xVoid
November 24, 2019, 5:01pm
1
I took id_rsa and did that:
Ssh2john id_rsa > crack.txt
John wordlist(rockyou) crack.txt
But John don’t display me the password im sure that the password is into rockyou…
Time to finish bruteforce : 2020…
LITTLE EDIT: i have created rsa_id with ssh-keygen to test john with little wordlist and john get in output with wrong password… (the password that i entered was password123)
cpc6128
November 24, 2019, 8:00pm
3
John should not try bruteforcing if you define a wordlist.
Can you paste the exact commant to this post?
xVoid
November 24, 2019, 8:10pm
4
Type your comment> @cpc6128 said:
John should not try bruteforcing if you define a wordlist.
Can you paste the exact commant to this post?
john --wordlist=/usr/share/wordlists/rockyou.txt /root/crack.txt
I usually use the syntax john <hashfile> --wordlist=<wordlist>
xVoid
November 25, 2019, 11:59am
6
Type your comment> @clubby789 said:
I usually use the syntax john --wordlist=
The same thing happens…
cpc6128
November 25, 2019, 1:00pm
7
Can you paste your ssh hash?
cpc6128
November 25, 2019, 1:09pm
8
Or even better the id_rsa file
crash0
November 25, 2019, 1:31pm
9
ssh2john id_rsa > crack
john --format=SSH --wordlist=rockyou crack
when it’s done
john crack --show
xVoid
November 25, 2019, 4:51pm
10
Type your comment> @crash0 said:
ssh2john id_rsa > crack
john --format=SSH --wordlist=rockyou crack
when it’s done
john crack --show
It don’t work for me, john finish in 2020 lol, and if i interrupt the brute john - - show crack = 0 password found 1 hash left
xVoid
November 25, 2019, 4:56pm
11
@cpc6128 said:
Or even better the id_rsa file
Here id_rsa clean
And id_rsa after ssh2john
cpc6128
November 25, 2019, 5:04pm
12
Thank you. I think the cracking issue is related to bcrypt.
My VM is only doing 20-30 Hashes per Second!
Where did you get this id_rsa file ?!?
xVoid
November 25, 2019, 7:10pm
13
Type your comment> @cpc6128 said:
Thank you. I think the cracking issue is related to bcrypt.
My VM is only doing 20-30 Hashes per Second!
Where did you get this id_rsa file ?!?
Ssh-keygen
But the problem is with all id_rsa, for example box traverxec(rooted) i can’t decode with ssh2jhn
crash0
November 25, 2019, 8:01pm
14
Type your comment> @xVoid said:
Ssh-keygen
But the problem is with all id_rsa, for example box traverxec(rooted) i can’t decode with ssh2jhn
ssh2john converts the private key to a format that john can crack it. You output this as a file and then you run john on it
cpc6128
November 25, 2019, 9:11pm
15
I have also root at traverxec. So just drop a message, if we should have a look at the problem.
xVoid
November 25, 2019, 11:59pm
16
Type your comment> @cpc6128 said:
I have also root at traverxec. So just drop a message, if we should have a look at the problem.
I rooted too traverxec
But the problem persist
xVoid
November 26, 2019, 1:04am
17
Type your comment> @crash0 said:
Type your comment> @xVoid said:
(Quote)
ssh2john converts the private key to a format that john can crack it. You output this as a file and then you run john on it
I tryed too ssh2john id_rsa > crack(not txt)
b3a57
January 25, 2020, 1:43am
18
can anyone help me on “couldn’t parse file” error while coverting RSA key with ssh2john.py.
kalitkd
February 7, 2020, 10:50pm
19
can you copy and paste the begin and the end from the rsa file?
LMAY75
February 7, 2020, 11:03pm
20
Try this:
john --wordlist=/usr/share/wordlists/rockyou.txt crack.txt
Assuming your rockyou list is still in /usr/share/wordlists… otherwise include your file path