerateReq) GetImplantName() string

func (*RegenerateReq) ProtoMessage

func (*RegenerateReq) ProtoMessage()

func (*RegenerateReq) ProtoReflect

func (x *RegenerateReq) ProtoReflect() protoreflect.Message

func (*RegenerateReq) Reset

func (x *RegenerateReq) Reset()

func (*RegenerateReq) String

func (x *RegenerateReq) String() string

type RenameReq

type RenameReq struct {
	SessionID string `protobuf:"bytes,1,opt,name=SessionID,proto3" json:"SessionID,omitempty"`
	BeaconID  string `protobuf:"bytes,2,opt,name=BeaconID,proto3" json:"BeaconID,omitempty"`
	Name      string `protobuf:"bytes,3,opt,name=Name,proto3" json:"Name,omitempty"`
	// contains filtered or unexported fields
}

func (*RenameReq) Descriptor deprecated

func (*RenameReq) Descriptor() ([]byte, []int)

Deprecated: Use RenameReq.ProtoReflect.Descriptor instead.

func (*RenameReq) GetBeaconID

func (x *RenameReq) GetBeaconID() string

func (*RenameReq) GetName

func (x *RenameReq) GetName() string

func (*RenameReq) GetSessionID

func (x *RenameReq) GetSessionID() string

func (*RenameReq) ProtoMessage

func (*RenameReq) ProtoMessage()

func (*RenameReq) ProtoReflect

func (x *RenameReq) ProtoReflect() protoreflect.Message

func (*RenameReq) Reset

func (x *RenameReq) Reset()

func (*RenameReq) String

func (x *RenameReq) String() string

type Session

type Session struct {
	ID                string   `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"`
	Name              string   `protobuf:"bytes,2,opt,name=Name,proto3" json:"Name,omitempty"`
	Hostname          string   `protobuf:"bytes,3,opt,name=Hostname,proto3" json:"Hostname,omitempty"`
	UUID              string   `protobuf:"bytes,4,opt,name=UUID,proto3" json:"UUID,omitempty"`
	Username          string   `protobuf:"bytes,5,opt,name=Username,proto3" json:"Username,omitempty"`
	UID               string   `protobuf:"bytes,6,opt,name=UID,proto3" json:"UID,omitempty"`
	GID               string   `protobuf:"bytes,7,opt,name=GID,proto3" json:"GID,omitempty"`
	OS                string   `protobuf:"bytes,8,opt,name=OS,proto3" json:"OS,omitempty"`
	Arch              string   `protobuf:"bytes,9,opt,name=Arch,proto3" json:"Arch,omitempty"`
	Transport         string   `protobuf:"bytes,10,opt,name=Transport,proto3" json:"Transport,omitempty"`
	RemoteAddress     string   `protobuf:"bytes,11,opt,name=RemoteAddress,proto3" json:"RemoteAddress,omitempty"`
	PID               int32    `protobuf:"varint,12,opt,name=PID,proto3" json:"PID,omitempty"`
	Filename          string   `protobuf:"bytes,13,opt,name=Filename,proto3" json:"Filename,omitempty"` // Argv[0]
	LastCheckin       int64    `protobuf:"varint,14,opt,name=LastCheckin,proto3" json:"LastCheckin,omitempty"`
	ActiveC2          string   `protobuf:"bytes,15,opt,name=ActiveC2,proto3" json:"ActiveC2,omitempty"`
	Version           string   `protobuf:"bytes,16,opt,name=Version,proto3" json:"Version,omitempty"`
	Evasion           bool     `protobuf:"varint,17,opt,name=Evasion,proto3" json:"Evasion,omitempty"`
	IsDead            bool     `protobuf:"varint,18,opt,name=IsDead,proto3" json:"IsDead,omitempty"`
	ReconnectInterval int64    `protobuf:"varint,19,opt,name=ReconnectInterval,proto3" json:"ReconnectInterval,omitempty"`
	ProxyURL          string   `protobuf:"bytes,20,opt,name=ProxyURL,proto3" json:"ProxyURL,omitempty"`
	Burned            bool     `protobuf:"varint,22,opt,name=Burned,proto3" json:"Burned,omitempty"`
	Extensions        []string `protobuf:"bytes,23,rep,name=Extensions,proto3" json:"Extensions,omitempty"`
	// string ConfigID = 24;
	PeerID       int64  `protobuf:"varint,25,opt,name=PeerID,proto3" json:"PeerID,omitempty"`
	Locale       string `protobuf:"bytes,26,opt,name=Locale,proto3" json:"Locale,omitempty"`
	FirstContact int64  `protobuf:"varint,27,opt,name=FirstContact,proto3" json:"FirstContact,omitempty"`
	// contains filtered or unexported fields
}

[ Core ] ----------------------------------------

func (*Session) Descriptor deprecated

func (*Session) Descriptor() ([]byte, []int)

Deprecated: Use Session.ProtoReflect.Descriptor instead.

func (*Session) GetActiveC2

func (x *Session) GetActiveC2() string

func (*Session) GetArch

func (x *Session) GetArch() string

func (*Session) GetBurned

func (x *Session) GetBurned() bool

func (*Session) GetEvasion

func (x *Session) GetEvasion() bool

func (*Session) GetExtensions

func (x *Session) GetExtensions() []string

func (*Session) GetFilename

func (x *Session) GetFilename() string

func (*Session) GetFirstContact

func (x *Session) GetFirstContact() int64

func (*Session) GetGID

func (x *Session) GetGID() string

func (*Session) GetHostname

func (x *Session) GetHostname() string

func (*Session) GetID

func (x *Session) GetID() string

func (*Session) GetIsDead

func (x *Session) GetIsDead() bool

func (*Session) GetLastCheckin

func (x *Session) GetLastCheckin() int64

func (*Session) GetLocale

func (x *Session) GetLocale() string

func (*Session) GetName

func (x *Session) GetName() string

func (*Session) GetOS

func (x *Session) GetOS() string

func (*Session) GetPID

func (x *Session) GetPID() int32

func (*Session) GetPeerID

func (x *Session) GetPeerID() int64

func (*Session) GetProxyURL

func (x *Session) GetProxyURL() string

func (*Session) GetReconnectInterval

func (x *Session) GetReconnectInterval() int64

func (*Session) GetRemoteAddress

func (x *Session) GetRemoteAddress() string

func (*Session) GetTransport

func (x *Session) GetTransport() string

func (*Session) GetUID

func (x *Session) GetUID() string

func (*Session) GetUUID

func (x *Session) GetUUID() string

func (*Session) GetUsername

func (x *Session) GetUsername() string

func (*Session) GetVersion

func (x *Session) GetVersion() string

func (*Session) ProtoMessage

func (*Session) ProtoMessage()

func (*Session) ProtoReflect

func (x *Session) ProtoReflect() protoreflect.Message

func (*Session) Reset

func (x *Session) Reset()

func (*Session) String

func (x *Session) String() string

type Sessions

type Sessions struct {
	Sessions []*Session `protobuf:"bytes,1,rep,name=Sessions,proto3" json:"Sessions,omitempty"`
	// contains filtered or unexported fields
}

[ commands ] ----------------------------------------

func (*Sessions) Descriptor deprecated

func (*Sessions) Descriptor() ([]byte, []int)

Deprecated: Use Sessions.ProtoReflect.Descriptor instead.

func (*Sessions) GetSessions

func (x *Sessions) GetSessions() []*Session

func (*Sessions) ProtoMessage

func (*Sessions) ProtoMessage()

func (*Sessions) ProtoReflect

func (x *Sessions) ProtoReflect() protoreflect.Message

func (*Sessions) Reset

func (x *Sessions) Reset()

func (*Sessions) String

func (x *Sessions) String() string

type ShellcodeEncode

type ShellcodeEncode struct {
	Data     []byte             `protobuf:"bytes,8,opt,name=Data,proto3" json:"Data,omitempty"`
	Response *commonpb.Response `protobuf:"bytes,9,opt,name=Response,proto3" json:"Response,omitempty"`
	// contains filtered or unexported fields
}

func (*ShellcodeEncode) Descriptor deprecated

func (*ShellcodeEncode) Descriptor() ([]byte, []int)

Deprecated: Use ShellcodeEncode.ProtoReflect.Descriptor instead.

func (*ShellcodeEncode) GetData

func (x *ShellcodeEncode) GetData() []byte

func (*ShellcodeEncode) GetResponse

func (x *ShellcodeEncode) GetResponse() *commonpb.Response

func (*ShellcodeEncode) ProtoMessage

func (*ShellcodeEncode) ProtoMessage()

func (*ShellcodeEncode) ProtoReflect

func (x *ShellcodeEncode) ProtoReflect() protoreflect.Message

func (*ShellcodeEncode) Reset

func (x *ShellcodeEncode) Reset()

func (*ShellcodeEncode) String

func (x *ShellcodeEncode) String() string

type ShellcodeEncodeReq

type ShellcodeEncodeReq struct {
	Encoder      ShellcodeEncoder  `protobuf:"varint,1,opt,name=Encoder,proto3,enum=clientpb.ShellcodeEncoder" json:"Encoder,omitempty"`
	Architecture string            `protobuf:"bytes,2,opt,name=Architecture,proto3" json:"Architecture,omitempty"`
	Iterations   uint32            `protobuf:"varint,3,opt,name=Iterations,proto3" json:"Iterations,omitempty"`
	BadChars     []byte            `protobuf:"bytes,4,opt,name=BadChars,proto3" json:"BadChars,omitempty"`
	Data         []byte            `protobuf:"bytes,8,opt,name=Data,proto3" json:"Data,omitempty"`
	Request      *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"`
	// contains filtered or unexported fields
}

func (*ShellcodeEncodeReq) Descriptor deprecated

func (*ShellcodeEncodeReq) Descriptor() ([]byte, []int)

Deprecated: Use ShellcodeEncodeReq.ProtoReflect.Descriptor instead.

func (*ShellcodeEncodeReq) GetArchitecture

func (x *ShellcodeEncodeReq) GetArchitecture() string

func (*ShellcodeEncodeReq) GetBadChars

func (x *ShellcodeEncodeReq) GetBadChars() []byte

func (*ShellcodeEncodeReq) GetData

func (x *ShellcodeEncodeReq) GetData() []byte

func (*ShellcodeEncodeReq) GetEncoder

func (x *ShellcodeEncodeReq) GetEncoder() ShellcodeEncoder

func (*ShellcodeEncodeReq) GetIterations

func (x *ShellcodeEncodeReq) GetIterations() uint32

func (*ShellcodeEncodeReq) GetRequest

func (x *ShellcodeEncodeReq) GetRequest() *commonpb.Request

func (*ShellcodeEncodeReq) ProtoMessage

func (*ShellcodeEncodeReq) ProtoMessage()

func (*ShellcodeEncodeReq) ProtoReflect

func (x *ShellcodeEncodeReq) ProtoReflect() protoreflect.Message

func (*ShellcodeEncodeReq) Reset

func (x *ShellcodeEncodeReq) Reset()

func (*ShellcodeEncodeReq) String

func (x *ShellcodeEncodeReq) String() string

type ShellcodeEncoder

type ShellcodeEncoder int32

[ Shellcode ] ----------------------------------------

const (
	ShellcodeEncoder_NONE           ShellcodeEncoder = 0
	ShellcodeEncoder_SHIKATA_GA_NAI ShellcodeEncoder = 1
)

func (ShellcodeEncoder) Descriptor

func (ShellcodeEncoder) Enum

func (ShellcodeEncoder) EnumDescriptor deprecated

func (ShellcodeEncoder) EnumDescriptor() ([]byte, []int)

Deprecated: Use ShellcodeEncoder.Descriptor instead.

func (ShellcodeEncoder) Number

func (ShellcodeEncoder) String

func (x ShellcodeEncoder) String() string

func (ShellcodeEncoder) Type

type ShellcodeEncoderMap

type ShellcodeEncoderMap struct {
	Encoders map[string]ShellcodeEncoder `` /* 189-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*ShellcodeEncoderMap) Descriptor deprecated

func (*ShellcodeEncoderMap) Descriptor() ([]byte, []int)

Deprecated: Use ShellcodeEncoderMap.ProtoReflect.Descriptor instead.

func (*ShellcodeEncoderMap) GetEncoders

func (x *ShellcodeEncoderMap) GetEncoders() map[string]ShellcodeEncoder

func (*ShellcodeEncoderMap) ProtoMessage

func (*ShellcodeEncoderMap) ProtoMessage()

func (*ShellcodeEncoderMap) ProtoReflect

func (x *ShellcodeEncoderMap) ProtoReflect() protoreflect.Message

func (*ShellcodeEncoderMap) Reset

func (x *ShellcodeEncoderMap) Reset()

func (*ShellcodeEncoderMap) String

func (x *ShellcodeEncoderMap) String() string

type ShellcodeRDI

type ShellcodeRDI struct {
	Data []byte `protobuf:"bytes,1,opt,name=Data,proto3" json:"Data,omitempty"`
	// contains filtered or unexported fields
}

func (*ShellcodeRDI) Descriptor deprecated

func (*ShellcodeRDI) Descriptor() ([]byte, []int)

Deprecated: Use ShellcodeRDI.ProtoReflect.Descriptor instead.

func (*ShellcodeRDI) GetData

func (x *ShellcodeRDI) GetData() []byte

func (*ShellcodeRDI) ProtoMessage

func (*ShellcodeRDI) ProtoMessage()

func (*ShellcodeRDI) ProtoReflect

func (x *ShellcodeRDI) ProtoReflect() protoreflect.Message

func (*ShellcodeRDI) Reset

func (x *ShellcodeRDI) Reset()

func (*ShellcodeRDI) String

func (x *ShellcodeRDI) String() string

type ShellcodeRDIReq

type ShellcodeRDIReq struct {
	Data         []byte `protobuf:"bytes,1,opt,name=Data,proto3" json:"Data,omitempty"`
	FunctionName string `protobuf:"bytes,2,opt,name=FunctionName,proto3" json:"FunctionName,omitempty"`
	Arguments    string `protobuf:"bytes,3,opt,name=Arguments,proto3" json:"Arguments,omitempty"`
	// contains filtered or unexported fields
}

func (*ShellcodeRDIReq) Descriptor deprecated

func (*ShellcodeRDIReq) Descriptor() ([]byte, []int)

Deprecated: Use ShellcodeRDIReq.ProtoReflect.Descriptor instead.

func (*ShellcodeRDIReq) GetArguments

func (x *ShellcodeRDIReq) GetArguments() string

func (*ShellcodeRDIReq) GetData

func (x *ShellcodeRDIReq) GetData() []byte

func (*ShellcodeRDIReq) GetFunctionName

func (x *ShellcodeRDIReq) GetFunctionName() string

func (*ShellcodeRDIReq) ProtoMessage

func (*ShellcodeRDIReq) ProtoMessage()

func (*ShellcodeRDIReq) ProtoReflect

func (x *ShellcodeRDIReq) ProtoReflect() protoreflect.Message

func (*ShellcodeRDIReq) Reset

func (x *ShellcodeRDIReq) Reset()

func (*ShellcodeRDIReq) String

func (x *ShellcodeRDIReq) String() string

type StageProtocol

type StageProtocol int32
const (
	StageProtocol_TCP   StageProtocol = 0
	StageProtocol_HTTP  StageProtocol = 1
	StageProtocol_HTTPS StageProtocol = 2
)

func (StageProtocol) Descriptor

func (StageProtocol) Enum

func (x StageProtocol) Enum() *StageProtocol

func (StageProtocol) EnumDescriptor deprecated

func (StageProtocol) EnumDescriptor() ([]byte, []int)

Deprecated: Use StageProtocol.Descriptor instead.

func (StageProtocol) Number

func (StageProtocol) String

func (x StageProtocol) String() string

func (StageProtocol) Type

type StagerListener

type StagerListener struct {
	JobID uint32 `protobuf:"varint,1,opt,name=JobID,proto3" json:"JobID,omitempty"`
	// contains filtered or unexported fields
}

func (*StagerListener) Descriptor deprecated

func (*StagerListener) Descriptor() ([]byte, []int)

Deprecated: Use StagerListener.ProtoReflect.Descriptor instead.

func (*StagerListener) GetJobID

func (x *StagerListener) GetJobID() uint32

func (*StagerListener) ProtoMessage

func (*StagerListener) ProtoMessage()

func (*StagerListener) ProtoReflect

func (x *StagerListener) ProtoReflect() protoreflect.Message

func (*StagerListener) Reset

func (x *StagerListener) Reset()

func (*StagerListener) String

func (x *StagerListener) String() string

type StagerListenerReq

type StagerListenerReq struct {
	Protocol    StageProtocol `protobuf:"varint,1,opt,name=Protocol,proto3,enum=clientpb.StageProtocol" json:"Protocol,omitempty"`
	Host        string        `protobuf:"bytes,2,opt,name=Host,proto3" json:"Host,omitempty"`
	Port        uint32        `protobuf:"varint,3,opt,name=Port,proto3" json:"Port,omitempty"`
	Data        []byte        `protobuf:"bytes,4,opt,name=Data,proto3" json:"Data,omitempty"`
	Cert        []byte        `protobuf:"bytes,5,opt,name=Cert,proto3" json:"Cert,omitempty"`
	Key         []byte        `protobuf:"bytes,6,opt,name=Key,proto3" json:"Key,omitempty"`
	ACME        bool          `protobuf:"varint,7,opt,name=ACME,proto3" json:"ACME,omitempty"`
	ProfileName string        `protobuf:"bytes,8,opt,name=ProfileName,proto3" json:"ProfileName,omitempty"`
	// contains filtered or unexported fields
}

func (*StagerListenerReq) Descriptor deprecated

func (*StagerListenerReq) Descriptor() ([]byte, []int)

Deprecated: Use StagerListenerReq.ProtoReflect.Descriptor instead.

func (*StagerListenerReq) GetACME

func (x *StagerListenerReq) GetACME() bool

func (*StagerListenerReq) GetCert

func (x *StagerListenerReq) GetCert() []byte

func (*StagerListenerReq) GetData

func (x *StagerListenerReq) GetData() []byte

func (*StagerListenerReq) GetHost

func (x *StagerListenerReq) GetHost() string

func (*StagerListenerReq) GetKey

func (x *StagerListenerReq) GetKey() []byte

func (*StagerListenerReq) GetPort

func (x *StagerListenerReq) GetPort() uint32

func (*StagerListenerReq) GetProfileName

func (x *StagerListenerReq) GetProfileName() string

func (*StagerListenerReq) GetProtocol

func (x *StagerListenerReq) GetProtocol() StageProtocol

func (*StagerListenerReq) ProtoMessage

func (*StagerListenerReq) ProtoMessage()

func (*StagerListenerReq) ProtoReflect

func (x *StagerListenerReq) ProtoReflect() protoreflect.Message

func (*StagerListenerReq) Reset

func (x *StagerListenerReq) Reset()

func (*StagerListenerReq) String

func (x *StagerListenerReq) String() string

type TCPPivot

type TCPPivot struct {
	Success  bool               `protobuf:"varint,1,opt,name=Success,proto3" json:"Success,omitempty"`
	Err      string             `protobuf:"bytes,2,opt,name=Err,proto3" json:"Err,omitempty"`
	Response *commonpb.Response `protobuf:"bytes,9,opt,name=Response,proto3" json:"Response,omitempty"`
	// contains filtered or unexported fields
}

func (*TCPPivot) Descriptor deprecated

func (*TCPPivot) Descriptor() ([]byte, []int)

Deprecated: Use TCPPivot.ProtoReflect.Descriptor instead.

func (*TCPPivot) GetErr

func (x *TCPPivot) GetErr() string

func (*TCPPivot) GetResponse

func (x *TCPPivot) GetResponse() *commonpb.Response

func (*TCPPivot) GetSuccess

func (x *TCPPivot) GetSuccess() bool

func (*TCPPivot) ProtoMessage

func (*TCPPivot) ProtoMessage()

func (*TCPPivot) ProtoReflect

func (x *TCPPivot) ProtoReflect() protoreflect.Message

func (*TCPPivot) Reset

func (x *TCPPivot) Reset()

func (*TCPPivot) String

func (x *TCPPivot) String() string

type TCPPivotReq

type TCPPivotReq struct {
	Address string            `protobuf:"bytes,16,opt,name=Address,proto3" json:"Address,omitempty"`
	Request *commonpb.Request `protobuf:"bytes,9,opt,name=Request,proto3" json:"Request,omitempty"`
	// contains filtered or unexported fields
}

TCP Messages for pivoting

func (*TCPPivotReq) Descriptor deprecated

func (*TCPPivotReq) Descriptor() ([]byte, []int)

Deprecated: Use TCPPivotReq.ProtoReflect.Descriptor instead.

func (*TCPPivotReq) GetAddress

func (x *TCPPivotReq) GetAddress() string

func (*TCPPivotReq) GetRequest

func (x *TCPPivotReq) GetRequest() *commonpb.Request

func (*TCPPivotReq) ProtoMessage

func (*TCPPivotReq) ProtoMessage()

func (*TCPPivotReq) ProtoReflect

func (x *TCPPivotReq) ProtoReflect() protoreflect.Message

func (*TCPPivotReq) Reset

func (x *TCPPivotReq) Reset()

func (*TCPPivotReq) String

func (x *TCPPivotReq) String() string

type UniqueWGIP

type UniqueWGIP struct {
	IP string `protobuf:"bytes,1,opt,name=IP,proto3" json:"IP,omitempty"`
	// contains filtered or unexported fields
}

UniqueWGIP - Unique wireguard IP

func (*UniqueWGIP) Descriptor deprecated

func (*UniqueWGIP) Descriptor() ([]byte, []int)

Deprecated: Use UniqueWGIP.ProtoReflect.Descriptor instead.

func (*UniqueWGIP) GetIP

func (x *UniqueWGIP) GetIP() string

func (*UniqueWGIP) ProtoMessage

func (*UniqueWGIP) ProtoMessage()

func (*UniqueWGIP) ProtoReflect

func (x *UniqueWGIP) ProtoReflect() protoreflect.Message

func (*UniqueWGIP) Reset

func (x *UniqueWGIP) Reset()

func (*UniqueWGIP) String

func (x *UniqueWGIP) String() string

type Version

type Version struct {
	Major      int32  `protobuf:"varint,1,opt,name=Major,proto3" json:"Major,omitempty"`
	Minor      int32  `protobuf:"varint,2,opt,name=Minor,proto3" json:"Minor,omitempty"`
	Patch      int32  `protobuf:"varint,3,opt,name=Patch,proto3" json:"Patch,omitempty"`
	Commit     string `protobuf:"bytes,4,opt,name=Commit,proto3" json:"Commit,omitempty"`
	Dirty      bool   `protobuf:"varint,5,opt,name=Dirty,proto3" json:"Dirty,omitempty"`
	CompiledAt int64  `protobuf:"varint,6,opt,name=CompiledAt,proto3" json:"CompiledAt,omitempty"`
	OS         string `protobuf:"bytes,7,opt,name=OS,proto3" json:"OS,omitempty"`
	Arch       string `protobuf:"bytes,8,opt,name=Arch,proto3" json:"Arch,omitempty"`
	// contains filtered or unexported fields
}

[ Version ] ----------------------------------------

func (*Version) Descriptor deprecated

func (*Version) Descriptor() ([]byte, []int)

Deprecated: Use Version.ProtoReflect.Descriptor instead.

func (*Version) GetArch

func (x *Version) GetArch() string

func (*Version) GetCommit

func (x *Version) GetCommit() string

func (*Version) GetCompiledAt

func (x *Version) GetCompiledAt() int64

func (*Version) GetDirty

func (x *Version) GetDirty() bool

func (*Version) GetMajor

func (x *Version) GetMajor() int32

func (*Version) GetMinor

func (x *Version) GetMinor() int32

func (*Version) GetOS

func (x *Version) GetOS() string

func (*Version) GetPatch

func (x *Version) GetPatch() int32

func (*Version) ProtoMessage

func (*Version) ProtoMessage()

func (*Version) ProtoReflect

func (x *Version) ProtoReflect() protoreflect.Message

func (*Version) Reset

func (x *Version) Reset()

func (*Version) String

func (x *Version) String() string

type WGClientConfig

type WGClientConfig struct {
	ServerPubKey     string `protobuf:"bytes,1,opt,name=ServerPubKey,proto3" json:"ServerPubKey,omitempty"`
	ClientPrivateKey string `protobuf:"bytes,2,opt,name=ClientPrivateKey,proto3" json:"ClientPrivateKey,omitempty"`
	ClientPubKey     string `protobuf:"bytes,3,opt,name=ClientPubKey,proto3" json:"ClientPubKey,omitempty"`
	ClientIP         string `protobuf:"bytes,4,opt,name=ClientIP,proto3" json:"ClientIP,omitempty"`
	// contains filtered or unexported fields
}

func (*WGClientConfig) Descriptor deprecated

func (*WGClientConfig) Descriptor() ([]byte, []int)

Deprecated: Use WGClientConfig.ProtoReflect.Descriptor instead.

func (*WGClientConfig) GetClientIP

func (x *WGClientConfig) GetClientIP() string

func (*WGClientConfig) GetClientPrivateKey

func (x *WGClientConfig) GetClientPrivateKey() string

func (*WGClientConfig) GetClientPubKey

func (x *WGClientConfig) GetClientPubKey() string

func (*WGClientConfig) GetServerPubKey

func (x *WGClientConfig) GetServerPubKey() string

func (*WGClientConfig) ProtoMessage

func (*WGClientConfig) ProtoMessage()

func (*WGClientConfig) ProtoReflect

func (x *WGClientConfig) ProtoReflect() protoreflect.Message

func (*WGClientConfig) Reset

func (x *WGClientConfig) Reset()

func (*WGClientConfig) String

func (x *WGClientConfig) String() string

type WGListener

type WGListener struct {
	JobID uint32 `protobuf:"varint,1,opt,name=JobID,proto3" json:"JobID,omitempty"`
	// contains filtered or unexported fields
}

func (*WGListener) Descriptor deprecated

func (*WGListener) Descriptor() ([]byte, []int)

Deprecated: Use WGListener.ProtoReflect.Descriptor instead.

func (*WGListener) GetJobID

func (x *WGListener) GetJobID() uint32

func (*WGListener) ProtoMessage

func (*WGListener) ProtoMessage()

func (*WGListener) ProtoReflect

func (x *WGListener) ProtoReflect() protoreflect.Message

func (*WGListener) Reset

func (x *WGListener) Reset()

func (*WGListener) String

func (x *WGListener) String() string

type WGListenerReq

type WGListenerReq struct {
	Host       string `protobuf:"bytes,6,opt,name=Host,proto3" json:"Host,omitempty"`
	Port       uint32 `protobuf:"varint,1,opt,name=Port,proto3" json:"Port,omitempty"`
	TunIP      string `protobuf:"bytes,2,opt,name=TunIP,proto3" json:"TunIP,omitempty"`
	NPort      uint32 `protobuf:"varint,3,opt,name=NPort,proto3" json:"NPort,omitempty"`
	KeyPort    uint32 `protobuf:"varint,4,opt,name=KeyPort,proto3" json:"KeyPort,omitempty"`
	Persistent bool   `protobuf:"varint,5,opt,name=Persistent,proto3" json:"Persistent,omitempty"`
	// contains filtered or unexported fields
}

func (*WGListenerReq) Descriptor deprecated

func (*WGListenerReq) Descriptor() ([]byte, []int)

Deprecated: Use WGListenerReq.ProtoReflect.Descriptor instead.

func (*WGListenerReq) GetHost

func (x *WGListenerReq) GetHost() string

func (*WGListenerReq) GetKeyPort

func (x *WGListenerReq) GetKeyPort() uint32

func (*WGListenerReq) GetNPort

func (x *WGListenerReq) GetNPort() uint32

func (*WGListenerReq) GetPersistent

func (x *WGListenerReq) GetPersistent() bool

func (*WGListenerReq) GetPort

func (x *WGListenerReq) GetPort() uint32

func (*WGListenerReq) GetTunIP

func (x *WGListenerReq) GetTunIP() string

func (*WGListenerReq) ProtoMessage

func (*WGListenerReq) ProtoMessage()

func (*WGListenerReq) ProtoReflect

func (x *WGListenerReq) ProtoReflect() protoreflect.Message

func (*WGListenerReq) Reset

func (x *WGListenerReq) Reset()

func (*WGListenerReq) String

func (x *WGListenerReq) String() string

type WebContent

type WebContent struct {
	Path        string `protobuf:"bytes,1,opt,name=Path,proto3" json:"Path,omitempty"`
	ContentType string `protobuf:"bytes,2,opt,name=ContentType,proto3" json:"ContentType,omitempty"`
	Size        uint64 `protobuf:"varint,3,opt,name=Size,proto3" json:"Size,omitempty"`
	Content     []byte `protobuf:"bytes,9,opt,name=Content,proto3" json:"Content,omitempty"`
	// contains filtered or unexported fields
}

[ Websites ] ----------------------------------------

func (*WebContent) Descriptor deprecated

func (*WebContent) Descriptor() ([]byte, []int)

Deprecated: Use WebContent.ProtoReflect.Descriptor instead.

func (*WebContent) GetContent

func (x *WebContent) GetContent() []byte

func (*WebContent) GetContentType

func (x *WebContent) GetContentType() string

func (*WebContent) GetPath

func (x *WebContent) GetPath() string

func (*WebContent) GetSize

func (x *WebContent) GetSize() uint64

func (*WebContent) ProtoMessage

func (*WebContent) ProtoMessage()

func (*WebContent) ProtoReflect

func (x *WebContent) ProtoReflect() protoreflect.Message

func (*WebContent) Reset

func (x *WebContent) Reset()

func (*WebContent) String

func (x *WebContent) String() string

type Website

type Website struct {
	Name     string                 `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"`
	Contents map[string]*WebContent `` /* 157-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*Website) Descriptor deprecated

func (*Website) Descriptor() ([]byte, []int)

Deprecated: Use Website.ProtoReflect.Descriptor instead.

func (*Website) GetContents

func (x *Website) GetContents() map[string]*WebContent

func (*Website) GetName

func (x *Website) GetName() string

func (*Website) ProtoMessage

func (*Website) ProtoMessage()

func (*Website) ProtoReflect

func (x *Website) ProtoReflect() protoreflect.Message

func (*Website) Reset

func (x *Website) Reset()

func (*Website) String

func (x *Website) String() string

type WebsiteAddContent

type WebsiteAddContent struct {
	Name     string                 `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"`
	Contents map[string]*WebContent `` /* 157-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*WebsiteAddContent) Descriptor deprecated

func (*WebsiteAddContent) Descriptor() ([]byte, []int)

Deprecated: Use WebsiteAddContent.ProtoReflect.Descriptor instead.

func (*WebsiteAddContent) GetContents

func (x *WebsiteAddContent) GetContents() map[string]*WebContent

func (*WebsiteAddContent) GetName

func (x *WebsiteAddContent) GetName() string

func (*WebsiteAddContent) ProtoMessage

func (*WebsiteAddContent) ProtoMessage()

func (*WebsiteAddContent) ProtoReflect

func (x *WebsiteAddContent) ProtoReflect() protoreflect.Message

func (*WebsiteAddContent) Reset

func (x *WebsiteAddContent) Reset()

func (*WebsiteAddContent) String

func (x *WebsiteAddContent) String() string

type WebsiteRemoveContent

type WebsiteRemoveContent struct {
	Name  string   `protobuf:"bytes,1,opt,name=Name,proto3" json:"Name,omitempty"`
	Paths []string `protobuf:"bytes,2,rep,name=Paths,proto3" json:"Paths,omitempty"`
	// contains filtered or unexported fields
}

func (*WebsiteRemoveContent) Descriptor deprecated

func (*WebsiteRemoveContent) Descriptor() ([]byte, []int)

Deprecated: Use WebsiteRemoveContent.ProtoReflect.Descriptor instead.

func (*WebsiteRemoveContent) GetName

func (x *WebsiteRemoveContent) GetName() string

func (*WebsiteRemoveContent) GetPaths

func (x *WebsiteRemoveContent) GetPaths() []string

func (*WebsiteRemoveContent) ProtoMessage

func (*WebsiteRemoveContent) ProtoMessage()

func (*WebsiteRemoveContent) ProtoReflect

func (x *WebsiteRemoveContent) ProtoReflect() protoreflect.Message

func (*WebsiteRemoveContent) Reset

func (x *WebsiteRemoveContent) Reset()

func (*WebsiteRemoveContent) String

func (x *WebsiteRemoveContent) String() string

type Websites

type Websites struct {
	Websites []*Website `protobuf:"bytes,1,rep,name=Websites,proto3" json:"Websites,omitempty"`
	// contains filtered or unexported fields
}

func (*Websites) Descriptor deprecated

func (*Websites) Descriptor() ([]byte, []int)

Deprecated: Use Websites.ProtoReflect.Descriptor instead.

func (*Websites) GetWebsites

func (x *Websites) GetWebsites() []*Website

func (*Websites) ProtoMessage

func (*Websites) ProtoMessage()

func (*Websites) ProtoReflect

func (x *Websites) ProtoReflect() protoreflect.Message

func (*Websites) Reset

func (x *Websites) Reset()

func (*Websites) String

func (x *Websites) String() string

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL