Skip to content

Instantly share code, notes, and snippets.

@Chick3nman
Created October 3, 2020 23:03
Show Gist options
  • Star 6 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save Chick3nman/d65bcd5c137626c0fcb05078bba9ca89 to your computer and use it in GitHub Desktop.
Save Chick3nman/d65bcd5c137626c0fcb05078bba9ca89 to your computer and use it in GitHub Desktop.
Hashcat v6.1.1 benchmark on the Nvidia Tesla A100 PCIE variant GPU
NVIDIA Driver Version: 450.80.02 CUDA Version: 11.0
This is the PCIE variant of the Nvidia Tesla A100 GPU
The PCIE variant is limited to 250W and this limit is visible in the faster algorithms benchmarked
Clock speed is also limited on this card, which explains some of the numbers being lower than expected
When comparing to the RTX 3090, consider the difference in Power and Clock speed limitation, as well as the use of HBM2e memory instead of GDDR6x
A benchmark of the full SMX4 A100 variant will follow as I get access
hashcat (v6.1.1) starting in benchmark mode...
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
CUDA API (CUDA 11.0)
====================
* Device #1: A100-PCIE-40GB, 40121/40537 MB, 108MCU
* Device #2: A100-PCIE-40GB, 40121/40537 MB, 108MCU
* Device #3: A100-PCIE-40GB, 40121/40537 MB, 108MCU
* Device #4: A100-PCIE-40GB, 40121/40537 MB, 108MCU
OpenCL API (OpenCL 1.2 CUDA 11.0.228) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #5: A100-PCIE-40GB, skipped
* Device #6: A100-PCIE-40GB, skipped
* Device #7: A100-PCIE-40GB, skipped
* Device #8: A100-PCIE-40GB, skipped
Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
Hashmode: 0 - MD5
Speed.#1.........: 64935.2 MH/s (55.70ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 64932.9 MH/s (55.69ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 64547.2 MH/s (56.02ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 64271.8 MH/s (56.26ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 258.7 GH/s
Hashmode: 10 - md5($pass.$salt)
Speed.#1.........: 64947.4 MH/s (55.70ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 65038.1 MH/s (55.64ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 64329.2 MH/s (56.22ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 64253.6 MH/s (56.29ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 258.6 GH/s
Hashmode: 11 - Joomla < 2.5.18
Speed.#1.........: 58187.9 MH/s (62.15ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 58083.1 MH/s (62.28ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 57720.2 MH/s (62.65ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 57548.0 MH/s (62.85ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 231.5 GH/s
Hashmode: 12 - PostgreSQL
Speed.#1.........: 58120.8 MH/s (62.25ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 58059.7 MH/s (62.30ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 57546.8 MH/s (62.86ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 57476.1 MH/s (62.94ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 231.2 GH/s
Hashmode: 20 - md5($salt.$pass)
Speed.#1.........: 36658.1 MH/s (49.31ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 36501.1 MH/s (49.51ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 36247.0 MH/s (49.87ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 36199.8 MH/s (49.93ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 145.6 GH/s
Hashmode: 21 - osCommerce, xt:Commerce
Speed.#1.........: 36657.8 MH/s (49.30ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 36594.7 MH/s (49.39ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 36363.9 MH/s (49.73ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 36203.7 MH/s (49.94ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 145.8 GH/s
Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)
Speed.#1.........: 36363.5 MH/s (49.73ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 36299.1 MH/s (49.80ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 36008.1 MH/s (50.20ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 35891.0 MH/s (50.37ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 144.6 GH/s
Hashmode: 23 - Skype
Speed.#1.........: 36505.8 MH/s (49.51ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 36450.9 MH/s (49.62ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 36181.3 MH/s (49.97ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 36047.9 MH/s (50.15ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 145.2 GH/s
Hashmode: 30 - md5(utf16le($pass).$salt)
Speed.#1.........: 62241.9 MH/s (58.10ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 62125.9 MH/s (58.20ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 61626.6 MH/s (58.69ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 61509.9 MH/s (58.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 247.5 GH/s
Hashmode: 40 - md5($salt.utf16le($pass))
Speed.#1.........: 36662.6 MH/s (49.33ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 36557.7 MH/s (49.44ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 36330.6 MH/s (49.76ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 36172.8 MH/s (49.98ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 145.7 GH/s
Hashmode: 50 - HMAC-MD5 (key = $pass)
Speed.#1.........: 10831.6 MH/s (83.52ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 10799.0 MH/s (83.77ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 10698.6 MH/s (84.56ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 10686.3 MH/s (84.66ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 43015.5 MH/s
Hashmode: 60 - HMAC-MD5 (key = $salt)
Speed.#1.........: 23407.4 MH/s (77.29ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 23363.4 MH/s (77.43ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 23183.4 MH/s (78.04ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 23153.3 MH/s (78.14ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 93107.5 MH/s
Hashmode: 100 - SHA1
Speed.#1.........: 21951.2 MH/s (41.13ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 21919.0 MH/s (41.18ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 21810.6 MH/s (41.41ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 21733.7 MH/s (41.56ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 87414.5 MH/s
Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA
Speed.#1.........: 21903.4 MH/s (82.60ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 21848.2 MH/s (82.81ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 21712.1 MH/s (83.34ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 21635.4 MH/s (83.63ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 87099.1 MH/s
Hashmode: 110 - sha1($pass.$salt)
Speed.#1.........: 22079.0 MH/s (40.93ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 21991.0 MH/s (41.07ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 21840.1 MH/s (41.37ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 21790.7 MH/s (41.47ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 87700.8 MH/s
Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA
Speed.#1.........: 21926.7 MH/s (82.51ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 21873.9 MH/s (82.71ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 21749.1 MH/s (83.19ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 21667.7 MH/s (83.51ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 87217.5 MH/s
Hashmode: 112 - Oracle S: Type (Oracle 11+)
Speed.#1.........: 22205.7 MH/s (81.50ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 22117.0 MH/s (81.80ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 21988.0 MH/s (82.32ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 21904.0 MH/s (82.64ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 88214.6 MH/s
Hashmode: 120 - sha1($salt.$pass)
Speed.#1.........: 16908.1 MH/s (53.48ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 16850.0 MH/s (53.65ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 16764.1 MH/s (53.96ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 16684.0 MH/s (54.19ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 67206.2 MH/s
Hashmode: 121 - SMF (Simple Machines Forum) > v1.1
Speed.#1.........: 16889.5 MH/s (53.53ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 16853.8 MH/s (53.67ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 16739.9 MH/s (54.01ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 16684.6 MH/s (54.19ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 67167.8 MH/s
Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6
Speed.#1.........: 16857.2 MH/s (53.63ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 16801.7 MH/s (53.79ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 16701.2 MH/s (54.13ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 16677.4 MH/s (54.21ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 67037.5 MH/s
Hashmode: 124 - Django (SHA-1)
Speed.#1.........: 16863.2 MH/s (53.60ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 16817.1 MH/s (53.75ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 16713.5 MH/s (54.08ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 16646.9 MH/s (54.31ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 67040.7 MH/s
Hashmode: 125 - ArubaOS
Speed.#1.........: 16871.2 MH/s (53.60ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 16814.3 MH/s (53.77ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 16718.1 MH/s (54.07ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 16647.6 MH/s (54.31ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 67051.2 MH/s
Hashmode: 130 - sha1(utf16le($pass).$salt)
Speed.#1.........: 22267.3 MH/s (81.28ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 22156.7 MH/s (81.66ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 22068.6 MH/s (81.99ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 21996.7 MH/s (82.26ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 88489.4 MH/s
Hashmode: 131 - MSSQL (2000)
Speed.#1.........: 22229.1 MH/s (81.40ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 22102.0 MH/s (81.85ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 21993.6 MH/s (82.27ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 21930.7 MH/s (82.51ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 88255.4 MH/s
Hashmode: 132 - MSSQL (2005)
Speed.#1.........: 22094.0 MH/s (40.90ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 21935.1 MH/s (41.16ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 21859.2 MH/s (41.33ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 21768.0 MH/s (41.51ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 87656.2 MH/s
Hashmode: 133 - PeopleSoft
Speed.#1.........: 21958.6 MH/s (82.39ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 21859.1 MH/s (82.76ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 21765.0 MH/s (83.13ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 21685.4 MH/s (83.43ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 87268.1 MH/s
Hashmode: 140 - sha1($salt.utf16le($pass))
Speed.#1.........: 16905.7 MH/s (80.28ms) @ Accel:24 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 16808.9 MH/s (80.72ms) @ Accel:24 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 16733.9 MH/s (81.09ms) @ Accel:24 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 16706.0 MH/s (81.23ms) @ Accel:24 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 67154.5 MH/s
Hashmode: 141 - Episerver 6.x < .NET 4
Speed.#1.........: 16851.6 MH/s (53.65ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 16764.6 MH/s (53.91ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 16692.8 MH/s (54.19ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 16617.3 MH/s (54.41ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 66926.3 MH/s
Hashmode: 150 - HMAC-SHA1 (key = $pass)
Speed.#1.........: 4907.4 MH/s (92.19ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 4888.6 MH/s (92.55ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 4868.6 MH/s (92.94ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 4850.3 MH/s (93.26ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 19514.9 MH/s
Hashmode: 160 - HMAC-SHA1 (key = $salt)
Speed.#1.........: 9267.4 MH/s (48.76ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 9218.2 MH/s (49.00ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 9155.5 MH/s (49.36ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 9144.6 MH/s (49.41ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 36785.6 MH/s
Hashmode: 200 - MySQL323
Speed.#1.........: 173.8 GH/s (20.76ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 171.8 GH/s (20.88ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 170.6 GH/s (21.02ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 169.9 GH/s (21.03ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 686.2 GH/s
Hashmode: 300 - MySQL4.1/MySQL5
Speed.#1.........: 9560.8 MH/s (94.66ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 9525.7 MH/s (94.99ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 9454.4 MH/s (95.71ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 9461.3 MH/s (95.63ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 38002.2 MH/s
Hashmode: 400 - phpass (Iterations: 2048)
Speed.#1.........: 18760.8 kH/s (92.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 18758.6 kH/s (93.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 18476.4 kH/s (94.42ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 18606.4 kH/s (93.73ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 74602.2 kH/s
Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)
Speed.#1.........: 31615.8 kH/s (27.30ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#2.........: 31593.9 kH/s (27.24ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#3.........: 31413.5 kH/s (27.42ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#4.........: 31232.9 kH/s (27.62ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#*.........: 125.9 MH/s
Hashmode: 501 - Juniper IVE (Iterations: 1000)
Speed.#1.........: 31659.2 kH/s (54.48ms) @ Accel:32 Loops:500 Thr:1024 Vec:1
Speed.#2.........: 31956.2 kH/s (54.02ms) @ Accel:32 Loops:500 Thr:1024 Vec:1
Speed.#3.........: 31528.2 kH/s (54.71ms) @ Accel:32 Loops:500 Thr:1024 Vec:1
Speed.#4.........: 31732.3 kH/s (54.41ms) @ Accel:32 Loops:500 Thr:1024 Vec:1
Speed.#*.........: 126.9 MH/s
Hashmode: 600 - BLAKE2b-512
Speed.#1.........: 5527.8 MH/s (81.85ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 5504.0 MH/s (82.18ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 5456.6 MH/s (82.90ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 5462.8 MH/s (82.80ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 21951.2 MH/s
Hashmode: 900 - MD4
Speed.#1.........: 119.8 GH/s (30.14ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 118.7 GH/s (30.29ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 117.8 GH/s (30.49ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 118.1 GH/s (30.48ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 474.4 GH/s
Hashmode: 1000 - NTLM
Speed.#1.........: 120.2 GH/s (30.29ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 120.7 GH/s (30.15ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 119.7 GH/s (30.41ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 119.7 GH/s (30.42ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 480.3 GH/s
Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache
Speed.#1.........: 30899.1 MH/s (58.53ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 30733.0 MH/s (58.84ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 30505.9 MH/s (59.28ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 30511.1 MH/s (59.27ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 122.6 GH/s
Hashmode: 1300 - SHA2-224
Speed.#1.........: 9193.1 MH/s (49.18ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 9164.7 MH/s (49.31ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 9096.9 MH/s (49.68ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 9071.8 MH/s (49.82ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 36526.4 MH/s
Hashmode: 1400 - SHA2-256
Speed.#1.........: 9409.1 MH/s (96.16ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 9378.5 MH/s (96.47ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 9323.5 MH/s (97.04ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 9314.3 MH/s (97.12ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 37425.3 MH/s
Hashmode: 1410 - sha256($pass.$salt)
Speed.#1.........: 9521.9 MH/s (95.05ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 9483.8 MH/s (95.40ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 9428.9 MH/s (95.96ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 9390.0 MH/s (96.37ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 37824.6 MH/s
Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}
Speed.#1.........: 9409.9 MH/s (96.17ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 9379.3 MH/s (96.47ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 9312.2 MH/s (97.17ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 9286.6 MH/s (97.44ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 37388.1 MH/s
Hashmode: 1420 - sha256($salt.$pass)
Speed.#1.........: 8533.2 MH/s (79.52ms) @ Accel:24 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 8504.5 MH/s (79.80ms) @ Accel:24 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 8449.0 MH/s (80.30ms) @ Accel:24 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 8420.3 MH/s (80.58ms) @ Accel:24 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 33906.9 MH/s
Hashmode: 1421 - hMailServer
Speed.#1.........: 8517.4 MH/s (53.06ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 8481.7 MH/s (53.28ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 8449.8 MH/s (53.49ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 8417.4 MH/s (53.70ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 33866.3 MH/s
Hashmode: 1430 - sha256(utf16le($pass).$salt)
Speed.#1.........: 9539.2 MH/s (94.87ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 9521.1 MH/s (95.03ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 9459.2 MH/s (95.69ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 9429.5 MH/s (95.97ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 37949.0 MH/s
Hashmode: 1440 - sha256($salt.utf16le($pass))
Speed.#1.........: 8535.9 MH/s (52.96ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 8514.7 MH/s (53.12ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 8464.1 MH/s (53.40ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 8445.5 MH/s (53.53ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 33960.2 MH/s
Hashmode: 1441 - Episerver 6.x >= .NET 4
Speed.#1.........: 8522.1 MH/s (79.62ms) @ Accel:24 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 8480.3 MH/s (80.00ms) @ Accel:24 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 8435.7 MH/s (80.43ms) @ Accel:24 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 8409.8 MH/s (80.71ms) @ Accel:24 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 33847.7 MH/s
Hashmode: 1450 - HMAC-SHA256 (key = $pass)
Speed.#1.........: 1650.3 MH/s (68.52ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 1647.0 MH/s (68.64ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 1644.1 MH/s (68.80ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 1633.8 MH/s (69.20ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 6575.3 MH/s
Hashmode: 1460 - HMAC-SHA256 (key = $salt)
Speed.#1.........: 3873.6 MH/s (29.12ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#2.........: 3851.1 MH/s (29.30ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#3.........: 3827.4 MH/s (29.47ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#4.........: 3815.9 MH/s (29.57ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#*.........: 15368.0 MH/s
Hashmode: 1500 - descrypt, DES (Unix), Traditional DES
Speed.#1.........: 2621.7 MH/s (86.09ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
Speed.#2.........: 2610.2 MH/s (86.51ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
Speed.#3.........: 2607.6 MH/s (86.56ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
Speed.#4.........: 2586.1 MH/s (87.27ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
Speed.#*.........: 10425.6 MH/s
Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000)
Speed.#1.........: 31631.3 kH/s (54.42ms) @ Accel:16 Loops:1000 Thr:1024 Vec:1
Speed.#2.........: 31956.0 kH/s (53.81ms) @ Accel:16 Loops:1000 Thr:1024 Vec:1
Speed.#3.........: 31850.2 kH/s (54.06ms) @ Accel:16 Loops:1000 Thr:1024 Vec:1
Speed.#4.........: 31228.0 kH/s (55.11ms) @ Accel:16 Loops:1000 Thr:1024 Vec:1
Speed.#*.........: 126.7 MH/s
Hashmode: 1700 - SHA2-512
Speed.#1.........: 3081.4 MH/s (73.38ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 3065.5 MH/s (73.76ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 3048.1 MH/s (74.19ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 3041.1 MH/s (74.39ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 12236.1 MH/s
Hashmode: 1710 - sha512($pass.$salt)
Speed.#1.........: 3089.4 MH/s (73.19ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 3079.3 MH/s (73.43ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 3060.2 MH/s (73.88ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 3048.5 MH/s (74.17ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 12277.6 MH/s
Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}
Speed.#1.........: 3086.2 MH/s (73.29ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 3071.1 MH/s (73.63ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 3056.0 MH/s (74.04ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 3046.1 MH/s (74.24ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 12259.4 MH/s
Hashmode: 1720 - sha512($salt.$pass)
Speed.#1.........: 2946.7 MH/s (76.74ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 2935.0 MH/s (77.04ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 2917.4 MH/s (77.51ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 2908.0 MH/s (77.77ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 11707.1 MH/s
Hashmode: 1722 - macOS v10.7
Speed.#1.........: 2943.3 MH/s (76.83ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 2924.5 MH/s (77.33ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 2909.5 MH/s (77.72ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 2899.1 MH/s (78.00ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 11676.4 MH/s
Hashmode: 1730 - sha512(utf16le($pass).$salt)
Speed.#1.........: 3079.2 MH/s (73.47ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 3067.8 MH/s (73.71ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 3046.5 MH/s (74.23ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 3043.1 MH/s (74.31ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 12236.6 MH/s
Hashmode: 1731 - MSSQL (2012, 2014)
Speed.#1.........: 3076.0 MH/s (73.53ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 3057.9 MH/s (73.94ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 3045.0 MH/s (74.27ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 3039.3 MH/s (74.40ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 12218.2 MH/s
Hashmode: 1740 - sha512($salt.utf16le($pass))
Speed.#1.........: 2927.9 MH/s (77.24ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 2919.1 MH/s (77.47ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 2903.1 MH/s (77.92ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 2896.3 MH/s (78.09ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 11646.4 MH/s
Hashmode: 1750 - HMAC-SHA512 (key = $pass)
Speed.#1.........: 679.1 MH/s (83.28ms) @ Accel:2 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 676.3 MH/s (83.61ms) @ Accel:2 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 671.7 MH/s (84.19ms) @ Accel:2 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 670.2 MH/s (84.40ms) @ Accel:2 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 2697.3 MH/s
Hashmode: 1760 - HMAC-SHA512 (key = $salt)
Speed.#1.........: 1391.9 MH/s (81.27ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 1384.4 MH/s (81.68ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 1374.5 MH/s (82.28ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 1372.1 MH/s (82.42ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 5523.0 MH/s
Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)
Speed.#1.........: 480.4 kH/s (91.51ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 478.8 kH/s (91.81ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 474.6 kH/s (92.63ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 475.0 kH/s (92.57ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 1908.8 kH/s
Hashmode: 2000 - STDOUT
Speed.#1.........: 32421.1 GH/s (0.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 32506.0 GH/s (0.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 30893.5 GH/s (0.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 31775.0 GH/s (0.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 127.6 TH/s
Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10239)
Speed.#1.........: 883.0 kH/s (75.04ms) @ Accel:24 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 879.7 kH/s (75.32ms) @ Accel:24 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 872.9 kH/s (75.91ms) @ Accel:24 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 871.1 kH/s (76.07ms) @ Accel:24 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 3506.7 kH/s
Hashmode: 2400 - Cisco-PIX MD5
Speed.#1.........: 45893.0 MH/s (39.35ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 45677.7 MH/s (39.56ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 45355.9 MH/s (39.84ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 45319.1 MH/s (39.87ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 182.2 GH/s
Hashmode: 2410 - Cisco-ASA MD5
Speed.#1.........: 41881.5 MH/s (86.41ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 41697.8 MH/s (86.81ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 41395.1 MH/s (87.43ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 41354.9 MH/s (87.51ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 166.3 GH/s
Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4095)
Speed.#1.........: 1103.2 kH/s (75.05ms) @ Accel:24 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 1102.3 kH/s (75.11ms) @ Accel:24 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 1095.5 kH/s (75.57ms) @ Accel:24 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 1090.8 kH/s (75.90ms) @ Accel:24 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 4391.8 kH/s
Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 0)
Speed.#1.........: 999.0 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 893.6 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 901.3 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 904.4 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 3698.3 MH/s
Hashmode: 2600 - md5(md5($pass))
Speed.#1.........: 19748.6 MH/s (45.77ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 19723.1 MH/s (45.85ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 19525.2 MH/s (46.28ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 19512.3 MH/s (46.32ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 78509.1 MH/s
Hashmode: 2611 - vBulletin < v3.8.5
Speed.#1.........: 19747.6 MH/s (91.64ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 19680.4 MH/s (91.97ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 19524.0 MH/s (92.69ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 19517.6 MH/s (92.72ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 78469.6 MH/s
Hashmode: 2612 - PHPS
Speed.#1.........: 19706.4 MH/s (91.84ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 19625.8 MH/s (92.20ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 19482.9 MH/s (92.91ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 19478.4 MH/s (92.91ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 78293.5 MH/s
Hashmode: 2711 - vBulletin >= v3.8.5
Speed.#1.........: 13736.9 MH/s (65.82ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 13682.1 MH/s (66.12ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 13577.0 MH/s (66.61ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 13582.2 MH/s (66.58ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 54578.1 MH/s
Hashmode: 2811 - MyBB 1.2+, IPB2+ (Invision Power Board)
Speed.#1.........: 14527.3 MH/s (62.22ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 14448.0 MH/s (62.58ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 14354.8 MH/s (62.98ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 14339.4 MH/s (63.05ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 57669.5 MH/s
Hashmode: 3000 - LM
Speed.#1.........: 65158.3 MH/s (55.37ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#2.........: 64912.9 MH/s (55.49ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#3.........: 64600.3 MH/s (55.77ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#4.........: 64325.4 MH/s (55.99ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#*.........: 259.0 GH/s
Hashmode: 3100 - Oracle H: Type (Oracle 7+)
Speed.#1.........: 1684.6 MH/s (67.13ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#2.........: 1676.8 MH/s (67.42ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#3.........: 1665.3 MH/s (67.89ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#4.........: 1664.7 MH/s (67.91ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#*.........: 6691.3 MH/s
Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)
Speed.#1.........: 138.4 kH/s (15.13ms) @ Accel:2 Loops:8 Thr:40 Vec:1
Speed.#2.........: 138.5 kH/s (15.13ms) @ Accel:2 Loops:8 Thr:40 Vec:1
Speed.#3.........: 138.5 kH/s (15.13ms) @ Accel:2 Loops:8 Thr:40 Vec:1
Speed.#4.........: 138.1 kH/s (15.18ms) @ Accel:2 Loops:8 Thr:40 Vec:1
Speed.#*.........: 553.4 kH/s
Hashmode: 3710 - md5($salt.md5($pass))
Speed.#1.........: 18203.0 MH/s (49.66ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 18107.8 MH/s (49.91ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 18002.2 MH/s (50.20ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 17977.4 MH/s (50.28ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 72290.3 MH/s
Hashmode: 3711 - MediaWiki B type
Speed.#1.........: 18248.0 MH/s (49.53ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 18152.2 MH/s (49.78ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 18026.9 MH/s (50.14ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 18029.8 MH/s (50.16ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 72456.9 MH/s
Hashmode: 3800 - md5($salt.$pass.$salt)
Speed.#1.........: 36264.3 MH/s (49.86ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 36140.2 MH/s (50.02ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 35883.6 MH/s (50.38ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 35756.6 MH/s (50.55ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 144.0 GH/s
Hashmode: 3910 - md5(md5($pass).md5($salt))
Speed.#1.........: 13846.0 MH/s (65.33ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 13795.1 MH/s (65.59ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 13696.2 MH/s (66.03ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 13663.5 MH/s (66.17ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 55000.8 MH/s
Hashmode: 4010 - md5($salt.md5($salt.$pass))
Speed.#1.........: 16172.2 MH/s (55.93ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 16100.1 MH/s (56.15ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 15985.4 MH/s (56.55ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 15951.2 MH/s (56.68ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 64208.8 MH/s
Hashmode: 4110 - md5($salt.md5($pass.$salt))
Speed.#1.........: 17281.0 MH/s (52.32ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 17201.9 MH/s (52.54ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 17092.1 MH/s (52.89ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 17054.5 MH/s (53.01ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 68629.5 MH/s
Hashmode: 4300 - md5(strtoupper(md5($pass)))
Speed.#1.........: 19694.0 MH/s (91.89ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 19607.9 MH/s (92.28ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 19479.7 MH/s (92.91ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 19469.7 MH/s (92.94ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 78251.2 MH/s
Hashmode: 4400 - md5(sha1($pass))
Speed.#1.........: 11720.5 MH/s (77.19ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 11661.6 MH/s (77.57ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 11578.7 MH/s (78.13ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 11561.4 MH/s (78.25ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 46522.1 MH/s
Hashmode: 4500 - sha1(sha1($pass))
Speed.#1.........: 8420.5 MH/s (53.69ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 8368.2 MH/s (54.03ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 8313.7 MH/s (54.36ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 8292.4 MH/s (54.55ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 33394.8 MH/s
Hashmode: 4520 - sha1($salt.sha1($pass))
Speed.#1.........: 5052.9 MH/s (89.53ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 5025.0 MH/s (90.04ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 5003.8 MH/s (90.41ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 4988.1 MH/s (90.70ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 20069.8 MH/s
Hashmode: 4521 - Redmine
Speed.#1.........: 5039.3 MH/s (89.79ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 5020.7 MH/s (90.10ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 5005.7 MH/s (90.38ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 4992.5 MH/s (90.62ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 20058.1 MH/s
Hashmode: 4522 - PunBB
Speed.#1.........: 7701.8 MH/s (58.71ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 7655.6 MH/s (59.05ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 7608.1 MH/s (59.41ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 7594.0 MH/s (59.53ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 30559.5 MH/s
Hashmode: 4700 - sha1(md5($pass))
Speed.#1.........: 12227.4 MH/s (73.99ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 12179.4 MH/s (74.27ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 12079.4 MH/s (74.92ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 12058.0 MH/s (75.01ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 48544.1 MH/s
Hashmode: 4710 - sha1(md5($pass).$salt)
Speed.#1.........: 11368.2 MH/s (39.74ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 11319.3 MH/s (39.90ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 11226.5 MH/s (40.24ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 11230.9 MH/s (40.22ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 45144.8 MH/s
Hashmode: 4711 - Huawei sha1(md5($pass).$salt)
Speed.#1.........: 11390.7 MH/s (79.43ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 11353.6 MH/s (79.67ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 11257.1 MH/s (80.36ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 11244.2 MH/s (80.49ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 45245.6 MH/s
Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP)
Speed.#1.........: 41626.5 MH/s (43.42ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 41459.6 MH/s (43.59ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 41165.8 MH/s (43.90ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 41131.8 MH/s (43.97ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 165.4 GH/s
Hashmode: 4900 - sha1($salt.$pass.$salt)
Speed.#1.........: 16474.4 MH/s (54.89ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 16407.1 MH/s (55.09ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 16334.5 MH/s (55.37ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 16284.0 MH/s (55.52ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 65500.0 MH/s
Hashmode: 5100 - Half MD5
Speed.#1.........: 43188.1 MH/s (41.86ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 42971.0 MH/s (42.05ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 42723.2 MH/s (42.33ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 42636.7 MH/s (42.38ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 171.5 GH/s
Hashmode: 5200 - Password Safe v3 (Iterations: 2049)
Speed.#1.........: 3826.0 kH/s (38.30ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 3809.3 kH/s (38.45ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 3796.5 kH/s (38.59ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 3800.2 kH/s (38.53ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 15231.9 kH/s
Hashmode: 5300 - IKE-PSK MD5
Speed.#1.........: 2582.2 MH/s (87.59ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 2570.5 MH/s (87.99ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 2552.8 MH/s (88.59ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 2550.9 MH/s (88.66ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 10256.5 MH/s
Hashmode: 5400 - IKE-PSK SHA1
Speed.#1.........: 1094.6 MH/s (51.61ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#2.........: 1092.7 MH/s (51.70ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#3.........: 1085.8 MH/s (52.03ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#4.........: 1084.7 MH/s (52.08ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#*.........: 4357.8 MH/s
Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS
Speed.#1.........: 65625.4 MH/s (27.49ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 65312.2 MH/s (27.61ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 64956.4 MH/s (27.82ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 64690.4 MH/s (27.90ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 260.6 GH/s
Hashmode: 5600 - NetNTLMv2
Speed.#1.........: 4851.4 MH/s (93.24ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 4832.7 MH/s (93.60ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 4792.3 MH/s (94.39ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 4795.3 MH/s (94.34ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 19271.7 MH/s
Hashmode: 5700 - Cisco-IOS type 4 (SHA256)
Speed.#1.........: 9417.0 MH/s (96.11ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 9388.8 MH/s (96.38ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 9325.2 MH/s (97.04ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 9300.1 MH/s (97.33ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 37431.0 MH/s
Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023)
Speed.#1.........: 15177.4 kH/s (25.60ms) @ Accel:32 Loops:127 Thr:1024 Vec:1
Speed.#2.........: 15039.1 kH/s (25.83ms) @ Accel:32 Loops:127 Thr:1024 Vec:1
Speed.#3.........: 14946.5 kH/s (25.99ms) @ Accel:32 Loops:127 Thr:1024 Vec:1
Speed.#4.........: 15025.3 kH/s (25.86ms) @ Accel:32 Loops:127 Thr:1024 Vec:1
Speed.#*.........: 60188.4 kH/s
Hashmode: 6000 - RIPEMD-160
Speed.#1.........: 14857.9 MH/s (60.87ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 14795.4 MH/s (61.11ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 14675.6 MH/s (61.62ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 14682.7 MH/s (61.62ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 59011.7 MH/s
Hashmode: 6100 - Whirlpool
Speed.#1.........: 1422.4 MH/s (79.51ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 1421.5 MH/s (79.53ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 1421.0 MH/s (79.57ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 1412.4 MH/s (80.09ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 5677.3 MH/s
Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999)
Speed.#1.........: 823.8 kH/s (90.62ms) @ Accel:12 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 823.7 kH/s (90.63ms) @ Accel:12 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 815.0 kH/s (91.73ms) @ Accel:12 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 813.7 kH/s (91.81ms) @ Accel:12 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 3276.3 kH/s
Hashmode: 6212 - TrueCrypt RIPEMD160 + XTS 1024 bit (Iterations: 1999)
Speed.#1.........: 410.8 kH/s (57.05ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 410.4 kH/s (57.11ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 406.7 kH/s (57.74ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 406.6 kH/s (57.62ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 1634.5 kH/s
Hashmode: 6213 - TrueCrypt RIPEMD160 + XTS 1536 bit (Iterations: 1999)
Speed.#1.........: 281.0 kH/s (81.49ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 280.2 kH/s (81.65ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 279.1 kH/s (81.97ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 278.3 kH/s (82.30ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 1118.6 kH/s
Hashmode: 6221 - TrueCrypt SHA512 + XTS 512 bit (Iterations: 999)
Speed.#1.........: 1200.5 kH/s (69.78ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#2.........: 1200.6 kH/s (69.77ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#3.........: 1191.0 kH/s (70.40ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#4.........: 1189.8 kH/s (70.50ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#*.........: 4781.8 kH/s
Hashmode: 6222 - TrueCrypt SHA512 + XTS 1024 bit (Iterations: 999)
Speed.#1.........: 550.7 kH/s (71.10ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
Speed.#2.........: 548.4 kH/s (71.40ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
Speed.#3.........: 541.8 kH/s (72.44ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
Speed.#4.........: 542.3 kH/s (72.21ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
Speed.#*.........: 2183.3 kH/s
Hashmode: 6223 - TrueCrypt SHA512 + XTS 1536 bit (Iterations: 999)
Speed.#1.........: 357.7 kH/s (85.41ms) @ Accel:6 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 358.2 kH/s (85.27ms) @ Accel:6 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 354.8 kH/s (86.26ms) @ Accel:6 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 353.9 kH/s (86.46ms) @ Accel:6 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 1424.7 kH/s
Hashmode: 6231 - TrueCrypt Whirlpool + XTS 512 bit (Iterations: 999)
Speed.#1.........: 162.9 kH/s (147.41ms) @ Accel:2 Loops:124 Thr:1024 Vec:1
Speed.#2.........: 162.9 kH/s (147.41ms) @ Accel:2 Loops:124 Thr:1024 Vec:1
Speed.#3.........: 162.9 kH/s (147.47ms) @ Accel:2 Loops:124 Thr:1024 Vec:1
Speed.#4.........: 161.7 kH/s (148.58ms) @ Accel:2 Loops:124 Thr:1024 Vec:1
Speed.#*.........: 650.4 kH/s
Hashmode: 6232 - TrueCrypt Whirlpool + XTS 1024 bit (Iterations: 999)
Speed.#1.........: 80527 H/s (156.43ms) @ Accel:2 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 80534 H/s (156.41ms) @ Accel:2 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 80500 H/s (156.48ms) @ Accel:2 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 79936 H/s (157.59ms) @ Accel:2 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 321.5 kH/s
Hashmode: 6233 - TrueCrypt Whirlpool + XTS 1536 bit (Iterations: 999)
Speed.#1.........: 53432 H/s (117.53ms) @ Accel:1 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 53432 H/s (117.53ms) @ Accel:1 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 53386 H/s (117.64ms) @ Accel:1 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 53034 H/s (118.43ms) @ Accel:1 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 213.3 kH/s
Hashmode: 6241 - TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 999)
Speed.#1.........: 1495.9 kH/s (57.02ms) @ Accel:16 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 1500.8 kH/s (56.78ms) @ Accel:16 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 1488.5 kH/s (57.31ms) @ Accel:16 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 1485.6 kH/s (57.42ms) @ Accel:16 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 5970.7 kH/s
Hashmode: 6242 - TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 999)
Speed.#1.........: 714.9 kH/s (50.52ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
Speed.#2.........: 715.3 kH/s (50.49ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
Speed.#3.........: 711.7 kH/s (50.72ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
Speed.#4.........: 706.6 kH/s (51.16ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
Speed.#*.........: 2848.5 kH/s
Hashmode: 6243 - TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 999)
Speed.#1.........: 698.5 kH/s (75.73ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#2.........: 698.4 kH/s (75.75ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#3.........: 693.2 kH/s (76.32ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#4.........: 690.5 kH/s (76.61ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#*.........: 2780.6 kH/s
Hashmode: 6300 - AIX {smd5} (Iterations: 1000)
Speed.#1.........: 31580.3 kH/s (54.41ms) @ Accel:16 Loops:1000 Thr:1024 Vec:1
Speed.#2.........: 31672.1 kH/s (54.31ms) @ Accel:16 Loops:1000 Thr:1024 Vec:1
Speed.#3.........: 31583.0 kH/s (54.46ms) @ Accel:16 Loops:1000 Thr:1024 Vec:1
Speed.#4.........: 31679.0 kH/s (54.30ms) @ Accel:16 Loops:1000 Thr:1024 Vec:1
Speed.#*.........: 126.5 MH/s
Hashmode: 6400 - AIX {ssha256} (Iterations: 63)
Speed.#1.........: 52570.0 kH/s (61.62ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#2.........: 52577.7 kH/s (61.59ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#3.........: 52077.8 kH/s (62.21ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#4.........: 52159.8 kH/s (62.15ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#*.........: 209.4 MH/s
Hashmode: 6500 - AIX {ssha512} (Iterations: 63)
Speed.#1.........: 20607.6 kH/s (53.51ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#2.........: 20651.0 kH/s (53.35ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#3.........: 20565.3 kH/s (53.63ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#4.........: 20530.2 kH/s (53.69ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#*.........: 82354.0 kH/s
Hashmode: 6600 - 1Password, agilekeychain (Iterations: 999)
Speed.#1.........: 8953.5 kH/s (43.35ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
Speed.#2.........: 8953.6 kH/s (43.35ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
Speed.#3.........: 8873.8 kH/s (43.74ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
Speed.#4.........: 8823.8 kH/s (43.99ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
Speed.#*.........: 35604.8 kH/s
Hashmode: 6700 - AIX {ssha1} (Iterations: 63)
Speed.#1.........: 77970.4 kH/s (40.68ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#2.........: 123.7 MH/s (24.83ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#3.........: 101.3 MH/s (29.81ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#4.........: 100.3 MH/s (29.89ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#*.........: 403.2 MH/s
Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 499)
Speed.#1.........: 7609.5 kH/s (45.53ms) @ Accel:16 Loops:124 Thr:1024 Vec:1
Speed.#2.........: 7610.2 kH/s (45.48ms) @ Accel:16 Loops:124 Thr:1024 Vec:1
Speed.#3.........: 7528.7 kH/s (46.03ms) @ Accel:16 Loops:124 Thr:1024 Vec:1
Speed.#4.........: 7542.0 kH/s (45.93ms) @ Accel:16 Loops:124 Thr:1024 Vec:1
Speed.#*.........: 30290.4 kH/s
Hashmode: 6900 - GOST R 34.11-94
Speed.#1.........: 1006.5 MH/s (28.02ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.#2.........: 1007.6 MH/s (28.02ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.#3.........: 1006.1 MH/s (28.02ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.#4.........: 1004.3 MH/s (28.10ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.#*.........: 4024.6 MH/s
Hashmode: 7000 - FortiGate (FortiOS)
Speed.#1.........: 18885.4 MH/s (95.81ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 18881.8 MH/s (95.84ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 18750.0 MH/s (96.50ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 18691.4 MH/s (96.80ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 75208.6 MH/s
Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023)
Speed.#1.........: 1326.5 kH/s (38.48ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#2.........: 1326.3 kH/s (38.49ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#3.........: 1312.7 kH/s (38.88ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#4.........: 1310.9 kH/s (38.94ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#*.........: 5276.4 kH/s
Hashmode: 7200 - GRUB 2 (Iterations: 1023)
Speed.#1.........: 1325.2 kH/s (38.52ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#2.........: 1320.1 kH/s (38.67ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#3.........: 1310.2 kH/s (38.96ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#4.........: 1308.8 kH/s (39.00ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#*.........: 5264.3 kH/s
Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1
Speed.#1.........: 2874.4 MH/s (78.68ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 2864.7 MH/s (78.94ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 2843.0 MH/s (79.57ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 2840.8 MH/s (79.61ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 11422.9 MH/s
Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000)
Speed.#1.........: 899.0 kH/s (48.48ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 892.1 kH/s (48.87ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 888.6 kH/s (49.07ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 887.6 kH/s (49.13ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 3567.3 kH/s
Hashmode: 7401 - MySQL $A$ (sha256crypt) (Iterations: 5000)
Speed.#1.........: 842.0 kH/s (77.87ms) @ Accel:12 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 837.0 kH/s (78.34ms) @ Accel:12 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 833.2 kH/s (78.70ms) @ Accel:12 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 832.3 kH/s (78.78ms) @ Accel:12 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 3344.5 kH/s
Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth
Speed.#1.........: 1687.5 MH/s (67.00ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#2.........: 1679.7 MH/s (67.33ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#3.........: 1668.0 MH/s (67.78ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#4.........: 1665.8 MH/s (67.86ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 6700.9 MH/s
Hashmode: 7700 - SAP CODVN B (BCODE)
Speed.#1.........: 6813.6 MH/s (66.38ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 6757.2 MH/s (66.92ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 6784.5 MH/s (66.65ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 6837.4 MH/s (66.17ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 27192.7 MH/s
Hashmode: 7701 - SAP CODVN B (BCODE) from RFC_READ_TABLE
Speed.#1.........: 7069.7 MH/s (31.94ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 6980.3 MH/s (32.33ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 7000.8 MH/s (32.23ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 7053.5 MH/s (31.99ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 28104.3 MH/s
Hashmode: 7800 - SAP CODVN F/G (PASSCODE)
Speed.#1.........: 3801.0 MH/s (59.48ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 3789.5 MH/s (59.63ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 3737.5 MH/s (60.48ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 3757.0 MH/s (60.20ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 15085.1 MH/s
Hashmode: 7801 - SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE
Speed.#1.........: 3972.4 MH/s (56.90ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 3973.9 MH/s (56.89ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 3931.7 MH/s (57.49ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 3919.9 MH/s (57.66ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 15797.9 MH/s
Hashmode: 7900 - Drupal7 (Iterations: 16384)
Speed.#1.........: 164.8 kH/s (83.85ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 164.2 kH/s (84.12ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 162.8 kH/s (84.85ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 162.8 kH/s (84.87ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 654.6 kH/s
Hashmode: 8000 - Sybase ASE
Speed.#1.........: 1216.4 MH/s (93.00ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 1209.4 MH/s (93.52ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 1202.2 MH/s (94.08ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 1198.9 MH/s (94.34ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 4826.9 MH/s
Hashmode: 8100 - Citrix NetScaler (SHA1)
Speed.#1.........: 18565.1 MH/s (48.69ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 18455.3 MH/s (48.96ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 18376.5 MH/s (49.19ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 18282.7 MH/s (49.44ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 73679.6 MH/s
Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 39999)
Speed.#1.........: 34866 H/s (81.16ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 34658 H/s (81.65ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 34432 H/s (82.19ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 34441 H/s (82.17ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 138.4 kH/s
Hashmode: 8300 - DNSSEC (NSEC3)
Speed.#1.........: 7970.5 MH/s (56.70ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 7938.4 MH/s (56.94ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 7900.7 MH/s (57.21ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 7876.3 MH/s (57.39ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 31685.9 MH/s
Hashmode: 8400 - WBB3 (Woltlab Burning Board)
Speed.#1.........: 3430.0 MH/s (65.91ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 3407.8 MH/s (66.33ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 3387.7 MH/s (66.73ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 3386.9 MH/s (66.75ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 13612.5 MH/s
Hashmode: 8500 - RACF
Speed.#1.........: 8269.3 MH/s (54.67ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 8259.8 MH/s (54.73ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 8210.2 MH/s (55.05ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 8180.1 MH/s (55.26ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 32919.4 MH/s
Hashmode: 8600 - Lotus Notes/Domino 5
Speed.#1.........: 890.9 MH/s (63.45ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 890.7 MH/s (63.44ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 889.1 MH/s (63.56ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 884.7 MH/s (63.89ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 3555.3 MH/s
Hashmode: 8700 - Lotus Notes/Domino 6
Speed.#1.........: 294.0 MH/s (48.06ms) @ Accel:2 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 293.9 MH/s (48.05ms) @ Accel:2 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 293.5 MH/s (48.12ms) @ Accel:2 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 292.1 MH/s (48.37ms) @ Accel:2 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 1173.4 MH/s
Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 1999)
Speed.#1.........: 2182.8 kH/s (50.28ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 2176.0 kH/s (50.44ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 2177.0 kH/s (50.43ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 2164.2 kH/s (50.71ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 8700.0 kH/s
Hashmode: 8900 - scrypt (Iterations: 1)
Speed.#1.........: 1355.1 kH/s (19.78ms) @ Accel:16 Loops:1 Thr:16 Vec:1
Speed.#2.........: 1358.5 kH/s (19.80ms) @ Accel:16 Loops:1 Thr:16 Vec:1
Speed.#3.........: 1360.6 kH/s (19.79ms) @ Accel:16 Loops:1 Thr:16 Vec:1
Speed.#4.........: 1354.6 kH/s (19.79ms) @ Accel:16 Loops:1 Thr:16 Vec:1
Speed.#*.........: 5428.8 kH/s
Hashmode: 9000 - Password Safe v2 (Iterations: 1000)
Speed.#1.........: 3009.7 kH/s (34.11ms) @ Accel:128 Loops:1000 Thr:12 Vec:1
Speed.#2.........: 3012.9 kH/s (34.11ms) @ Accel:128 Loops:1000 Thr:12 Vec:1
Speed.#3.........: 3011.6 kH/s (34.12ms) @ Accel:128 Loops:1000 Thr:12 Vec:1
Speed.#4.........: 3001.0 kH/s (34.21ms) @ Accel:128 Loops:1000 Thr:12 Vec:1
Speed.#*.........: 12035.1 kH/s
Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 4999)
Speed.#1.........: 1761.6 kH/s (49.77ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 1750.1 kH/s (50.11ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 1745.5 kH/s (50.24ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 1733.9 kH/s (50.58ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 6991.1 kH/s
Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 19999)
Speed.#1.........: 182.7 kH/s (60.48ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 182.1 kH/s (60.68ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 180.8 kH/s (61.13ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 180.6 kH/s (61.21ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 726.2 kH/s
Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1)
Speed.#1.........: 77849 H/s (88.39ms) @ Accel:8 Loops:1 Thr:8 Vec:1
Speed.#2.........: 77873 H/s (88.38ms) @ Accel:8 Loops:1 Thr:8 Vec:1
Speed.#3.........: 77885 H/s (88.40ms) @ Accel:8 Loops:1 Thr:8 Vec:1
Speed.#4.........: 77246 H/s (89.10ms) @ Accel:8 Loops:1 Thr:8 Vec:1
Speed.#*.........: 310.9 kH/s
Hashmode: 9400 - MS Office 2007 (Iterations: 50000)
Speed.#1.........: 368.4 kH/s (48.96ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 367.5 kH/s (49.08ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 364.6 kH/s (49.47ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 363.6 kH/s (49.60ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 1464.0 kH/s
Hashmode: 9500 - MS Office 2010 (Iterations: 100000)
Speed.#1.........: 183.8 kH/s (49.27ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 183.2 kH/s (49.42ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 181.7 kH/s (49.83ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 181.6 kH/s (49.86ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 730.3 kH/s
Hashmode: 9600 - MS Office 2013 (Iterations: 100000)
Speed.#1.........: 28696 H/s (78.90ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 28598 H/s (79.17ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 28364 H/s (79.82ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 28314 H/s (79.97ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 114.0 kH/s
Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4
Speed.#1.........: 1515.4 MH/s (74.63ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#2.........: 1508.0 MH/s (74.98ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#3.........: 1499.4 MH/s (75.40ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#4.........: 1497.4 MH/s (75.55ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 6020.2 MH/s
Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1
Speed.#1.........: 1565.9 MH/s (72.22ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#2.........: 1564.3 MH/s (72.18ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#3.........: 1562.3 MH/s (72.32ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#4.........: 1556.8 MH/s (72.64ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 6249.2 MH/s
Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2
Speed.#1.........: 5581.0 MH/s (81.07ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 5567.0 MH/s (81.25ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 5523.1 MH/s (81.90ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 5507.4 MH/s (82.12ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 22178.5 MH/s
Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4
Speed.#1.........: 1269.1 MH/s (89.11ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#2.........: 1270.4 MH/s (89.03ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#3.........: 1268.8 MH/s (89.13ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#4.........: 1263.0 MH/s (89.58ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 5071.3 MH/s
Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1
Speed.#1.........: 1659.5 MH/s (68.07ms) @ Accel:64 Loops:256 Thr:64 Vec:1
Speed.#2.........: 1660.8 MH/s (68.04ms) @ Accel:64 Loops:256 Thr:64 Vec:1
Speed.#3.........: 1660.7 MH/s (68.08ms) @ Accel:64 Loops:256 Thr:64 Vec:1
Speed.#4.........: 1652.5 MH/s (68.39ms) @ Accel:64 Loops:256 Thr:64 Vec:1
Speed.#*.........: 6633.4 MH/s
Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2
Speed.#1.........: 8919.0 MH/s (50.68ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 8905.0 MH/s (50.74ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 8848.2 MH/s (51.08ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 8800.6 MH/s (51.35ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 35472.9 MH/s
Hashmode: 9900 - Radmin2
Speed.#1.........: 23918.3 MH/s (75.65ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 23812.2 MH/s (76.01ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 23656.5 MH/s (76.47ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 23611.2 MH/s (76.62ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 94998.2 MH/s
Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 9999)
Speed.#1.........: 363.6 kH/s (60.76ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 362.3 kH/s (60.97ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 359.6 kH/s (61.43ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 359.0 kH/s (61.53ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 1444.6 kH/s
Hashmode: 10100 - SipHash
Speed.#1.........: 75455.7 MH/s (47.92ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 75048.4 MH/s (48.15ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 74479.5 MH/s (48.50ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 74471.6 MH/s (48.55ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 299.5 GH/s
Hashmode: 10200 - CRAM-MD5
Speed.#1.........: 10769.5 MH/s (84.02ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 10720.8 MH/s (84.39ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 10635.2 MH/s (85.07ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 10650.4 MH/s (84.98ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 42776.0 MH/s
Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023)
Speed.#1.........: 14845.1 kH/s (47.04ms) @ Accel:32 Loops:255 Thr:1024 Vec:1
Speed.#2.........: 14780.4 kH/s (47.29ms) @ Accel:32 Loops:255 Thr:1024 Vec:1
Speed.#3.........: 14539.0 kH/s (48.05ms) @ Accel:32 Loops:255 Thr:1024 Vec:1
Speed.#4.........: 14533.6 kH/s (48.04ms) @ Accel:32 Loops:255 Thr:1024 Vec:1
Speed.#*.........: 58698.2 kH/s
Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4)
Speed.#1.........: 1845.0 MH/s (61.28ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#2.........: 1846.0 MH/s (61.27ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#3.........: 1843.3 MH/s (61.32ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#4.........: 1831.0 MH/s (61.73ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 7365.4 MH/s
Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1
Speed.#1.........: 1866.8 MH/s (90.74ms) @ Accel:384 Loops:64 Thr:64 Vec:1
Speed.#2.........: 1866.6 MH/s (90.74ms) @ Accel:384 Loops:64 Thr:64 Vec:1
Speed.#3.........: 1866.5 MH/s (90.91ms) @ Accel:384 Loops:64 Thr:64 Vec:1
Speed.#4.........: 1861.6 MH/s (91.12ms) @ Accel:384 Loops:64 Thr:64 Vec:1
Speed.#*.........: 7461.5 MH/s
Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2
Speed.#1.........: 20848.2 MH/s (43.37ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 20719.6 MH/s (43.60ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 20603.4 MH/s (43.86ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 20596.3 MH/s (43.89ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 82767.5 MH/s
Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70)
Speed.#1.........: 76803.8 kH/s (43.00ms) @ Accel:512 Loops:70 Thr:64 Vec:1
Speed.#2.........: 75187.1 kH/s (43.57ms) @ Accel:512 Loops:70 Thr:64 Vec:1
Speed.#3.........: 48063.2 kH/s (70.17ms) @ Accel:512 Loops:70 Thr:64 Vec:1
Speed.#4.........: 66487.4 kH/s (49.73ms) @ Accel:512 Loops:70 Thr:64 Vec:1
Speed.#*.........: 266.5 MH/s
Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9)
Speed.#1.........: 9420.6 MH/s (96.06ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 9383.4 MH/s (96.43ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 9330.8 MH/s (96.97ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 9301.1 MH/s (97.27ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 37435.9 MH/s
Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64)
Speed.#1.........: 142.8 kH/s (96.78ms) @ Accel:4 Loops:2 Thr:1024 Vec:1
Speed.#2.........: 142.5 kH/s (96.94ms) @ Accel:4 Loops:2 Thr:1024 Vec:1
Speed.#3.........: 142.3 kH/s (97.10ms) @ Accel:4 Loops:2 Thr:1024 Vec:1
Speed.#4.........: 142.0 kH/s (97.29ms) @ Accel:4 Loops:2 Thr:1024 Vec:1
Speed.#*.........: 569.7 kH/s
Hashmode: 10800 - SHA2-384
Speed.#1.........: 3045.0 MH/s (74.28ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 3028.6 MH/s (74.65ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 3011.5 MH/s (75.10ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 2997.2 MH/s (75.45ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 12082.3 MH/s
Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999)
Speed.#1.........: 3606.1 kH/s (54.14ms) @ Accel:16 Loops:124 Thr:1024 Vec:1
Speed.#2.........: 3597.8 kH/s (54.26ms) @ Accel:16 Loops:124 Thr:1024 Vec:1
Speed.#3.........: 3580.5 kH/s (54.52ms) @ Accel:16 Loops:124 Thr:1024 Vec:1
Speed.#4.........: 3557.5 kH/s (54.87ms) @ Accel:16 Loops:124 Thr:1024 Vec:1
Speed.#*.........: 14341.9 kH/s
Hashmode: 10901 - RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256) (Iterations: 8191)
Speed.#1.........: 442.6 kH/s (62.39ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 441.2 kH/s (62.59ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 438.1 kH/s (63.04ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 436.7 kH/s (63.23ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 1758.6 kH/s
Hashmode: 11000 - PrestaShop
Speed.#1.........: 24332.0 MH/s (74.36ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 24198.3 MH/s (74.76ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 24028.1 MH/s (75.29ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 24034.8 MH/s (75.29ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 96593.2 MH/s
Hashmode: 11100 - PostgreSQL CRAM (MD5)
Speed.#1.........: 19155.2 MH/s (47.20ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 19054.0 MH/s (47.43ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 18922.5 MH/s (47.76ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 18894.7 MH/s (47.83ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 76026.4 MH/s
Hashmode: 11200 - MySQL CRAM (SHA1)
Speed.#1.........: 5802.9 MH/s (77.92ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 5769.4 MH/s (78.38ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 5733.8 MH/s (78.88ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 5730.1 MH/s (78.93ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 23036.3 MH/s
Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 200459)
Speed.#1.........: 14283 H/s (79.08ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 14231 H/s (79.36ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 14122 H/s (79.98ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 14082 H/s (80.21ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 56719 H/s
Hashmode: 11400 - SIP digest authentication (MD5)
Speed.#1.........: 9366.2 MH/s (48.25ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 9311.8 MH/s (48.53ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 9260.5 MH/s (48.80ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 9244.7 MH/s (48.92ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 37183.1 MH/s
Hashmode: 11500 - CRC32
Speed.#1.........: 17499.0 MH/s (51.65ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 17498.1 MH/s (51.66ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 17482.9 MH/s (51.70ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 17354.4 MH/s (51.96ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 69834.4 MH/s
Hashmode: 11600 - 7-Zip (Iterations: 16384)
Speed.#1.........: 1124.0 kH/s (92.18ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1
Speed.#2.........: 1111.8 kH/s (92.46ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1
Speed.#3.........: 1091.7 kH/s (93.20ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1
Speed.#4.........: 1079.7 kH/s (93.23ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1
Speed.#*.........: 4407.1 kH/s
Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit, big-endian
Speed.#1.........: 207.5 MH/s (68.13ms) @ Accel:4 Loops:32 Thr:1024 Vec:1
Speed.#2.........: 207.5 MH/s (68.13ms) @ Accel:4 Loops:32 Thr:1024 Vec:1
Speed.#3.........: 207.2 MH/s (68.18ms) @ Accel:4 Loops:32 Thr:1024 Vec:1
Speed.#4.........: 206.1 MH/s (68.61ms) @ Accel:4 Loops:32 Thr:1024 Vec:1
Speed.#*.........: 828.3 MH/s
Hashmode: 11750 - HMAC-Streebog-256 (key = $pass), big-endian
Speed.#1.........: 74061.8 kH/s (95.46ms) @ Accel:2 Loops:32 Thr:1024 Vec:1
Speed.#2.........: 74031.4 kH/s (95.48ms) @ Accel:2 Loops:32 Thr:1024 Vec:1
Speed.#3.........: 73883.6 kH/s (95.70ms) @ Accel:2 Loops:32 Thr:1024 Vec:1
Speed.#4.........: 73492.2 kH/s (96.21ms) @ Accel:2 Loops:32 Thr:1024 Vec:1
Speed.#*.........: 295.5 MH/s
Hashmode: 11760 - HMAC-Streebog-256 (key = $salt), big-endian
Speed.#1.........: 100.6 MH/s (70.24ms) @ Accel:2 Loops:32 Thr:1024 Vec:1
Speed.#2.........: 100.6 MH/s (70.25ms) @ Accel:2 Loops:32 Thr:1024 Vec:1
Speed.#3.........: 100.5 MH/s (70.27ms) @ Accel:2 Loops:32 Thr:1024 Vec:1
Speed.#4.........: 99984.6 kH/s (70.68ms) @ Accel:2 Loops:32 Thr:1024 Vec:1
Speed.#*.........: 401.8 MH/s
Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit, big-endian
Speed.#1.........: 207.4 MH/s (68.11ms) @ Accel:2 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 207.5 MH/s (68.10ms) @ Accel:2 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 207.3 MH/s (68.16ms) @ Accel:2 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 206.0 MH/s (68.63ms) @ Accel:2 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 828.2 MH/s
Hashmode: 11850 - HMAC-Streebog-512 (key = $pass), big-endian
Speed.#1.........: 64742.3 kH/s (54.55ms) @ Accel:2 Loops:16 Thr:1024 Vec:1
Speed.#2.........: 64736.9 kH/s (54.54ms) @ Accel:2 Loops:16 Thr:1024 Vec:1
Speed.#3.........: 64681.1 kH/s (54.59ms) @ Accel:2 Loops:16 Thr:1024 Vec:1
Speed.#4.........: 64260.6 kH/s (54.95ms) @ Accel:2 Loops:16 Thr:1024 Vec:1
Speed.#*.........: 258.4 MH/s
Hashmode: 11860 - HMAC-Streebog-512 (key = $salt), big-endian
Speed.#1.........: 83969.7 kH/s (84.16ms) @ Accel:8 Loops:8 Thr:1024 Vec:1
Speed.#2.........: 83998.0 kH/s (84.14ms) @ Accel:8 Loops:8 Thr:1024 Vec:1
Speed.#3.........: 83949.2 kH/s (84.19ms) @ Accel:8 Loops:8 Thr:1024 Vec:1
Speed.#4.........: 83399.1 kH/s (84.75ms) @ Accel:8 Loops:8 Thr:1024 Vec:1
Speed.#*.........: 335.3 MH/s
Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999)
Speed.#1.........: 22660.0 kH/s (75.40ms) @ Accel:16 Loops:999 Thr:1024 Vec:1
Speed.#2.........: 22757.5 kH/s (75.01ms) @ Accel:16 Loops:999 Thr:1024 Vec:1
Speed.#3.........: 22592.2 kH/s (75.54ms) @ Accel:16 Loops:999 Thr:1024 Vec:1
Speed.#4.........: 22528.1 kH/s (75.86ms) @ Accel:16 Loops:999 Thr:1024 Vec:1
Speed.#*.........: 90537.9 kH/s
Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999)
Speed.#1.........: 8829.6 kH/s (43.91ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
Speed.#2.........: 8828.4 kH/s (43.91ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
Speed.#3.........: 8769.5 kH/s (44.18ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
Speed.#4.........: 8746.8 kH/s (44.30ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
Speed.#*.........: 35174.3 kH/s
Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999)
Speed.#1.........: 884.8 kH/s (49.90ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 878.3 kH/s (50.25ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 874.3 kH/s (50.50ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 870.5 kH/s (50.72ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 3507.9 kH/s
Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999)
Speed.#1.........: 1401.3 kH/s (69.78ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#2.........: 1402.6 kH/s (69.70ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#3.........: 1385.4 kH/s (70.57ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#4.........: 1387.5 kH/s (70.48ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#*.........: 5576.8 kH/s
Hashmode: 12200 - eCryptfs (Iterations: 65536)
Speed.#1.........: 43828 H/s (78.83ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 43742 H/s (78.98ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 43459 H/s (79.50ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 43329 H/s (79.74ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 174.4 kH/s
Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095)
Speed.#1.........: 341.8 kH/s (80.75ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 340.8 kH/s (80.98ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 339.7 kH/s (81.27ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 337.3 kH/s (81.83ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 1359.6 kH/s
Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2194)
Speed.#1.........: 8492.0 kH/s (68.29ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 8496.0 kH/s (68.28ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 8480.0 kH/s (68.38ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 8409.2 kH/s (68.90ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 33877.1 kH/s
Hashmode: 12500 - RAR3-hp (Iterations: 262144)
Speed.#1.........: 142.4 kH/s (48.49ms) @ Accel:1 Loops:16384 Thr:1024 Vec:1
Speed.#2.........: 143.4 kH/s (48.12ms) @ Accel:1 Loops:16384 Thr:1024 Vec:1
Speed.#3.........: 141.6 kH/s (48.77ms) @ Accel:1 Loops:16384 Thr:1024 Vec:1
Speed.#4.........: 142.2 kH/s (48.55ms) @ Accel:1 Loops:16384 Thr:1024 Vec:1
Speed.#*.........: 569.6 kH/s
Hashmode: 12600 - ColdFusion 10+
Speed.#1.........: 5435.0 MH/s (83.25ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 5414.2 MH/s (83.54ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 5372.5 MH/s (84.19ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 5351.6 MH/s (84.52ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 21573.3 MH/s
Hashmode: 12700 - Blockchain, My Wallet (Iterations: 9)
Speed.#1.........: 143.7 MH/s (13.47ms) @ Accel:32 Loops:9 Thr:1024 Vec:1
Speed.#2.........: 140.0 MH/s (13.47ms) @ Accel:32 Loops:9 Thr:1024 Vec:1
Speed.#3.........: 140.6 MH/s (13.48ms) @ Accel:32 Loops:9 Thr:1024 Vec:1
Speed.#4.........: 142.2 MH/s (13.48ms) @ Accel:32 Loops:9 Thr:1024 Vec:1
Speed.#*.........: 566.5 MH/s
Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99)
Speed.#1.........: 35500.1 kH/s (30.94ms) @ Accel:32 Loops:49 Thr:1024 Vec:1
Speed.#2.........: 35290.3 kH/s (31.10ms) @ Accel:32 Loops:49 Thr:1024 Vec:1
Speed.#3.........: 35195.1 kH/s (31.16ms) @ Accel:32 Loops:49 Thr:1024 Vec:1
Speed.#4.........: 34916.4 kH/s (31.43ms) @ Accel:32 Loops:49 Thr:1024 Vec:1
Speed.#*.........: 140.9 MH/s
Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095)
Speed.#1.........: 944.9 kH/s (58.35ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 944.0 kH/s (58.41ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 933.7 kH/s (59.05ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 932.9 kH/s (59.10ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 3755.4 kH/s
Hashmode: 13000 - RAR5 (Iterations: 32799)
Speed.#1.........: 117.9 kH/s (57.67ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 117.5 kH/s (57.88ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 116.6 kH/s (58.36ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 116.4 kH/s (58.42ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 468.4 kH/s
Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP
Speed.#1.........: 1650.1 MH/s (68.53ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#2.........: 1642.5 MH/s (68.83ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#3.........: 1635.2 MH/s (69.14ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#4.........: 1628.0 MH/s (69.45ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 6555.7 MH/s
Hashmode: 13200 - AxCrypt (Iterations: 10467)
Speed.#1.........: 458.6 kH/s (188.60ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 458.4 kH/s (188.65ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 458.3 kH/s (188.71ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 455.4 kH/s (189.88ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 1830.7 kH/s
Hashmode: 13300 - AxCrypt in-memory SHA1
Speed.#1.........: 20391.9 MH/s (88.74ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 20358.8 MH/s (88.88ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 20212.0 MH/s (89.52ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 20153.8 MH/s (89.79ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 81116.4 MH/s
Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 24569)
Speed.#1.........: 140.3 kH/s (262.73ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 140.3 kH/s (262.76ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 140.2 kH/s (263.00ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 139.3 kH/s (264.64ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 560.0 kH/s
Hashmode: 13500 - PeopleSoft PS_TOKEN
Speed.#1.........: 15462.5 MH/s (58.49ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 15457.0 MH/s (58.50ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 15370.8 MH/s (58.82ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 15307.2 MH/s (59.11ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 61597.5 MH/s
Hashmode: 13600 - WinZip (Iterations: 999)
Speed.#1.........: 8231.0 kH/s (52.52ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#2.........: 7987.7 kH/s (54.15ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#3.........: 8228.3 kH/s (52.52ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#4.........: 8176.3 kH/s (52.85ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#*.........: 32623.3 kH/s
Hashmode: 13711 - VeraCrypt RIPEMD160 + XTS 512 bit (Iterations: 655330)
Speed.#1.........: 2711 H/s (30.83ms) @ Accel:16 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 2704 H/s (30.91ms) @ Accel:16 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 2680 H/s (31.19ms) @ Accel:16 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 2680 H/s (31.18ms) @ Accel:16 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 10774 H/s
Hashmode: 13712 - VeraCrypt RIPEMD160 + XTS 1024 bit (Iterations: 655330)
Speed.#1.........: 1531 H/s (27.31ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 1530 H/s (27.35ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 1519 H/s (27.53ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 1515 H/s (27.60ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 6095 H/s
Hashmode: 13713 - VeraCrypt RIPEMD160 + XTS 1536 bit (Iterations: 655330)
Speed.#1.........: 1074 H/s (38.91ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 1073 H/s (38.93ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 1067 H/s (39.15ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 1062 H/s (39.34ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 4276 H/s
Hashmode: 13721 - VeraCrypt SHA512 + XTS 512 bit (Iterations: 499999)
Speed.#1.........: 2780 H/s (39.75ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#2.........: 2773 H/s (39.85ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#3.........: 2751 H/s (40.17ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#4.........: 2745 H/s (40.25ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#*.........: 11049 H/s
Hashmode: 13722 - VeraCrypt SHA512 + XTS 1024 bit (Iterations: 499999)
Speed.#1.........: 1309 H/s (40.42ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#2.........: 1307 H/s (40.45ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#3.........: 1297 H/s (40.79ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#4.........: 1294 H/s (40.86ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#*.........: 5207 H/s
Hashmode: 13723 - VeraCrypt SHA512 + XTS 1536 bit (Iterations: 499999)
Speed.#1.........: 881 H/s (31.09ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 878 H/s (31.19ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 873 H/s (31.39ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 870 H/s (31.50ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 3502 H/s
Hashmode: 13731 - VeraCrypt Whirlpool + XTS 512 bit (Iterations: 499999)
Speed.#1.........: 331 H/s (82.76ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 331 H/s (82.75ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 331 H/s (82.76ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 328 H/s (83.41ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 1320 H/s
Hashmode: 13732 - VeraCrypt Whirlpool + XTS 1024 bit (Iterations: 499999)
Speed.#1.........: 166 H/s (82.16ms) @ Accel:2 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 166 H/s (82.16ms) @ Accel:2 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 166 H/s (82.20ms) @ Accel:2 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 165 H/s (82.82ms) @ Accel:2 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 664 H/s
Hashmode: 13733 - VeraCrypt Whirlpool + XTS 1536 bit (Iterations: 499999)
Speed.#1.........: 106 H/s (73.17ms) @ Accel:24 Loops:3 Thr:1024 Vec:1
Speed.#2.........: 106 H/s (73.18ms) @ Accel:24 Loops:3 Thr:1024 Vec:1
Speed.#3.........: 106 H/s (73.20ms) @ Accel:24 Loops:3 Thr:1024 Vec:1
Speed.#4.........: 105 H/s (73.56ms) @ Accel:24 Loops:3 Thr:1024 Vec:1
Speed.#*.........: 423 H/s
Hashmode: 13741 - VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327660)
Speed.#1.........: 5491 H/s (31.43ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 5470 H/s (31.55ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 5433 H/s (31.77ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 5430 H/s (31.79ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 21824 H/s
Hashmode: 13742 - VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327660)
Speed.#1.........: 3057 H/s (28.22ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 3051 H/s (28.30ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 3026 H/s (28.54ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 3028 H/s (28.51ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 12162 H/s
Hashmode: 13743 - VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327660)
Speed.#1.........: 2142 H/s (40.27ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 2135 H/s (40.40ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 2122 H/s (40.65ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 2121 H/s (40.66ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 8521 H/s
Hashmode: 13751 - VeraCrypt SHA256 + XTS 512 bit (Iterations: 499999)
Speed.#1.........: 3550 H/s (31.13ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#2.........: 3545 H/s (31.17ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#3.........: 3526 H/s (31.34ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#4.........: 3512 H/s (31.46ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#*.........: 14132 H/s
Hashmode: 13752 - VeraCrypt SHA256 + XTS 1024 bit (Iterations: 499999)
Speed.#1.........: 1908 H/s (28.73ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 1899 H/s (28.88ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 1894 H/s (28.93ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 1881 H/s (29.14ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 7581 H/s
Hashmode: 13753 - VeraCrypt SHA256 + XTS 1536 bit (Iterations: 499999)
Speed.#1.........: 1275 H/s (42.96ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 1271 H/s (43.08ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 1262 H/s (43.38ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 1257 H/s (43.56ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 5066 H/s
Hashmode: 13761 - VeraCrypt SHA256 + XTS 512 bit + boot-mode (Iterations: 199999)
Speed.#1.........: 8874 H/s (31.88ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 8869 H/s (31.90ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 8832 H/s (32.03ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 8777 H/s (32.23ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 35351 H/s
Hashmode: 13762 - VeraCrypt SHA256 + XTS 1024 bit + boot-mode (Iterations: 199999)
Speed.#1.........: 4748 H/s (29.79ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 4739 H/s (29.84ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 4697 H/s (30.11ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 4694 H/s (30.12ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 18877 H/s
Hashmode: 13763 - VeraCrypt SHA256 + XTS 1536 bit + boot-mode (Iterations: 199999)
Speed.#1.........: 3174 H/s (44.53ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 3160 H/s (44.73ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 3135 H/s (45.08ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 3135 H/s (45.08ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 12604 H/s
Hashmode: 13771 - VeraCrypt Streebog-512 + XTS 512 bit (Iterations: 499999)
Speed.#1.........: 128 H/s (95.99ms) @ Accel:16 Loops:7 Thr:1024 Vec:1
Speed.#2.........: 128 H/s (95.99ms) @ Accel:16 Loops:7 Thr:1024 Vec:1
Speed.#3.........: 128 H/s (96.07ms) @ Accel:16 Loops:7 Thr:1024 Vec:1
Speed.#4.........: 127 H/s (96.71ms) @ Accel:16 Loops:7 Thr:1024 Vec:1
Speed.#*.........: 510 H/s
Hashmode: 13772 - VeraCrypt Streebog-512 + XTS 1024 bit (Iterations: 499999)
Speed.#1.........: 64 H/s (95.40ms) @ Accel:8 Loops:7 Thr:1024 Vec:1
Speed.#2.........: 64 H/s (95.40ms) @ Accel:8 Loops:7 Thr:1024 Vec:1
Speed.#3.........: 64 H/s (95.49ms) @ Accel:8 Loops:7 Thr:1024 Vec:1
Speed.#4.........: 64 H/s (96.02ms) @ Accel:8 Loops:7 Thr:1024 Vec:1
Speed.#*.........: 257 H/s
Hashmode: 13773 - VeraCrypt Streebog-512 + XTS 1536 bit (Iterations: 499999)
Speed.#1.........: 42 H/s (123.00ms) @ Accel:16 Loops:3 Thr:1024 Vec:1
Speed.#2.........: 42 H/s (123.00ms) @ Accel:16 Loops:3 Thr:1024 Vec:1
Speed.#3.........: 42 H/s (123.16ms) @ Accel:16 Loops:3 Thr:1024 Vec:1
Speed.#4.........: 42 H/s (123.92ms) @ Accel:16 Loops:3 Thr:1024 Vec:1
Speed.#*.........: 168 H/s
Hashmode: 13800 - Windows Phone 8+ PIN/password
Speed.#1.........: 2179.6 MH/s (51.85ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 2179.0 MH/s (51.85ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 2172.9 MH/s (51.98ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 2157.4 MH/s (52.39ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 8688.9 MH/s
Hashmode: 13900 - OpenCart
Speed.#1.........: 5349.9 MH/s (84.54ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 5337.3 MH/s (84.73ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 5302.6 MH/s (85.29ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 5294.0 MH/s (85.43ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 21283.9 MH/s
Hashmode: 14000 - DES (PT = $salt, key = $pass)
Speed.#1.........: 63140.9 MH/s (57.11ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#2.........: 63111.7 MH/s (57.14ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#3.........: 63060.0 MH/s (57.16ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#4.........: 62511.8 MH/s (57.67ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#*.........: 251.8 GH/s
Hashmode: 14100 - 3DES (PT = $salt, key = $pass)
Speed.#1.........: 8366.6 MH/s (54.04ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 8366.4 MH/s (54.03ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 8332.4 MH/s (54.23ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 8278.2 MH/s (54.59ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 33343.5 MH/s
Hashmode: 14400 - sha1(CX)
Speed.#1.........: 1026.9 MH/s (55.04ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 1024.5 MH/s (55.19ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 1017.2 MH/s (55.55ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 1014.1 MH/s (55.71ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 4082.8 MH/s
Hashmode: 14600 - LUKS (Iterations: 163044)
Speed.#1.........: 27193 H/s (51.03ms) @ Accel:256 Loops:128 Thr:64 Vec:1
Speed.#2.........: 27056 H/s (51.29ms) @ Accel:256 Loops:128 Thr:64 Vec:1
Speed.#3.........: 26919 H/s (51.55ms) @ Accel:256 Loops:128 Thr:64 Vec:1
Speed.#4.........: 26930 H/s (51.53ms) @ Accel:256 Loops:128 Thr:64 Vec:1
Speed.#*.........: 108.1 kH/s
Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999)
Speed.#1.........: 437.4 kH/s (50.42ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 435.6 kH/s (50.63ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 433.0 kH/s (50.94ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 433.0 kH/s (50.92ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 1739.0 kH/s
Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999)
Speed.#1.........: 363 H/s (62.34ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 362 H/s (62.53ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 360 H/s (62.90ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 359 H/s (63.09ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 1443 H/s
Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)
Speed.#1.........: 14603.7 MH/s (2.20ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 0 H/s (0.00ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 0 H/s (0.00ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 0 H/s (0.00ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 14603.7 MH/s
Hashmode: 15000 - FileZilla Server >= 0.9.55
Speed.#1.........: 2828.4 MH/s (79.97ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 2826.0 MH/s (80.03ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 2805.0 MH/s (80.61ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 2799.8 MH/s (80.76ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 11259.2 MH/s
Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999)
Speed.#1.........: 443.4 kH/s (49.84ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 442.0 kH/s (49.99ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 439.4 kH/s (50.29ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 438.2 kH/s (50.39ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 1762.9 kH/s
Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 4999)
Speed.#1.........: 876.1 kH/s (50.37ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 874.9 kH/s (50.44ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 867.7 kH/s (50.86ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 864.7 kH/s (51.03ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 3483.3 kH/s
Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)
Speed.#1.........: 168.6 kH/s (54.58ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 168.4 kH/s (54.65ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 167.6 kH/s (54.90ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 166.9 kH/s (55.13ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 671.5 kH/s
Hashmode: 15400 - ChaCha20
Speed.#1.........: 13061.5 MH/s (277.34ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 12946.9 MH/s (279.78ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 12919.0 MH/s (280.38ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 12985.2 MH/s (278.95ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 51912.6 MH/s
Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1)
Speed.#1.........: 20792.2 MH/s (87.05ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 20726.9 MH/s (87.30ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 20601.2 MH/s (87.84ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 20512.7 MH/s (88.20ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 82633.0 MH/s
Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1023)
Speed.#1.........: 3689.3 kH/s (55.91ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#2.........: 3673.1 kH/s (56.16ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#3.........: 3651.4 kH/s (56.50ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#4.........: 3645.5 kH/s (56.59ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#*.........: 14659.3 kH/s
Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1)
Speed.#1.........: 4 H/s (29331.28ms) @ Accel:1 Loops:1 Thr:1 Vec:1
Speed.#2.........: 4 H/s (29310.80ms) @ Accel:1 Loops:1 Thr:1 Vec:1
Speed.#3.........: 4 H/s (29329.47ms) @ Accel:1 Loops:1 Thr:1 Vec:1
Speed.#4.........: 4 H/s (29429.68ms) @ Accel:1 Loops:1 Thr:1 Vec:1
Speed.#*.........: 15 H/s
Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899)
Speed.#1.........: 108.4 kH/s (78.34ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 108.1 kH/s (78.57ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 107.2 kH/s (79.19ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 107.0 kH/s (79.39ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 430.7 kH/s
Hashmode: 16000 - Tripcode
Speed.#1.........: 727.7 MH/s (77.68ms) @ Accel:2 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 725.2 MH/s (77.94ms) @ Accel:2 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 721.7 MH/s (78.33ms) @ Accel:2 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 720.2 MH/s (78.50ms) @ Accel:2 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 2894.8 MH/s
Hashmode: 16100 - TACACS+
Speed.#1.........: 37583.5 MH/s (48.09ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 37435.5 MH/s (48.29ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 37161.6 MH/s (48.62ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 37089.8 MH/s (48.73ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 149.3 GH/s
Hashmode: 16200 - Apple Secure Notes (Iterations: 19999)
Speed.#1.........: 193.4 kH/s (57.11ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 193.0 kH/s (57.23ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 191.5 kH/s (57.70ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 191.3 kH/s (57.76ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 769.2 kH/s
Hashmode: 16300 - Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999)
Speed.#1.........: 1915.4 kH/s (85.33ms) @ Accel:12 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 1905.7 kH/s (85.77ms) @ Accel:12 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 1884.6 kH/s (86.74ms) @ Accel:12 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 1891.2 kH/s (86.43ms) @ Accel:12 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 7596.9 kH/s
Hashmode: 16400 - CRAM-MD5 Dovecot
Speed.#1.........: 64598.5 MH/s (55.98ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 64424.7 MH/s (56.13ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 63848.6 MH/s (56.64ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 63850.0 MH/s (56.64ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 256.7 GH/s
Hashmode: 16500 - JWT (JSON Web Token)
Speed.#1.........: 1813.4 MH/s (93.58ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 1809.8 MH/s (93.74ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 1797.9 MH/s (94.36ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 1793.8 MH/s (94.57ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 7214.9 MH/s
Hashmode: 16600 - Electrum Wallet (Salt-Type 1-3)
Speed.#1.........: 1935.2 MH/s (58.39ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 1935.9 MH/s (58.42ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 1929.0 MH/s (58.60ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 1917.4 MH/s (58.94ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 7717.6 MH/s
Hashmode: 16700 - FileVault 2 (Iterations: 19999)
Speed.#1.........: 192.7 kH/s (57.34ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 191.7 kH/s (57.64ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 190.7 kH/s (57.94ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 190.5 kH/s (57.99ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 765.5 kH/s
Hashmode: 16800 - WPA-PMKID-PBKDF2 (Iterations: 4095)
Speed.#1.........: 1070.9 kH/s (51.53ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 1068.3 kH/s (51.65ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 1060.1 kH/s (52.05ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 1060.4 kH/s (52.03ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 4259.8 kH/s
Hashmode: 16801 - WPA-PMKID-PMK (Iterations: 0)
Speed.#1.........: 1003.2 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 967.1 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 984.7 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 914.1 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 3869.1 MH/s
Hashmode: 16900 - Ansible Vault (Iterations: 9999)
Speed.#1.........: 385.9 kH/s (57.23ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 384.6 kH/s (57.42ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 382.3 kH/s (57.76ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 382.4 kH/s (57.74ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 1535.3 kH/s
Hashmode: 17200 - PKZIP (Compressed)
Speed.#1.........: 4716.0 MH/s (47.93ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 4769.5 MH/s (47.37ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 4732.0 MH/s (47.75ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 4732.9 MH/s (47.71ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 18950.3 MH/s
Hashmode: 17210 - PKZIP (Uncompressed)
Speed.#1.........: 3285.3 MH/s (17.12ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#2.........: 3285.5 MH/s (17.12ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#3.........: 3281.0 MH/s (17.13ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#4.........: 3273.7 MH/s (17.18ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#*.........: 13125.6 MH/s
Hashmode: 17220 - PKZIP (Compressed Multi-File)
Speed.#1.........: 21426.4 MH/s (42.17ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 21403.5 MH/s (42.21ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 21346.7 MH/s (42.32ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 21243.4 MH/s (42.52ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 85419.9 MH/s
Hashmode: 17225 - PKZIP (Mixed Multi-File)
Speed.#1.........: 24838.7 MH/s (36.38ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 24798.7 MH/s (36.42ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 24732.1 MH/s (36.51ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 24569.9 MH/s (36.75ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 98939.4 MH/s
Hashmode: 17230 - PKZIP (Mixed Multi-File Checksum-Only)
Speed.#1.........: 26124.6 MH/s (69.24ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 25982.2 MH/s (69.62ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 25851.9 MH/s (69.97ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 25841.0 MH/s (70.00ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 103.8 GH/s
Hashmode: 17300 - SHA3-224
Speed.#1.........: 2138.2 MH/s (52.87ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 2133.3 MH/s (52.96ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 2120.7 MH/s (53.27ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 2116.5 MH/s (53.43ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 8508.6 MH/s
Hashmode: 17400 - SHA3-256
Speed.#1.........: 2137.5 MH/s (52.88ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 2129.5 MH/s (52.94ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 2123.3 MH/s (53.25ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 2114.6 MH/s (53.44ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 8504.9 MH/s
Hashmode: 17500 - SHA3-384
Speed.#1.........: 2138.3 MH/s (52.85ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 2134.5 MH/s (52.95ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 2118.6 MH/s (53.33ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 2116.3 MH/s (53.39ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 8507.8 MH/s
Hashmode: 17600 - SHA3-512
Speed.#1.........: 2136.8 MH/s (52.90ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 2130.3 MH/s (53.04ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 2116.9 MH/s (53.37ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 2113.4 MH/s (53.46ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 8497.4 MH/s
Hashmode: 17700 - Keccak-224
Speed.#1.........: 2138.6 MH/s (79.32ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 2129.4 MH/s (79.65ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 2118.7 MH/s (80.05ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 2115.1 MH/s (80.19ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 8501.8 MH/s
Hashmode: 17800 - Keccak-256
Speed.#1.........: 2138.1 MH/s (79.35ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 2123.1 MH/s (79.93ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 2115.2 MH/s (80.17ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 2115.2 MH/s (80.19ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 8491.6 MH/s
Hashmode: 17900 - Keccak-384
Speed.#1.........: 2138.8 MH/s (79.32ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 2120.6 MH/s (79.97ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 2117.5 MH/s (80.10ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 2105.5 MH/s (80.59ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 8482.4 MH/s
Hashmode: 18000 - Keccak-512
Speed.#1.........: 2132.3 MH/s (52.99ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 2114.6 MH/s (53.44ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 2111.9 MH/s (53.50ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 2108.2 MH/s (53.61ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 8467.0 MH/s
Hashmode: 18100 - TOTP (HMAC-SHA1)
Speed.#1.........: 4359.9 MH/s (51.82ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 4325.2 MH/s (52.25ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 4308.5 MH/s (52.47ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 4305.7 MH/s (52.49ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 17299.4 MH/s
Hashmode: 18200 - Kerberos 5, etype 23, AS-REP
Speed.#1.........: 1582.6 MH/s (71.44ms) @ Accel:16 Loops:1024 Thr:64 Vec:1
Speed.#2.........: 1585.3 MH/s (71.31ms) @ Accel:16 Loops:1024 Thr:64 Vec:1
Speed.#3.........: 1573.3 MH/s (71.86ms) @ Accel:16 Loops:1024 Thr:64 Vec:1
Speed.#4.........: 1570.0 MH/s (72.01ms) @ Accel:16 Loops:1024 Thr:64 Vec:1
Speed.#*.........: 6311.2 MH/s
Hashmode: 18300 - Apple File System (APFS) (Iterations: 19999)
Speed.#1.........: 192.5 kH/s (57.36ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 191.4 kH/s (57.70ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 190.3 kH/s (58.03ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 190.1 kH/s (58.07ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 764.3 kH/s
Hashmode: 18400 - Open Document Format (ODF) 1.2 (SHA-256, AES) (Iterations: 99999)
Speed.#1.........: 44563 H/s (50.79ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 44447 H/s (50.92ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 44211 H/s (51.19ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 44075 H/s (51.35ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 177.3 kH/s
Hashmode: 18500 - sha1(md5(md5($pass)))
Speed.#1.........: 8217.9 MH/s (82.57ms) @ Accel:12 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 8178.3 MH/s (82.97ms) @ Accel:12 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 8125.0 MH/s (83.52ms) @ Accel:12 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 8115.9 MH/s (83.60ms) @ Accel:12 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 32637.1 MH/s
Hashmode: 18600 - Open Document Format (ODF) 1.1 (SHA-1, Blowfish) (Iterations: 1023)
Speed.#1.........: 2330.1 kH/s (39.63ms) @ Accel:512 Loops:255 Thr:12 Vec:1
Speed.#2.........: 2329.5 kH/s (39.63ms) @ Accel:512 Loops:255 Thr:12 Vec:1
Speed.#3.........: 2329.7 kH/s (39.64ms) @ Accel:512 Loops:255 Thr:12 Vec:1
Speed.#4.........: 2314.9 kH/s (39.97ms) @ Accel:512 Loops:255 Thr:12 Vec:1
Speed.#*.........: 9304.2 kH/s
Hashmode: 18700 - Java Object hashCode()
Speed.#1.........: 288.8 GH/s (12.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 288.6 GH/s (12.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 286.7 GH/s (12.41ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 285.8 GH/s (12.52ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 1150.0 GH/s
Hashmode: 18800 - Blockchain, My Wallet, Second Password (SHA256) (Iterations: 9999)
Speed.#1.........: 784.0 kH/s (84.55ms) @ Accel:12 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 781.9 kH/s (84.78ms) @ Accel:12 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 777.5 kH/s (85.25ms) @ Accel:12 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 774.2 kH/s (85.62ms) @ Accel:12 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 3117.7 kH/s
Hashmode: 18900 - Android Backup (Iterations: 9999)
Speed.#1.........: 438.5 kH/s (50.37ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 437.1 kH/s (50.54ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 434.7 kH/s (50.81ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 433.7 kH/s (50.93ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 1744.0 kH/s
Hashmode: 19000 - QNX /etc/shadow (MD5) (Iterations: 1000)
Speed.#1.........: 55250.2 kH/s (29.09ms) @ Accel:32 Loops:500 Thr:1024 Vec:1
Speed.#2.........: 54870.4 kH/s (29.10ms) @ Accel:32 Loops:500 Thr:1024 Vec:1
Speed.#3.........: 94559.9 kH/s (16.40ms) @ Accel:32 Loops:500 Thr:1024 Vec:1
Speed.#4.........: 65928.3 kH/s (23.97ms) @ Accel:32 Loops:500 Thr:1024 Vec:1
Speed.#*.........: 270.6 MH/s
Hashmode: 19100 - QNX /etc/shadow (SHA256) (Iterations: 1000)
Speed.#1.........: 38447.1 kH/s (42.77ms) @ Accel:32 Loops:500 Thr:1024 Vec:1
Speed.#2.........: 38487.9 kH/s (42.76ms) @ Accel:32 Loops:500 Thr:1024 Vec:1
Speed.#3.........: 42957.8 kH/s (38.30ms) @ Accel:32 Loops:500 Thr:1024 Vec:1
Speed.#4.........: 41496.7 kH/s (39.78ms) @ Accel:32 Loops:500 Thr:1024 Vec:1
Speed.#*.........: 161.4 MH/s
Hashmode: 19200 - QNX /etc/shadow (SHA512) (Iterations: 1000)
Speed.#1.........: 23147.4 kH/s (35.56ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#2.........: 23920.4 kH/s (34.61ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#3.........: 25691.7 kH/s (32.20ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#4.........: 24447.0 kH/s (33.85ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#*.........: 97206.5 kH/s
Hashmode: 19300 - sha1($salt1.$pass.$salt2)
Speed.#1.........: 2893.6 MH/s (78.07ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 2880.8 MH/s (78.49ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 2865.1 MH/s (78.91ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 2860.0 MH/s (79.07ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 11499.5 MH/s
Hashmode: 19500 - Ruby on Rails Restful-Authentication
Speed.#1.........: 397.7 MH/s (71.06ms) @ Accel:8 Loops:32 Thr:1024 Vec:1
Speed.#2.........: 399.4 MH/s (70.75ms) @ Accel:8 Loops:32 Thr:1024 Vec:1
Speed.#3.........: 394.8 MH/s (71.59ms) @ Accel:8 Loops:32 Thr:1024 Vec:1
Speed.#4.........: 388.9 MH/s (72.67ms) @ Accel:8 Loops:32 Thr:1024 Vec:1
Speed.#*.........: 1580.8 MH/s
Hashmode: 19600 - Kerberos 5, etype 17, TGS-REP (Iterations: 4095)
Speed.#1.........: 2123.1 kH/s (51.31ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 2137.4 kH/s (51.45ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 2134.0 kH/s (51.53ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 2115.9 kH/s (51.97ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 8510.4 kH/s
Hashmode: 19700 - Kerberos 5, etype 18, TGS-REP (Iterations: 4095)
Speed.#1.........: 1095.2 kH/s (75.44ms) @ Accel:24 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 1093.3 kH/s (75.57ms) @ Accel:24 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 1082.6 kH/s (76.33ms) @ Accel:24 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 1082.2 kH/s (76.34ms) @ Accel:24 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 4353.4 kH/s
Hashmode: 19800 - Kerberos 5, etype 17, Pre-Auth (Iterations: 4095)
Speed.#1.........: 2152.4 kH/s (51.12ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 2142.8 kH/s (51.33ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 2137.2 kH/s (51.48ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 2127.6 kH/s (51.71ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 8560.1 kH/s
Hashmode: 19900 - Kerberos 5, etype 18, Pre-Auth (Iterations: 4095)
Speed.#1.........: 1108.5 kH/s (74.52ms) @ Accel:6 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 1105.6 kH/s (74.72ms) @ Accel:6 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 1091.4 kH/s (75.70ms) @ Accel:6 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 1091.3 kH/s (75.66ms) @ Accel:6 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 4396.8 kH/s
Hashmode: 20011 - DiskCryptor SHA512 + XTS 512 bit (Iterations: 999)
Speed.#1.........: 1199.0 kH/s (69.84ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#2.........: 1199.1 kH/s (69.74ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#3.........: 1186.5 kH/s (70.63ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#4.........: 1190.0 kH/s (70.36ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#*.........: 4774.5 kH/s
Hashmode: 20012 - DiskCryptor SHA512 + XTS 1024 bit (Iterations: 999)
Speed.#1.........: 547.9 kH/s (75.93ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 547.5 kH/s (76.01ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 543.3 kH/s (76.70ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 542.5 kH/s (76.77ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 2181.2 kH/s
Hashmode: 20013 - DiskCryptor SHA512 + XTS 1536 bit (Iterations: 999)
Speed.#1.........: 359.4 kH/s (79.95ms) @ Accel:3 Loops:124 Thr:1024 Vec:1
Speed.#2.........: 357.1 kH/s (80.56ms) @ Accel:3 Loops:124 Thr:1024 Vec:1
Speed.#3.........: 354.0 kH/s (81.31ms) @ Accel:3 Loops:124 Thr:1024 Vec:1
Speed.#4.........: 354.3 kH/s (81.21ms) @ Accel:3 Loops:124 Thr:1024 Vec:1
Speed.#*.........: 1424.9 kH/s
Hashmode: 20200 - Python passlib pbkdf2-sha512 (Iterations: 24999)
Speed.#1.........: 56045 H/s (80.51ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 55883 H/s (80.74ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 55462 H/s (81.35ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 55422 H/s (81.41ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 222.8 kH/s
Hashmode: 20300 - Python passlib pbkdf2-sha256 (Iterations: 28999)
Speed.#1.........: 125.6 kH/s (61.75ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 125.2 kH/s (61.95ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 124.5 kH/s (62.29ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 124.0 kH/s (62.56ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 499.3 kH/s
Hashmode: 20400 - Python passlib pbkdf2-sha1 (Iterations: 130999)
Speed.#1.........: 67009 H/s (51.57ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 66562 H/s (51.91ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 66260 H/s (52.15ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 66283 H/s (52.13ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 266.1 kH/s
Hashmode: 20500 - PKZIP Master Key
Speed.#1.........: 246.2 GH/s (14.50ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 247.2 GH/s (14.53ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 244.8 GH/s (14.55ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 245.4 GH/s (14.64ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 983.6 GH/s
Hashmode: 20510 - PKZIP Master Key (6 byte optimization)
Speed.#1.........: 58120.2 MH/s (15.44ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 58023.7 MH/s (15.48ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 57817.8 MH/s (15.54ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 57674.9 MH/s (15.58ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 231.6 GH/s
Hashmode: 20600 - Oracle Transportation Management (SHA256) (Iterations: 999)
Speed.#1.........: 7798.9 kH/s (45.03ms) @ Accel:16 Loops:249 Thr:1024 Vec:1
Speed.#2.........: 7758.0 kH/s (45.12ms) @ Accel:16 Loops:249 Thr:1024 Vec:1
Speed.#3.........: 7747.8 kH/s (45.31ms) @ Accel:16 Loops:249 Thr:1024 Vec:1
Speed.#4.........: 7722.1 kH/s (45.47ms) @ Accel:16 Loops:249 Thr:1024 Vec:1
Speed.#*.........: 31026.8 kH/s
Hashmode: 20710 - sha256(sha256($pass).$salt)
Speed.#1.........: 2412.4 MH/s (46.81ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#2.........: 2395.1 MH/s (47.16ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#3.........: 2394.5 MH/s (47.17ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#4.........: 2373.8 MH/s (47.58ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#*.........: 9575.8 MH/s
Hashmode: 20711 - AuthMe sha256
Speed.#1.........: 2410.4 MH/s (46.89ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#2.........: 2388.8 MH/s (47.28ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#3.........: 2389.4 MH/s (47.28ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#4.........: 2372.5 MH/s (47.62ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#*.........: 9561.1 MH/s
Hashmode: 20800 - sha256(md5($pass))
Speed.#1.........: 7190.1 MH/s (62.90ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 7130.4 MH/s (63.40ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 7106.1 MH/s (63.62ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 7076.2 MH/s (63.89ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 28502.8 MH/s
Hashmode: 20900 - md5(sha1($pass).md5($pass).sha1($pass))
Speed.#1.........: 6812.3 MH/s (66.40ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 6766.8 MH/s (66.83ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 6727.7 MH/s (67.21ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 6718.7 MH/s (67.30ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 27025.5 MH/s
Hashmode: 21000 - BitShares v0.x - sha512(sha512_bin(pass))
Speed.#1.........: 1442.2 MH/s (78.42ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 1429.5 MH/s (79.08ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 1425.9 MH/s (79.30ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 1419.5 MH/s (79.69ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 5717.0 MH/s
Hashmode: 21100 - sha1(md5($pass.$salt))
Speed.#1.........: 12164.8 MH/s (37.13ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 12081.8 MH/s (37.40ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 12027.7 MH/s (37.55ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 12009.7 MH/s (37.60ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 48284.0 MH/s
Hashmode: 21200 - md5(sha1($salt).md5($pass))
Speed.#1.........: 14489.8 MH/s (62.43ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 14395.6 MH/s (62.79ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 14319.7 MH/s (63.15ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 14288.5 MH/s (63.29ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 57493.6 MH/s
Hashmode: 21300 - md5($salt.sha1($salt.$pass))
Speed.#1.........: 8803.6 MH/s (51.35ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 8730.3 MH/s (51.76ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 8708.2 MH/s (51.88ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 8664.6 MH/s (52.17ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 34906.6 MH/s
Hashmode: 21400 - sha256(sha256_bin($pass))
Speed.#1.........: 4206.8 MH/s (53.71ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 4181.6 MH/s (54.05ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 4163.5 MH/s (54.28ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 4141.6 MH/s (54.57ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 16693.5 MH/s
Hashmode: 21500 - SolarWinds Orion (Iterations: 999)
Speed.#1.........: 153.3 kH/s (80.09ms) @ Accel:16 Loops:7 Thr:1024 Vec:1
Speed.#2.........: 152.4 kH/s (80.54ms) @ Accel:16 Loops:7 Thr:1024 Vec:1
Speed.#3.........: 152.0 kH/s (80.76ms) @ Accel:16 Loops:7 Thr:1024 Vec:1
Speed.#4.........: 151.8 kH/s (80.85ms) @ Accel:16 Loops:7 Thr:1024 Vec:1
Speed.#*.........: 609.4 kH/s
Hashmode: 21600 - Web2py pbkdf2-sha512 (Iterations: 999)
Speed.#1.........: 1398.8 kH/s (69.90ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#2.........: 1388.2 kH/s (70.43ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#3.........: 1383.0 kH/s (70.69ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#4.........: 1376.5 kH/s (71.03ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#*.........: 5546.5 kH/s
Hashmode: 21700 - Electrum Wallet (Salt-Type 4) (Iterations: 1023)
Speed.#1.........: 903.8 kH/s (38.61ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#2.........: 899.7 kH/s (38.83ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#3.........: 896.8 kH/s (39.08ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#4.........: 896.6 kH/s (39.09ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Speed.#*.........: 3596.8 kH/s
Hashmode: 21800 - Electrum Wallet (Salt-Type 5) (Iterations: 1023)
Speed.#1.........: 915.1 kH/s (79.46ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#2.........: 913.1 kH/s (79.71ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#3.........: 909.1 kH/s (80.27ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#4.........: 908.8 kH/s (80.31ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#*.........: 3646.0 kH/s
Hashmode: 22000 - WPA-PBKDF2-PMKID+EAPOL (Iterations: 4095)
Speed.#1.........: 1080.1 kH/s (51.08ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 1077.2 kH/s (51.22ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 1070.7 kH/s (51.53ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 1068.3 kH/s (51.64ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 4296.3 kH/s
Hashmode: 22001 - WPA-PMK-PMKID+EAPOL (Iterations: 0)
Speed.#1.........: 995.3 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 962.2 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 975.5 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 970.3 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 3903.3 MH/s
Hashmode: 22100 - BitLocker (Iterations: 1048576)
Speed.#1.........: 4216 H/s (102.44ms) @ Accel:1 Loops:4096 Thr:1024 Vec:1
Speed.#2.........: 4200 H/s (102.82ms) @ Accel:1 Loops:4096 Thr:1024 Vec:1
Speed.#3.........: 4173 H/s (103.50ms) @ Accel:1 Loops:4096 Thr:1024 Vec:1
Speed.#4.........: 4165 H/s (103.69ms) @ Accel:1 Loops:4096 Thr:1024 Vec:1
Speed.#*.........: 16754 H/s
Hashmode: 22200 - Citrix NetScaler (SHA512)
Speed.#1.........: 3086.3 MH/s (73.26ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 3073.7 MH/s (73.56ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 3052.1 MH/s (74.08ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 3049.5 MH/s (74.15ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 12261.7 MH/s
Hashmode: 22300 - sha256($salt.$pass.$salt)
Speed.#1.........: 8347.4 MH/s (54.14ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 8314.6 MH/s (54.38ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 8278.5 MH/s (54.59ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 8259.9 MH/s (54.73ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 33200.4 MH/s
Hashmode: 22301 - Telegram Mobile App Passcode (SHA256)
Speed.#1.........: 8374.7 MH/s (53.97ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 8322.3 MH/s (54.30ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 8307.7 MH/s (54.40ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 8281.2 MH/s (54.57ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 33285.8 MH/s
Hashmode: 22400 - AES Crypt (SHA256) (Iterations: 8191)
Speed.#1.........: 863.7 kH/s (63.63ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 861.3 kH/s (63.82ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 854.9 kH/s (64.29ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 853.4 kH/s (64.41ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 3433.3 kH/s
Hashmode: 22500 - MultiBit Classic .key (MD5)
Speed.#1.........: 2265.0 MH/s (49.90ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 2264.3 MH/s (49.90ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 2260.5 MH/s (49.98ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 2248.8 MH/s (50.24ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 9038.5 MH/s
Hashmode: 22600 - Telegram Desktop App Passcode (PBKDF2-HMAC-SHA1) (Iterations: 3999)
Speed.#1.........: 310.3 kH/s (91.09ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 308.9 kH/s (91.53ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 307.2 kH/s (92.03ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 306.7 kH/s (92.18ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 1233.1 kH/s
Hashmode: 22700 - MultiBit HD (scrypt) (Iterations: 1)
Speed.#1.........: 561 H/s (3077.59ms) @ Accel:1 Loops:1 Thr:16 Vec:1
Speed.#2.........: 561 H/s (3078.69ms) @ Accel:1 Loops:1 Thr:16 Vec:1
Speed.#3.........: 559 H/s (3092.40ms) @ Accel:1 Loops:1 Thr:16 Vec:1
Speed.#4.........: 558 H/s (3096.78ms) @ Accel:1 Loops:1 Thr:16 Vec:1
Speed.#*.........: 2239 H/s
Hashmode: 23001 - SecureZIP AES-128
Speed.#1.........: 2862.0 MH/s (79.01ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 2862.5 MH/s (79.01ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 2861.7 MH/s (79.02ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 2835.8 MH/s (79.75ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 11422.0 MH/s
Hashmode: 23002 - SecureZIP AES-192
Speed.#1.........: 2017.7 MH/s (84.08ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#2.........: 2017.6 MH/s (84.08ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#3.........: 2016.4 MH/s (84.12ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#4.........: 1999.2 MH/s (84.85ms) @ Accel:24 Loops:64 Thr:1024 Vec:1
Speed.#*.........: 8050.9 MH/s
Hashmode: 23003 - SecureZIP AES-256
Speed.#1.........: 1679.8 MH/s (67.29ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 1680.6 MH/s (67.27ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 1679.2 MH/s (67.32ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 1668.9 MH/s (67.77ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 6708.5 MH/s
Hashmode: 23100 - Apple Keychain (Iterations: 999)
Speed.#1.........: 4438.4 kH/s (46.50ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#2.........: 4405.8 kH/s (46.85ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#3.........: 4393.0 kH/s (46.98ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#4.........: 4369.3 kH/s (47.23ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 17606.5 kH/s
Hashmode: 23200 - XMPP SCRAM PBKDF2-SHA1 (Iterations: 4095)
Speed.#1.........: 2169.6 kH/s (50.76ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 2155.0 kH/s (51.10ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 2145.9 kH/s (51.32ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 2139.5 kH/s (51.47ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 8609.9 kH/s
Hashmode: 99999 - Plaintext
Speed.#1.........: 119.9 GH/s (30.11ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 119.2 GH/s (30.28ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 118.1 GH/s (30.45ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 118.5 GH/s (30.45ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 475.8 GH/s
@BossRreynolds
Copy link

merci

@cottsak
Copy link

cottsak commented Feb 13, 2024

I notice on the AWS p3.16xlarge VM I'm testing my wifi cracking looks like this:

* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........:   882.1 kH/s (90.85ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........:   881.4 kH/s (90.88ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#3.........:   880.4 kH/s (91.05ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#4.........:   879.7 kH/s (90.84ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#5.........:   876.4 kH/s (91.20ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#6.........:   878.5 kH/s (91.27ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#7.........:   882.2 kH/s (90.88ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#8.........:   882.6 kH/s (90.81ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#*.........:  7043.3 kH/s

and you're getting 1080.1 kH/s per GPU. That's like 20% more each. Is that cos of the 40gb ram as opposed to the 16gb/GPU offered by AWS?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment