NFS shares can be enumerated by Nmap during scanning:

nmap -v -sT --script nfs-ls,nfs-statfs,nfs-showmount \
     -p$PORT $IP

Normally $PORT is 111.