351831493 | 2024-11-10T05:29:00.631091
443 /
tcp
HTTP/1.1 404 Not Found
Date: Sun, 10 Nov 2024 05:29:00 GMT
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=15552000
Content-Length: 123
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 7397751935557899808 (0x66aa1830bf631620)
Signature Algorithm: sha256WithRSAEncryption
Issuer: O=Fortinet Ltd., CN=FortiGate
Validity
Not Before: Jul 6 17:55:29 2023 GMT
Not After : Oct 8 17:55:29 2025 GMT
Subject: O=Fortinet Ltd., CN=FortiGate
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:f7:01:31:1f:a5:3c:a7:20:d0:cc:af:9d:2c:17:
19:a8:0c:0c:15:00:82:94:99:71:aa:0f:60:a2:5b:
d9:f1:b2:ba:88:44:81:26:af:ac:dd:db:63:cf:30:
c7:3f:33:21:21:5b:53:62:6a:eb:4a:34:d3:3e:74:
36:8f:f6:50:4f:7e:b7:d6:6e:ad:e0:64:e9:67:61:
30:1f:7f:1a:1f:6d:10:8c:fa:83:57:af:06:50:3c:
53:5c:99:22:68:91:5b:25:ee:53:b5:9b:1c:6d:59:
32:7c:59:24:47:84:18:dd:52:07:f1:bf:63:79:46:
05:17:a0:65:0a:b8:c4:eb:df:a3:5c:aa:6e:c7:d0:
56:b6:fd:f7:09:29:58:dc:43:74:b4:89:04:82:2b:
53:0b:f2:ee:5f:20:bf:a9:6b:4f:44:bd:b4:7e:83:
69:2a:46:9c:f4:d2:f5:e3:60:5a:be:56:e3:b2:8b:
cf:92:e9:da:52:67:11:c2:f4:e4:49:81:c9:8d:07:
69:f4:2d:cb:4a:48:10:06:14:ef:5c:82:a1:14:a6:
50:95:54:7b:48:70:b5:1e:d7:90:17:6e:1c:42:32:
f4:e5:4d:79:65:8f:dc:53:9c:0b:54:b3:ec:cf:aa:
9e:a9:80:36:04:08:53:52:ed:ed:e9:79:86:aa:99:
87:cf
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
X509v3 Extended Key Usage:
TLS Web Server Authentication
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
a3:a5:c9:63:23:2a:e0:4e:f3:44:47:65:f2:75:e7:5c:4d:83:
11:24:ba:49:bb:20:77:a6:72:c6:aa:55:69:39:9d:e6:ba:c6:
79:24:e4:ea:a2:63:a4:84:a2:3c:82:05:77:de:91:ed:51:6c:
ca:3f:b6:79:fe:e2:f0:a9:4a:0c:68:4f:c2:52:ff:9f:49:3a:
c9:20:ff:ee:01:f7:83:90:04:f4:0a:72:82:01:96:6e:56:81:
12:cc:67:c7:1e:3e:71:3f:b8:4f:d1:d7:ca:0c:46:25:4a:65:
8e:1b:14:1c:6c:aa:fd:32:25:11:04:bc:79:89:38:55:79:e7:
26:6d:3a:3d:cc:aa:1b:3e:10:4d:5c:5e:16:1f:62:a1:58:d8:
bf:84:7a:87:5f:9f:fb:d2:95:4b:f3:77:89:b9:0e:3b:2b:14:
d3:35:74:08:19:4d:40:28:f0:71:ec:ee:47:6c:f2:7e:86:1d:
d4:f5:60:84:99:42:ae:8c:7e:23:a6:58:21:60:9b:9c:fb:7f:
fb:82:ee:00:e4:a0:f4:0c:99:9c:47:00:0f:65:82:7a:07:e2:
13:00:16:4d:b3:66:94:0c:1f:86:e1:82:51:9b:7e:e6:c4:6e:
35:b2:af:20:a8:35:5e:36:ab:54:65:c3:91:3b:ae:ad:b1:86:
bb:1c:ff:1a
-1595504602 | 2024-11-10T05:28:56.387559
3000 /
tcp
HTTP/1.1 301 Moved Permanently
Location: https://qsteo.healthquest.ca:3000
Date: Sun, 10 Nov 2024 05:27:03 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Transfer-Encoding: chunked
2012012269 | 2024-11-11T13:02:25.796990
4433 /
tcp
SSL Error: ALERT_HANDSHAKE_FAILURE
Fortinet:
Device: FortiGate-40F
Model: FGT40F
Serial Number: FGT40FTK20056779
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 1504980 (0x16f6d4)
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=Certificate Authority, CN=fortinet-subca2001/emailAddress=support@fortinet.com
Validity
Not Before: Jul 30 07:50:41 2020 GMT
Not After : Jan 19 03:14:07 2056 GMT
Subject: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=FortiGate, CN=FGT40FTK20056779/emailAddress=support@fortinet.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:aa:bb:1d:7b:82:84:83:9b:b4:6a:47:24:1e:c3:
a4:18:e2:91:cd:58:5e:e1:0b:05:ec:25:e6:c2:ef:
d9:86:34:e7:ec:0b:ae:af:42:32:e7:b3:18:f4:bc:
3c:29:23:82:49:fb:d5:9a:d6:00:40:b5:0e:2d:53:
80:73:e5:7d:9b:85:e1:53:8b:03:33:64:07:3d:45:
8e:da:8d:7e:73:91:b1:61:83:19:b7:04:1e:84:14:
96:74:ac:1c:68:7f:65:32:c8:c9:9f:ff:7f:6c:2a:
7f:20:55:b1:74:57:b2:93:55:b5:0d:a2:86:b9:23:
79:53:78:f6:e4:79:e5:74:9f:d0:a1:4f:be:c6:6c:
68:b1:39:92:56:d3:2d:22:b4:62:81:a4:26:83:0d:
97:a1:ec:fb:36:91:fe:f1:b9:3d:e1:5e:f7:98:7a:
8f:04:56:70:1d:de:5e:61:bc:ff:62:2e:c1:b2:e9:
03:b4:83:f7:57:cd:52:3d:8a:09:b5:e8:cd:f2:32:
db:df:43:c2:20:5e:6e:b8:30:97:e6:41:6f:04:7e:
67:ac:b1:32:be:f5:37:8d:57:e3:43:9a:b3:2a:79:
16:62:76:b9:09:6e:28:ee:e4:93:2a:84:b5:00:92:
33:c2:3e:a9:b6:e5:d3:ca:7a:c4:a7:c4:00:4b:4c:
71:dd
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Subject Key Identifier:
B4:57:6E:38:C4:98:27:D1:FC:C6:B5:44:46:3F:20:16:3B:F6:6D:79
X509v3 Authority Key Identifier:
keyid:98:2B:25:3C:30:CA:2C:2B:56:E7:DB:FC:59:33:B3:DC:3D:5B:6A:D7
DirName:/C=US/ST=California/L=Sunnyvale/O=Fortinet/OU=Certificate Authority/CN=fortinet-ca2/emailAddress=support@fortinet.com
serial:20:01
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Key Usage: critical
Digital Signature
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
4f:f4:2b:b6:86:2a:ce:5c:95:60:7d:c6:84:9f:68:05:f3:e9:
39:08:81:00:c5:03:36:93:42:ff:c6:d2:fb:3e:0d:9c:d8:4a:
e6:82:0f:25:7a:25:38:09:c5:a8:35:90:08:54:69:26:55:d9:
21:64:bf:87:66:37:5c:1e:56:f9:fd:d0:7a:b7:8d:79:0c:f8:
e7:98:c0:5f:d9:bc:ea:8d:21:e3:c5:8a:62:3e:b3:51:de:10:
c9:e1:3b:48:75:bb:84:f4:89:67:a6:72:4c:8f:37:75:b9:3d:
5c:30:67:37:7e:53:f1:0e:c6:14:3b:59:35:8f:98:44:18:bc:
72:be:6e:25:8b:a5:7d:dc:78:5a:42:86:31:98:e5:5b:24:90:
98:d9:f8:66:05:8d:60:6f:59:b1:41:45:bd:71:64:6a:98:5a:
e8:3a:5f:48:c8:92:c7:b2:c9:17:8a:10:d0:2e:fa:42:90:8e:
04:40:a5:55:56:2b:78:13:51:99:36:bb:c3:b1:95:13:bf:42:
79:d9:8f:34:5f:cd:03:3f:ad:ad:99:f6:fa:a9:c9:83:ac:cc:
72:b6:11:ad:54:ed:15:e4:03:41:20:7f:bc:3f:81:0a:03:02:
7a:71:ce:e3:3d:75:b8:65:b5:53:53:04:a4:32:ed:e4:7f:20:
93:bd:8e:07