Penetration Testing mailing list archives

Re: Decrypting PPTP network traffic


From: Alexander Perchov <alexperchov1969 () googlemail com>
Date: Fri, 19 Mar 2010 09:19:02 +0100

Thanks but that's not what I'm after.

I'm looking for something which, given the keys, can decrypt a network
capture containing MPPE data, i.e. PPTP encrypted traffic.

Think of airdecap-ng (comes with aircrack-ng) but for PPTP rather than
to decrypt WEP / WPA.


On Fri, Mar 19, 2010 at 12:10 AM, h0W@12D <flee74 () gmail com> wrote:

http://revision3.com/hak5/asleap
http://forums.hak5.org/index.php?showtopic=14755&st=0&gopid=145700
(find Sc00bz's)

check this out :D


On Fri, Mar 19, 2010 at 1:39 AM, Paul Melson <pmelson () gmail com> wrote:

Most tools (and there isn't an awful lot of them anyway!) focus on
breaking MS-
CHAP(v1|v2). This seems to be an area where some significant papers were
published
back in the days, but very few tools were actually implemented and
published openly!

If you have packet captures of a tunnel initiation, the username is in
clear
text and you can use asleap (http://www.willhackforsushi.com/?page_id=41)
to
crack the CHAP challenge/response.

PaulM




------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review
Board

Prove to peers and potential employers without a doubt that you can
actually do a proper penetration test. IACRB CPT and CEPT certs require a
full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------




------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: