# 1723 - Pentesting PPTP ## Basic Information Commonly used to provide remote access to mobile devices, Point-to-Point Tunneling Protocol \(PPTP\) uses TCP port 1723 for key exchange and IP protocol 47 \(GRE\) to encrypt data between peers. **Default Port**:1723 ## Enumeration ```bash nmap –Pn -sSV -p1723 ``` ### [Brute Force](../brute-force.md#pptp) ## Vulnerabilities {% embed url="https://www.schneier.com/academic/pptp/" %} {% embed url="https://github.com/moxie0/chapcrack" %}