351831493 | 2025-01-10T18:11:00.073202
444 /
tcp
HTTP/1.1 404 Not Found
Date: Fri, 10 Jan 2025 18:10:59 GMT
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=15552000
Content-Length: 123
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 7567159514776317599 (0x6903f37c74f5ae9f)
Signature Algorithm: sha256WithRSAEncryption
Issuer: O=Fortinet Ltd., CN=FortiGate
Validity
Not Before: Oct 19 07:55:15 2024 GMT
Not After : Jan 22 07:55:15 2027 GMT
Subject: O=Fortinet Ltd., CN=FortiGate
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:e2:a9:c3:59:c0:54:8b:4f:32:45:c7:35:11:c8:
25:97:51:df:84:6a:05:c5:95:79:85:85:80:17:2a:
aa:c6:66:ee:8a:3d:8f:f1:dd:51:28:13:4c:27:f4:
27:08:d6:d7:70:8a:a3:ce:d6:ed:df:ee:6c:af:ed:
9e:50:06:ab:51:05:f0:ee:ef:fd:af:6c:b5:43:ad:
a1:69:59:a9:75:62:fb:4e:46:47:06:ed:40:1d:cf:
94:3e:92:33:d9:39:89:7d:99:7c:ef:2f:37:0f:46:
0a:0f:33:69:91:02:fc:13:e3:65:57:f9:ad:6b:f8:
ab:c2:ae:8c:3e:75:3c:2e:72:8d:ea:93:8f:82:79:
a5:c8:a5:d8:5b:70:c3:2f:6a:40:de:0a:74:50:90:
01:4d:82:c3:a3:bc:dc:d3:1b:16:93:cc:bc:ee:d7:
79:c6:ce:e5:af:54:38:71:3b:0e:ae:d7:79:55:45:
d7:45:a0:59:86:9f:63:aa:cd:7b:c9:8d:b6:f2:34:
5d:6c:37:5e:9d:26:b6:45:34:34:9d:c0:8b:b2:0f:
a6:7f:e1:40:40:09:13:91:91:4d:a8:7b:57:45:6a:
5b:cb:65:af:3d:a2:1d:3e:7a:98:f6:83:6e:b8:66:
7a:eb:c7:c0:0c:f4:98:e0:3f:c1:34:ae:d5:b6:2b:
bb:cf
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
X509v3 Extended Key Usage:
TLS Web Server Authentication
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
08:3a:9a:c3:c1:01:c8:28:e8:cb:09:e4:c1:8c:27:b6:35:f4:
0b:24:31:e7:58:ff:5f:bd:d5:45:e7:84:f4:8d:2a:16:48:8b:
07:37:93:f9:5e:fa:85:39:a3:c0:27:87:55:66:26:b0:44:51:
62:e2:a3:4e:e2:0d:ce:a4:31:29:73:86:99:11:50:c0:f2:3c:
5b:47:10:e5:a0:59:f1:0c:97:64:ea:88:02:ab:93:38:6b:d1:
37:8d:99:39:65:a9:73:14:e5:36:3f:32:f1:f7:9c:8e:bd:f9:
9c:80:da:a0:35:1b:41:99:2d:ee:05:0b:d0:0a:d5:39:a2:84:
1f:da:ee:a5:06:fb:b0:61:c1:f5:dc:38:d2:6a:e5:e7:40:71:
ec:c0:df:97:e8:7f:d6:14:23:8c:ac:6c:fe:46:9c:4f:92:88:
86:72:50:4b:70:71:ef:7a:4c:ab:bd:ac:5e:d6:54:8c:cd:09:
6a:eb:9b:46:99:80:30:27:74:71:de:da:8f:54:59:e5:a2:f5:
b0:9a:06:c0:19:56:f9:43:38:a0:00:85:27:a5:f2:39:1d:96:
15:b9:21:9b:b3:ae:57:2b:9a:e1:1f:ca:c1:d2:8f:b7:40:cd:
12:aa:79:44:ec:b8:30:72:d8:8c:c9:85:a9:7d:a8:3e:21:63:
ea:df:f9:94
1082127159 | 2025-01-10T23:25:52.505348
1701 /
udp
\xc8\x02\x00E\x00\x00\x00\x00\x00\x00\x00\x01\x80\x08\x00\x00\x00\x00\x00\x04\x80\x08\x00\x00\x00\t\x0e`\x80)\x00\x00\x00\x01\x00\x02\x00\x06Missing your assigned tunnel ID
-1454941180 | 2024-12-30T13:28:25.360054
10443 /
tcp
<empty title>
HTTP/1.1 200 OK
Date: Mon, 30 Dec 2024 13:28:25 GMT
Server: xxxxxxxx-xxxxx
Last-Modified: Wed, 17 Nov 2021 23:24:51 GMT
ETag: "83-61958f43"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https 'unsafe-eval' 'unsafe-inline' blob:;
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Fortinet:
Device: FortiGate-80F
Model: FGT80F
Serial Number: FGT80FTK21028987
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 4102449 (0x3e9931)
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=Certificate Authority, CN=fortinet-subca2001/emailAddress=support@fortinet.com
Validity
Not Before: Nov 3 06:53:09 2021 GMT
Not After : Jan 19 03:14:07 2056 GMT
Subject: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=FortiGate, CN=FGT80FTK21028987/emailAddress=support@fortinet.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:b0:ff:35:0d:3c:a1:e2:7c:37:03:b1:69:19:2c:
53:2a:89:be:04:4a:05:9e:98:5e:eb:8b:14:2a:1f:
2a:81:41:31:d9:a8:e4:63:62:c9:62:46:84:b8:54:
99:f9:fe:d0:ec:8c:d3:9b:49:42:ae:0e:87:ee:07:
ea:3f:a2:18:3a:55:c3:f9:a7:9f:d9:59:10:57:6e:
2a:0a:93:00:2a:40:86:c7:9b:b0:de:86:d7:d2:a0:
15:c7:7e:89:5d:4d:d8:ee:71:09:c8:0a:2b:a2:7b:
62:e4:c8:37:fc:cb:5e:30:ba:13:b9:d1:ab:bd:e0:
cc:56:0c:8f:d3:18:20:d8:3f:f8:11:24:e2:0f:62:
a0:68:ee:ba:2c:f1:99:0e:01:1a:8e:57:ab:a7:ee:
ae:09:09:06:00:a0:66:a7:a9:7c:12:d9:4b:31:cb:
cf:82:95:3e:79:1d:29:dd:0a:5a:f8:f9:8f:e2:85:
17:7c:e6:58:ff:f0:3e:ac:9b:58:35:a1:48:e9:b3:
82:f6:3d:ab:03:4d:62:ac:7c:c6:db:ff:ba:56:4d:
56:94:2e:b4:0c:f9:86:3d:44:0f:3b:8f:92:98:47:
1a:ed:7e:d7:4b:3e:1f:53:36:08:d0:f4:d6:fc:aa:
56:ff:8d:f4:08:32:b2:ec:a8:fe:07:5d:5d:a9:e3:
e8:2f
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Subject Key Identifier:
EC:9C:51:D4:B6:24:1F:59:E2:AF:C3:5E:27:EF:23:26:24:F4:A0:56
X509v3 Authority Key Identifier:
keyid:98:2B:25:3C:30:CA:2C:2B:56:E7:DB:FC:59:33:B3:DC:3D:5B:6A:D7
DirName:/C=US/ST=California/L=Sunnyvale/O=Fortinet/OU=Certificate Authority/CN=fortinet-ca2/emailAddress=support@fortinet.com
serial:20:01
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Key Usage: critical
Digital Signature
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
7f:e0:03:a4:f7:3a:95:35:88:7d:a6:02:e9:3c:ca:a7:e4:4f:
6f:0f:6a:bc:83:24:aa:38:0f:ba:a8:71:77:2f:21:41:7a:28:
d4:5c:89:f9:ab:54:ff:04:92:f1:f7:47:37:ac:c1:2c:2e:1a:
06:fb:c1:df:c3:e1:10:36:7a:d4:52:71:3f:2b:a7:be:a3:e9:
ce:39:be:d0:72:d7:35:de:ee:0b:06:24:13:4d:1c:12:9a:fa:
08:a9:9b:73:f6:12:f4:86:1d:b7:4c:a4:52:4b:23:82:52:16:
ae:9d:db:b1:02:72:33:07:f8:40:f0:e0:80:34:eb:3c:35:d5:
06:25:3a:d5:c4:85:5d:5d:1a:25:f6:5a:86:0b:2e:8d:13:c9:
dd:fc:ad:72:64:07:dc:c0:df:92:94:d2:80:d9:54:bd:78:4a:
71:2d:92:75:4f:ac:0e:8a:f6:ff:e1:1c:14:6a:d0:51:17:02:
82:84:59:d8:4b:85:96:fd:c8:86:fc:2f:bb:53:6d:50:2b:65:
57:cc:1f:16:ae:8f:bd:bb:e1:33:04:06:7d:b9:cb:08:96:ee:
79:21:4b:7d:8c:00:32:2f:a9:f5:89:e7:9c:48:13:11:ee:9f:
6c:74:f2:cd:6f:27:77:28:a0:f9:60:c5:45:d7:fd:91:14:4c:
06:85:f4:64