\x16\x03\x01\x03\xc8\x01\x00\x03\xc4\x03\x03\x8as\x03\x9b\xb8\x06@\xbe\xa7\x95\x12\xd7K\xe6\xda<7\x9a\xb9\xe0\xdd\xdd\x8f\xb5o\xaaT\xc5/ka1 Y\xefU\xbb(\xca\xd8\\"\xd1%\x04\xba\x9a\xa8e\xb6\x83\xac\xf9\xb5\x96\xb8\x93(\xb8\xcc8/\xa5t%\x00"\x13\x02\x13\x03\x13\x01\x00k\x00=\xc00\xc0,\xc0(\xc0$\x00g\x00<\xc0/\xc0+\x00\x9e\xc0\'\xc0#\x00\xff\x01\x00\x03Y\x00\x00\x00&\x00$\x00\x00!support.fortinet-ca2.fortinet.com\x00\x0b\x00\x04\x03\x00\x01\x02\x00\n\x00\x16\x00\x14\x00\x1d\x00\x17\x00\x1e\x00\x19\x00\x18\x01\x00\x01\x01\x01\x02\x01\x03\x01\x04\x00#\x00\x00\x00\x16\x00\x00\x00\x17\x00\x00\x00\r\x000\x00.\x04\x03\x05\x03\x06\x03\x08\x07\x08\x08\x08\t\x08\n\x08\x0b\x08\x04\x08\x05\x08\x06\x04\x01\x05\x01\x06\x01\x03\x03\x02\x03\x03\x01\x02\x01\x03\x02\x02\x02\x04\x02\x05\x02\x06\x02\x00+\x00\t\x08\x03\x04\x03\x03\x03\x02\x03\x01\x00-\x00\x02\x01\x01\x003\x00&\x00$\x00\x1d\x00 2H\x8f\xa7/a\x1bQo\xfd\xa3{\xe7\x1bkW\x83\xd5o\x93\xa1\xa8\x8f\xa8\xd4}\x90\xf4\xdb`\xaa\x00\x00/\x02\x8c\x02\x8a\x00\x890\x81\x861\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x0c\nCalifornia1\x120\x10\x06\x03U\x04\x07\x0c\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x0c\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x0c\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x0c\x12fortinet-subca2003\x00\xa30\x81\xa01\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x100\x0e\x06\x03U\x04\x03\x13\x07support1#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xa80\x81\xa51\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x150\x13\x06\x03U\x04\x03\x13\x0cfortinet-ca21#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xae0\x81\xab1\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x13\x12fortinet-subca20011#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com
HTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/html
ETag: Hmxzrq1m6Qwspqxg44ynwk7dHdrQt4kz
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=15552000
Date: Wed, 19 Mar 2025 02:46:16 GMT
Connection: keep-alive
Transfer-Encoding: chunked
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 525518285227189200 (0x74b041899f063d0)
Signature Algorithm: sha256WithRSAEncryption
Issuer: O=Fortinet Ltd., CN=FortiGate
Validity
Not Before: Jan 18 11:17:15 2025 GMT
Not After : Apr 23 11:17:15 2027 GMT
Subject: O=Fortinet Ltd., CN=FortiGate
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:af:20:4b:15:87:0e:cd:da:1a:c9:2a:cb:2b:98:
6b:94:b2:98:db:bc:d5:27:76:c0:b5:a5:61:1e:3b:
53:3f:27:45:8c:32:78:bf:cb:a6:c3:b9:70:57:01:
5d:6e:57:70:ed:22:f3:5b:4c:7c:40:99:ff:b4:bf:
54:4e:00:2b:cd:b4:21:97:c9:31:ab:88:80:d1:51:
0e:04:32:1f:77:97:6f:87:9c:6f:be:09:4d:27:37:
21:ab:b1:53:70:73:63:1e:52:78:d7:40:f3:9f:34:
bf:64:e2:89:da:ef:c4:9a:43:12:1b:f5:3f:1e:e0:
a5:02:d8:9b:27:fa:dd:eb:61:91:a6:08:68:ff:d1:
5f:79:f4:6c:73:84:62:99:7d:e7:52:d0:74:ce:45:
d7:dd:3a:3f:bf:0f:4c:74:f4:e0:98:f2:96:c0:9a:
1b:80:7e:67:93:90:1d:59:fb:13:45:5c:e2:f1:00:
b3:1e:f8:a3:f6:38:19:91:4e:15:8e:44:99:31:37:
3c:91:0f:08:36:c2:fc:28:26:84:dd:6b:f1:93:7a:
b0:2b:9d:43:51:c3:3e:82:96:89:21:cf:40:cc:ef:
14:7f:65:18:0b:08:d3:16:18:d5:11:58:5a:f5:86:
41:8b:1f:3d:fd:6a:4d:35:34:ae:f1:93:46:cf:59:
d4:1d
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
X509v3 Extended Key Usage:
TLS Web Server Authentication
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
8c:d6:f2:b8:eb:76:46:63:3b:71:04:7a:5c:19:71:1b:8c:71:
01:c4:74:1e:60:3f:5f:52:49:bd:24:49:e9:4d:da:97:a6:a9:
19:3a:70:4c:92:57:b0:ce:3b:e7:cf:fc:ee:b3:51:60:38:82:
ea:ff:4f:4f:f9:42:1c:1d:cf:98:d9:28:54:fb:25:ce:bc:b7:
10:38:48:56:e5:3c:ef:37:7c:4c:50:4e:0b:bc:40:85:e3:ce:
59:c8:5e:2b:73:5a:af:5b:ed:07:39:91:52:dc:92:4a:d2:03:
51:c5:5d:ca:56:28:9a:39:92:29:b5:53:5c:3b:f2:bf:c5:f2:
18:c3:de:dd:9f:df:fd:59:68:43:da:f7:9b:30:25:5e:a1:9a:
2b:3f:2d:77:15:18:31:39:3d:07:72:de:40:17:b6:43:62:b9:
8a:8e:fb:07:ab:7a:72:a8:28:ea:c1:c1:60:e5:a4:10:69:2d:
d6:16:1f:77:0d:dc:00:30:ce:09:d5:35:71:a7:d5:11:ab:13:
60:58:46:d0:d4:4a:be:be:02:07:92:94:10:b9:6d:7e:73:d4:
93:54:88:fc:c4:3c:98:44:bf:27:36:69:e5:eb:04:c2:9f:53:
6e:d6:ca:f8:ce:59:1d:a1:06:00:a3:5a:60:31:15:1c:a6:3d:
5f:95:c8:37
HTTP/1.1 200 OK
Date: Tue, 04 Mar 2025 06:58:56 GMT
ETag: "83-67578480"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https: 'unsafe-eval' 'unsafe-inline' blob:;
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Fortinet:
Device: FortiGate-60F
Model: FGT60F
Serial Number: FGT60FTK22046962
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 4785481 (0x490549)
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=Certificate Authority, CN=fortinet-subca2001/emailAddress=support@fortinet.com
Validity
Not Before: Jan 28 07:18:50 2022 GMT
Not After : Jan 19 03:14:07 2056 GMT
Subject: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=FortiGate, CN=FGT60FTK22046962/emailAddress=support@fortinet.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:d6:8a:f0:70:19:02:67:81:e9:be:c8:fd:75:f3:
b0:e3:36:0b:5c:62:a3:16:ee:23:00:5c:7d:8a:86:
6a:31:8a:29:a2:c4:27:e0:48:85:02:de:4b:ea:b1:
52:3c:aa:16:64:c4:8c:f9:f9:31:42:9b:31:01:82:
dd:58:e5:00:81:7e:9f:ae:53:5d:fb:a9:3e:6b:59:
98:1e:2f:16:5a:b8:a0:5a:da:da:c8:ff:c6:ad:9b:
db:52:4f:42:fa:bf:16:1a:77:d2:aa:59:fe:81:29:
fe:cb:cb:c0:03:61:90:43:c9:9b:71:c5:69:ca:a3:
dd:f3:bd:f4:00:81:83:62:df:83:40:72:3e:57:72:
6f:ba:bb:c0:09:c2:a8:e8:74:e7:17:a4:7d:49:bc:
5b:7d:13:e5:3e:cd:4b:ff:8d:74:c2:6d:fa:f3:e5:
5f:08:b2:6b:7b:b9:18:a1:3b:8c:3a:17:b3:71:fc:
33:36:a7:28:4f:b0:27:a3:f4:67:5b:c7:90:6c:d3:
03:e9:f9:0d:3c:e5:98:45:02:f1:e2:c5:7b:91:7c:
6d:da:ba:1a:bd:dd:5e:e1:3b:ad:31:97:83:77:5e:
79:e4:32:2c:49:c3:38:5f:36:47:73:6d:89:84:9f:
2d:4b:7d:56:8e:51:0b:8a:12:02:d2:9d:77:a6:84:
b9:19
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Subject Key Identifier:
0C:39:05:FD:1F:F5:71:E2:CA:F5:82:EF:62:45:FC:42:E2:67:90:A9
X509v3 Authority Key Identifier:
keyid:98:2B:25:3C:30:CA:2C:2B:56:E7:DB:FC:59:33:B3:DC:3D:5B:6A:D7
DirName:/C=US/ST=California/L=Sunnyvale/O=Fortinet/OU=Certificate Authority/CN=fortinet-ca2/emailAddress=support@fortinet.com
serial:20:01
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Key Usage: critical
Digital Signature
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
3b:80:a2:36:1c:65:db:15:c4:0d:e6:2a:72:61:b8:3e:c7:19:
20:52:1e:55:4e:5a:cb:03:d0:46:6d:7e:72:f7:23:0d:e5:cf:
28:5d:da:99:78:66:30:73:e3:7e:5f:b8:d4:71:ff:18:4e:70:
56:9f:52:8b:51:94:91:0f:09:ac:af:90:7a:ab:e8:7c:24:ff:
51:d9:b9:79:05:50:5f:7d:0c:86:8c:e5:3f:84:30:65:bd:ad:
67:8f:cf:46:d4:4d:1d:36:ac:01:cf:ce:1d:85:d4:6c:ae:d2:
58:50:dd:af:95:9c:9f:41:f6:13:2f:4e:14:15:f5:c3:6c:ad:
95:5e:e0:3a:1d:9f:55:9e:f0:ca:5e:17:11:f4:6d:6c:82:98:
24:b8:9e:41:c8:44:3f:0d:00:4e:8a:56:da:e8:ba:bb:35:dd:
ea:27:98:96:29:61:78:cc:e8:b7:0c:74:5a:ae:b8:90:8b:6b:
84:57:e0:ca:45:29:0c:3e:91:a5:31:ce:2d:a6:a2:74:88:5d:
d3:16:93:f3:b0:bc:dc:7b:c1:f4:cf:86:4b:29:4d:4c:da:f1:
73:0c:dc:31:d4:fb:68:55:d6:62:fc:c7:20:eb:d4:2d:7e:18:
1b:27:c5:bb:22:9a:42:13:09:bd:5b:16:59:7a:db:9b:a7:d4:
38:df:c8:27