Grandpa reverse TCP immediately closes after sending exploit

@DidgeriDude - you ever find a solution to this? Running into the same thing with about 3 different variants of the exploit. The only thing that seems to be stable is meterpreter.