andreafabrizi / prism

PRISM is an user space stealth reverse shell backdoor, written in pure C.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

andreafabrizi/prism Watchers