PRISM is an user space stealth reverse shell backdoor, written in pure C. - View it on GitHub
Star
0
Rank
11117822