Multi Manage Set Wallpaper - Metasploit


This page contains detailed information about how to use the post/multi/manage/set_wallpaper metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Multi Manage Set Wallpaper
Module: post/multi/manage/set_wallpaper
Source code: modules/post/multi/manage/set_wallpaper.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Android, Linux, OSX, Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will set the desktop wallpaper background on the specified session. The method of setting the wallpaper depends on the platform type.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/multi/manage/set_wallpaper

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/multi/manage/set_wallpaper
msf post(set_wallpaper) > show options
    ... show and set options ...
msf post(set_wallpaper) > set SESSION session-id
msf post(set_wallpaper) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/multi/manage/set_wallpaper")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

  • WALLPAPER_FILE: The local wallpaper file to set on the remote session

Go back to menu.

Msfconsole Usage


Here is how the multi/manage/set_wallpaper post exploitation module looks in the msfconsole:

msf6 > use post/multi/manage/set_wallpaper

msf6 post(multi/manage/set_wallpaper) > show info

       Name: Multi Manage Set Wallpaper
     Module: post/multi/manage/set_wallpaper
   Platform: Windows, OSX, Linux, Android
       Arch: 
       Rank: Normal

Provided by:
  timwr

Compatible session types:
  Meterpreter

Basic options:
  Name            Current Setting  Required  Description
  ----            ---------------  --------  -----------
  SESSION                          yes       The session to run this module on.
  WALLPAPER_FILE                   yes       The local wallpaper file to set on the remote session

Description:
  This module will set the desktop wallpaper background on the 
  specified session. The method of setting the wallpaper depends on 
  the platform type.

Module Options


This is a complete list of options available in the multi/manage/set_wallpaper post exploitation module:

msf6 post(multi/manage/set_wallpaper) > show options

Module options (post/multi/manage/set_wallpaper):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   SESSION                          yes       The session to run this module on.
   WALLPAPER_FILE                   yes       The local wallpaper file to set on the remote session

Advanced Options


Here is a complete list of advanced options supported by the multi/manage/set_wallpaper post exploitation module:

msf6 post(multi/manage/set_wallpaper) > show advanced

Module advanced options (post/multi/manage/set_wallpaper):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the multi/manage/set_wallpaper module can do:

msf6 post(multi/manage/set_wallpaper) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the multi/manage/set_wallpaper post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(multi/manage/set_wallpaper) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Unable to set the wallpaper


Here is a relevant code snippet related to the "<PEER> - Unable to set the wallpaper" error message:

81:	  end
82:	
83:	  def run
84:	    file = datastore['WALLPAPER_FILE']
85:	    if os_set_wallpaper(file)
86:	      print_good("#{peer} - The wallpaper has been set")
87:	    else
88:	      print_error("#{peer} - Unable to set the wallpaper")
89:	    end
90:	  end
91:	end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • timwr

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.