Product Spotlight: We've Launched a new API for Fast Vulnerability Lookups. Check out CVEDB
2024-04-20T09:04:28.775007
cloud

 SSL Certificate

  • Issued By:
    • |- Common Name: R3
    • |- Organization: Let's Encrypt
  • Issued To:
    • |- Common Name:loraserver.oxon.ch
Supported SSL Versions:
TLSv1.2, TLSv1.3

HTTP/1.1 401 Unauthorized
Server: nginx
Date: Sat, 20 Apr 2024 09:04:28 GMT
Content-Length: 0
Connection: keep-alive
www-authenticate: Digest realm="lorawan-server", nonce="ca8ec51de97c538a7766917dc420efd2", domain="/"
2024-04-20T08:48:00.440258
HTTP/1.1 200 OK
content-type: text/html
transfer-encoding: chunked
date: Sat, 20 Apr 2024 08:48:00 GMT

1F7
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/icon.png"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="apple-tou...
2024-04-20T08:39:14.322064

 SSL Certificate

  • Issued By:
    • |- Common Name: 150.254.125.104
    • |- Organization: WNGIG UAM
  • Issued To:
    • |- Common Name:150.254.125.104
    • |- Organization:WNGIG UAM
Supported SSL Versions:
TLSv1, TLSv1.1, TLSv1.2

Diffie-Hellman Fingerprint:
RFC3526/Oakley Group 14
HTTP/1.1 401 Unauthorized
Date: Sat, 20 Apr 2024 08:39:13 GMT
Server: Cowboy
content-length: 0
www-authenticate: Digest realm="lorawan-server", nonce="58dc08c4a1dbd7a7d7f91e41f23c4d29", domain="/"
2024-04-20T08:32:05.992022
HTTP/1.1 400 Bad Request
Content-Type: text/plain; charset=utf-8
Connection: close

400 Bad Request
Prometheus Node Exporter:
  node_exporter_build_info:
    branch: debian/sid
    goversion: go1.11.6
    revision: 0.17.0+ds-3+b11
    version: 0.17.0+ds
  node_uname_info:
    domainname: (non...
2024-04-20T07:59:09.886959
eol-product

 SSL Certificate

  • Issued By:
    • |- Common Name: R3
    • |- Organization: Let's Encrypt
  • Issued To:
    • |- Common Name:lorawan.unil.ch
Supported SSL Versions:
TLSv1, TLSv1.1, TLSv1.2

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html; charset=UTF-8
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-Xss-Protection: 1; mode=block
Date: Sat, 20 Apr 2024 07:59:09 GMT
Transfer-Encoding: chunked
Set-Cookie: BIGipServer~infra~lorawan~p_lorawan=274739722.471...
2024-04-20T07:33:32.186704
HTTP/1.1 401 Unauthorized
content-length: 0
date: Sat, 20 Apr 2024 07:33:31 GMT
server: Cowboy
www-authenticate: Digest realm="lorawan-server", nonce="54e6bfcc8a4a286857c7ff3cd14e2040", domain="/"
2024-04-20T06:25:19.096678
HTTP/1.1 401 Unauthorized
content-length: 0
date: Sat, 20 Apr 2024 06:25:18 GMT
server: Cowboy
www-authenticate: Digest realm="lorawan-server", nonce="7f5c39b13e8f6e1928027a880e20832a", domain="/"
2024-04-20T05:36:32.438548
220 Gateway Lorawan Fornovo - Montagna 2000 FTP server (MikroTik 6.47.10) ready
530 Login incorrect
500 'HELP': command not understood
500 'FEAT': command not understood
2024-04-20T05:34:33.529972
MQTT Connection Code: 0

Topics:
$SYS/broker/version
$SYS/broker/uptime
$SYS/broker/load/messages/received/1min
$SYS/broker/load/messages/received/5min
$SYS/broker/load/messages/received/15min
$SYS/broker/load/messages/sent/1min
$SYS/broker/load/messages/sent/5min
$SYS/broker/load/messages/sent/1...
2024-04-20T05:11:37.494603
HTTP/1.1 401 Unauthorized
content-length: 0
date: Sat, 20 Apr 2024 05:11:37 GMT
server: Cowboy
www-authenticate: Digest realm="lorawan-server", nonce="a75bcac78b417f96ab2d943954320066", domain="/"



Contact Us

Shodan ® - All rights reserved