SSH-2.0-Ctx_A Key type: ssh-ed25519 Key: AAAAC3NzaC1lZDI1NTE5AAAAIFFLdtImTOcjmueciAibIxhTacCVO7+/eQci+tkv9bZV Fingerprint: e7:95:c0:e2:4c:fb:be:6f:c5:4c:1d:ca:fa:a5:74:ec Kex Algorithms: diffie-hellman-group-exchange-sha256 curve25519-sha256@libssh.org ecdh-sha2-nistp256 ecdh-sha2-nistp384 ecdh-sha2-nistp521 Server Host Key Algorithms: rsa-sha2-512 ssh-ed25519 Encryption Algorithms: chacha20-poly1305@openssh.com aes256-ctr aes256-gcm@openssh.com MAC Algorithms: hmac-sha2-256 hmac-sha2-256-etm@openssh.com hmac-sha2-512 hmac-sha2-512-etm@openssh.com Compression Algorithms: none zlib@openssh.com
HTTP/1.1 301 Moved Permanently X-Frame-Options: SAMEORIGIN Content-Security-Policy: frame-ancestors 'self' X-XSS-Protection: 1; mode=block Strict-Transport-Security: max-age=0 location: https://99.98.12.151:4443/ Date: Fri, 07 Feb 2025 10:07:45 GMT Connection: keep-alive Keep-Alive: timeout=5 Transfer-Encoding: chunked
HTTP/1.1 403 Forbidden Date: Mon, 27 Jan 2025 22:00:01 GMT Upgrade: acme-tls/1 Connection: Upgrade, close Content-Length: 101 Content-Type: text/html
Certificate: Data: Version: 3 (0x2) Serial Number: 1099777908 (0x418d4774) Signature Algorithm: sha256WithRSAEncryption Issuer: O=Fortinet Ltd., CN=FortiGate Validity Not Before: Jan 3 05:17:30 2020 GMT Not After : Jan 3 05:17:30 2030 GMT Subject: O=Fortinet Ltd., CN=FortiGate Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:ac:4e:18:6a:a7:61:a0:41:bc:11:87:09:1e:fb: 10:46:14:4b:d4:17:36:4e:73:fe:cc:ad:d1:69:df: d1:29:e3:c6:33:02:49:d8:bb:5f:c9:bb:f5:2a:8f: 67:93:5b:24:46:5b:2f:60:a8:bf:9d:d8:a8:f9:40: a1:c2:43:70:3d:d9:22:d4:03:6b:72:ee:e3:b0:f7: 3c:2d:b2:49:39:d4:cf:d9:30:2e:ec:b2:b3:5b:db: 27:15:d9:81:ad:88:22:ff:3c:3f:e2:2a:2c:75:33: b2:d6:8b:d6:37:f1:fe:40:2f:2d:b7:28:04:15:ce: 90:7b:7c:de:f7:b8:3c:7d:42:60:aa:ec:fd:b2:d5: c5:3a:1b:6d:57:e8:ad:a8:9c:c0:e6:cc:e5:dc:00: d4:06:2a:87:ae:47:65:7c:33:db:10:30:66:37:4e: 86:21:60:5f:fa:94:88:53:07:0c:15:5e:3e:84:d2: e6:ce:c5:79:78:a7:84:33:85:34:19:71:53:81:88: 9a:81:c7:b5:d2:08:d6:d5:eb:91:8c:08:da:76:94: d7:9b:ec:55:1c:f8:88:c5:ab:bc:ac:3e:5e:96:7f: 96:e9:ee:ad:4e:2a:71:04:9b:67:2a:03:60:77:1c: 0a:29:5c:3b:b0:f9:5f:de:26:7c:00:75:64:c8:35: 65:8b Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption Signature Value: 59:f3:48:e2:5e:92:3f:69:df:37:f1:f3:52:84:2a:a9:e3:71: 9c:77:d3:99:4b:d4:91:99:1a:2f:45:c0:f2:f9:bf:5f:0e:43: fc:b4:11:77:56:0e:75:50:78:17:c5:54:30:91:46:2d:c2:11: 4a:70:e0:11:65:5a:53:5b:ae:5e:7e:e7:a0:8d:6d:af:ff:41: ce:d7:70:8e:57:73:a9:9a:d4:0a:c6:31:5a:82:03:02:9a:b8: 62:96:78:49:0e:37:12:ca:3e:ad:7b:00:ce:f9:d9:6f:10:8a: 9c:a7:d6:02:ff:db:65:e0:ea:72:4d:79:2b:8a:50:a3:01:95: bd:31:df:88:a0:70:26:c9:bc:57:8b:45:3b:7e:57:52:68:23: 7a:56:ae:87:0e:19:8f:e6:9b:9b:f2:85:1d:1d:6a:19:72:2b: 7d:29:e6:94:dd:64:1a:6e:78:e3:98:5b:c7:6d:2b:55:26:25: a9:72:ed:95:48:0e:00:c0:1f:0c:5a:07:f7:47:85:31:bd:60: 78:17:87:2d:4c:0b:d0:e5:15:14:b8:60:e5:77:67:e9:79:eb: 5f:9a:11:6d:06:83:f4:00:5d:34:96:08:2f:15:2e:af:79:fb: 4f:23:50:e2:ae:17:9f:b0:de:ec:80:8d:c5:41:b1:2b:e8:f6: 9e:28:62:02
\x16\x03\x01\x03\xdb\x01\x00\x03\xd7\x03\x03\x1a}_\xe9\xe4\x1b\xf4\x9e\x8c\\\x95\x98\xd4\n\xd6\x11\x87\xfa\xab\xbe\x97\xcf71\x1b\x8b\xa5\x99\xbc@z] \xd0,\xf3\xed{\xbe\xd9\xc2\x0e\xdf\xfc\xff\xdba\xc6\x98\xb95\x81\xeb\x07\x01Tg\x1d\xfeD\xb2P\x03\xfc\xbd\x00"\x13\x02\x13\x03\x13\x01\x00k\x00=\xc00\xc0,\xc0(\xc0$\x00g\x00<\xc0/\xc0+\x00\x9e\xc0\'\xc0#\x00\xff\x01\x00\x03l\x00\x00\x00&\x00$\x00\x00!support.fortinet-ca2.fortinet.com\x00\x0b\x00\x04\x03\x00\x01\x02\x00\n\x00\x08\x00\x06\x00\x17\x00\x19\x00\x18\x00#\x00\x00\x00\x16\x00\x00\x00\x17\x00\x00\x00\r\x000\x00.\x04\x03\x05\x03\x06\x03\x08\x07\x08\x08\x08\t\x08\n\x08\x0b\x08\x04\x08\x05\x08\x06\x04\x01\x05\x01\x06\x01\x03\x03\x02\x03\x03\x01\x02\x01\x03\x02\x02\x02\x04\x02\x05\x02\x06\x02\x00+\x00\t\x08\x03\x04\x03\x03\x03\x02\x03\x01\x00-\x00\x02\x01\x01\x003\x00G\x00E\x00\x17\x00A\x04\xa1Oi\xdc\x9a8,\x9dm\x84\xc3\xdfl\xfahS*P%\xd4@1n\xf0\rqJ\xb7\xe5\x04\xee}\xe4W\x98WSp\x8e\xcbM\x08\x06!d+\xc5a\xc4]\xc7g \xdd\xee)\xe9\x11\x8e#M^49\x00/\x02\x8c\x02\x8a\x00\x890\x81\x861\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x0c\nCalifornia1\x120\x10\x06\x03U\x04\x07\x0c\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x0c\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x0c\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x0c\x12fortinet-subca2003\x00\xa30\x81\xa01\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x100\x0e\x06\x03U\x04\x03\x13\x07support1#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xa80\x81\xa51\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x150\x13\x06\x03U\x04\x03\x13\x0cfortinet-ca21#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xae0\x81\xab1\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x13\x12fortinet-subca20011#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com
Shodan ® - All rights reserved