Crack SSH Private Key Passwords with John the Ripper [Tutorial]

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 217

  • @greenleafcompanies1461
    @greenleafcompanies1461 4 года назад +57

    I kindly request team null byte to make a series for beginners (basics) that would be awesome for us thx.

    • @juliandaddy3218
      @juliandaddy3218 4 года назад

      He already did

    • @Zeath22
      @Zeath22 4 года назад +1

      @@juliandaddy3218 can you link it ?

    • @anchorheavenonearth
      @anchorheavenonearth 4 года назад

      shop.null-byte.com/sales/the-2020-premium-ethical-hacking-certification-bundle-2?.com&

    • @camille8712
      @camille8712 4 года назад +5

      Sorry bro but learning how to hack has no defacto path way ... Just pick up skill after skill

    • @outlaw8379
      @outlaw8379 4 года назад +1

      For basics go over to hackersploit. For intermediate go to null byte.

  • @tounn8990
    @tounn8990 Год назад +2

    Bro it's insane ur the only tutorial to mention the jumbo installation and for a student like me it's so helpful, keep it up !

  • @jean-baptistelasselle4562
    @jean-baptistelasselle4562 4 года назад +8

    the password you're talking about : it's actually the passphrase for your SSH key, isn't it ? Just checked, that's a yeah. So ok, this is about cracking the passphrase.

  • @MrRobot222
    @MrRobot222 4 года назад +16

    Is it just me or does this video repeat itself from 7:00 and again @ 9:00?? It's been a long night!

    • @nohjrd
      @nohjrd 4 года назад +5

      Hahaha, yeah I was feeling like I was in a timewarp and wondering if anyone else noticed. I'm guessing there was 2 takes and they got accidentally attached together when it was edited.

    • @ajdunham1390
      @ajdunham1390 4 года назад +1

      Clicked the 7:00 timestamp, let it run for about 30secs
      Clicked the 9:00 timestamp(expecting to watch the same 30secs again), literally picks up exactly where I left off
      I guess it's not just you...

    • @MrRobot222
      @MrRobot222 4 года назад

      @@ajdunham1390 Not sure how accurate the timings I listed were. Having watched the same part twice I didn't want to watch it all again! :D

  • @xs732
    @xs732 4 года назад +6

    I remember John the Ripper from the 90's. Didn't know still existed.

  • @TalesGrimm
    @TalesGrimm 4 года назад +6

    Very informative. I loved this, but I have a question.
    Are you really bruteforcing if you have a wordlist?

    • @cl60cruzer
      @cl60cruzer 4 года назад +2

      A password attack is bruting whether its from a list or crunch piped into hashcat.

    • @tobiaspeter4linux
      @tobiaspeter4linux 4 года назад +2

      a worldlist is a certain help for bruteforce attacks since it provides an ending list of "patterns" to go through. It always depends on your needs and targets whether you use such lists or own patterns.

    • @TalesGrimm
      @TalesGrimm 4 года назад

      @@tobiaspeter4linux I see, thanks!

    • @Nadzinator
      @Nadzinator Год назад

      A wordlist is a subset of all the possible passwords in a bruteforce attack. It's a mini-bruteforce attack.
      Fun fact: a bruteforce attack will always be successful--given enough time. Unfortunately, passwords over a certain length will take months, years, centuries, or more to guess. A wordlist is just a shortcut, that drastically redueces the time requirement by bruteforcing only the most probable passwords.

    • @frank6706
      @frank6706 Год назад +1

      @@Nadzinator you should say that "enough time" for decent passwords means a veeeeery long time.

  • @itsme7570
    @itsme7570 4 года назад +4

    This guy is very talented, what happened to Kody? Did he needed to be reprogrammed to blink?

  • @stevennugraha12
    @stevennugraha12 Год назад

    YOU SAVE MY LIFE!!! I ALREADY CONFUSED LIKE 2-3 HOUR AND FINALLY YOU COME UP, BIGTHANKS

    • @osama_ddemyati
      @osama_ddemyati Год назад

      I wanted to ask, do you know why we should change the permission ?

  • @Anipppp
    @Anipppp 4 года назад +11

    i want back the guy back who blinks more than others

  • @JB_inks
    @JB_inks 4 года назад +5

    You don't download passwords to brute force. This is very confusing and incorrect terminology

  • @nikhilkanade34
    @nikhilkanade34 4 года назад +6

    His intro was short, and he blinks!!!!

  • @dundydunker
    @dundydunker 2 года назад

    That's a dictionary attack not a brute force. Brute force is guessing literally every letter until the hash matches up. Dictionary is using a word list.

  • @kidinfinity50
    @kidinfinity50 4 месяца назад +1

    You may have to do ssh -oHostKeyAlgorithms=+ssh-rsa user@ip whatever your ip is

  • @GisselleGuzman-pk8ui
    @GisselleGuzman-pk8ui Год назад +1

    This is cool. But how would I get the private key first from a system that is not mine to then crack with john the ripper? Pls help.

  • @user-vn7ce5ig1z
    @user-vn7ce5ig1z 4 года назад +2

    I used John the Ripper just last week to crack the password on a ZIP file I made back in the 90's. When I saw the password I had used, I face-palmed hard because I completely forgot that it was a password I used a fair bit around that time so I didn't think to try it, but also because I never would have guessed that I used that password on for that file. 🤦 (I was surprised it worked on a spanned archive set.)

    • @trooperthatsall5250
      @trooperthatsall5250 4 года назад +2

      lol, you be surprised how many times I've had to use this tool and others to crack passwords were someone has left the business and taken the password with them (deliberate and just plain forgotten). As long as I get clearance up the chain and exhausted all line of obtaining it - I get the "nod" and a sign off from security, I was once asked to give a demonstration by a manager who wanted to know the way to do it, a big fat no from me and his ass reported up to security. As its technically red team tactics (black hat). A good skill set to learn along with firmware password cracking (this was due to an engineer who put a password in that he did not tell anyone) ~Trooper

    • @josephgoebbels1605
      @josephgoebbels1605 4 года назад

      @@trooperthatsall5250 Why not demonstrate it? People should use stronger passwords anyway

    • @trooperthatsall5250
      @trooperthatsall5250 4 года назад

      @@josephgoebbels1605 not my job too and its considered in the enterprise enviroment as a no-no. As as mentioned it's a practice considered black hat/red team and the user really did not need to know, it should all come by security then IT. No password is really unbreakable, but its time - how much time do you really want to invest in, want to do it quicker then you use more resources. A very long complex password will take time to crack its exponential. Trooper

    • @trooperthatsall5250
      @trooperthatsall5250 4 года назад

      @@devnull-dz3gj Mate I know - buts its the world we live in, if you left it to the users they would have no passwords or such a feeble one its guessed at. It's old hat to me, I really don't care if Joe from accounting is a moron as long as he follows what's been laid down. You know the type, the same people that drive and use a handset or drink and drive and its everyone else's fault. ~Trooper

    • @bmbiz
      @bmbiz 3 года назад

      I get the non-sharing part. It's the ratting out part that perplexes me. Unless the dude was a sleaze who you knew was going to start plundering the company's assets. :P

  • @eseseis7251
    @eseseis7251 4 года назад +4

    OMG , where is the injection bla bla? you did nothing new, you didnt even knew .ssh folder existed before this vid.
    and ppl liking the vid have no idea what they just watched.

  • @danielcaballeroperez8668
    @danielcaballeroperez8668 4 года назад +5

    Hey I like these kind of things but this chanel is too complicated for me to understand yet, could u recommend me another simpler chanel pls

  • @tobiaspeter4linux
    @tobiaspeter4linux 4 года назад +5

    dude, you got great skills but please improve your didactic methods...

  • @rohithvishaal
    @rohithvishaal 4 года назад +2

    When will Cody return

  • @TheRealZamFit
    @TheRealZamFit 4 года назад +1

    Nick. Love the haircut.

  • @kalaipradeep2753
    @kalaipradeep2753 2 года назад

    Using default input encoding: UTF-8
    Loaded 1 password hash (Raw-MD5 [MD5 256/256 AVX2 8x3])
    No password hashes left to crack (see FAQ)
    Error

  • @Annie-hw2wl
    @Annie-hw2wl 3 года назад +1

    Question.. I got my wallet hacked .. someone said that they could get it back but I need to get a cracking log .. iDK what it is and if he can get to all my info if I do ??

  • @SlycooperQuinn
    @SlycooperQuinn 4 года назад +1

    Hey when you run your ./john -- wordlist=darkweb2017-top10.txt etc... it gives you a syntax error showing. /john is not a directory.
    Yet you run LS to display the contexts of your current directory and then you change completely different directories but still had your John script run? How is that possible

    • @phil.pinsky
      @phil.pinsky 4 года назад

      One was the source folder and the other was the binary folder

    • @joestewart6459
      @joestewart6459 4 года назад +4

      So this really has to do with how UNIX filesystems, and UNIX path works.
      the ~ stands for the home directory
      the . character stands for the current path.
      So when he runs it the first time with the error, bash is complaining the application/script "john" doesn't exist in path "~/src/john/src/"
      That's a true, and valid error. After he navigates to the directory to "~/src/john/run/" then he can run the application, because the application john lives in that directory.
      Applications in UNIX environments can only be run from within the directory they live, or the full path to the application must be provided in order to execute them. There is only one exclusion to this statement.
      That exception is applications that live in directories defined in the linux $PATH variable can be executed anywhere on the filesystem. However, since "john" lives in ~/src/john/run/
      it can only be called from within that directory, or the full path to the application must be provided.

  • @codygaudet8071
    @codygaudet8071 3 года назад +1

    From @8:40 to @9:00 you're doing things with no explanation. Speeding through things makes it seem like you're hiding something.

    • @lemonbirdo1353
      @lemonbirdo1353 3 года назад

      It looks like a bit of an editing "mistake". After he does that little sped up segment, he cuts to a re-do of his explanation on how to crack the hash.

  • @nD-ci7uw
    @nD-ci7uw 3 года назад

    Can't reproduce "[SSH] cipher value of 6 is not supported! " when running john command

  • @drygordspellweaver8761
    @drygordspellweaver8761 3 года назад

    Which keyboard do you use?

  • @DavidMills1222
    @DavidMills1222 4 года назад +1

    Please take a typing course. and this video doesn't help at all.

  • @muizztanda6171
    @muizztanda6171 2 года назад

    How Can i decode the layer "raw" of ssh packet with python. I have the packet but i can't decode the message

  • @ThanyaCurvin
    @ThanyaCurvin Месяц назад

    Thank you so much for this amazing video! Could you help me with something unrelated: I have a SafePal wallet with USDT, and I have the seed phrase. (behave today finger ski upon boy assault summer exhaust beauty stereo over). How should I go about transferring them to Binance?

  • @poorneshadhithya
    @poorneshadhithya 4 года назад +1

    Please hire a better editor, and where is kody?

  • @tubeDude48
    @tubeDude48 4 года назад +4

    Went to fast, and *STILL* playing that dying *CRAPPY* *MUSIC!!!*

    • @NullByteWHT
      @NullByteWHT  4 года назад +1

      You realize Lynyrd Skynyrd would sue us right?

  • @SadaraxTutorials
    @SadaraxTutorials 3 года назад

    Hey can someone just explain why we make the authorized keys file? And how it's utilised?

  • @DuBxd
    @DuBxd 4 года назад +1

    We need Kody back

  • @zerotwo532
    @zerotwo532 4 года назад +6

    WHAT!!!! HE BLINK NOOO U ARE NOT A HACKER

  • @Star-eb5zg
    @Star-eb5zg 2 года назад +1

    I'm not going to sugarcoat this... You breeze over important steps of the tutorial which even intermediate hackers who use ssh regularly may still need more clarity on. You are constantly go off topic and type commands that the viewers can't keep up with into your command line without explaining what you are doing. There was clearly barely any effort put into editing this video and the guy talking hasn't got great communicative skills andmis mumbling half the time.

  • @mayhem1994
    @mayhem1994 2 года назад

    all i want to do is mount my key files to another machine

  • @niking6861
    @niking6861 4 года назад

    Can i put Tp-link TL-WN722N version3.0 in monitor mode?

  • @JulioRasner
    @JulioRasner Месяц назад

    Thanks for the analysis! 🔍 I wanted to ask something unrelated: 🤔 I have a set of words 🤷‍♂️. (behave today finger ski upon boy assault summer exhaust beauty stereo over). Not sure how to use them, would appreciate help. 🙏

  • @melokuhlegqoli9952
    @melokuhlegqoli9952 3 года назад

    Where's the guy who doesn't blink

  • @nocodenoblunder6672
    @nocodenoblunder6672 3 года назад

    Cant crack my passphrase if there is none.

  • @fredianriko5648
    @fredianriko5648 4 года назад

    so I see that you are using Ubuntu as a host and also ubuntu for the target on a virtual machine, is it possible to do the same if I try this with both OS on a virtual machine?

    • @christiaansteenkamp5617
      @christiaansteenkamp5617 4 года назад

      It depends on how your networking is setup and what VM you are using. It is pretty do-able in some thing like GNS3 you can create a entire network with different OS and devices you just need to get the images for the switches and routers. The OS images are easy to get straight out of GNS3 (ruclips.net/video/Ibe3hgP8gCA/видео.html) This example is for Windows setup. you actually skip alot of these steps if you use linux.

  • @cecilsans-souci6098
    @cecilsans-souci6098 Год назад

    does this work on opening the user and pass of an hostname on its port 22 ssh

  • @abdulrahmanfaisal288
    @abdulrahmanfaisal288 4 года назад

    If you can find the password in the post so you will waste your time on notiing

  • @aasportsonline
    @aasportsonline 3 года назад

    wget for the wordlist doesn't work?

  • @devrajchhikara741
    @devrajchhikara741 4 года назад +1

    does tp link tl wn722n supports monitor mode and packet injections

    • @craigjackson6450
      @craigjackson6450 4 года назад

      only if it is v1 because v1 has the chipset which supports those functions
      v2 and v3 of this adapter use a different chipset which support neither support monitor mode nor packet injection

  • @illest-trading
    @illest-trading 4 года назад +2

    I need some help with trying to hack something and I can’t find anything on it

  • @henryben978
    @henryben978 2 года назад

    I wanted to ask you for help for something please?

  • @videotime8169
    @videotime8169 4 года назад

    Where is kody ????????

  • @bit4ka625
    @bit4ka625 2 года назад

    4:48 "No module named SimplerHTTPServer" what i can do to fix it?

  • @zerosploit
    @zerosploit 4 года назад +2

    Learned alot nick thank you

  • @brettking8663
    @brettking8663 3 года назад

    Bro not everyone is in college and on Adderall. Slow down

  • @cosmicrider5898
    @cosmicrider5898 4 года назад +2

    Great now we need 2fa for ssh

    • @estudiordl
      @estudiordl 4 года назад

      Thinking the same, recently saw:
      ruclips.net/video/krRskVc3s4c/видео.html

  • @vergverilvehrigl
    @vergverilvehrigl 3 года назад

    yo, is this a virus cuz im tryna get back my old roblox acc 😐

    • @aether0625
      @aether0625 3 года назад

      wtf why are you watching a ssh cracking video to get your old roblox account back, just email them

    • @vergverilvehrigl
      @vergverilvehrigl 3 года назад

      @@aether0625 bruh i lost my account for over 3 years, you wouldve think ive emailed them like over 100 times.. yes i emailed them dumbass, but i did get it back so.

  • @nichijoufan
    @nichijoufan 4 года назад +3

    *BEEP*
    Firewall only allows certain ips to use port 22 (ssh protocol), easy fix

  • @TestAccount23027
    @TestAccount23027 4 года назад

    What is ssh

  • @chandraprakashpandian
    @chandraprakashpandian 4 года назад +1

    Guys my wifi adapter supports monitor mode and packet injection after setting it in monitor mode airodump-ng doesn't work, it doesn't capture any wifi networks in my area and the channel number above BSSID changes from 1 to 14 and nothing happens, kindly help me 🙏🙏🙏🙏🙏🙏🙏

    • @tobiaspeter4linux
      @tobiaspeter4linux 4 года назад

      how did you make sure it's in monitor mode? Maybe there are simply no other networks?

  • @team-icy-9511
    @team-icy-9511 2 года назад

    Could you help me crack a file?

  • @joraj9312
    @joraj9312 4 года назад +1

    8:56 minecraft.

  • @idhantsood1105
    @idhantsood1105 4 года назад

    Is there a way to install kali, root or parrot in windows and then add things like metasploit in them?

    • @jaybofa617
      @jaybofa617 4 года назад

      There are subdirectories you can install for Kali on a Windows machine. I haven’t tried it but you can try the good old apt install for metasploit

    • @tzniceguy
      @tzniceguy 4 года назад

      I recommend to use Virtual Machine like Vmware and Virtualbox , you can check swahilielites for tutorial

    • @idhantsood1105
      @idhantsood1105 4 года назад

      Thanks For the Answers!

  • @haha-ul3mt
    @haha-ul3mt 4 года назад

    what if it is a strong password ,it wont work right?

    • @estudiordl
      @estudiordl 4 года назад

      I suppose, this is a brute force approach so it all came down to the password strength vs computer power... 🤔

    • @christiaansteenkamp5617
      @christiaansteenkamp5617 4 года назад

      It checks against a list of "most likely used" passwords so if you are bilingual set passwords up in a different language to English.

  • @anolchakraborty
    @anolchakraborty 4 года назад

    If you neither used nmap not ddos against null byte's ip then you are not a true student of null byte🙃

  • @abdulfarhan4775
    @abdulfarhan4775 3 года назад

    I want to know password of this account

  • @menive4456
    @menive4456 4 года назад

    Can i use hashcat?

  • @imuser007
    @imuser007 4 года назад +3

    Wow this guy is amazing he have an talent like an kody ❤

  • @lloydsato9484
    @lloydsato9484 4 года назад

    bring back the other guy

  • @someoneyoudontknowuwu620
    @someoneyoudontknowuwu620 4 года назад +2

    Keep up the good work bro

  • @demiwalsh3895
    @demiwalsh3895 4 года назад +1

    Awesome!!!Big Like

  • @elisha5007
    @elisha5007 4 года назад +3

    Awesome ! 👩‍💻

  • @Hateler1
    @Hateler1 4 года назад

    Hi bro can u teach us how to hack a laptop or a mobile which connected to a wifi ?

  • @userou-ig1ze
    @userou-ig1ze 4 года назад

    meh... should be titled how to use a python script to get authorized keys to john compatible format. Basically, this video script should be equivalent to the git readme of ssh2john. Otherwise well done!

  • @sn1pe722
    @sn1pe722 4 года назад +2

    Thanks for this :)

  • @sagarparki3437
    @sagarparki3437 Год назад

    why did you skip the main part? disgusting?

  • @kaizenzehava9296
    @kaizenzehava9296 3 года назад

    I'll use this soon! Thanks ✨

  • @rashmikamandanna3227
    @rashmikamandanna3227 3 года назад

    ok

  • @weirdworld9743
    @weirdworld9743 4 года назад

    Can you crack the router login page?? Plz tell how

    • @tobiaspeter4linux
      @tobiaspeter4linux 4 года назад

      real ICT professionals are creative and think over the regular horizon to find out alone. :-)

    • @tobiaspeter4linux
      @tobiaspeter4linux 4 года назад

      @c ball this was now some sort of badass reply ;-)

  • @katsu471
    @katsu471 4 года назад

    Who can crack private key!

  • @sepehrghasemy1267
    @sepehrghasemy1267 3 года назад

    he blinks . yay

  • @tvchannel3712
    @tvchannel3712 4 года назад

    Search identy from Android phone no

  • @rafaeldacosta8581
    @rafaeldacosta8581 3 года назад

    nice video man, well explained

  • @chanchalbehanbhaikaiseho6934
    @chanchalbehanbhaikaiseho6934 3 года назад

    Noo

  • @jerofin5123
    @jerofin5123 3 года назад

    Fake

  • @xristoss.2037
    @xristoss.2037 4 года назад

    Oh shit here we go again

  • @fasii2.0
    @fasii2.0 4 года назад

    Sir please make a video on face book haking just one video

  • @Luka_c123
    @Luka_c123 3 года назад

    But you don't actually show us how to get the private key without access to the target system, so this tutorial is completely useless.

    • @bmbiz
      @bmbiz 3 года назад +1

      Yeah, it's not possible that someone doing a CTF could have figured out how to get a private key from the target, tried to ssh with it got the passphrase prompt, and didn't know how to proceed from there. Totally not possible.

  • @rudolfhrastovic4460
    @rudolfhrastovic4460 3 года назад

    this was hard to follow

  • @myfaveyoutube
    @myfaveyoutube 3 года назад

    this is basics

  • @monkeybizx1sloan902
    @monkeybizx1sloan902 4 года назад

    𝐈 𝐰𝗼𝐮𝐥𝐝𝐧' 𝐡𝐚𝐯𝐞 𝐭𝐡𝐞 𝐬𝐥𝐢𝐠𝐡𝐭𝐞𝐬𝐭 𝐜𝐥𝐮𝐞 𝐰𝐡𝐞𝐫𝐞 𝐭𝗼 𝐛𝐞𝐠𝐢𝐧!

  • @Rahul-nw6dn
    @Rahul-nw6dn 4 года назад

    where the fuck is no blink guy

    • @NullByteWHT
      @NullByteWHT  4 года назад

      woah

    • @Rahul-nw6dn
      @Rahul-nw6dn 4 года назад

      @@NullByteWHT I am sorry it was my cousin who wrote that he just wants to get me into trouble Sorry OMG

  • @raihanadiarba
    @raihanadiarba 4 года назад

    please make a video with Indonesian translation

    • @Luka_c123
      @Luka_c123 3 года назад +1

      Are you joking?

  • @sdafasfF
    @sdafasfF 4 года назад

    This might be a little too much to ask for but the original null brute guy can you please give me a quick shoutout in your next video I wanna be a big RUclips like you one day

  • @huzaifansari2814
    @huzaifansari2814 3 года назад

    Haha

  • @huzaifansari2814
    @huzaifansari2814 3 года назад

    Najaj

  • @huzaifansari2814
    @huzaifansari2814 3 года назад

    Hakka

  • @huzaifansari2814
    @huzaifansari2814 3 года назад

    Lakao

  • @huzaifansari2814
    @huzaifansari2814 3 года назад

    Lalla

  • @huzaifansari2814
    @huzaifansari2814 3 года назад

    Sysu

  • @huzaifansari2814
    @huzaifansari2814 3 года назад

    JaiaiB

  • @wardsvlogs7441
    @wardsvlogs7441 4 года назад

    Thank u lods

  • @huzaifansari2814
    @huzaifansari2814 3 года назад

    Hajak

  • @shivakanna7745
    @shivakanna7745 3 года назад

    hbdbd