GoLinuxCloud

Hack Android Remotely with Ghost Framework [Step-by-Step]

Table of Contents

As technology continues to advance, so do the ways in which hackers are able to perform android hacking on victims. One such method of attack is through the use of Android hacking frameworks, and one of the most popular of these frameworks is Ghost. In this article, we will explore what Ghost is, how it works, and the PC requirements needed to run it.

Ghost is an open-source Android hacking framework that provides a wide range of capabilities to its users. With Ghost, a hacker is able to gain access to a target device, extract data from the device, and even control the device remotely. This framework is highly versatile and is capable of being used in a variety of different situations, from simple data extraction to more complex hacking scenarios.

One of the main benefits of Ghost is its user-friendly interface. The framework is designed to be easy to use, even for individuals who do not have extensive hacking experience. This makes it an accessible tool for both professional hackers and hobbyists alike. Ghost comes with a variety of tools and modules that can be used to carry out different types of attacks. These include:

  • A keylogger that can record keystrokes made on the target device
  • A remote access tool that allows for control of the target device
  • A password cracker that can be used to gain access to password-protected accounts

To run Ghost, users will need a PC with the following requirements:

Requirements

  • A 64-bit operating system ( Linux )
  • At least 4 GB of RAM
  • A minimum of 10 GB of space
  • A modern CPU (Intel Core i3 or better)
  • A target device (In this guide we will be attacking a target device we created on a virtual android hacking lab ).

In this guide, we will be running Ghost framework on a Kali Linux PC.

Once the PC requirements have been met, users can download Ghost from the official GitHub repository and begin using the framework. To download the framework using the command line you run the below command.

After the download is complete, you navigate into Ghost’s folder and create a virtual environment using the below commands.

You can now activate the virtual environment and run the setup file to install Ghost on our PC.

After the installation is complete, you can now run Ghost android hacking framework to start to launch an attack on an android device remotely via ADB . Still, you first need to enable wireless ADB on your target device.

To run Ghost ensure you have the particular virtual environment activated then run the below command.

android hacking

When the framework is launched, we can be able to view the commands available on Ghost which can be used in android hacking as shown in the image below.

android hacking

View connected ADB devices

To view devices, connected via ADB, you can run the below command in the terminal. As shown in the image below, we can see that we have a device connected to our PC via ADB. We will be using this device hence we need to connect to the device.

android hacking

Connecting to available devices

On the Ghost framework, you have to connect to the target device. Using Ghost we run connect command as shown in the image below. You can see the device is connected below.

android hacking

Interacting with available devices

Now we are connected to the target device, we can now start android hacking. Ghost framework has different commands to help us interact with the connected devices. You can type help to view the available commands for use on the framework. In the below image, we can see the available commands to use to interact with target devices.

android hacking

To view devices connected on Ghost framework during android hacking we run the devices  command. As shown in the image below, we can see the connected devices.

android hacking

In this guide, we want to interact with the target device and start android hacking. The device we will attack has ID 0 on the devices list. In the image below, we can use the interact  command to be able to send commands to the specific target device while performing android hacking using Ghost framework.

android hacking

After we are connected we can type the help command to view the commands available for us to use to interact with the connected device. The commands are grouped under various categories we have core, settings and management commands as shown in the below image.

android hacking

Using shell command for android hacking

While using Ghost framework for android hacking, you can be able to run shell commands but you have to add shell  at the start of the command. We can try to run several shell commands on the connected device as shown in the images below.

listing directories  

android hacking

Print current working directory

android hacking

printing process status

android hacking

In conclusion, Ghost is a powerful Android hacking framework that provides a wide range of capabilities to its users. With its user-friendly interface and versatile toolset, it is an accessible tool for both professional hackers and hobbyists. However, it is important to use Ghost ethically and responsibly and to only use it on devices that you own or has permission to access. Ghost framework can also be used to remotely bypass the android lock screen as we learnt in an earlier guide.

Can't find what you're searching for? Let us assist you.

Enter your query below, and we'll provide instant results tailored to your needs.

If my articles on GoLinuxCloud has helped you, kindly consider buying me a coffee as a token of appreciation.

Buy GoLinuxCloud a Coffee

For any other feedbacks or questions you can send mail to [email protected]

Thank You for your support!!

Penetration Testing Tools, ML and Linux Tutorials

Ghost Framework – Android post exploitation framework

Stella Sebastian

Ghost Framework is an Android post-exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.

Getting started

Ghost installation, ghost uninstallation, ghost framework execution.

To execute Ghost Framework you should execute the following command.

Ghost Framework

Why Ghost Framework

  • Simple and clear UX/UI.

Ghost Framework has a simple and clear UX/UI. It is easy to understand and it will be easier for you to master the Ghost Framework.

  • Device password removal.

Ghost Framework can be used to remove the remote Android device password if it was forgotten.

  • Device shell access.

Ghost Framework can be used to access the remote Android device shell without using OpenSSH or other protocols.

Ghost Framework disclaimer

Usage of the Ghost Framework for attacking targets without prior mutual consent is illegal. It is the end user’s responsibility to obey all applicable local, state, federal, and international laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program.

ghost framework android

WordPress Social Login and Register Authentication Bypass

ghost framework android

Wireless Pentesting Cheat Sheet

ghost framework android

Kali Linux Cheat Sheet

HostnExtra Ads

RedCloud OS

Penetration Testing

  • Smartphone PenTest

ghost: Android post exploitation framework

by do son · Published February 19, 2020 · Updated June 12, 2021

Ghost Framework

Ghost Framework is an Android post-exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.

Why Ghost Framework

  • Accessing device shell.

Ghost Framework can be used to access the remote Android device shell without using OpenSSH or other protocols.

  • Emulating device button presses.

Ghost Framework can be used to emulate button presses on the remote Android device.

  • Removing device password.

Ghost Framework can be used to remove the remote Android device password if it was forgotten.

git clone https://github.com/EntySec/ghost cd ghost chmod +x install.sh (adsbygoogle = window.adsbygoogle || []).push({}); ./install.sh

To execute Ghost Framework you should execute the following command.

Disclaimer Usage of the Ghost Framework for attacking targets without prior mutual consent is illegal.  It is the end user’s responsibility to obey all applicable local, state, federal, and international laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program.

Copyright (c) 2020 EntySec

Source: https://github.com/EntySec/

Tags: ghost

  • Next story  Most Useful Command Line Tools to Make Your DevOps and Networking Life Efficient
  • Previous story  pyshark v0.6 releases: Python packet parser using wireshark’s tshark

ghost framework android

  • HBM will integrate photonics design in the future
  • Qualcomm ended its partnership with Iridium to provide satellite-to-phone services
  • CORSAIR launches K70 CORE SE mechanical keyboard
  • Xiaomi is rumored to be purchasing 232-layer 3D NAND flash memory
  • Apple Mac sales decline affects Arm PC performance
  • Micron shares roadmap for next five years
  • Nvidia has notified partners of GeForce RTX 40 SUPER GPUs
  • Creative release of new Aurvana Ace series wireless headphones

Brilliantly

Content & links.

Verified by Sur.ly

  • Attack Strategies
  • Custom Tools For Kali Linux
  • Information Gathering Tools
  • Password Attacks
  • Writing Reports

Best Kali Linux Tutorials

Best Kali Linux Tutorials

This blog is not official website of kali linux. we just share tutorials to learn cybersecurity., ghost framework -- control android devices remotely.

Ghost Framework is an Android post-exploitation framework that uses an Android Debug Bridge to remotely access and control Android device. Ghost Framework 7.0 gives us the power and convenience of remote Android device administration.

Ghost Framework Remotely control Android on Kali Linux

We can use this framework to control old Android devices which have turn on the debug bridge in the "Developer options". Now this becomes very harmful because an attacker gets the full admin control on the vulnerable Android device. In our this detailed tutorial we will practically learn how we can use the Ghost Framework to take control of Android device from our Kali Linux system. So we start from cloning the Ghost Framework from GitHub by using following command:

In the following screenshot we can see that Ghost is downloaded on our system.

installing ghost from github

Now ghost framework is ready to use on our system, we can run it from any where in our terminal by only the ghost command:

The following screenshot shows ghost console is up on our system and it is successfully running.

Ghost framework on Kali Linux

Now we can see the help options of ghost framework by simply running help command on the console.

The help option will be like following screenshot:

Ghost help menu

Now we can connect it with vulnerable Android devices. Now how we get a IP address of an old vulnerable Android devices? Shodan is here. Shodan is a grate search engine for searching the devices connected to internet. We already have a tutorial on Shodan .

In Shodan search engine we have to search for " Android Debug Bridge ", as we have shown in following screenshot:

Shodan Android Debug Bridge

Here we can see over 2.5k search results. Every device is vulnerable for ghost and those devices are connected to internet. If ghost shows failed to connect then Shodan is showing us an offline device. We also can try this with our Android device.

From here we can pick any IP address and use with connect command. For an example we select the highlighted IP address and connect it with ghost by using following command:

In some seconds it will be connected as we can see in the following screenshot.

Ghost connected to target

Here we can see we are connected with the IP address. Now we can run anything from Ghost Framework. We can see the commands we can run after connecting by using help command here.

In the following screenshot we can see a lot of things that we can do with this device.

ghost commands

Now we can do almost everything with this device.

What we can do with Ghost Framework

  • See device activity information.
  • See device battery state.
  • See device network information.
  • See device system information.
  • Clicks the specified x and y axis.
  • Control device keyboard.
  • Press/Simulate key-press on target device.
  • Open URL on device.
  • Control device screen.
  • Take device screenshot.
  • Open device shell.
  • Types the specified text on the device.
  • Upload local file.
  • Download remote file.
  • Show Contacts Saved on Device.
  • Reboot device.

Ghost Framework has a simple and clear UX/UI. It is easy to understand. Ghost Framework can be used to remove the remote Android device password if it was forgotten. It is also can be used to access the remote Android device shell without using OpenSSH or other protocols.

Love our articles? Make sure to follow us on Twitter and GitHub , we post article updates there. To join our KaliLinuxIn family, join our Telegram Group . We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section . As we know our comment section is always open to everyone. We read each and every comment and we always reply .

PentestTools

New KickAss Torrents (KAT) ~ 2019 Best Torrent Sites (Working)

ghost framework android

How to Install CentOS 7/8 on VMware Workstation 15

thePiratebay

10 Best Torrent Sites (That REALLY Work) in 2020

Nexphisher - Advanced Phishing Tool For Linux & Termux

Nexphisher – Advanced Phishing Tool For Linux & Termux

ghost framework android

How to Send Spoofed Emails Anonymously – Kali Linux 2018.2

Pixload - Image Payload Creating/Injecting Tools

Pixload – Image Payload Creating/Injecting Tools

ghost framework android

How to Do ARP Spoofing/Poisoning using Kali Linux 2018.1

ghost framework android

How to Install Themes on Linux – Kali Linux

Osintgram - A OSINT Tool On Instagram

Osintgram – A OSINT Tool On Instagram

ghost framework android

How To Buy the Best Wireless Network Adapter for Wi-Fi Hacking

ghost framework android

How to Embed a Metasploit Payload in an Original .Apk File

ghost framework android

How to Enable/Fix Bluetooth Problem in Kali Linux 2017.3

Metasploit Cheat Sheet

Metasploit Cheat Sheet

ghost framework android

EmBomber – Email Bombing using Gmail, Yahoo, Hotmail/Outlook – Kali Linux 2018.1

ghost framework android

How to Reverse Engineer (Decompile/Recompile) Android Apk Files – Apktool and Kali Linux 2018.2

PentestTools

Ghost Framework – Post-Exploitation Framework That Exploits The Android Debug Bridge

Ghost Framework - An Android Post-Exploitation Framework That Exploits The Android Debug Bridge To R emotely Access An Android Device

About Ghost Framework

Getting started Ghost installation

Ghost uninstallation

Ghost Framework execution

Why Ghost Framework

  • Simple and clear UX/UI.
  • Device shell access.
  • Controlling device screen

Ghost Framework disclaimer

ghost framework android

Share this:

  • Click to share on Twitter (Opens in new window)
  • Click to share on Facebook (Opens in new window)

You may also like

linux post-exploitation framework made by linux user (6)

Emp3R0R – Linux Post-Exploitation Framework Made By Linux User

Pytmipe - Python Library And Client For Token Manipulations And Impersonations For Privilege Escalation On Windows

Pytmipe – Token Manipulations And Impersonations For Privilege Escalation On Windows

Mikrot8Over - Fast Exploitation Tool For Mikrotik RouterOS

Mikrot8Over – Fast Exploitation Tool For Mikrotik RouterOS

About the author.

ghost framework android

Mazen Elzanaty

Add comment, leave a reply cancel reply.

This site uses Akismet to reduce spam. Learn how your comment data is processed .

  • Articles 416
  • Cryptography and Encryption 32
  • Exploitation Tools 292
  • Forensics Tools 23
  • Information Gathering 254
  • is an attack where the attacker secretly relays and possibly alters the communication between two parties who believe they are directly communicating with each other."> Man-In-The-Middle 19
  • Mobile Security 19
  • , DNS check, NSlookup, spam blacklist check, URL encode and decode, and header checks."> Network Tools 73
  • is to try guesses repeatedly."> Password Attacks 48
  • Pentest Linux Distributions 24
  • Post Exploitation 32
  • Reporting Tools 11
  • Reverse Engineering 44
  • Security Tools 99
  • Stress Testing 1
  • System Administration 92
  • Video Tutorials 74
  • in a computer, network, or communications infrastructure. "> Vulnerability Analysis 157
  • Web Application Security 56
  • Wireless Attacks 29

Get Notified When We Post

ghost framework android

KitPloit - PenTest & Hacking Tools

KitPloit - leading source of Security Tools, Hacking Tools, CyberSecurity and Network Security ☣

Ghost Framework - An Android Post-Exploitation Framework That Exploits The Android Debug Bridge To R emotely Access An Android Device

ghost framework android

chmod +x install.sh
./install.sh
chmod +x uninstall.sh
./uninstall.sh
  • Simple and clear UX/UI.
  • Device shell access.
  • Controlling device screen

Ghost Framework - An Android Post-Exploitation Framework That Exploits The Android Debug Bridge To R emotely Access An Android Device

Blog Archive

Recommended.

  • SSD cloud server on DigitalOcean
  • Exploit Collector
  • Hacking Reviews
  • Hacking Land
  • Hash Calculator Online

Logo KitPloit

  • Information Gathering
  • Vulnerability Analysis
  • Web Application Analysis
  • Password Attacks
  • Wireless Attacks
  • Exploitation Tools
  • Sniffing/Spoofing
  • Post Exploitation
  • Stress Testing
  • Hacking Courses

ghost framework android

Ghost : Android Debug Bridge To Remotely Access An Android Device

Ghost : Android Debug Bridge To Remotely Access An Android Device

Ghost Framework is an Android post-exploitation framework that uses an Android Debug Bridge to remotely access an Android device. It Framework gives you the power and convenience of remote Android device administration.

ghost framework android

Installation

cd ghost chmod +x install.sh ./install.sh

Un-installation

cd ghost chmod +x uninstall.sh ./uninstall.sh

To execute the Framework you should execute the following command.

Also Read – BadBlood : Microsoft Active Directory Domain With A Structure

  • It has a simple and clear UX/UI. It is easy to understand and it will be easier for you to master the it.
  • It can be used to remove the remote Android device password if it was forgotten.
  • It can be used to access the remote Android device shell without using OpenSSH or other protocols.

ghost framework android

Usage of the this Framework for attacking targets without prior mutual consent is illegal. It is the end user’s responsibility to obey all applicable local, state, federal, and international laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program.

Patch Management

ghost framework android

Complete Free Website Security Check

ghost framework android

Recent Posts

Cracking the code: how to optimize your videos for seo success, shadowspray : tool to spray shadow credentials, lfi-space : lfi scan tool, tldhunt : domain availability checker, spidersuite : advance web spider/crawler.

  • Privacy Policy

techdhee

Tech Tips, Tricks and Tutorials

Ghost Framework in Kali Linux – Control Android Devices Remotely

admin

Ghost Framework is an Android post-exploitation framework that is used or working with the Android Debug Bridge to access and control android devices remotely . Ghost Framework gives you the power and convenience of remote Android device administration.

About Ghost Framework:

This Framework is easy to use any Android Devices which have turn on the debug bridge in the “Developer options”. We can access it remotely with full access. How we can turn on the debug bridge, you have to follow the following video. So in this article, we can learn how to install the Ghost Framework in Kali Linux. And how to use it in Kali Linux without any error.

Download the Framework

So, first of all, we have to clone the Ghost Framework from GitHub by using the following command:

Ghost Installation

Now our framework is downloaded in the home directory of our login user. So we have to go to the ghost directory using cd (Change Directory) command.

Now you can list the files using ls (list computer files) command.

Ghost Framework Installation

So now we have to install the Ghost using install.sh, but first we have to change the permission of this file by using chmod (change mode) command.

After run this command we have to enter the password because we used sudo command here.

Ghost Framework Install

Now we have to install the install.sh script using this command.

Now after running this command it is automatically installing all dependencies.

Ghost Framework

The installation of dependencies depends on your internet speed.

Ghost Execution

After installing  Framework you have to run the following command to run the Ghost in the terminal.

Now run this command and you can see the Ghost Framework logo with Version info like this:

Ghost Framework

Now here  we can use the help command to see the Ghost Framework’s commands which we can use here.

Ghost Framework

Here you can see all command with description. So now we have to connect the android device so we can take the control. So if you want to use your device so you have to open the port 5555 in your device. Or you can use Shodan search engine to find the vulnerable Android Device with IP address. In Shodan, we have to find the vulnerable Android Device by searching this word “ Android Debug Bridge “, as we have shown here:

Ghost Framework Android Debug Bridge

Here you can see the result we get 6K+ search result that means these devices are vulnerable for ghost and all the devices connected with the internet. You can get any IP address and use the connect command to connect with the device.

Now we are connected with this device you can see below:

Ghost Framework Android Debug Bridge

Here we can see the result of this command, we are connected with this IP address. Now we can control android devices remotely.  Now here using help command we can see how many commands we can run after connecting the vulnerable  android device.

We can do in Ghost Framework:

  • Show user activity.
  • List all applications.
  • Show battery status.
  • Debug device.
  • Show network status.
  • Turn WiFi on or off.
  • Remove device passcode.
  • Install an apk.
  • Control device keyboard.
  • Use device keycode.
  • List device keycodes.
  • Launch an application.
  • Open URL on device.
  • Show system information
  • Open device screen.
  • Record device screen.
  • Take device screenshot.
  • Open device shell.
  • Uninstall an application.
  • Upload local file.
  • Download remote file.
  • Grab wpa_supplicant.
  • Restart bootloader.
  • Reboot device.
  • Launch Recovery.
  • Update Ghost Framework
  • Show inet status.
  • Exit Ghost Framework

For example I am using shell command, how it worked:

Ghost Framework

Ghost Framework has a simple and clear UX/UI. It is easy to understand and it will be easier for you to master the Ghost Framework. Ghost Framework has the ability to access the remote Android device shell without using OpenSSH or other protocols. Ghost Framework has the ability to access device screen and control it remotely using mouse and keyboard.

In this video I will show How To Uses Ghost Framework To Remotely Access An Android Device:

This project is very useful if we forget our password we can reset easily without any problem. We can get full control over the connected devices so use it carefully. Do not use it without permission or do not do anything wrong with devices over the internet. And its best ability is to access the remote Android device shell without using OpenSSH or other protocols. So this is the way how to install Ghost Framework in Kali Linux Good luck!

Important Things To Remember:

The author of this article does not promote any illegal activities It is just for education purpose All the activities provided in this article, YouTube channel, and on the website techdhee.org are only for educational purposes. If you are using and follow this tutorial for any illegal purpose, techdhee.org can not be responsible for your action. My purpose is to educate or share the information who have not, how to secure your self from the Internet, and the world of digital. Also, read the Disclaimer

Thank you for reading this post and keep connected to TECH DHEE to continue enjoying excellent posts. Share your views about this post in the comment section below. If you still have any queries, throw it in the comment section. If you find this post helpful, don’t hesitate to share this post on your social network. It will only take a moment, and also it is quite easy and useful for others.

Related Post

  • Top 10 Kali Linux Tools for Hacking
  • How to Install Zenmap in Kali Linux
  • How To Install Htop on Linux
  • How To Get root Access in Kali Linux
  • How To Use ProxyChains in Kali Linux
  • How to Install MITMf Framework in Kali Linux
  • How To Install DVWA in Kali Linux 2022.4
  • How To Make root User Terminal colorful in Kali Linux
  • How to Update Kali Linux

' src=

You might also like

ghost framework android

How To Use ProxyChains in Kali Linux 2022.4

How to Get root Access in Kali Linux

How To Get root Access and root Account Login into Kali Linux

Top 10 Kali Linux Tools for Hacking

Top 10 Kali Linux Tools for Hacking and Penetration Testing

Leave a reply cancel reply.

Your email address will not be published. Required fields are marked *

Save my name, email, and website in this browser for the next time I comment.

Ghostbusters: Rise of the Ghost Lord is light on lore but stuffed with fun

Don't cross the streams in this co-op Ghostbusters VR game.

Ghostbusters: Rise of the Ghost Lord

Just in time for spooky season, the new Ghostbusters VR game has dropped for the Meta Quest 3 , with plenty of ghosts and slime to go around. I was lucky enough to grow up with the original Ghostbusters, and that was my first memory of watching a movie. In fact, I remember watching it from the backseat of my parent's car at a drive-in theater and hiding on the floor of the car when Slimer came flying at the screen. Does the new Ghostbusters: Rise of the Ghost Lord do enough to satisfy that nostalgia for me? Yes and no. But is it fun? Yes, yes, it is.

Heat'em up!

Originally planned to launch in 2022, the long-delayed Ghostbusters VR game brings new characters, ghosts, missions, and more to a familiar world. The game is available for PSVR2 , Meta Quest 2 , and Meta Quest 3 with the same game modes across each platform; it even allows for cross-platform play. 

There is one exclusive: a mixed-reality mode where you battle the Stay-Puft Marshmallow Man in your living room as he rips the ceiling off that is only available on the Quest 3.

For each hardware set, there are two versions of the game you can buy — the base package for $34.99 and the Full Containment Edition for $54.99. The latter gains you six months of post-launch content, which includes equipment skins, 10+ extra avatars, a Slimer Hunt mode, and discounts on other bonus material.

I spent my time playing this on my Quest 3, but did give it a go on the Quest 2, too. On each of the headsets, the game played largely the same. Of course, the graphics and actual gameplay were better on the new device. Whichever version you buy, you get an animated style of art rather than offering a realistic look at the franchise. I thought the style was great and helped the game feel light and less serious, allowing for more freedom in the design of each part.

This game isn't made to satisfy Ghostbuster diehards or even new fans of the series.

With that being said, while I do like the artistic style of the game and the overall game itself, it won't be something that will satisfy fans of the OG Ghostbusters or even new fans. Instead, the game allows fans from both sides of the franchise's history to get a taste of what it's like to be a part of the ghost-busting team with familiar equipment and phrases. If you enter the game with the goal of having a good time in a fun movie universe, it'll be a great time. But you shouldn't buy it for the lore.

OK, enough of that. Let's get to the fun parts. I have really enjoyed playing Ghostbusters: Rise of the Ghost Lord. You start out the game in San Francisco, helping members of the Ghostbusters team to track down some gear, find a lost colleague, and find out what happened to the rich and reclusive Gustav Hookfaber. This is your introduction to the gameplay and basic equipment.

This is also where you first see the dreaded Ghost Lord and your AI-powered spectral to help you out on solo missions. With the PKE meter, trap, and proton pack at the ready, you can now begin tackling the rest of the game. First, you have to go to the headquarters, where you pick your avatar uniform, and purchase upgrades to your equipment. You gain funds by completing missions — no pay-to-play here.

While you can play Ghostbusters: Rise of the Ghost Lord solo, there is more fun to be had in multiplayer modes.

That AI ghost you meet in the introductory level is there to help you out while working through the game in solo mode. The game is still fun this way, but it loses some of the added appeal of conversing with friends and working together to defeat the ghosts terrorizing the city. In playing through a couple of levels with Android Central's VR guru Nick Sutrich , the gameplay was quite fun.

We began with an "on the clock" game mode: you have a set time to take out as many ghosts as possible, blasting smaller ghosts with your proton pack and trapping the larger ones. The bigger foes, regardless of the game mode you’re playing, require you to blast them until the life gauge drops so you can lasso them with the energy stream and drag the ghost to your trap. 

This mode can get hectic with smaller play areas, ghosts flying everywhere, and everyone trying to take out the ghosts. That's where the Quest 3's mixed-reality tech can come in handy, in case you need to check your surroundings. 

Next, we played the "harvester" game mode, where you and your team have to repair a large ghost trap machine, place canisters onto it that you’ll fill up with captured ghosts, and then return those canisters to ECTO-1 (the iconic Ghostbuster car) so that you can return them to HQ for permanent containment. This was fun as it requires some teamwork to find parts and keep the ghosts from taking out your team during repairs. 

In another game mode, "exorcism," you and your teammates have to scan normal, everyday objects with your PKE meter to find possessed ones. When you find one, you’ll have to take the item to an item-matching “generator” to force the spirit out so you can capture it in a trap. After nabbing three ghosts from the objects, you take on a boss ghost in an epic battle.

Last but not least is the “Giga Trap Retrieval” mode, where you find out more about the Ghost Lord by extracting a Giga Trap that has been tuned to the evil ghost’s frequency. After fighting to get the trap, you have to battle your way back to HQ to finish extracting the contents. Of course, while escaping with the Giga Trap, you’ll have plenty of ghosts to take on and deal with, on top of not letting the trap blow up — piece of cake!

The game isn’t a linear story, with each level completion progressing along the line. Instead, it retains the story as you complete different tasks for a final mission.

Each game mode reveals a bit more about the story of the Ghost Lord and Gustav Hookfaber’s involvement, but the game doesn’t follow a linear path where you are constantly immersed in the story. I can see how this could be frustrating to some players, but with a focus on the enjoyment of playing with others and blasting ghosts, I found it fun. 

The singular character that does tie back to the original film is in Quest 3’s MR mini-game, Mini-Puft Mayhem. As I mentioned before, this game you are playing the game using the passthrough cameras in your home with the game overlaid on it. After finding a bag of marshmallows on your floor, they begin to come alive and then disappear. This leads the Stay-Puft Marshmallow Man to bust through your ceiling and attack you.

You are equipped with a slingshot that you use to fire floating mini Stay-Puft Marshmallow Man characters at the big guy. This is a fun game illustrating what mixed reality can be like. It doesn’t tie into the rest of Ghostbusters: Rise of the Ghost Lord story, but it’s still a fun little game. My kids loved slinging marshmallows while watching each other play, thanks to the ability to cast the Quest 3 on our TV.

Don’t be afraid of no ghosts

I’m sure plenty of super Ghostbuster fans will find things about this game that don’t satisfy their craving for nostalgia. Would I have loved to have some original characters and ghosts from the first movies? Of course, I would. But looking at the game as a standalone property that incorporates fun pieces from the past, it is a good time.

Nothing about Ghostbusters: Rise of the Ghost Lord is meant to be serious. It’s got plenty of fun quotes from your helpers, light-hearted gameplay, and a way to tackle some cartoon ghosts with online friends. This is a great VR game where you can play in a universe blasting slime-throwing ghosts with friends, which is all that mattered to me in the end. 

See at: Quest

Ghostbusters: Rise of the Ghost Lord brings you to the world of Ghostbusters in a way that you don't have to know the history of the universe to have fun with friends blasting slimy ghosts across various game modes.

See at: Quest store | PlayStation store  

Sign up for Black Friday email alerts!

Get the hottest deals available in your inbox plus news, reviews, opinion, analysis and more from the Android Central team.

Chris Wedel

VR news of the week: Quest 3 Lite, Pico woes, SteamVR Theater, and a stacked November

The Meta Quest 3 Lite could cause big problems for Pico in China

Disney Plus and Hulu are merging their apps for a test run next month

Most Popular

By Harish Jonnalagadda November 08, 2023

By Andrew Myrick November 07, 2023

By Mishaal Rahman November 05, 2023

By Michael L Hicks November 05, 2023

By Jerry Hildenbrand November 04, 2023

By Tshaka Armstrong November 04, 2023

By Andrew Myrick November 03, 2023

By Nicholas Sutrich November 02, 2023

By Chris Wedel November 02, 2023

By Jerry Hildenbrand November 01, 2023

By Nicholas Sutrich October 31, 2023

  • 2 Verizon may offer Max and Netflix to subscribers in affordable new bundle
  • 3 Galaxy S23 gets One UI 6 (Android 14) update in the US
  • 4 VR news of the week: Quest 3 Lite, Pico woes, SteamVR Theater, and a stacked November
  • 5 We didn't really want satellite phones after all, did we?

ghost framework android

Search code, repositories, users, issues, pull requests...

Provide feedback.

We read every piece of feedback, and take your input very seriously.

Saved searches

Use saved searches to filter your results more quickly.

To see all available qualifiers, see our documentation .

  • Notifications

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.

SinEstres/ghost

Name already in use.

Use Git or checkout with SVN using the web URL.

Work fast with our official CLI. Learn more about the CLI .

  • Open with GitHub Desktop
  • Download ZIP

Sign In Required

Please sign in to use Codespaces.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching Xcode

If nothing happens, download Xcode and try again.

Launching Visual Studio Code

Your codespace will open once ready.

There was a problem preparing your codespace, please try again.

Latest commit

  • 787 commits

Ghost Framework v6.0 coming soon

  • More features
  • Screen control support

Release date: 20/09/2020

Ghost framework.

ghost framework android

About Ghost Framework

Getting started, ghost installation.

chmod +x install.sh
./install.sh

Ghost uninstallation

chmod +x uninstall.sh
./uninstall.sh

Ghost Framework execution

Why ghost framework.

  • Simple and clear UX/UI.
  • Device passcode removal.
  • Device shell access.

shell

Ghost Framework disclaimer

  • Python 57.0%
  • Shell 43.0%
  • Social Media Security
  • Wireless Security
  • Android APK
  • Best Free VPN
  • Encryption Tools
  • Hacking Tools
  • Network Utilities
  • Pentesting Tools
  • Themes and Skins
  • Operating Systems
  • Alternative Sites
  • Cloud Storage
  • Email Security
  • Ethical Hacking Books

SecuredYou Logo

Ghost Framework for Android and Windows Download (Latest)

Access Android devices remotely with Ghost Framework.

Ghost Framework Download for Android and Windows (Latest)

You have landed at the right place as we have covered step by step how to exploit Android ADB to get the long-term connection back to the attacker machine. As an attacker machine one can use Kali Linux, exploit, and set up a back door channel once the android devices have been hacked. This can be achieved with the Ghost Framework Download that is available for Android and Windows . We have also included a tutorial on installation and usage for you in Kali Linux and Termux .

What is Ghost Framework

This is not a hacking tool and to be honest, we are not going to hack any android device, this is an Android post-exploitation that is used to exploit Android Debug Bridge in order to remotely access the device. So, this is a tool that provides a consistent connection and works as a backdoor.

Now, for all who do not know what ADB is, it is a feature or command-line tool released by Android with the purpose to remotely connect as well as operate Android devices but security thefts are able to exploit such features and connect hacked devices.

With this perform tasks which are not suitable for everyday use such as:

  • Install application outside Playstore.
  • Provides access to many features which are hidden.
  • Bring up a UNIX shell so that one can issue commands on the device directly.

Why use Ghost Framework (3 reasons)

Why use Ghost Framework

  • Very simple and effective UI interface

This is simple yet easy to understand and quite easy to master it.

2. Allows you to bypass and remove passwords

It can be used to remove a password in case one forgets it.

3. Provides full shell-level access

It can be used to access the device’s shell without using OpenSSH or any other protocol.

How To Install Ghost Framework in Kali Linux or Termux

How To Install Ghost Framework

We begin by installing it in Kali Linux.

  • Download or clone it with help of the git command.
  • Once downloaded, get into the directory.
  • Here you can see files and directories; this is required to install the program.
  • Once done, run the program.
  • The ghost framework shares command similar to Metasploit, therefore we can execute those commands like help to see all options.

So, here one can see all commands with descriptions.

Now, we are going to use the connect command with purpose to connect remote device as we mentioned earlier which exploits ADB. Make sure that ADB port 5555 is open.

Open the device, if you have hacked the device.

So, for demonstration, we shall look into Shodan for ADB-enabled devices.

After this pick IP to connect.

We are now connected which means we have got another session and can reconnect to the hacked device over again as long as the port is open.

For now, we can perform many things such as:

  • Record phone screen.
  • Install or uninstall any application.
  • Perform port forwarding to create any reverse connection.
  • Remove device password.

Sys info and many other can be done but most importantly one can install backdoor for future and to have persistent connection.

This is how it exploits ADB and provides a good connection to any android device remotely.

READ ALSO: Download Hack App Data Pro APK (700 KB).

How to use Ghost Framework (A Step-by-step guide)

How to use Ghost Framework for Hacking

Install Ngrok

  • Install Ngrok on the Kali machine.
  • Fire it up, browse Ngrok to access the official site.
  • First, make an account. Head towards sign-up and fill in details.

Don’t use email which has access to any private information or work email. Try using temporary emails when performing penetration testing. Please use a temporary email that can be recycled afterward.

  • Go to the download directory, here you shall find downloaded files.
  • Unzip the file and use unzip command to extract it.

READ ALSO: Freedom APK No Root Download.

Now it is time to take the generated token

  • Once you have un-zipped, save the token which was given to the account.
  • Copy and paste the token and paste into the terminal.

Make sure to paste it in the same directory where you have Ngrok.

For now, you are set to use this tool, in terminal type following:

Forwarding over here specifies TCP tunnel which it has created, the connection has bound to Localhost at port 4242. Using msfvenom we are going to generate a malicious payload. You should read our list of Metasploit Commands that can also be used in Termux .

  • Type in the following command:

Reversing the TCP handle

  • Start Metasploit-framework.
  • Then set exploit as multi-handler, Lhost to Localhost like 0.0.0.0, Lport to 4242 and run the exploit.

Retrieve meterpreter session from the victim device

  • To get this on the device, we shall upload this on any cloud service. You can use any such as Google Drive.
  • Browse this link on the phone, it shall download a ZIP file of the payload. Unzip and install it on your device.

Make sure to allow the option to get it from third-party sources.

  • Once installed, run the app from an Android phone, we got a session in our Kali machine.

This is how all is done and get access over the net rather than LAN. Once you have got the session, an attacker can easily have:

  • Access to information.
  • Steal contacts, messages, data, and much more.

Therefore, it is important to have access to a phone device which is quite easy when there is no awareness.

This exploit has been tested on version 9.0 which is not old and still used by many people. Make sure to secure your device by not installing any app from an unknown source, try to read and examine its source code to have an idea of either it is safe or not. There is also a video version of the above tutorial for preference.

RECOMMENDED: Termux Commands for Wifi and Facebook Password Hacking.

Ghost Framework Alternatives

  • Metasploit Pro
  • OSINT Framework

Ghost Framework Download 2022 – Android Remote Access

Ghost Framework v6.0 Download

Remote Administration Tools have been the go-to for remote access on devices for the past two decades. Ghost Framework for Android or Windows Download  allows you to access any device remotely by exploiting the ADB protocol. This is a very stealth framework that has been out for a while but not much coverage was made. We have also included a Ghost Framework tutorial to get you started with installation and using it.

Release: 6.0 .

Download Ghost Framework v6.0 (Latest Version)

RELATED ARTICLES MORE FROM AUTHOR

ghost framework android

How to practice vulnerability scanning against real machines

CEH v11 Certified Ethical Hacker PDF Download (Study Guide)

CEH v11 Certified Ethical Hacker PDF Download (Study Guide)

Best Antivirus Free For Windows 10 in 2017

The Top 7 Best Antivirus Free For Windows 10/11 2022 (Download)

Avast Free Antivirus 2019 Download and Review 90-Day Trial

Avast Free Antivirus Full Version Download 2022 (60-Days Trial)

ESET NOD32 Antivirus 2019 Free Full Version Download (1 Year Trial)

ESET NOD32 Antivirus 2022 Free Full Version Download (1-Year Trial)

Webroot SecureAnywhere AntiVirus Lifetime Free Download (2019)

Webroot SecureAnywhere AntiVirus Lifetime Trial Free Download 2022

Leave a reply cancel reply.

Save my name, email, and website in this browser for the next time I comment.

Stay Social

Recent posts, 4 big data security risks every company must mitigate, 8 best wifi adapters for kali linux (2022 picks), step up the protection & security of your passwords, how to download/install andrax without root in termux.

  • Affiliate Disclosure
  • Terms of Service
  • Privacy Policy

Privacy Overview

IMAGES

  1. Ghost Framework Android post exploitation framework

    ghost framework android

  2. Ghost framework

    ghost framework android

  3. Exploiting Android Through Android Debug Bridge (ADB) With Ghost

    ghost framework android

  4. Ghost Framework

    ghost framework android

  5. Ghost Framework

    ghost framework android

  6. Ghost

    ghost framework android

VIDEO

  1. ghost framework downlad , setup : real hacking tools AK KHAN

  2. Specter 2

  3. 5 EHS RELEASE `GHOST INSIDE ME` NO COPYRIGHT

  4. Find the ghost #gamingvideos #gameplay #funnyvideo

  5. CSE-2216 Mobile Application Development Project : CSEDU Campus Kin

  6. Ghost Case Gameplay Android/iOS

COMMENTS

  1. GitHub

    GitHub - EntySec/Ghost: Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. EntySec / Ghost Public main 1 branch 0 tags Code enty8080 Add network module 5cf9b9f on Aug 8 402 commits .github/ workflows Delete feature_request.md last year ghost Create network.py

  2. GitHub

    Ghost Framework is an Android post-exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration. Getting started Ghost installation cd ghost chmod +x install.sh ./install.sh

  3. GitHub

    GitHub - Android-Toolkits/ghost: Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration. Android-Toolkits / ghost Public forked from EntySec/Ghost main 1 branch 1 tag

  4. Hack Android Remotely with Ghost Framework [Step-by-Step]

    Ghost is an open-source Android hacking framework that provides a wide range of capabilities to its users. With Ghost, a hacker is able to gain access to a target device, extract data from the device, and even control the device remotely.

  5. Ghost Framework

    Ghost Framework is an Android post-exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration. Getting started Ghost installation cd ghost chmod +x install.sh ./install.sh Ghost uninstallation

  6. ghost: Android post exploitation framework

    Ghost Framework is an Android post-exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration. Why Ghost Framework Accessing device shell.

  7. Exploiting Android Through Android Debug Bridge (ADB) With Ghost Framework

    #Ghost #Framework is an #Android post-exploitation framework that uses an Android Debug Bridge (#ADB) to remotely access and control old Android devices. Gho...

  8. Ghost Framework -- Control Android Devices Remotely

    15 July 2021 Kali Linux Home Attack Strategies Custom Tools For Kali Linux size Ghost Framework is an Android post-exploitation framework that uses an Android Debug Bridge to remotely access and control Android device. Ghost Framework 7.0 gives us the power and convenience of remote Android device administration. Loaded 0%

  9. Ghost Framework

    Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration. To install Ghost Framework you should execute the following commands. cd ghost chmod +x install.sh ./install.sh.

  10. Ghost Framework

    Ghost Framework is an Android post-exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.

  11. How to install Ghost-Framework

    Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and...

  12. Ghost Framework

    Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration. Getting started Ghost installation

  13. ghost framework

    Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.

  14. Ghost Framework

    Ghost Framework is an Android post-exploitation framework that uses an Android Debug Bridge to remotely access an Android device.Ghost Framework gives you th...

  15. Ghost : Android Debug Bridge To Remotely Access An Android Device

    Ghost Framework is an Android post-exploitation framework that uses an Android Debug Bridge to remotely access an Android device. It Framework gives you the power and convenience of remote Android device administration. Installation cd ghost chmod +x install.sh ./install.sh Un-installation cd ghost chmod +x uninstall.sh ./uninstall.sh Execution

  16. GitHub

    GitHub - kp-forks/ghost-1: Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration. kp-forks / ghost-1 Public forked from EntySec/Ghost master 1 branch 1 tag

  17. Hacking Android Remotely Using Ghost Framework

    Ghost Framework: It is an android post-exploitation framework that exploits the Android Debug Bridge to remotely access an android device, Ghost framework gives you the power and...

  18. GitHub

    Ghost Framework is an Android post-exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration. Installation git clone https://github.com/FazalMahmood/ghost.git cd ghost chmod +x install.sh sudo ./install.sh chmod +x ghost

  19. Ghost Framework in Kali Linux

    Ghost Framework is an Android post-exploitation framework that is used or working with the Android Debug Bridge to access and control android devices remotely . Ghost Framework gives you the power and convenience of remote Android device administration. Contents hide 1 About Ghost Framework: 2 Download the Framework 3 Ghost Installation

  20. Ghostbusters: Rise of the Ghost Lord is light on lore ...

    Heat'em up! Originally planned to launch in 2022, the long-delayed Ghostbusters VR game brings new characters, ghosts, missions, and more to a familiar world. The game is available for PSVR2, Meta ...

  21. Installing Ghost Framework In Kali Linux

    Installing Ghost Framework In Kali Linux | Control Android Devices Remotely | Mr Cyber Boy 🅳🅸🆂🅲🅻🅰🅸🅼🅴🆁 !𝚃𝚑𝚒𝚜 𝙲𝚑𝚊𝚗𝚗𝚎𝚕 𝙳𝙾𝙴...

  22. GitHub

    Ghost Framework is an Android post exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration. Getting started Ghost installation cd ghost chmod +x install.sh ./install.sh Ghost uninstallation cd ghost

  23. GitHub

    Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.

  24. Ghost Framework for Android and Windows Download (Latest)

    Ghost Framework Download 2022 - Android Remote Access. Remote Administration Tools have been the go-to for remote access on devices for the past two decades. Ghost Framework for Android or Windows Download allows you to access any device remotely by exploiting the ADB protocol. This is a very stealth framework that has been out for a while ...