Skip to content

Instantly share code, notes, and snippets.

@KiralyCraft
Created November 25, 2023 07:36
Show Gist options
  • Save KiralyCraft/50877d899c7f5ae18a1a6d84687c0b50 to your computer and use it in GitHub Desktop.
Save KiralyCraft/50877d899c7f5ae18a1a6d84687c0b50 to your computer and use it in GitHub Desktop.
GTX 580 Hashcat 6.2.6 OpenCL Benchmark
hashcat (v6.2.6) starting in benchmark mode
* Device #2: This hardware has outdated CUDA compute capability (2.0).
For modern OpenCL performance, upgrade to hardware that supports
CUDA compute capability version 5.0 (Maxwell) or higher.
* Device #2: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 9.0)
===================
* Device #1: GeForce GTX 580, skipped
OpenCL API (OpenCL 1.2 CUDA 9.0.176) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: GeForce GTX 580, 1152/1536 MB (384 MB allocatable), 16MCU
Benchmark relevant options:
===========================
* --benchmark-all
* --backend-devices=2
* --optimized-kernel-enable
* --workload-profile=4
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#2.........: 2338.1 MH/s (57.03ms) @ Accel:32 Loops:1024 Thr:256 Vec:2
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#2.........: 2338.0 MH/s (57.03ms) @ Accel:32 Loops:1024 Thr:256 Vec:2
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#2.........: 2232.8 MH/s (59.62ms) @ Accel:32 Loops:1024 Thr:256 Vec:2
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#2.........: 2232.6 MH/s (59.62ms) @ Accel:32 Loops:1024 Thr:256 Vec:2
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#2.........: 1418.8 MH/s (94.06ms) @ Accel:32 Loops:1024 Thr:256 Vec:2
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#2.........: 1428.6 MH/s (93.47ms) @ Accel:32 Loops:1024 Thr:256 Vec:2
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#2.........: 1418.8 MH/s (94.12ms) @ Accel:32 Loops:1024 Thr:256 Vec:2
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#2.........: 1421.5 MH/s (93.91ms) @ Accel:32 Loops:1024 Thr:256 Vec:2
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#2.........: 1330.8 MH/s (100.33ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#2.........: 1990.6 MH/s (133.98ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#2.........: 1330.0 MH/s (100.35ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#2.........: 384.6 MH/s (347.99ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#2.........: 786.4 MH/s (169.91ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#2.........: 1614.2 MH/s (165.35ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#2.........: 682.8 MH/s (195.85ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#2.........: 682.5 MH/s (195.87ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#2.........: 714.2 MH/s (187.19ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#2.........: 682.8 MH/s (195.87ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#2.........: 714.2 MH/s (187.24ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#2.........: 680.9 MH/s (196.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#2.........: 680.8 MH/s (196.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#2.........: 681.2 MH/s (196.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#2.........: 681.2 MH/s (196.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#2.........: 681.0 MH/s (196.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#2.........: 714.1 MH/s (187.23ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#2.........: 714.3 MH/s (187.20ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#2.........: 714.3 MH/s (187.22ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#2.........: 682.6 MH/s (195.92ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#2.........: 681.1 MH/s (196.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#2.........: 681.2 MH/s (196.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#2.........: 160.7 MH/s (416.84ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#2.........: 357.0 MH/s (372.80ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#2.........: 682.4 MH/s (195.86ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#2.........: 8772.1 MH/s (30.03ms) @ Accel:256 Loops:1024 Thr:64 Vec:2
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#2.........: 346.2 MH/s (386.01ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#2.........: 693.6 kH/s (89.81ms) @ Accel:32 Loops:1024 Thr:256 Vec:2
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#2.........: 1120.6 kH/s (107.97ms) @ Accel:32 Loops:1000 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#2.........: 1122.6 kH/s (108.01ms) @ Accel:32 Loops:1000 Thr:256 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#2.........: 345.1 MH/s (387.89ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------
Speed.#2.........: 345.0 MH/s (387.91ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------
Speed.#2.........: 310.2 MH/s (431.52ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#2.........: 3928.0 MH/s (33.84ms) @ Accel:32 Loops:1024 Thr:256 Vec:4
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#2.........: 3924.0 MH/s (33.83ms) @ Accel:32 Loops:1024 Thr:256 Vec:4
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#2.........: 1186.9 MH/s (112.58ms) @ Accel:16 Loops:1024 Thr:512 Vec:4
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#2.........: 345.5 MH/s (387.45ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#2.........: 354.3 MH/s (377.75ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#2.........: 354.6 MH/s (377.48ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#2.........: 354.3 MH/s (377.75ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#2.........: 325.8 MH/s (410.81ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#2.........: 325.6 MH/s (411.00ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#2.........: 354.5 MH/s (377.46ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#2.........: 325.6 MH/s (411.03ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#2.........: 325.6 MH/s (411.05ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#2.........: 68158.5 kH/s (245.34ms) @ Accel:16 Loops:128 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#2.........: 129.0 MH/s (259.65ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#2.........: 355.2 MH/s (376.80ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#2.........: 22532.9 kH/s (371.74ms) @ Accel:1 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#2.........: 1123.5 kH/s (107.98ms) @ Accel:32 Loops:1000 Thr:256 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#2.........: 99522.0 kH/s (336.17ms) @ Accel:16 Loops:256 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#2.........: 99121.8 kH/s (337.50ms) @ Accel:16 Loops:256 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#2.........: 99138.3 kH/s (337.49ms) @ Accel:16 Loops:256 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#2.........: 97707.1 kH/s (342.46ms) @ Accel:16 Loops:256 Thr:512 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#2.........: 97630.4 kH/s (342.71ms) @ Accel:16 Loops:256 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#2.........: 99115.9 kH/s (337.52ms) @ Accel:16 Loops:256 Thr:512 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#2.........: 99105.4 kH/s (337.57ms) @ Accel:16 Loops:256 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#2.........: 97628.1 kH/s (342.71ms) @ Accel:16 Loops:256 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 23909.5 kH/s (350.38ms) @ Accel:2 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#2.........: 46929.2 kH/s (356.21ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#2.........: 99504.4 kH/s (336.21ms) @ Accel:16 Loops:256 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 18377 H/s (353.48ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#2.........: 1292.7 GH/s (0.01ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#2.........: 35165 H/s (371.29ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#2.........: 1707.1 MH/s (78.10ms) @ Accel:32 Loops:1024 Thr:256 Vec:2
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#2.........: 1500.2 MH/s (88.94ms) @ Accel:128 Loops:1024 Thr:64 Vec:2
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#2.........: 725.5 MH/s (184.27ms) @ Accel:16 Loops:1024 Thr:512 Vec:4
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#2.........: 725.9 MH/s (184.25ms) @ Accel:16 Loops:1024 Thr:512 Vec:4
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#2.........: 725.3 MH/s (184.29ms) @ Accel:16 Loops:1024 Thr:512 Vec:4
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#2.........: 501.8 MH/s (266.54ms) @ Accel:16 Loops:1024 Thr:512 Vec:4
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#2.........: 525.8 MH/s (254.38ms) @ Accel:16 Loops:1024 Thr:512 Vec:4
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#2.........: 560.3 MH/s (238.63ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#2.........: 85086.3 kH/s (393.27ms) @ Accel:16 Loops:256 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#2.........: 1927 H/s (354.45ms) @ Accel:4 Loops:32 Thr:11 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#2.........: 437.6 MH/s (305.77ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#2.........: 636.0 MH/s (210.26ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#2.........: 683.8 MH/s (195.58ms) @ Accel:32 Loops:1024 Thr:256 Vec:2
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#2.........: 1326.4 MH/s (100.63ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#2.........: 500.3 MH/s (267.35ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#2.........: 597.2 MH/s (223.95ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#2.........: 626.7 MH/s (213.35ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#2.........: 730.5 MH/s (182.94ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#2.........: 458.8 MH/s (291.63ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------
Speed.#2.........: 329.4 MH/s (406.23ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#2.........: 346.2 MH/s (386.62ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#2.........: 323.5 MH/s (413.80ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#2.........: 213.6 MH/s (313.24ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#2.........: 213.4 MH/s (313.59ms) @ Accel:16 Loops:512 Thr:512 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#2.........: 320.7 MH/s (417.43ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#2.........: 472.0 MH/s (283.43ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#2.........: 427.5 MH/s (313.04ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#2.........: 427.5 MH/s (313.05ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#2.........: 1566.7 MH/s (85.24ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#2.........: 675.1 MH/s (198.06ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#2.........: 323.7 MH/s (413.45ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#2.........: 1546.6 MH/s (172.56ms) @ Accel:16 Loops:1024 Thr:1024 Vec:2
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#2.........: 140.6 kH/s (306.89ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#2.........: 102.4 MH/s (326.96ms) @ Accel:4 Loops:1024 Thr:512 Vec:2
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#2.........: 43782.7 kH/s (382.59ms) @ Accel:4 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#2.........: 2354.5 MH/s (56.52ms) @ Accel:128 Loops:1024 Thr:64 Vec:4
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#2.........: 183.4 MH/s (365.12ms) @ Accel:8 Loops:1024 Thr:512 Vec:2
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#2.........: 354.3 MH/s (377.73ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#2.........: 598.0 kH/s (210.10ms) @ Accel:16 Loops:1023 Thr:512 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#2.........: 526.4 MH/s (254.09ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#2.........: 70980.5 kH/s (361.82ms) @ Accel:8 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------
Speed.#2.........: 31965 H/s (252.53ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#2.........: 18226 H/s (441.74ms) @ Accel:4 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#2.........: 12731 H/s (315.79ms) @ Accel:4 Loops:256 Thr:512 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------
Speed.#2.........: 44218 H/s (362.49ms) @ Accel:2 Loops:999 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#2.........: 22331 H/s (318.99ms) @ Accel:8 Loops:124 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#2.........: 14879 H/s (238.93ms) @ Accel:4 Loops:124 Thr:512 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 8831 H/s (300.27ms) @ Accel:4 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 4402 H/s (300.27ms) @ Accel:2 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 4002 H/s (225.59ms) @ Accel:1 Loops:124 Thr:512 Vec:1
-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------
Speed.#2.........: 63118 H/s (202.47ms) @ Accel:8 Loops:249 Thr:512 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#2.........: 35864 H/s (353.82ms) @ Accel:8 Loops:249 Thr:512 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#2.........: 24999 H/s (281.15ms) @ Accel:8 Loops:124 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#2.........: 1121.3 kH/s (107.96ms) @ Accel:32 Loops:1000 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#2.........: 1792.9 kH/s (60.90ms) @ Accel:16 Loops:63 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#2.........: 654.0 kH/s (182.40ms) @ Accel:32 Loops:63 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#2.........: 345.0 kH/s (368.29ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#2.........: 3871.0 kH/s (23.61ms) @ Accel:32 Loops:63 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------
Speed.#2.........: 269.5 kH/s (468.17ms) @ Accel:16 Loops:499 Thr:512 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#2.........: 68176.6 kH/s (121.87ms) @ Accel:16 Loops:64 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#2.........: 767.4 MH/s (174.12ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#2.........: 43682 H/s (370.87ms) @ Accel:2 Loops:1023 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#2.........: 43654 H/s (248.09ms) @ Accel:8 Loops:511 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#2.........: 113.2 MH/s (295.70ms) @ Accel:8 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#2.........: 33233 H/s (389.45ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#2.........: 31393 H/s (411.71ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#2.........: 31059.8 kH/s (269.25ms) @ Accel:256 Loops:64 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#2.........: 406.0 MH/s (329.66ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#2.........: 568.0 MH/s (235.50ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#2.........: 155.3 MH/s (431.12ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#2.........: 157.3 MH/s (425.53ms) @ Accel:16 Loops:512 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#2.........: 5922 H/s (345.28ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#2.........: 43298.0 kH/s (387.00ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#2.........: 723.4 MH/s (184.84ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#2.........: 1128 H/s (371.05ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#2.........: 323.1 MH/s (414.29ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#2.........: 131.5 MH/s (254.77ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#2.........: 421.9 MH/s (317.20ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#2.........: 39210.1 kH/s (427.34ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#2.........: 13328.0 kH/s (314.18ms) @ Accel:4 Loops:128 Thr:512 Vec:4
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#2.........: 88331 H/s (366.88ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
Speed.#2.........: 19 H/s (1389.11ms) @ Accel:16 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#2.........: 40393 H/s (303.53ms) @ Accel:128 Loops:1000 Thr:11 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#2.........: 70307 H/s (368.57ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#2.........: 6876 H/s (243.55ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
Speed.#2.........: 1251 H/s (13.56ms) @ Accel:16 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#2.........: 14290 H/s (187.23ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#2.........: 7144 H/s (187.24ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#2.........: 869 H/s (385.39ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#2.........: 26443.8 kH/s (316.35ms) @ Accel:256 Loops:64 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#2.........: 43476.4 kH/s (382.11ms) @ Accel:256 Loops:128 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#2.........: 110.7 MH/s (302.27ms) @ Accel:256 Loops:256 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#2.........: 38087.2 kH/s (439.35ms) @ Accel:256 Loops:128 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#2.........: 48344.4 kH/s (343.24ms) @ Accel:256 Loops:128 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#2.........: 253.0 MH/s (264.47ms) @ Accel:256 Loops:512 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#2.........: 840.7 MH/s (157.76ms) @ Accel:16 Loops:1024 Thr:512 Vec:2
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#2.........: 12094 H/s (237.83ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#2.........: 1717.3 MH/s (40.15ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#2.........: 369.0 MH/s (347.92ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#2.........: 493.9 kH/s (256.17ms) @ Accel:128 Loops:1023 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#2.........: 44333.2 kH/s (377.87ms) @ Accel:64 Loops:512 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#2.........: 52540.2 kH/s (315.71ms) @ Accel:128 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#2.........: 383.5 MH/s (349.02ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#2.........: 1854.3 kH/s (61.77ms) @ Accel:256 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#2.........: 354.3 MH/s (377.74ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 6743 H/s (303.28ms) @ Accel:8 Loops:4 Thr:256 Vec:1
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#2.........: 99505.2 kH/s (336.24ms) @ Accel:16 Loops:256 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#2.........: 98280.9 kH/s (340.89ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#2.........: 97453.3 kH/s (343.80ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#2.........: 99124.7 kH/s (337.54ms) @ Accel:16 Loops:256 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#2.........: 97375.5 kH/s (343.62ms) @ Accel:16 Loops:256 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#2.........: 99506.1 kH/s (336.21ms) @ Accel:16 Loops:256 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#2.........: 137.4 kH/s (312.97ms) @ Accel:16 Loops:499 Thr:512 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#2.........: 16767 H/s (243.50ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#2.........: 868.8 MH/s (153.84ms) @ Accel:32 Loops:1024 Thr:256 Vec:4
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#2.........: 714.7 MH/s (187.07ms) @ Accel:32 Loops:1024 Thr:256 Vec:2
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#2.........: 238.7 MH/s (280.56ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#2.........: 439 H/s (380.46ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#2.........: 299.7 MH/s (446.72ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#2.........: 2330.8 MH/s (114.40ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#2.........: 47411 H/s (342.71ms) @ Accel:8 Loops:4096 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#2.........: 14565.6 kH/s (287.47ms) @ Accel:4 Loops:128 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#2.........: 5101.5 kH/s (410.69ms) @ Accel:1 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#2.........: 7025.0 kH/s (298.13ms) @ Accel:1 Loops:256 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#2.........: 14562.8 kH/s (287.58ms) @ Accel:2 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#2.........: 4516.3 kH/s (463.15ms) @ Accel:16 Loops:16 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#2.........: 5863.3 kH/s (357.27ms) @ Accel:1 Loops:256 Thr:512 Vec:1
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#2.........: 765.8 kH/s (321.29ms) @ Accel:16 Loops:999 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#2.........: 344.4 kH/s (368.51ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#2.........: 35391 H/s (368.86ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#2.........: 44770 H/s (362.26ms) @ Accel:2 Loops:999 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#2.........: 1349 H/s (378.99ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
Speed.#2.........: 10975 H/s (371.98ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#2.........: 402.8 kH/s (104.75ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#2.........: 6380 H/s (320.32ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#2.........: 209.4 MH/s (319.85ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
Speed.#2.........: 6948.5 kH/s (7.15ms) @ Accel:64 Loops:9 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#2.........: 1204.7 kH/s (93.98ms) @ Accel:16 Loops:99 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#2.........: 33969 H/s (480.10ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#2.........: 4253 H/s (479.91ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#2.........: 31430.1 kH/s (266.08ms) @ Accel:256 Loops:64 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#2.........: 36177 H/s (328.24ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#2.........: 646.7 MH/s (206.81ms) @ Accel:32 Loops:1024 Thr:256 Vec:4
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#2.........: 10752 H/s (253.44ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#2.........: 622.5 MH/s (214.85ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#2.........: 335.1 kH/s (377.22ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------
Speed.#2.........: 98 H/s (127.25ms) @ Accel:32 Loops:1000 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#2.........: 56 H/s (222.50ms) @ Accel:32 Loops:1000 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#2.........: 39 H/s (159.00ms) @ Accel:32 Loops:500 Thr:512 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#2.........: 91 H/s (180.61ms) @ Accel:32 Loops:1000 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#2.........: 45 H/s (180.84ms) @ Accel:64 Loops:250 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#2.........: 30 H/s (135.53ms) @ Accel:16 Loops:500 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 24 H/s (169.03ms) @ Accel:16 Loops:500 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 9 H/s (169.01ms) @ Accel:16 Loops:250 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 8 H/s (126.07ms) @ Accel:32 Loops:62 Thr:512 Vec:1
-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------
Speed.#2.........: 196 H/s (130.30ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#2.........: 112 H/s (227.83ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#2.........: 78 H/s (162.81ms) @ Accel:32 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#2.........: 137 H/s (238.14ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#2.........: 68 H/s (238.15ms) @ Accel:64 Loops:500 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#2.........: 46 H/s (178.56ms) @ Accel:32 Loops:500 Thr:512 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------
Speed.#2.........: 343 H/s (121.97ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#2.........: 171 H/s (122.03ms) @ Accel:32 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#2.........: 114 H/s (182.80ms) @ Accel:32 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------
Speed.#2.........: 7 H/s (217.25ms) @ Accel:64 Loops:62 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#2.........: 3 H/s (217.27ms) @ Accel:64 Loops:31 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#2.........: 2 H/s (163.16ms) @ Accel:32 Loops:31 Thr:512 Vec:1
--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------
Speed.#2.........: 18 H/s (224.24ms) @ Accel:64 Loops:64 Thr:512 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#2.........: 9 H/s (224.40ms) @ Accel:32 Loops:64 Thr:512 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#2.........: 6 H/s (168.37ms) @ Accel:32 Loops:32 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------
Speed.#2.........: 89028.5 kH/s (375.81ms) @ Accel:16 Loops:256 Thr:512 Vec:1
----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------
Speed.#2.........: 215.9 MH/s (309.81ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------
Speed.#2.........: 558.8 MH/s (239.25ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------
Speed.#2.........: 433.2 MH/s (308.81ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------
Speed.#2.........: 29070.5 kH/s (287.86ms) @ Accel:1 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------
Speed.#2.........: 122.9 MH/s (272.54ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------
Speed.#2.........: 1102 H/s (372.37ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------
Speed.#2.........: 17786 H/s (367.04ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------
Speed.#2.........: 13 H/s (243.57ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------
Speed.#2.........: 1691.6 MH/s (39.27ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------
Speed.#2.........: 96437.5 kH/s (347.32ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------
Speed.#2.........: 18087 H/s (369.71ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------
Speed.#2.........: 35553 H/s (366.93ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------
Speed.#2.........: 7439 H/s (374.80ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#2.........: 6746 H/s (201.69ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------
Speed.#2.........: 564.2 MH/s (473.76ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------
Speed.#2.........: 494.0 MH/s (270.76ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#2.........: 133.9 kH/s (320.49ms) @ Accel:16 Loops:511 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------
---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 3519 H/s (368.95ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 2708 H/s (503.18ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------
Speed.#2.........: 33809.6 kH/s (247.73ms) @ Accel:1 Loops:1024 Thr:512 Vec:1
---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------
Speed.#2.........: 1474.9 MH/s (90.45ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------
Speed.#2.........: 6970 H/s (240.17ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------
Speed.#2.........: 68827 H/s (468.85ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------
Speed.#2.........: 2255.9 MH/s (118.16ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------
Speed.#2.........: 67447.1 kH/s (247.92ms) @ Accel:16 Loops:128 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------
Speed.#2.........: 78784.0 kH/s (425.28ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------
Speed.#2.........: 6876 H/s (243.46ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------
Speed.#2.........: 13920 H/s (234.59ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------
Speed.#2.........: 443.0 kH/s (274.39ms) @ Accel:64 Loops:65536 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------
Speed.#2.........: 314.7 MH/s (372.03ms) @ Accel:224 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------
Speed.#2.........: 183.1 MH/s (182.23ms) @ Accel:64 Loops:128 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------
Speed.#2.........: 521.8 MH/s (256.21ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------
Speed.#2.........: 560.6 MH/s (238.44ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------
Speed.#2.........: 1327.3 MH/s (201.09ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------
Speed.#2.........: 89890.9 kH/s (372.64ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------
Speed.#2.........: 92138.2 kH/s (363.45ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------
Speed.#2.........: 92016.3 kH/s (364.02ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------
Speed.#2.........: 92316.3 kH/s (362.84ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------
Speed.#2.........: 89892.1 kH/s (372.64ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------
Speed.#2.........: 92153.0 kH/s (363.45ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------
Speed.#2.........: 92012.2 kH/s (364.02ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------
Speed.#2.........: 92328.1 kH/s (362.84ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------
Speed.#2.........: 140.9 MH/s (237.65ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------
Speed.#2.........: 31366.9 kH/s (266.55ms) @ Accel:256 Loops:64 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------
Speed.#2.........: 6969 H/s (240.21ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------
Speed.#2.........: 1781 H/s (375.86ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------
Speed.#2.........: 308.3 MH/s (434.24ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------
Speed.#2.........: 70815 H/s (408.57ms) @ Accel:16 Loops:1023 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------
Speed.#2.........: 29527.5 MH/s (8.74ms) @ Accel:128 Loops:1024 Thr:128 Vec:8
--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------
Speed.#2.........: 29085 H/s (460.03ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------
Speed.#2.........: 17806 H/s (366.99ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------
Speed.#2.........: 361.9 kH/s (175.95ms) @ Accel:128 Loops:1000 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#2.........: 400.5 kH/s (158.18ms) @ Accel:128 Loops:1000 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#2.........: 119.8 kH/s (269.13ms) @ Accel:256 Loops:250 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------
Speed.#2.........: 59971.7 kH/s (279.20ms) @ Accel:32 Loops:512 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------
Speed.#2.........: 9745.0 kH/s (429.84ms) @ Accel:2 Loops:256 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#2.........: 85961 H/s (377.57ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#2.........: 43325 H/s (375.78ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#2.........: 86013 H/s (377.62ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#2.........: 43332 H/s (375.79ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#2.........: 44196 H/s (362.16ms) @ Accel:2 Loops:999 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 22320 H/s (318.84ms) @ Accel:8 Loops:124 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 14856 H/s (239.09ms) @ Accel:4 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------
Speed.#2.........: 1804 H/s (371.24ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------
Speed.#2.........: 4740 H/s (243.55ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------
Speed.#2.........: 2702 H/s (377.74ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------
Speed.#2.........: 10511.0 MH/s (25.20ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------
Speed.#2.........: 2239.3 MH/s (59.47ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#2.........: 285.5 kH/s (448.74ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------
Speed.#2.........: 98048.8 kH/s (341.62ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------
Speed.#2.........: 98041.7 kH/s (341.63ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------
Speed.#2.........: 82776.0 kH/s (404.52ms) @ Accel:16 Loops:512 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------
Speed.#2.........: 267.0 MH/s (250.68ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------
Speed.#2.........: 259.1 MH/s (258.34ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------
Speed.#2.........: 47605.2 kH/s (351.89ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------
Speed.#2.........: 472.0 MH/s (283.43ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------
Speed.#2.........: 489.9 MH/s (273.04ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------
Speed.#2.........: 254.2 MH/s (263.35ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------
Speed.#2.........: 161.3 MH/s (415.21ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------
Speed.#2.........: 84287.9 kH/s (397.48ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------
Speed.#2.........: 6782 H/s (141.06ms) @ Accel:2 Loops:62 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------
Speed.#2.........: 6780 H/s (141.07ms) @ Accel:2 Loops:62 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------
Speed.#2.........: 44656 H/s (362.52ms) @ Accel:2 Loops:999 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#2.........: 36510 H/s (296.06ms) @ Accel:16 Loops:255 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#2.........: 18046 H/s (246.07ms) @ Accel:128 Loops:127 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#2.........: 43369 H/s (375.77ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------
Speed.#2.........: 13881.6 kH/s (0.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------
Speed.#2.........: 152 H/s (419.50ms) @ Accel:32 Loops:4096 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------
Speed.#2.........: 98917.9 kH/s (338.17ms) @ Accel:16 Loops:256 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------
Speed.#2.........: 321.8 MH/s (415.92ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------
Speed.#2.........: 322.4 MH/s (415.11ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------
Speed.#2.........: 33021 H/s (246.10ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------
Speed.#2.........: 121.9 MH/s (274.70ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------
Speed.#2.........: 12702 H/s (321.13ms) @ Accel:4 Loops:512 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------
Speed.#2.........: 16 H/s (1379.31ms) @ Accel:16 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------
Speed.#2.........: 74787.3 kH/s (223.51ms) @ Accel:128 Loops:128 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------
Speed.#2.........: 254.7 MH/s (262.58ms) @ Accel:128 Loops:512 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------
Speed.#2.........: 200.8 MH/s (333.24ms) @ Accel:64 Loops:512 Thr:128 Vec:1
---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------
Speed.#2.........: 134.9 MH/s (248.05ms) @ Accel:32 Loops:512 Thr:128 Vec:1
---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------
Speed.#2.........: 107.1 MH/s (312.29ms) @ Accel:64 Loops:256 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------
Speed.#2.........: 129.9 MH/s (257.85ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------
Speed.#2.........: 87102.4 kH/s (384.60ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------
Speed.#2.........: 76599.3 kH/s (437.41ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------
Speed.#2.........: 175.1 kH/s (244.97ms) @ Accel:16 Loops:499 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------
Speed.#2.........: 85934 H/s (377.63ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------
Speed.#2.........: 88112 H/s (368.56ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------
Speed.#2.........: 1396 H/s (479.40ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------
Speed.#2.........: 13175 H/s (103.01ms) @ Accel:2 Loops:999 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------
Speed.#2.........: 7203 H/s (188.89ms) @ Accel:2 Loops:999 Thr:512 Vec:1
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------
Speed.#2.........: 6383 H/s (320.06ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------
Speed.#2.........: 6386 H/s (319.89ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------
Speed.#2.........: 255.9 kH/s (247.29ms) @ Accel:16 Loops:1 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------
Speed.#2.........: 35409 H/s (368.61ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------
Speed.#2.........: 9286 H/s (234.59ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------
Speed.#2.........: 301.0 MH/s (444.62ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------
Speed.#2.........: 86234 H/s (375.84ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------
Speed.#2.........: 66597 H/s (243.49ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 152 H/s (275.31ms) @ Accel:32 Loops:256 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------
Speed.#2.........: 2783 H/s (375.82ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------
Speed.#2.........: 853.7 MH/s (312.88ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------
Speed.#2.........: 167.7 MH/s (399.46ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------
Speed.#2.........: 1432.7 MH/s (186.28ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------
------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------
-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------
-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------
Speed.#2.........: 877 H/s (381.55ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------
Speed.#2.........: 1861.8 kH/s (61.72ms) @ Accel:256 Loops:70 Thr:32 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#2.........: 33435 H/s (243.51ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------
Speed.#2.........: 1927 H/s (354.48ms) @ Accel:4 Loops:32 Thr:11 Vec:1
------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------
Speed.#2.........: 15383.7 MH/s (17.02ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------
Speed.#2.........: 1929 H/s (354.47ms) @ Accel:4 Loops:32 Thr:11 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------
Speed.#2.........: 2126 H/s (240.23ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------
Speed.#2.........: 24189.0 kH/s (346.17ms) @ Accel:16 Loops:256 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------
Speed.#2.........: 13740 H/s (237.75ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------
Speed.#2.........: 10842.0 kH/s (386.32ms) @ Accel:16 Loops:256 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------
Speed.#2.........: 247.9 MH/s (270.04ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#2.........: 650.0 MH/s (205.73ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#2.........: 570.9 MH/s (234.26ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#2.........: 472.2 MH/s (283.31ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------
Speed.#2.........: 7387 H/s (362.06ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999]
------------------------------------------------------
Speed.#2.........: 13628 H/s (237.85ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------
----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------
----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------
------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------
Speed.#2.........: 15106.6 kH/s (0.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------
Speed.#2.........: 13962.8 kH/s (0.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------
Speed.#2.........: 821.2 MH/s (162.76ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------
----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------
Speed.#2.........: 17800 H/s (366.99ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------
Speed.#2.........: 491 H/s (243.54ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------
Speed.#2.........: 382 H/s (243.38ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------
Speed.#2.........: 16 H/s (1380.30ms) @ Accel:16 Loops:1024 Thr:32 Vec:1
-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------
Speed.#2.........: 11465.7 MH/s (22.99ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------
Speed.#2.........: 2351.6 MH/s (113.36ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------
Speed.#2.........: 2816.2 MH/s (94.60ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------
Speed.#2.........: 13711 H/s (237.71ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------
Speed.#2.........: 16 H/s (1388.86ms) @ Accel:16 Loops:1024 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------
Speed.#2.........: 138.9 MH/s (241.06ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------
Speed.#2.........: 16 H/s (352.89ms) @ Accel:1 Loops:128 Thr:11 Vec:1
---------------------------------------------------------------
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
---------------------------------------------------------------
Speed.#2.........: 8292.3 MH/s (15.77ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
-----------------------------------------------------------------
Speed.#2.........: 12097.5 MH/s (10.67ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------
Speed.#2.........: 8282.4 MH/s (15.76ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------
Speed.#2.........: 12085.9 MH/s (10.66ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------
Speed.#2.........: 8876.3 MH/s (14.73ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------
Speed.#2.........: 13354.4 MH/s (9.64ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------
Speed.#2.........: 33913 H/s (240.16ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------
Speed.#2.........: 10215.5 kH/s (410.07ms) @ Accel:1 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#2.........: 86055 H/s (377.61ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#2.........: 43349 H/s (375.75ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
---------------------------------------------------------------------------
Speed.#2.........: 252.6 MH/s (264.98ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
------------------------------------------------------------
Speed.#2.........: 61265.9 kH/s (273.33ms) @ Accel:8 Loops:1024 Thr:128 Vec:1
---------------------------
* Hash-Mode 29200 (Radmin3)
---------------------------
Speed.#2.........: 91471 H/s (357.75ms) @ Accel:1 Loops:4 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#2.........: 31977 H/s (252.47ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#2.........: 18223 H/s (441.48ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#2.........: 12738 H/s (315.50ms) @ Accel:32 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#2.........: 44178 H/s (362.81ms) @ Accel:32 Loops:999 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#2.........: 22286 H/s (239.09ms) @ Accel:32 Loops:499 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#2.........: 14879 H/s (239.01ms) @ Accel:64 Loops:124 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
-----------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 8825 H/s (300.32ms) @ Accel:64 Loops:124 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 4404 H/s (300.44ms) @ Accel:32 Loops:124 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 4005 H/s (225.34ms) @ Accel:16 Loops:124 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#2.........: 63130 H/s (202.44ms) @ Accel:128 Loops:249 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#2.........: 35860 H/s (353.81ms) @ Accel:128 Loops:249 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#2.........: 24986 H/s (281.18ms) @ Accel:128 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------
Speed.#2.........: 98 H/s (127.25ms) @ Accel:32 Loops:1000 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#2.........: 56 H/s (222.49ms) @ Accel:32 Loops:1000 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#2.........: 39 H/s (158.99ms) @ Accel:32 Loops:500 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#2.........: 90 H/s (181.18ms) @ Accel:32 Loops:1000 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#2.........: 45 H/s (180.77ms) @ Accel:32 Loops:500 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#2.........: 30 H/s (135.60ms) @ Accel:16 Loops:500 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 18 H/s (169.02ms) @ Accel:32 Loops:250 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 9 H/s (169.04ms) @ Accel:16 Loops:250 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 8 H/s (126.06ms) @ Accel:32 Loops:62 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------
Speed.#2.........: 196 H/s (130.30ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#2.........: 112 H/s (227.83ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#2.........: 78 H/s (162.80ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#2.........: 137 H/s (238.11ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#2.........: 68 H/s (238.06ms) @ Accel:32 Loops:1000 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#2.........: 46 H/s (178.67ms) @ Accel:32 Loops:500 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------
Speed.#2.........: 343 H/s (121.98ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#2.........: 172 H/s (121.95ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#2.........: 114 H/s (182.89ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------
Speed.#2.........: 7 H/s (219.28ms) @ Accel:16 Loops:250 Thr:512 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#2.........: 3 H/s (217.33ms) @ Accel:64 Loops:31 Thr:512 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#2.........: 2 H/s (163.18ms) @ Accel:16 Loops:62 Thr:512 Vec:1
-----------------------------------------------------------------------------------------
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------
Speed.#2.........: 18 H/s (224.22ms) @ Accel:64 Loops:64 Thr:512 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#2.........: 9 H/s (224.50ms) @ Accel:16 Loops:128 Thr:512 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#2.........: 6 H/s (168.41ms) @ Accel:32 Loops:32 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
------------------------------------------------------------
Speed.#2.........: 2371 H/s (186.41ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
----------------------------------------------------------------
Speed.#2.........: 1181 H/s (371.80ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
----------------------------------------------------------------
Speed.#2.........: 1188 H/s (372.35ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
-------------------------------------------------------------
Speed.#2.........: 1492 H/s (243.44ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#2.........: 743 H/s (243.27ms) @ Accel:4 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#2.........: 1486 H/s (243.42ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
-------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 633 H/s (368.14ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
-----------------------------------------------------------------
Speed.#2.........: 634 H/s (368.26ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
-----------------------------------------------------------------
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Speed.#2.........: 630 H/s (367.91ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
-----------------------------------------------------------------
Speed.#2.........: 1213 H/s (258.90ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#2.........: 1202 H/s (258.66ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#2.........: 2400 H/s (259.05ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
-------------------------------------------------------------------------------------
Speed.#2.........: 1519.3 kH/s (73.56ms) @ Accel:16 Loops:99 Thr:512 Vec:1
-------------------------------------------------------------------------------------------------------
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000]
-------------------------------------------------------------------------------------------------------
Speed.#2.........: 4403 H/s (253.41ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
----------------------------------------------------------------
Speed.#2.........: 792.9 MH/s (168.62ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------------------
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
----------------------------------------------------------------------
Speed.#2.........: 129.1 MH/s (259.35ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------
Speed.#2.........: 2513.2 MH/s (106.07ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Started: Fri Nov 24 21:00:29 2023
Stopped: Sat Nov 25 01:25:54 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment