How Black Hat Hackers Hack into your Telegram Groups !!!

1 day ago 5
BOOK THIS SPACE FOR AD
ARTICLE AD

Josekutty Kunnelthazhe Binu

Today I will show you how illegal hackers hack into your telegram groups and gain the power to do certain activities.

You can also join me I will be explaining everything in simple steps and for sure we will be doing this attack on the lab environment.

You can do this attack practically on your lab setup as a self made project.

I know what you will be thinking at this point “it must be so hard” or “i am not a pro in hacking”

TRUST ME ITS SO EASY, IF THIS WAS THAT HARD I WILL NOT TRY IT MYSELF !!!!!!

Once when I was scrolling down internet I came across a news saying that telegram bot tokens are leaked on dark web. The bot tokens where leaked unintentionally from black hat hackers who added the bot token on malicious tools which they published in dark-web to hook the target user’s who uses the tool from dark-web and dumb all the details of the user to the telegram group using a bot which was owned by black hat hackers.

If you are an osint expert or dark web researcher you can go and find the leaked bot tokens and try this attack but for now we will be using our own bot and bot token.

There are so many ways to create telegram bot and run it on different servers but I am using a website to create telegram bot for this attack.

After creating a free account your interface will be like this:

After clicking on the create new bot and follow the simple steps and select you want to create bot for telegram.

Then they will ask you to login to your telegram account

Fill in the details and enter the login code which will be in your telegram inbox and click create new bot.

Give name and username and thats it bot is created.

Now if you check your telegram you will have a message from an account called botfather. That will be similar to this, I have given name as karan_manohar_bot

Now if you check carefully their will be a token in that message that will be using for the further attack.

NOW WE HAVE CREATED A TELEGRAM BOT SO EASILY. HOW EASY WAS THAT.

Now go to the telegram and search your bot and send a “/start” message

Now create a group in telegram to launch the attack

Then add the bot into the telegram group

For getting the chat id go and search this https://t.me/raw_data_bot select Chat and add the test group and raw data bot will sent you a chat id like this

Now copy the chat id and bot token from botfather message and note it some where.

TILL THIS STEP IS MADE ON LAB ENVIRONMENT, I PREVIOUSLY MENTIONED REAL BOT TOKENS AND TELEGRAM CHAT IDS ARE LEAKED IN DARK WEB RECENTLY.

References: https://youtu.be/_GD5mPN_URM?si=ajqssI3qTVmOL8TL

We are gonna use the tool called TeleTracker.

Clone the repository:
git clone https://github.com/tsale/TeleTracker.gitInstall the required Python package:
pip install -r requirements

Commands:

To send a message to a Telegram channel:

python TeleTexter.py -t YOUR_BOT_TOKEN -c YOUR_CHAT_ID -m “Your message here”

2. To send messages continuously:

python TeleTexter.py -t YOUR_BOT_TOKEN -c YOUR_CHAT_ID -m “Your message here” — spam

3. To gather intelligence from a Telegram channel:

python TeleGatherer.py -t YOUR_BOT_TOKEN -c YOUR_CHAT_ID

Run this command

python TeleGatherer.py -t YOUR_BOT_TOKEN -c YOUR_CHAT_ID

That's it, I got all the information about bot and got many more privileges, see for yourself.

On the second image see what all attacks can you can do in a single click…………..

I think I have explained everything as easy as possible as I can. Feel free to ask if you come across some doubts. I am happy to help. Byeeee

#BugBounty #WebSecurity #EthicalHacking #CyberSecurity #PenetrationTesting #SecurityResearch #VulnerabilityDisclosure #InfosecCommunity #SecurityAwareness #WebVulnerabilities #ThreatHunting #SecureCoding #SecurityTips #BugHunter #EthicalHacker #AppSec #Hackers #ThreatIntelligence #TechSecurity

Read Entire Article