Unable to maintain connection after exploit

I think it is quite uncommon to run kali on non-x86 system. Try running it on PC (even from pendrive) and check if it happens too. That way you will know if it’s some problem with exploitation or with underlying soft-/hardware.