No connection could be made because the target machine - actively refused it [ Starting Point ]

Type your comment> @Katorea132 said:

Type your comment> @misentomanuel said:

ok i have my first flag ahahahah…
Solution: i have remove command ufw… and open in a new terminal this:
sudo nc -lvnp 443

So, Uninstalled ufw? is that what’s refusing the connection?

Open in two different terminal:
python3 -m http.server 80
and
nc -lvnp 443

ufw allow from 10.10.10.27 proto tcp to any port 80,443 <— this is not needed