Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 2 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save Chick3nman/2072be6640cd4f661669cae94f8b2788 to your computer and use it in GitHub Desktop.
Save Chick3nman/2072be6640cd4f661669cae94f8b2788 to your computer and use it in GitHub Desktop.
Hashcat v6.2.6 benchmark on a Nintendo Switch Tegra X1
CUDA: 10.0
First generation Nintendo Switch featuring the NVIDIA Tegra X1 running a compatible version of L4T(Linux 4 Tegra).
Credit: Allan from the Hashcat Discord - https://discord.gg/HFS523HGBT
Command: `hashcat -b -O -w 4 --benchmark-all`
hashcat (v6.2.6) starting in benchmark mode
CUDA API (CUDA 10.0)
====================
* Device #1: NVIDIA Tegra X1, 1763/3990 MB, 2MCU
Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
* --workload-profile=4
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#1.........: 950.6 MH/s (277.97ms) @ Accel:512 Loops:1024 Thr:256 Vec:8
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#1.........: 968.2 MH/s (272.34ms) @ Accel:512 Loops:1024 Thr:256 Vec:8
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#1.........: 975.0 MH/s (269.88ms) @ Accel:512 Loops:1024 Thr:256 Vec:8
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#1.........: 961.8 MH/s (274.31ms) @ Accel:512 Loops:1024 Thr:256 Vec:8
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#1.........: 557.2 MH/s (473.64ms) @ Accel:512 Loops:1024 Thr:256 Vec:4
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#1.........: 557.2 MH/s (474.56ms) @ Accel:512 Loops:1024 Thr:256 Vec:4
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#1.........: 552.4 MH/s (477.96ms) @ Accel:512 Loops:1024 Thr:256 Vec:4
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#1.........: 547.4 MH/s (482.47ms) @ Accel:2048 Loops:1024 Thr:64 Vec:4
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#1.........: 532.3 MH/s (248.23ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#1.........: 961.3 MH/s (271.82ms) @ Accel:512 Loops:512 Thr:512 Vec:4
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#1.........: 558.7 MH/s (473.57ms) @ Accel:512 Loops:1024 Thr:256 Vec:4
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#1.........: 154.5 MH/s (430.66ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#1.........: 315.0 MH/s (421.45ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#1.........: 868.5 MH/s (304.10ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#1.........: 330.7 MH/s (399.15ms) @ Accel:512 Loops:512 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#1.........: 330.1 MH/s (399.54ms) @ Accel:512 Loops:512 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#1.........: 336.2 MH/s (394.58ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#1.........: 332.1 MH/s (398.83ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#1.........: 335.5 MH/s (394.79ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#1.........: 267.7 MH/s (247.74ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#1.........: 266.9 MH/s (248.45ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#1.........: 268.3 MH/s (247.60ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#1.........: 266.3 MH/s (248.23ms) @ Accel:128 Loops:512 Thr:512 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#1.........: 266.2 MH/s (247.96ms) @ Accel:128 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#1.........: 335.4 MH/s (395.01ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#1.........: 336.3 MH/s (394.65ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#1.........: 336.4 MH/s (394.37ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#1.........: 330.6 MH/s (399.69ms) @ Accel:512 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#1.........: 266.9 MH/s (247.91ms) @ Accel:128 Loops:512 Thr:512 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#1.........: 266.2 MH/s (248.20ms) @ Accel:128 Loops:512 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#1.........: 72047.4 kH/s (461.89ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#1.........: 137.7 MH/s (482.44ms) @ Accel:512 Loops:512 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#1.........: 330.8 MH/s (399.06ms) @ Accel:512 Loops:512 Thr:256 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#1.........: 2100.0 MH/s (247.99ms) @ Accel:512 Loops:1024 Thr:512 Vec:8
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#1.........: 145.5 MH/s (454.61ms) @ Accel:256 Loops:512 Thr:256 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#1.........: 273.0 kH/s (448.54ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#1.........: 385.2 kH/s (307.44ms) @ Accel:256 Loops:500 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 376.2 kH/s (306.73ms) @ Accel:128 Loops:1000 Thr:512 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#1.........: 88902.4 kH/s (374.03ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------
Speed.#1.........: 88984.2 kH/s (373.95ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------
Speed.#1.........: 83372.6 kH/s (398.54ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#1.........: 1664.6 MH/s (157.63ms) @ Accel:2048 Loops:1024 Thr:64 Vec:8
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#1.........: 1665.4 MH/s (157.98ms) @ Accel:1024 Loops:1024 Thr:128 Vec:8
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#1.........: 473.1 MH/s (279.99ms) @ Accel:128 Loops:1024 Thr:512 Vec:4
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#1.........: 118.1 MH/s (281.42ms) @ Accel:64 Loops:512 Thr:512 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#1.........: 121.0 MH/s (274.79ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#1.........: 122.9 MH/s (270.62ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#1.........: 120.8 MH/s (275.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#1.........: 105.3 MH/s (315.79ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#1.........: 105.4 MH/s (315.62ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 122.7 MH/s (270.87ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 105.3 MH/s (315.73ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#1.........: 105.3 MH/s (315.72ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#1.........: 21939.6 kH/s (379.43ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#1.........: 51534.9 kH/s (322.92ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 121.4 MH/s (273.95ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#1.........: 38205.2 kH/s (435.75ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#1.........: 384.3 kH/s (307.90ms) @ Accel:256 Loops:500 Thr:512 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#1.........: 40964.6 kH/s (406.37ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#1.........: 40400.4 kH/s (412.25ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#1.........: 39740.5 kH/s (417.64ms) @ Accel:256 Loops:128 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#1.........: 39044.0 kH/s (426.19ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#1.........: 39315.4 kH/s (423.25ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 40308.7 kH/s (412.70ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#1.........: 40326.0 kH/s (412.72ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 39078.4 kH/s (425.97ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#1.........: 8144.9 kH/s (255.18ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#1.........: 17469.4 kH/s (476.80ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 40863.3 kH/s (407.47ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 6629 H/s (241.24ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#1.........: 3121.8 GH/s (0.08ms) @ Accel:1024 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#1.........: 13455 H/s (479.19ms) @ Accel:256 Loops:512 Thr:256 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#1.........: 715.1 MH/s (368.39ms) @ Accel:256 Loops:1024 Thr:512 Vec:8
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#1.........: 706.4 MH/s (373.25ms) @ Accel:1024 Loops:1024 Thr:128 Vec:4
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#1.........: 272.9 MH/s (243.35ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#1.........: 272.6 MH/s (242.83ms) @ Accel:128 Loops:512 Thr:512 Vec:1
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#1.........: 272.3 MH/s (243.26ms) @ Accel:128 Loops:512 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#1.........: 188.6 MH/s (347.03ms) @ Accel:512 Loops:128 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#1.........: 204.3 MH/s (324.92ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#1.........: 952.8 MH/s (138.01ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#1.........: 18751.5 kH/s (443.94ms) @ Accel:32 Loops:512 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#1.........: 442 H/s (416.48ms) @ Accel:8 Loops:32 Thr:12 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#1.........: 178.1 MH/s (372.07ms) @ Accel:128 Loops:512 Thr:512 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#1.........: 256.3 MH/s (259.14ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#1.........: 256.1 MH/s (258.58ms) @ Accel:128 Loops:512 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#1.........: 574.1 MH/s (460.26ms) @ Accel:512 Loops:1024 Thr:256 Vec:4
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#1.........: 191.8 MH/s (344.87ms) @ Accel:128 Loops:512 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#1.........: 235.1 MH/s (282.63ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#1.........: 249.0 MH/s (265.51ms) @ Accel:128 Loops:512 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#1.........: 273.1 MH/s (242.38ms) @ Accel:128 Loops:512 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#1.........: 178.3 MH/s (372.99ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------
Speed.#1.........: 128.2 MH/s (259.36ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#1.........: 132.5 MH/s (251.02ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#1.........: 123.8 MH/s (268.43ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#1.........: 81715.7 kH/s (403.75ms) @ Accel:512 Loops:128 Thr:256 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#1.........: 82282.8 kH/s (403.50ms) @ Accel:128 Loops:512 Thr:256 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#1.........: 121.8 MH/s (271.66ms) @ Accel:256 Loops:256 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#1.........: 180.6 MH/s (364.95ms) @ Accel:256 Loops:256 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#1.........: 166.6 MH/s (398.89ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#1.........: 165.3 MH/s (400.27ms) @ Accel:512 Loops:512 Thr:128 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#1.........: 685.0 MH/s (385.46ms) @ Accel:512 Loops:1024 Thr:256 Vec:8
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#1.........: 265.6 MH/s (249.88ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#1.........: 121.6 MH/s (272.79ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#1.........: 575.3 MH/s (455.39ms) @ Accel:256 Loops:512 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#1.........: 47311 H/s (221.68ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#1.........: 33816.6 kH/s (245.91ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#1.........: 16948.4 kH/s (245.22ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#1.........: 888.1 MH/s (297.37ms) @ Accel:256 Loops:1024 Thr:512 Vec:2
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#1.........: 67675.8 kH/s (245.54ms) @ Accel:128 Loops:512 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#1.........: 120.7 MH/s (274.99ms) @ Accel:64 Loops:512 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 229.2 kH/s (177.23ms) @ Accel:256 Loops:511 Thr:256 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#1.........: 191.6 MH/s (346.92ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#1.........: 14106.9 kH/s (294.59ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------
Speed.#1.........: 10928 H/s (332.80ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 5986 H/s (293.76ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 4392 H/s (420.11ms) @ Accel:32 Loops:256 Thr:256 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------
Speed.#1.........: 15092 H/s (458.80ms) @ Accel:16 Loops:999 Thr:256 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 6816 H/s (501.68ms) @ Accel:16 Loops:999 Thr:128 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 4950 H/s (289.29ms) @ Accel:32 Loops:249 Thr:128 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 1454 H/s (216.44ms) @ Accel:4 Loops:499 Thr:128 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 739 H/s (264.10ms) @ Accel:8 Loops:249 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 493 H/s (222.47ms) @ Accel:4 Loops:124 Thr:128 Vec:1
-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------
Speed.#1.........: 19726 H/s (331.32ms) @ Accel:8 Loops:999 Thr:512 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 10530 H/s (292.61ms) @ Accel:8 Loops:999 Thr:256 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 7515 H/s (417.65ms) @ Accel:8 Loops:999 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 373.8 kH/s (306.95ms) @ Accel:128 Loops:1000 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 578.6 kH/s (360.52ms) @ Accel:256 Loops:63 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 224.3 kH/s (476.55ms) @ Accel:256 Loops:63 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#1.........: 129.9 kH/s (465.04ms) @ Accel:128 Loops:999 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#1.........: 1333.8 kH/s (118.84ms) @ Accel:512 Loops:63 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------
Speed.#1.........: 91264 H/s (268.39ms) @ Accel:128 Loops:124 Thr:512 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#1.........: 10066.5 kH/s (412.83ms) @ Accel:128 Loops:64 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#1.........: 298.7 MH/s (443.93ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 15865 H/s (471.70ms) @ Accel:16 Loops:1023 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#1.........: 15878 H/s (470.88ms) @ Accel:16 Loops:1023 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#1.........: 42959.1 kH/s (387.13ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 10962 H/s (286.52ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#1.........: 10376 H/s (302.76ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#1.........: 10553.3 kH/s (396.93ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#1.........: 94336.7 kH/s (352.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#1.........: 102.1 MH/s (324.74ms) @ Accel:2048 Loops:256 Thr:32 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#1.........: 39490.3 kH/s (420.05ms) @ Accel:512 Loops:128 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#1.........: 45971.9 kH/s (362.03ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#1.........: 2093 H/s (242.75ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#1.........: 15788.9 kH/s (263.45ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#1.........: 291.7 MH/s (448.47ms) @ Accel:512 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#1.........: 439 H/s (472.78ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#1.........: 127.0 MH/s (261.94ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#1.........: 52405.9 kH/s (317.35ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#1.........: 102.8 MH/s (323.69ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#1.........: 8936.7 kH/s (465.88ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#1.........: 2960.3 kH/s (351.63ms) @ Accel:2 Loops:512 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#1.........: 34223 H/s (466.04ms) @ Accel:128 Loops:512 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 55 H/s (34.79ms) @ Accel:2 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#1.........: 9272 H/s (416.41ms) @ Accel:256 Loops:1000 Thr:12 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#1.........: 26255 H/s (243.28ms) @ Accel:256 Loops:512 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#1.........: 2328 H/s (356.75ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
Speed.#1.........: 241 H/s (7.37ms) @ Accel:2 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#1.........: 5658 H/s (469.24ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 2833 H/s (468.52ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 368 H/s (451.61ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#1.........: 9379.5 kH/s (446.27ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#1.........: 12365.4 kH/s (336.27ms) @ Accel:256 Loops:256 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#1.........: 82011.5 kH/s (408.05ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#1.........: 11421.2 kH/s (366.64ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#1.........: 12169.4 kH/s (341.99ms) @ Accel:256 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#1.........: 112.0 MH/s (298.20ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#1.........: 341.3 MH/s (388.79ms) @ Accel:128 Loops:1024 Thr:512 Vec:4
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#1.........: 4592 H/s (361.40ms) @ Accel:32 Loops:512 Thr:512 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#1.........: 1094.2 MH/s (241.20ms) @ Accel:256 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#1.........: 154.2 MH/s (431.21ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 214.7 kH/s (274.62ms) @ Accel:256 Loops:1023 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#1.........: 12543.4 kH/s (333.77ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#1.........: 13507.2 kH/s (307.61ms) @ Accel:256 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#1.........: 298.5 MH/s (223.39ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#1.........: 535.3 kH/s (108.15ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#1.........: 121.0 MH/s (274.99ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
Speed.#1.........: 1564 H/s (326.58ms) @ Accel:16 Loops:4 Thr:256 Vec:1
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#1.........: 40333.9 kH/s (412.57ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#1.........: 41261.7 kH/s (403.24ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#1.........: 38613.2 kH/s (431.55ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#1.........: 39748.0 kH/s (418.49ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#1.........: 38496.5 kH/s (432.37ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#1.........: 40405.2 kH/s (411.86ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 44004 H/s (328.40ms) @ Accel:16 Loops:999 Thr:512 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#1.........: 5645 H/s (357.40ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#1.........: 340.0 MH/s (388.63ms) @ Accel:256 Loops:512 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#1.........: 265.6 MH/s (245.95ms) @ Accel:512 Loops:128 Thr:512 Vec:1
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#1.........: 92833.0 kH/s (358.57ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#1.........: 188 H/s (442.23ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#1.........: 120.0 MH/s (277.26ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#1.........: 340.7 MH/s (193.63ms) @ Accel:256 Loops:256 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 15031 H/s (262.11ms) @ Accel:16 Loops:4096 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 2074.9 kH/s (250.65ms) @ Accel:2 Loops:512 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 711.8 kH/s (365.58ms) @ Accel:64 Loops:16 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 962.6 kH/s (269.78ms) @ Accel:8 Loops:256 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 2074.6 kH/s (250.73ms) @ Accel:2 Loops:512 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 609.9 kH/s (426.69ms) @ Accel:8 Loops:256 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 798.2 kH/s (325.52ms) @ Accel:4 Loops:256 Thr:128 Vec:1
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#1.........: 276.5 kH/s (411.75ms) @ Accel:128 Loops:999 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 132.5 kH/s (378.16ms) @ Accel:512 Loops:249 Thr:256 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#1.........: 13658 H/s (242.40ms) @ Accel:128 Loops:512 Thr:256 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 16291 H/s (459.65ms) @ Accel:16 Loops:999 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#1.........: 574 H/s (442.25ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
Speed.#1.........: 4241 H/s (471.76ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#1.........: 82361 H/s (342.86ms) @ Accel:256 Loops:256 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#1.........: 2439 H/s (415.15ms) @ Accel:32 Loops:16384 Thr:256 Vec:1
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#1.........: 72094.8 kH/s (461.56ms) @ Accel:128 Loops:512 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
Speed.#1.........: 2079.6 kH/s (35.50ms) @ Accel:1024 Loops:9 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#1.........: 375.4 kH/s (267.32ms) @ Accel:128 Loops:99 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#1.........: 11725 H/s (337.80ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#1.........: 1495 H/s (338.14ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#1.........: 10275.2 kH/s (407.19ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#1.........: 4513 H/s (352.70ms) @ Accel:128 Loops:512 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#1.........: 305.5 MH/s (434.75ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#1.........: 1391 H/s (243.97ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#1.........: 239.2 MH/s (277.86ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#1.........: 125.0 kH/s (474.78ms) @ Accel:128 Loops:999 Thr:256 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------
Speed.#1.........: 36 H/s (170.35ms) @ Accel:64 Loops:500 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 21 H/s (147.33ms) @ Accel:16 Loops:1000 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 14 H/s (212.51ms) @ Accel:64 Loops:250 Thr:256 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 33 H/s (120.98ms) @ Accel:32 Loops:500 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 16 H/s (249.08ms) @ Accel:32 Loops:1000 Thr:128 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 11 H/s (179.95ms) @ Accel:128 Loops:250 Thr:64 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------
Speed.#1.........: 3 H/s (164.91ms) @ Accel:16 Loops:500 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Speed.#1.........: 1 H/s (173.89ms) @ Accel:8 Loops:250 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Speed.#1.........: 1 H/s (132.97ms) @ Accel:8 Loops:250 Thr:64 Vec:1
-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------
Speed.#1.........: 73 H/s (173.72ms) @ Accel:64 Loops:512 Thr:256 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 41 H/s (153.06ms) @ Accel:64 Loops:256 Thr:256 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 29 H/s (214.91ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 49 H/s (164.77ms) @ Accel:128 Loops:250 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 25 H/s (161.53ms) @ Accel:32 Loops:500 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 17 H/s (120.49ms) @ Accel:16 Loops:500 Thr:256 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 125 H/s (165.67ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 63 H/s (164.01ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 42 H/s (122.79ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------
Speed.#1.........: 1 H/s (197.00ms) @ Accel:8 Loops:500 Thr:64 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 0 H/s (196.07ms) @ Accel:16 Loops:62 Thr:128 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 0 H/s (146.81ms) @ Accel:16 Loops:62 Thr:64 Vec:1
--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------
Speed.#1.........: 3 H/s (202.02ms) @ Accel:16 Loops:256 Thr:64 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 1 H/s (201.47ms) @ Accel:4 Loops:256 Thr:128 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 1 H/s (151.21ms) @ Accel:4 Loops:128 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------
Speed.#1.........: 27355.1 kH/s (304.31ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------
Speed.#1.........: 82051.8 kH/s (405.43ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------
Speed.#1.........: 928.5 MH/s (141.44ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------
Speed.#1.........: 106.4 MH/s (312.93ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------
Speed.#1.........: 14317.1 kH/s (290.40ms) @ Accel:32 Loops:512 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------
Speed.#1.........: 26985.0 kH/s (308.37ms) @ Accel:128 Loops:512 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------
Speed.#1.........: 425 H/s (478.47ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------
Speed.#1.........: 6974 H/s (476.35ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------
Speed.#1.........: 5 H/s (357.81ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------
Speed.#1.........: 252.6 MH/s (263.17ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------
Speed.#1.........: 34900.6 kH/s (477.05ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 6836 H/s (242.87ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------
Speed.#1.........: 13393 H/s (238.40ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------
Speed.#1.........: 2848 H/s (242.68ms) @ Accel:64 Loops:512 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 2376 H/s (284.12ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------
Speed.#1.........: 172.1 MH/s (6088.20ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------
Speed.#1.........: 308.2 MH/s (429.40ms) @ Accel:512 Loops:512 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 43157 H/s (335.95ms) @ Accel:16 Loops:1023 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------
* Device #1: Not enough allocatable device memory for this hashlist/ruleset.
---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------
Speed.#1.........: 1360 H/s (472.66ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 1009 H/s (673.29ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------
Speed.#1.........: 7388.4 kH/s (281.50ms) @ Accel:4 Loops:512 Thr:512 Vec:1
---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------
Speed.#1.........: 524.8 MH/s (251.19ms) @ Accel:512 Loops:512 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------
Speed.#1.........: 2459 H/s (337.63ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------
Speed.#1.........: 22951 H/s (329.37ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------
Speed.#1.........: 967.1 MH/s (272.45ms) @ Accel:512 Loops:1024 Thr:256 Vec:8
----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------
Speed.#1.........: 22309.2 kH/s (372.98ms) @ Accel:32 Loops:512 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------
Speed.#1.........: 18381.6 kH/s (452.79ms) @ Accel:32 Loops:512 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------
Speed.#1.........: 2327 H/s (357.63ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------
Speed.#1.........: 4899 H/s (329.89ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------
Speed.#1.........: 167.3 kH/s (342.53ms) @ Accel:256 Loops:32768 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------
Speed.#1.........: 94908.2 kH/s (352.50ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------
Speed.#1.........: 39557.6 kH/s (210.09ms) @ Accel:64 Loops:512 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------
Speed.#1.........: 140.6 MH/s (237.46ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------
Speed.#1.........: 199.1 MH/s (335.67ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------
Speed.#1.........: 268.6 MH/s (242.65ms) @ Accel:2048 Loops:128 Thr:128 Vec:1
----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------
Speed.#1.........: 35599.4 kH/s (467.96ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------
Speed.#1.........: 35631.3 kH/s (466.95ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------
Speed.#1.........: 35979.3 kH/s (462.63ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------
Speed.#1.........: 35278.5 kH/s (471.82ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------
Speed.#1.........: 35624.6 kH/s (466.79ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------
Speed.#1.........: 35687.0 kH/s (466.41ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------
Speed.#1.........: 35958.0 kH/s (462.72ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------
Speed.#1.........: 35278.5 kH/s (471.77ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------
Speed.#1.........: 60194.7 kH/s (276.27ms) @ Accel:256 Loops:512 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------
Speed.#1.........: 10446.4 kH/s (400.92ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 2432 H/s (341.29ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------
Speed.#1.........: 699 H/s (476.32ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------
Speed.#1.........: 122.0 MH/s (272.60ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------
Speed.#1.........: 16183 H/s (398.96ms) @ Accel:64 Loops:1023 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------
Speed.#1.........: 6222.3 MH/s (164.82ms) @ Accel:4096 Loops:1024 Thr:128 Vec:8
--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------
Speed.#1.........: 9960 H/s (326.10ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------
Speed.#1.........: 6983 H/s (476.49ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------
Speed.#1.........: 867.4 kH/s (223.46ms) @ Accel:2048 Loops:1000 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 455.1 kH/s (233.50ms) @ Accel:512 Loops:1000 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 263.6 kH/s (425.12ms) @ Accel:512 Loops:1000 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------
Speed.#1.........: 28632.0 kH/s (290.59ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------
Speed.#1.........: 2434.0 kH/s (427.25ms) @ Accel:8 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 33504 H/s (479.75ms) @ Accel:512 Loops:256 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 16827 H/s (475.29ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 32791 H/s (240.74ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 16865 H/s (475.77ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#1.........: 15015 H/s (459.19ms) @ Accel:16 Loops:999 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 6821 H/s (501.62ms) @ Accel:16 Loops:999 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 4575 H/s (358.61ms) @ Accel:8 Loops:999 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------
Speed.#1.........: 703 H/s (472.15ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------
Speed.#1.........: 1601 H/s (357.75ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------
Speed.#1.........: 1049 H/s (482.57ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------
Speed.#1.........: 2559.3 MH/s (401.95ms) @ Accel:1024 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------
Speed.#1.........: 480.3 MH/s (135.22ms) @ Accel:2048 Loops:128 Thr:128 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 96823 H/s (260.71ms) @ Accel:128 Loops:249 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------
Speed.#1.........: 33076.9 kH/s (251.58ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------
Speed.#1.........: 33150.9 kH/s (250.75ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------
Speed.#1.........: 26583.1 kH/s (312.91ms) @ Accel:32 Loops:512 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------
Speed.#1.........: 93486.9 kH/s (355.89ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------
Speed.#1.........: 103.8 MH/s (320.48ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------
Speed.#1.........: 20253.4 kH/s (411.02ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------
Speed.#1.........: 179.4 MH/s (364.52ms) @ Accel:512 Loops:128 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------
Speed.#1.........: 206.7 MH/s (321.77ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------
Speed.#1.........: 68198.4 kH/s (242.77ms) @ Accel:512 Loops:256 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------
Speed.#1.........: 54470.3 kH/s (305.32ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------
Speed.#1.........: 29022.5 kH/s (286.55ms) @ Accel:32 Loops:512 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 2524 H/s (247.33ms) @ Accel:4 Loops:499 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------
Speed.#1.........: 2529 H/s (247.01ms) @ Accel:4 Loops:499 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------
Speed.#1.........: 16290 H/s (459.27ms) @ Accel:16 Loops:999 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 7730 H/s (469.90ms) @ Accel:16 Loops:1023 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 6440 H/s (243.96ms) @ Accel:64 Loops:1023 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 16573 H/s (481.96ms) @ Accel:512 Loops:128 Thr:256 Vec:1
-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------
Speed.#1.........: 4168.2 kH/s (0.00ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------
Speed.#1.........: 55 H/s (287.72ms) @ Accel:8 Loops:4096 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------
Speed.#1.........: 41732.3 kH/s (398.85ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------
Speed.#1.........: 104.1 MH/s (319.44ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------
Speed.#1.........: 103.7 MH/s (320.79ms) @ Accel:64 Loops:512 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------
Speed.#1.........: 11391 H/s (352.78ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------
Speed.#1.........: 20333.5 kH/s (409.52ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------
Speed.#1.........: 4970 H/s (401.62ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------
Speed.#1.........: 54 H/s (34.78ms) @ Accel:2 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------
Speed.#1.........: 20123.4 kH/s (206.59ms) @ Accel:16 Loops:512 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------
Speed.#1.........: 71271.9 kH/s (231.76ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------
Speed.#1.........: 29993.5 kH/s (277.38ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------
Speed.#1.........: 23321.7 kH/s (356.89ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------
Speed.#1.........: 19096.4 kH/s (435.99ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------
Speed.#1.........: 30227.2 kH/s (275.03ms) @ Accel:128 Loops:512 Thr:64 Vec:1
-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------
Speed.#1.........: 17519.4 kH/s (475.79ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------
Speed.#1.........: 13413.9 kH/s (310.01ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------
Speed.#1.........: 66441 H/s (382.85ms) @ Accel:256 Loops:249 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 32687 H/s (240.44ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------
Speed.#1.........: 33940 H/s (233.12ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------
Speed.#1.........: 485 H/s (342.26ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 2082 H/s (325.69ms) @ Accel:32 Loops:499 Thr:256 Vec:1
-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 1073 H/s (632.61ms) @ Accel:16 Loops:999 Thr:256 Vec:1
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------
Speed.#1.........: 2437 H/s (415.64ms) @ Accel:32 Loops:16384 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------
Speed.#1.........: 2440 H/s (415.10ms) @ Accel:32 Loops:16384 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------
Speed.#1.........: 74343 H/s (395.28ms) @ Accel:32 Loops:1 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------
Speed.#1.........: 13646 H/s (243.28ms) @ Accel:128 Loops:512 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------
Speed.#1.........: 3280 H/s (337.80ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------
Speed.#1.........: 117.2 MH/s (283.20ms) @ Accel:512 Loops:512 Thr:64 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------
Speed.#1.........: 32961 H/s (483.62ms) @ Accel:128 Loops:512 Thr:256 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------
Speed.#1.........: 21980 H/s (361.62ms) @ Accel:32 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------
Speed.#1.........: 56 H/s (372.21ms) @ Accel:64 Loops:256 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------
Speed.#1.........: 1088 H/s (476.94ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------
Speed.#1.........: 325.9 MH/s (407.32ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------
Speed.#1.........: 67308.9 kH/s (246.84ms) @ Accel:128 Loops:512 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------
Speed.#1.........: 427.9 MH/s (310.09ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------
Speed.#1.........: 7318 H/s (128.24ms) @ Accel:128 Loops:131072 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------
Speed.#1.........: 18489 H/s (210.03ms) @ Accel:512 Loops:131072 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------
Speed.#1.........: 13716 H/s (138.87ms) @ Accel:32 Loops:131072 Thr:256 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------
Speed.#1.........: 374 H/s (445.08ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------
Speed.#1.........: 531.7 kH/s (108.13ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 11126 H/s (357.47ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------
Speed.#1.........: 445 H/s (416.90ms) @ Accel:8 Loops:32 Thr:12 Vec:1
------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------
Speed.#1.........: 3243.6 MH/s (317.45ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------
Speed.#1.........: 443 H/s (416.72ms) @ Accel:8 Loops:32 Thr:12 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------
Speed.#1.........: 748 H/s (338.10ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------
Speed.#1.........: 2569.0 kH/s (404.63ms) @ Accel:8 Loops:512 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 4633 H/s (350.00ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------
Speed.#1.........: 1318.8 kH/s (394.55ms) @ Accel:4 Loops:128 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------
Speed.#1.........: 81991.5 kH/s (406.09ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 89308.0 kH/s (372.35ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 76896.7 kH/s (433.22ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 63473.6 kH/s (262.30ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------
Speed.#1.........: 951 H/s (349.89ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 4584 H/s (349.91ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 5385 H/s (369.19ms) @ Accel:16 Loops:131072 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 5386 H/s (369.05ms) @ Accel:16 Loops:131072 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 3818 H/s (246.85ms) @ Accel:8 Loops:262144 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------
Speed.#1.........: 5301.9 kH/s (0.00ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------
Speed.#1.........: 4874.9 kH/s (0.00ms) @ Accel:512 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------
Speed.#1.........: 314.8 MH/s (420.04ms) @ Accel:256 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 3824 H/s (246.73ms) @ Accel:8 Loops:262144 Thr:256 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------
Speed.#1.........: 6967 H/s (476.78ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------
Speed.#1.........: 163 H/s (361.75ms) @ Accel:32 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------
Speed.#1.........: 127 H/s (361.33ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------
Speed.#1.........: 58 H/s (34.81ms) @ Accel:2 Loops:1024 Thr:32 Vec:1
-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------
Speed.#1.........: 2448.1 MH/s (420.93ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------
Speed.#1.........: 344.4 MH/s (192.58ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------
Speed.#1.........: 571.3 MH/s (231.51ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------
Speed.#1.........: 4351 H/s (371.32ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------
Speed.#1.........: 58 H/s (34.74ms) @ Accel:2 Loops:1024 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------
Speed.#1.........: 50740.0 kH/s (327.79ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------
Speed.#1.........: 4 H/s (411.58ms) @ Accel:1 Loops:256 Thr:12 Vec:1
---------------------------------------------------------------
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
---------------------------------------------------------------
Speed.#1.........: 1556.8 MH/s (84.03ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
-----------------------------------------------------------------
Speed.#1.........: 2160.4 MH/s (59.75ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------
Speed.#1.........: 1458.6 MH/s (43.72ms) @ Accel:2048 Loops:512 Thr:32 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------
Speed.#1.........: 2147.8 MH/s (59.95ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------
Speed.#1.........: 1677.6 MH/s (77.57ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------
Speed.#1.........: 2107.3 MH/s (61.70ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 11814 H/s (337.44ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------
Speed.#1.........: 2709.8 kH/s (383.90ms) @ Accel:16 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 33271 H/s (481.58ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 16840 H/s (476.81ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
---------------------------------------------------------------------------
Speed.#1.........: 67395.9 kH/s (246.40ms) @ Accel:512 Loops:512 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
------------------------------------------------------------
Speed.#1.........: 7536.7 kH/s (276.03ms) @ Accel:8 Loops:1024 Thr:128 Vec:1
---------------------------
* Hash-Mode 29200 (Radmin3)
---------------------------
Speed.#1.........: 23769 H/s (342.03ms) @ Accel:4 Loops:16 Thr:64 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#1.........: 11066 H/s (332.36ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#1.........: 6044 H/s (293.47ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#1.........: 4287 H/s (418.16ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 15339 H/s (459.38ms) @ Accel:32 Loops:999 Thr:256 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#1.........: 6912 H/s (502.33ms) @ Accel:32 Loops:999 Thr:128 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#1.........: 4697 H/s (356.43ms) @ Accel:16 Loops:999 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 1482 H/s (214.73ms) @ Accel:8 Loops:499 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
------------------------------------------------------------------------
Speed.#1.........: 744 H/s (263.94ms) @ Accel:8 Loops:249 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
------------------------------------------------------------------------
Speed.#1.........: 488 H/s (199.37ms) @ Accel:4 Loops:249 Thr:128 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#1.........: 20162 H/s (331.95ms) @ Accel:16 Loops:999 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#1.........: 10766 H/s (292.74ms) @ Accel:16 Loops:999 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#1.........: 7625 H/s (417.60ms) @ Accel:16 Loops:999 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------
Speed.#1.........: 36 H/s (170.27ms) @ Accel:64 Loops:500 Thr:256 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 20 H/s (149.64ms) @ Accel:32 Loops:500 Thr:256 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 15 H/s (209.93ms) @ Accel:16 Loops:1000 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 34 H/s (239.70ms) @ Accel:32 Loops:1000 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 17 H/s (237.93ms) @ Accel:64 Loops:500 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 11 H/s (179.94ms) @ Accel:64 Loops:250 Thr:128 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------
Speed.#1.........: 3 H/s (164.87ms) @ Accel:16 Loops:500 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 1 H/s (168.56ms) @ Accel:8 Loops:250 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 1 H/s (133.48ms) @ Accel:4 Loops:250 Thr:128 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------
Speed.#1.........: 73 H/s (174.15ms) @ Accel:64 Loops:512 Thr:256 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 42 H/s (150.87ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 29 H/s (214.83ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 50 H/s (162.03ms) @ Accel:32 Loops:1000 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 25 H/s (160.33ms) @ Accel:16 Loops:1000 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 17 H/s (239.57ms) @ Accel:16 Loops:1000 Thr:256 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------
Speed.#1.........: 124 H/s (166.67ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 63 H/s (164.09ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 42 H/s (122.70ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------
Speed.#1.........: 1 H/s (197.04ms) @ Accel:4 Loops:500 Thr:128 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 0 H/s (196.84ms) @ Accel:4 Loops:250 Thr:128 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 0 H/s (146.82ms) @ Accel:8 Loops:62 Thr:128 Vec:1
-----------------------------------------------------------------------------------------
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------
Speed.#1.........: 3 H/s (202.61ms) @ Accel:16 Loops:256 Thr:64 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 1 H/s (201.94ms) @ Accel:8 Loops:128 Thr:128 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 1 H/s (151.18ms) @ Accel:4 Loops:128 Thr:128 Vec:1
------------------------------------------------------------
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
------------------------------------------------------------
Speed.#1.........: 901 H/s (483.50ms) @ Accel:256 Loops:512 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
----------------------------------------------------------------
Speed.#1.........: 446 H/s (242.77ms) @ Accel:64 Loops:512 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
----------------------------------------------------------------
Speed.#1.........: 456 H/s (479.80ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
-------------------------------------------------------------
Speed.#1.........: 447 H/s (400.50ms) @ Accel:128 Loops:256 Thr:256 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#1.........: 244 H/s (366.98ms) @ Accel:32 Loops:512 Thr:256 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#1.........: 445 H/s (401.21ms) @ Accel:128 Loops:256 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
-------------------------------------------------------------
Speed.#1.........: 230 H/s (250.35ms) @ Accel:32 Loops:512 Thr:128 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
-----------------------------------------------------------------
Speed.#1.........: 229 H/s (250.92ms) @ Accel:32 Loops:512 Thr:128 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
-----------------------------------------------------------------
Speed.#1.........: 225 H/s (254.47ms) @ Accel:64 Loops:512 Thr:64 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
-----------------------------------------------------------------
Speed.#1.........: 445 H/s (349.12ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#1.........: 444 H/s (345.92ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#1.........: 868 H/s (351.59ms) @ Accel:256 Loops:256 Thr:256 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
-------------------------------------------------------------------------------------
Speed.#1.........: 552.9 kH/s (377.39ms) @ Accel:512 Loops:99 Thr:256 Vec:1
-------------------------------------------------------------------------------------------------------
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000]
-------------------------------------------------------------------------------------------------------
Speed.#1.........: 569 H/s (244.17ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------------
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
----------------------------------------------------------------
Speed.#1.........: 312.1 MH/s (422.95ms) @ Accel:256 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
----------------------------------------------------------------------
Speed.#1.........: 51088.3 kH/s (325.54ms) @ Accel:64 Loops:512 Thr:256 Vec:1
-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------
Speed.#1.........: 1470.6 MH/s (355.57ms) @ Accel:512 Loops:1024 Thr:512 Vec:1
Started: Mon Apr 10 13:43:13 2023
Stopped: Mon Apr 10 20:24:42 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment