Skip to content

Instantly share code, notes, and snippets.

@Chick3nman
Last active May 17, 2023 23:04
Show Gist options
  • Star 3 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save Chick3nman/e1417339accfbb0b040bcd0a0a9c6d54 to your computer and use it in GitHub Desktop.
Save Chick3nman/e1417339accfbb0b040bcd0a0a9c6d54 to your computer and use it in GitHub Desktop.
Hashcat v6.2.6 benchmark on the Nvidia H100 PCIe
Nvidia Driver Version: 525.85.12 CUDA Version: 12.0
This is the PCIe variant of the H100, which is limited to 350W TDP and has a more limited clock speed than the SXM5 H100.
Hashcat was built from the github master branch at the time of running. 1 mode failed to benchmark due to a thread count issue.
The H100 PCIe was added to the tuning Alias file for this run.
hashcat (v6.2.6-514-gbf1d7d078) starting in benchmark mode
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
CUDA API (CUDA 12.0)
====================
* Device #1: NVIDIA H100 PCIe, 80777/81230 MB, 114MCU
OpenCL API (OpenCL 3.0 CUDA 12.0.139) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #2: NVIDIA H100 PCIe, skipped
Benchmark relevant options:
===========================
* --benchmark-all
* --backend-devices-virtual=1
* --optimized-kernel-enable
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#1.........: 87530.6 MH/s (20.51ms) @ Accel:64 Loops:1024 Thr:256 Vec:8
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#1.........: 88478.5 MH/s (20.51ms) @ Accel:64 Loops:1024 Thr:256 Vec:8
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#1.........: 85606.4 MH/s (20.98ms) @ Accel:64 Loops:1024 Thr:256 Vec:8
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#1.........: 85517.7 MH/s (20.98ms) @ Accel:64 Loops:1024 Thr:256 Vec:8
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#1.........: 46460.7 MH/s (39.90ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#1.........: 47604.5 MH/s (38.93ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#1.........: 46473.8 MH/s (39.90ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#1.........: 46919.1 MH/s (39.88ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#1.........: 47295.7 MH/s (79.50ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#1.........: 88072.9 MH/s (42.18ms) @ Accel:64 Loops:1024 Thr:512 Vec:4
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#1.........: 47853.3 MH/s (38.89ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#1.........: 15091.0 MH/s (61.82ms) @ Accel:32 Loops:512 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#1.........: 30811.1 MH/s (60.69ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#1.........: 86369.2 MH/s (43.04ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#1.........: 28050.3 MH/s (66.79ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#1.........: 28062.1 MH/s (66.78ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#1.........: 28805.7 MH/s (65.33ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#1.........: 28022.9 MH/s (66.79ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#1.........: 28711.7 MH/s (65.34ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#1.........: 20741.3 MH/s (90.88ms) @ Accel:64 Loops:512 Thr:512 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#1.........: 20739.6 MH/s (90.87ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#1.........: 20499.0 MH/s (91.92ms) @ Accel:64 Loops:512 Thr:512 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#1.........: 20545.7 MH/s (91.92ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#1.........: 20502.9 MH/s (91.92ms) @ Accel:64 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#1.........: 28723.2 MH/s (65.33ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#1.........: 28725.1 MH/s (64.91ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#1.........: 28697.6 MH/s (65.34ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#1.........: 28111.9 MH/s (66.79ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#1.........: 20513.7 MH/s (91.92ms) @ Accel:64 Loops:512 Thr:512 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#1.........: 20528.0 MH/s (91.92ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#1.........: 6518.0 MH/s (72.11ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#1.........: 12123.3 MH/s (77.68ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#1.........: 28201.7 MH/s (66.78ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#1.........: 287.3 GH/s (12.27ms) @ Accel:64 Loops:1024 Thr:512 Vec:8
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#1.........: 12388.5 MH/s (76.07ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#1.........: 26903.9 kH/s (63.09ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#1.........: 37287.1 kH/s (89.31ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 37345.3 kH/s (89.30ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#1.........: 7239.8 MH/s (64.86ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------
Speed.#1.........: 7232.7 MH/s (64.86ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------
Speed.#1.........: 6751.0 MH/s (69.75ms) @ Accel:64 Loops:256 Thr:256 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#1.........: 157.5 GH/s (11.35ms) @ Accel:64 Loops:1024 Thr:256 Vec:8
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#1.........: 158.6 GH/s (11.34ms) @ Accel:64 Loops:1024 Thr:256 Vec:8
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#1.........: 44910.4 MH/s (84.49ms) @ Accel:64 Loops:1024 Thr:512 Vec:4
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#1.........: 11926.7 MH/s (79.29ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#1.........: 12200.4 MH/s (77.28ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#1.........: 12268.3 MH/s (76.89ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#1.........: 12180.1 MH/s (77.28ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#1.........: 10865.4 MH/s (86.75ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#1.........: 10818.1 MH/s (87.29ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 12256.0 MH/s (76.89ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 10825.9 MH/s (87.29ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#1.........: 10818.1 MH/s (87.29ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#1.........: 2381.4 MH/s (48.85ms) @ Accel:64 Loops:64 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#1.........: 5361.3 MH/s (88.20ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 12235.3 MH/s (77.01ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#1.........: 3500.6 MH/s (67.29ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#1.........: 37264.8 kH/s (89.30ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#1.........: 4054.2 MH/s (57.57ms) @ Accel:64 Loops:128 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#1.........: 4032.7 MH/s (58.20ms) @ Accel:64 Loops:128 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#1.........: 4035.3 MH/s (58.21ms) @ Accel:64 Loops:128 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#1.........: 3870.9 MH/s (60.53ms) @ Accel:32 Loops:128 Thr:512 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#1.........: 3854.2 MH/s (60.72ms) @ Accel:64 Loops:128 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 4040.2 MH/s (58.06ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#1.........: 4037.1 MH/s (58.07ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 3911.4 MH/s (60.50ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#1.........: 851.2 MH/s (69.36ms) @ Accel:4 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#1.........: 1814.7 MH/s (65.04ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 4052.8 MH/s (57.57ms) @ Accel:64 Loops:128 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 665.5 kH/s (77.15ms) @ Accel:1024 Loops:1024 Thr:256 Vec:1
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#1.........: 21313.5 GH/s (0.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#1.........: 1165.2 kH/s (79.23ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#1.........: 66064.5 MH/s (57.10ms) @ Accel:64 Loops:1024 Thr:512 Vec:8
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#1.........: 66388.5 MH/s (28.13ms) @ Accel:256 Loops:1024 Thr:64 Vec:4
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#1.........: 27672.1 MH/s (68.50ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#1.........: 27705.3 MH/s (68.50ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#1.........: 27637.5 MH/s (68.50ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#1.........: 19175.7 MH/s (49.16ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#1.........: 20060.0 MH/s (94.61ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#1.........: 82075.5 MH/s (11.06ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#1.........: 2427.9 MH/s (48.63ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#1.........: 251.5 kH/s (86.67ms) @ Accel:4 Loops:32 Thr:56 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#1.........: 17422.3 MH/s (54.16ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 3610 (md5(md5(md5($pass)).$salt))
---------------------------------------------
Speed.#1.........: 17430.4 MH/s (54.16ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#1.........: 24636.1 MH/s (77.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#1.........: 24850.2 MH/s (76.49ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass))))
------------------------------------------------------------
Speed.#1.........: 16114.9 MH/s (58.64ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#1.........: 48384.7 MH/s (38.80ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#1.........: 19175.7 MH/s (49.17ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#1.........: 21354.2 MH/s (88.80ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#1.........: 24716.9 MH/s (76.64ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#1.........: 27652.3 MH/s (68.50ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#1.........: 15305.3 MH/s (61.76ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------
Speed.#1.........: 11423.1 MH/s (83.30ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#1.........: 11148.7 MH/s (85.42ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#1.........: 10679.3 MH/s (89.16ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#1.........: 6916.2 MH/s (68.78ms) @ Accel:64 Loops:256 Thr:256 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#1.........: 6895.1 MH/s (68.77ms) @ Accel:64 Loops:256 Thr:256 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#1.........: 10376.4 MH/s (91.62ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#1.........: 16043.4 MH/s (59.09ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#1.........: 15027.6 MH/s (63.30ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#1.........: 14992.1 MH/s (63.30ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#1.........: 64841.2 MH/s (28.80ms) @ Accel:64 Loops:1024 Thr:256 Vec:8
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#1.........: 20323.1 MH/s (93.32ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#1.........: 10232.3 MH/s (92.92ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#1.........: 59536.1 MH/s (63.50ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#1.........: 4865.1 kH/s (62.61ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#1.........: 3499.6 MH/s (67.67ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#1.........: 1485.5 MH/s (79.90ms) @ Accel:64 Loops:512 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#1.........: 87263.5 MH/s (42.69ms) @ Accel:1024 Loops:1024 Thr:32 Vec:2
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#1.........: 6572.2 MH/s (72.42ms) @ Accel:32 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#1.........: 12186.6 MH/s (77.27ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 19014.5 kH/s (91.99ms) @ Accel:32 Loops:1023 Thr:512 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#1.........: 19804.7 MH/s (95.39ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass))
-----------------------------------------------
Speed.#1.........: 3949.7 MH/s (59.25ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt))
-----------------------------------------------
Speed.#1.........: 8149.3 MH/s (57.38ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#1.........: 1866.9 MH/s (63.16ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------
Speed.#1.........: 1044.1 kH/s (48.78ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 566.2 kH/s (85.32ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 383.3 kH/s (60.96ms) @ Accel:2 Loops:256 Thr:1024 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------
Speed.#1.........: 1514.4 kH/s (57.42ms) @ Accel:16 Loops:124 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 718.4 kH/s (56.20ms) @ Accel:16 Loops:124 Thr:256 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 471.7 kH/s (84.20ms) @ Accel:8 Loops:124 Thr:512 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 199.9 kH/s (45.91ms) @ Accel:8 Loops:499 Thr:32 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 100.8 kH/s (54.57ms) @ Accel:4 Loops:249 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 66053 H/s (46.28ms) @ Accel:4 Loops:124 Thr:64 Vec:1
-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------
Speed.#1.........: 1909.1 kH/s (43.41ms) @ Accel:16 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 976.5 kH/s (75.87ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 649.9 kH/s (54.19ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 37013.7 kH/s (89.31ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 59294.4 kH/s (48.89ms) @ Accel:64 Loops:63 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 24910.6 kH/s (64.54ms) @ Accel:64 Loops:63 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#1.........: 11341.9 kH/s (51.69ms) @ Accel:32 Loops:499 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#1.........: 111.6 MH/s (9.84ms) @ Accel:64 Loops:63 Thr:256 Vec:1
-------------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
-------------------------------------------------------------------
Speed.#1.........: 49793 H/s (95.16ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#1.........: 1305.4 MH/s (90.42ms) @ Accel:32 Loops:64 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#1.........: 24234.9 MH/s (77.50ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 1698.5 kH/s (66.13ms) @ Accel:2 Loops:1023 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#1.........: 1725.0 kH/s (62.24ms) @ Accel:64 Loops:63 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#1.........: 3758.2 MH/s (62.59ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5)
--------------------------------------
Speed.#1.........: 12164.2 MH/s (77.37ms) @ Accel:64 Loops:512 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 1142.5 kH/s (79.28ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#1.........: 1083.9 kH/s (83.96ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#1.........: 3222.9 MH/s (72.92ms) @ Accel:512 Loops:128 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#1.........: 10051.8 MH/s (93.77ms) @ Accel:128 Loops:256 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#1.........: 10022.2 MH/s (94.03ms) @ Accel:64 Loops:256 Thr:512 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#1.........: 5810.8 MH/s (81.29ms) @ Accel:32 Loops:512 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#1.........: 5827.5 MH/s (80.78ms) @ Accel:32 Loops:512 Thr:256 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#1.........: 221.3 kH/s (64.90ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#1.........: 1422.6 MH/s (82.99ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#1.........: 23585.0 MH/s (79.80ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#1.........: 44587 H/s (64.67ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#1.........: 10555.7 MH/s (89.52ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#1.........: 4516.8 MH/s (51.89ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#1.........: 10858.5 MH/s (86.88ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#1.........: 1142.5 MH/s (51.17ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#1.........: 379.3 MH/s (77.55ms) @ Accel:4 Loops:64 Thr:1024 Vec:1
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#1.........: 2895.0 kH/s (77.90ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 8456 H/s (14.71ms) @ Accel:114 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#1.........: 5214.1 kH/s (88.27ms) @ Accel:128 Loops:1000 Thr:56 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#1.........: 2347.7 kH/s (77.45ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#1.........: 235.9 kH/s (48.50ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
Speed.#1.........: 62587 H/s (1.95ms) @ Accel:114 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#1.........: 474.2 kH/s (79.30ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 237.3 kH/s (79.58ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 37390 H/s (70.79ms) @ Accel:2048 Loops:256 Thr:512 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#1.........: 1527.4 MH/s (77.23ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#1.........: 4048.6 MH/s (56.25ms) @ Accel:256 Loops:256 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#1.........: 7471.4 MH/s (62.77ms) @ Accel:512 Loops:256 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#1.........: 2614.2 MH/s (90.09ms) @ Accel:512 Loops:128 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#1.........: 3852.1 MH/s (59.37ms) @ Accel:256 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#1.........: 11577.1 MH/s (81.35ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#1.........: 32263.3 MH/s (58.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:4
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#1.........: 471.2 kH/s (48.51ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#1.........: 95729.6 MH/s (38.70ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#1.........: 15172.0 MH/s (61.84ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 18277.4 kH/s (95.46ms) @ Accel:64 Loops:1023 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#1.........: 3351.2 MH/s (70.15ms) @ Accel:512 Loops:128 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#1.........: 4452.1 MH/s (50.92ms) @ Accel:256 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#1.........: 31085.8 MH/s (60.08ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#1.........: 134.7 MH/s (16.48ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#1.........: 12187.5 MH/s (77.30ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
Speed.#1.........: 133.3 kH/s (108.61ms) @ Accel:8 Loops:4 Thr:256 Vec:1
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#1.........: 4019.2 MH/s (58.46ms) @ Accel:64 Loops:128 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#1.........: 3836.8 MH/s (61.11ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#1.........: 3825.0 MH/s (61.46ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#1.........: 3967.7 MH/s (59.12ms) @ Accel:64 Loops:128 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#1.........: 3827.4 MH/s (61.38ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#1.........: 4007.3 MH/s (58.45ms) @ Accel:64 Loops:128 Thr:256 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 4876.6 kH/s (73.97ms) @ Accel:64 Loops:249 Thr:256 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#1.........: 576.2 kH/s (49.63ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#1.........: 34484.4 MH/s (54.05ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#1.........: 27265.5 MH/s (68.88ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#1.........: 7538.3 MH/s (62.15ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#1.........: 18626 H/s (63.11ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#1.........: 12788.2 MH/s (73.92ms) @ Accel:64 Loops:512 Thr:256 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#1.........: 23126.9 MH/s (40.54ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 1476.3 kH/s (71.30ms) @ Accel:128 Loops:4096 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 268.3 MH/s (54.91ms) @ Accel:2 Loops:128 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 88691.5 kH/s (83.58ms) @ Accel:1 Loops:256 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 132.2 MH/s (55.93ms) @ Accel:8 Loops:32 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 268.6 MH/s (54.92ms) @ Accel:8 Loops:64 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 82719.3 kH/s (89.72ms) @ Accel:4 Loops:64 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 104.4 MH/s (70.82ms) @ Accel:1 Loops:256 Thr:256 Vec:1
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#1.........: 27576.3 kH/s (60.19ms) @ Accel:32 Loops:999 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 11378.7 kH/s (51.83ms) @ Accel:32 Loops:499 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#1.........: 1190.0 kH/s (77.56ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 1768.8 kH/s (57.41ms) @ Accel:16 Loops:124 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#1.........: 57359 H/s (63.00ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
Speed.#1.........: 432.9 kH/s (66.22ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#1.........: 10785.6 kH/s (65.96ms) @ Accel:128 Loops:512 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#1.........: 210.3 kH/s (68.61ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#1.........: 7023.1 MH/s (67.29ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
Speed.#1.........: 176.1 MH/s (2.94ms) @ Accel:64 Loops:9 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#1.........: 41366.4 kH/s (36.66ms) @ Accel:64 Loops:99 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#1.........: 1213.8 kH/s (95.08ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#1.........: 151.5 kH/s (92.91ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#1.........: 2800.0 MH/s (84.51ms) @ Accel:512 Loops:128 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#1.........: 596.5 kH/s (70.44ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#1.........: 26096.3 MH/s (72.48ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#1.........: 180.7 kH/s (53.33ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#1.........: 20365.7 MH/s (93.12ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#1.........: 11239.4 kH/s (78.12ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------
Speed.#1.........: 3625 H/s (27.21ms) @ Accel:1024 Loops:250 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 2045 H/s (24.09ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 1438 H/s (34.38ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 3587 H/s (36.17ms) @ Accel:1024 Loops:500 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 1798 H/s (36.09ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 1171 H/s (27.63ms) @ Accel:1024 Loops:250 Thr:128 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------
Speed.#1.........: 309 H/s (26.15ms) @ Accel:1024 Loops:250 Thr:32 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Speed.#1.........: 141 H/s (28.74ms) @ Accel:256 Loops:250 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Speed.#1.........: 95 H/s (42.95ms) @ Accel:256 Loops:250 Thr:64 Vec:1
-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------
Speed.#1.........: 7256 H/s (27.78ms) @ Accel:1024 Loops:256 Thr:512 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 4135 H/s (24.38ms) @ Accel:1024 Loops:128 Thr:512 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 2872 H/s (35.28ms) @ Accel:1024 Loops:256 Thr:256 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 4849 H/s (26.61ms) @ Accel:8192 Loops:500 Thr:32 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 2468 H/s (26.18ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 1566 H/s (20.36ms) @ Accel:2048 Loops:250 Thr:64 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 12308 H/s (26.54ms) @ Accel:1024 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 6129 H/s (26.72ms) @ Accel:1024 Loops:256 Thr:256 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 4136 H/s (39.81ms) @ Accel:1024 Loops:256 Thr:256 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------
Speed.#1.........: 118 H/s (33.94ms) @ Accel:256 Loops:125 Thr:128 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 47 H/s (42.42ms) @ Accel:512 Loops:62 Thr:64 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 48 H/s (20.78ms) @ Accel:512 Loops:62 Thr:32 Vec:1
--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------
Speed.#1.........: 367 H/s (28.24ms) @ Accel:1024 Loops:64 Thr:64 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 119 H/s (43.76ms) @ Accel:128 Loops:64 Thr:256 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 120 H/s (21.53ms) @ Accel:512 Loops:64 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------
Speed.#1.........: 3121.7 MH/s (75.71ms) @ Accel:32 Loops:128 Thr:512 Vec:1
----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------
Speed.#1.........: 7120.2 MH/s (66.30ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------
Speed.#1.........: 77827.9 MH/s (11.52ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------
Speed.#1.........: 11073.9 MH/s (85.49ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------
Speed.#1.........: 1386.2 MH/s (85.50ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------
Speed.#1.........: 4195.7 MH/s (56.20ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------
Speed.#1.........: 36220 H/s (80.29ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------
Speed.#1.........: 590.6 kH/s (78.03ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------
Speed.#1.........: 474 H/s (55.87ms) @ Accel:1024 Loops:512 Thr:512 Vec:1
----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------
Speed.#1.........: 16342.6 MH/s (1.78ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------
Speed.#1.........: 3676.1 MH/s (64.20ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 597.9 kH/s (77.33ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------
Speed.#1.........: 1180.7 kH/s (78.01ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------
Speed.#1.........: 248.8 kH/s (79.10ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 214.5 kH/s (44.65ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------
Speed.#1.........: 18659.2 MH/s (203.82ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------
Speed.#1.........: 26714.3 MH/s (70.71ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 4783.2 kH/s (75.89ms) @ Accel:64 Loops:255 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------
Speed.#1.........: 0 H/s (11.95ms) @ Accel:1 Loops:1024 Thr:4 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------
Speed.#1.........: 138.0 kH/s (66.46ms) @ Accel:16 Loops:128 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 103.4 kH/s (93.11ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------
Speed.#1.........: 959.4 MH/s (61.67ms) @ Accel:1 Loops:512 Thr:1024 Vec:1
---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------
Speed.#1.........: 59742.5 MH/s (31.16ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------
Speed.#1.........: 246.0 kH/s (94.35ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------
Speed.#1.........: 2404.1 kH/s (94.19ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------
Speed.#1.........: 85660.7 MH/s (10.38ms) @ Accel:512 Loops:512 Thr:32 Vec:8
----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------
Speed.#1.........: 2315.3 MH/s (50.82ms) @ Accel:8 Loops:512 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------
Speed.#1.........: 2269.9 MH/s (51.74ms) @ Accel:32 Loops:256 Thr:128 Vec:1
---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------
Speed.#1.........: 237.9 kH/s (48.47ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------
Speed.#1.........: 498.9 kH/s (92.83ms) @ Accel:32 Loops:512 Thr:256 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------
Speed.#1.........: 16674.8 kH/s (49.85ms) @ Accel:64 Loops:32768 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520]
---------------------------------------------------------------------------------
Speed.#1.........: 18551 H/s (78.00ms) @ Accel:64 Loops:32768 Thr:128 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536]
------------------------------------------------------------------------------
Speed.#1.........: 8290.4 kH/s (52.52ms) @ Accel:64 Loops:16384 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------
Speed.#1.........: 2499.8 MH/s (24.68ms) @ Accel:17 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------
Speed.#1.........: 4499.7 MH/s (25.65ms) @ Accel:1024 Loops:32 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------
Speed.#1.........: 20765.0 MH/s (45.52ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------
Speed.#1.........: 29664.0 MH/s (63.85ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------
Speed.#1.........: 36760.7 MH/s (51.18ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------
Speed.#1.........: 2804.9 MH/s (84.51ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------
Speed.#1.........: 2799.1 MH/s (84.49ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------
Speed.#1.........: 2793.6 MH/s (84.56ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------
Speed.#1.........: 2794.9 MH/s (84.51ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------
Speed.#1.........: 2797.0 MH/s (84.66ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------
Speed.#1.........: 2794.6 MH/s (84.50ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------
Speed.#1.........: 2798.7 MH/s (84.58ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------
Speed.#1.........: 2794.6 MH/s (84.51ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------
Speed.#1.........: 5678.2 MH/s (82.88ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------
Speed.#1.........: 2428.6 MH/s (48.20ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 248.4 kH/s (92.89ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------
Speed.#1.........: 59357 H/s (79.81ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------
Speed.#1.........: 10692.3 MH/s (88.18ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------
Speed.#1.........: 5887.2 kH/s (42.76ms) @ Accel:32 Loops:1023 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------
Speed.#1.........: 718.9 GH/s (3.96ms) @ Accel:256 Loops:1024 Thr:128 Vec:8
--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------
Speed.#1.........: 1005.2 kH/s (91.61ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------
Speed.#1.........: 590.4 kH/s (77.90ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------
Speed.#1.........: 85358.4 kH/s (31.31ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 45802.1 kH/s (33.30ms) @ Accel:128 Loops:1000 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 29737.0 kH/s (25.10ms) @ Accel:64 Loops:1000 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------
Speed.#1.........: 3705.9 MH/s (63.19ms) @ Accel:16 Loops:512 Thr:256 Vec:1
--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------
Speed.#1.........: 496.2 MH/s (59.10ms) @ Accel:32 Loops:32 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 2866.4 kH/s (79.32ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 1429.2 kH/s (79.80ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 2860.0 kH/s (79.50ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 1428.9 kH/s (79.96ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#1.........: 1512.6 kH/s (57.57ms) @ Accel:16 Loops:124 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 751.5 kH/s (56.32ms) @ Accel:8 Loops:124 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 494.7 kH/s (84.39ms) @ Accel:8 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------
Speed.#1.........: 71107 H/s (64.68ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------
Speed.#1.........: 162.2 kH/s (49.53ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------
Speed.#1.........: 90720 H/s (79.52ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------
Speed.#1.........: 273.0 GH/s (12.62ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------
Speed.#1.........: 56433.4 MH/s (15.64ms) @ Accel:512 Loops:256 Thr:64 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 9736.3 kH/s (73.48ms) @ Accel:32 Loops:249 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------
Speed.#1.........: 3176.3 MH/s (73.85ms) @ Accel:16 Loops:512 Thr:256 Vec:1
---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------
Speed.#1.........: 3163.6 MH/s (74.29ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------
Speed.#1.........: 2984.4 MH/s (78.88ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------
Speed.#1.........: 9414.7 MH/s (49.69ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------
Speed.#1.........: 8873.7 MH/s (52.52ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------
Speed.#1.........: 1860.7 MH/s (63.01ms) @ Accel:32 Loops:128 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------
Speed.#1.........: 15829.1 MH/s (59.08ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------
Speed.#1.........: 20053.7 MH/s (94.08ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------
Speed.#1.........: 11609.0 MH/s (81.14ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------
Speed.#1.........: 5528.0 MH/s (85.47ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------
Speed.#1.........: 3035.8 MH/s (77.52ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 222.8 kH/s (56.25ms) @ Accel:2 Loops:124 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------
Speed.#1.........: 222.9 kH/s (56.24ms) @ Accel:2 Loops:124 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------
Speed.#1.........: 1775.0 kH/s (57.40ms) @ Accel:16 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 1078.1 kH/s (61.65ms) @ Accel:64 Loops:63 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 1150.6 kH/s (58.85ms) @ Accel:256 Loops:127 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 1453.7 kH/s (79.13ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------
Speed.#1.........: 343.5 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------
Speed.#1.........: 4621 H/s (54.69ms) @ Accel:1024 Loops:4096 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------
Speed.#1.........: 3999.3 MH/s (58.56ms) @ Accel:8 Loops:512 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------
Speed.#1.........: 10605.9 MH/s (88.89ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------
Speed.#1.........: 10635.8 MH/s (88.66ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------
Speed.#1.........: 1153.1 kH/s (49.19ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------
Speed.#1.........: 2857.1 MH/s (82.56ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------
Speed.#1.........: 419.8 kH/s (68.19ms) @ Accel:4 Loops:512 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------
Speed.#1.........: 8509 H/s (14.54ms) @ Accel:114 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------
Speed.#1.........: 1736.4 MH/s (68.15ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------
Speed.#1.........: 7745.5 MH/s (60.65ms) @ Accel:64 Loops:128 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------
Speed.#1.........: 3960.4 MH/s (59.32ms) @ Accel:128 Loops:256 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------
Speed.#1.........: 3014.7 MH/s (78.35ms) @ Accel:16 Loops:256 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------
Speed.#1.........: 2582.4 MH/s (91.31ms) @ Accel:8 Loops:512 Thr:512 Vec:1
-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------
Speed.#1.........: 3470.5 MH/s (67.71ms) @ Accel:32 Loops:512 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------
Speed.#1.........: 2371.6 MH/s (49.14ms) @ Accel:64 Loops:128 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------
Speed.#1.........: 2227.5 MH/s (52.44ms) @ Accel:128 Loops:128 Thr:64 Vec:1
----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------
Speed.#1.........: 5753.2 kH/s (62.42ms) @ Accel:32 Loops:249 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 2871.9 kH/s (79.33ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------
Speed.#1.........: 2946.8 kH/s (77.44ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------
Speed.#1.........: 49878 H/s (94.85ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 256.2 kH/s (39.50ms) @ Accel:16 Loops:124 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 131.4 kH/s (77.97ms) @ Accel:16 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------
Speed.#1.........: 210.1 kH/s (68.52ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------
Speed.#1.........: 184.1 kH/s (68.25ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------
Speed.#1.........: 8162.9 kH/s (51.93ms) @ Accel:128 Loops:1 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------
Speed.#1.........: 1186.1 kH/s (77.46ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------
Speed.#1.........: 325.9 kH/s (94.42ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------
Speed.#1.........: 10330.2 MH/s (91.23ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------
Speed.#1.........: 2820.1 kH/s (80.24ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------
Speed.#1.........: 2276.7 kH/s (49.64ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------
Speed.#1.........: 6042 H/s (54.76ms) @ Accel:1024 Loops:128 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------
Speed.#1.........: 92507 H/s (79.81ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------
Speed.#1.........: 31563.5 MH/s (59.37ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------
Speed.#1.........: 5911.0 MH/s (79.68ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------
Speed.#1.........: 47344.5 MH/s (79.59ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------
Speed.#1.........: 783.9 kH/s (67.73ms) @ Accel:8 Loops:131072 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------
Speed.#1.........: 0 H/s (0.00ms) @ Accel:8 Loops:131072 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------
Speed.#1.........: 1182.0 kH/s (92.08ms) @ Accel:16 Loops:131072 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------
Speed.#1.........: 37444 H/s (62.93ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------
Speed.#1.........: 125.1 MH/s (17.66ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 1144.7 kH/s (49.63ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------
Speed.#1.........: 249.4 kH/s (86.62ms) @ Accel:4 Loops:32 Thr:56 Vec:1
------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------
Speed.#1.........: 520.0 GH/s (6.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------
Speed.#1.........: 248.2 kH/s (86.62ms) @ Accel:4 Loops:32 Thr:56 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------
Speed.#1.........: 75993 H/s (95.19ms) @ Accel:32 Loops:512 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------
Speed.#1.........: 633.2 MH/s (93.30ms) @ Accel:2 Loops:1024 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 471.3 kH/s (48.50ms) @ Accel:8 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------
Speed.#1.........: 140.2 MH/s (52.09ms) @ Accel:1 Loops:64 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------
Speed.#1.........: 8523.7 MH/s (54.99ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 11806.9 MH/s (79.90ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 10116.7 MH/s (93.28ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 8295.5 MH/s (56.43ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------
Speed.#1.........: 124.6 kH/s (75.46ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999]
-------------------------------------------------------------------------------------------
Speed.#1.........: 469.8 kH/s (48.50ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999]
------------------------------------------------------------------------------------
Speed.#1.........: 471.3 kH/s (48.47ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 521.8 kH/s (49.92ms) @ Accel:2 Loops:131072 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 521.2 kH/s (49.93ms) @ Accel:2 Loops:131072 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 379.8 kH/s (65.44ms) @ Accel:2 Loops:262144 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------
Speed.#1.........: 330.6 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------
Speed.#1.........: 305.8 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------
Speed.#1.........: 24515.4 MH/s (76.86ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 379.9 kH/s (65.45ms) @ Accel:2 Loops:262144 Thr:512 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------
Speed.#1.........: 589.8 kH/s (77.94ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------
Speed.#1.........: 16870 H/s (49.66ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------
Speed.#1.........: 13333 H/s (48.88ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------
Speed.#1.........: 8451 H/s (14.61ms) @ Accel:114 Loops:1024 Thr:32 Vec:1
-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------
Speed.#1.........: 432.8 GH/s (7.58ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------
Speed.#1.........: 23083.9 MH/s (40.23ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------
Speed.#1.........: 140.1 GH/s (26.10ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------
Speed.#1.........: 469.8 kH/s (48.51ms) @ Accel:8 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------
Speed.#1.........: 8464 H/s (14.69ms) @ Accel:114 Loops:1024 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------
Speed.#1.........: 4640.9 MH/s (50.41ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------
Speed.#1.........: 2278 H/s (86.37ms) @ Accel:2 Loops:64 Thr:56 Vec:1
---------------------------------------------------------------
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
---------------------------------------------------------------
Speed.#1.........: 155.4 GH/s (4.93ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
-----------------------------------------------------------------
Speed.#1.........: 227.2 GH/s (2.88ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------
Speed.#1.........: 152.4 GH/s (4.93ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------
Speed.#1.........: 227.4 GH/s (2.88ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------
Speed.#1.........: 153.1 GH/s (4.90ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------
Speed.#1.........: 221.0 GH/s (3.01ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 1198.0 kH/s (95.81ms) @ Accel:32 Loops:512 Thr:256 Vec:1
-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------
Speed.#1.........: 370.0 MH/s (79.51ms) @ Accel:4 Loops:256 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 2875.5 kH/s (79.32ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 1434.6 kH/s (79.80ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
---------------------------------------------------------------------------
Speed.#1.........: 9063.0 MH/s (51.55ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
------------------------------------------------------------
Speed.#1.........: 2390.4 MH/s (48.63ms) @ Accel:32 Loops:128 Thr:256 Vec:1
---------------------------
* Hash-Mode 29200 (Radmin3)
---------------------------
Speed.#1.........: 4643.5 kH/s (49.09ms) @ Accel:8 Loops:2 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#1.........: 1053.2 kH/s (54.94ms) @ Accel:1024 Loops:256 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#1.........: 562.7 kH/s (47.88ms) @ Accel:1024 Loops:128 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#1.........: 382.0 kH/s (69.08ms) @ Accel:1024 Loops:256 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 1511.0 kH/s (58.15ms) @ Accel:2048 Loops:249 Thr:256 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#1.........: 711.6 kH/s (57.32ms) @ Accel:2048 Loops:249 Thr:128 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#1.........: 456.8 kH/s (43.52ms) @ Accel:1024 Loops:249 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 183.4 kH/s (37.66ms) @ Accel:1024 Loops:124 Thr:64 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
------------------------------------------------------------------------
Speed.#1.........: 75770 H/s (45.25ms) @ Accel:512 Loops:124 Thr:64 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
------------------------------------------------------------------------
Speed.#1.........: 49676 H/s (36.39ms) @ Accel:512 Loops:62 Thr:64 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#1.........: 1904.7 kH/s (43.94ms) @ Accel:1024 Loops:249 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#1.........: 951.9 kH/s (38.69ms) @ Accel:1024 Loops:249 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#1.........: 644.5 kH/s (55.24ms) @ Accel:1024 Loops:249 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------
Speed.#1.........: 3587 H/s (27.14ms) @ Accel:1024 Loops:250 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 2011 H/s (24.10ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 1422 H/s (34.39ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 3560 H/s (36.22ms) @ Accel:1024 Loops:500 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 1782 H/s (36.00ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 1168 H/s (27.57ms) @ Accel:2048 Loops:250 Thr:64 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------
Speed.#1.........: 356 H/s (22.21ms) @ Accel:1024 Loops:125 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 152 H/s (26.25ms) @ Accel:1024 Loops:125 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 101 H/s (19.34ms) @ Accel:256 Loops:62 Thr:128 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------
Speed.#1.........: 7182 H/s (27.79ms) @ Accel:1024 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 4099 H/s (24.31ms) @ Accel:1024 Loops:128 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 2848 H/s (35.21ms) @ Accel:1024 Loops:256 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 4819 H/s (26.44ms) @ Accel:1024 Loops:500 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 2447 H/s (26.10ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 1569 H/s (20.22ms) @ Accel:1024 Loops:250 Thr:128 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------
Speed.#1.........: 12308 H/s (26.54ms) @ Accel:1024 Loops:256 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 6111 H/s (26.70ms) @ Accel:1024 Loops:256 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 4145 H/s (39.72ms) @ Accel:2048 Loops:128 Thr:256 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------
Speed.#1.........: 118 H/s (34.02ms) @ Accel:1024 Loops:125 Thr:32 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 47 H/s (42.41ms) @ Accel:512 Loops:62 Thr:64 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 47 H/s (20.79ms) @ Accel:512 Loops:62 Thr:32 Vec:1
-----------------------------------------------------------------------------------------
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------
Speed.#1.........: 293 H/s (35.18ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 117 H/s (43.78ms) @ Accel:256 Loops:64 Thr:128 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 119 H/s (21.46ms) @ Accel:512 Loops:64 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
------------------------------------------------------------
Speed.#1.........: 77895 H/s (80.28ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
----------------------------------------------------------------
Speed.#1.........: 38618 H/s (80.25ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
----------------------------------------------------------------
Speed.#1.........: 38878 H/s (80.25ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
-------------------------------------------------------------
Speed.#1.........: 52037 H/s (48.89ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#1.........: 25976 H/s (48.89ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#1.........: 51828 H/s (48.89ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
-------------------------------------------------------------
Speed.#1.........: 25417 H/s (64.72ms) @ Accel:4 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
-----------------------------------------------------------------
Speed.#1.........: 25354 H/s (64.72ms) @ Accel:4 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
-----------------------------------------------------------------
Speed.#1.........: 25189 H/s (64.72ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
-----------------------------------------------------------------
Speed.#1.........: 45288 H/s (48.56ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#1.........: 44941 H/s (48.43ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#1.........: 89995 H/s (48.57ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
-------------------------------------------------------------------------------------
Speed.#1.........: 46504.7 kH/s (30.96ms) @ Accel:64 Loops:99 Thr:256 Vec:1
-------------------------------------------------------------------------------------------------------
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000]
-------------------------------------------------------------------------------------------------------
Speed.#1.........: 74028 H/s (52.69ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768]
-------------------------------------------------------------
Speed.#1.........: 545 H/s (22.72ms) @ Accel:114 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999]
----------------------------------------------------------------------------------
Speed.#1.........: 47519 H/s (49.37ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999]
-------------------------------------------------------------------------------
Speed.#1.........: 11867 H/s (49.43ms) @ Accel:4 Loops:256 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 49779.8 kH/s (62.80ms) @ Accel:64 Loops:999 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999]
--------------------------------------------------------------------------
Speed.#1.........: 39756.2 kH/s (62.81ms) @ Accel:64 Loops:999 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
----------------------------------------------------------------
Speed.#1.........: 30807.9 MH/s (60.68ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
----------------------------------------------------------------------
Speed.#1.........: 5350.6 MH/s (88.20ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256)
-------------------------------------------------
Speed.#1.........: 10690.0 MH/s (88.18ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------
* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass))))
---------------------------------------------------
Speed.#1.........: 13945.4 MH/s (67.27ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 30600 (bcrypt(sha256($pass)) / bcryptsha256) [Iterations: 1024]
---------------------------------------------------------------------------
Speed.#1.........: 9051 H/s (86.45ms) @ Accel:2 Loops:64 Thr:56 Vec:1
---------------------------------------------------
* Hash-Mode 30700 (Anope IRC Services (enc_sha256))
---------------------------------------------------
Speed.#1.........: 12356.8 MH/s (75.92ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------
* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed)
---------------------------------------------------------------
Speed.#1.........: 2380.2 kH/s (439.22ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
-----------------------------------------------------------------
* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed)
-----------------------------------------------------------------
Speed.#1.........: 2350.3 kH/s (445.04ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------
Speed.#1.........: 2423.0 kH/s (431.64ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------
Speed.#1.........: 2328.1 kH/s (449.26ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
----------------------------------------------------------------------
* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------
Speed.#1.........: 2303.5 kH/s (454.04ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------
Speed.#1.........: 2309.3 kH/s (453.00ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
-------------------------------
* Hash-Mode 31000 (BLAKE2s-256)
-------------------------------
Speed.#1.........: 18496.2 MH/s (50.43ms) @ Accel:64 Loops:256 Thr:512 Vec:1
-----------------------
* Hash-Mode 31100 (SM3)
-----------------------
Speed.#1.........: 11626.8 MH/s (80.96ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999]
------------------------------------------------
Speed.#1.........: 391.6 kH/s (58.46ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
---------------------------
* Hash-Mode 31300 (MS SNTP)
---------------------------
Speed.#1.........: 22615.6 MH/s (83.24ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 31400 (SecureCRT MasterPassphrase v2)
-------------------------------------------------
Speed.#1.........: 5794.1 MH/s (81.56ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2))
------------------------------------------------------
Speed.#1.........: 12146.7 MH/s (77.60ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999]
-------------------------------------------------------------------------------
Speed.#1.........: 47255 H/s (49.66ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999]
-------------------------------------------------------------
Speed.#1.........: 355.3 kH/s (64.62ms) @ Accel:16 Loops:128 Thr:512 Vec:1
-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------
Speed.#1.........: 143.8 GH/s (25.11ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Started: Wed May 10 19:58:20 2023
Stopped: Wed May 10 22:29:46 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment