Hacks & TricksTutorial

how to hack/steal whatsapp conversations(chats) from any android mobile

 Simple step-by-step tutorial how to steal WhatsApp conversation messages from Andriod phone and to recover deleted message

WhatsApp chat database is saved on the SD card of your Mobile phone which can be read by anymsgcrypto Android application if the user allows it to access the SD card, its very easy steal WhatsApp chats database file from SD card using any Android malware app/stealer app. now lets  make a simple stealer take database from an Android mobile, you can find WhatsApp database in your SD card>Whatsapp>Database folder named as msg store.db.crypt8 as shown in image 

 

It is a simple step-by-step tutorial to read WhatsApp message of others and to get deleted message

Prerequisites

  1. Android SDK Toolkit along with Eclipse (Don’t know how to install toolkit here is the tutorial with download link Click Here)
  2. A PHP script to grab database of Whatsapp Download Link Click Here(File credits: Mohit)
  3. Any Hosting site to upload PHP script (recommended Free hosting site http://www.my3gb.com/)
  4. Whatsappviewer download link Click Here

 

Step 1: After installing SDK Toolkit, open Eclipse > import our Android source code into Eclipse.The first step is going  to FILE MENU in eclipse and click on IMPORT button, and select Android -> Existing Android Code Into Workspace.

Step 2: Now Click on next and  browse your Android source code file WAS folder (downloaded from Mediafire)  and click on finish      (as shown below)

Whatsapp stealer1

Step 3: Now go to Package Explorer in left side of your project, and doubleclick on AndroidManifest.xml file; you can see in this file we define permission for the app , like network access permission, file or SD card access permission. 

We can see in the code READ_EXTERNAL_STORAGE is used ( to read SD card and steal database file from
whatsapp>Database folder)  and INTERNET Permission is used (will use the internet to send a file to the server), GET_ACCOUNTS is used (to get Google account name used by Android mobile phone) (as shown in below)

 

whatsapp stealer2

 step 4:   we need to upload our PHP script(which is used to grab database) in hosting site and use that PHP script path in our app .so just upload script in hosting site save that as the filename.PHP 

Step 5: Now go to res->values->string.xml now click on ur1 string and change your script URL,(exhttp://anony1929.my3gb.com/wp.php) you can also change app name (as shown in below)

whatsapp stealer3

 

 Step 6: Again go to  file-> export and export it as Android application(as shown below)

whatsapp stealer4

 step 7: we  need to make a key store, so  create a new key store  select any location to store that key and give a name, also give any password and click Next(as shown below)

whatsapp stealer5

Almost done, the Last step is to fill all the details shown in the dialog box (Note: validity should be 25)

whatsapp stealer6

Voila, You have created your first database Grabber app, Now just use this app file in any Android mobile install it and open it, when The Internet is on it will start sending your WhatsApp database file to your web hosting, it may take time(depends on file size and speed of your internet)

Final step is to decrypts the encrypted msgstore.db.crypt9 file Now WhatsApp encryption key used by WhatsApp was changed they now changed database to msg store.db.crypt9 from “msgstore.db.crypt due to security breach

Final step decrypts the file you can use whatsapp viewer to decrypt the file download link 

There are many alternatives where you can decrypt the File Guys  Google.

You can Modify the app with other and make it stealth as it is not detected as Malware 

Stuck during the steps!!!!! Just leave a comment………….

 

Comment here

This site uses Akismet to reduce spam. Learn how your comment data is processed.