Ghost Framework in Kali Linux – Control Android Devices Remotely

Ghost Framework is an Android post-exploitation framework that is used or working with the Android Debug Bridge to access and control android devices remotely . Ghost Framework gives you the power and convenience of remote Android device administration.

About Ghost Framework:

This Framework is easy to use any Android Devices which have turn on the debug bridge in the “Developer options”. We can access it remotely with full access. How we can turn on the debug bridge, you have to follow the following video. So in this article, we can learn how to install the Ghost Framework in Kali Linux. And how to use it in Kali Linux without any error.

Download the Framework

So, first of all, we have to clone the Ghost Framework from GitHub by using the following command:

git clone https://github.com/entynetproject/ghost.git

Ghost Installation

Now our framework is downloaded in the home directory of our login user. So we have to go to the ghost directory using cd (Change Directory) command.

cd ghost

Now you can list the files using ls (list computer files) command.

ls

Ghost Framework Installation

So now we have to install the Ghost using install.sh, but first we have to change the permission of this file by using chmod (change mode) command.

$ sudo chmod +x install.sh

After run this command we have to enter the password because we used sudo command here.

Ghost Framework Install

Now we have to install the install.sh script using this command.

$ sudo ./install.sh

Now after running this command it is automatically installing all dependencies.

Ghost Framework

The installation of dependencies depends on your internet speed.

Ghost Execution

After installing  Framework you have to run the following command to run the Ghost in the terminal.

$ sudo ghost

Now run this command and you can see the Ghost Framework logo with Version info like this:

Ghost Framework

Now here  we can use the help command to see the Ghost Framework’s commands which we can use here.

Ghost Framework

Here you can see all command with description. So now we have to connect the android device so we can take the control. So if you want to use your device so you have to open the port 5555 in your device. Or you can use Shodan search engine to find the vulnerable Android Device with IP address. In Shodan, we have to find the vulnerable Android Device by searching this word “Android Debug Bridge“, as we have shown here:

Ghost Framework Android Debug Bridge

Here you can see the result we get 6K+ search result that means these devices are vulnerable for ghost and all the devices connected with the internet. You can get any IP address and use the connect command to connect with the device.

connect 118.36.86.212

Now we are connected with this device you can see below:

Ghost Framework Android Debug Bridge

Here we can see the result of this command, we are connected with this IP address. Now we can control android devices remotely.  Now here using help command we can see how many commands we can run after connecting the vulnerable  android device.

help

Android Debug Bridge

We can do in Ghost Framework:

  • Show user activity.
  • List all applications.
  • Show battery status.
  • Debug device.
  • Show network status.
  • Turn WiFi on or off.
  • Remove device passcode.
  • Install an apk.
  • Control device keyboard.
  • Use device keycode.
  • List device keycodes.
  • Launch an application.
  • Open URL on device.
  • Show system information
  • Open device screen.
  • Record device screen.
  • Take device screenshot.
  • Open device shell.
  • Uninstall an application.
  • Upload local file.
  • Download remote file.
  • Grab wpa_supplicant.
  • Restart bootloader.
  • Reboot device.
  • Launch Recovery.
  • Update Ghost Framework
  • Show inet status.
  • Exit Ghost Framework

For example I am using shell command, how it worked:

shell

Ghost Framework

Ghost Framework has a simple and clear UX/UI. It is easy to understand and it will be easier for you to master the Ghost Framework. Ghost Framework has the ability to access the remote Android device shell without using OpenSSH or other protocols. Ghost Framework has the ability to access device screen and control it remotely using mouse and keyboard.

Video

In this video I will show How To Uses Ghost Framework To Remotely Access An Android Device:

Conclusion

This project is very useful if we forget our password we can reset easily without any problem. We can get full control over the connected devices so use it carefully. Do not use it without permission or do not do anything wrong with devices over the internet. And its best ability is to access the remote Android device shell without using OpenSSH or other protocols. So this is the way how to install Ghost Framework in Kali Linux Good luck!

Important Things To Remember:

The author of this article does not promote any illegal activities It is just for education purpose All the activities provided in this article, YouTube channel, and on the website techdhee.org are only for educational purposes. If you are using and follow this tutorial for any illegal purpose, techdhee.org can not be responsible for your action. My purpose is to educate or share the information who have not, how to secure your self from the Internet, and the world of digital. Also, read the Disclaimer

Finally

Thank you for reading this post and keep connected to TECH DHEE to continue enjoying excellent posts. Share your views about this post in the comment section below. If you still have any queries, throw it in the comment section. If you find this post helpful, don’t hesitate to share this post on your social network. It will only take a moment, and also it is quite easy and useful for others.

Related Post

Leave a Reply

Your email address will not be published. Required fields are marked *