Reverse Shell Listener only connects when connection is made from host machine [closed]

I’m trying to set up a Reverse Shell with nc.
I am currently running a VMWare VM with Kali Linux, on a Windows 10 host machine.
My goal is to set up the listener on kali, and to connect from a Windows PC.
I’m using :
stty raw -echo; (stty … Continue reading Reverse Shell Listener only connects when connection is made from host machine [closed]