SlideShare a Scribd company logo
Whatsapp ?your LAST SEEN wasn’t my fault.. 
|| Sir I want to hack whatsapp chat ? Please give me a tutorial link :P 
This question made me to write this simple POC tutorial to hack/steal whatsapp chats 
from any android mobile (in intial level), so as we know whatsapp is one of the very 
famous chat messenger used in mobile this days, recently acquired by facebook 
if you don’t know then here is short information on whatsapp chat database 
mechanism,the WhatsApp chat database is saved on the SD card which can be read by any 
Android application if the user allows it to access the SD card, as we know people use 
many apps, games so its very easy steal whatsapp chats database file from SD card using 
any android malware app/stealer app. now lets directly make a simple stealer to steal 
database, you can find whatsapp database in your SD card>Whatsapp>Database folder 
named as msgstore.db.crypt5 
I tried to make this tutorial very noob friendly so things we need to make a stealer 
Andorid SDK Toolkit (Download here: https://developer.android.com/sdk/ ) 
A stealer CODE :P 
A PHP script to grab database and store on server 
(Basic Sample Source code Download here: https://www.mediafire.com/?0f9xnv27oan7qku) 
And of course brain 
I assume you know how to setup your android toolkit , so just open eclipse and now its 
time to import our android source code into eclipse for compiling it. Now just go to FILE 
MENU in eclipse and click on IMPORT button, and select Android > Existing Android Code 
Into Workspace.
Now Click on next and in root directory tab browse your android source code file folder 
which you have downloaded and click on finish. 
Now just go to Package Explorer in left side you expand your project tree , and double 
click on AndroidManifest.xml file, in this file we define permission for app , like network 
access permission , file or SD card access permission etc .
Now as you can see here we have basically taken 3 permissions 
READ_EXTERNAL_STORAGE ( to read SD card and steal database file from 
whatsapp>Database folder) 
INTERNET (will use internet to send file to server) 
GET_ACCOUNTS (will get google account name used by android phone) 
now just go to SRC in package explorer and you can see source code there which will be 
used to steal database 
now before compiling our app we need to upload our database grabber php script in 
server and use that php script path in our app .so just upload script in server save that as 
anyname.php ,for me my script url is 
http://whatsapp123q.byethost16.com/wp.php so now you replace your PHP script path 
with my path in android app like this , go to res>values>string.xml now click on ur1 string 
and change your script url , you can also change app_name string to spoof app name in 
installed apps ;)
Now again go to to file> export and export it as android application
Before compiling a app/apk we will need to make a keystore , so just make a new one 
select any location to store that key and ang give a name , also give any pass like , I given 
name wp stored key in desktop , and pass 123456789. 
Now in next tab give any alias name , pass any of your choice,validity should be 25, other 
details according to you.
Now in next tab select location to save apk file , and save as something.apk and click on 
finish. 
Now just use this apk file in any android mobile install it and open it , when 
GPRS(internet) mode is on it will start sending your whatsapp database file to your server 
,it may take time depending on database file size and internet speed
Now lets check our server for whatsapp database file . 
Hola !! we got the crypt5 file with android account gmail id name
Now lets read some messages of our victim ;) 
before the 2.11. Version of WhatsApp hackers were able to decrypt the encrypted 
msgstore.db.crypt file without much effort thanks to a WhatsApp Forensic Toolkit known 
As WhatsApp Xtract Tool having a powerful python script that helps the security 
professionals to decrypt the encryption of crypt file and after the decryption presents a 
perfect forensic report through a beautiful HTML interface page with full conversation in 
it, but as WhatsApp hits version number 2.11 onwards this kit becomes useless as the 
encryption key used by WhatsApp was changed, according to officials from WhatsApp they 
are taking the conversation database security in a very serious manner , oh really ? they 
now changed database to msgstore.db.crypt5 from “msgstore.db.crypt” 
So here, go through this article http://www.securitybydefault.com/2014/03/descifrando-msgstoredbcrypt5- 
la-nueva.html this person made a python script to decrypt crypt5 
database file you can get the script here , this is alternative of www.recovermessages.com 
I don’t suggest you to upload your database file in their database ;) 
So go through this manual method it will be fun too ;) 
https://github.com/aramosf/pwncrypt5/blob/master/pwncrypt5.py 
just download this script now open your linux or you can use this on window also but 
linux as always best ;) 
so now copy this script save it as anyname.py and also copy you whatsapp database 
msgstore.db.crypt5 file which you have stole from android mobile , and just rename that 
as “msgstore.db.crypt5” means remove google account name part from that file .
Now use following command to decrypt this file 
root@kali:- python yourfilename.py msgstore.db.crypt5 gmailaccountid of 
victim@gmail.com> msgstore.sdb 
like this. 
Now we will get msgstore.sdb file which is decrypted ;) lolz security lets read messages 
now 
To read messages or open this database file we will use Whatsapp_Xtract_V2.1 , this is 
python based tool , available in 
xda-developers forum (http://forum.xda-developers. 
com/showthread.php?t=1583021&page=91) you can download it , 
https://hotoloti.googlecode.com/files/Whatsapp_Xtract_V2.1_2012-05-10-2.zip 
now we will do some small changes in command of this too and this OLD not WORKING 
tool will work again for us ;)
so put your msgstore.sdb file in same Whatsapp_Xtract_V2.1 folder 
Now give this command 
root@kali:- python whatsapp_xtract.py msgstore.sdb –o whatsapp.html 
here –o is used to define output file name , so we will get all our chat logs in html file . 
Now after executing this our default browser will automatically open that output html file 
in some time .
now we can read all message chat logs of victim, also images and video sent/recieved by 
him/her 
The best thing of this is , it’s whatsapp Forensic ;) you can also get all DELETED message 
of victim, Facebook didn’t need to buy WhatsApp to read your chats 
You can bind and modify this app , with another apps , make It stealth and use for 
personal databackup :P, you want video tutorial , you can mail me also for any other 
queries.
Disclaimer :- This guide is for education purpose only. Do not hack others accounts, 
This is illegal and may put you behind jail and high penalty can be exposed. Learn 
Hacking For Good Purposes.all the tools used in paper is available in their respective 
owner website and permissible to use it for personal use, for commercial use grant 
permission from owner . 
Special Thanks : http://bas.bosschert.nl/steal-whatsapp-update/ & Google 
This Paper is Provided to you by Mohit Sahu (Monendra Sahu) 
Dedicated To My Mom,Dad / My Best Friend/My love 
About The Author 
Mohit Sahu is an IT-Security researcher presently working in the field of penetration testing and vulnerability 
assessments, he is currently holding the posi tion of Security Analyst 
in ERIS labs, India. 
As well as he work as corporate trainer/Penetration Tester ( freelance), He is Co-admin at Code104.net A Famous 
online Forum for Security Researchers, he is Admin at Facebook Group “Tip s & Tricks” (Over then 11,000 
members) Established For Support People in technical Queries . 
Founder of NGO (Chhattisgarh InfoSec Society). A first NGO in chhattisgarh fighting for cyber crime , making 
people aware . 
He has Given Seminar/workshops on various Colleges , schools Cyber Cell(CG) He has trained more then 3000 
Students. 
his field of intrest is Vulnerability Assessment, Penetration Testing , Security Audi ting/Training, web devlopment, 
server management,android exploitation 
He has been awarded with Hall of Fame & Rewards by Google , Microsoft , Ebay , Apple , Nokia , Paypal , AT&T, Yahoo 
and many more.. 
He has been awarded with Gold Medal from Honorable Governor of Chhattisgarh on behalf of NIT Raipur 
Contact me : monendra.nitrr@gmail.com 
Facebook: https://www.facebook.com/mohitsahu.in 
Twitter: https://twitter.com/mohitnitrr 
Website: www.erislabs.in

More Related Content

What's hot

Pitch Deck Teardown: Nokod Security's $8M Seed deck
Pitch Deck Teardown: Nokod Security's $8M Seed deckPitch Deck Teardown: Nokod Security's $8M Seed deck
Pitch Deck Teardown: Nokod Security's $8M Seed deck
HajeJanKamps
 
Top Tips For Working Smarter
Top Tips For Working SmarterTop Tips For Working Smarter
Top Tips For Working Smarter
InterQuest Group
 
One Lonely Outpost - Game Pitch Deck
One Lonely Outpost - Game Pitch DeckOne Lonely Outpost - Game Pitch Deck
One Lonely Outpost - Game Pitch Deck
Pitch Decks
 
Snapchat Visual Marketing Strategy
Snapchat Visual Marketing StrategySnapchat Visual Marketing Strategy
Snapchat Visual Marketing Strategy
Katai Robert
 
Vulnerability Management for Dummies
Vulnerability Management for DummiesVulnerability Management for Dummies
Vulnerability Management for Dummies
Liberteks
 
Caregiver training booklet (bm)
Caregiver training booklet (bm)Caregiver training booklet (bm)
Caregiver training booklet (bm)
Occupational Therapist
 
GTX's $25M pitch deck: new crypto exchange by 3AC & CoinFLEX founders
GTX's $25M pitch deck: new crypto exchange by 3AC & CoinFLEX foundersGTX's $25M pitch deck: new crypto exchange by 3AC & CoinFLEX founders
GTX's $25M pitch deck: new crypto exchange by 3AC & CoinFLEX founders
Pitch Decks
 
Anuario 1977 del Liceo Militar Gran Mariscal de Ayacucho
Anuario 1977 del Liceo Militar Gran Mariscal de AyacuchoAnuario 1977 del Liceo Militar Gran Mariscal de Ayacucho
Anuario 1977 del Liceo Militar Gran Mariscal de Ayacucho
RafaelCurra2
 
Luluzinhaesuaturmaediao28 140427022548-phpapp01
Luluzinhaesuaturmaediao28 140427022548-phpapp01Luluzinhaesuaturmaediao28 140427022548-phpapp01
Luluzinhaesuaturmaediao28 140427022548-phpapp01
jessicapalmeiradasilva9
 
M.TECH CONSOLIDATE MARK SHEET
M.TECH CONSOLIDATE MARK SHEETM.TECH CONSOLIDATE MARK SHEET
M.TECH CONSOLIDATE MARK SHEETSuresh Mondi
 
Hacking the Web
Hacking the WebHacking the Web
Hacking the Web
Mike Crabb
 
Persuasive research essay sample
Persuasive research essay samplePersuasive research essay sample
Persuasive research essay sample
VortexEssay
 
Pitch Deck Teardown: Tomorrow University's $10M Series A deck
Pitch Deck Teardown: Tomorrow University's $10M Series A deckPitch Deck Teardown: Tomorrow University's $10M Series A deck
Pitch Deck Teardown: Tomorrow University's $10M Series A deck
HajeJanKamps
 
The Science of a Great Career in Data Science
The Science of a Great Career in Data ScienceThe Science of a Great Career in Data Science
The Science of a Great Career in Data Science
Kate Matsudaira
 
Mckinsey 7s Strategic Management Powerpoint Presentation Slides
Mckinsey 7s Strategic Management Powerpoint Presentation SlidesMckinsey 7s Strategic Management Powerpoint Presentation Slides
Mckinsey 7s Strategic Management Powerpoint Presentation Slides
SlideTeam
 
2022-08-13_cogsec_defcon.pptx
2022-08-13_cogsec_defcon.pptx2022-08-13_cogsec_defcon.pptx
2022-08-13_cogsec_defcon.pptx
SaraJayneTerp
 
Quran with Tajwid Surah 27 ﴾القرآن سورۃ النمل﴿ An-Naml 🙪 PDF
Quran with Tajwid Surah 27 ﴾القرآن سورۃ النمل﴿ An-Naml 🙪 PDFQuran with Tajwid Surah 27 ﴾القرآن سورۃ النمل﴿ An-Naml 🙪 PDF
Quran with Tajwid Surah 27 ﴾القرآن سورۃ النمل﴿ An-Naml 🙪 PDF
Caller To Islam / الداعية الإسلامي
 
Bliss.ai Initial VC Raising Pitch Deck
Bliss.ai Initial VC Raising Pitch Deck Bliss.ai Initial VC Raising Pitch Deck
Bliss.ai Initial VC Raising Pitch Deck
AA BB
 
Snyk investor deck late 2015 short
Snyk investor deck late 2015   shortSnyk investor deck late 2015   short
Snyk investor deck late 2015 short
Ed Sim
 
Quran with Tajwid Surah 84 ﴾القرآن سورۃ الإنشقاق﴿ Al-Inshiqaq 🙪 PDF
Quran with Tajwid Surah 84 ﴾القرآن سورۃ الإنشقاق﴿ Al-Inshiqaq 🙪 PDFQuran with Tajwid Surah 84 ﴾القرآن سورۃ الإنشقاق﴿ Al-Inshiqaq 🙪 PDF
Quran with Tajwid Surah 84 ﴾القرآن سورۃ الإنشقاق﴿ Al-Inshiqaq 🙪 PDF
Caller To Islam / الداعية الإسلامي
 

What's hot (20)

Pitch Deck Teardown: Nokod Security's $8M Seed deck
Pitch Deck Teardown: Nokod Security's $8M Seed deckPitch Deck Teardown: Nokod Security's $8M Seed deck
Pitch Deck Teardown: Nokod Security's $8M Seed deck
 
Top Tips For Working Smarter
Top Tips For Working SmarterTop Tips For Working Smarter
Top Tips For Working Smarter
 
One Lonely Outpost - Game Pitch Deck
One Lonely Outpost - Game Pitch DeckOne Lonely Outpost - Game Pitch Deck
One Lonely Outpost - Game Pitch Deck
 
Snapchat Visual Marketing Strategy
Snapchat Visual Marketing StrategySnapchat Visual Marketing Strategy
Snapchat Visual Marketing Strategy
 
Vulnerability Management for Dummies
Vulnerability Management for DummiesVulnerability Management for Dummies
Vulnerability Management for Dummies
 
Caregiver training booklet (bm)
Caregiver training booklet (bm)Caregiver training booklet (bm)
Caregiver training booklet (bm)
 
GTX's $25M pitch deck: new crypto exchange by 3AC & CoinFLEX founders
GTX's $25M pitch deck: new crypto exchange by 3AC & CoinFLEX foundersGTX's $25M pitch deck: new crypto exchange by 3AC & CoinFLEX founders
GTX's $25M pitch deck: new crypto exchange by 3AC & CoinFLEX founders
 
Anuario 1977 del Liceo Militar Gran Mariscal de Ayacucho
Anuario 1977 del Liceo Militar Gran Mariscal de AyacuchoAnuario 1977 del Liceo Militar Gran Mariscal de Ayacucho
Anuario 1977 del Liceo Militar Gran Mariscal de Ayacucho
 
Luluzinhaesuaturmaediao28 140427022548-phpapp01
Luluzinhaesuaturmaediao28 140427022548-phpapp01Luluzinhaesuaturmaediao28 140427022548-phpapp01
Luluzinhaesuaturmaediao28 140427022548-phpapp01
 
M.TECH CONSOLIDATE MARK SHEET
M.TECH CONSOLIDATE MARK SHEETM.TECH CONSOLIDATE MARK SHEET
M.TECH CONSOLIDATE MARK SHEET
 
Hacking the Web
Hacking the WebHacking the Web
Hacking the Web
 
Persuasive research essay sample
Persuasive research essay samplePersuasive research essay sample
Persuasive research essay sample
 
Pitch Deck Teardown: Tomorrow University's $10M Series A deck
Pitch Deck Teardown: Tomorrow University's $10M Series A deckPitch Deck Teardown: Tomorrow University's $10M Series A deck
Pitch Deck Teardown: Tomorrow University's $10M Series A deck
 
The Science of a Great Career in Data Science
The Science of a Great Career in Data ScienceThe Science of a Great Career in Data Science
The Science of a Great Career in Data Science
 
Mckinsey 7s Strategic Management Powerpoint Presentation Slides
Mckinsey 7s Strategic Management Powerpoint Presentation SlidesMckinsey 7s Strategic Management Powerpoint Presentation Slides
Mckinsey 7s Strategic Management Powerpoint Presentation Slides
 
2022-08-13_cogsec_defcon.pptx
2022-08-13_cogsec_defcon.pptx2022-08-13_cogsec_defcon.pptx
2022-08-13_cogsec_defcon.pptx
 
Quran with Tajwid Surah 27 ﴾القرآن سورۃ النمل﴿ An-Naml 🙪 PDF
Quran with Tajwid Surah 27 ﴾القرآن سورۃ النمل﴿ An-Naml 🙪 PDFQuran with Tajwid Surah 27 ﴾القرآن سورۃ النمل﴿ An-Naml 🙪 PDF
Quran with Tajwid Surah 27 ﴾القرآن سورۃ النمل﴿ An-Naml 🙪 PDF
 
Bliss.ai Initial VC Raising Pitch Deck
Bliss.ai Initial VC Raising Pitch Deck Bliss.ai Initial VC Raising Pitch Deck
Bliss.ai Initial VC Raising Pitch Deck
 
Snyk investor deck late 2015 short
Snyk investor deck late 2015   shortSnyk investor deck late 2015   short
Snyk investor deck late 2015 short
 
Quran with Tajwid Surah 84 ﴾القرآن سورۃ الإنشقاق﴿ Al-Inshiqaq 🙪 PDF
Quran with Tajwid Surah 84 ﴾القرآن سورۃ الإنشقاق﴿ Al-Inshiqaq 🙪 PDFQuran with Tajwid Surah 84 ﴾القرآن سورۃ الإنشقاق﴿ Al-Inshiqaq 🙪 PDF
Quran with Tajwid Surah 84 ﴾القرآن سورۃ الإنشقاق﴿ Al-Inshiqaq 🙪 PDF
 

Viewers also liked

How Can I Hack Into My Boyfriends Whatsapp Conversation Messages
How Can I Hack Into My Boyfriends Whatsapp Conversation MessagesHow Can I Hack Into My Boyfriends Whatsapp Conversation Messages
How Can I Hack Into My Boyfriends Whatsapp Conversation Messages
BarbaraShetty
 
How to-catch-cheating-wife
How to-catch-cheating-wifeHow to-catch-cheating-wife
How to-catch-cheating-wife
kihlstromlouise
 
Whats app Sniffer - How To Hack Whatsapp Messages
Whats app Sniffer - How To Hack Whatsapp Messages Whats app Sniffer - How To Hack Whatsapp Messages
Whats app Sniffer - How To Hack Whatsapp Messages
besthacktoolz
 
whatsapp ppt
whatsapp pptwhatsapp ppt
whatsapp ppt
Swati Luthra
 
Malicious Domain Profiling
Malicious Domain Profiling Malicious Domain Profiling
Malicious Domain Profiling
E Hacking
 
Hack your phone! / User freedom in a mobile-centric world
Hack your phone!  / User freedom in a mobile-centric worldHack your phone!  / User freedom in a mobile-centric world
Hack your phone! / User freedom in a mobile-centric world
Tristan Nitot
 
Can i spy on my husbands phone
Can i spy on my husbands phoneCan i spy on my husbands phone
Can i spy on my husbands phone
ChristianaTrivedi
 

Viewers also liked (7)

How Can I Hack Into My Boyfriends Whatsapp Conversation Messages
How Can I Hack Into My Boyfriends Whatsapp Conversation MessagesHow Can I Hack Into My Boyfriends Whatsapp Conversation Messages
How Can I Hack Into My Boyfriends Whatsapp Conversation Messages
 
How to-catch-cheating-wife
How to-catch-cheating-wifeHow to-catch-cheating-wife
How to-catch-cheating-wife
 
Whats app Sniffer - How To Hack Whatsapp Messages
Whats app Sniffer - How To Hack Whatsapp Messages Whats app Sniffer - How To Hack Whatsapp Messages
Whats app Sniffer - How To Hack Whatsapp Messages
 
whatsapp ppt
whatsapp pptwhatsapp ppt
whatsapp ppt
 
Malicious Domain Profiling
Malicious Domain Profiling Malicious Domain Profiling
Malicious Domain Profiling
 
Hack your phone! / User freedom in a mobile-centric world
Hack your phone!  / User freedom in a mobile-centric worldHack your phone!  / User freedom in a mobile-centric world
Hack your phone! / User freedom in a mobile-centric world
 
Can i spy on my husbands phone
Can i spy on my husbands phoneCan i spy on my husbands phone
Can i spy on my husbands phone
 

Similar to WhatsApp Chat Hacking/Stealing POC

pentest mobile app issue
pentest mobile app issuepentest mobile app issue
pentest mobile app issue
shekar M
 
Introduction to Docker and Containers- Learning Simple
Introduction to Docker and Containers- Learning SimpleIntroduction to Docker and Containers- Learning Simple
Introduction to Docker and Containers- Learning Simple
Sandeep Hijam
 
Webinar Security: Apps of Steel transcription
Webinar Security:  Apps of Steel transcriptionWebinar Security:  Apps of Steel transcription
Webinar Security: Apps of Steel transcription
Service2Media
 
Password Attack
Password Attack Password Attack
Password Attack
Sina Manavi
 
Stay Anonymous app report
Stay Anonymous app reportStay Anonymous app report
Stay Anonymous app report
Zx MYS
 
Secure programming with php
Secure programming with phpSecure programming with php
Secure programming with php
Mohmad Feroz
 
Facebook Messenger Platform Framework
Facebook Messenger Platform FrameworkFacebook Messenger Platform Framework
Facebook Messenger Platform Framework
Ram Murat Sharma
 
Lann
LannLann
Zip password cracker
Zip password crackerZip password cracker
Zip password cracker
MoTechInc
 
Dev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT SecurityDev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT Security
Mario Heiderich
 
When developers api simplify user mode rootkits development – part ii
When developers api simplify user mode rootkits development – part iiWhen developers api simplify user mode rootkits development – part ii
When developers api simplify user mode rootkits development – part ii
STO STRATEGY
 
Create Your Own Framework by Fabien Potencier
Create Your Own Framework by Fabien PotencierCreate Your Own Framework by Fabien Potencier
Create Your Own Framework by Fabien Potencier
Himel Nag Rana
 
How to create a chat application on Android platform?
How to create a chat application on Android platform? How to create a chat application on Android platform?
How to create a chat application on Android platform?
baabtra.com - No. 1 supplier of quality freshers
 
LVPHP.org
LVPHP.orgLVPHP.org
LVPHP.org
Joshua Copeland
 
Chatbot application
Chatbot applicationChatbot application
Chatbot application
Venkat Projects
 
Hacking mail server
Hacking mail serverHacking mail server
Hacking mail server
FREDDY KEKANA
 
Introjs10.5.17SD
Introjs10.5.17SDIntrojs10.5.17SD
Introjs10.5.17SD
Thinkful
 
OpenWhisk by Example - Auto Retweeting Example in Python
OpenWhisk by Example - Auto Retweeting Example in PythonOpenWhisk by Example - Auto Retweeting Example in Python
OpenWhisk by Example - Auto Retweeting Example in Python
CodeOps Technologies LLP
 
Stagefright (1)
Stagefright (1)Stagefright (1)
Stagefright (1)
Mamoon Ismail Khalid
 
Information gathering
Information gatheringInformation gathering
Information gathering
MoTechInc
 

Similar to WhatsApp Chat Hacking/Stealing POC (20)

pentest mobile app issue
pentest mobile app issuepentest mobile app issue
pentest mobile app issue
 
Introduction to Docker and Containers- Learning Simple
Introduction to Docker and Containers- Learning SimpleIntroduction to Docker and Containers- Learning Simple
Introduction to Docker and Containers- Learning Simple
 
Webinar Security: Apps of Steel transcription
Webinar Security:  Apps of Steel transcriptionWebinar Security:  Apps of Steel transcription
Webinar Security: Apps of Steel transcription
 
Password Attack
Password Attack Password Attack
Password Attack
 
Stay Anonymous app report
Stay Anonymous app reportStay Anonymous app report
Stay Anonymous app report
 
Secure programming with php
Secure programming with phpSecure programming with php
Secure programming with php
 
Facebook Messenger Platform Framework
Facebook Messenger Platform FrameworkFacebook Messenger Platform Framework
Facebook Messenger Platform Framework
 
Lann
LannLann
Lann
 
Zip password cracker
Zip password crackerZip password cracker
Zip password cracker
 
Dev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT SecurityDev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT Security
 
When developers api simplify user mode rootkits development – part ii
When developers api simplify user mode rootkits development – part iiWhen developers api simplify user mode rootkits development – part ii
When developers api simplify user mode rootkits development – part ii
 
Create Your Own Framework by Fabien Potencier
Create Your Own Framework by Fabien PotencierCreate Your Own Framework by Fabien Potencier
Create Your Own Framework by Fabien Potencier
 
How to create a chat application on Android platform?
How to create a chat application on Android platform? How to create a chat application on Android platform?
How to create a chat application on Android platform?
 
LVPHP.org
LVPHP.orgLVPHP.org
LVPHP.org
 
Chatbot application
Chatbot applicationChatbot application
Chatbot application
 
Hacking mail server
Hacking mail serverHacking mail server
Hacking mail server
 
Introjs10.5.17SD
Introjs10.5.17SDIntrojs10.5.17SD
Introjs10.5.17SD
 
OpenWhisk by Example - Auto Retweeting Example in Python
OpenWhisk by Example - Auto Retweeting Example in PythonOpenWhisk by Example - Auto Retweeting Example in Python
OpenWhisk by Example - Auto Retweeting Example in Python
 
Stagefright (1)
Stagefright (1)Stagefright (1)
Stagefright (1)
 
Information gathering
Information gatheringInformation gathering
Information gathering
 

More from E Hacking

CEH and Security+ Training Outline - EH Academy
CEH and Security+ Training Outline - EH AcademyCEH and Security+ Training Outline - EH Academy
CEH and Security+ Training Outline - EH Academy
E Hacking
 
Threats against the next billion devices
Threats against the next billion devicesThreats against the next billion devices
Threats against the next billion devices
E Hacking
 
High Definition Fuzzing; Exploring HDMI vulnerabilities
High Definition Fuzzing; Exploring HDMI vulnerabilitiesHigh Definition Fuzzing; Exploring HDMI vulnerabilities
High Definition Fuzzing; Exploring HDMI vulnerabilities
E Hacking
 
New Developments in the BREACH attack
New Developments in the BREACH attackNew Developments in the BREACH attack
New Developments in the BREACH attack
E Hacking
 
Exploiting Linux On 32-bit and 64-bit Systems
Exploiting Linux On 32-bit and 64-bit SystemsExploiting Linux On 32-bit and 64-bit Systems
Exploiting Linux On 32-bit and 64-bit Systems
E Hacking
 
Most Important steps to become a hacker
Most Important steps to become a hackerMost Important steps to become a hacker
Most Important steps to become a hacker
E Hacking
 
Penetrating the Perimeter - Tales from the Battlefield
Penetrating the Perimeter - Tales from the BattlefieldPenetrating the Perimeter - Tales from the Battlefield
Penetrating the Perimeter - Tales from the Battlefield
E Hacking
 
Website fingerprinting on TOR
Website fingerprinting on TORWebsite fingerprinting on TOR
Website fingerprinting on TOR
E Hacking
 
Fuzzing the Media Framework in Android
Fuzzing the Media Framework in AndroidFuzzing the Media Framework in Android
Fuzzing the Media Framework in Android
E Hacking
 
Stalking a City for Fun and Frivolity" Defcon Talk
Stalking a City for Fun and Frivolity" Defcon TalkStalking a City for Fun and Frivolity" Defcon Talk
Stalking a City for Fun and Frivolity" Defcon Talk
E Hacking
 
Hacking Wireless World, RFID hacking
Hacking Wireless World, RFID hackingHacking Wireless World, RFID hacking
Hacking Wireless World, RFID hacking
E Hacking
 
Abusing Microsoft Kerberos - Sorry you guys don’t get it
Abusing Microsoft Kerberos - Sorry you guys don’t get itAbusing Microsoft Kerberos - Sorry you guys don’t get it
Abusing Microsoft Kerberos - Sorry you guys don’t get it
E Hacking
 
Searching Shodan For Fun And Profit
Searching Shodan For Fun And ProfitSearching Shodan For Fun And Profit
Searching Shodan For Fun And Profit
E Hacking
 
The Machines that Betrayed their Masters
The Machines that Betrayed their MastersThe Machines that Betrayed their Masters
The Machines that Betrayed their Masters
E Hacking
 
Detecting Bluetooth Surveillance Systems
Detecting Bluetooth Surveillance SystemsDetecting Bluetooth Surveillance Systems
Detecting Bluetooth Surveillance Systems
E Hacking
 
Unmasking or De-Anonymizing You
Unmasking or De-Anonymizing YouUnmasking or De-Anonymizing You
Unmasking or De-Anonymizing You
E Hacking
 
Building Trojan Hardware at Home
Building Trojan Hardware at HomeBuilding Trojan Hardware at Home
Building Trojan Hardware at Home
E Hacking
 
Social Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligenceSocial Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligence
E Hacking
 
LDAP Injections & Blind LDAP Injections Paper
LDAP Injections & Blind LDAP Injections PaperLDAP Injections & Blind LDAP Injections Paper
LDAP Injections & Blind LDAP Injections Paper
E Hacking
 
Reversing and Malware Analysis
Reversing and Malware Analysis Reversing and Malware Analysis
Reversing and Malware Analysis
E Hacking
 

More from E Hacking (20)

CEH and Security+ Training Outline - EH Academy
CEH and Security+ Training Outline - EH AcademyCEH and Security+ Training Outline - EH Academy
CEH and Security+ Training Outline - EH Academy
 
Threats against the next billion devices
Threats against the next billion devicesThreats against the next billion devices
Threats against the next billion devices
 
High Definition Fuzzing; Exploring HDMI vulnerabilities
High Definition Fuzzing; Exploring HDMI vulnerabilitiesHigh Definition Fuzzing; Exploring HDMI vulnerabilities
High Definition Fuzzing; Exploring HDMI vulnerabilities
 
New Developments in the BREACH attack
New Developments in the BREACH attackNew Developments in the BREACH attack
New Developments in the BREACH attack
 
Exploiting Linux On 32-bit and 64-bit Systems
Exploiting Linux On 32-bit and 64-bit SystemsExploiting Linux On 32-bit and 64-bit Systems
Exploiting Linux On 32-bit and 64-bit Systems
 
Most Important steps to become a hacker
Most Important steps to become a hackerMost Important steps to become a hacker
Most Important steps to become a hacker
 
Penetrating the Perimeter - Tales from the Battlefield
Penetrating the Perimeter - Tales from the BattlefieldPenetrating the Perimeter - Tales from the Battlefield
Penetrating the Perimeter - Tales from the Battlefield
 
Website fingerprinting on TOR
Website fingerprinting on TORWebsite fingerprinting on TOR
Website fingerprinting on TOR
 
Fuzzing the Media Framework in Android
Fuzzing the Media Framework in AndroidFuzzing the Media Framework in Android
Fuzzing the Media Framework in Android
 
Stalking a City for Fun and Frivolity" Defcon Talk
Stalking a City for Fun and Frivolity" Defcon TalkStalking a City for Fun and Frivolity" Defcon Talk
Stalking a City for Fun and Frivolity" Defcon Talk
 
Hacking Wireless World, RFID hacking
Hacking Wireless World, RFID hackingHacking Wireless World, RFID hacking
Hacking Wireless World, RFID hacking
 
Abusing Microsoft Kerberos - Sorry you guys don’t get it
Abusing Microsoft Kerberos - Sorry you guys don’t get itAbusing Microsoft Kerberos - Sorry you guys don’t get it
Abusing Microsoft Kerberos - Sorry you guys don’t get it
 
Searching Shodan For Fun And Profit
Searching Shodan For Fun And ProfitSearching Shodan For Fun And Profit
Searching Shodan For Fun And Profit
 
The Machines that Betrayed their Masters
The Machines that Betrayed their MastersThe Machines that Betrayed their Masters
The Machines that Betrayed their Masters
 
Detecting Bluetooth Surveillance Systems
Detecting Bluetooth Surveillance SystemsDetecting Bluetooth Surveillance Systems
Detecting Bluetooth Surveillance Systems
 
Unmasking or De-Anonymizing You
Unmasking or De-Anonymizing YouUnmasking or De-Anonymizing You
Unmasking or De-Anonymizing You
 
Building Trojan Hardware at Home
Building Trojan Hardware at HomeBuilding Trojan Hardware at Home
Building Trojan Hardware at Home
 
Social Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligenceSocial Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligence
 
LDAP Injections & Blind LDAP Injections Paper
LDAP Injections & Blind LDAP Injections PaperLDAP Injections & Blind LDAP Injections Paper
LDAP Injections & Blind LDAP Injections Paper
 
Reversing and Malware Analysis
Reversing and Malware Analysis Reversing and Malware Analysis
Reversing and Malware Analysis
 

Recently uploaded

一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
ufdana
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
uehowe
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
cuobya
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
zoowe
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
Trending Blogers
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
uehowe
 
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaalmanuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
wolfsoftcompanyco
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
eutxy
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
cuobya
 
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
bseovas
 
Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!
Toptal Tech
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
Paul Walk
 
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdfMeet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Florence Consulting
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
keoku
 
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
CIOWomenMagazine
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Brad Spiegel Macon GA
 
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
bseovas
 
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
fovkoyb
 
7 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 20247 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 2024
Danica Gill
 

Recently uploaded (20)

一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
 
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaalmanuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
 
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
 
Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
 
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdfMeet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
 
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
 
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
 
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
 
7 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 20247 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 2024
 

WhatsApp Chat Hacking/Stealing POC

  • 1. Whatsapp ?your LAST SEEN wasn’t my fault.. || Sir I want to hack whatsapp chat ? Please give me a tutorial link :P This question made me to write this simple POC tutorial to hack/steal whatsapp chats from any android mobile (in intial level), so as we know whatsapp is one of the very famous chat messenger used in mobile this days, recently acquired by facebook if you don’t know then here is short information on whatsapp chat database mechanism,the WhatsApp chat database is saved on the SD card which can be read by any Android application if the user allows it to access the SD card, as we know people use many apps, games so its very easy steal whatsapp chats database file from SD card using any android malware app/stealer app. now lets directly make a simple stealer to steal database, you can find whatsapp database in your SD card>Whatsapp>Database folder named as msgstore.db.crypt5 I tried to make this tutorial very noob friendly so things we need to make a stealer Andorid SDK Toolkit (Download here: https://developer.android.com/sdk/ ) A stealer CODE :P A PHP script to grab database and store on server (Basic Sample Source code Download here: https://www.mediafire.com/?0f9xnv27oan7qku) And of course brain I assume you know how to setup your android toolkit , so just open eclipse and now its time to import our android source code into eclipse for compiling it. Now just go to FILE MENU in eclipse and click on IMPORT button, and select Android > Existing Android Code Into Workspace.
  • 2. Now Click on next and in root directory tab browse your android source code file folder which you have downloaded and click on finish. Now just go to Package Explorer in left side you expand your project tree , and double click on AndroidManifest.xml file, in this file we define permission for app , like network access permission , file or SD card access permission etc .
  • 3. Now as you can see here we have basically taken 3 permissions READ_EXTERNAL_STORAGE ( to read SD card and steal database file from whatsapp>Database folder) INTERNET (will use internet to send file to server) GET_ACCOUNTS (will get google account name used by android phone) now just go to SRC in package explorer and you can see source code there which will be used to steal database now before compiling our app we need to upload our database grabber php script in server and use that php script path in our app .so just upload script in server save that as anyname.php ,for me my script url is http://whatsapp123q.byethost16.com/wp.php so now you replace your PHP script path with my path in android app like this , go to res>values>string.xml now click on ur1 string and change your script url , you can also change app_name string to spoof app name in installed apps ;)
  • 4. Now again go to to file> export and export it as android application
  • 5. Before compiling a app/apk we will need to make a keystore , so just make a new one select any location to store that key and ang give a name , also give any pass like , I given name wp stored key in desktop , and pass 123456789. Now in next tab give any alias name , pass any of your choice,validity should be 25, other details according to you.
  • 6. Now in next tab select location to save apk file , and save as something.apk and click on finish. Now just use this apk file in any android mobile install it and open it , when GPRS(internet) mode is on it will start sending your whatsapp database file to your server ,it may take time depending on database file size and internet speed
  • 7. Now lets check our server for whatsapp database file . Hola !! we got the crypt5 file with android account gmail id name
  • 8. Now lets read some messages of our victim ;) before the 2.11. Version of WhatsApp hackers were able to decrypt the encrypted msgstore.db.crypt file without much effort thanks to a WhatsApp Forensic Toolkit known As WhatsApp Xtract Tool having a powerful python script that helps the security professionals to decrypt the encryption of crypt file and after the decryption presents a perfect forensic report through a beautiful HTML interface page with full conversation in it, but as WhatsApp hits version number 2.11 onwards this kit becomes useless as the encryption key used by WhatsApp was changed, according to officials from WhatsApp they are taking the conversation database security in a very serious manner , oh really ? they now changed database to msgstore.db.crypt5 from “msgstore.db.crypt” So here, go through this article http://www.securitybydefault.com/2014/03/descifrando-msgstoredbcrypt5- la-nueva.html this person made a python script to decrypt crypt5 database file you can get the script here , this is alternative of www.recovermessages.com I don’t suggest you to upload your database file in their database ;) So go through this manual method it will be fun too ;) https://github.com/aramosf/pwncrypt5/blob/master/pwncrypt5.py just download this script now open your linux or you can use this on window also but linux as always best ;) so now copy this script save it as anyname.py and also copy you whatsapp database msgstore.db.crypt5 file which you have stole from android mobile , and just rename that as “msgstore.db.crypt5” means remove google account name part from that file .
  • 9. Now use following command to decrypt this file root@kali:- python yourfilename.py msgstore.db.crypt5 gmailaccountid of victim@gmail.com> msgstore.sdb like this. Now we will get msgstore.sdb file which is decrypted ;) lolz security lets read messages now To read messages or open this database file we will use Whatsapp_Xtract_V2.1 , this is python based tool , available in xda-developers forum (http://forum.xda-developers. com/showthread.php?t=1583021&page=91) you can download it , https://hotoloti.googlecode.com/files/Whatsapp_Xtract_V2.1_2012-05-10-2.zip now we will do some small changes in command of this too and this OLD not WORKING tool will work again for us ;)
  • 10. so put your msgstore.sdb file in same Whatsapp_Xtract_V2.1 folder Now give this command root@kali:- python whatsapp_xtract.py msgstore.sdb –o whatsapp.html here –o is used to define output file name , so we will get all our chat logs in html file . Now after executing this our default browser will automatically open that output html file in some time .
  • 11. now we can read all message chat logs of victim, also images and video sent/recieved by him/her The best thing of this is , it’s whatsapp Forensic ;) you can also get all DELETED message of victim, Facebook didn’t need to buy WhatsApp to read your chats You can bind and modify this app , with another apps , make It stealth and use for personal databackup :P, you want video tutorial , you can mail me also for any other queries.
  • 12. Disclaimer :- This guide is for education purpose only. Do not hack others accounts, This is illegal and may put you behind jail and high penalty can be exposed. Learn Hacking For Good Purposes.all the tools used in paper is available in their respective owner website and permissible to use it for personal use, for commercial use grant permission from owner . Special Thanks : http://bas.bosschert.nl/steal-whatsapp-update/ & Google This Paper is Provided to you by Mohit Sahu (Monendra Sahu) Dedicated To My Mom,Dad / My Best Friend/My love About The Author Mohit Sahu is an IT-Security researcher presently working in the field of penetration testing and vulnerability assessments, he is currently holding the posi tion of Security Analyst in ERIS labs, India. As well as he work as corporate trainer/Penetration Tester ( freelance), He is Co-admin at Code104.net A Famous online Forum for Security Researchers, he is Admin at Facebook Group “Tip s & Tricks” (Over then 11,000 members) Established For Support People in technical Queries . Founder of NGO (Chhattisgarh InfoSec Society). A first NGO in chhattisgarh fighting for cyber crime , making people aware . He has Given Seminar/workshops on various Colleges , schools Cyber Cell(CG) He has trained more then 3000 Students. his field of intrest is Vulnerability Assessment, Penetration Testing , Security Audi ting/Training, web devlopment, server management,android exploitation He has been awarded with Hall of Fame & Rewards by Google , Microsoft , Ebay , Apple , Nokia , Paypal , AT&T, Yahoo and many more.. He has been awarded with Gold Medal from Honorable Governor of Chhattisgarh on behalf of NIT Raipur Contact me : monendra.nitrr@gmail.com Facebook: https://www.facebook.com/mohitsahu.in Twitter: https://twitter.com/mohitnitrr Website: www.erislabs.in