Ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Alternatives To Ghost
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Phonesploit Pro3,899
4 months ago4gpl-3.0Python
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
Ghost2,400
3 months ago1mitPython
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Phonesploit668
7 months ago1mitPython
A tool for remote ADB exploitation in Python3 for all Machines.
Adbsploit575
a year ago11Python
A python based tool for exploiting and managing Android devices via ADB
Mempodroid133
12 years ago3C
K0mraid3s System Shell Prebuilt26
a year ago1mit
K0mraid3s System Shell Exploit
Burritoroot14
12 years agogpl-3.0Java
Root Exploit by TeamAndIRC, released to root the Kindle Fire 6.2.1
Alternatives To Ghost
Select To Compare


Alternative Project Comparisons
Popular Exploitation Projects
Popular Adb Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Exploitation
Hack
Adb
Hacking Tool
Backdoor
Rat
Post Exploitation
Exploitation Framework