Remote

Well I currently got command execution through the fixed exploit, although when I try to run my payload for reverse shell, it runs successfully, but I don’t have any connection ? I’m stuck on this part for 4 hours. I tried to download and run with certutil or ps and still I have no connection ? Can someone give me a small enlightment ?