AryanVBW / LinuxDroid

The most powerful security toolkit for Android: without rooting your device. Run security tools like Nmap, Metasploit, and Wireshark on your Android device without voiding your warranty. Access a wide range of penetration testing tools and utilities, right from your Android phone or tablet.
https://aryanvbw.github.io/LinuxDroid/
MIT License
234 stars 17 forks source link

/chatgpt #12

Closed AryanVBW closed 6 months ago

AryanVBW commented 6 months ago

/chatgpt hello

AryanVBW commented 6 months ago

/ping

chatgptbot[bot] commented 6 months ago

🤖️: pong

AryanVBW commented 6 months ago

/chatgpt who are you