PPTP
PPTP is fundamentally insecure and should NEVER be used for any real security needs. This documentation is provided for educational purposes and legacy system understanding only.
In WinBox you can configure PPTP in PPP -> PPTP Server, or you can use terminal with command /interface pptp-server
Why PPTP should be avoided:
Uses weak MS-CHAP v2 authentication (crackable in hours)
Relies on outdated MPPE encryption (RC4-based)
Multiple known security vulnerabilities
No perfect forward secrecy
Easily blocked by firewalls (uses GRE protocol)
Historical context
PPTP (Point-to-Point Tunneling Protocol) was developed by Microsoft in 1996 as one of the first widely-available VPN protocols. While it was convenient and fast, security researchers quickly identified fundamental flaws that cannot be fixed without completely redesigning the protocol.
Timeline of PPTP vulnerabilities:
1998 - First major flaws discovered in MS-CHAP authentication
2012 - Complete MS-CHAP v2 authentication bypass demonstrated
2012 - MPPE encryption proven easily breakable
Present - Considered completely compromised
Legacy PPTP server configuration
This configuration is shown for educational purposes only. Do NOT use in production environments.
Basic server setup
In WinBox go to PPP -> PPTP Server:
Enabled - Yes
Max MTU - 1460 (to avoid fragmentation)
Max MRU - 1460
Authentication - mschap2 (still weak!)
Default Profile - Select appropriate profile
Create IP pool and profile
Add users
Firewall rules
PPTP requires specific firewall rules:
Security vulnerabilities
Authentication weaknesses
MS-CHAP v2 flaws:
Password hash can be extracted from network traffic
Hash can be cracked offline using rainbow tables
No protection against replay attacks
Vulnerable to man-in-the-middle attacks
Encryption problems
MPPE encryption issues:
Based on RC4 stream cipher (cryptographically broken)
Uses weak 40-bit or 128-bit keys
Key derivation from password hash is predictable
No authentication of encrypted data (malleable)
Protocol design flaws
Fundamental issues:
Uses GRE protocol (problematic with NAT/firewalls)
No certificate-based authentication
Single TCP connection for control (easy to DOS)
No perfect forward secrecy
Migration strategies
Immediate replacement options
Migrate to WireGuard (RECOMMENDED):
Migrate to OpenVPN (Alternative):
Migration planning
Phase 1 - Assessment:
Identify all PPTP users and use cases
Document current network access requirements
Plan new VPN infrastructure (WireGuard/OpenVPN)
Prepare user migration documentation
Phase 2 - Parallel deployment:
Deploy secure VPN alongside PPTP
Migrate users gradually to new VPN
Monitor and ensure new VPN works properly
Provide user training and support
Phase 3 - PPTP removal:
Set firm deadline for PPTP shutdown
Notify all users multiple times
Disable PPTP server
Remove PPTP firewall rules and users
User notification template
Use this template to notify users about PPTP deprecation:
Compliance considerations
Regulatory requirements
Industries that MUST avoid PPTP:
Healthcare (HIPAA compliance)
Finance (PCI DSS, SOX)
Government (FISMA, FedRAMP)
Legal (attorney-client privilege)
Any industry handling personal data (GDPR, CCPA)
Audit findings
Common audit flags:
Use of deprecated cryptographic protocols
Insufficient access control mechanisms
Lack of perfect forward secrecy
Weak authentication methods
Unencrypted credential transmission
Emergency PPTP blocking
If you discover PPTP in use and need to block it immediately:
Security testing
Penetration testing PPTP
Common attack vectors:
Traffic interception - Capture authentication handshake
Hash cracking - Offline password attacks against MS-CHAP v2
Man-in-the-middle - Impersonate PPTP server
GRE manipulation - Inject malicious traffic into tunnel
Testing tools:
Wireshark (traffic capture)
Hashcat (password cracking)
Asleap (MS-CHAP attack tool)
Chapcrack (MS-CHAP v2 cracker)
Vulnerability scanning
Alternatives comparison
WireGuard vs PPTP
Security
❌ Fundamentally broken
✅ Modern cryptography
Performance
⚠️ Fast but insecure
✅ Faster and secure
Setup complexity
✅ Simple
✅ Simple
Mobile support
⚠️ Basic
✅ Excellent
NAT traversal
❌ Problematic
✅ Seamless
Compliance
❌ Fails audits
✅ Passes audits
OpenVPN vs PPTP
Security
❌ Broken
✅ Secure
Flexibility
❌ Limited
✅ Highly configurable
Client support
✅ Built-in OS support
✅ Wide client availability
Firewall traversal
❌ GRE issues
✅ TCP/UDP options
Certificate support
❌ None
✅ Full PKI support
Final recommendations
For administrators
Audit immediately - Scan for any PPTP usage in your network
Plan migration - Create timeline for moving to secure VPN
Educate users - Explain security risks of continuing PPTP use
Block PPTP - Prevent new PPTP connections at firewall level
Monitor compliance - Ensure no shadow IT PPTP usage
For users
Stop using PPTP immediately - Even for "low-risk" activities
Migrate to WireGuard or OpenVPN - Contact IT for secure alternatives
Update devices - Remove PPTP profiles from all devices
Report PPTP requirements - If forced to use PPTP, escalate security concerns
Last updated
Was this helpful?