35276099 | 2025-01-02T08:53:10.149365
80 /
tcp
HTTP/1.1 403 Forbidden
Date: Thu, 02 Jan 2025 08:53:09 GMT
Content-Length: 101
Connection: close
Content-Type: text/html
-1454941180 | 2025-01-03T13:16:46.561497
443 /
tcp
HTTP/1.1 200 OK
Date: Fri, 03 Jan 2025 13:16:46 GMT
ETag: "83-65f1e5d7"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https: 'unsafe-eval' 'unsafe-inline' blob:;
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
03:78:ed:f3:ac:be:c8:a1:e1:5e:3a:9f:12:4c:46:ed:58:5b
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, O=Let's Encrypt, CN=R10
Validity
Not Before: Dec 6 16:21:41 2024 GMT
Not After : Mar 6 16:21:40 2025 GMT
Subject: CN=vpn.swd.com.au
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:e4:e8:bc:96:19:dc:6d:2a:25:5e:34:94:fe:eb:
59:48:08:e8:d1:8d:b6:86:39:a1:20:67:f9:54:94:
17:5d:4f:90:c0:aa:d5:d3:b6:d1:2a:fa:83:68:d6:
e5:a3:da:07:14:54:d7:7e:e8:91:d4:43:17:f5:67:
bc:9d:1b:59:1c:c0:23:2d:33:52:2b:e7:e1:4e:f6:
26:5c:f3:13:af:74:48:8d:08:d1:de:70:f4:57:70:
62:2f:1f:f2:2d:0a:52:63:cb:e9:f1:8b:5f:5a:83:
6b:7f:07:6f:1d:fe:6c:2b:3f:7d:6e:c9:e4:1d:05:
1d:9f:0a:46:31:f3:80:68:75:2d:56:59:56:70:ac:
00:fd:d9:0c:da:13:2b:ca:d1:f1:3e:4b:88:7a:d0:
01:d7:de:74:9f:0d:26:15:af:10:e1:fe:d2:fb:b6:
e4:a2:f2:bf:a6:73:ab:a5:d3:52:06:bc:85:4a:4e:
5e:0b:ce:76:aa:1a:76:e2:05:94:d3:27:c3:64:40:
47:cf:7a:31:3b:39:16:3d:ed:97:95:98:c4:b4:eb:
47:ad:b6:c6:7e:70:53:1b:02:c4:ae:10:94:53:80:
cc:71:99:7d:24:8a:d8:13:cf:ce:50:e6:66:5b:17:
5b:da:fd:01:f4:ea:b7:53:7a:38:48:85:c2:e1:ea:
8a:e3
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Key Usage: critical
Digital Signature, Key Encipherment
X509v3 Extended Key Usage:
TLS Web Server Authentication, TLS Web Client Authentication
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
58:9F:45:EB:1B:4B:8A:4F:BB:91:07:99:6A:85:BB:44:5D:19:A8:AE
X509v3 Authority Key Identifier:
BB:BC:C3:47:A5:E4:BC:A9:C6:C3:A4:72:0C:10:8D:A2:35:E1:C8:E8
Authority Information Access:
OCSP - URI:http://r10.o.lencr.org
CA Issuers - URI:http://r10.i.lencr.org/
X509v3 Subject Alternative Name:
DNS:vpn.swd.com.au
X509v3 Certificate Policies:
Policy: 2.23.140.1.2.1
CT Precertificate SCTs:
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : 7D:59:1E:12:E1:78:2A:7B:1C:61:67:7C:5E:FD:F8:D0:
87:5C:14:A0:4E:95:9E:B9:03:2F:D9:0E:8C:2E:79:B8
Timestamp : Dec 6 17:20:12.010 2024 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:45:02:21:00:A5:68:1C:38:8C:DF:5D:37:7A:7B:CC:
88:DC:E4:16:1F:BF:B9:6F:84:90:F5:A7:F2:B6:9D:43:
41:D7:A3:31:17:02:20:04:AB:A6:F0:BB:B3:69:F8:90:
0C:2B:AF:12:18:3C:4B:C4:0A:B8:9C:94:D9:C7:90:F6:
01:3D:7C:75:C2:28:0D
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : CC:FB:0F:6A:85:71:09:65:FE:95:9B:53:CE:E9:B2:7C:
22:E9:85:5C:0D:97:8D:B6:A9:7E:54:C0:FE:4C:0D:B0
Timestamp : Dec 6 17:20:12.014 2024 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:45:02:20:43:58:C9:19:4B:88:43:14:A4:FF:BD:99:
46:4A:84:47:09:E4:87:CB:B8:26:1A:DE:67:CF:74:BB:
93:10:3F:72:02:21:00:D3:A3:55:74:61:49:78:1B:28:
1A:B0:1F:BB:9E:0D:ED:9C:C9:87:E3:21:6B:AB:8D:9A:
96:04:EF:CF:9D:73:5E
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
93:6e:ca:c7:0a:08:ef:44:6d:3f:d2:48:dd:38:36:16:58:f1:
46:e3:5b:8f:be:15:28:e9:cb:91:8f:91:33:09:6d:98:84:e4:
41:3e:a7:24:1e:7d:49:80:b6:48:cc:48:a6:78:45:df:d4:e7:
03:7c:39:d7:bd:11:45:22:22:e4:2f:d1:fc:fa:3c:a6:42:e1:
b5:73:36:3d:e4:91:96:da:78:be:22:27:78:5c:0d:7d:60:c9:
6a:f8:62:1e:ce:42:23:2a:96:4f:b8:a8:08:04:b7:aa:70:22:
11:e6:0c:47:ce:3c:3b:8c:73:d3:1e:3a:0d:d8:dc:76:32:4d:
b0:6c:83:e2:1f:c9:30:16:87:62:34:50:36:1b:cd:5b:f9:34:
49:38:45:f6:64:7f:ad:ea:e0:e9:12:ac:1e:e2:d2:e4:29:78:
01:e2:0a:2e:8f:b0:f6:fc:80:51:3f:52:29:b7:d7:72:fe:90:
ce:04:ef:3b:a3:53:da:cd:82:d1:92:4a:d7:87:5c:bf:da:db:
63:98:11:27:d7:45:e3:15:c1:1a:be:d8:e9:4a:1c:c5:76:6c:
aa:75:61:d8:fc:1d:56:3c:49:12:c5:ca:b7:01:42:49:89:29:
cc:83:46:d4:bf:0c:c4:0a:2a:e7:bf:6b:c0:18:0e:b4:5a:a0:
b5:83:c0:de
1006168334 | 2024-12-31T22:13:04.460314
541 /
tcp
\x16\x03\x01\x03\xc8\x01\x00\x03\xc4\x03\x03\xc7\x96\xca\x99\x10NG\x98:\x83\xdaX@bqLc\x85\x90\xd6T\xbf\xaby\x9e\xf2\xea\xa6w\x1bx& \xa7\x16\xc0\xc7\x9e\xff\xa1\xf0\xaaVwoj\xbc\x7f"{\xc0+\xb4\xdaa\xc1\xa60\x02b\x1a\xad\x81\x1aq\x00"\x13\x02\x13\x03\x13\x01\x00k\x00=\xc00\xc0,\xc0(\xc0$\x00g\x00<\xc0/\xc0+\x00\x9e\xc0\'\xc0#\x00\xff\x01\x00\x03Y\x00\x00\x00&\x00$\x00\x00!support.fortinet-ca2.fortinet.com\x00\x0b\x00\x04\x03\x00\x01\x02\x00\n\x00\x16\x00\x14\x00\x1d\x00\x17\x00\x1e\x00\x19\x00\x18\x01\x00\x01\x01\x01\x02\x01\x03\x01\x04\x00#\x00\x00\x00\x16\x00\x00\x00\x17\x00\x00\x00\r\x000\x00.\x04\x03\x05\x03\x06\x03\x08\x07\x08\x08\x08\t\x08\n\x08\x0b\x08\x04\x08\x05\x08\x06\x04\x01\x05\x01\x06\x01\x03\x03\x02\x03\x03\x01\x02\x01\x03\x02\x02\x02\x04\x02\x05\x02\x06\x02\x00+\x00\t\x08\x03\x04\x03\x03\x03\x02\x03\x01\x00-\x00\x02\x01\x01\x003\x00&\x00$\x00\x1d\x00 )\x05\x88\x8a\x06V\x0c\x03\xa6~)`a\xc8~\xc8%J\x0c\x135\xd3\xbd\xf6\x1c\x82z\x85\xf6\xe2\xca,\x00/\x02\x8c\x02\x8a\x00\x890\x81\x861\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x0c\nCalifornia1\x120\x10\x06\x03U\x04\x07\x0c\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x0c\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x0c\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x0c\x12fortinet-subca2003\x00\xa30\x81\xa01\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x100\x0e\x06\x03U\x04\x03\x13\x07support1#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xa80\x81\xa51\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x150\x13\x06\x03U\x04\x03\x13\x0cfortinet-ca21#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xae0\x81\xab1\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x13\x12fortinet-subca20011#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com
1619231438 | 2025-01-03T11:35:51.121267
37777 /
tcp