HTTP/1.1 301 Moved Permanently X-Frame-Options: SAMEORIGIN Content-Security-Policy: frame-ancestors 'self' X-XSS-Protection: 1; mode=block Strict-Transport-Security: max-age=63072000 location: https://213.96.9.221:443/ Date: Sat, 18 Jan 2025 10:06:19 GMT Connection: keep-alive Keep-Alive: timeout=5 Transfer-Encoding: chunked
HTTP/1.1 200 OK Content-Encoding: gzip Content-Type: text/html ETag: k63md4dgkNjrxdh9hGt4qwsy74pkjj8d X-Frame-Options: SAMEORIGIN Content-Security-Policy: frame-ancestors 'self' X-XSS-Protection: 1; mode=block Strict-Transport-Security: max-age=63072000 Date: Sun, 26 Jan 2025 11:30:49 GMT Connection: keep-alive Transfer-Encoding: chunked
Certificate: Data: Version: 3 (0x2) Serial Number: 5843471008335926860 (0x51182dec0b28164c) Signature Algorithm: sha256WithRSAEncryption Issuer: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=Certificate Authority, CN=FG100FTK20035217/emailAddress=support@fortinet.com Validity Not Before: Jan 22 14:07:06 2025 GMT Not After : Apr 27 14:07:06 2027 GMT Subject: C=US, ST=California, L=Sunnyvale, O=Fortinet Ltd., OU=FortiGate, CN=FortiGate Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (4096 bit) Modulus: 00:8a:09:ac:84:c6:83:5d:b8:f8:db:91:e7:07:52: a8:d8:91:5d:25:88:ad:85:e9:d1:c3:2f:03:d3:7d: af:5f:ac:0a:22:67:97:86:4c:0f:84:a8:46:6e:79: da:05:f6:3f:de:db:6a:c4:e2:02:91:26:e1:9d:27: ae:cb:93:5a:29:96:ba:b2:df:83:a5:df:b7:39:54: bb:42:da:46:5f:b9:ca:6b:fa:23:07:77:11:be:fe: 8d:2d:f8:6a:b5:23:97:94:9c:7b:35:c4:e5:8c:b5: 0c:e0:a7:14:7d:e1:26:f9:8f:79:69:64:6f:25:74: 05:8c:02:6b:d1:6b:46:aa:8a:d3:63:46:ef:88:1a: 1b:65:3c:fd:41:e6:f2:e1:19:b9:57:89:5c:94:ac: b6:44:30:36:b0:18:8e:dc:67:b5:8b:b4:67:62:39: 1b:1c:6c:96:d7:3e:bf:14:eb:1d:f0:85:d9:58:1f: ad:7e:7f:98:5a:17:18:4c:73:fa:65:58:92:7c:f9: 5b:b0:bf:b1:16:db:f1:9f:b7:98:75:7e:47:97:6d: dc:b2:30:c6:19:93:d8:1c:df:b2:cb:05:a7:bb:76: db:5f:c8:bb:14:95:74:ec:b4:2e:b9:6d:98:28:99: 84:4d:05:13:17:bc:f5:b9:21:4f:a3:73:40:ed:e3: 42:1c:94:be:02:2d:a1:20:e1:f9:93:35:8d:c8:48: 60:2d:7d:fa:ff:82:a1:8e:29:81:7e:82:c1:83:6a: 51:3b:48:49:f1:05:80:60:53:de:0d:eb:37:ff:c6: 93:63:0c:01:97:95:73:e6:15:c5:8f:72:b5:f7:0a: 1d:93:92:7f:c5:aa:5d:38:71:22:65:c4:e4:7c:71: ee:60:27:90:eb:5a:fa:bc:15:67:5b:0f:e5:d8:d8: e6:7b:90:26:6c:ff:db:f1:8c:79:67:04:e5:d4:78: 31:dc:d1:b9:98:6b:86:2d:07:db:b7:33:af:0b:a8: ba:9b:5f:b8:6a:ff:45:3a:f0:c4:b9:15:b1:09:34: 30:bf:db:d1:6f:3e:02:44:c3:80:d3:5a:3d:d3:a2: d8:f5:fe:33:68:31:38:b7:93:61:38:52:92:44:34: e7:0f:54:a0:70:15:f9:1c:3e:72:5e:b9:ec:64:ec: 08:43:2e:fc:ef:30:51:72:c3:bc:ab:17:77:2a:f2: 98:dd:aa:e3:f6:38:d4:9c:7d:36:41:03:7c:d3:d9: 2e:51:a6:30:e7:ab:1f:08:a2:a0:87:2e:46:db:65: 98:db:11:21:5f:1f:81:53:0e:90:8c:f8:79:e6:cb: a7:61:ab:44:83:fa:d9:8a:ef:2d:d7:0e:33:67:ba: de:6d:d1 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Extended Key Usage: TLS Web Server Authentication X509v3 Key Usage: Digital Signature X509v3 Subject Key Identifier: FF:52:8D:35:3F:43:D6:D5:98:E0:D6:2C:17:60:95:4D:D9:45:34:55 X509v3 Authority Key Identifier: DirName:/C=US/ST=California/L=Sunnyvale/O=Fortinet/OU=Certificate Authority/CN=FG100FTK20035217/emailAddress=support@fortinet.com serial:50:C3:35:15:FC:FC:B0:CE X509v3 Subject Alternative Name: IP Address:192.168.10.1, IP Address:192.168.1.90, IP Address:10.10.10.1, IP Address:192.168.2.99, IP Address:192.168.199.1, IP Address:213.96.9.221 Signature Algorithm: sha256WithRSAEncryption Signature Value: 86:fd:e8:b9:9f:55:8e:69:a1:2f:62:b8:d4:2e:3b:41:21:c2: c0:b1:5f:ee:80:ad:b7:3b:27:2a:1f:2d:c4:c3:d7:e3:74:a3: 5a:4e:c0:46:93:68:24:88:05:58:ba:74:bf:97:a8:3b:07:12: 8f:4a:1a:74:c8:72:18:7f:5d:50:9f:d9:06:10:ce:0a:51:b0: 37:65:4a:b3:58:b3:13:6f:27:dd:ab:9e:59:9d:37:75:df:b3: f9:3a:f4:4e:1d:7a:ea:c3:73:2c:5f:1c:e1:80:1b:18:d0:a9: 01:c8:c1:c7:b0:7e:6d:6c:f0:5d:5b:80:e6:38:d4:99:13:40: 43:45:dc:b1:a6:05:67:f1:dd:1c:88:80:0d:de:4f:8e:0f:aa: b3:d0:c8:b3:fd:ee:5b:91:d2:f5:d6:76:16:15:64:23:47:ae: 55:c7:0f:26:b8:12:a8:ae:e8:d8:0a:92:5a:48:47:f0:a2:4d: 68:e2:e9:a8:fa:7a:bb:bd:af:5f:f8:3e:ab:a3:ce:c5:ac:1f: e9:b0:ab:dd:00:c2:f3:c3:53:69:6a:cf:11:26:c4:7b:83:c8: ab:48:2b:05:24:88:2e:dc:cf:ee:57:aa:1b:bc:19:94:55:31: 58:4b:e4:ed:e7:ff:08:15:f0:56:1f:8b:23:ad:51:32:d2:cc: a1:10:2c:b8
RFB 003.008 VNC: Protocol Version: 3.8 Security Types: 2: VNC Authentication 17: Ultra
Shodan ® - All rights reserved