How to Fake WhatsApp?

How does it work to fake WhatsApp messages and numbers?

Here are the most important things to fake WhatsApp numbers and messages.
Please read the following to make sure it works. Let's start with the tutorial.

Fake WhatsApp Messages   WhatsApp Chat Generator

Introduction

To fake WhatsApp messages you need some information:

  1. The WhatsApp password
  2. Unique ID (IMEI) of the device
  3. senders nickname
  4. and of course the mobile numbers


Sniff the WhatsApp password

Until recently, this password was just an MD5 hash of your IMEI (or MAC address), but that has changed when that was uncovered. Since then, the WhatsApp server assigns a password to each device/account when it first registers.

There are many ways to sniff the WhatsApp password, maybe you capture the WhatsApp password of your WhatsApp account using the SSL/TLS proxy mitmproxy or if you are a windows guru check out MissVenom. Once you have this password, you can fake and receive WhatsApp messages from any third person directly from the WhatsApp servers.


Sniff WhatsApp unique ID

As we mention in the point above, you can use your favorite sniffing tool to get the unique ID (also called IMEI). If you have directly access to the device, maybe you can grab this from the senders device in Settings / About device / Status.


How it works

This tutorial uses a man-in-the-middle attack to intercept the communication between your phone and the WhatsApp servers. To do so, you have to redirect all the traffic from your phone to your Linux machine running mitmproxy (by changing your phone default gateway). Mitmproxy, a man-in-the-middle proxy application will then display all of your phone HTTP(S) request/responses. While mitmproxy is running, you then need to wipe all of your WhatsApp user data from your phone and set it up as if you were a new user, so that you can sniff into the conversation of your phone and the WhatsApp servers while the WhatsApp account password is exchanged.
Don't worry. It sounds more complicated than it is and your WhatsApp will just look the same afterwards. Here is a step-by-step:

  1. Set up and run mitmproxy and prep you phone
  2. Stop WhatsApp and wipe the WhatsApp user data
  3. Open WhatsApp and re-setup your account
  4. Sniff the password by monitoring the HTTP(S) traffic