Scan Time: Wed Dec 31 11:29:20 2025 Target: 14.99.171.46 ---------------------------------------- Starting Nmap 7.95 ( https://nmap.org ) at 2025-12-31 11:27 UTC Nmap scan report for 14.99.171.46 Host is up (0.19s latency). Not shown: 997 filtered tcp ports (no-response) PORT STATE SERVICE VERSION 80/tcp open http | http-methods: |_ Potentially risky methods: |_http-title: ACME Access Only | fingerprint-strings: | FourOhFourRequest: | HTTP/1.1 403 Forbidden | Date: Wed, 31 Dec 2025 11:26:31 GMT | Content-Length: 101 | Connection: close | Content-Type: text/html | ACME Access OnlyACME Access Only | GetRequest: | HTTP/1.1 403 Forbidden | Date: Wed, 31 Dec 2025 11:26:24 GMT | Content-Length: 101 | Connection: close | Content-Type: text/html | ACME Access OnlyACME Access Only | HTTPOptions: | HTTP/1.1 405 Method Not Allowed | Date: Wed, 31 Dec 2025 11:26:25 GMT | Allow: | Content-Length: 224 | Connection: close | Content-Type: text/html; charset=iso-8859-1 | | | 405 Method Not Allowed | |

Method Not Allowed

|

The requested method OPTIONS is not allowed for this URL.

| | Help: | HTTP/1.1 400 Bad Request | Date: Wed, 31 Dec 2025 11:26:52 GMT | Content-Length: 226 | Connection: close | Content-Type: text/html; charset=iso-8859-1 | | | 400 Bad Request | |

Bad Request

|

Your browser sent a request that this server could not understand.
|

| | RTSPRequest: | HTTP/1.1 400 Bad Request | Date: Wed, 31 Dec 2025 11:26:25 GMT | Content-Length: 226 | Connection: close | Content-Type: text/html; charset=iso-8859-1 | | | 400 Bad Request | |

Bad Request

|

Your browser sent a request that this server could not understand.
|

|_ 113/tcp closed ident 443/tcp open ssl/https |_http-title: FortiGate |_ssl-date: TLS randomness does not represent time |_http-trane-info: Problem with XML parsing of /evox/about | ssl-cert: Subject: commonName=FortiGate/organizationName=Fortinet Ltd. | Not valid before: 2022-01-21T01:26:03 |_Not valid after: 2032-01-22T01:26:03 | fingerprint-strings: | GetRequest: | HTTP/1.1 200 OK | Content-Encoding: gzip | Content-Type: text/html | ETag: 733cmQtppg133p69gs1Q7gf3t8mG5kh6 | X-Frame-Options: SAMEORIGIN | Content-Security-Policy: frame-ancestors 'self' | X-XSS-Protection: 1; mode=block | Strict-Transport-Security: max-age=15552000 | Date: Wed, 31 Dec 2025 11:26:31 GMT | Connection: close | ACME\x20Access\x20OnlyACME\x20Access\x20 SF:Only")%r(HTTPOptions,186,"HTTP/1\.1\x20405\x20Method\x20N SF:ot\x20Allowed\r\nDate:\x20Wed,\x2031\x20Dec\x202025\x2011:26:25\x20GMT\ SF:r\nAllow:\x20\r\nContent-Length:\x20224\r\nConnection:\x20close\r\nCont SF:ent-Type:\x20text/html;\x20charset=iso-8859-1\r\n\r\n\n\n405\x20Method\x20Not\x20Allowed\n\n

Method\x2 SF:0Not\x20Allowed

\n

The\x20requested\x20method\x20OPTIONS\x20is\x2 SF:0not\x20allowed\x20for\x20this\x20URL\.

\n\n")%r(RTSPR SF:equest,178,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Wed,\x2031\x SF:20Dec\x202025\x2011:26:25\x20GMT\r\nContent-Length:\x20226\r\nConnectio SF:n:\x20close\r\nContent-Type:\x20text/html;\x20charset=iso-8859-1\r\n\r\ SF:n\n SF:\n400\x20Bad\x20Request\n\n

SF:Bad\x20Request

\n

Your\x20browser\x20sent\x20a\x20request\x20that SF:\x20this\x20server\x20could\x20not\x20understand\.\n

\n\n")%r(FourOhFourRequest,E5,"HTTP/1\.1\x20403\x20Forbidden\r\ SF:nDate:\x20Wed,\x2031\x20Dec\x202025\x2011:26:31\x20GMT\r\nContent-Lengt SF:h:\x20101\r\nConnection:\x20close\r\nContent-Type:\x20text/html\r\n\r\n SF:ACME\x20Access\x20Only
ACME\x20Access\x20Only")%r(Help,178,"HTTP/1\.1\x SF:20400\x20Bad\x20Request\r\nDate:\x20Wed,\x2031\x20Dec\x202025\x2011:26: SF:52\x20GMT\r\nContent-Length:\x20226\r\nConnection:\x20close\r\nContent- SF:Type:\x20text/html;\x20charset=iso-8859-1\r\n\r\n\n\n40 SF:0\x20Bad\x20Request\n\n

Bad\x20Request

\n

Your\x20browser\x20sent\x20a\x20request\x20that\x20this\x20server\x20c SF:ould\x20not\x20understand\.\n

\n\n"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port443-TCP:V=7.95%T=SSL%I=7%D=12/31%Time=695508A9%P=x86_64-pc-linux-gn SF:u%r(GetRequest,612,"HTTP/1\.1\x20200\x20OK\r\nContent-Encoding:\x20gzip SF:\r\nContent-Type:\x20text/html\r\nETag:\x20733cmQtppg133p69gs1Q7gf3t8mG SF:5kh6\r\nX-Frame-Options:\x20SAMEORIGIN\r\nContent-Security-Policy:\x20f SF:rame-ancestors\x20'self'\r\nX-XSS-Protection:\x201;\x20mode=block\r\nSt SF:rict-Transport-Security:\x20max-age=15552000\r\nDate:\x20Wed,\x2031\x20 SF:Dec\x202025\x2011:26:31\x20GMT\r\nConnection:\x20close\r\n\r\n\x1f\x8b\ SF:x08\0\0\0\0\0\x02\x03\xadWmo\xdb6\x10\xfe\x9e_\xc1\xaa\xc3lu\xd6\x8b\xe SF:3\xa4\)d\+\xeb\xd0\xad\xdb\x80\x02\x1b\x8a\xf6\xc3\x80\x02\)%\x9d,\.\x1 SF:4\)\x90\x94\xed\xcc\xf0\x7f\xdfQ\x92\xdfb\xb9i\xb1\xd9\xb0l\xf2\xee\x9e SF:{\xeex<\xd2\xb3g\?\xff\xf1\xe6\xc3_\x7f\xfeB\nS\xf2\xdb\x99}\x12N\xc5