Partner Spotlight: Looking for a Splunk alternative to store all the Shodan data? Check out Gravwell
2024-11-22T13:00:59.209121
PPTP:
  Firmware: 1
  Hostname: fortinet-pptp
  Vendor: Fortinet pptp
2024-11-22T13:00:42.450198
PPTP:
  Firmware: 1
  Hostname: fortinet-pptp
  Vendor: Fortinet pptp
2024-11-22T13:00:29.891287

 SSL Certificate

  • Issued By:
    • |- Common Name: fortinet-subca2001
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FG10E0TB19901348
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.2, TLSv1.3

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Fri, 22 Nov 2024 13:00:29 GMT
Server: xxxxxxxx-xxxxx
ETag: "83-65c2728e"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https:   'unsaf...
2024-11-22T13:00:28.421050

 SSL Certificate

  • Issued By:
    • |- Common Name: support
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FGT60ETK20035148
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.2

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Fri, 22 Nov 2024 13:00:28 GMT
Server: xxxxxxxx-xxxxx
Last-Modified: Wed, 02 Nov 2022 22:20:20 GMT
ETag: "83-6362ed24"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object...
2024-11-22T13:00:27.792482

 SSL Certificate

  • Issued By:
    • |- Common Name: support
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FGT30E5619085015
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.1, TLSv1.2

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Fri, 22 Nov 2024 13:00:27 GMT
Server: 
Vary: Accept-Encoding
Content-Length: 79
Content-Type: text/html; charset=utf-8
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=1555...
2024-11-22T13:00:24.679812

 SSL Certificate

  • Issued By:
    • |- Common Name: fortinet-subca2001
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FG200FT922918805
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.2, TLSv1.3

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Fri, 22 Nov 2024 13:00:24 GMT
ETag: "83-65f1e296"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https:  'unsafe-eval' 'unsafe-inline' b...
2024-11-22T13:00:15.545325

 SSL Certificate

  • Issued By:
    • |- Common Name: fortinet-subca2001
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FG100FTK23040777
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.2, TLSv1.3

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Fri, 22 Nov 2024 13:00:15 GMT
ETag: "83-66a04400"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https:  'unsafe-eval' 'unsafe-inline' b...
2024-11-22T12:59:31.262889

 SSL Certificate

  • Issued By:
    • |- Common Name: support
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FGT80E4Q17014402
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.1, TLSv1.2, TLSv1.3

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Fri, 22 Nov 2024 12:59:31 GMT
Server: xxxxxxxx-xxxxx
ETag: "83-660b2d6a"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https:   'unsaf...
2024-11-22T12:59:30.646628

 SSL Certificate

  • Issued By:
    • |- Common Name: fortinet-subca2001
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FG-5KET019900005
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.2, TLSv1.3

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Fri, 22 Nov 2024 12:59:30 GMT
ETag: "83-66bb9544"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https:  'unsafe-eval' 'unsafe-inline' b...
2024-11-22T12:59:20.855527
\x16\x03\x01\x018\x01\x00\x014\x03\x03\x8a\xfdd\xaf\x96\xd1\xb3\xad\x8d\x80\xeb\x91\x98\xf8DN\x16\x97]\xed]\xbe\xc6\xdc\xa0\xa01\r.\xbfP\x10 \xc9\xbe\x89\xa0\xf8^\xe5\x9d\x84cl\x08\x1e\x11M,T\xc69w8\x89\xa4g\x11\xcf\x86\xcdm\xac\xe7\x85\x00"\x13\x02\x13\x03\x13\x01\x00k\x00=\xc00\xc0,\xc0(\xc0$\x...



Contact Us

Shodan ® - All rights reserved