AryanVBW / LinuxDroid

The most powerful security toolkit for Android: without rooting your device. Run security tools like Nmap, Metasploit, and Wireshark on your Android device without voiding your warranty. Access a wide range of penetration testing tools and utilities, right from your Android phone or tablet.
https://aryanvbw.github.io/LinuxDroid/
MIT License
234 stars 17 forks source link

Chat with chaff chat GPT bot here 🙂for any help #11

Open AryanVBW opened 6 months ago

AryanVBW commented 6 months ago

/ping

chatgptbot[bot] commented 6 months ago

🤖️: pong

AryanVBW commented 6 months ago

/chatgpt can you help me to install LinuxDroid tools by AryanVBW on GitHub on termux

AryanVBW commented 6 months ago

/chatgpt hello

AryanVBW commented 6 months ago

/chatgpt

AryanVBW commented 6 months ago

/ping

chatgptbot[bot] commented 6 months ago

🤖️: pong

sriramreddydwarampudi commented 6 months ago

How to launch vnc to use desktop

AryanVBW commented 6 months ago

Which operating system are you using? Kali, Ubuntu, etc.

Kam0797 commented 2 weeks ago

I have the same problem. Using Arch