Categories: Kali Linux

Telebix – Telebix is an application that communicates with a Bot on the Telegram to receive commands and send information from an infrastructure monitored by Zabbix

Telebix is an application that communicates with a Bot on the Telegram to receive commands and send information from an infrastructure monitored by Zabbix, which also sends messages in real time if any problems occur in the infrastructure, it is totally written in Python with Shell Script and has a graphical interface to help the network administrator more intuitively. The application can run on any computer as long as all credentials are properly posted.

How to use Telebix ?

  • Creating a bot

  • In the search bar on Telegram, type “BotFather” and send the command “/newbot”.
  • The BotFather will ask for a name for your bot, after it will ask for a username as well.
  • Copy the generated access Token.
  • Send any message to your bot by Telegram.

Also Readct-exposer : An OSINT Tool That Discovers Sub-Domains By Searching Certificate Transparency Logs

Installation

git clone https://github.com/Warflop/Telebix.git
cd Telebix
chmod +x setup.sh
sudo ./setup.sh --install

Video Tutorial

Configuration

  • In the Settings tab are the fields to be populated with the Zabbix login information, bot token and Telegram user ID (or Group ID).
  • The token you already have after creating the Bot.
  • To get the user ID you can use the “GET ID” button in the settings tab after talking to the bot or add manually, access the address below by changing TOKENHERE by the token you copied, there will be your user ID.
  • You can use the ID of any group that you are entered as well. https://api.telegram.org/botTOKENHERE/getUpdates

 

R K

Recent Posts

Cybersecurity Toolkit – Essential Python Tools For Penetration Testing

Welcome to the Cybersecurity Toolkit, a collection of essential Python tools designed for penetration testing…

18 hours ago

i-Haklab : Unleashing The Power Of Termux For Enhanced Cybersecurity

The main objective of the creation of this laboratory is to transport the applications, tools…

18 hours ago

Dark FB – A Comprehensive Toolkit For Advanced Facebook Interactions

"Dark FB" is a powerful toolkit designed for those who wish to delve deeper into…

18 hours ago

Wifi-Hacking.py : Your Ultimate Guide To Ethical WiFi Penetration Testing

Unlock the potential of ethical hacking with Wifi-Hacking.py, a powerful cybersecurity tool designed to navigate…

2 days ago

THREAT ACTORS – TTPs : Decoding The Digital Underworld Through Comprehensive Mapping

This repository was created with the aim of assisting companies and independent researchers about Tactics,…

2 days ago

MagicDot : Harnessing DOT-To-NT Path Conversion For Rootkit-Like Capabilities

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path…

2 days ago