hacktricks/pentesting/1723-pentesting-pptp.md

2.7 KiB
Raw Blame History

Support HackTricks and get benefits!

Do you work in a cybersecurity company? Do you want to see your company advertised in HackTricks? or do you want to have access the latest version of the PEASS or download HackTricks in PDF? Check the SUBSCRIPTION PLANS!

Discover The PEASS Family, our collection of exclusive NFTs

Get the official PEASS & HackTricks swag

Join the 💬 Discord group or the telegram group or follow me on Twitter 🐦@carlospolopm.

Share your hacking tricks submitting PRs to the hacktricks github repo.

1723 - Pentesting PPTP

Basic Information

Commonly used to provide remote access to mobile devices, Point-to-Point Tunneling Protocol PPTP uses TCP port 1723 for key exchange and IP protocol 47 GRE to encrypt data between peers.

Default Port:1723

Enumeration

nmap Pn -sSV -p1723 <IP>

Brute Force

Vulnerabilities

{% embed url="https://www.schneier.com/academic/pptp/" %}

{% embed url="https://github.com/moxie0/chapcrack" %}

Support HackTricks and get benefits!

Do you work in a cybersecurity company? Do you want to see your company advertised in HackTricks? or do you want to have access the latest version of the PEASS or download HackTricks in PDF? Check the SUBSCRIPTION PLANS!

Discover The PEASS Family, our collection of exclusive NFTs

Get the official PEASS & HackTricks swag

Join the 💬 Discord group or the telegram group or follow me on Twitter 🐦@carlospolopm.

Share your hacking tricks submitting PRs to the hacktricks github repo.