AryanVBW / LinuxDroid

The most powerful security toolkit for Android: without rooting your device. Run security tools like Nmap, Metasploit, and Wireshark on your Android device without voiding your warranty. Access a wide range of penetration testing tools and utilities, right from your Android phone or tablet.
https://aryanvbw.github.io/LinuxDroid/
MIT License
234 stars 17 forks source link

Delete README.md #10

Open AryanVBW opened 7 months ago