35276099 | 2025-01-14T20:05:27.065710
HTTP/1.1 403 Forbidden
Date: Tue, 14 Jan 2025 20:05:26 GMT
Upgrade: acme-tls/1
Connection: Upgrade, close
Content-Length: 101
Content-Type: text/html
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 495517697 (0x1d890001)
Signature Algorithm: sha256WithRSAEncryption
Issuer: O=Fortinet Ltd., CN=FortiGate
Validity
Not Before: Nov 9 08:52:44 2022 GMT
Not After : Feb 11 08:52:44 2025 GMT
Subject: O=Fortinet Ltd., CN=FortiGate
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:ad:7e:23:6b:df:39:3d:04:6f:f1:27:72:ac:fd:
c3:ae:44:f3:39:a3:11:66:59:d2:96:4a:08:df:ac:
79:58:48:f1:b2:d2:6a:9b:97:8b:20:53:29:97:62:
40:91:dd:01:41:e6:6e:8d:2d:c3:4d:75:31:82:34:
b0:cc:55:a2:b9:6e:0d:e2:54:32:32:4c:a9:02:f9:
47:9f:68:41:5a:6d:58:4f:ef:76:3e:47:39:55:26:
97:89:e6:b6:9d:5d:60:44:52:6a:90:49:b0:8d:1a:
1e:04:6d:36:6e:15:a2:25:f7:79:62:bd:01:42:1f:
8b:f3:ae:35:fe:1d:78:63:b6:aa:43:4b:04:a0:4c:
16:35:cf:65:5f:52:92:c0:39:00:9c:b8:65:16:e9:
44:e5:2b:59:de:5d:1e:fb:90:77:8a:e7:c1:c5:ba:
2b:e4:b2:fa:c9:09:48:a5:48:c9:e4:e0:d5:e2:e0:
47:fb:c5:3a:03:ba:08:9c:62:db:06:cc:15:43:f7:
6a:d3:b7:2d:df:0f:49:de:47:38:77:7a:03:a0:e1:
5c:7d:b9:03:46:52:be:2a:65:07:dd:5a:25:0f:45:
bb:3d:79:1a:35:d4:ff:af:4e:7d:bc:17:d2:7c:aa:
bd:dc:04:02:e1:7d:ce:89:a2:92:7a:22:d1:f8:2d:
84:41
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
X509v3 Extended Key Usage:
TLS Web Server Authentication
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
5a:38:dc:9f:f6:e8:98:e9:6f:21:13:8f:01:5e:95:fa:a2:a8:
d9:c8:d1:04:66:51:a4:83:96:da:e9:6f:a2:fb:bf:9d:a6:8b:
14:90:0e:03:d1:80:15:ab:51:5c:94:d3:4a:02:12:6b:4b:48:
0f:54:ac:dc:80:09:be:db:26:5c:3e:42:7b:04:65:f0:70:5d:
93:15:3f:8c:73:d6:43:e4:1a:a6:28:b6:c6:f2:7a:c1:f3:e0:
ef:be:3c:40:2f:20:88:f0:10:b9:6a:f8:36:48:85:40:5e:9a:
4d:5f:ea:41:6e:c4:94:a7:3e:49:22:ca:b0:2c:f2:6f:f8:8b:
2f:6d:b8:73:c5:93:5f:94:b6:2a:6f:bb:26:96:cc:c5:0a:b8:
f7:f8:07:6f:6e:cc:60:ab:4f:a7:b5:23:95:31:de:8a:d2:c0:
88:80:62:d1:bc:d3:83:83:91:6a:ee:39:7e:93:14:96:cc:f6:
9a:29:de:47:26:7d:b9:1e:c2:31:60:71:12:1b:77:6b:0b:2c:
75:39:f4:01:d6:7a:de:8f:04:13:23:20:dc:54:8c:d8:3f:15:
2d:c0:4b:32:56:eb:64:e2:eb:5c:2e:c4:78:93:8b:d1:b4:20:
5c:dd:c1:99:09:5c:0b:28:f7:6d:5d:6a:54:73:86:9d:61:e4:
ab:43:c3:e2
324260192 | 2025-01-19T14:58:05.813581
HTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/html
ETag: 5H8xcnnwwH1ksmqrdgsy9Npnhxgszbzw
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=15552000
Date: Sun, 19 Jan 2025 14:58:05 GMT
Connection: keep-alive
Transfer-Encoding: chunked
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 495517697 (0x1d890001)
Signature Algorithm: sha256WithRSAEncryption
Issuer: O=Fortinet Ltd., CN=FortiGate
Validity
Not Before: Nov 9 08:52:44 2022 GMT
Not After : Feb 11 08:52:44 2025 GMT
Subject: O=Fortinet Ltd., CN=FortiGate
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:ad:7e:23:6b:df:39:3d:04:6f:f1:27:72:ac:fd:
c3:ae:44:f3:39:a3:11:66:59:d2:96:4a:08:df:ac:
79:58:48:f1:b2:d2:6a:9b:97:8b:20:53:29:97:62:
40:91:dd:01:41:e6:6e:8d:2d:c3:4d:75:31:82:34:
b0:cc:55:a2:b9:6e:0d:e2:54:32:32:4c:a9:02:f9:
47:9f:68:41:5a:6d:58:4f:ef:76:3e:47:39:55:26:
97:89:e6:b6:9d:5d:60:44:52:6a:90:49:b0:8d:1a:
1e:04:6d:36:6e:15:a2:25:f7:79:62:bd:01:42:1f:
8b:f3:ae:35:fe:1d:78:63:b6:aa:43:4b:04:a0:4c:
16:35:cf:65:5f:52:92:c0:39:00:9c:b8:65:16:e9:
44:e5:2b:59:de:5d:1e:fb:90:77:8a:e7:c1:c5:ba:
2b:e4:b2:fa:c9:09:48:a5:48:c9:e4:e0:d5:e2:e0:
47:fb:c5:3a:03:ba:08:9c:62:db:06:cc:15:43:f7:
6a:d3:b7:2d:df:0f:49:de:47:38:77:7a:03:a0:e1:
5c:7d:b9:03:46:52:be:2a:65:07:dd:5a:25:0f:45:
bb:3d:79:1a:35:d4:ff:af:4e:7d:bc:17:d2:7c:aa:
bd:dc:04:02:e1:7d:ce:89:a2:92:7a:22:d1:f8:2d:
84:41
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
X509v3 Extended Key Usage:
TLS Web Server Authentication
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
5a:38:dc:9f:f6:e8:98:e9:6f:21:13:8f:01:5e:95:fa:a2:a8:
d9:c8:d1:04:66:51:a4:83:96:da:e9:6f:a2:fb:bf:9d:a6:8b:
14:90:0e:03:d1:80:15:ab:51:5c:94:d3:4a:02:12:6b:4b:48:
0f:54:ac:dc:80:09:be:db:26:5c:3e:42:7b:04:65:f0:70:5d:
93:15:3f:8c:73:d6:43:e4:1a:a6:28:b6:c6:f2:7a:c1:f3:e0:
ef:be:3c:40:2f:20:88:f0:10:b9:6a:f8:36:48:85:40:5e:9a:
4d:5f:ea:41:6e:c4:94:a7:3e:49:22:ca:b0:2c:f2:6f:f8:8b:
2f:6d:b8:73:c5:93:5f:94:b6:2a:6f:bb:26:96:cc:c5:0a:b8:
f7:f8:07:6f:6e:cc:60:ab:4f:a7:b5:23:95:31:de:8a:d2:c0:
88:80:62:d1:bc:d3:83:83:91:6a:ee:39:7e:93:14:96:cc:f6:
9a:29:de:47:26:7d:b9:1e:c2:31:60:71:12:1b:77:6b:0b:2c:
75:39:f4:01:d6:7a:de:8f:04:13:23:20:dc:54:8c:d8:3f:15:
2d:c0:4b:32:56:eb:64:e2:eb:5c:2e:c4:78:93:8b:d1:b4:20:
5c:dd:c1:99:09:5c:0b:28:f7:6d:5d:6a:54:73:86:9d:61:e4:
ab:43:c3:e2
-1454941180 | 2025-01-25T20:59:01.820288
HTTP/1.1 200 OK
Date: Sat, 25 Jan 2025 20:59:01 GMT
ETag: "83-66eb1c17"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https: 'unsafe-eval' 'unsafe-inline' blob:;
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Fortinet:
Device: FortiGate-80E-POE
Model: FG80EP
Serial Number: FG80EP4Q17001303
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 335744 (0x51f80)
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=Certificate Authority, CN=support/emailAddress=support@fortinet.com
Validity
Not Before: Oct 20 02:17:21 2017 GMT
Not After : Jan 19 03:14:07 2038 GMT
Subject: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=FortiGate, CN=FG80EP4Q17001303/emailAddress=support@fortinet.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:e8:65:b6:e5:b6:a5:1c:d0:d8:e9:9c:e3:ec:4e:
8b:7d:7c:2d:e5:d6:74:a8:35:c8:a2:a4:44:92:b2:
e8:db:cb:b2:32:64:ec:0e:f8:51:df:fb:23:a5:d9:
f4:8e:57:b4:db:a9:3f:75:fe:3a:f5:1f:cd:81:b9:
e6:00:06:14:46:4c:fe:03:d1:d3:78:34:51:ae:74:
1b:41:af:21:b1:1e:4e:af:d6:0b:98:4a:ba:0a:29:
99:be:f5:9f:e7:21:0f:cb:84:69:ba:5c:a6:10:fe:
0c:5d:9e:c2:77:af:06:aa:57:b9:e0:01:5e:84:22:
a6:20:73:f8:db:a6:f3:89:a3:f3:56:14:a4:09:95:
54:5e:a5:8a:41:d2:5b:1d:94:5d:37:e5:3c:31:87:
bc:6c:3f:d4:34:5e:47:d5:6e:75:01:3b:d1:14:5e:
6f:64:08:03:8c:98:64:62:12:1c:43:6f:e1:38:be:
d2:9e:aa:b0:6a:a6:d7:44:a3:73:40:91:43:67:7b:
e0:dc:a8:a9:ed:24:92:39:d0:4e:2c:bc:74:91:72:
3c:d2:63:4a:c3:fc:fb:20:0c:dc:04:2e:0a:95:ba:
8b:d4:5f:12:08:cc:00:c6:02:79:37:d1:de:28:40:
79:82:95:d7:39:25:71:d5:f0:d6:69:c0:3f:ee:7a:
8c:3f
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
cc:82:b4:79:46:d3:e4:d1:e3:09:28:56:fe:d6:48:28:c4:7d:
92:09:b7:5b:2d:18:82:e6:d8:99:86:10:65:ce:7d:00:32:ef:
c1:72:5e:4e:9e:63:fb:8b:95:15:3b:e6:c6:39:d4:f1:c4:83:
2d:d1:a0:c8:5f:4b:a3:be:0c:06:1f:03:22:ab:fe:5e:bb:0a:
8f:6b:85:07:43:31:99:fa:12:df:d3:5e:b7:45:fe:1b:7b:2f:
3d:42:ee:fa:6d:7e:cc:70:f5:38:38:29:0a:6d:a4:05:74:fe:
45:8f:4f:f6:4b:e4:c8:eb:f9:66:0e:12:5d:07:e6:06:cd:1f:
c7:f8:e8:b6:dd:29:c7:2e:27:63:59:29:96:14:04:55:b0:31:
32:47:b7:07:8c:ae:11:63:2b:14:8e:9c:ff:1d:38:3d:9e:e8:
06:1d:61:2c:e1:bf:88:a2:f9:50:6d:ac:dd:dc:0d:40:c7:d5:
90:80:bf:76:ac:2f:65:45:f4:6f:8f:13:d7:14:87:df:90:47:
37:45:f6:b7:ba:94:2e:9f:86:ee:c9:ce:bd:ea:d6:b1:7a:35:
a5:a0:17:a0:53:9c:9b:09:29:4a:d7:c1:ef:50:57:92:4c:12:
23:ba:09:57:14:6c:6f:e8:87:34:97:77:27:a3:33:e6:aa:64:
9b:b1:3e:46