diff --git a/pentesting/nfs-service-pentesting.md b/pentesting/nfs-service-pentesting.md index 3c4934e6..f93b6c34 100644 --- a/pentesting/nfs-service-pentesting.md +++ b/pentesting/nfs-service-pentesting.md @@ -96,6 +96,6 @@ Entry_1: Entry_2: Name: Nmap Description: Nmap with NFS Scripts - Command: nmap --script=nfs-ls.nse,nfs-showmount.nse,nfs-status.nse -p 2049 {IP} + Command: nmap --script=nfs-ls.nse,nfs-showmount.nse,nfs-statfs.nse -p 2049 {IP} ```