0

How does John The Ripper work when trying to crack passphrase of a private ssh key? What steps are involved when it tries to do so? What's the role of ssh2john in the whole process?

schroeder
  • 123,438
  • 55
  • 284
  • 319
  • 1
    If you really want to know the answer, read the source code: https://github.com/openwall/john/tree/bleeding-jumbo/src – HackSlash Dec 17 '20 at 22:05

1 Answers1

1

ssh2john is a utility to convert the key-file into a txt-format that would be suitable for JtR to crack by comparing hashes. There are also other utilities available e.g. password protected zip-files, keepass DBs etc.

The steps really depends on which mode you use to crack, you could use e.g. word-lists or increment mode. see https://www.openwall.com/john/doc/MODES.shtml

Kitetsu
  • 48
  • 6