Netcat not listening or Revershell not working on Oopsie

So i changend the ip to my tun0 ip and changed the port to 5000 (also tried the port 1234 and several other ports just to be sure). I tried using
netcat -lvnp port (just to make sure i inserted the actuall port - i did not wrote port :slight_smile:
i get the return: Listening on 0.0.0.0 port i´m not sure but after googling i assume it should be [all] instead of 0.0.0.0
after nc i curled the test.php like this:
curl http://10.10.10.28/uploads/test.php
nothing happens (which as far as i leanre dalready is a good sign) after spamming curl for a few times i get this (no idea if this is since the shell destroys itself after some time)
i only changed the ip and the port in the reverse shell

curl http://10.10.10.28/uploads/test.php

404 Not Found

Not Found

The requested URL was not found on this server.


Apache/2.4.29 (Ubuntu) Server at 10.10.10.28 Port 80

I have no real clue what else i could do right now. I read anothere post on here (Oopsie - Reverse Shell not working - Machines - Hack The Box :: Forums) and they talked about putting something in on the brand name. i can not figure out what this means. Since I´m doing this after long work days i might be blind, but the pentestingmonkey side from the revershell did not tell me anything about it.
Thanks for any Help!

forgot to mention - im using the pwnbox from htb itslf

Not sure if it helps but I did a write-up that goes in to a bit more detail than the guide: Hack The Box Walkthrough: Oopsie - Bob McKay's Blog