Question about the deployed reverse shell not working on my PC, while working while at PWNBOX.

Can you connect to you netcat listener from your host system?
Maybe try opening the address+port in your browser http://<ip-of-your-kali-vm-NOT-THE-VPN-ADDRESS>:9001/
If that doesn’t work, check your Kali’s firewall (iptables, nftables, whatever)