Scan report for "8.8.8.8"

Port scan (nmap -sV -p 21,22,25,80,110,143,443,445 8.8.8.8)
Starting Nmap 7.80 ( https://nmap.org ) at 2023-04-03 09:38 EDT
Nmap scan report for dns.google (8.8.8.8)
Host is up (0.00071s latency).

PORT    STATE    SERVICE      VERSION
21/tcp  filtered ftp
22/tcp  filtered ssh
25/tcp  filtered smtp
80/tcp  filtered http
110/tcp filtered pop3
143/tcp filtered imap
443/tcp open     ssl/https    HTTP server (unknown)
445/tcp filtered microsoft-ds
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port443-TCP:V=7.80%T=SSL%I=7%D=4/3%Time=642AD6F3%P=x86_64-pc-linux-gnu%
SF:r(GetRequest,23A,"HTTP/1\.0\x20302\x20Found\r\nX-Content-Type-Options:\
SF:x20nosniff\r\nAccess-Control-Allow-Origin:\x20\*\r\nLocation:\x20https:
SF://dns\.google/\r\nDate:\x20Mon,\x2003\x20Apr\x202023\x2013:38:59\x20GMT
SF:\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nServer:\x20HTTP\x20
SF:server\x20\(unknown\)\r\nContent-Length:\x20216\r\nX-XSS-Protection:\x2
SF:00\r\nX-Frame-Options:\x20SAMEORIGIN\r\nAlt-Svc:\x20h3=\":443\";\x20ma=
SF:2592000,h3-29=\":443\";\x20ma=2592000\r\n\r\n<HTML><HEAD><meta\x20http-
SF:equiv=\"content-type\"\x20content=\"text/html;charset=utf-8\">\n<TITLE>
SF:302\x20Moved</TITLE></HEAD><BODY>\n<H1>302\x20Moved</H1>\nThe\x20docume
SF:nt\x20has\x20moved\n<A\x20HREF=\"https://dns\.google/\">here</A>\.\r\n<
SF:/BODY></HTML>\r\n")%r(HTTPOptions,21A,"HTTP/1\.0\x20302\x20Found\r\nX-C
SF:ontent-Type-Options:\x20nosniff\r\nLocation:\x20https://dns\.google/\r\
SF:nDate:\x20Mon,\x2003\x20Apr\x202023\x2013:38:59\x20GMT\r\nContent-Type:
SF:\x20text/html;\x20charset=UTF-8\r\nServer:\x20HTTP\x20server\x20\(unkno
SF:wn\)\r\nContent-Length:\x20216\r\nX-XSS-Protection:\x200\r\nX-Frame-Opt
SF:ions:\x20SAMEORIGIN\r\nAlt-Svc:\x20h3=\":443\";\x20ma=2592000,h3-29=\":
SF:443\";\x20ma=2592000\r\n\r\n<HTML><HEAD><meta\x20http-equiv=\"content-t
SF:ype\"\x20content=\"text/html;charset=utf-8\">\n<TITLE>302\x20Moved</TIT
SF:LE></HEAD><BODY>\n<H1>302\x20Moved</H1>\nThe\x20document\x20has\x20move
SF:d\n<A\x20HREF=\"https://dns\.google/\">here</A>\.\r\n</BODY></HTML>\r\n
SF:")%r(FourOhFourRequest,278,"HTTP/1\.0\x20302\x20Found\r\nX-Content-Type
SF:-Options:\x20nosniff\r\nAccess-Control-Allow-Origin:\x20\*\r\nLocation:
SF:\x20https://dns\.google/nice%20ports%2C/Trinity\.txt\.bak\r\nDate:\x20M
SF:on,\x2003\x20Apr\x202023\x2013:38:59\x20GMT\r\nContent-Type:\x20text/ht
SF:ml;\x20charset=UTF-8\r\nServer:\x20HTTP\x20server\x20\(unknown\)\r\nCon
SF:tent-Length:\x20247\r\nX-XSS-Protection:\x200\r\nX-Frame-Options:\x20SA
SF:MEORIGIN\r\nAlt-Svc:\x20h3=\":443\";\x20ma=2592000,h3-29=\":443\";\x20m
SF:a=2592000\r\n\r\n<HTML><HEAD><meta\x20http-equiv=\"content-type\"\x20co
SF:ntent=\"text/html;charset=utf-8\">\n<TITLE>302\x20Moved</TITLE></HEAD><
SF:BODY>\n<H1>302\x20Moved</H1>\nThe\x20document\x20has\x20moved\n<A\x20HR
SF:EF=\"https://dns\.google/nice%20ports%2C/Trinity\.txt\.bak\">here</A>\.
SF:\r\n</BODY></HTML>\r\n");

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 65.74 seconds
Color Scheme
Target
Scan type
Port scan
Nmap Command
nmap -sV -p 21,22,25,80,110,143,443,445 8.8.8.8
Scan date
03 Apr 2023 09:38
API - Scan ID
Copy scan report
Download report
Remove scan result
$
Total scans
Enter domain name or IP address and select scan method. After scan finished you get Nmap scan result for your target.
Some firewalls blocks Nmap scans. For get true positive results add nmap.online IP addresses (91.214.64.186-91.214.64.187) to the whitelist
Scan Options: [scan_type] of [scan_block] with an [scan_output]. Change Options
Visibility:
Scan type:

Options

Scan block:
Output:
Schedule scan:
Schedule scan (GMT-4)