1723 - Pentesting PPTP

Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)!

Other ways to support HackTricks:

Basic Information

Point-to-Point Tunneling Protocol (PPTP) is a method widely employed for remote access to mobile devices. It utilizes TCP port 1723 for the exchange of keys, while IP protocol 47 (Generic Routing Encapsulation, or GRE), is used to encrypt the data that is transmitted between peers. This setup is crucial for establishing a secure communication channel over the internet, ensuring that the data exchanged remains confidential and protected from unauthorized access.

Default Port:1723

Enumeration

nmap –Pn -sSV -p1723 <IP>

Vulnerabilities

Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)!

Other ways to support HackTricks:

Last updated