Partner Spotlight: Looking for a Splunk alternative to store all the Shodan data? Check out Gravwell
2024-05-13T22:55:38.374125

 SSL Certificate

  • Issued By:
    • |- Common Name: support
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FGT50E3U16024844
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.1, TLSv1.2, TLSv1.3

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Mon, 13 May 2024 22:55:38 GMT
Server: xxxxxxxx-xxxxx
Last-Modified: Mon, 05 Jun 2023 18:25:46 GMT
ETag: "83-647e28aa"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object...
2024-05-13T22:55:36.745952

 SSL Certificate

  • Issued By:
    • |- Common Name: fortinet-subca2001
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FG201FT922911179
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.2

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Mon, 13 May 2024 22:55:13 GMT
Server: xxxxxxxx-xxxxx
Last-Modified: Tue, 06 Jun 2023 16:58:29 GMT
ETag: "83-647f65b5"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object...
2024-05-13T22:55:08.678987
HTTP/1.1 200 OK
Content-Length: 2727
Connection: close
Cache-Control: no-cache
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
    <title>Endpoint Security Required</ti...
2024-05-13T22:55:06.166887

 SSL Certificate

  • Issued By:
    • |- Common Name: fortinet-subca2001
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FG180FTK20901130
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.2

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Mon, 13 May 2024 22:55:06 GMT
ETag: "83-65badf00"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https:  'unsafe-eval' 'unsafe-inline' b...
2024-05-13T22:55:05.554848

 SSL Certificate

  • Issued By:
    • |- Common Name: support
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FGT60ETK19018707
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.2

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Mon, 13 May 2024 22:55:05 GMT
ETag: "83-65badf00"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https:  'unsafe-eval' 'unsafe-inline' b...
2024-05-13T22:55:03.610846

 SSL Certificate

  • Issued By:
    • |- Common Name: fortinet-subca2001
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FG100FTK22030020
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.1, TLSv1.2

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Mon, 13 May 2024 22:55:03 GMT
Server: xxxxxxxx-xxxxx
ETag: "83-65c272a7"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https:   'unsaf...
2024-05-13T22:54:57.911286

 SSL Certificate

  • Issued By:
    • |- Common Name: support
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FGT60D4Q16053655
    • |- Organization:Fortinet
Supported SSL Versions:
SSLv3, TLSv1, TLSv1.1, TLSv1.2

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Mon, 13 May 2024 22:54:57 GMT
Last-Modified: Wed, 06 Apr 2022 16:23:01 GMT
ETag: "70e_83_624dbe65"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN


Fortinet:
  Device: FortiGate-60D
  Model: FGT60D
  Serial Number: FGT60...
2024-05-13T22:54:51.514364

 SSL Certificate

  • Issued By:
    • |- Common Name: support
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FG100ETK20001986
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.2

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Mon, 13 May 2024 22:54:51 GMT
ETag: "83-65f1e67d"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https:  'unsafe-eval' 'unsafe-inline' b...
2024-05-13T22:54:10.658966

 SSL Certificate

  • Issued By:
    • |- Common Name: support
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FGT60ETK18098066
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.1, TLSv1.2, TLSv1.3

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Mon, 13 May 2024 22:54:10 GMT
Server: xxxxxxxx-xxxxx
ETag: "83-65c27192"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https:   'unsaf...
2024-05-13T22:53:38.568571

 SSL Certificate

  • Issued By:
    • |- Common Name: support
    • |- Organization: Fortinet
  • Issued To:
    • |- Common Name:FGT80E4Q17012476
    • |- Organization:Fortinet
Supported SSL Versions:
TLSv1.1, TLSv1.2

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 200 OK
Date: Mon, 13 May 2024 22:53:38 GMT
Server: xxxxxxxx-xxxxx
Last-Modified: Sat, 17 Jul 2021 20:06:27 GMT
ETag: "83-60f33843"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-...



Contact Us

Shodan ® - All rights reserved