Skip to main content

NFS Enumeration (111)


Nmap scan for NFS Shares (Portmapper , rpcbind)

nmap -v -p 111 X.X.X.1-254

Nmap find services that may have registered with rpcbind

nmap -sV -p 111 --script=rpcinfo X.X.X.1-254

Mount public NFS shares

mkdir /tmp/share sudo mount -t nfs -o vers=3 <ip>:<share> /tmp/share/ -o nolock