456240669 | 2024-10-25T13:00:43.868330
22 /
tcp
SSH-2.0-OpenSSH_8.9p1 Ubuntu-3ubuntu0.6
Key type: ecdsa-sha2-nistp256
Key: AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBJubtynQ/pb1254owEF5cB+f
CAn9qNad0G2ZdVADzJl7QbyV18VfYmcqpU+miLN3pT1NBGOPPnGfQKQj7S9KgAk=
Fingerprint: 5c:37:c0:d3:1a:e7:72:2f:72:15:0c:e7:7a:3d:a1:bc
Kex Algorithms:
curve25519-sha256
curve25519-sha256@libssh.org
ecdh-sha2-nistp256
ecdh-sha2-nistp384
ecdh-sha2-nistp521
sntrup761x25519-sha512@openssh.com
diffie-hellman-group-exchange-sha256
diffie-hellman-group16-sha512
diffie-hellman-group18-sha512
diffie-hellman-group14-sha256
kex-strict-s-v00@openssh.com
Server Host Key Algorithms:
rsa-sha2-512
rsa-sha2-256
ecdsa-sha2-nistp256
ssh-ed25519
Encryption Algorithms:
chacha20-poly1305@openssh.com
aes128-ctr
aes192-ctr
aes256-ctr
aes128-gcm@openssh.com
aes256-gcm@openssh.com
MAC Algorithms:
umac-64-etm@openssh.com
umac-128-etm@openssh.com
hmac-sha2-256-etm@openssh.com
hmac-sha2-512-etm@openssh.com
hmac-sha1-etm@openssh.com
umac-64@openssh.com
umac-128@openssh.com
hmac-sha2-256
hmac-sha2-512
hmac-sha1
Compression Algorithms:
none
zlib@openssh.com
-2100514759 | 2024-10-11T06:27:23.663516
80 /
tcp
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Fri, 11 Oct 2024 06:27:23 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://megogo.net/
NGB-B-WWW: bwsw2051c-lnc-main-0-228prod
NGB-A-80: bwsw2051c-lnc-main-0-228prod
176974899 | 2024-10-24T21:12:08.455061
443 /
tcp
HTTP/1.1 200 OK
Server: nginx
Date: Thu, 24 Oct 2024 21:12:08 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 117116
Connection: keep-alive
NGB: 050ad-cms-1-509
Vary: Origin
Set-Cookie: PLAY_SESSION=eyJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7ImNzcmZUb2tlbiI6ImE5ODc2NTFmOTQ1YzZhZjdhMDY4MjMxYzE2NGQ2YjQ0NGNlOWY4OGItMTcyOTgwNDMyODEwOC03MWFiN2ExM2JhZDg5NWQyNzkxNjM0MTUifSwibmJmIjoxNzI5ODA0MzI4LCJpYXQiOjE3Mjk4MDQzMjh9.Z-0P09MXGo-jR806snNeXvJzyAwwqdGRflWpbeBBhl0; SameSite=Lax; Path=/; HTTPOnly
Set-Cookie: megogo_web_device_id=d2ViX1JLc2xQemZIV1NHOXZMaGJMUXdxdGN4bjE5OFUzNnl0; Max-Age=31536000; Expires=Fri, 24 Oct 2025 21:12:08 GMT; Path=/; HTTPOnly
X-B3-Trace-ID: 50136dbc492de7e8
X-B3-SpanId: d9180f579a6968e0
NGB-B: bwsw050f-lnc-main-0-226prod
Content-Security-Policy: frame-ancestors 'self'
X-Frame-Options: SAMEORIGIN
NGB-A: bwsw2051a-lnc-main-0-225prod
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
09:c0:dc:8c:2e:bd:44:23:f4:27:93:2e:25:c3:09:6c
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=Thawte RSA CA 2018
Validity
Not Before: Jun 11 00:00:00 2024 GMT
Not After : Jun 30 23:59:59 2025 GMT
Subject: CN=*.megogo.net
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:d7:1e:31:8c:d8:9c:37:67:7f:90:f1:e0:e4:e4:
78:b6:0d:76:72:38:91:85:4f:48:fe:c1:fc:39:2a:
37:a4:b3:52:0d:d9:cc:b6:01:fb:bf:6e:71:4e:cf:
c5:40:a7:f7:b7:cf:c2:0a:28:5e:ea:e3:05:80:7f:
7e:11:a2:f4:5a:36:69:4f:2e:f8:af:d6:a1:9b:5a:
60:f0:fd:96:5b:21:61:c0:e4:77:ef:57:4e:6c:47:
cc:0f:e3:ee:55:76:05:c1:e1:b4:09:d6:db:00:1f:
36:c6:6c:75:3b:93:73:db:1e:ae:02:88:4e:2c:86:
ac:ce:7c:d1:23:63:59:c9:f7:57:1c:a7:bc:e8:8b:
7c:80:3f:ae:58:eb:dc:a4:ea:b2:f1:62:af:03:14:
34:ed:f1:a8:06:66:46:aa:c3:a1:ee:20:ce:9e:57:
56:a1:9c:9b:74:43:25:88:da:65:76:7a:c7:57:7a:
f4:56:81:97:c2:47:0e:ca:ec:ae:be:b3:47:5f:a3:
87:dc:0e:d2:98:d2:53:5b:f6:5e:44:7a:72:fd:cc:
aa:0a:7f:01:15:3c:64:88:fd:17:11:56:ab:51:5b:
a4:3d:7f:4d:b0:7b:72:aa:ca:00:56:b9:a8:75:00:
f3:d8:d3:66:87:9b:5a:2c:f1:23:fb:af:f1:2d:f0:
08:7f
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Authority Key Identifier:
A3:C8:5E:65:54:E5:30:78:C1:05:EA:07:0A:6A:59:CC:B9:FE:DE:5A
X509v3 Subject Key Identifier:
75:08:E3:EF:DA:28:5F:B7:25:A7:E1:64:7C:9A:09:8F:C7:9B:A1:FD
X509v3 Subject Alternative Name:
DNS:*.megogo.net, DNS:megogo.net
X509v3 Certificate Policies:
Policy: 2.23.140.1.2.1
CPS: http://www.digicert.com/CPS
X509v3 Key Usage: critical
Digital Signature, Key Encipherment
X509v3 Extended Key Usage:
TLS Web Server Authentication, TLS Web Client Authentication
X509v3 CRL Distribution Points:
Full Name:
URI:http://cdp.thawte.com/ThawteRSACA2018.crl
Authority Information Access:
OCSP - URI:http://status.thawte.com
CA Issuers - URI:http://cacerts.thawte.com/ThawteRSACA2018.crt
X509v3 Basic Constraints: critical
CA:FALSE
CT Precertificate SCTs:
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : 4E:75:A3:27:5C:9A:10:C3:38:5B:6C:D4:DF:3F:52:EB:
1D:F0:E0:8E:1B:8D:69:C0:B1:FA:64:B1:62:9A:39:DF
Timestamp : Jun 11 06:48:14.814 2024 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:46:02:21:00:EE:A5:E5:40:DC:34:72:2F:0E:C4:4C:
B4:CA:36:AC:93:A3:84:5F:93:BF:9B:67:46:BB:02:85:
6E:A5:81:A1:09:02:21:00:DE:FD:38:0E:4F:37:F5:91:
4F:54:4B:AB:AE:7A:84:68:31:E1:75:ED:25:DE:12:E8:
7D:9B:B8:FE:08:8E:01:E1
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : 7D:59:1E:12:E1:78:2A:7B:1C:61:67:7C:5E:FD:F8:D0:
87:5C:14:A0:4E:95:9E:B9:03:2F:D9:0E:8C:2E:79:B8
Timestamp : Jun 11 06:48:14.762 2024 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:46:02:21:00:A7:D0:47:6E:73:49:5A:7A:68:ED:D7:
A7:56:BE:36:06:4A:A3:AB:FE:98:EE:59:FA:06:80:02:
C4:C0:E8:03:EA:02:21:00:96:C2:A7:67:ED:8D:FD:35:
D3:F1:2E:1B:EF:52:01:1C:C3:3D:B6:B5:DC:2F:14:7A:
D2:42:A1:1C:D9:72:AD:14
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : E6:D2:31:63:40:77:8C:C1:10:41:06:D7:71:B9:CE:C1:
D2:40:F6:96:84:86:FB:BA:87:32:1D:FD:1E:37:8E:50
Timestamp : Jun 11 06:48:14.781 2024 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:46:02:21:00:8C:2A:E1:41:73:95:B1:29:2D:BC:CD:
B0:6D:4E:54:65:1B:EF:22:8A:CD:5E:A6:9C:A4:68:E1:
6A:F9:55:BC:B0:02:21:00:BA:C5:9A:72:A7:AF:81:44:
6B:FB:A9:83:25:0B:AC:73:1F:70:98:98:3F:E7:93:DB:
CF:AF:80:CF:F1:23:B9:9B
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
9f:c2:43:9d:3d:4f:1f:c8:ce:c3:13:77:80:23:ef:60:ba:2d:
f2:56:1a:84:8f:c4:3a:d8:d5:8e:15:00:61:1f:74:d8:9d:05:
89:fc:51:5d:8c:be:ea:23:60:01:bf:14:d0:2b:17:b5:3c:46:
94:d8:50:df:73:cb:9e:f2:74:5f:8a:56:8d:34:94:30:f7:81:
1c:18:ee:e5:1e:ef:2a:c2:19:c7:bd:33:0b:18:3b:a5:67:e5:
2f:e0:bd:06:f0:5d:0e:3a:15:fe:71:08:98:89:51:20:9a:43:
6f:d0:45:0a:2a:b4:7a:d9:7f:67:cb:ba:9f:33:4f:1b:67:44:
86:3d:06:a7:af:c5:52:5c:5f:84:81:3e:4b:ee:e1:e3:5f:d6:
e8:ee:2c:db:6d:dc:f6:7b:f5:ef:a7:77:54:8d:55:5b:ba:bf:
54:f9:60:80:8c:b7:27:9c:a8:1a:5e:34:1d:d1:c6:7e:2c:ed:
67:cc:ff:a4:7e:9b:26:02:3a:2e:d1:09:a1:92:b5:37:26:7d:
88:51:d6:ef:fc:86:c6:d3:d4:e5:5b:ce:09:e6:86:8b:49:ca:
fb:41:d7:87:b1:57:4d:87:3a:0e:63:26:29:4a:c5:c1:3f:a1:
45:9c:97:63:40:73:2f:bf:4d:d8:d9:d7:fe:6c:7c:c1:6a:e9:
0c:99:82:29
1162426197 | 2024-10-21T01:12:02.194388
4443 /
tcp
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 21 Oct 2024 01:12:01 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 118815
Connection: keep-alive
NGB: 051ab-cms-1-511
Vary: Origin
Set-Cookie: PLAY_SESSION=eyJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7ImNzcmZUb2tlbiI6ImY0MzE3YmI3MTZjOTJjMTc4NTkzODljZGE4OGQ0OWY2OWYwY2MxN2UtMTcyOTQ3MzEyMTM2NS04YzUxOWMxNDc5OGI2MDcwNzgxZGNjNWUifSwibmJmIjoxNzI5NDczMTIxLCJpYXQiOjE3Mjk0NzMxMjF9.98eN8PhDMh9eyD-NLDWRxacT46_Qmsba7jjNVQkuYPc; SameSite=Lax; Path=/; HTTPOnly
Set-Cookie: megogo_web_device_id=d2ViX0xvZTNQVk9ZNWhVT0diQzEzZFo2UUFFVm54VzZ6M2dx; Max-Age=31536000; Expires=Tue, 21 Oct 2025 01:12:01 GMT; Path=/; HTTPOnly
X-B3-Trace-ID: d2a2951db5829aef
X-B3-SpanId: 098b8e84ca2f1c98
NGB-B: bwsw2051c-lnc-main-0-228prod
Content-Security-Policy: frame-ancestors 'self'
X-Frame-Options: SAMEORIGIN
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
09:c0:dc:8c:2e:bd:44:23:f4:27:93:2e:25:c3:09:6c
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=Thawte RSA CA 2018
Validity
Not Before: Jun 11 00:00:00 2024 GMT
Not After : Jun 30 23:59:59 2025 GMT
Subject: CN=*.megogo.net
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:d7:1e:31:8c:d8:9c:37:67:7f:90:f1:e0:e4:e4:
78:b6:0d:76:72:38:91:85:4f:48:fe:c1:fc:39:2a:
37:a4:b3:52:0d:d9:cc:b6:01:fb:bf:6e:71:4e:cf:
c5:40:a7:f7:b7:cf:c2:0a:28:5e:ea:e3:05:80:7f:
7e:11:a2:f4:5a:36:69:4f:2e:f8:af:d6:a1:9b:5a:
60:f0:fd:96:5b:21:61:c0:e4:77:ef:57:4e:6c:47:
cc:0f:e3:ee:55:76:05:c1:e1:b4:09:d6:db:00:1f:
36:c6:6c:75:3b:93:73:db:1e:ae:02:88:4e:2c:86:
ac:ce:7c:d1:23:63:59:c9:f7:57:1c:a7:bc:e8:8b:
7c:80:3f:ae:58:eb:dc:a4:ea:b2:f1:62:af:03:14:
34:ed:f1:a8:06:66:46:aa:c3:a1:ee:20:ce:9e:57:
56:a1:9c:9b:74:43:25:88:da:65:76:7a:c7:57:7a:
f4:56:81:97:c2:47:0e:ca:ec:ae:be:b3:47:5f:a3:
87:dc:0e:d2:98:d2:53:5b:f6:5e:44:7a:72:fd:cc:
aa:0a:7f:01:15:3c:64:88:fd:17:11:56:ab:51:5b:
a4:3d:7f:4d:b0:7b:72:aa:ca:00:56:b9:a8:75:00:
f3:d8:d3:66:87:9b:5a:2c:f1:23:fb:af:f1:2d:f0:
08:7f
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Authority Key Identifier:
A3:C8:5E:65:54:E5:30:78:C1:05:EA:07:0A:6A:59:CC:B9:FE:DE:5A
X509v3 Subject Key Identifier:
75:08:E3:EF:DA:28:5F:B7:25:A7:E1:64:7C:9A:09:8F:C7:9B:A1:FD
X509v3 Subject Alternative Name:
DNS:*.megogo.net, DNS:megogo.net
X509v3 Certificate Policies:
Policy: 2.23.140.1.2.1
CPS: http://www.digicert.com/CPS
X509v3 Key Usage: critical
Digital Signature, Key Encipherment
X509v3 Extended Key Usage:
TLS Web Server Authentication, TLS Web Client Authentication
X509v3 CRL Distribution Points:
Full Name:
URI:http://cdp.thawte.com/ThawteRSACA2018.crl
Authority Information Access:
OCSP - URI:http://status.thawte.com
CA Issuers - URI:http://cacerts.thawte.com/ThawteRSACA2018.crt
X509v3 Basic Constraints: critical
CA:FALSE
CT Precertificate SCTs:
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : 4E:75:A3:27:5C:9A:10:C3:38:5B:6C:D4:DF:3F:52:EB:
1D:F0:E0:8E:1B:8D:69:C0:B1:FA:64:B1:62:9A:39:DF
Timestamp : Jun 11 06:48:14.814 2024 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:46:02:21:00:EE:A5:E5:40:DC:34:72:2F:0E:C4:4C:
B4:CA:36:AC:93:A3:84:5F:93:BF:9B:67:46:BB:02:85:
6E:A5:81:A1:09:02:21:00:DE:FD:38:0E:4F:37:F5:91:
4F:54:4B:AB:AE:7A:84:68:31:E1:75:ED:25:DE:12:E8:
7D:9B:B8:FE:08:8E:01:E1
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : 7D:59:1E:12:E1:78:2A:7B:1C:61:67:7C:5E:FD:F8:D0:
87:5C:14:A0:4E:95:9E:B9:03:2F:D9:0E:8C:2E:79:B8
Timestamp : Jun 11 06:48:14.762 2024 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:46:02:21:00:A7:D0:47:6E:73:49:5A:7A:68:ED:D7:
A7:56:BE:36:06:4A:A3:AB:FE:98:EE:59:FA:06:80:02:
C4:C0:E8:03:EA:02:21:00:96:C2:A7:67:ED:8D:FD:35:
D3:F1:2E:1B:EF:52:01:1C:C3:3D:B6:B5:DC:2F:14:7A:
D2:42:A1:1C:D9:72:AD:14
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : E6:D2:31:63:40:77:8C:C1:10:41:06:D7:71:B9:CE:C1:
D2:40:F6:96:84:86:FB:BA:87:32:1D:FD:1E:37:8E:50
Timestamp : Jun 11 06:48:14.781 2024 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:46:02:21:00:8C:2A:E1:41:73:95:B1:29:2D:BC:CD:
B0:6D:4E:54:65:1B:EF:22:8A:CD:5E:A6:9C:A4:68:E1:
6A:F9:55:BC:B0:02:21:00:BA:C5:9A:72:A7:AF:81:44:
6B:FB:A9:83:25:0B:AC:73:1F:70:98:98:3F:E7:93:DB:
CF:AF:80:CF:F1:23:B9:9B
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
9f:c2:43:9d:3d:4f:1f:c8:ce:c3:13:77:80:23:ef:60:ba:2d:
f2:56:1a:84:8f:c4:3a:d8:d5:8e:15:00:61:1f:74:d8:9d:05:
89:fc:51:5d:8c:be:ea:23:60:01:bf:14:d0:2b:17:b5:3c:46:
94:d8:50:df:73:cb:9e:f2:74:5f:8a:56:8d:34:94:30:f7:81:
1c:18:ee:e5:1e:ef:2a:c2:19:c7:bd:33:0b:18:3b:a5:67:e5:
2f:e0:bd:06:f0:5d:0e:3a:15:fe:71:08:98:89:51:20:9a:43:
6f:d0:45:0a:2a:b4:7a:d9:7f:67:cb:ba:9f:33:4f:1b:67:44:
86:3d:06:a7:af:c5:52:5c:5f:84:81:3e:4b:ee:e1:e3:5f:d6:
e8:ee:2c:db:6d:dc:f6:7b:f5:ef:a7:77:54:8d:55:5b:ba:bf:
54:f9:60:80:8c:b7:27:9c:a8:1a:5e:34:1d:d1:c6:7e:2c:ed:
67:cc:ff:a4:7e:9b:26:02:3a:2e:d1:09:a1:92:b5:37:26:7d:
88:51:d6:ef:fc:86:c6:d3:d4:e5:5b:ce:09:e6:86:8b:49:ca:
fb:41:d7:87:b1:57:4d:87:3a:0e:63:26:29:4a:c5:c1:3f:a1:
45:9c:97:63:40:73:2f:bf:4d:d8:d9:d7:fe:6c:7c:c1:6a:e9:
0c:99:82:29