ARCHETYPE listening on any 443 port

The same thing is also happening with my firewall is disabled, Netcat listener is set up , the server is also but nothing happens after running on the netcat listener .I have been banging my head on this for 2 days watched tutorial after tutorials but no cure for my problem