Skip to content

Port 2049 - nfs

Enumeration

nmap -sSUC -p 2049 $(target)

Scripts

nmap -p 2049 --script=nfs-ls  $(target)
nmap -p 2049 --script=nfs-showmount  $(target)
nmap -p 2049 --script=nfs-statfs  $(target)

Mounting

To know which folder has the server available to mount you an ask it using

sudo apt install nfs-common
showmount -e $(target)

Then mount it using

mkdir -p /tmp/nfs_hacked
sudo mount -t nfs $(target):/home /tmp/nfs_hacked
sudo unmount /tmp/nfs_hacked