Help ssh2john

Type your comment> @cpc6128 said:

John should not try bruteforcing if you define a wordlist.

Can you paste the exact commant to this post?

john --wordlist=/usr/share/wordlists/rockyou.txt /root/crack.txt