Grandpa reverse TCP immediately closes after sending exploit

@DidgeriDude - I found one that works for Granny, using a windows/shell_reverse_tcp stageless listener - haven’t tried it on grandpa yet, but will soon. Shell is super stable. Some of the instability of the shell may just be the Grandpa box:

https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269/l