Scan report for "google.com"

Nmap scan (nmap -sV --version-all google.com)
Starting Nmap 7.80 ( https://nmap.org ) at 2023-05-12 11:22 EDT
Nmap scan report for google.com (142.250.138.113)
Host is up (0.0017s latency).
Other addresses for google.com (not scanned): 2607:f8b0:4000:81b::200e 142.250.138.139 142.250.138.100 142.250.138.102 142.250.138.138 142.250.138.101
rDNS record for 142.250.138.113: rw-in-f113.1e100.net
Not shown: 998 filtered ports
PORT    STATE SERVICE   VERSION
80/tcp  open  http      gws
443/tcp open  ssl/https gws
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.80%I=9%D=5/12%Time=645E59DB%P=x86_64-pc-linux-gnu%r(GetR
SF:equest,1068,"HTTP/1\.0\x20200\x20OK\r\nDate:\x20Fri,\x2012\x20May\x2020
SF:23\x2015:23:07\x20GMT\r\nExpires:\x20-1\r\nCache-Control:\x20private,\x
SF:20max-age=0\r\nContent-Type:\x20text/html;\x20charset=ISO-8859-1\r\nCon
SF:tent-Security-Policy-Report-Only:\x20object-src\x20'none';base-uri\x20'
SF:self';script-src\x20'nonce-3hkPP9JyvINBo-rZsLy4rw'\x20'strict-dynamic'\
SF:x20'report-sample'\x20'unsafe-eval'\x20'unsafe-inline'\x20https:\x20htt
SF:p:;report-uri\x20https://csp\.withgoogle\.com/csp/gws/other-hp\r\nP3P:\
SF:x20CP=\"This\x20is\x20not\x20a\x20P3P\x20policy!\x20See\x20g\.co/p3phel
SF:p\x20for\x20more\x20info\.\"\r\nServer:\x20gws\r\nX-XSS-Protection:\x20
SF:0\r\nX-Frame-Options:\x20SAMEORIGIN\r\nSet-Cookie:\x201P_JAR=2023-05-12
SF:-15;\x20expires=Sun,\x2011-Jun-2023\x2015:23:07\x20GMT;\x20path=/;\x20d
SF:omain=\.google\.com;\x20Secure\r\nSet-Cookie:\x20AEC=AUEFqZea9dPRTn99Yq
SF:gwzn_nyB6mf3O285Ilbo-lputQslcgn2G3OqMxww;\x20expires=Wed,\x2008-Nov-202
SF:3\x2015:23:07\x20GMT;\x20path=/;\x20domain=\.google\.com;\x20Secure;\x2
SF:0HttpOnly;\x20SameSite=lax\r\nSet-Cookie:\x20NID=511=buTX_agqVVFzzigRE-
SF:Pjbp1QOG5znL_9IJT2gUiGfJC59Sw7Z-yyIwejU4tP15P-0xXzhMBD")%r(HTTPOptions,
SF:70F,"HTTP/1\.0\x20405\x20Method\x20Not\x20Allowed\r\nAllow:\x20GET,\x20
SF:HEAD\r\nDate:\x20Fri,\x2012\x20May\x202023\x2015:23:07\x20GMT\r\nConten
SF:t-Type:\x20text/html;\x20charset=UTF-8\r\nServer:\x20gws\r\nContent-Len
SF:gth:\x201592\r\nX-XSS-Protection:\x200\r\nX-Frame-Options:\x20SAMEORIGI
SF:N\r\n\r\n<!DOCTYPE\x20html>\n<html\x20lang=en>\n\x20\x20<meta\x20charse
SF:t=utf-8>\n\x20\x20<meta\x20name=viewport\x20content=\"initial-scale=1,\
SF:x20minimum-scale=1,\x20width=device-width\">\n\x20\x20<title>Error\x204
SF:05\x20\(Method\x20Not\x20Allowed\)!!1</title>\n\x20\x20<style>\n\x20\x2
SF:0\x20\x20\*{margin:0;padding:0}html,code{font:15px/22px\x20arial,sans-s
SF:erif}html{background:#fff;color:#222;padding:15px}body{margin:7%\x20aut
SF:o\x200;max-width:390px;min-height:180px;padding:30px\x200\x2015px}\*\x2
SF:0>\x20body{background:url\(//www\.google\.com/images/errors/robot\.png\
SF:)\x20100%\x205px\x20no-repeat;padding-right:205px}p{margin:11px\x200\x2
SF:022px;overflow:hidden}ins{color:#777;text-decoration:none}a\x20img{bord
SF:er:0}@media\x20screen\x20and\x20\(max-width:772px\){body{background:non
SF:e;margin-top:0;max-width:none;padding-right:0}}#l");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.80%T=SSL%I=9%D=5/12%Time=645E59E1%P=x86_64-pc-linux-gnu
SF:%r(GetRequest,4B5C,"HTTP/1\.0\x20200\x20OK\r\nDate:\x20Fri,\x2012\x20Ma
SF:y\x202023\x2015:23:13\x20GMT\r\nExpires:\x20-1\r\nCache-Control:\x20pri
SF:vate,\x20max-age=0\r\nContent-Type:\x20text/html;\x20charset=ISO-8859-1
SF:\r\nContent-Security-Policy-Report-Only:\x20object-src\x20'none';base-u
SF:ri\x20'self';script-src\x20'nonce-5kACZJ90x8ncbqDtyzoq8A'\x20'strict-dy
SF:namic'\x20'report-sample'\x20'unsafe-eval'\x20'unsafe-inline'\x20https:
SF:\x20http:;report-uri\x20https://csp\.withgoogle\.com/csp/gws/other-hp\r
SF:\nP3P:\x20CP=\"This\x20is\x20not\x20a\x20P3P\x20policy!\x20See\x20g\.co
SF:/p3phelp\x20for\x20more\x20info\.\"\r\nServer:\x20gws\r\nX-XSS-Protecti
SF:on:\x200\r\nX-Frame-Options:\x20SAMEORIGIN\r\nSet-Cookie:\x201P_JAR=202
SF:3-05-12-15;\x20expires=Sun,\x2011-Jun-2023\x2015:23:13\x20GMT;\x20path=
SF:/;\x20domain=\.google\.com;\x20Secure\r\nSet-Cookie:\x20AEC=AUEFqZdvU8n
SF:V9r-gPfcOMHKs67lyWp3ZrvoqGVNqKh5fgQm2GmylkbVonA;\x20expires=Wed,\x2008-
SF:Nov-2023\x2015:23:13\x20GMT;\x20path=/;\x20domain=\.google\.com;\x20Sec
SF:ure;\x20HttpOnly;\x20SameSite=lax\r\nSet-Cookie:\x20NID=511=XJiJjCYjxHl
SF:L9MCoS5dWT3mugcSz5cfaWV2ZwSLn4PYl68TzT2YGbxsFR23aLT_oMYkukCxn")%r(HTTPO
SF:ptions,748,"HTTP/1\.0\x20405\x20Method\x20Not\x20Allowed\r\nAllow:\x20G
SF:ET,\x20HEAD\r\nDate:\x20Fri,\x2012\x20May\x202023\x2015:23:13\x20GMT\r\
SF:nContent-Type:\x20text/html;\x20charset=UTF-8\r\nServer:\x20gws\r\nCont
SF:ent-Length:\x201592\r\nX-XSS-Protection:\x200\r\nX-Frame-Options:\x20SA
SF:MEORIGIN\r\nAlt-Svc:\x20h3=\":443\";\x20ma=2592000,h3-29=\":443\";\x20m
SF:a=2592000\r\n\r\n<!DOCTYPE\x20html>\n<html\x20lang=en>\n\x20\x20<meta\x
SF:20charset=utf-8>\n\x20\x20<meta\x20name=viewport\x20content=\"initial-s
SF:cale=1,\x20minimum-scale=1,\x20width=device-width\">\n\x20\x20<title>Er
SF:ror\x20405\x20\(Method\x20Not\x20Allowed\)!!1</title>\n\x20\x20<style>\
SF:n\x20\x20\x20\x20\*{margin:0;padding:0}html,code{font:15px/22px\x20aria
SF:l,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7
SF:%\x20auto\x200;max-width:390px;min-height:180px;padding:30px\x200\x2015
SF:px}\*\x20>\x20body{background:url\(//www\.google\.com/images/errors/rob
SF:ot\.png\)\x20100%\x205px\x20no-repeat;padding-right:205px}p{margin:11px
SF:\x200\x2022px;overflow:hidden}ins{color:#777;text-decoration:none}a\x20
SF:img{border:0}@media\x20screen\x20and\x20\(max-width:772px\){body{backgr
SF:");

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 218.77 seconds
Color Scheme
Target
Scan type
Nmap scan
Nmap Command
nmap -sV --version-all google.com
Scan date
12 May 2023 11:22
API - Scan ID
Copy scan report
Download report
Remove scan result
$
Total scans
Enter domain name or IP address and select scan method. After scan finished you get Nmap scan result for your target.
Some firewalls blocks Nmap scans. For get true positive results add nmap.online IP addresses (91.214.64.186-91.214.64.187) to the whitelist
Scan Options: [scan_type] of [scan_block] with an [scan_output]. Change Options
Visibility:
Scan type:

Options

Scan block:
Output:
Schedule scan:
Schedule scan (GMT-4)