-780550277 | 2024-11-22T19:19:00.102636
80 /
tcp
HTTP/1.1 302 Found
Date: Fri, 22 Nov 2024 19:19:00 GMT
Server:
Location: https://49.48.91.123:444/
Transfer-Encoding: chunked
Content-Type: text/html; charset=iso-8859-1
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=15552000
X-UA-Compatible: IE=Edge
-1968569468 | 2024-11-22T13:00:27.792482
444 /
tcp
<empty title>
HTTP/1.1 200 OK
Date: Fri, 22 Nov 2024 13:00:27 GMT
Server:
Vary: Accept-Encoding
Content-Length: 79
Content-Type: text/html; charset=utf-8
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=15552000
X-UA-Compatible: IE=Edge
Fortinet:
Device: FortiGate-30E
Model: FGT30E
Serial Number: FGT30E5619085015
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 4512186 (0x44d9ba)
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=Certificate Authority, CN=support/emailAddress=support@fortinet.com
Validity
Not Before: Dec 12 06:22:51 2019 GMT
Not After : Jan 19 03:14:07 2038 GMT
Subject: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=FortiGate, CN=FGT30E5619085015/emailAddress=support@fortinet.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:a9:f5:78:16:00:42:02:64:3a:58:b6:6a:76:05:
85:bc:b8:be:12:ac:a5:93:20:7d:2b:d4:0c:d3:e1:
88:e6:2f:2f:81:48:ca:16:20:04:0e:12:4f:f6:00:
f0:10:ff:ca:45:e0:ff:20:ea:8c:ad:58:09:85:33:
67:8e:32:1e:c0:72:df:e2:9c:0a:31:d5:d7:e6:22:
cd:86:45:1e:5b:c3:b3:ac:06:e8:68:e6:5d:ae:01:
0e:d6:00:87:fe:c4:dd:11:e2:71:50:c2:08:a3:92:
a8:23:14:17:ee:90:14:e3:ef:72:57:75:4a:51:4d:
3a:33:f7:f3:f0:35:66:dc:c6:c5:fb:ef:29:1a:c1:
d7:9f:5c:11:1e:f0:44:95:b3:7b:2c:42:6d:86:e5:
8c:3f:32:b4:03:ea:57:eb:1c:1f:58:7e:07:69:72:
89:10:74:7b:58:31:30:76:ef:6e:2b:c4:57:9e:d4:
75:a0:06:86:20:35:90:bd:1b:c0:be:a2:72:82:98:
78:32:b1:12:21:da:48:f6:6d:b4:27:8a:11:b0:ba:
be:8d:5f:a1:c8:2b:6f:52:c6:bc:e6:f3:f5:ad:08:
99:53:99:6e:bd:2e:75:56:a9:7f:e1:e5:c0:71:ee:
e6:fc:9c:65:72:66:24:86:34:53:96:5d:b4:ce:b2:
94:a5
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
0f:22:da:12:27:ca:28:af:4a:57:49:14:c2:b1:33:98:24:65:
1e:9d:2b:5e:8a:b9:54:bd:9a:17:3b:dc:93:70:ad:e2:b3:53:
01:bf:23:a7:5a:4c:00:95:b8:15:7a:44:5b:c9:8b:93:36:03:
36:62:1d:cd:a5:b8:82:df:e4:3d:b9:de:a4:a6:59:8d:dc:4d:
bf:9a:78:2e:eb:0a:50:d2:cd:45:2e:0d:be:a9:30:24:4e:01:
9b:59:c8:58:9e:4e:a2:60:8c:50:d1:52:a1:d7:7b:c2:5d:f4:
19:6f:78:f9:99:e6:01:91:a2:16:f0:f7:42:b5:ac:63:78:ef:
b3:48:fb:f2:e5:d9:00:ab:e4:dd:db:f5:89:54:d4:d5:13:0f:
3f:8e:6b:37:6c:93:54:99:a9:9d:f0:23:15:f1:d2:f8:c3:5c:
a0:ec:61:27:c7:cb:28:7e:5c:70:03:12:bc:6e:1c:04:6e:79:
12:46:5f:b7:cf:c9:8e:9a:b3:86:ff:f4:10:1d:11:de:78:12:
59:da:8c:2b:32:30:39:51:72:f7:37:6f:21:f0:d3:3d:d8:38:
9e:e4:84:01:bd:28:63:2b:ab:1f:3a:ff:95:96:f5:09:2e:5c:
38:ec:52:94:86:3d:34:51:53:ef:1d:c3:2a:eb:0f:3c:05:08:
fd:5d:38:c5
MAC Addresses
30:E5:61:90:85:01
Unknown
-1454941180 | 2024-11-25T21:59:56.449312
10443 /
tcp
<empty title>
HTTP/1.1 200 OK
Date: Mon, 25 Nov 2024 21:59:56 GMT
Server: xxxxxxxx-xxxxx
Last-Modified: Wed, 22 Jan 2020 00:12:37 GMT
ETag: "83-5e279375"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'none'; script-src 'self' https 'unsafe-eval' 'unsafe-inline';
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Fortinet:
Device: FortiGate-30E
Model: FGT30E
Serial Number: FGT30E5619085015
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 4512186 (0x44d9ba)
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=Certificate Authority, CN=support/emailAddress=support@fortinet.com
Validity
Not Before: Dec 12 06:22:51 2019 GMT
Not After : Jan 19 03:14:07 2038 GMT
Subject: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=FortiGate, CN=FGT30E5619085015/emailAddress=support@fortinet.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:a9:f5:78:16:00:42:02:64:3a:58:b6:6a:76:05:
85:bc:b8:be:12:ac:a5:93:20:7d:2b:d4:0c:d3:e1:
88:e6:2f:2f:81:48:ca:16:20:04:0e:12:4f:f6:00:
f0:10:ff:ca:45:e0:ff:20:ea:8c:ad:58:09:85:33:
67:8e:32:1e:c0:72:df:e2:9c:0a:31:d5:d7:e6:22:
cd:86:45:1e:5b:c3:b3:ac:06:e8:68:e6:5d:ae:01:
0e:d6:00:87:fe:c4:dd:11:e2:71:50:c2:08:a3:92:
a8:23:14:17:ee:90:14:e3:ef:72:57:75:4a:51:4d:
3a:33:f7:f3:f0:35:66:dc:c6:c5:fb:ef:29:1a:c1:
d7:9f:5c:11:1e:f0:44:95:b3:7b:2c:42:6d:86:e5:
8c:3f:32:b4:03:ea:57:eb:1c:1f:58:7e:07:69:72:
89:10:74:7b:58:31:30:76:ef:6e:2b:c4:57:9e:d4:
75:a0:06:86:20:35:90:bd:1b:c0:be:a2:72:82:98:
78:32:b1:12:21:da:48:f6:6d:b4:27:8a:11:b0:ba:
be:8d:5f:a1:c8:2b:6f:52:c6:bc:e6:f3:f5:ad:08:
99:53:99:6e:bd:2e:75:56:a9:7f:e1:e5:c0:71:ee:
e6:fc:9c:65:72:66:24:86:34:53:96:5d:b4:ce:b2:
94:a5
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
0f:22:da:12:27:ca:28:af:4a:57:49:14:c2:b1:33:98:24:65:
1e:9d:2b:5e:8a:b9:54:bd:9a:17:3b:dc:93:70:ad:e2:b3:53:
01:bf:23:a7:5a:4c:00:95:b8:15:7a:44:5b:c9:8b:93:36:03:
36:62:1d:cd:a5:b8:82:df:e4:3d:b9:de:a4:a6:59:8d:dc:4d:
bf:9a:78:2e:eb:0a:50:d2:cd:45:2e:0d:be:a9:30:24:4e:01:
9b:59:c8:58:9e:4e:a2:60:8c:50:d1:52:a1:d7:7b:c2:5d:f4:
19:6f:78:f9:99:e6:01:91:a2:16:f0:f7:42:b5:ac:63:78:ef:
b3:48:fb:f2:e5:d9:00:ab:e4:dd:db:f5:89:54:d4:d5:13:0f:
3f:8e:6b:37:6c:93:54:99:a9:9d:f0:23:15:f1:d2:f8:c3:5c:
a0:ec:61:27:c7:cb:28:7e:5c:70:03:12:bc:6e:1c:04:6e:79:
12:46:5f:b7:cf:c9:8e:9a:b3:86:ff:f4:10:1d:11:de:78:12:
59:da:8c:2b:32:30:39:51:72:f7:37:6f:21:f0:d3:3d:d8:38:
9e:e4:84:01:bd:28:63:2b:ab:1f:3a:ff:95:96:f5:09:2e:5c:
38:ec:52:94:86:3d:34:51:53:ef:1d:c3:2a:eb:0f:3c:05:08:
fd:5d:38:c5
MAC Addresses
30:E5:61:90:85:01
Unknown