Skip to content

Instantly share code, notes, and snippets.

@Chick3nman
Created November 16, 2023 21:56
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save Chick3nman/fdf7f9ddcc0a65f6725aefede99ada4e to your computer and use it in GitHub Desktop.
Save Chick3nman/fdf7f9ddcc0a65f6725aefede99ada4e to your computer and use it in GitHub Desktop.
Hashcat v6.2.6-827 benchmark on the Apple M3 Pro using Metal
Apple M3 Pro, 11-Core CPU, 14-Core GPU, 18GB Unified Memory, 512GB SSD Storage
Thanks to disanxian for running the benchmark on his hardware and allowing me to publish it.
This benchmark uses the Metal Backend Runtime. A counterpart benchmark that uses the OpenCL runtime is also available.
hashcat (v6.2.6-827-g46ce637d3) starting in benchmark mode
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
METAL API (Metal 341.29)
========================
* Device #1: Apple M3 Pro, 6112/12288 MB, 14MCU
OpenCL API (OpenCL 1.2 (Sep 28 2023 02:31:39)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M3 Pro, skipped
Benchmark relevant options:
===========================
* --benchmark-all
* --backend-devices=1
* --backend-devices-virtual=1
* --optimized-kernel-enable
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#1.........: 6801.5 MH/s (68.54ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#1.........: 6701.7 MH/s (69.53ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#1.........: 6648.6 MH/s (70.09ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#1.........: 6621.9 MH/s (70.39ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#1.........: 4228.0 MH/s (55.01ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#1.........: 3845.9 MH/s (60.55ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#1.........: 3797.5 MH/s (61.31ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#1.........: 3779.5 MH/s (61.61ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#1.........: 3847.1 MH/s (60.52ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#1.........: 6804.2 MH/s (68.50ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#1.........: 4192.5 MH/s (55.49ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#1.........: 1091.6 MH/s (53.25ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#1.........: 2326.2 MH/s (49.92ms) @ Accel:256 Loops:512 Thr:64 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#1.........: 6755.1 MH/s (69.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#1.........: 3019.9 MH/s (77.24ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#1.........: 3016.2 MH/s (77.34ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#1.........: 2988.4 MH/s (78.05ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#1.........: 3018.5 MH/s (77.28ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#1.........: 2982.7 MH/s (78.21ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#1.........: 2246.6 MH/s (51.67ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#1.........: 2362.0 MH/s (49.17ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#1.........: 2330.7 MH/s (49.84ms) @ Accel:256 Loops:512 Thr:64 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#1.........: 2296.3 MH/s (50.61ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#1.........: 2283.7 MH/s (50.91ms) @ Accel:512 Loops:512 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#1.........: 2985.8 MH/s (78.11ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#1.........: 3005.2 MH/s (77.10ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#1.........: 2980.8 MH/s (78.19ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#1.........: 3033.1 MH/s (76.86ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#1.........: 2258.0 MH/s (51.48ms) @ Accel:256 Loops:512 Thr:64 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#1.........: 2375.2 MH/s (48.91ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#1.........: 585.2 MH/s (49.64ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#1.........: 1195.4 MH/s (48.58ms) @ Accel:256 Loops:256 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#1.........: 3034.4 MH/s (76.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#1.........: 22425.6 MH/s (41.37ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#1.........: 1343.2 MH/s (86.83ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#1.........: 1985.5 kH/s (53.82ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#1.........: 3076.8 kH/s (68.01ms) @ Accel:256 Loops:1000 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 3008.8 kH/s (68.20ms) @ Accel:256 Loops:1000 Thr:64 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#1.........: 584.8 MH/s (49.65ms) @ Accel:256 Loops:128 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------
Speed.#1.........: 585.7 MH/s (49.59ms) @ Accel:256 Loops:128 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------
Speed.#1.........: 501.8 MH/s (57.92ms) @ Accel:512 Loops:128 Thr:32 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#1.........: 11161.5 MH/s (83.51ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#1.........: 11693.9 MH/s (79.78ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#1.........: 3609.2 MH/s (64.52ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#1.........: 1041.8 MH/s (55.82ms) @ Accel:128 Loops:512 Thr:64 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#1.........: 1069.1 MH/s (54.35ms) @ Accel:256 Loops:256 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#1.........: 1047.8 MH/s (55.47ms) @ Accel:256 Loops:256 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#1.........: 1069.2 MH/s (54.38ms) @ Accel:128 Loops:512 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#1.........: 984.7 MH/s (59.09ms) @ Accel:256 Loops:256 Thr:64 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#1.........: 933.3 MH/s (62.37ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 1036.0 MH/s (56.06ms) @ Accel:128 Loops:512 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 931.7 MH/s (62.30ms) @ Accel:512 Loops:256 Thr:32 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#1.........: 952.3 MH/s (61.08ms) @ Accel:256 Loops:512 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#1.........: 222.5 MH/s (65.44ms) @ Accel:256 Loops:64 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#1.........: 445.7 MH/s (65.34ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 1089.5 MH/s (53.35ms) @ Accel:256 Loops:256 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#1.........: 199.9 MH/s (69.76ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#1.........: 3017.5 kH/s (67.90ms) @ Accel:256 Loops:1000 Thr:64 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#1.........: 219.9 MH/s (66.22ms) @ Accel:256 Loops:64 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#1.........: 217.8 MH/s (66.86ms) @ Accel:256 Loops:64 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#1.........: 217.9 MH/s (66.84ms) @ Accel:256 Loops:64 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#1.........: 212.8 MH/s (68.43ms) @ Accel:256 Loops:64 Thr:64 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#1.........: 213.3 MH/s (68.27ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 218.1 MH/s (66.78ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#1.........: 217.6 MH/s (66.90ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 212.6 MH/s (68.50ms) @ Accel:512 Loops:64 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#1.........: 47543.6 kH/s (76.64ms) @ Accel:128 Loops:32 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#1.........: 98895.8 kH/s (73.65ms) @ Accel:128 Loops:64 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 220.2 MH/s (66.13ms) @ Accel:256 Loops:64 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
* Device #1: Skipping (hash-mode 1800)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#1.........: 513.0 GH/s (1.34ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#1.........: 119.7 kH/s (95.09ms) @ Accel:512 Loops:512 Thr:32 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#1.........: 5241.4 MH/s (89.03ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#1.........: 5107.9 MH/s (91.38ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#1.........: 2208.0 MH/s (52.64ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#1.........: 2101.3 MH/s (55.35ms) @ Accel:512 Loops:512 Thr:32 Vec:1
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#1.........: 2209.0 MH/s (52.63ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 2630 (md5(md5($pass.$salt)))
----------------------------------------
Speed.#1.........: 2229.6 MH/s (52.13ms) @ Accel:512 Loops:512 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#1.........: 1520.7 MH/s (76.67ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#1.........: 1588.4 MH/s (73.38ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#1.........: 3692.3 MH/s (59.51ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#1.........: 224.4 MH/s (64.89ms) @ Accel:128 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#1.........: 6032 H/s (72.51ms) @ Accel:16 Loops:8 Thr:8 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#1.........: 1480.4 MH/s (78.74ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 3610 (md5(md5(md5($pass)).$salt))
---------------------------------------------
Speed.#1.........: 1470.9 MH/s (79.24ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#1.........: 1991.7 MH/s (58.42ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#1.........: 1872.4 MH/s (62.19ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass))))
------------------------------------------------------------
Speed.#1.........: 1151.9 MH/s (50.43ms) @ Accel:128 Loops:512 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#1.........: 3894.9 MH/s (59.77ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#1.........: 1535.6 MH/s (75.92ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#1.........: 1816.5 MH/s (64.12ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#1.........: 1862.9 MH/s (62.52ms) @ Accel:512 Loops:512 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#1.........: 2214.3 MH/s (52.48ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#1.........: 1575.0 MH/s (73.99ms) @ Accel:512 Loops:512 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------
Speed.#1.........: 1091.0 MH/s (53.27ms) @ Accel:512 Loops:256 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 4420 (md5(sha1($pass.$salt)))
-----------------------------------------
Speed.#1.........: 1540.5 MH/s (75.66ms) @ Accel:512 Loops:512 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 4430 (md5(sha1($salt.$pass)))
-----------------------------------------
Speed.#1.........: 1449.2 MH/s (80.45ms) @ Accel:512 Loops:512 Thr:32 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#1.........: 1189.5 MH/s (48.82ms) @ Accel:256 Loops:512 Thr:32 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#1.........: 1108.8 MH/s (52.40ms) @ Accel:256 Loops:256 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#1.........: 688.0 MH/s (84.77ms) @ Accel:256 Loops:256 Thr:64 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#1.........: 684.7 MH/s (85.17ms) @ Accel:256 Loops:256 Thr:64 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#1.........: 1044.8 MH/s (55.65ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#1.........: 1610.0 MH/s (72.32ms) @ Accel:512 Loops:512 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#1.........: 1500.0 MH/s (77.72ms) @ Accel:256 Loops:512 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#1.........: 1487.1 MH/s (78.35ms) @ Accel:512 Loops:512 Thr:32 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#1.........: 4557.0 MH/s (51.00ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#1.........: 2090.5 MH/s (55.64ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#1.........: 1042.2 MH/s (55.79ms) @ Accel:256 Loops:256 Thr:64 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#1.........: 4609.3 MH/s (50.42ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#1.........: 441.3 kH/s (56.60ms) @ Accel:256 Loops:256 Thr:64 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#1.........: 288.7 MH/s (50.31ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#1.........: 141.7 MH/s (51.22ms) @ Accel:128 Loops:128 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#1.........: 7417.1 MH/s (62.79ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#1.........: 500.4 MH/s (58.13ms) @ Accel:256 Loops:128 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#1.........: 1070.6 MH/s (54.31ms) @ Accel:256 Loops:256 Thr:64 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 1837.5 kH/s (57.37ms) @ Accel:128 Loops:1023 Thr:64 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#1.........: 1755.9 MH/s (66.35ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass))
-----------------------------------------------
Speed.#1.........: 385.8 MH/s (75.54ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt))
-----------------------------------------------
Speed.#1.........: 779.2 MH/s (74.79ms) @ Accel:256 Loops:256 Thr:64 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#1.........: 129.7 MH/s (56.02ms) @ Accel:8 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 6211)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 6212)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 6213)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 6221)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 6222)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 6223)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 6231)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 6232)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 6233)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 6241)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 6242)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 6243)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 3008.4 kH/s (67.87ms) @ Accel:256 Loops:1000 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 5811.3 kH/s (64.22ms) @ Accel:1024 Loops:63 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
* Device #1: Skipping (hash-mode 6500)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#1.........: 1165.8 kH/s (62.31ms) @ Accel:256 Loops:499 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#1.........: 12494.4 kH/s (48.72ms) @ Accel:2048 Loops:63 Thr:32 Vec:1
-------------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
-------------------------------------------------------------------
Speed.#1.........: 4448 H/s (65.57ms) @ Accel:256 Loops:128 Thr:64 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#1.........: 159.6 MH/s (91.37ms) @ Accel:512 Loops:64 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#1.........: 2551.6 MH/s (91.44ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
* Device #1: Skipping (hash-mode 7100)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
* Device #1: Skipping (hash-mode 7200)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#1.........: 384.4 MH/s (75.81ms) @ Accel:256 Loops:128 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5)
--------------------------------------
Speed.#1.........: 899.3 MH/s (64.74ms) @ Accel:256 Loops:256 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 99649 H/s (56.65ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#1.........: 94184 H/s (59.84ms) @ Accel:256 Loops:128 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#1.........: 83823.3 kH/s (86.97ms) @ Accel:256 Loops:64 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#1.........: 1319.7 MH/s (88.39ms) @ Accel:256 Loops:512 Thr:64 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#1.........: 1331.5 MH/s (87.61ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#1.........: 371.0 MH/s (78.55ms) @ Accel:256 Loops:128 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#1.........: 370.8 MH/s (78.61ms) @ Accel:256 Loops:128 Thr:64 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
* Device #1: Skipping (hash-mode 7900)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#1.........: 141.5 MH/s (51.32ms) @ Accel:64 Loops:128 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#1.........: 2552.9 MH/s (91.40ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
* Device #1: Skipping (hash-mode 8200)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#1.........: 793.5 MH/s (73.43ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#1.........: 462.0 MH/s (63.01ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#1.........: 1268.7 MH/s (91.96ms) @ Accel:512 Loops:512 Thr:32 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#1.........: 108.8 MH/s (33.20ms) @ Accel:32 Loops:256 Thr:32 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#1.........: 24670.7 kH/s (73.81ms) @ Accel:16 Loops:256 Thr:32 Vec:1
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#1.........: 303.7 kH/s (92.75ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 405 H/s (39.22ms) @ Accel:14 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#1.........: 165.1 kH/s (55.94ms) @ Accel:128 Loops:1000 Thr:8 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#1.........: 242.5 kH/s (92.81ms) @ Accel:256 Loops:512 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#1.........: 22239 H/s (65.63ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
Speed.#1.........: 4710 H/s (2.09ms) @ Accel:14 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#1.........: 49965 H/s (93.45ms) @ Accel:512 Loops:512 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 24980 H/s (93.45ms) @ Accel:512 Loops:512 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 2018 H/s (82.77ms) @ Accel:1024 Loops:256 Thr:64 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#1.........: 66794.0 kH/s (54.39ms) @ Accel:8 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#1.........: 103.4 MH/s (70.43ms) @ Accel:256 Loops:64 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#1.........: 629.8 MH/s (92.63ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#1.........: 74154.0 kH/s (48.94ms) @ Accel:8 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#1.........: 103.8 MH/s (70.14ms) @ Accel:256 Loops:64 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#1.........: 991.8 MH/s (58.65ms) @ Accel:512 Loops:256 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#1.........: 2527.7 MH/s (92.31ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#1.........: 44474 H/s (65.64ms) @ Accel:256 Loops:128 Thr:64 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#1.........: 7144.2 MH/s (65.20ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#1.........: 1132.4 MH/s (51.30ms) @ Accel:256 Loops:256 Thr:64 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 1790.5 kH/s (39.76ms) @ Accel:256 Loops:511 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#1.........: 127.6 MH/s (56.95ms) @ Accel:256 Loops:64 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#1.........: 138.9 MH/s (52.24ms) @ Accel:256 Loops:64 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#1.........: 2280.2 MH/s (50.96ms) @ Accel:512 Loops:512 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#1.........: 5028.8 kH/s (78.86ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#1.........: 1083.0 MH/s (53.67ms) @ Accel:256 Loops:256 Thr:64 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
Speed.#1.........: 5759 H/s (116.32ms) @ Accel:24 Loops:2 Thr:64 Vec:1
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#1.........: 216.8 MH/s (67.15ms) @ Accel:256 Loops:64 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#1.........: 198.4 MH/s (73.41ms) @ Accel:64 Loops:512 Thr:32 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#1.........: 209.9 MH/s (69.37ms) @ Accel:256 Loops:64 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#1.........: 215.0 MH/s (67.71ms) @ Accel:256 Loops:64 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#1.........: 209.6 MH/s (69.46ms) @ Accel:256 Loops:64 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#1.........: 217.1 MH/s (67.08ms) @ Accel:256 Loops:64 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 436.8 kH/s (57.07ms) @ Accel:256 Loops:124 Thr:64 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#1.........: 54240 H/s (65.69ms) @ Accel:256 Loops:128 Thr:64 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#1.........: 2707.6 MH/s (86.15ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#1.........: 2226.7 MH/s (52.19ms) @ Accel:512 Loops:512 Thr:32 Vec:1
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#1.........: 815.5 MH/s (71.42ms) @ Accel:256 Loops:256 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#1.........: 1028 H/s (70.84ms) @ Accel:256 Loops:64 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#1.........: 921.4 MH/s (63.12ms) @ Accel:128 Loops:512 Thr:64 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#1.........: 17616.4 MH/s (52.78ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 137.6 kH/s (51.00ms) @ Accel:32 Loops:4096 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 44647.5 kH/s (81.61ms) @ Accel:4 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 14587.8 kH/s (62.34ms) @ Accel:4 Loops:256 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 20956.3 kH/s (86.94ms) @ Accel:4 Loops:512 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 44779.9 kH/s (81.36ms) @ Accel:4 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 12790.1 kH/s (71.16ms) @ Accel:16 Loops:64 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 17543.7 kH/s (51.75ms) @ Accel:8 Loops:128 Thr:64 Vec:1
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#1.........: 2221.0 kH/s (94.32ms) @ Accel:256 Loops:999 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 1165.3 kH/s (62.41ms) @ Accel:256 Loops:499 Thr:64 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#1.........: 122.6 kH/s (92.80ms) @ Accel:256 Loops:512 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 97258 H/s (68.63ms) @ Accel:128 Loops:62 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#1.........: 3147 H/s (70.78ms) @ Accel:256 Loops:64 Thr:64 Vec:1
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
* Device #1: Skipping (hash-mode 12300)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#1.........: 944.4 kH/s (38.80ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#1.........: 22979 H/s (77.53ms) @ Accel:64 Loops:16384 Thr:32 Vec:1
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#1.........: 660.9 MH/s (88.24ms) @ Accel:256 Loops:256 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
Speed.#1.........: 17158.9 kH/s (15.83ms) @ Accel:2048 Loops:9 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#1.........: 3793.5 kH/s (50.79ms) @ Accel:256 Loops:99 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#1.........: 108.3 kH/s (65.62ms) @ Accel:256 Loops:128 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#1.........: 13550 H/s (65.68ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#1.........: 70653.7 kH/s (51.40ms) @ Accel:8 Loops:1024 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#1.........: 71430 H/s (72.41ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#1.........: 2811.6 MH/s (82.94ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#1.........: 22043 H/s (53.89ms) @ Accel:256 Loops:256 Thr:32 Vec:1
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#1.........: 2056.0 MH/s (56.56ms) @ Accel:256 Loops:512 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#1.........: 1138.7 kH/s (95.13ms) @ Accel:128 Loops:999 Thr:64 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------
Speed.#1.........: 289 H/s (42.98ms) @ Accel:512 Loops:500 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 165 H/s (37.54ms) @ Accel:512 Loops:250 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 105 H/s (29.45ms) @ Accel:256 Loops:250 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 13721)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 13722)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 13723)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 13731)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 13732)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 13733)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------
Speed.#1.........: 604 H/s (42.08ms) @ Accel:1024 Loops:256 Thr:64 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 345 H/s (36.78ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 231 H/s (27.48ms) @ Accel:512 Loops:128 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 402 H/s (40.54ms) @ Accel:1024 Loops:500 Thr:32 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 202 H/s (40.27ms) @ Accel:512 Loops:250 Thr:64 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 125 H/s (32.46ms) @ Accel:256 Loops:250 Thr:64 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 1056 H/s (39.44ms) @ Accel:2048 Loops:256 Thr:32 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 531 H/s (39.25ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 339 H/s (30.67ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------
Speed.#1.........: 27 H/s (38.05ms) @ Accel:128 Loops:125 Thr:64 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 13 H/s (37.75ms) @ Accel:128 Loops:62 Thr:64 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 9 H/s (42.38ms) @ Accel:192 Loops:31 Thr:64 Vec:1
--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------
Speed.#1.........: 68 H/s (38.11ms) @ Accel:256 Loops:64 Thr:64 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 34 H/s (37.95ms) @ Accel:256 Loops:32 Thr:64 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 22 H/s (29.15ms) @ Accel:128 Loops:32 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------
Speed.#1.........: 253.7 MH/s (57.32ms) @ Accel:64 Loops:256 Thr:64 Vec:1
----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------
Speed.#1.........: 734.7 MH/s (79.34ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------
Speed.#1.........: 3246.4 MH/s (68.70ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------
Speed.#1.........: 1266.9 MH/s (92.10ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------
Speed.#1.........: 118.2 MH/s (61.56ms) @ Accel:128 Loops:64 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------
Speed.#1.........: 503.3 MH/s (57.77ms) @ Accel:256 Loops:128 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------
Speed.#1.........: 3762 H/s (95.27ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------
Speed.#1.........: 61455 H/s (95.00ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------
Speed.#1.........: 43 H/s (77.78ms) @ Accel:1024 Loops:512 Thr:64 Vec:1
----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------
Speed.#1.........: 2528.0 MH/s (12.81ms) @ Accel:512 Loops:512 Thr:64 Vec:1
----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------
Speed.#1.........: 206.5 MH/s (70.52ms) @ Accel:256 Loops:64 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 61957 H/s (92.05ms) @ Accel:256 Loops:512 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------
Speed.#1.........: 122.6 kH/s (92.77ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------
Speed.#1.........: 25653 H/s (94.77ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 18964 H/s (65.65ms) @ Accel:256 Loops:128 Thr:64 Vec:1
----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------
Speed.#1.........: 1710.8 MH/s (548.63ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------
Speed.#1.........: 2814.8 MH/s (82.78ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 425.9 kH/s (58.45ms) @ Accel:256 Loops:127 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------
Speed.#1.........: 0 H/s (24.16ms) @ Accel:1 Loops:1024 Thr:4 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 15900)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 18959 H/s (65.67ms) @ Accel:256 Loops:128 Thr:64 Vec:1
----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------
Speed.#1.........: 92264.5 kH/s (78.97ms) @ Accel:16 Loops:1024 Thr:32 Vec:1
---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------
Speed.#1.........: 4135.7 MH/s (56.24ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------
Speed.#1.........: 22264 H/s (65.57ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 16300)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------
Speed.#1.........: 6798.7 MH/s (68.57ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------
Speed.#1.........: 209.9 MH/s (69.39ms) @ Accel:256 Loops:64 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------
Speed.#1.........: 148.2 MH/s (48.95ms) @ Accel:8 Loops:1024 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------
Speed.#1.........: 22246 H/s (65.62ms) @ Accel:256 Loops:128 Thr:64 Vec:1
----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------
Speed.#1.........: 44464 H/s (65.66ms) @ Accel:256 Loops:128 Thr:64 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------
Speed.#1.........: 1362.8 kH/s (79.97ms) @ Accel:512 Loops:32768 Thr:32 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520]
---------------------------------------------------------------------------------
Speed.#1.........: 916 H/s (97.23ms) @ Accel:1024 Loops:4096 Thr:32 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536]
------------------------------------------------------------------------------
Speed.#1.........: 660.7 kH/s (84.73ms) @ Accel:2048 Loops:4096 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 17040 (GPG (CAST5 (SHA-1($pass)))) [Iterations: 8]
--------------------------------------------------------------
Speed.#1.........: 17589.2 kH/s (9.20ms) @ Accel:2048 Loops:65536 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------
* Device #1: Skipping (hash-mode 17200)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------
Speed.#1.........: 547.8 MH/s (53.05ms) @ Accel:512 Loops:128 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------
* Device #1: Skipping (hash-mode 17220)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------
* Device #1: Skipping (hash-mode 17225)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------
Speed.#1.........: 3560.7 MH/s (65.43ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------
Speed.#1.........: 237.4 MH/s (61.29ms) @ Accel:256 Loops:64 Thr:64 Vec:1
----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------
Speed.#1.........: 236.1 MH/s (61.61ms) @ Accel:128 Loops:128 Thr:64 Vec:1
----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------
Speed.#1.........: 237.2 MH/s (61.34ms) @ Accel:256 Loops:64 Thr:64 Vec:1
----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------
Speed.#1.........: 237.3 MH/s (61.32ms) @ Accel:256 Loops:64 Thr:64 Vec:1
------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------
Speed.#1.........: 237.4 MH/s (61.28ms) @ Accel:256 Loops:64 Thr:64 Vec:1
------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------
Speed.#1.........: 237.2 MH/s (61.34ms) @ Accel:256 Loops:64 Thr:64 Vec:1
------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------
Speed.#1.........: 237.1 MH/s (61.34ms) @ Accel:256 Loops:64 Thr:64 Vec:1
------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------
Speed.#1.........: 237.3 MH/s (61.32ms) @ Accel:256 Loops:64 Thr:64 Vec:1
------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------
Speed.#1.........: 557.5 MH/s (52.11ms) @ Accel:256 Loops:128 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------
Speed.#1.........: 83164.8 kH/s (87.47ms) @ Accel:256 Loops:64 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 22231 H/s (65.60ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------
Speed.#1.........: 6145 H/s (94.95ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------
Speed.#1.........: 1058.0 MH/s (54.93ms) @ Accel:512 Loops:256 Thr:32 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------
Speed.#1.........: 714.0 kH/s (63.74ms) @ Accel:256 Loops:511 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------
Speed.#1.........: 35564.6 MH/s (25.87ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------
Speed.#1.........: 90884 H/s (62.59ms) @ Accel:128 Loops:512 Thr:64 Vec:1
-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------
Speed.#1.........: 61470 H/s (94.98ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------
Speed.#1.........: 4776.4 kH/s (82.95ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 3184.8 kH/s (63.29ms) @ Accel:256 Loops:1000 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 1267.1 kH/s (84.02ms) @ Accel:128 Loops:1000 Thr:64 Vec:1
-----------------------------------------------------------------
* Hash-Mode 19210 (QNX 7 /etc/shadow (SHA512)) [Iterations: 4095]
-----------------------------------------------------------------
Speed.#1.........: 23812 H/s (74.87ms) @ Accel:128 Loops:64 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------
Speed.#1.........: 312.2 MH/s (93.45ms) @ Accel:1024 Loops:64 Thr:32 Vec:1
--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------
Speed.#1.........: 61949.6 kH/s (58.70ms) @ Accel:128 Loops:32 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 297.0 kH/s (95.00ms) @ Accel:256 Loops:512 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 149.4 kH/s (94.97ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 297.0 kH/s (95.00ms) @ Accel:256 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 149.4 kH/s (94.94ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
* Device #1: Skipping (hash-mode 20011)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
* Device #1: Skipping (hash-mode 20012)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
* Device #1: Skipping (hash-mode 20013)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------
Speed.#1.........: 3910 H/s (74.67ms) @ Accel:128 Loops:64 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------
Speed.#1.........: 15337 H/s (65.63ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------
Speed.#1.........: 9389 H/s (95.04ms) @ Accel:256 Loops:512 Thr:64 Vec:1
------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------
Speed.#1.........: 28552.7 MH/s (32.35ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------
Speed.#1.........: 5547.7 MH/s (84.08ms) @ Accel:1024 Loops:512 Thr:64 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 887.0 kH/s (49.82ms) @ Accel:256 Loops:249 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------
Speed.#1.........: 288.8 MH/s (50.28ms) @ Accel:256 Loops:64 Thr:64 Vec:1
---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------
Speed.#1.........: 288.9 MH/s (50.26ms) @ Accel:256 Loops:64 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 20712 (RSA Security Analytics / NetWitness (sha256))
----------------------------------------------------------------
Speed.#1.........: 288.7 MH/s (50.31ms) @ Accel:512 Loops:64 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------
Speed.#1.........: 257.7 MH/s (56.42ms) @ Accel:256 Loops:64 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------
Speed.#1.........: 842.5 MH/s (69.14ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------
Speed.#1.........: 888.3 MH/s (65.56ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------
* Device #1: Skipping (hash-mode 21000)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------
Speed.#1.........: 1627.0 MH/s (71.66ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------
Speed.#1.........: 1620.9 MH/s (71.88ms) @ Accel:256 Loops:512 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------
Speed.#1.........: 915.3 MH/s (63.61ms) @ Accel:256 Loops:256 Thr:64 Vec:1
--------------------------------------------------
* Hash-Mode 21310 (md5($salt1.sha1($salt2.$pass)))
--------------------------------------------------
Speed.#1.........: 977.1 MH/s (59.53ms) @ Accel:256 Loops:256 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------
Speed.#1.........: 486.5 MH/s (59.79ms) @ Accel:256 Loops:128 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------
Speed.#1.........: 266.1 MH/s (54.62ms) @ Accel:256 Loops:64 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 23050 H/s (74.85ms) @ Accel:64 Loops:31 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------
Speed.#1.........: 23047 H/s (74.87ms) @ Accel:64 Loops:31 Thr:64 Vec:1
----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------
* Device #1: Skipping (hash-mode 21600)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------
* Device #1: Skipping (hash-mode 21700)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------
* Device #1: Skipping (hash-mode 21800)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 145.7 kH/s (48.74ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------
Speed.#1.........: 45394.0 kH/s (0.00ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------
Speed.#1.........: 8 H/s (62.67ms) @ Accel:4 Loops:4096 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------
* Device #1: Skipping (hash-mode 22200)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------
Speed.#1.........: 924.7 MH/s (62.95ms) @ Accel:256 Loops:256 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------
Speed.#1.........: 934.1 MH/s (62.31ms) @ Accel:256 Loops:256 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------
Speed.#1.........: 103.4 kH/s (68.73ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------
Speed.#1.........: 145.1 MH/s (100.62ms) @ Accel:16 Loops:1024 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------
Speed.#1.........: 43808 H/s (83.33ms) @ Accel:256 Loops:64 Thr:64 Vec:1
------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------
Speed.#1.........: 413 H/s (38.73ms) @ Accel:14 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------
Speed.#1.........: 134.2 MH/s (54.15ms) @ Accel:128 Loops:64 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------
Speed.#1.........: 669.4 MH/s (87.12ms) @ Accel:512 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------
Speed.#1.........: 317.8 MH/s (91.77ms) @ Accel:512 Loops:64 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------
Speed.#1.........: 226.7 MH/s (64.19ms) @ Accel:256 Loops:64 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------
Speed.#1.........: 136.5 MH/s (107.01ms) @ Accel:16 Loops:1024 Thr:64 Vec:1
-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------
Speed.#1.........: 224.4 MH/s (64.88ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------
Speed.#1.........: 121.7 MH/s (120.10ms) @ Accel:16 Loops:1024 Thr:64 Vec:1
-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------
Speed.#1.........: 144.3 MH/s (50.30ms) @ Accel:8 Loops:1024 Thr:64 Vec:1
----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------
Speed.#1.........: 597.8 kH/s (74.53ms) @ Accel:256 Loops:249 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 297.3 kH/s (95.03ms) @ Accel:256 Loops:512 Thr:64 Vec:1
--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------
Speed.#1.........: 304.1 kH/s (92.83ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------
Speed.#1.........: 4452 H/s (65.58ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------
* Device #1: Skipping (hash-mode 23500)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------
* Device #1: Skipping (hash-mode 23600)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------
Speed.#1.........: 22986 H/s (77.49ms) @ Accel:64 Loops:16384 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------
* Device #1: Skipping (hash-mode 23800)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------
Speed.#1.........: 739.1 kH/s (73.09ms) @ Accel:64 Loops:1 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------
Speed.#1.........: 122.6 kH/s (92.83ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------
Speed.#1.........: 29672 H/s (65.61ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------
Speed.#1.........: 969.6 MH/s (60.01ms) @ Accel:512 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------
Speed.#1.........: 296.2 kH/s (95.10ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------
Speed.#1.........: 215.4 kH/s (65.62ms) @ Accel:256 Loops:128 Thr:64 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------
Speed.#1.........: 290 H/s (72.06ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------
Speed.#1.........: 9600 H/s (95.01ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------
Speed.#1.........: 2498.6 MH/s (93.41ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------
Speed.#1.........: 588.3 MH/s (49.36ms) @ Accel:256 Loops:128 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------
Speed.#1.........: 4797.4 MH/s (48.42ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------
Speed.#1.........: 87511 H/s (81.13ms) @ Accel:64 Loops:131072 Thr:64 Vec:1
------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------
Speed.#1.........: 243.7 kH/s (57.97ms) @ Accel:256 Loops:131072 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------
Speed.#1.........: 132.6 kH/s (53.38ms) @ Accel:64 Loops:131072 Thr:64 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------
Speed.#1.........: 2066 H/s (70.63ms) @ Accel:256 Loops:64 Thr:64 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------
Speed.#1.........: 4792.8 kH/s (83.25ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 108.2 kH/s (65.63ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------
Speed.#1.........: 5973 H/s (73.01ms) @ Accel:16 Loops:8 Thr:8 Vec:1
------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------
Speed.#1.........: 38881.5 MH/s (23.62ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------
Speed.#1.........: 6006 H/s (72.78ms) @ Accel:16 Loops:8 Thr:8 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------
Speed.#1.........: 6775 H/s (65.75ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------
Speed.#1.........: 85584.7 kH/s (85.17ms) @ Accel:128 Loops:64 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 44494 H/s (65.61ms) @ Accel:256 Loops:128 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------
Speed.#1.........: 203.9 MH/s (71.42ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------
Speed.#1.........: 820.4 MH/s (71.01ms) @ Accel:256 Loops:256 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 1604.9 MH/s (72.61ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 1340.3 MH/s (87.03ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 1093.6 MH/s (53.14ms) @ Accel:256 Loops:512 Thr:32 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------
Speed.#1.........: 15183 H/s (76.99ms) @ Accel:256 Loops:512 Thr:32 Vec:1
-------------------------------------------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999]
-------------------------------------------------------------------------------------------
Speed.#1.........: 44433 H/s (65.71ms) @ Accel:256 Loops:128 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999]
------------------------------------------------------------------------------------
Speed.#1.........: 44461 H/s (65.67ms) @ Accel:256 Loops:128 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 48429 H/s (73.45ms) @ Accel:64 Loops:131072 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 48375 H/s (73.49ms) @ Accel:64 Loops:131072 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 18644 H/s (95.24ms) @ Accel:16 Loops:262144 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------
Speed.#1.........: 40097.2 kH/s (0.00ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------
Speed.#1.........: 37461.4 kH/s (0.00ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------
Speed.#1.........: 2854.7 MH/s (81.68ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 18675 H/s (95.15ms) @ Accel:16 Loops:262144 Thr:32 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------
Speed.#1.........: 61461 H/s (94.99ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------
Speed.#1.........: 1586 H/s (65.73ms) @ Accel:256 Loops:128 Thr:64 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------
Speed.#1.........: 1234 H/s (65.69ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------
Speed.#1.........: 437 H/s (39.04ms) @ Accel:14 Loops:1024 Thr:32 Vec:1
-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------
Speed.#1.........: 33241.0 MH/s (27.72ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------
Speed.#1.........: 17465.7 MH/s (53.24ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------
Speed.#1.........: 16162.4 MH/s (57.58ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------
Speed.#1.........: 44484 H/s (65.64ms) @ Accel:256 Loops:128 Thr:64 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------
Speed.#1.........: 433 H/s (39.28ms) @ Accel:14 Loops:1024 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------
Speed.#1.........: 507.6 MH/s (57.28ms) @ Accel:256 Loops:128 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------
Speed.#1.........: 24 H/s (72.45ms) @ Accel:1 Loops:64 Thr:8 Vec:1
---------------------------------------------------------------
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
---------------------------------------------------------------
Speed.#1.........: 52194.8 MH/s (17.43ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
-----------------------------------------------------------------
Speed.#1.........: 65333.4 MH/s (13.80ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------
Speed.#1.........: 52238.1 MH/s (17.42ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------
Speed.#1.........: 65392.2 MH/s (13.79ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------
Speed.#1.........: 52243.6 MH/s (17.41ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------
Speed.#1.........: 64685.3 MH/s (13.93ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 108.2 kH/s (65.63ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------
Speed.#1.........: 38916.4 kH/s (93.70ms) @ Accel:128 Loops:32 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 297.4 kH/s (95.03ms) @ Accel:256 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 149.8 kH/s (94.98ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
---------------------------------------------------------------------------
Speed.#1.........: 761.2 MH/s (76.57ms) @ Accel:256 Loops:256 Thr:64 Vec:1
------------------------------------------------------------
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
------------------------------------------------------------
Speed.#1.........: 274.8 MH/s (52.88ms) @ Accel:256 Loops:64 Thr:64 Vec:1
---------------------------
* Hash-Mode 29200 (Radmin3)
---------------------------
Speed.#1.........: 637.0 kH/s (89.43ms) @ Accel:16 Loops:8 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#1.........: 99482 H/s (81.34ms) @ Accel:1024 Loops:256 Thr:64 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#1.........: 56815 H/s (71.18ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#1.........: 37843 H/s (53.37ms) @ Accel:512 Loops:128 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 91515 H/s (70.50ms) @ Accel:1024 Loops:249 Thr:32 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#1.........: 45839 H/s (78.43ms) @ Accel:512 Loops:124 Thr:64 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#1.........: 28701 H/s (62.52ms) @ Accel:256 Loops:124 Thr:64 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 12361 H/s (65.55ms) @ Accel:64 Loops:249 Thr:64 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
------------------------------------------------------------------------
Speed.#1.........: 6193 H/s (72.87ms) @ Accel:64 Loops:124 Thr:64 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
------------------------------------------------------------------------
Speed.#1.........: 4177 H/s (57.22ms) @ Accel:64 Loops:62 Thr:64 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#1.........: 187.5 kH/s (56.93ms) @ Accel:512 Loops:499 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#1.........: 107.3 kH/s (59.71ms) @ Accel:512 Loops:249 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#1.........: 68202 H/s (46.85ms) @ Accel:256 Loops:249 Thr:64 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------
Speed.#1.........: 289 H/s (42.93ms) @ Accel:512 Loops:500 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 165 H/s (37.55ms) @ Accel:512 Loops:250 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 105 H/s (29.42ms) @ Accel:256 Loops:250 Thr:64 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 183 H/s (44.49ms) @ Accel:512 Loops:250 Thr:64 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 89 H/s (45.61ms) @ Accel:1024 Loops:125 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 58 H/s (35.23ms) @ Accel:256 Loops:125 Thr:64 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------
Speed.#1.........: 25 H/s (41.41ms) @ Accel:64 Loops:250 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 12 H/s (41.31ms) @ Accel:128 Loops:62 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 8 H/s (30.62ms) @ Accel:64 Loops:62 Thr:64 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------
Speed.#1.........: 604 H/s (42.08ms) @ Accel:1024 Loops:256 Thr:64 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 345 H/s (36.77ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 231 H/s (27.47ms) @ Accel:512 Loops:128 Thr:64 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 407 H/s (39.99ms) @ Accel:512 Loops:500 Thr:64 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 204 H/s (39.87ms) @ Accel:1024 Loops:250 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 125 H/s (32.45ms) @ Accel:256 Loops:250 Thr:64 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------
Speed.#1.........: 1058 H/s (39.36ms) @ Accel:1024 Loops:256 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 529 H/s (39.34ms) @ Accel:2048 Loops:128 Thr:32 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 340 H/s (30.65ms) @ Accel:512 Loops:128 Thr:64 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 29471)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------------------------------------
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 29472)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------------------------------------
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 29473)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-----------------------------------------------------------------------------------------
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 29481)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------------------------------------------------
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 29482)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------------------------------------------------
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
* Device #1: Skipping (hash-mode 29483)
This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
------------------------------------------------------------
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
------------------------------------------------------------
Speed.#1.........: 8115 H/s (95.16ms) @ Accel:256 Loops:512 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
----------------------------------------------------------------
Speed.#1.........: 4034 H/s (94.95ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
----------------------------------------------------------------
Speed.#1.........: 4057 H/s (95.07ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
-------------------------------------------------------------
Speed.#1.........: 4822 H/s (65.67ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#1.........: 2400 H/s (65.70ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#1.........: 4801 H/s (65.69ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
-------------------------------------------------------------
Speed.#1.........: 1360 H/s (74.76ms) @ Accel:128 Loops:64 Thr:64 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
-----------------------------------------------------------------
Speed.#1.........: 1361 H/s (74.72ms) @ Accel:128 Loops:64 Thr:64 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
-----------------------------------------------------------------
Speed.#1.........: 1352 H/s (74.72ms) @ Accel:128 Loops:64 Thr:64 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
-----------------------------------------------------------------
Speed.#1.........: 3905 H/s (70.09ms) @ Accel:256 Loops:128 Thr:64 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#1.........: 3867 H/s (70.11ms) @ Accel:256 Loops:128 Thr:64 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#1.........: 7736 H/s (70.10ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
-------------------------------------------------------------------------------------
Speed.#1.........: 5216.7 kH/s (73.50ms) @ Accel:1024 Loops:99 Thr:32 Vec:1
-------------------------------------------------------------------------------------------------------
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000]
-------------------------------------------------------------------------------------------------------
Speed.#1.........: 9033 H/s (53.89ms) @ Accel:256 Loops:256 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768]
-------------------------------------------------------------
Speed.#1.........: 24 H/s (65.78ms) @ Accel:14 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999]
----------------------------------------------------------------------------------
Speed.#1.........: 4444 H/s (65.68ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999]
-------------------------------------------------------------------------------
Speed.#1.........: 1099 H/s (66.46ms) @ Accel:128 Loops:64 Thr:64 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 4282.1 kH/s (94.18ms) @ Accel:1024 Loops:999 Thr:32 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999]
--------------------------------------------------------------------------
Speed.#1.........: 3641.0 kH/s (94.30ms) @ Accel:1024 Loops:999 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
----------------------------------------------------------------
Speed.#1.........: 2339.9 MH/s (49.64ms) @ Accel:256 Loops:512 Thr:64 Vec:1
----------------------------------------------------------------------
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
----------------------------------------------------------------------
Speed.#1.........: 446.0 MH/s (65.27ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256)
-------------------------------------------------
Speed.#1.........: 951.0 MH/s (61.22ms) @ Accel:256 Loops:256 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass))))
---------------------------------------------------
Speed.#1.........: 1091.0 MH/s (53.27ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 30600 (bcrypt(sha256($pass)) / bcryptsha256) [Iterations: 1024]
---------------------------------------------------------------------------
Speed.#1.........: 96 H/s (72.42ms) @ Accel:1 Loops:64 Thr:8 Vec:1
---------------------------------------------------
* Hash-Mode 30700 (Anope IRC Services (enc_sha256))
---------------------------------------------------
Speed.#1.........: 1072.7 MH/s (54.19ms) @ Accel:256 Loops:256 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed)
---------------------------------------------------------------
Speed.#1.........: 442.2 kH/s (2369.93ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
-----------------------------------------------------------------
* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed)
-----------------------------------------------------------------
Speed.#1.........: 445.5 kH/s (2352.34ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------
Speed.#1.........: 442.2 kH/s (2370.29ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------
Speed.#1.........: 429.6 kH/s (2439.54ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
----------------------------------------------------------------------
* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------
Speed.#1.........: 434.4 kH/s (2412.66ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------
Speed.#1.........: 441.5 kH/s (2373.68ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
-------------------------------
* Hash-Mode 31000 (BLAKE2s-256)
-------------------------------
Speed.#1.........: 1773.8 MH/s (65.65ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-----------------------
* Hash-Mode 31100 (SM3)
-----------------------
Speed.#1.........: 1054.9 MH/s (55.11ms) @ Accel:256 Loops:256 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999]
------------------------------------------------
Speed.#1.........: 40877 H/s (71.43ms) @ Accel:256 Loops:128 Thr:64 Vec:1
---------------------------
* Hash-Mode 31300 (MS SNTP)
---------------------------
Speed.#1.........: 1814.1 MH/s (64.18ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 31400 (SecureCRT MasterPassphrase v2)
-------------------------------------------------
Speed.#1.........: 610.5 MH/s (95.61ms) @ Accel:512 Loops:128 Thr:64 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 31500 (Domain Cached Credentials (DCC), MS Cache (NT)) [Iterations: 0]
----------------------------------------------------------------------------------
Speed.#1.........: 40116.5 kH/s (0.00ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 31600 (Domain Cached Credentials 2 (DCC2), MS Cache 2, (NT)) [Iterations: 10239]
--------------------------------------------------------------------------------------------
Speed.#1.........: 120.2 kH/s (94.71ms) @ Accel:256 Loops:512 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2))
------------------------------------------------------
Speed.#1.........: 1007.8 MH/s (57.72ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999]
-------------------------------------------------------------------------------
Speed.#1.........: 4443 H/s (65.71ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999]
-------------------------------------------------------------
Speed.#1.........: 19552 H/s (74.68ms) @ Accel:128 Loops:64 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 32000 (NetIQ SSPR (MD5)) [Iterations: 99999]
--------------------------------------------------------
Speed.#1.........: 48732 H/s (95.84ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 32010 (NetIQ SSPR (SHA1)) [Iterations: 99999]
---------------------------------------------------------
Speed.#1.........: 25405 H/s (91.99ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 32020 (NetIQ SSPR (SHA-1 with Salt)) [Iterations: 99999]
--------------------------------------------------------------------
Speed.#1.........: 25336 H/s (92.28ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------------
* Hash-Mode 32030 (NetIQ SSPR (SHA-256 with Salt)) [Iterations: 99999]
----------------------------------------------------------------------
Speed.#1.........: 9199 H/s (63.49ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 32031 (Adobe AEM (SSPR, SHA-256 with Salt)) [Iterations: 999]
-------------------------------------------------------------------------
Speed.#1.........: 887.7 kH/s (49.80ms) @ Accel:256 Loops:249 Thr:64 Vec:1
----------------------------------------------------------------------
* Hash-Mode 32040 (NetIQ SSPR (SHA-512 with Salt)) [Iterations: 99999]
----------------------------------------------------------------------
Speed.#1.........: 2058 H/s (70.92ms) @ Accel:256 Loops:64 Thr:64 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 32041 (Adobe AEM (SSPR, SHA-512 with Salt)) [Iterations: 999]
-------------------------------------------------------------------------
Speed.#1.........: 202.3 kH/s (62.15ms) @ Accel:128 Loops:124 Thr:64 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 32050 (NetIQ SSPR (PBKDF2WithHmacSHA1)) [Iterations: 99999]
-----------------------------------------------------------------------
Speed.#1.........: 12297 H/s (95.05ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 32060 (NetIQ SSPR (PBKDF2WithHmacSHA256)) [Iterations: 99999]
-------------------------------------------------------------------------
Speed.#1.........: 4445 H/s (65.67ms) @ Accel:256 Loops:128 Thr:64 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 32070 (NetIQ SSPR (PBKDF2WithHmacSHA512)) [Iterations: 99999]
-------------------------------------------------------------------------
Speed.#1.........: 977 H/s (74.71ms) @ Accel:128 Loops:64 Thr:64 Vec:1
-------------------------------------------------------------------
* Hash-Mode 32100 (Kerberos 5, etype 17, AS-REP) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 297.0 kH/s (95.01ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-------------------------------------------------------------------
* Hash-Mode 32200 (Kerberos 5, etype 18, AS-REP) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 149.3 kH/s (94.94ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 32300 (Empire CMS (Admin password))
-----------------------------------------------
Speed.#1.........: 464.3 MH/s (62.70ms) @ Accel:64 Loops:512 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 32410 (sha512(sha512($pass).$salt))
-----------------------------------------------
Speed.#1.........: 59255.0 kH/s (61.39ms) @ Accel:128 Loops:32 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 32420 (sha512(sha512_bin($pass).$salt))
---------------------------------------------------
Speed.#1.........: 91188.1 kH/s (79.91ms) @ Accel:128 Loops:64 Thr:64 Vec:1
------------------------------------------------------------
* Hash-Mode 32500 (Dogechain.info Wallet) [Iterations: 4999]
------------------------------------------------------------
-----------------------------------------------------------
* Hash-Mode 32600 (CubeCart (whirlpool($salt.$pass.$salt)))
-----------------------------------------------------------
Speed.#1.........: 84119.8 kH/s (86.65ms) @ Accel:8 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------------------
* Hash-Mode 32700 (Kremlin Encrypt 3.0 w/NewDES) [Iterations: 1000]
-------------------------------------------------------------------
-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------
Speed.#1.........: 11796.5 MH/s (79.11ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
Started: Wed Nov 15 14:51:10 2023
Stopped: Wed Nov 15 16:55:10 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment