111,2049 - rcpbind

Content below is pulled from:

  • TryHackMe! KENOBI

What is it?

It's used to convert remote procedure call (RCP) program number into universal addresses.

Use showmount to show rpc mounts

showmount -e $IP

Using nmap script to enumerate rpc mounts

nmap -p 111 -script=nfs-ls,nfs-statfs,nfs-showmount $IP

Last updated