hacktricks/network-services-pentesting/1723-pentesting-pptp.md

3.2 KiB
Raw Blame History

1723 - Pentesting PPTP

🎙️ HackTricks LIVE Twitch Wednesdays 5.30pm (UTC) 🎙️ - 🎥 Youtube 🎥

Basic Information

Commonly used to provide remote access to mobile devices, Point-to-Point Tunneling Protocol (PPTP) uses TCP port 1723 for key exchange and IP protocol 47 (GRE) to encrypt data between peers.

Default Port:1723

Enumeration

nmap Pn -sSV -p1723 <IP>

Brute Force

Vulnerabilities

{% embed url="https://www.schneier.com/academic/pptp/" %}

{% embed url="https://github.com/moxie0/chapcrack" %}

🎙️ HackTricks LIVE Twitch Wednesdays 5.30pm (UTC) 🎙️ - 🎥 Youtube 🎥