Hack Any Whats App At Your Risk



                                                  !! This Trick Download AT Your Risk!!



HOW TO USE:
(see also the thread at xda-dev: http://forum.xda-developers.com/showthread.php?p=24603294 )

1. You need to copy the whatsapp database.

On Android, either get this file:

/sdcard/WhatsApp/Databases/msgstore.db.crypt
(crypted database on SD card, can be created by starting backup from whatsapp advanced settings: settings - more - Backup Chats)

or these files:
/data/data/com.whatsapp/databases/msgstore.db and wa.db
(for this you need root access. detailed instructions in the bottom of this file. the advantage is that the corresponding contact names of phone numbers will be displayed.)

On IPhone, get this file:

net.whatsapp.WhatsApp/Documents/ChatStorage.sqlite
(You can use an Iphone Backup Tool to get the file, e.g. I-Twin or Iphone Backup Extractor. Make sure to create an unencrypted backup with Itunes, as these tools can't handle encrypted backups. Another possibility are forensic tools like UFED Physical Analyzer.)

2. Extract this archive (Whatsapp_Xtract....zip) to a certain folder on your computer, e.g. C:\WhatsApp.

3. Copy the database(s) to e.g. C:\WhatsApp (on Android, you simply copy the whole folder WhatsApp on SD card to your computer e.g. to C:\WhatsApp and then copy the database file from C:\WhatsApp\Databases to C:\WhatsApp)

4. You need Python and (for Android msgstore.db.crypt decryption) the PyCrypto library

The easiest way is to install ActivePython (on Windows choose 32bit version even if you have 64bit windows):
http://www.activestate.com/activepython/downloads

and then run install pyCrypto.bat (contained in this archive)

5. Now run whatsapp_xtract_android.bat or whatsapp_xtract_android_crypted.bat or whatsapp_xtract_iphone.bat

OR simply drag and drop the database file(s) to whatsapp_xtract_drag'n'drop_database(s)_here.bat

OR run whatsapp_xtract_console.bat and then manually specify the input file with one of these commands:

COMMAND LINE OPTIONS:

                                                        !! This Trick Download AT Your Risk!!
                                                         
                                                                !!Download Paython!!

Comments

Popular posts from this blog

HACK EMAIL-ID,USERNAME AND PASSWORD OR ANY USER DETAILS BY USING KALI LINUX.

Port Fail Vulnerability : Critical VPN Vulnerability