hacktricks/network-services-pentesting/1723-pentesting-pptp.md
carlospolop f0e09e3f54 social
2023-03-06 00:16:20 +01:00

3.5 KiB
Raw Blame History

1723 - Pentesting PPTP

HackTricks in 🐦 Twitter 🐦 - 🎙️ Twitch Wed - 18.30(UTC) 🎙️ - 🎥 Youtube 🎥

Basic Information

Commonly used to provide remote access to mobile devices, Point-to-Point Tunneling Protocol (PPTP) uses TCP port 1723 for key exchange and IP protocol 47 (GRE) to encrypt data between peers.

Default Port:1723

Enumeration

nmap Pn -sSV -p1723 <IP>

Brute Force

Vulnerabilities

{% embed url="https://www.schneier.com/academic/pptp/" %}

{% embed url="https://github.com/moxie0/chapcrack" %}

HackTricks in 🐦 Twitter 🐦 - 🎙️ Twitch Wed - 18.30(UTC) 🎙️ - 🎥 Youtube 🎥