Skip to content

Instantly share code, notes, and snippets.

@Chick3nman
Created March 19, 2022 16:23
Show Gist options
  • Star 6 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save Chick3nman/ccfb883d2d267d94770869b09f5b96ed to your computer and use it in GitHub Desktop.
Save Chick3nman/ccfb883d2d267d94770869b09f5b96ed to your computer and use it in GitHub Desktop.
Hashcat v6.2.5-340 benchmark on the Apple M1 Ultra
Apple M1 Ultra, 20 Core CPU, 48 Core GPU, 64GB of RAM, 1TB SSD
Thanks to @fhlipZero(https://twitter.com/fhlipZero) for running the benchmark on his hardware and allowing me to publish it.
A copy of both a short benchmark and the following full run can be found at https://gist.github.com/fhlip0
hashcat (v6.2.5-340-g98b89e43d) starting in benchmark mode
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.
You have been warned.
METAL API (Metal 258.18)
========================
* Device #1: Apple M1 Ultra, 24512/49152 MB, 48MCU
OpenCL API (OpenCL 1.2 (Dec 17 2021 16:33:08)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M1 Ultra, skipped
Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#1.........: 17137.0 MH/s (92.76ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#1.........: 17138.9 MH/s (92.75ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#1.........: 16926.8 MH/s (93.95ms) @ Accel:1024 Loops:512 Thr:64 Vec:1
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#1.........: 17072.1 MH/s (93.10ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#1.........: 9863.0 MH/s (80.40ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#1.........: 9552.1 MH/s (83.10ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#1.........: 9550.5 MH/s (83.14ms) @ Accel:512 Loops:512 Thr:64 Vec:1
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#1.........: 9535.5 MH/s (83.20ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#1.........: 9547.8 MH/s (83.11ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#1.........: 17122.4 MH/s (92.68ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#1.........: 9865.2 MH/s (80.43ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#1.........: 2756.4 MH/s (71.84ms) @ Accel:128 Loops:256 Thr:128 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#1.........: 5695.2 MH/s (69.54ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#1.........: 17086.6 MH/s (92.97ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#1.........: 6097.5 MH/s (64.89ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#1.........: 6092.5 MH/s (64.65ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#1.........: 6071.6 MH/s (65.17ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#1.........: 6083.1 MH/s (65.08ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#1.........: 6077.2 MH/s (65.14ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#1.........: 5158.6 MH/s (76.83ms) @ Accel:256 Loops:512 Thr:64 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#1.........: 5156.6 MH/s (76.82ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#1.........: 5159.8 MH/s (76.84ms) @ Accel:256 Loops:512 Thr:64 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#1.........: 5162.9 MH/s (76.82ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#1.........: 5156.6 MH/s (76.82ms) @ Accel:256 Loops:512 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#1.........: 6069.4 MH/s (65.15ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#1.........: 6062.6 MH/s (64.81ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#1.........: 6077.6 MH/s (65.12ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#1.........: 6083.8 MH/s (65.04ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#1.........: 5101.4 MH/s (77.77ms) @ Accel:256 Loops:512 Thr:64 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#1.........: 5163.2 MH/s (76.80ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#1.........: 1149.2 MH/s (86.46ms) @ Accel:64 Loops:256 Thr:128 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#1.........: 2429.9 MH/s (81.54ms) @ Accel:128 Loops:256 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#1.........: 6101.5 MH/s (64.89ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#1.........: 68125.4 MH/s (22.60ms) @ Accel:512 Loops:512 Thr:128 Vec:1
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#1.........: 2667.1 MH/s (74.29ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#1.........: 5289.6 kH/s (71.82ms) @ Accel:256 Loops:512 Thr:128 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#1.........: 6996.5 kH/s (53.16ms) @ Accel:256 Loops:500 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 7031.1 kH/s (52.99ms) @ Accel:256 Loops:500 Thr:64 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#1.........: 1398.4 MH/s (70.72ms) @ Accel:128 Loops:128 Thr:128 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#1.........: 28754.0 MH/s (54.89ms) @ Accel:1024 Loops:512 Thr:64 Vec:1
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#1.........: 28630.3 MH/s (55.16ms) @ Accel:2048 Loops:512 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#1.........: 7271.4 MH/s (5.91ms) @ Accel:64 Loops:512 Thr:32 Vec:1
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#1.........: 1774.8 MH/s (55.39ms) @ Accel:128 Loops:128 Thr:128 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#1.........: 1818.9 MH/s (54.07ms) @ Accel:128 Loops:128 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#1.........: 1785.4 MH/s (55.08ms) @ Accel:128 Loops:128 Thr:128 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#1.........: 1817.8 MH/s (54.10ms) @ Accel:128 Loops:128 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#1.........: 1637.3 MH/s (60.36ms) @ Accel:256 Loops:128 Thr:64 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#1.........: 1632.9 MH/s (60.43ms) @ Accel:128 Loops:128 Thr:128 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 1738.8 MH/s (56.79ms) @ Accel:32 Loops:512 Thr:128 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 1638.0 MH/s (60.35ms) @ Accel:256 Loops:128 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#1.........: 1635.6 MH/s (60.40ms) @ Accel:256 Loops:128 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#1.........: 362.6 MH/s (68.30ms) @ Accel:128 Loops:64 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#1.........: 734.1 MH/s (67.43ms) @ Accel:64 Loops:256 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 1845.0 MH/s (53.45ms) @ Accel:256 Loops:128 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#1.........: 31454.4 kH/s (152.47ms) @ Accel:4 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#1.........: 6996.0 kH/s (53.22ms) @ Accel:256 Loops:500 Thr:64 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#1.........: 575.0 MH/s (86.38ms) @ Accel:32 Loops:256 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#1.........: 589.4 MH/s (84.23ms) @ Accel:256 Loops:64 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#1.........: 585.7 MH/s (84.82ms) @ Accel:64 Loops:128 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#1.........: 561.9 MH/s (88.44ms) @ Accel:64 Loops:128 Thr:128 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#1.........: 566.1 MH/s (87.59ms) @ Accel:512 Loops:32 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 585.1 MH/s (84.90ms) @ Accel:64 Loops:128 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#1.........: 589.2 MH/s (84.25ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 568.7 MH/s (87.38ms) @ Accel:256 Loops:64 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#1.........: 49373.3 kH/s (62.39ms) @ Accel:16 Loops:64 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#1.........: 101.0 MH/s (61.15ms) @ Accel:128 Loops:32 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 590.8 MH/s (84.07ms) @ Accel:128 Loops:128 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
* Device #1: Skipping (hash-mode 1800)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#1.........: 1381.9 GH/s (1.33ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#1.........: 240.9 kH/s (79.52ms) @ Accel:256 Loops:256 Thr:64 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#1.........: 12480.8 MH/s (63.31ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#1.........: 12332.8 MH/s (63.96ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#1.........: 4721.1 MH/s (9.62ms) @ Accel:64 Loops:512 Thr:32 Vec:1
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#1.........: 4707.5 MH/s (9.61ms) @ Accel:64 Loops:512 Thr:32 Vec:1
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#1.........: 4292.5 MH/s (4.87ms) @ Accel:64 Loops:256 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#1.........: 3268.0 MH/s (14.36ms) @ Accel:64 Loops:512 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#1.........: 3426.7 MH/s (13.62ms) @ Accel:64 Loops:512 Thr:32 Vec:1
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#1.........: 874.2 MH/s (60.56ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#1.........: 443.1 MH/s (55.69ms) @ Accel:64 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#1.........: 10077 H/s (111.55ms) @ Accel:12 Loops:8 Thr:8 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#1.........: 3203.8 MH/s (14.65ms) @ Accel:64 Loops:512 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#1.........: 4105.9 MH/s (11.22ms) @ Accel:64 Loops:512 Thr:32 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#1.........: 4043.6 MH/s (11.38ms) @ Accel:64 Loops:512 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#1.........: 9619.6 MH/s (82.57ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#1.........: 3244.8 MH/s (14.45ms) @ Accel:64 Loops:512 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#1.........: 3646.1 MH/s (12.75ms) @ Accel:64 Loops:512 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#1.........: 3988.8 MH/s (11.56ms) @ Accel:64 Loops:512 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#1.........: 4726.1 MH/s (9.61ms) @ Accel:64 Loops:512 Thr:32 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#1.........: 3499.4 MH/s (56.48ms) @ Accel:256 Loops:256 Thr:64 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#1.........: 2569.2 MH/s (77.25ms) @ Accel:128 Loops:512 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#1.........: 2391.4 MH/s (83.06ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#1.........: 1426.0 MH/s (69.11ms) @ Accel:256 Loops:128 Thr:64 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#1.........: 1427.6 MH/s (69.09ms) @ Accel:256 Loops:128 Thr:64 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#1.........: 2164.5 MH/s (91.61ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#1.........: 3612.3 MH/s (54.67ms) @ Accel:128 Loops:512 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#1.........: 3360.4 MH/s (58.83ms) @ Accel:128 Loops:512 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#1.........: 3360.4 MH/s (58.79ms) @ Accel:128 Loops:512 Thr:64 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#1.........: 11544.1 MH/s (68.68ms) @ Accel:512 Loops:512 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#1.........: 4769.9 MH/s (83.25ms) @ Accel:256 Loops:512 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#1.........: 2290.2 MH/s (86.43ms) @ Accel:256 Loops:256 Thr:64 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#1.........: 11180.0 MH/s (70.90ms) @ Accel:512 Loops:512 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#1.........: 766.0 kH/s (59.52ms) @ Accel:128 Loops:128 Thr:128 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#1.........: 613.0 MH/s (80.89ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#1.........: 180.2 MH/s (68.77ms) @ Accel:4 Loops:512 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#1.........: 17342.6 MH/s (91.33ms) @ Accel:1024 Loops:512 Thr:64 Vec:1
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#1.........: 1204.8 MH/s (82.45ms) @ Accel:512 Loops:128 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#1.........: 1779.1 MH/s (55.49ms) @ Accel:32 Loops:512 Thr:128 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 4034.2 kH/s (93.56ms) @ Accel:128 Loops:1023 Thr:64 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#1.........: 3067.9 MH/s (64.45ms) @ Accel:128 Loops:256 Thr:128 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#1.........: 604.8 MH/s (82.15ms) @ Accel:128 Loops:64 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
-----------------------------------------------------------------------
Speed.#1.........: 154.7 kH/s (77.59ms) @ Accel:4 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#1.........: 88585 H/s (67.95ms) @ Accel:4 Loops:512 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#1.........: 62037 H/s (48.49ms) @ Accel:4 Loops:256 Thr:128 Vec:1
-------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
-------------------------------------------------------------------
Speed.#1.........: 107.1 kH/s (54.29ms) @ Accel:128 Loops:31 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 45145 H/s (59.56ms) @ Accel:4 Loops:124 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 29528 H/s (48.21ms) @ Accel:4 Loops:62 Thr:128 Vec:1
----------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#1.........: 38091 H/s (76.27ms) @ Accel:32 Loops:15 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 18877 H/s (71.37ms) @ Accel:32 Loops:7 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 10730 H/s (63.11ms) @ Accel:16 Loops:7 Thr:128 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
----------------------------------------------------------------------------------
Speed.#1.........: 303.6 kH/s (77.67ms) @ Accel:4 Loops:999 Thr:128 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#1.........: 174.2 kH/s (45.28ms) @ Accel:4 Loops:499 Thr:128 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#1.........: 122.0 kH/s (38.87ms) @ Accel:4 Loops:249 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 7022.7 kH/s (52.99ms) @ Accel:256 Loops:500 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 10352.1 kH/s (67.24ms) @ Accel:256 Loops:63 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 1630.3 kH/s (37.60ms) @ Accel:128 Loops:31 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#1.........: 2448.5 kH/s (69.07ms) @ Accel:512 Loops:124 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#1.........: 31082.4 kH/s (79.19ms) @ Accel:2048 Loops:63 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------
Speed.#1.........: 1431.4 kH/s (59.24ms) @ Accel:256 Loops:62 Thr:64 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#1.........: 581.2 MH/s (85.21ms) @ Accel:128 Loops:64 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#1.........: 5841.8 MH/s (67.63ms) @ Accel:256 Loops:512 Thr:64 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 87787 H/s (55.00ms) @ Accel:4 Loops:255 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#1.........: 88746 H/s (54.36ms) @ Accel:4 Loops:255 Thr:128 Vec:1
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#1.........: 728.1 MH/s (67.70ms) @ Accel:256 Loops:64 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 134.2 kH/s (73.16ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#1.........: 132.3 kH/s (73.88ms) @ Accel:256 Loops:64 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#1.........: 237.3 MH/s (51.99ms) @ Accel:128 Loops:64 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#1.........: 3219.5 MH/s (61.47ms) @ Accel:512 Loops:128 Thr:64 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#1.........: 3277.1 MH/s (60.30ms) @ Accel:512 Loops:128 Thr:64 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#1.........: 760.3 MH/s (65.08ms) @ Accel:256 Loops:64 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#1.........: 755.0 MH/s (65.60ms) @ Accel:128 Loops:128 Thr:64 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#1.........: 12468 H/s (60.70ms) @ Accel:16 Loops:512 Thr:32 Vec:1
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#1.........: 174.7 MH/s (70.93ms) @ Accel:16 Loops:256 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#1.........: 5899.2 MH/s (67.00ms) @ Accel:256 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#1.........: 2187 H/s (70.03ms) @ Accel:4 Loops:256 Thr:128 Vec:1
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#1.........: 1566.5 MH/s (62.87ms) @ Accel:128 Loops:128 Thr:128 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#1.........: 902.9 MH/s (54.61ms) @ Accel:64 Loops:128 Thr:128 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#1.........: 3614.7 MH/s (54.61ms) @ Accel:128 Loops:512 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#1.........: 318.6 MH/s (77.82ms) @ Accel:256 Loops:32 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#1.........: 56199.3 kH/s (110.90ms) @ Accel:32 Loops:128 Thr:32 Vec:1
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#1.........: 601.7 kH/s (80.20ms) @ Accel:32 Loops:512 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
ATTENTION! This hash-mode requires manual tuning to achieve full performance.
The loss of performance can be greater than 100% without manual tuning.
This warning message disappears after a definition for the installed
compute-device in this computer has been added to either list:
- src/modules/module_08900.c
- hashcat.hctune
For instructions on tuning, see src/modules/module_08900.c
Also, consider sending a PR to Hashcat Master so that other users can benefit from your work.
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#1.........: 319.1 kH/s (93.15ms) @ Accel:128 Loops:1000 Thr:8 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#1.........: 495.5 kH/s (77.82ms) @ Accel:128 Loops:256 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#1.........: 36118 H/s (68.64ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
ATTENTION! This hash-mode requires manual tuning to achieve full performance.
The loss of performance can be greater than 100% without manual tuning.
This warning message disappears after a definition for the installed
compute-device in this computer has been added to either list:
- src/modules/module_09300.c
- hashcat.hctune
For instructions on tuning, see src/modules/module_09300.c
Also, consider sending a PR to Hashcat Master so that other users can benefit from your work.
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#1.........: 104.4 kH/s (76.09ms) @ Accel:256 Loops:512 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 51237 H/s (77.57ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 5044 H/s (65.63ms) @ Accel:512 Loops:512 Thr:128 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#1.........: 221.8 MH/s (55.68ms) @ Accel:128 Loops:64 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#1.........: 312.0 MH/s (79.59ms) @ Accel:128 Loops:128 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#1.........: 1412.6 MH/s (70.14ms) @ Accel:512 Loops:128 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#1.........: 246.3 MH/s (50.05ms) @ Accel:128 Loops:64 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#1.........: 317.0 MH/s (78.24ms) @ Accel:256 Loops:64 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#1.........: 1759.9 MH/s (56.13ms) @ Accel:512 Loops:128 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#1.........: 6006.2 MH/s (65.81ms) @ Accel:128 Loops:512 Thr:128 Vec:1
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#1.........: 71557 H/s (69.01ms) @ Accel:64 Loops:128 Thr:128 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#1.........: 20506.0 MH/s (77.37ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#1.........: 2758.1 MH/s (71.83ms) @ Accel:128 Loops:256 Thr:128 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 3920.5 kH/s (38.64ms) @ Accel:256 Loops:255 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#1.........: 343.1 MH/s (72.28ms) @ Accel:256 Loops:64 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#1.........: 393.7 MH/s (62.82ms) @ Accel:256 Loops:64 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#1.........: 5540.5 MH/s (71.56ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#1.........: 16784.7 kH/s (84.90ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#1.........: 1819.8 MH/s (54.05ms) @ Accel:128 Loops:128 Thr:128 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
* Device #1: Skipping (hash-mode 10700)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#1.........: 584.3 MH/s (85.09ms) @ Accel:128 Loops:128 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#1.........: 574.4 MH/s (86.55ms) @ Accel:128 Loops:128 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#1.........: 559.1 MH/s (88.86ms) @ Accel:128 Loops:64 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#1.........: 581.5 MH/s (85.47ms) @ Accel:64 Loops:128 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#1.........: 558.5 MH/s (89.00ms) @ Accel:128 Loops:128 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#1.........: 559.9 MH/s (88.79ms) @ Accel:32 Loops:512 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 706.4 kH/s (60.70ms) @ Accel:128 Loops:124 Thr:64 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#1.........: 88152 H/s (68.74ms) @ Accel:128 Loops:128 Thr:64 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#1.........: 6526.3 MH/s (60.57ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#1.........: 5433.7 MH/s (72.71ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#1.........: 1697.4 MH/s (58.21ms) @ Accel:256 Loops:128 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#1.........: 2559 H/s (48.26ms) @ Accel:32 Loops:128 Thr:128 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#1.........: 1978.5 MH/s (49.69ms) @ Accel:128 Loops:256 Thr:64 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#1.........: 60930.3 MH/s (25.17ms) @ Accel:512 Loops:512 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 209.0 kH/s (55.45ms) @ Accel:32 Loops:4096 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
* Device #1: Skipping (hash-mode 11700)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
* Device #1: Skipping (hash-mode 11750)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
* Device #1: Skipping (hash-mode 11760)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
* Device #1: Skipping (hash-mode 11800)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
* Device #1: Skipping (hash-mode 11850)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
* Device #1: Skipping (hash-mode 11860)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#1.........: 5561.6 kH/s (44.95ms) @ Accel:128 Loops:499 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 2458.5 kH/s (69.46ms) @ Accel:512 Loops:124 Thr:64 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#1.........: 248.4 kH/s (77.99ms) @ Accel:256 Loops:256 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 88944 H/s (54.35ms) @ Accel:4 Loops:249 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#1.........: 8025 H/s (94.08ms) @ Accel:512 Loops:32 Thr:64 Vec:1
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
Speed.#1.........: 25922 H/s (58.01ms) @ Accel:128 Loops:16 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#1.........: 5134.0 kH/s (48.39ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#1.........: 37430 H/s (81.42ms) @ Accel:32 Loops:16384 Thr:32 Vec:1
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#1.........: 1156.7 MH/s (85.38ms) @ Accel:128 Loops:128 Thr:128 Vec:1
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
Speed.#1.........: 38558.6 kH/s (24.37ms) @ Accel:2048 Loops:9 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#1.........: 6603.0 kH/s (35.90ms) @ Accel:256 Loops:49 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#1.........: 175.4 kH/s (68.83ms) @ Accel:128 Loops:128 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#1.........: 21463 H/s (70.23ms) @ Accel:32 Loops:256 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#1.........: 244.2 MH/s (76.17ms) @ Accel:384 Loops:32 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#1.........: 405.5 kH/s (87.45ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#1.........: 5665.4 MH/s (69.96ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#1.........: 108.7 kH/s (74.31ms) @ Accel:256 Loops:256 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#1.........: 4590.4 MH/s (86.56ms) @ Accel:256 Loops:512 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#1.........: 2309.8 kH/s (81.11ms) @ Accel:32 Loops:999 Thr:128 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------
Speed.#1.........: 496 H/s (24.59ms) @ Accel:512 Loops:250 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 287 H/s (42.62ms) @ Accel:512 Loops:250 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 192 H/s (31.75ms) @ Accel:512 Loops:250 Thr:64 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 191 H/s (42.11ms) @ Accel:1024 Loops:250 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 99 H/s (40.53ms) @ Accel:512 Loops:125 Thr:64 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 5 H/s (23.52ms) @ Accel:16 Loops:250 Thr:32 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------
Speed.#1.........: 75 H/s (26.49ms) @ Accel:128 Loops:125 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 37 H/s (26.19ms) @ Accel:128 Loops:62 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 25 H/s (39.27ms) @ Accel:128 Loops:62 Thr:128 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------
Speed.#1.........: 995 H/s (25.05ms) @ Accel:512 Loops:256 Thr:128 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 592 H/s (42.30ms) @ Accel:2048 Loops:128 Thr:64 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 378 H/s (33.10ms) @ Accel:512 Loops:256 Thr:64 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 677 H/s (47.71ms) @ Accel:1024 Loops:500 Thr:64 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 294 H/s (27.14ms) @ Accel:512 Loops:250 Thr:64 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 197 H/s (40.56ms) @ Accel:512 Loops:250 Thr:64 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------
Speed.#1.........: 1668 H/s (24.57ms) @ Accel:512 Loops:256 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 830 H/s (24.58ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 493 H/s (41.67ms) @ Accel:512 Loops:256 Thr:64 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 13771)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 13772)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 13773)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-----------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 13781)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 13782)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 13783)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------
Speed.#1.........: 362.4 MH/s (68.35ms) @ Accel:32 Loops:512 Thr:32 Vec:1
----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------
Speed.#1.........: 1503.5 MH/s (65.82ms) @ Accel:64 Loops:256 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------
Speed.#1.........: 12371.3 kH/s (111.13ms) @ Accel:4 Loops:1024 Thr:32 Vec:1
--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------
Speed.#1.........: 3536.7 MH/s (55.65ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------
Speed.#1.........: 211.7 MH/s (58.36ms) @ Accel:4 Loops:512 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------
Speed.#1.........: 830.7 MH/s (59.51ms) @ Accel:256 Loops:64 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 14600 (LUKS) [Iterations: 163044]
---------------------------------------------
Speed.#1.........: 7588 H/s (80.25ms) @ Accel:128 Loops:128 Thr:128 Vec:1
-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------
Speed.#1.........: 124.2 kH/s (79.71ms) @ Accel:128 Loops:128 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------
Speed.#1.........: 68 H/s (48.49ms) @ Accel:512 Loops:512 Thr:128 Vec:1
----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------
Speed.#1.........: 6152.1 MH/s (1.73ms) @ Accel:512 Loops:256 Thr:128 Vec:1
----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------
Speed.#1.........: 554.2 MH/s (89.70ms) @ Accel:128 Loops:128 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 124.8 kH/s (79.56ms) @ Accel:256 Loops:256 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------
Speed.#1.........: 229.5 kH/s (84.63ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------
Speed.#1.........: 51731 H/s (79.92ms) @ Accel:256 Loops:128 Thr:64 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 30479 H/s (68.76ms) @ Accel:128 Loops:128 Thr:64 Vec:1
----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------
Speed.#1.........: 115.7 MH/s (27846.02ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------
Speed.#1.........: 5574.5 MH/s (70.80ms) @ Accel:256 Loops:512 Thr:64 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 706.1 kH/s (64.56ms) @ Accel:256 Loops:63 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------
* Device #1: Skipping (hash-mode 15700)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------
Speed.#1.........: 7176 H/s (66.00ms) @ Accel:4 Loops:256 Thr:128 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 30742 H/s (68.65ms) @ Accel:256 Loops:64 Thr:64 Vec:1
----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------
Speed.#1.........: 307.1 MH/s (80.85ms) @ Accel:16 Loops:512 Thr:64 Vec:1
---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------
Speed.#1.........: 10704.7 MH/s (73.93ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------
Speed.#1.........: 36264 H/s (68.35ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------
Speed.#1.........: 354.7 kH/s (67.60ms) @ Accel:64 Loops:256 Thr:64 Vec:1
------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------
Speed.#1.........: 17060.5 MH/s (93.19ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------
Speed.#1.........: 339.8 MH/s (72.95ms) @ Accel:64 Loops:128 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------
Speed.#1.........: 388.6 MH/s (63.67ms) @ Accel:32 Loops:128 Thr:128 Vec:1
---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------
Speed.#1.........: 35807 H/s (68.36ms) @ Accel:256 Loops:64 Thr:64 Vec:1
----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------
Speed.#1.........: 72118 H/s (68.67ms) @ Accel:256 Loops:64 Thr:64 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------
Speed.#1.........: 2403.8 kH/s (79.22ms) @ Accel:512 Loops:16384 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------
* Device #1: Skipping (hash-mode 17200)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------
Speed.#1.........: 1578.7 MH/s (62.66ms) @ Accel:256 Loops:64 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------
* Device #1: Skipping (hash-mode 17220)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------
* Device #1: Skipping (hash-mode 17225)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------
Speed.#1.........: 10051.6 MH/s (78.66ms) @ Accel:256 Loops:512 Thr:128 Vec:1
----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------
Speed.#1.........: 579.7 MH/s (85.62ms) @ Accel:256 Loops:64 Thr:64 Vec:1
----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------
Speed.#1.........: 581.7 MH/s (85.14ms) @ Accel:128 Loops:64 Thr:128 Vec:1
----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------
Speed.#1.........: 581.5 MH/s (85.19ms) @ Accel:128 Loops:64 Thr:128 Vec:1
----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------
Speed.#1.........: 451.3 MH/s (54.67ms) @ Accel:4 Loops:1024 Thr:128 Vec:1
------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------
Speed.#1.........: 580.4 MH/s (85.59ms) @ Accel:128 Loops:128 Thr:64 Vec:1
------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------
Speed.#1.........: 581.7 MH/s (85.14ms) @ Accel:128 Loops:64 Thr:128 Vec:1
------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------
Speed.#1.........: 580.8 MH/s (85.19ms) @ Accel:128 Loops:64 Thr:128 Vec:1
------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------
Speed.#1.........: 578.4 MH/s (85.63ms) @ Accel:128 Loops:64 Thr:128 Vec:1
------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------
Speed.#1.........: 1107.1 MH/s (89.76ms) @ Accel:128 Loops:128 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------
Speed.#1.........: 232.5 MH/s (53.07ms) @ Accel:128 Loops:64 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 36262 H/s (68.35ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------
Speed.#1.........: 12444 H/s (79.73ms) @ Accel:128 Loops:128 Thr:128 Vec:1
-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------
Speed.#1.........: 2353.2 MH/s (84.03ms) @ Accel:256 Loops:256 Thr:64 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------
Speed.#1.........: 1570.9 kH/s (71.48ms) @ Accel:512 Loops:127 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------
Speed.#1.........: 63962.1 MH/s (11.38ms) @ Accel:1024 Loops:256 Thr:64 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------
Speed.#1.........: 155.1 kH/s (62.27ms) @ Accel:64 Loops:256 Thr:128 Vec:1
-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------
Speed.#1.........: 123.9 kH/s (79.74ms) @ Accel:128 Loops:128 Thr:128 Vec:1
------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------
Speed.#1.........: 9126.9 kH/s (81.87ms) @ Accel:2048 Loops:250 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 4478.6 kH/s (82.77ms) @ Accel:128 Loops:1000 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------
* Device #1: Skipping (hash-mode 19200)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------
Speed.#1.........: 306.7 MH/s (80.65ms) @ Accel:16 Loops:512 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------
Speed.#1.........: 78788.1 kH/s (78.52ms) @ Accel:16 Loops:128 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 606.3 kH/s (79.78ms) @ Accel:256 Loops:256 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 302.9 kH/s (79.69ms) @ Accel:256 Loops:128 Thr:64 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 603.8 kH/s (80.19ms) @ Accel:128 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 303.9 kH/s (79.98ms) @ Accel:128 Loops:256 Thr:64 Vec:1
----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#1.........: 86896 H/s (55.39ms) @ Accel:4 Loops:249 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 43821 H/s (61.31ms) @ Accel:4 Loops:124 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 36399 H/s (79.74ms) @ Accel:128 Loops:15 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------
Speed.#1.........: 4425 H/s (55.57ms) @ Accel:256 Loops:16 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------
Speed.#1.........: 24887 H/s (68.76ms) @ Accel:128 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------
Speed.#1.........: 18971 H/s (79.84ms) @ Accel:256 Loops:256 Thr:64 Vec:1
------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------
Speed.#1.........: 89092.9 MH/s (16.89ms) @ Accel:1024 Loops:512 Thr:64 Vec:1
----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------
Speed.#1.........: 11781.5 MH/s (66.89ms) @ Accel:256 Loops:512 Thr:128 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 1540.5 kH/s (49.87ms) @ Accel:64 Loops:249 Thr:128 Vec:1
-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------
Speed.#1.........: 464.7 MH/s (53.05ms) @ Accel:128 Loops:64 Thr:64 Vec:1
---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------
Speed.#1.........: 459.5 MH/s (53.67ms) @ Accel:32 Loops:128 Thr:128 Vec:1
-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------
Speed.#1.........: 279.6 MH/s (88.86ms) @ Accel:32 Loops:256 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------
Speed.#1.........: 1474.1 MH/s (67.09ms) @ Accel:64 Loops:256 Thr:128 Vec:1
-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------
Speed.#1.........: 1938.1 MH/s (50.60ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------
Speed.#1.........: 137.1 MH/s (90.65ms) @ Accel:32 Loops:256 Thr:32 Vec:1
------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------
Speed.#1.........: 3604.5 MH/s (54.71ms) @ Accel:128 Loops:512 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------
Speed.#1.........: 3902.4 MH/s (50.43ms) @ Accel:128 Loops:512 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------
Speed.#1.........: 1413.6 MH/s (70.07ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------
Speed.#1.........: 773.6 MH/s (63.91ms) @ Accel:128 Loops:64 Thr:128 Vec:1
---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------
Speed.#1.........: 249.1 MH/s (49.48ms) @ Accel:16 Loops:512 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 40131 H/s (67.16ms) @ Accel:4 Loops:124 Thr:128 Vec:1
---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------
Speed.#1.........: 40076 H/s (67.24ms) @ Accel:4 Loops:124 Thr:128 Vec:1
----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------
* Device #1: Skipping (hash-mode 21600)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 82990 H/s (56.20ms) @ Accel:32 Loops:31 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------
* Device #1: Skipping (hash-mode 21800)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 297.0 kH/s (82.11ms) @ Accel:128 Loops:256 Thr:64 Vec:1
-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------
Speed.#1.........: 245.5 MH/s (0.00ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------
Speed.#1.........: 7 H/s (71.16ms) @ Accel:4 Loops:4096 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------
Speed.#1.........: 588.6 MH/s (84.38ms) @ Accel:256 Loops:64 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------
Speed.#1.........: 1528.7 MH/s (64.72ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------
Speed.#1.........: 1605.2 MH/s (61.52ms) @ Accel:256 Loops:128 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------
Speed.#1.........: 177.2 kH/s (68.10ms) @ Accel:128 Loops:128 Thr:128 Vec:1
-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------
Speed.#1.........: 366.9 MH/s (67.39ms) @ Accel:16 Loops:256 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------
Speed.#1.........: 74251 H/s (81.52ms) @ Accel:4 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------
* Device #1: Skipping (hash-mode 22700)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------
Speed.#1.........: 323.1 MH/s (76.47ms) @ Accel:256 Loops:32 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------
Speed.#1.........: 1798.7 MH/s (54.64ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------
Speed.#1.........: 1401.4 MH/s (70.70ms) @ Accel:128 Loops:128 Thr:128 Vec:1
---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------
Speed.#1.........: 772.0 MH/s (63.90ms) @ Accel:64 Loops:128 Thr:128 Vec:1
---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------
Speed.#1.........: 636.8 MH/s (77.85ms) @ Accel:32 Loops:256 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------
Speed.#1.........: 557.7 MH/s (88.98ms) @ Accel:64 Loops:128 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------
Speed.#1.........: 391.9 MH/s (62.82ms) @ Accel:64 Loops:64 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------
Speed.#1.........: 328.5 MH/s (75.22ms) @ Accel:128 Loops:32 Thr:128 Vec:1
----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------
Speed.#1.........: 1212.7 kH/s (70.33ms) @ Accel:128 Loops:124 Thr:128 Vec:1
-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 606.2 kH/s (80.09ms) @ Accel:128 Loops:512 Thr:64 Vec:1
--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------
Speed.#1.........: 602.7 kH/s (77.73ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------
Speed.#1.........: 7242 H/s (68.41ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 17876 H/s (27.99ms) @ Accel:4 Loops:249 Thr:128 Vec:1
-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 5883 H/s (89.36ms) @ Accel:4 Loops:249 Thr:128 Vec:1
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------
Speed.#1.........: 38336 H/s (79.49ms) @ Accel:32 Loops:16384 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------
* Device #1: Skipping (hash-mode 23800)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------
Speed.#1.........: 1155.2 kH/s (79.82ms) @ Accel:32 Loops:1 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------
Speed.#1.........: 248.8 kH/s (77.82ms) @ Accel:128 Loops:256 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------
Speed.#1.........: 48304 H/s (68.35ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------
Speed.#1.........: 2029.0 MH/s (48.54ms) @ Accel:512 Loops:128 Thr:32 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------
Speed.#1.........: 602.4 kH/s (79.67ms) @ Accel:128 Loops:128 Thr:128 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------
Speed.#1.........: 352.7 kH/s (68.73ms) @ Accel:128 Loops:128 Thr:64 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------
Speed.#1.........: 27 H/s (47.95ms) @ Accel:16 Loops:256 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------
Speed.#1.........: 19150 H/s (81.03ms) @ Accel:64 Loops:512 Thr:64 Vec:1
----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------
Speed.#1.........: 5947.9 MH/s (66.44ms) @ Accel:256 Loops:256 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------
Speed.#1.........: 1140.2 MH/s (87.19ms) @ Accel:128 Loops:256 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------
Speed.#1.........: 11377.0 MH/s (69.65ms) @ Accel:512 Loops:512 Thr:64 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------
Speed.#1.........: 172.5 kH/s (34.81ms) @ Accel:32 Loops:131072 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------
Speed.#1.........: 522.2 kH/s (22.75ms) @ Accel:32 Loops:131072 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------
Speed.#1.........: 281.5 kH/s (42.76ms) @ Accel:32 Loops:131072 Thr:64 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------
Speed.#1.........: 5403 H/s (91.85ms) @ Accel:256 Loops:64 Thr:64 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------
Speed.#1.........: 16565.9 kH/s (85.88ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 175.7 kH/s (68.86ms) @ Accel:64 Loops:128 Thr:128 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------
Speed.#1.........: 10270 H/s (109.22ms) @ Accel:12 Loops:8 Thr:8 Vec:1
------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------
Speed.#1.........: 122.6 GH/s (11.98ms) @ Accel:512 Loops:512 Thr:128 Vec:1
---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------
Speed.#1.........: 10360 H/s (108.35ms) @ Accel:12 Loops:8 Thr:8 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------
Speed.#1.........: 10969 H/s (68.97ms) @ Accel:64 Loops:128 Thr:128 Vec:1
-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------
Speed.#1.........: 94176.0 kH/s (65.72ms) @ Accel:16 Loops:256 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 72486 H/s (68.35ms) @ Accel:256 Loops:64 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------
Speed.#1.........: 575.3 MH/s (86.34ms) @ Accel:512 Loops:32 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------
Speed.#1.........: 1255.8 MH/s (79.03ms) @ Accel:256 Loops:128 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 8002.4 MH/s (49.24ms) @ Accel:128 Loops:512 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 6923.7 MH/s (57.07ms) @ Accel:128 Loops:512 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 5704.8 MH/s (69.49ms) @ Accel:128 Loops:512 Thr:128 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------
Speed.#1.........: 85106 H/s (93.52ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 72138 H/s (68.76ms) @ Accel:128 Loops:128 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 73912 H/s (82.32ms) @ Accel:16 Loops:131072 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 74065 H/s (82.18ms) @ Accel:16 Loops:131072 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 37576 H/s (72.65ms) @ Accel:8 Loops:262144 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------
Speed.#1.........: 177.6 MH/s (0.00ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------
Speed.#1.........: 171.6 MH/s (0.00ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------
Speed.#1.........: 6476.9 MH/s (60.86ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 38426 H/s (78.81ms) @ Accel:4 Loops:262144 Thr:64 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------
Speed.#1.........: 123.9 kH/s (78.25ms) @ Accel:128 Loops:256 Thr:64 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------
Speed.#1.........: 2567 H/s (68.82ms) @ Accel:128 Loops:64 Thr:128 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------
Speed.#1.........: 1814 H/s (75.99ms) @ Accel:4 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 27700)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------
Speed.#1.........: 78276.1 MH/s (19.44ms) @ Accel:1024 Loops:512 Thr:64 Vec:1
--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------
Speed.#1.........: 61087.9 MH/s (25.19ms) @ Accel:1024 Loops:512 Thr:64 Vec:1
------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------
Speed.#1.........: 43235.6 MH/s (17.44ms) @ Accel:512 Loops:256 Thr:128 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------
Speed.#1.........: 72383 H/s (68.35ms) @ Accel:256 Loops:64 Thr:64 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------
ATTENTION! This hash-mode requires manual tuning to achieve full performance.
The loss of performance can be greater than 100% without manual tuning.
This warning message disappears after a definition for the installed
compute-device in this computer has been added to either list:
- src/modules/module_28200.c
- hashcat.hctune
For instructions on tuning, see src/modules/module_28200.c
Also, consider sending a PR to Hashcat Master so that other users can benefit from your work.
----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------
Speed.#1.........: 973.1 MH/s (50.64ms) @ Accel:512 Loops:64 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------
Speed.#1.........: 82 H/s (108.18ms) @ Accel:12 Loops:8 Thr:8 Vec:1
---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 175.0 kH/s (68.88ms) @ Accel:64 Loops:128 Thr:128 Vec:1
-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------
Speed.#1.........: 26953.1 kH/s (57.26ms) @ Accel:128 Loops:8 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 589.3 kH/s (82.13ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 302.3 kH/s (79.67ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------
Speed.#1.........: 28673.9 MH/s (55.05ms) @ Accel:2048 Loops:512 Thr:32 Vec:1
Started: Fri Mar 18 21:15:51 2022
Stopped: Fri Mar 18 22:43:19 2022
@kinduff
Copy link

kinduff commented Jul 6, 2023

Results for the 2023 M2 Max

hashcat (v6.2.6) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.
             You have been warned.

METAL API (Metal 306.7.4)
=========================
* Device #1: Apple M2 Max, 10880/21845 MB, 38MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M2 Max, skipped

Benchmark relevant options:
===========================
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 16719.5 MH/s (75.50ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........:  6844.0 MH/s (92.32ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........:  2622.9 MH/s (59.97ms) @ Accel:512 Loops:256 Thr:32 Vec:1

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:   652.3 MH/s (60.15ms) @ Accel:256 Loops:64 Thr:64 Vec:1

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:   307.5 kH/s (62.52ms) @ Accel:128 Loops:256 Thr:64 Vec:1

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........: 27985.5 MH/s (90.30ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........:  1844.0 MH/s (83.69ms) @ Accel:128 Loops:1024 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 17792.9 MH/s (70.87ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  1198.4 MH/s (65.76ms) @ Accel:256 Loops:256 Thr:32 Vec:1

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........: 39672.8 kH/s (123.08ms) @ Accel:1 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........:  5969.9 kH/s (90.00ms) @ Accel:256 Loops:1000 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:    10078 H/s (88.36ms) @ Accel:24 Loops:4 Thr:8 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

* Device #1: Skipping (hash-mode 1800)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:   197.9 MH/s (49.58ms) @ Accel:128 Loops:64 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:   108.3 MH/s (91.12ms) @ Accel:8 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------

Speed.#1.........:    53839 H/s (61.23ms) @ Accel:256 Loops:256 Thr:32 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------

Speed.#1.........:    13268 H/s (57.00ms) @ Accel:32 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:   215.1 kH/s (86.65ms) @ Accel:256 Loops:31 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:   296.0 kH/s (60.67ms) @ Accel:32 Loops:4096 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:    36778 H/s (65.14ms) @ Accel:16 Loops:16384 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:    31152 H/s (77.38ms) @ Accel:512 Loops:128 Thr:32 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:   221.7 kH/s (86.45ms) @ Accel:512 Loops:64 Thr:32 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:    90473 H/s (71.21ms) @ Accel:256 Loops:256 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------

Speed.#1.........:  1868.2 kH/s (51.11ms) @ Accel:256 Loops:249 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:     3078 H/s (64.14ms) @ Accel:128 Loops:128 Thr:64 Vec:1

Started: Thu Jul  6 15:23:16 2023
Stopped: Thu Jul  6 15:28:48 2023

@hirakujira
Copy link

hirakujira commented Aug 10, 2023

Results for the 2023 M2 Ultra 60 GPU

hashcat (v6.2.6) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.
             You have been warned.

METAL API (Metal 306.7.5)
=========================
* Device #1: Apple M2 Ultra, 73664/147456 MB, 60MCU

OpenCL API (OpenCL 1.2 (Jun 23 2023 20:24:12)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M2 Ultra, skipped

Benchmark relevant options:
===========================
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 26409.6 MH/s (75.48ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 10866.4 MH/s (91.86ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........:  4136.9 MH/s (60.05ms) @ Accel:512 Loops:256 Thr:32 Vec:1

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  1015.8 MH/s (61.16ms) @ Accel:128 Loops:64 Thr:128 Vec:1

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:   481.3 kH/s (63.11ms) @ Accel:512 Loops:128 Thr:32 Vec:1

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........: 44461.1 MH/s (89.79ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........:  2919.5 MH/s (82.49ms) @ Accel:128 Loops:1024 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 28019.7 MH/s (71.12ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  1918.1 MH/s (64.85ms) @ Accel:512 Loops:128 Thr:32 Vec:1

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........: 52890.0 kH/s (145.28ms) @ Accel:2 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........:  9278.9 kH/s (91.85ms) @ Accel:256 Loops:1000 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:    15185 H/s (61.45ms) @ Accel:16 Loops:4 Thr:8 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

* Device #1: Skipping (hash-mode 1800)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:   131.2 MH/s (59.13ms) @ Accel:4 Loops:1024 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:   132.2 MH/s (58.66ms) @ Accel:4 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------

Speed.#1.........:    83904 H/s (62.08ms) @ Accel:128 Loops:256 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------

Speed.#1.........:    25537 H/s (94.20ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:   346.4 kH/s (84.77ms) @ Accel:256 Loops:31 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:   459.2 kH/s (59.80ms) @ Accel:64 Loops:4096 Thr:32 Vec:1

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:    56978 H/s (66.80ms) @ Accel:32 Loops:16384 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:    48573 H/s (78.44ms) @ Accel:512 Loops:128 Thr:32 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:   143.2 kH/s (51.21ms) @ Accel:2 Loops:1024 Thr:128 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:   140.9 kH/s (72.22ms) @ Accel:128 Loops:512 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------

Speed.#1.........:  2955.3 kH/s (51.63ms) @ Accel:128 Loops:249 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:     4806 H/s (64.89ms) @ Accel:128 Loops:128 Thr:64 Vec:1

Started: Thu Aug 10 15:39:01 2023
Stopped: Thu Aug 10 15:41:21 2023

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment