35276099 | 2024-12-30T09:29:09.107785
80 /
tcp
HTTP/1.1 403 Forbidden
Date: Mon, 30 Dec 2024 09:29:09 GMT
Content-Length: 101
Connection: close
Content-Type: text/html
-1454941180 | 2025-01-07T01:11:05.397999
443 /
tcp
HTTP/1.1 200 OK
Date: Tue, 07 Jan 2025 01:11:05 GMT
ETag: "83-65badf00"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https: 'unsafe-eval' 'unsafe-inline' blob:;
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
04:cd:ca:56:a1:20:9b:38:90:83:5b:14:ca:af:fe:cb:c5:5b
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, O=Let's Encrypt, CN=R11
Validity
Not Before: Dec 22 09:56:35 2024 GMT
Not After : Mar 22 09:56:34 2025 GMT
Subject: CN=planitremote.fortiddns.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:b0:e9:fd:91:b7:e1:c7:c2:2b:5d:bf:c9:65:ba:
7c:b7:6c:8e:ca:26:22:48:45:77:2e:7e:25:8e:fb:
1f:70:84:1e:b6:1d:53:c8:58:05:02:9d:27:d8:72:
f1:88:f6:6a:1c:fa:29:d9:27:75:d9:ac:c7:f7:e4:
e9:fc:f5:13:e0:ff:88:d4:ec:f3:8e:a6:98:52:6e:
3b:5c:5e:1b:58:84:97:85:f8:30:f4:4a:66:a4:75:
eb:d1:68:3c:13:97:5c:e9:a4:dd:11:46:b9:17:f1:
cf:93:2e:6e:04:74:5e:bc:92:79:68:5f:70:8e:bf:
a0:72:5a:fb:0e:58:bc:5b:ab:30:05:f8:90:84:ff:
b6:04:07:0e:53:7a:f7:8c:de:89:76:5a:b5:b2:5c:
94:9b:2a:c0:f5:12:51:ac:6c:b1:b8:08:b1:60:3b:
87:0a:13:15:dc:1d:62:59:7b:69:5d:94:8e:c2:44:
64:fb:eb:9c:e6:e9:5b:d1:df:11:0d:ff:b7:e8:2f:
87:bc:64:38:be:f4:6d:03:d7:a0:87:76:3c:9d:6d:
77:9c:5b:16:2d:26:bf:04:30:68:27:30:f8:44:f8:
af:c6:98:3b:5f:fa:d8:16:ac:2f:16:60:4e:81:fa:
b4:ea:80:23:20:fb:26:de:22:43:7e:58:d5:f8:13:
a0:5d
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Key Usage: critical
Digital Signature, Key Encipherment
X509v3 Extended Key Usage:
TLS Web Server Authentication, TLS Web Client Authentication
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
FD:BF:91:97:F5:17:4C:5C:E3:65:E6:7F:85:89:BA:DF:03:4E:1B:26
X509v3 Authority Key Identifier:
C5:CF:46:A4:EA:F4:C3:C0:7A:6C:95:C4:2D:B0:5E:92:2F:26:E3:B9
Authority Information Access:
OCSP - URI:http://r11.o.lencr.org
CA Issuers - URI:http://r11.i.lencr.org/
X509v3 Subject Alternative Name:
DNS:planitremote.fortiddns.com
X509v3 Certificate Policies:
Policy: 2.23.140.1.2.1
CT Precertificate SCTs:
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : A2:E3:0A:E4:45:EF:BD:AD:9B:7E:38:ED:47:67:77:53:
D7:82:5B:84:94:D7:2B:5E:1B:2C:C4:B9:50:A4:47:E7
Timestamp : Dec 22 10:55:05.461 2024 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:45:02:20:34:6B:59:E4:7E:77:7E:19:C4:89:55:8D:
FE:66:1E:AE:41:C1:FF:E1:CA:1F:4C:97:40:05:E6:D3:
10:B4:27:BE:02:21:00:FD:A2:7A:9B:3E:8D:CF:10:C1:
5A:F0:DE:65:E4:B6:2D:B4:D8:7D:BA:1B:B1:4D:C0:CC:
B3:12:76:30:AB:29:64
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : E0:92:B3:FC:0C:1D:C8:E7:68:36:1F:DE:61:B9:96:4D:
0A:52:78:19:8A:72:D6:72:C4:B0:4D:A5:6D:6F:54:04
Timestamp : Dec 22 10:55:05.868 2024 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:45:02:21:00:E3:66:47:A1:45:F8:36:41:B8:DB:00:
45:A9:D5:B5:C8:A5:28:0B:4D:5F:89:DB:71:33:14:A6:
46:54:18:E3:05:02:20:02:4A:68:79:B7:10:DD:D1:3C:
1E:BD:64:DD:F3:98:0E:21:B1:06:B6:F6:1A:1E:EE:97:
AE:D8:AA:3A:51:D6:31
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
1c:ce:5f:ff:c3:e3:90:40:0c:6b:2f:33:08:c9:91:03:75:c1:
56:69:e7:7d:77:59:21:e3:f2:8c:b7:32:78:0e:36:60:90:db:
5a:c4:bb:d9:2f:dd:0c:64:b8:d9:69:80:d7:bb:1f:48:17:67:
d4:b0:59:8b:0f:c7:dd:97:7a:f9:46:2f:77:2b:61:b8:f2:3b:
42:ec:cf:98:74:95:d4:ae:0a:16:dd:7e:4e:23:5e:75:03:c0:
c0:14:ea:90:b6:0f:8b:5b:e1:52:8a:29:18:39:e1:8a:5e:4b:
b2:63:08:40:0e:1f:41:6a:12:67:f9:f5:22:87:8f:17:cd:ea:
3e:af:4a:ae:1d:3b:88:26:e6:b5:94:b5:24:6f:07:43:ee:dc:
36:d6:02:f9:43:67:f1:6e:a0:b7:09:41:02:52:c1:10:c8:69:
eb:a8:0e:50:db:7a:70:da:a9:5f:7e:74:36:8f:df:37:34:01:
c5:0f:eb:5b:0b:44:bc:e0:cd:dc:1b:6c:20:25:95:7f:61:18:
2a:a3:b1:a0:d6:d3:b7:ad:66:1b:7d:03:20:94:34:c2:c4:b0:
a2:36:78:94:f8:c7:12:17:51:30:28:e6:56:76:ed:bc:3f:5a:
f1:f2:0b:43:5e:38:d6:cd:3c:0d:40:f8:d3:79:84:97:31:75:
81:06:88:94
-2080511671 | 2024-12-28T05:39:02.952285
541 /
tcp
\x16\x03\x01\x03\xc8\x01\x00\x03\xc4\x03\x03=c\x8dm{\xf9\xd1y\xd0a\xe8\xaf\x14\x98*Q\xc6N\xcf8\x91\xc7/\x04\x02\xa8i\xeb\x8ciIf \x8c<d\xc2\x94\xa0\xb67yv\xc2U~~S*\x9dj\x0f\xb0\xd0\xa0fL\xb0\xf8\x84\xf15\xd7\x183\x00"\x13\x02\x13\x03\x13\x01\x00k\x00=\xc00\xc0,\xc0(\xc0$\x00g\x00<\xc0/\xc0+\x00\x9e\xc0\'\xc0#\x00\xff\x01\x00\x03Y\x00\x00\x00&\x00$\x00\x00!support.fortinet-ca2.fortinet.com\x00\x0b\x00\x04\x03\x00\x01\x02\x00\n\x00\x16\x00\x14\x00\x1d\x00\x17\x00\x1e\x00\x19\x00\x18\x01\x00\x01\x01\x01\x02\x01\x03\x01\x04\x00#\x00\x00\x00\x16\x00\x00\x00\x17\x00\x00\x00\r\x000\x00.\x04\x03\x05\x03\x06\x03\x08\x07\x08\x08\x08\t\x08\n\x08\x0b\x08\x04\x08\x05\x08\x06\x04\x01\x05\x01\x06\x01\x03\x03\x02\x03\x03\x01\x02\x01\x03\x02\x02\x02\x04\x02\x05\x02\x06\x02\x00+\x00\t\x08\x03\x04\x03\x03\x03\x02\x03\x01\x00-\x00\x02\x01\x01\x003\x00&\x00$\x00\x1d\x00 3\xe1\x82\xf9\xdfP\xaf\xbe\xcd\x83\x1fy \xac:\xb1\x9c\x19Z\xd6\xf2,\xe1\xc2\xb3 \xed\xb1\xee\x81\x1cN\x00/\x02\x8c\x02\x8a\x00\x890\x81\x861\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x0c\nCalifornia1\x120\x10\x06\x03U\x04\x07\x0c\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x0c\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x0c\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x0c\x12fortinet-subca2003\x00\xa30\x81\xa01\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x100\x0e\x06\x03U\x04\x03\x13\x07support1#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xa80\x81\xa51\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x150\x13\x06\x03U\x04\x03\x13\x0cfortinet-ca21#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xae0\x81\xab1\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x13\x12fortinet-subca20011#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com