Manual process migration, kernel exploits

While escalating priveleges on machines with kernel exploits is seams like a lot of them requires meterpreter and it’s “migrate feature” before the kernel exploits can be used.

Can someone please explain why this is needed? ( in detail, I get that it is another process which is “stable”, but what defines a stable process in this case and how to find such process or potentially create a new process if authorized? Please also explain diff’s between x86/x64 Linux/Windows, if any?)

I also want to know how I can successfully run those kernel exploits from within a simple reverse tcp shell?