VPN (IKE) Initiator SPI: 776b677864657465 Responder SPI: 6235333367707176 Next Payload: RESERVED Version: 2.0 Exchange Type: DOI Specific Use Flags: Encryption: False Commit: False Authentication: False Message ID: 00000000 Length: 36
HTTP/1.1 302 FOUND Content-Type: text/html; charset=utf-8 Content-Length: 217 Location: /login?next=%2F Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; font-src 'self' data:; img-src 'self' data:; object-src 'none'; X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-XSS-Protection: 1; mode=block Strict-Transport-Security: max-age=31536000; Vary: Cookie Set-Cookie: session=eyJfZmxhc2hlcyI6W3siIHQiOlsibWVzc2FnZSIsIlBsZWFzZSBsb2cgaW4gdG8gYWNjZXNzIHRoaXMgcGFnZS4iXX1dfQ.Z6eXhA.qGpWWNwq4GJgYDy-lW2zOqV5RDM; HttpOnly; Path=/; SameSite=Lax Date: Sat, 08 Feb 2025 17:42:28 GMT
Shodan ® - All rights reserved