Title: NFS Port 2049 open- Enumeration Guide used in Penetration TestingAuthor: ajayverma
NFS Enumeration
> showmount -e hostname/ip_address
> mount -t nfs ip_address:/directory_found_exported /local_mount_point

NFS Brute Force
> Interact with NFS share and try to add/delete
> Exploit and Confuse Unix (http://www.vulnerabilityassessment.co.uk/nfs.htm)

Examine Configuration Files
> /etc/exports
> /etc/lib/nfs/xtab


Submitted On: 2019-05-30 10:15:23