Hi,
I am trying to exploit the NFS service in Metasploit but it seems that I missing something, at the end I am always being asked for a password.

kali@kali:~$ sudo showmount -e 192.168.56.103...