Script that sends Whatsapp message?

Asked

Viewed 60,239 times

14

There is the possibility to send a message Whatsapp through a Script PHP? (Like a text or an e-mail) I found a class, but it’s old and no longer works (the servers changed, with the sale of Whatsapp and requires a password that I could not find [linked to the Whatsapp user account]).

  • 3

    There is an API called Whatsapi that allows you to do what you want. However, it seems that the API is facing legal problems since Whatsapp does not have a public API like Twitter, Hangouts and other services and this API "exposes" Whatsapp. Well, keep an eye out and see if she helps you. But there’s no guarantee. I believe that that post can also help you.

  • It was precisely this API that I found, however it needs the password of Whatsapp (linked to the user), which is encrypted and everything else, I performed some tests here (no password even) but the servers were changed... I believe it is no longer possible to do this, so I asked here (not to look around)...

  • And in this case, when sending the message, your user would end up being the sender of the message. Right?

  • So, I used my user (as the API asks), that is, it includes my mobile number (with the country and state code [DDD]) and the IMEI code (user id, through the call *#06#). The password, I tested with it blank "", some numbers "1234567890", and also tested the method login() (which, according to the API, does not need password but erases all user data, so I understood)... But, the problem is that an error occurs before Login (soon on the connection), where the fsockopen() function returns false when calling the server "c.whatsapp.net" by port 443 (according to the default of the API itself).

  • That this whatsApi works too well downloaded today I compiled and managed the password quietly.

  • If the API is not working I recommend reading: http://answall.com/a/130096/3635

Show 1 more comment

1 answer

9


Formulating a response.

As well informed by @Ricardo Giaviti, there is an API called Whatsapi, that allows you to do what you want to do. However this only works with your Whatsapp password. The problem is to catch it. You need to use the mitmproxy for "sniffar" (so to speak) your password.
That’s the hard part, then it gets "simple".

Follows way of doing:

  1. This post will help you get the password to your Whatsapp.
  2. This post will help you use the Whatsapi.
  • About the password, I found another site (http://limontec.blogspot.com.br/2014/01/tutorial-enviarmensagens-whatsapp-via.html) that also mentions Mr. Phillips, and points out that the method to get the password no longer works: (... but soon Whatsapp Inc discovered the vulnerability and corrected it). And comments from the Phillips website (the most recent, of course), indicate that this submission is no longer possible :/

  • 7

    I read somewhere (I’m going to owe the source) that Whatsapp considers illegal access to the service without their application. So use any of these parallel (official) Apis at your own risk.

  • 1

    Summarizes some Whatsapp rules (https://www.whatsapp.com/legal/) 3. Whatsapp Access: * "you will not Attempt to Reverse Engineer, alter or Modify any part of the Service" * "you are not permitted to resell or Charge others for use of or access to the Service" * "You agree not to use or Launch any Automated system...that sends more request messages to the Whatsapp Servers in a Given period of time than a Human can reasonably Produce in the same period by using a Whatsapp application" * "You agree not to spam, or solicit for Commercial purposes, any users of the Service"

  • 1

    The repository was eliminated, the author was threatened with lawsuit by Whatsapp

  • This API is for development in Delphi?

Browser other questions tagged

You are not signed in. Login or sign up in order to post.