1593870196 | 2024-12-25T09:47:56.489855
80 /
tcp
HTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/html
ETag: 63c4c227e4d7942b4ac6a3c06ea8a4d4
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=undefined
Date: Wed, 25 Dec 2024 09:47:35 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Transfer-Encoding: chunked
1593870196 | 2024-12-24T09:06:29.862675
443 /
tcp
HTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/html
ETag: 63c4c227e4d7942b4ac6a3c06ea8a4d4
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=15552000
Date: Tue, 24 Dec 2024 09:06:09 GMT
Connection: keep-alive
Transfer-Encoding: chunked
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 2972331312352602784 (0x293fd7949b8c2aa0)
Signature Algorithm: sha256WithRSAEncryption
Issuer: O=Fortinet Ltd., CN=FortiGate
Validity
Not Before: Apr 3 05:51:43 2024 GMT
Not After : Jul 7 05:51:43 2026 GMT
Subject: O=Fortinet Ltd., CN=FortiGate
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:a8:cc:c4:a6:f2:a0:89:67:8c:5f:07:da:03:0b:
6b:28:37:7c:c9:47:46:51:52:ce:12:2b:0c:80:25:
4d:09:d8:86:42:b9:c0:0b:47:41:0c:57:8f:97:20:
64:58:2e:0d:da:90:69:60:84:43:e9:79:21:14:4f:
ca:94:d9:8f:2d:06:bc:bd:c0:6d:4a:1d:6c:35:54:
f2:ef:0a:61:26:b8:70:4c:e6:cd:80:cc:74:66:06:
17:3a:61:82:56:ad:f1:44:09:4d:35:a6:6a:16:43:
32:38:5c:9e:0a:66:43:5d:ac:09:77:db:66:c7:51:
a7:7e:bc:74:7e:48:0f:1f:96:b1:05:5c:f0:5e:14:
a9:03:60:5c:07:7b:39:70:5b:03:0f:07:fa:5f:4c:
30:ab:dc:5a:26:95:e3:11:95:44:ee:2b:14:d7:ae:
04:c4:26:8b:8e:37:a5:ab:35:d2:83:13:a7:5f:2a:
df:47:91:e1:1c:00:c9:bb:9d:4e:3b:cb:84:de:06:
7c:96:97:76:af:a9:7f:c1:ec:b5:d5:26:32:60:36:
4e:99:7a:7d:fa:a0:eb:18:62:38:5e:68:22:6f:44:
2f:9e:83:06:bb:a8:22:43:08:73:7b:b2:3c:0d:70:
44:e1:55:b0:7f:9e:49:2f:30:15:8e:5d:fb:35:a9:
75:5b
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
X509v3 Extended Key Usage:
TLS Web Server Authentication
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
94:63:9f:ae:dd:43:1e:db:8a:38:d0:b6:39:d5:37:94:42:e3:
24:27:cd:a2:79:3c:6d:44:4a:f8:eb:e0:fc:2a:0a:0c:31:d7:
a5:9a:d0:a2:52:87:59:6c:ff:16:e2:77:95:33:bb:41:72:dd:
da:46:07:28:e8:8b:01:b3:3f:f5:fc:2d:71:83:85:dd:a3:cb:
0f:d7:72:2c:d3:f2:4d:11:ed:0b:5b:1e:df:80:39:de:f1:86:
ce:8f:bd:f6:15:07:07:76:2b:c9:77:e1:ee:3e:d3:79:5b:fa:
1a:3b:fb:b8:4b:6d:13:90:0f:78:c0:00:66:60:27:2e:98:ef:
92:c3:45:b7:84:1b:43:81:c9:fd:0e:5c:c0:46:98:17:65:cc:
ef:d9:60:f5:79:54:7a:f4:d1:1b:c5:49:ec:4a:d7:34:29:69:
6f:29:ac:17:ec:e5:38:40:3b:2a:17:55:ab:1d:fd:c8:fd:30:
21:bb:3f:5d:e9:10:52:fc:a5:d0:54:06:65:b7:51:9f:06:e6:
29:23:3c:54:d3:e7:24:88:91:90:89:8f:ee:07:d2:d6:26:c5:
a9:43:99:62:3c:be:d4:26:40:95:ad:e9:ec:14:48:8b:7a:c7:
42:19:bb:4a:d6:7b:25:f5:36:3c:3e:28:a7:9c:b1:83:fc:ff:
71:57:92:df
234420234 | 2024-12-25T14:47:20.050501
541 /
tcp
\x16\x03\x01\x03\xdb\x01\x00\x03\xd7\x03\x03\x9b\x1b\xcd\xf3?\xa5\xf3\xc9G\xc6MOb\xfc-\xab\xdf\xf1\xcc\xc7\x06\x91iU1\x80\xcb\x10\xb7q\x02\xf6 \xcc>\xa1\xf8\x9bS\x91O\x82\xac\xd5\x8a\xef\xfc\x0c\x84s\xd5\xf8C\n\xd8\xca\x15\x86\x05+!\x90\x15\n\xce\x00"\x13\x02\x13\x03\x13\x01\x00k\x00=\xc00\xc0,\xc0(\xc0$\x00g\x00<\xc0/\xc0+\x00\x9e\xc0\'\xc0#\x00\xff\x01\x00\x03l\x00\x00\x00&\x00$\x00\x00!support.fortinet-ca2.fortinet.com\x00\x0b\x00\x04\x03\x00\x01\x02\x00\n\x00\x08\x00\x06\x00\x17\x00\x19\x00\x18\x00#\x00\x00\x00\x16\x00\x00\x00\x17\x00\x00\x00\r\x000\x00.\x04\x03\x05\x03\x06\x03\x08\x07\x08\x08\x08\t\x08\n\x08\x0b\x08\x04\x08\x05\x08\x06\x04\x01\x05\x01\x06\x01\x03\x03\x02\x03\x03\x01\x02\x01\x03\x02\x02\x02\x04\x02\x05\x02\x06\x02\x00+\x00\t\x08\x03\x04\x03\x03\x03\x02\x03\x01\x00-\x00\x02\x01\x01\x003\x00G\x00E\x00\x17\x00A\x04\xd3V\xc8\x18\xb8\xfd\x18\x95\xb0\xb0\xc7B\xdc#\xa3\xa3\xe1q/5\x04\xc0=\x0b\x1a\xf7\xc7%\xe8L\x92\xb9\x17\x17\xf0\xa2\xfa\xef\xda\xc7\xed\xe0\x13Z\xabw-\x11\xe3U!\x94\xc7\xab/\x18\x0e_\x87\xfas\xd8\t\x00\x00/\x02\x8c\x02\x8a\x00\x890\x81\x861\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x0c\nCalifornia1\x120\x10\x06\x03U\x04\x07\x0c\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x0c\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x0c\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x0c\x12fortinet-subca2003\x00\xa30\x81\xa01\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x100\x0e\x06\x03U\x04\x03\x13\x07support1#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xa80\x81\xa51\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x150\x13\x06\x03U\x04\x03\x13\x0cfortinet-ca21#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xae0\x81\xab1\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x13\x12fortinet-subca20011#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com