Rapid7 Vulnerability & Exploit Database

Multi Manage Set Wallpaper

Back to Search

Multi Manage Set Wallpaper

Created
05/30/2018

Description

This module will set the desktop wallpaper background on the specified session. The method of setting the wallpaper depends on the platform type.

Author(s)

  • timwr

Platform

Android,Linux,OSX,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;