Categories

Archives

Kali Linux, Penetration Testing

How to Hack Windows Wallpaper of Remote PC

Today we will learn how to change the wallpaper on a Remote System.

Table of Content:

  • Introduction of set_wallpaper module
  • Change Wallpaper on Windows
  • Change Wallpaper on Android

Requirements

Attacker: Kali Linux

Targets: Windows, Android

Introduction of set_wallpaper module

Metasploit Framework is primarily constructed upon Ruby Language. This post exploitation module is also made on Ruby. On the in-depth analysis, we get to understand that it targets different services on different platforms to do its job. This module is pretty simple as all it does is set the desktop wallpaper background on the specified session.

When we run the module, Firstly the wallpaper file is located on the attacker machine. After that, the file is uploaded to the Victim System on which we have a meterpreter session. The location on which the file is uploaded varies from platform to platform. Next, the script uses a suitable method and changes the wallpaper. This module is made by timwr. This module is Normally reliable. Now that we know about the working of the module, let’s change the wallpaper.

Change Wallpaper on Windows

Open Kali Linux terminal and type msfconsole in order to load Metasploit framework.  Now we need to compromise victim’s machine once to achieve any type of session either meterpreter or shell and to do so we can read our previous article from here.

After getting meterpreter on the remote system, now time to use the post-exploitation module. But this can’t be done from the meterpreter shell. So, we will use background command in meterpreter session or “Ctrl + z” shortcut to keep the session in background. Now follow the steps shown in the image to use the set_wallpaper post exploitation module.

use post/multi/manage/set_wallpaper
set session 1
set wallpaper_file /root/Desktop/1.jpeg
exploit

This will change the wallpaper on the target system.

Change Wallpaper on Android

Firstly, get a meterpreter session on an Android system. Learn this here.

After getting meterpreter on the remote system, now time to use the post-exploitation module. But this can’t be done from the meterpreter shell. So, we will use background command in meterpreter session or “Ctrl + z” shortcut to keep the session in background. Now follow the steps shown in the image to use the set_wallpaper post exploitation module.

use post/multi/manage/set_wallpaper
set session 1
set wallpaper_file /root/Desktop/1.jpeg
exploit

This will change the wallpaper on the target system.

One thought on “How to Hack Windows Wallpaper of Remote PC

Comments are closed.