John

  • copy the hashes to a file called hashes.txt

john hashes.txt

  • john will attempt to guess the format of the encrypted hash and recommend you which to use

  • then use the --format=<format> and john will attempt to crack the hash

Crack an ssh key with John

john <ssh private key in John format> --wordlist=<path to wordlist>

// Run a script beforehand to convert whatever format you are coming from into the correct format for John

zip2john

  • a command line utility that outputs the hash of the zip file so that you can crack it with john

Last updated