Cracking SSH Private key passphrase

Using John the Ripper!

Sajeth Jonathan
The Padlock
2 min readJul 27, 2020

--

Upgrade your ethical hacking skills through this A to Z Cyber Security Training Bundle (Limited Time Offer!)

Step 1

Copy the SSH key you want to crack.

Step 2

To brute-force using john, we have to convert it into a suitable format. For this, we can use ssh2john.py. This comes pre-installed in Kali Linux. You can find it using locate command and copy it to your current working directory.

Step 3

Next, you have to create a hash file from the id_rsa file to use it with john.

Step 4

To conduct the brute force, you need a wordlist. You can try the rockyou wordlist pre-installed in Kali Linux.

Unzip the file,

Step 5

At last, we can use john to crack the hash using rockyou.txt and retrieve the passphrase.

Good Luck cracking it!

--

--

Sajeth Jonathan
The Padlock

Cyber Security Enthusiast. I like to share what I learn and be a valuable member in the community.