677941368 | 2024-11-09T14:10:20.884375
80 /
tcp
HTTP/1.1 302 Found
Date: Sat, 09 Nov 2024 14:10:20 GMT
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Location: https://91.246.93.3:443/
Content-Length: 208
Content-Type: text/html; charset=iso-8859-1
351831493 | 2024-11-18T01:47:56.210116
443 /
tcp
HTTP/1.1 404 Not Found
Date: Mon, 18 Nov 2024 01:47:56 GMT
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=15552000
Content-Length: 123
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 5065989670751090502 (0x464e02c3c8eab746)
Signature Algorithm: sha256WithRSAEncryption
Issuer: O=Fortinet Ltd., CN=FortiGate
Validity
Not Before: Apr 19 06:00:43 2023 GMT
Not After : Jul 22 06:00:43 2025 GMT
Subject: O=Fortinet Ltd., CN=FortiGate
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:b2:fc:70:e0:89:8a:93:2e:39:08:0f:1a:4a:e0:
da:40:d9:f5:07:f9:bf:bc:07:59:11:da:66:29:a0:
cb:b5:f9:a9:72:ed:64:0d:cc:6e:71:7a:a1:9e:91:
6d:92:f2:20:2e:dd:a4:42:bf:2c:cf:5c:b3:12:a9:
19:2f:7e:a4:0d:76:07:9c:a3:e6:21:34:41:da:77:
f9:e9:3c:ea:ab:43:bc:ca:de:81:55:fa:69:74:c8:
d0:4e:a6:87:c2:77:d7:0e:df:02:4a:4d:08:1e:9d:
c5:19:ca:5a:9c:bc:4f:76:b6:57:28:12:a8:24:3f:
9c:dd:af:eb:58:70:60:79:d9:d2:37:de:84:da:07:
d0:7f:82:17:ec:c3:ae:bb:92:48:08:92:3a:b9:96:
49:5a:a7:07:80:56:e9:18:91:30:9b:97:5b:47:86:
06:66:44:d0:bd:9a:95:b3:2a:97:67:54:33:38:33:
2f:c3:64:87:cb:50:a5:c1:4d:de:c8:71:84:71:4a:
53:f6:12:80:b3:68:30:1d:04:e2:38:26:2f:07:9b:
b4:bc:b9:fe:52:5b:66:04:f1:3a:00:0a:9d:31:ed:
1a:70:05:61:03:12:58:4b:e9:a5:8c:9a:25:13:39:
3a:ab:2d:31:b0:68:ae:b5:ff:e7:a2:67:47:75:87:
84:ed
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
X509v3 Extended Key Usage:
TLS Web Server Authentication
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
0e:e6:a2:78:02:42:e6:d3:7a:03:27:2c:18:5c:f6:55:ee:58:
4f:96:61:7d:27:9a:e3:64:0c:cc:5c:9d:c1:78:80:af:86:b7:
51:cd:1e:27:d8:7a:cc:b8:9f:70:de:1e:e9:da:30:a9:d4:11:
5b:2d:5c:b1:9c:99:34:22:e9:ba:05:78:8c:25:44:14:4c:80:
fb:31:1b:bb:38:08:99:78:98:a9:60:f9:a5:bd:45:dc:d1:96:
b5:c2:3d:0c:0b:07:a6:c5:5d:a3:d4:18:66:c8:5d:bc:b5:7a:
3e:09:19:ba:a0:3c:c2:e5:cc:5a:18:97:d6:53:97:c8:f9:db:
09:1f:4f:ea:d6:ce:64:24:2f:1d:e2:d8:4c:9d:93:b8:82:4b:
7f:5a:63:bc:35:88:e8:fd:8f:16:b9:a1:73:1a:3f:90:72:8f:
bd:23:63:67:85:78:38:52:20:f3:db:0d:9f:5c:81:18:66:a3:
01:d9:a8:dd:23:f8:72:34:35:c3:6b:23:e6:99:ff:68:0e:84:
0a:34:14:22:4a:17:33:b9:21:e6:18:3a:f8:a1:fb:eb:90:a5:
9d:bf:ed:2c:cf:a2:13:ca:91:3f:3a:c0:4e:05:12:d8:bb:05:
8e:f7:9d:b2:01:1a:c8:94:4b:db:0e:b3:38:32:33:12:8d:94:
2a:13:1f:59
-1454941180 | 2024-11-15T11:06:44.674242
4433 /
tcp
<empty title>
HTTP/1.1 200 OK
Date: Fri, 15 Nov 2024 11:06:44 GMT
Server: xxxxxxxx-xxxxx
Last-Modified: Thu, 29 Jul 2021 23:43:11 GMT
ETag: "83-61033d0f"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https 'unsafe-eval' 'unsafe-inline' blob:;
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Fortinet:
Device: FortiGate-80F
Model: FGT80F
Serial Number: FGT80FTK21021260
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 3883605 (0x3b4255)
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=Certificate Authority, CN=fortinet-subca2001/emailAddress=support@fortinet.com
Validity
Not Before: Sep 10 01:57:53 2021 GMT
Not After : Jan 19 03:14:07 2056 GMT
Subject: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=FortiGate, CN=FGT80FTK21021260/emailAddress=support@fortinet.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:a8:e6:b0:50:c7:cb:f0:26:db:21:f8:29:f2:50:
cf:b8:1c:e8:f6:d5:1a:73:44:87:b8:de:14:42:55:
ab:44:56:69:1d:5e:6f:8a:36:87:63:25:b8:e3:98:
72:3e:cf:67:18:a7:0a:0e:41:a2:49:42:0d:88:4c:
94:2d:13:e4:47:16:80:89:ca:8a:a9:a8:79:b5:b5:
65:0c:68:04:00:7a:64:4d:a8:ad:4a:de:63:1e:ac:
75:90:03:ba:c4:40:b6:f6:96:c1:e6:b4:a5:80:a4:
62:ef:d1:2e:be:58:74:57:4b:78:1a:f4:f7:6d:bd:
52:9e:17:31:8c:70:5f:a7:6a:16:5d:21:ac:c9:d7:
51:62:9e:40:9a:2f:ac:7e:53:f4:7e:86:31:aa:cb:
07:2e:7d:ad:55:09:b4:1d:66:16:e8:e2:b0:80:7c:
2a:68:3d:f1:80:11:a3:d3:2c:5c:78:50:e6:df:93:
96:0b:d4:4d:8e:13:aa:c4:e9:12:e6:8d:12:74:60:
1e:90:04:90:67:f8:7c:98:57:3d:dc:bd:bd:a0:7e:
de:eb:1a:46:d1:bf:4d:5b:6a:0b:5e:32:25:4f:34:
69:f0:d9:88:3a:cd:eb:a6:f8:ea:ba:ee:76:d3:f0:
13:39:dc:e2:ae:2e:1e:e7:6c:fb:17:e4:6c:0c:ca:
30:29
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Subject Key Identifier:
E6:6D:6E:BE:47:CD:82:30:BD:F3:96:22:E7:81:6A:F7:9B:FD:0A:BA
X509v3 Authority Key Identifier:
keyid:98:2B:25:3C:30:CA:2C:2B:56:E7:DB:FC:59:33:B3:DC:3D:5B:6A:D7
DirName:/C=US/ST=California/L=Sunnyvale/O=Fortinet/OU=Certificate Authority/CN=fortinet-ca2/emailAddress=support@fortinet.com
serial:20:01
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Key Usage: critical
Digital Signature
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
93:9f:45:17:99:c4:e6:67:a8:b0:92:cd:b7:72:49:a0:c8:9e:
a9:f8:30:db:08:4a:53:ab:99:08:d0:5f:72:1a:a1:73:dd:13:
21:37:6b:e4:03:38:c1:1f:46:4a:e0:3f:5e:61:08:57:75:33:
e4:2a:da:2e:df:14:bf:81:63:ac:dc:9e:27:d7:f2:fa:98:33:
b7:83:fa:0c:a8:05:22:26:d7:a4:81:ee:ec:80:84:c3:d2:d2:
b1:1e:38:35:eb:5c:ce:b0:e3:a3:77:4f:bd:12:bd:f3:ce:ba:
01:01:a2:e7:4c:0e:82:29:59:89:20:e1:45:9e:10:1e:d7:64:
35:d1:8c:51:d4:34:a6:e0:ff:a8:d3:78:24:a7:21:9c:5b:ad:
8a:50:bf:15:bb:27:db:a1:92:07:37:53:46:8d:e6:db:07:07:
8f:72:9e:41:db:8d:23:3a:82:2f:60:a5:85:64:da:94:82:e6:
13:ed:eb:9d:53:b7:08:a4:7c:37:d5:dd:61:30:4e:97:76:27:
6a:9a:de:a0:28:4a:7c:06:bd:57:34:9b:f1:9b:8d:28:d8:e0:
49:80:f2:9a:2c:3c:a6:9a:38:82:f7:c1:35:bf:f1:30:76:d9:
e0:cd:96:4e:99:e9:74:e1:3f:d7:57:f4:9a:40:17:e5:f5:0b:
33:1b:7d:61
-310864911 | 2024-11-11T02:08:07.062723
64118 /
udp
<?xml version="1.0" encoding="UTF-8"?>
<soap:Envelope xmlns:soap="http://www.w3.org/2003/05/soap-envelope" xmlns:pub="http://schemas.microsoft.com/windows/pub/2005/07" xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing" xmlns:wsd="http://schemas.xmlsoap.org/ws/2005/04/discovery" xmlns:wsdp="http://schemas.xmlsoap.org/ws/2006/02/devprof" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:un0="http://schemas.microsoft.com/windows/pnpx/2005/10"><soap:Header><wsa:To>http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous</wsa:To><wsa:Action>http://schemas.xmlsoap.org/ws/2005/04/discovery/ProbeMatches</wsa:Action><wsa:MessageID>urn:uuid:7d4d3340-6ccc-4f7c-af69-9592ed6e8cdc</wsa:MessageID><wsa:RelatesTo>18930069-880c-41b3-886c-4ae76fac6b47</wsa:RelatesTo><wsd:AppSequence InstanceId="1730144458" SequenceId="urn:uuid:a27805aa-c236-4cf1-ac01-7b360d1cfe02" MessageNumber="3590848"/></soap:Header><soap:Body><wsd:ProbeMatches><wsd:ProbeMatch><wsa:EndpointReference><wsa:Address>urn:uuid:730f46ae-f64b-4c03-9fb7-d5e45e268ce6</wsa:Address></wsa:EndpointReference><wsd:Types>wsdp:Device pub:Computer</wsd:Types><wsd:XAddrs>http://SetevoyDisk:5357/730f46ae-f64b-4c03-9fb7-d5e45e268ce6</wsd:XAddrs><wsd:MetadataVersion>2</wsd:MetadataVersion></wsd:ProbeMatch></wsd:ProbeMatches></soap:Body></soap:Envelope>