Skip to main content

Ghost Framework -- Control Android Devices Remotely



Hey guys, we are back with a simple tutorial to hack with by using Tool

after getting a lot of requests from our users, we decided to post this article about how to hack 

We have already posted an article about how to use  and Installation of some Hacking Tools, if you have missed that article then

You Can Read It here: 


Warning
This Tutorials is Only For Educational Purposes Only and we are no more responsible for any mistake you do






Ghost Framework -- Control Android Devices Remotely


Ghost Framework is an Android post-exploitation framework that uses an
Android Debug Bridge to remotely access and control Android device.
Ghost Framework gives us the power and convenience of remote Android device administration.

Remotely control android using ghosts

We can use this framework to control old Android devices which have turn on the debug bridge in the "Developer options".

Now this becomes very harmful because an attacker gets the full admin control on the vulnerable Android device.

In our this detailed tutorial we will practically learn how we can use the Ghost Framework to take control of Android device from our Kali Linux system.

So we start from cloning the Ghost Framework from GitHub by using following command:
git clone https://github.com/entynetproject/ghost
The screenshot of the command is following:

clonning ghost from GitHub

Then it will be cloned on our root folder of Kali Linux. Then we go the ghost directory by using cd command:

cd ghost
Now we need to install it using the installer script. Before that we give the permission to the installer script by applying following command:

sudo chmod +x install.sh
Here if it prompted for sudo password of our machine then we need to provide it.

giving root permission

Now we can run the installer script using following command:

sudo ./install.sh
Then wit will start installing the dependencies and  as the following screenshot:

installing ghost in our Kali Linux


This process will take some time depending our internet speed.

After installing Ghost Framework we can run it from any where in our terminal by only the ghost command:

ghost
And the ghost will appear with it's main menu as the following screenshot:

ghost main menu

Now we can see the options. Here we got lots of options, first we need to connect a device, so we use the option 3.

connecting a device
In the above screenshot we can see that we can see that we need to type the IP address of the vulnerable Android device.

Now how we get a IP address of an Old vulnerable Android devices. Shodan is here. Shodan is a grate search engine for searching the devices connected to internet. We already have a tutorial on Shodan.

In Shodan we have to search "Android Debug Bridge", as we have shown in following screenshot:

shodan android debug bridge

Here we can see over 19k search results. Every device is vulnerable for ghost and those devices are connected to internet.

From here we can pick any IP address and paste it on ghost and then press enter.

ghost is connected

Here we can see we are connected with the IP address in 5555 port. Now we can run anything from Ghost Framework.

What we can do with Ghost Framework:
  1. Show connected devices
  2. Disconnect all devices
  3. Connect a new device
  4. Access device shell
  5. Install an apk on a device
  6. Screen record a device
  7. Get device screenshot
  8. Restart Ghost Server
  9. Pull files from devices
  10. Shutdown the device
  11. Uninstall an app
  12. Show device log
  13. Dump system Info
  14. List of all device app
  15. Run a device app
  16. Port Forwarding
  17. Grab wpa_supplicant(WiFi password)
  18. Show Mac/Inct
  19. Extract apk from app
  20. Get Battery Status
  21. Get Network Status
  22. Turn WiFi on/off
  23. Remove device password
  24. Emulate button presses
  25. Get Current Activity
  26. Update Ghost Framework
  27. Exit Ghost Framework
Ghost Framework has a simple and clear UX/UI. It is easy to understand and it will be easier for us to master the Ghost Framework.


Ghost Framework can be used to remove the remote Android device password if it was forgotten. It is also can be used to access the remote Android device shell without using OpenSSH or other protocols.

Usage of the post on Ghost Framework for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local,state, federal, and international laws. Developers and content writers assume no liability and are not responsible for any misuse or damage caused by this program.

If you like our tutorial or got an issue regarding this post please comment down, we always happy to replay. If you liked our tutorials then visit our website regularly and for the quick updates





Comments

Post a Comment

Popular posts from this blog