1. In the window shell , type systeminfo & copy all output in any file . say system.txt in local linux computer
  2. ./windows-exploit-suggester.py --update in local machine will get .xlsx file
  3. ./windows-exploit-suggester.py --database <.xlsx file> --systeminfo <system info file>