Crack the hash:

ssh2john id_rsa > hash
john hash --wordlist=[wordlist_path]

John Rules:

nano /etc/john/john.conf

[List.Rules:my-rules]
Az"[0-9][0-9]" ^[!@]
john --wordlist=clinic.lst --rules=my-rules --stdout > dict.lst

-2john in MacOS:

  • /System/Volumes/Data/opt/homebrew/Cellar/john-jumbo/1.9.0_1/share/john/gpg2john
  • /opt/homebrew/Cellar/john-jumbo/1.9.0_1/share/john/gpg2john

Mask: https://github.com/openwall/john/blob/bleeding-jumbo/doc/MASK