Help ssh2john

Can you paste your ssh hash?

Or even better the id_rsa file

ssh2john id_rsa > crack
john --format=SSH --wordlist=rockyou crack
when it’s done
john crack --show

Type your comment> @crash0 said:

ssh2john id_rsa > crack
john --format=SSH --wordlist=rockyou crack
when it’s done
john crack --show

It don’t work for me, john finish in 2020 lol, and if i interrupt the brute john - - show crack = 0 password found 1 hash left

@cpc6128 said:
Or even better the id_rsa file

Here id_rsa clean
And id_rsa after ssh2john

Thank you. I think the cracking issue is related to bcrypt.
My VM is only doing 20-30 Hashes per Second!

Where did you get this id_rsa file ?!?

Type your comment> @cpc6128 said:

Thank you. I think the cracking issue is related to bcrypt.
My VM is only doing 20-30 Hashes per Second!

Where did you get this id_rsa file ?!?

Ssh-keygen
But the problem is with all id_rsa, for example box traverxec(rooted) i can’t decode with ssh2jhn

Type your comment> @xVoid said:

Ssh-keygen
But the problem is with all id_rsa, for example box traverxec(rooted) i can’t decode with ssh2jhn

ssh2john converts the private key to a format that john can crack it. You output this as a file and then you run john on it

I have also root at traverxec. So just drop a message, if we should have a look at the problem.

Type your comment> @cpc6128 said:

I have also root at traverxec. So just drop a message, if we should have a look at the problem.
I rooted too traverxec
But the problem persist

Type your comment> @crash0 said:

Type your comment> @xVoid said:

(Quote)
ssh2john converts the private key to a format that john can crack it. You output this as a file and then you run john on it

I tryed too ssh2john id_rsa > crack(not txt)

can anyone help me on “couldn’t parse file” error while coverting RSA key with ssh2john.py.

can you copy and paste the begin and the end from the rsa file?

Try this:
john --wordlist=/usr/share/wordlists/rockyou.txt crack.txt

Assuming your rockyou list is still in /usr/share/wordlists… otherwise include your file path

@Beast01 PM me if ur still having a problem

ty i got this

Looking for mentorship!
DM is willing to help with ssh2john thanks

Quick pointer: If you’re using a current Kali VM, ssh2john is a python script located under /usr/share/john/ssh2john.py

If you have the private SSH key you first need to generate a hash from it that john can work with:
python /usr/share/john/ssh2john.py id_rsa > id_rsa_hash.txt

Run john with rockyou or whatever list you want to use:
john --wordlist=/usr/share/wordlists/rockyou.txt id_rsa_hash.txt

Same here.

~/Downloads/software/john/ssh2john.py id_rsa > id_rsa.hash
john id_rsa.hash --wordlist=~/Downloads/rockyou.txt
Output: No password hashes loaded (see FAQ)

john was unable to load the hash. Any ideal?

Does it display any errors or odd formatting if you just display the results to the console instead of piping to id_rsa.hash?