Hostnames |
erp.sehati.com.sa www.erp.sehati.com.sa |
Domains | sehati.com.sa |
Country | Saudi Arabia |
City | Riyadh |
Organization | Etihad Etisalat, a joint stock company |
ISP | Etihad Etisalat, a joint stock company |
ASN | AS35819 |
1908894914 | 2024-10-16T09:47:53.2449078443 / tcp
HTTP/1.1 200 Accept-Ranges: bytes ETag: W/"117-1630358849000" Last-Modified: Mon, 30 Aug 2021 21:27:29 GMT Content-Type: text/html Content-Length: 117 Date: Wed, 16 Oct 2024 09:47:53 GMT Server:
Certificate: Data: Version: 3 (0x2) Serial Number: f1:84:cd:2b:3f:ed:e6:f1:e9:a4:b6:d9:23:d7:9b:8a Signature Algorithm: sha384WithRSAEncryption Issuer: C=AT, O=ZeroSSL, CN=ZeroSSL RSA Domain Secure Site CA Validity Not Before: Jul 31 00:00:00 2022 GMT Not After : Jul 31 23:59:59 2023 GMT Subject: CN=erp.sehati.com.sa Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:c3:bf:28:33:cc:88:26:c9:9f:ad:5f:a7:e9:02: 8b:17:23:ca:dd:65:96:99:57:94:43:b6:5a:d5:f5: 19:d1:15:50:ec:73:05:f4:3b:d9:21:ef:ae:f0:0f: cd:22:c4:cc:73:94:9a:f2:46:46:5f:20:c0:75:b4: e3:24:88:be:d5:76:e4:96:21:8c:ce:36:e3:fa:cd: 2b:22:e6:d3:d5:84:40:87:7a:82:d8:9f:f4:d9:4b: 22:86:23:8c:fb:47:9d:67:91:f1:61:19:4d:9c:37: 82:f7:14:86:3f:74:f0:01:1b:4b:3d:3d:c2:a8:a7: 96:a0:52:ab:8d:88:fe:5e:80:48:be:a9:5d:cc:2f: f6:5e:2f:78:e9:3e:69:8b:81:03:d7:07:9e:cd:4f: a2:42:fe:b7:d7:e0:70:ef:64:be:d2:a3:fb:57:56: 19:df:33:5d:33:12:65:5e:af:b2:f5:cc:81:2a:22: a6:5f:7c:6c:cc:99:06:15:db:a4:2a:5f:0b:bb:1f: 81:18:13:90:7e:40:68:52:e1:16:52:0b:05:be:1d: 8b:ca:51:c5:f8:c0:14:ba:c6:79:95:80:bd:e2:21: a7:da:76:63:f3:ef:cb:2a:d6:a9:29:cc:d6:eb:a5: 5b:5f:52:a3:61:0a:69:be:f3:53:86:5a:db:27:44: 26:81 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Authority Key Identifier: C8:D9:78:68:A2:D9:19:68:D5:3D:72:DE:5F:0A:3E:DC:B5:86:86:A6 X509v3 Subject Key Identifier: F8:E3:4B:46:6A:76:68:E6:A9:2D:CD:DF:6F:B8:6A:F1:32:34:99:0D X509v3 Key Usage: critical Digital Signature, Key Encipherment X509v3 Basic Constraints: critical CA:FALSE X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication X509v3 Certificate Policies: Policy: 1.3.6.1.4.1.6449.1.2.2.78 CPS: https://sectigo.com/CPS Policy: 2.23.140.1.2.1 Authority Information Access: CA Issuers - URI:http://zerossl.crt.sectigo.com/ZeroSSLRSADomainSecureSiteCA.crt OCSP - URI:http://zerossl.ocsp.sectigo.com X509v3 Subject Alternative Name: DNS:erp.sehati.com.sa, DNS:www.erp.sehati.com.sa CT Precertificate SCTs: Signed Certificate Timestamp: Version : v1 (0x0) Log ID : AD:F7:BE:FA:7C:FF:10:C8:8B:9D:3D:9C:1E:3E:18:6A: B4:67:29:5D:CF:B1:0C:24:CA:85:86:34:EB:DC:82:8A Timestamp : Jul 31 10:21:01.614 2022 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:21:00:8D:34:49:98:65:7C:AF:C6:0A:F8:18: 2F:AB:3D:2D:AE:D5:44:DA:35:A7:2D:24:53:10:81:0D: C2:B0:3A:38:69:02:20:11:16:B7:86:B2:D2:59:A4:44: 99:50:61:F1:90:21:C2:F8:3A:26:0E:1A:69:B2:DF:AA: 00:31:54:44:F2:F6:57 Signed Certificate Timestamp: Version : v1 (0x0) Log ID : 7A:32:8C:54:D8:B7:2D:B6:20:EA:38:E0:52:1E:E9:84: 16:70:32:13:85:4D:3B:D2:2B:C1:3A:57:A3:52:EB:52 Timestamp : Jul 31 10:21:01.628 2022 GMT Extensions: none Signature : ecdsa-with-SHA256 30:46:02:21:00:9C:19:81:68:3B:C8:36:20:E2:AF:5A: 50:1E:E2:2A:72:00:9B:4D:0E:5F:E4:62:59:15:7B:B4: CB:BA:88:51:3C:02:21:00:FB:04:17:00:72:C9:1E:ED: 32:26:55:49:3E:07:C2:56:80:26:FE:31:04:48:A0:D4: C4:3D:19:5E:53:F9:A8:B6 Signed Certificate Timestamp: Version : v1 (0x0) Log ID : E8:3E:D0:DA:3E:F5:06:35:32:E7:57:28:BC:89:6B:C9: 03:D3:CB:D1:11:6B:EC:EB:69:E1:77:7D:6D:06:BD:6E Timestamp : Jul 31 10:21:01.517 2022 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:20:4A:B6:1F:6A:A6:1C:87:45:BF:D5:FA:9B: 94:71:E4:F0:23:2D:54:9A:44:B9:87:04:71:D5:49:F5: C2:25:1F:00:02:21:00:C6:52:61:14:97:EA:7F:5A:EF: FA:A0:98:98:4D:BF:CC:BF:5F:E0:5A:E0:4D:41:D3:61: F1:46:1D:AE:26:7D:E3 Signature Algorithm: sha384WithRSAEncryption Signature Value: 36:01:59:5f:fb:7c:d7:6a:bb:24:bc:9b:8b:7a:69:cf:4d:c6: 54:40:53:5b:2e:bb:88:69:2e:48:eb:ac:94:fd:ab:db:81:33: af:d3:e5:22:29:e4:a5:4c:20:4c:8c:16:a9:23:f1:9b:af:42: ab:5b:9b:fe:5a:76:2e:88:9b:80:e8:a5:e3:a9:2a:de:53:8c: 67:97:28:be:ba:a8:79:90:8e:05:23:a6:45:3e:8e:44:95:1c: 44:78:8e:c2:dd:1d:b3:05:9e:ca:60:ac:01:53:f6:eb:6e:12: a0:07:cb:76:81:c0:66:2e:4e:b8:a5:9d:b1:93:80:7a:03:62: b7:e5:0f:07:62:af:29:be:2f:08:52:b9:d9:e4:3a:d0:18:36: 41:b6:10:51:7e:6a:8b:84:1f:62:0f:1f:22:e3:0e:77:15:ef: 47:14:c5:db:71:26:5a:1f:9c:b1:44:3d:e0:4b:30:77:7f:3a: e1:eb:a9:79:b7:58:0f:9f:c0:c0:c3:82:46:74:b4:c6:08:76: b6:d1:75:b0:39:2c:28:e0:29:c6:38:a7:23:a5:76:e1:d8:f7: f5:58:01:49:43:9e:20:91:17:c0:fe:12:d1:2c:f0:55:63:65: e0:09:b1:ec:c4:d7:0d:ac:2f:e6:87:f9:2e:bd:c3:15:d5:cd: 2e:df:71:74:95:6c:4a:f6:f5:d4:5c:51:32:87:bd:ac:76:22: d6:2f:ca:4b:b4:1d:5b:1c:6e:a6:10:8f:ae:0c:ed:97:de:a4: c2:17:67:6b:52:04:25:00:a5:9d:8a:99:57:01:ca:3c:0a:21: 13:11:f0:ce:dd:f0:58:1b:04:14:97:16:be:70:b4:5f:06:88: 67:f5:4d:3f:f3:8b:ce:c6:7a:0e:a4:ed:cc:73:43:e0:a4:4a: c1:05:8a:04:cc:12:45:bc:d0:09:61:34:a8:f7:65:0f:f8:35: 89:53:12:27:ff:d1:d1:f6:ff:fd:f3:10:35:14:2e:3a:9d:9a: 6e:18:8c:67:9e:f8:39:23:57:10:e9:2e:52:17:0f:c0:55:92: 6f:77:8e:04:fc:b5:0e:2f:9a:d2:0a:e3:54:f9:cd:4d:3c:54: 61:87:58:21:2f:70:7c:7c:bb:53:b5:1c:63:60:77:12:72:0f: 07:88:fd:43:76:5b:c1:ca:4b:52:78:ac:a5:7c:c4:7d:a8:77: a6:6a:fb:51:83:f1:62:01:46:51:f3:35:18:44:fa:04:f1:7b: 4b:d6:95:68:c1:91:a4:fd:d4:6c:55:ff:e1:4f:e2:d7:05:dd: be:b4:5b:8d:62:42:85:f0:e8:99:b8:45:f5:3d:5c:44:7f:34: 89:81:3a:d2:78:43:0c:47
-1454941180 | 2024-11-02T03:45:19.93380510443 / tcp
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 03:45:18 GMT ETag: "83-66e77500" Accept-Ranges: bytes Content-Length: 131 Content-Type: text/html X-Frame-Options: SAMEORIGIN Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https: 'unsafe-eval' 'unsafe-inline' blob:; X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Fortinet: Device: FortiGate-200E Model: FG200E Serial Number: FG200ETK21901574
Certificate: Data: Version: 3 (0x2) Serial Number: 8997947 (0x894c3b) Signature Algorithm: sha256WithRSAEncryption Issuer: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=Certificate Authority, CN=support/emailAddress=support@fortinet.com Validity Not Before: Sep 13 01:54:28 2021 GMT Not After : Jan 19 03:14:07 2038 GMT Subject: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=FortiGate, CN=FG200ETK21901574/emailAddress=support@fortinet.com Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:cb:25:1c:88:3a:28:92:71:65:90:f4:23:78:69: fc:b6:7f:9d:67:78:ca:da:e6:83:8c:3e:dc:cd:1a: 2e:a3:36:45:64:ed:78:7d:5e:65:55:e4:6e:fe:d8: 33:27:14:f7:f9:c3:1c:08:20:e2:3c:b2:e8:b7:dc: 8f:04:49:ee:3e:03:6e:b8:31:4e:6d:4a:67:93:ea: 62:68:47:7e:e8:43:75:6b:b4:3e:59:84:38:cd:c7: 7d:51:33:ac:c3:23:53:f3:68:d6:b0:73:be:36:c9: 87:35:c9:ee:76:7a:39:32:e6:16:52:c8:4e:d3:8c: 9e:59:9a:3b:46:1b:19:4e:d6:57:02:c1:a8:95:f6: 6a:fe:cd:8a:41:6f:7f:02:12:ba:db:8f:bf:15:13: e9:f4:51:67:39:74:bc:d7:d1:50:81:11:72:b0:fb: fd:cc:8b:a2:db:3c:65:4f:6e:0a:e5:e1:94:10:d3: 13:99:4f:40:b3:5c:c7:95:91:ce:22:4b:e1:ef:60: 23:2d:59:60:6e:dd:bc:a6:ea:28:27:35:bb:72:63: cc:8f:97:ef:36:67:ab:6f:07:c0:af:ae:9a:00:3d: dc:7c:6f:27:79:57:3e:3c:7c:4c:90:51:bc:37:d9: ac:3e:34:d5:be:27:85:98:77:7e:f1:c0:b0:f8:59: ac:81 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption Signature Value: 92:9c:82:96:42:2a:5e:70:c9:06:56:51:05:2a:d5:68:56:a3: 53:9e:a4:5a:92:bd:8a:c3:80:e1:eb:35:73:30:55:49:21:be: 65:a7:d8:0d:5a:b6:f2:25:9d:2b:53:5e:9e:25:10:5b:cd:bc: 3a:08:e5:86:57:91:9a:9a:1b:e4:28:70:af:c5:3a:9b:d2:69: 46:a7:33:69:84:71:5e:19:b3:1e:76:56:01:05:6c:db:95:7a: 97:8f:1b:64:24:46:90:93:44:a7:65:4b:02:47:0c:71:35:1f: 38:03:b5:0a:2a:8e:c2:59:98:1d:09:cd:8b:4b:e0:79:69:73: 3c:a6:60:9c:2e:2c:1f:06:49:07:83:db:0b:51:22:4c:a4:9d: 49:72:ac:99:17:d2:bf:6c:dd:19:d9:02:6b:0d:e4:97:c3:15: ef:56:d0:6a:c4:6c:4b:3f:b1:1f:fc:66:c9:e0:8e:7a:f6:5f: 44:29:9b:01:50:85:ac:d4:e9:ba:68:5f:62:ac:7e:9d:7b:55: cc:df:a9:36:e3:23:37:85:62:21:55:42:6c:90:52:86:06:09: 25:64:3a:96:4f:75:d4:a6:e6:83:fe:f5:f6:3b:e5:4b:f6:ae: 7c:54:0f:b1:d1:71:a6:58:21:12:4e:47:0b:7a:ea:47:12:8e: 84:c8:e7:d0
2093197697 | 2024-10-19T08:46:52.23257550000 / tcp
HTTP/1.1 400 Bad Request Date: Sat, 19 Oct 2024 08:46:52 GMT Server: Apache Content-Length: 362 Connection: close Content-Type: text/html; charset=iso-8859-1 <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>400 Bad Request</title> </head><body> <h1>Bad Request</h1> <p>Your browser sent a request that this server could not understand.<br /> Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /> </p> </body></html>