Just as my title states, I cannot ping my Kali Linux VM from my 2 Windows VMs or from my Metasploit VM, but Kali can ping all other VMs successfully using VMware.

I noticed this issue when I tried to run an exploit through Metasploit and I was given "Exploit completed, but no session was created." After this, I went to troubleshoot and ensure connectivity, when I found that Kali cannot be pinged by others even though it is communicating with outbound traffic. I am new to Linux in general, let alone Kali, as well as Metasploit, but as far as I can tell I do not have any kind of firewall or rule placed in Kali that could be preventing traffic. Any help from someone more experienced would be greatly appreciated!