I am trying to exploit a Windows 7 VM using metasploit. I was able to open a java meterpreter session and I want to access a native meterpreter. To do so I exported a meterpreter/reverse_tcp payload to an .exe using msfvenom:
msfvenom -p windows/meterpreter_bind_tcp LPORT=5555 -f exe > bindtcp5555.exe
I then uploaded that executable to the target machine using the java meterpreter and started the process using a native shell:
meterpreter> upload ./bindtcp5555.exe
...
meterpreter> shell
...
C:.../Desktop> start bindtcp5555.exe
I confirmed that the target is listening on port 5555 using nmap. But now I am stuck, how do I connect to that meterpreter session using msfconsole?