Skip to content

Instantly share code, notes, and snippets.

@bigpick
Created July 3, 2024 21:43
Show Gist options
  • Save bigpick/5d2478209ba820a450148256ae708de0 to your computer and use it in GitHub Desktop.
Save bigpick/5d2478209ba820a450148256ae708de0 to your computer and use it in GitHub Desktop.
Hashcat v6.2.6 (-851-g6716447df) benchmark on the Nvidia L40S
Usage: hashcat [options]... hash|hashfile|hccapxfile [dictionary|mask|directory]...
Try --help for more help.
hashcat (v6.2.6-851-g6716447df) starting in benchmark mode
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
CUDA API (CUDA 12.5)
====================
* Device #1: NVIDIA L40S, 45062/45494 MB, 142MCU
Benchmark relevant options:
===========================
* --benchmark-all
* --backend-devices-virtual=1
* --optimized-kernel-enable
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#1.........: 148.0 GH/s (16.00ms) @ Accel:64 Loops:1024 Thr:256 Vec:8
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#1.........: 147.4 GH/s (16.06ms) @ Accel:32 Loops:1024 Thr:512 Vec:8
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#1.........: 142.3 GH/s (16.63ms) @ Accel:32 Loops:1024 Thr:512 Vec:8
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#1.........: 142.1 GH/s (16.66ms) @ Accel:32 Loops:1024 Thr:512 Vec:8
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#1.........: 78841.4 MH/s (30.08ms) @ Accel:512 Loops:1024 Thr:32 Vec:4
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#1.........: 80126.2 MH/s (29.61ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#1.........: 79024.9 MH/s (30.02ms) @ Accel:512 Loops:1024 Thr:32 Vec:4
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#1.........: 78505.6 MH/s (30.21ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#1.........: 78019.2 MH/s (60.76ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#1.........: 144.6 GH/s (32.62ms) @ Accel:64 Loops:1024 Thr:512 Vec:4
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#1.........: 80246.4 MH/s (29.47ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#1.........: 23914.7 MH/s (49.65ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#1.........: 49040.0 MH/s (96.74ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#1.........: 139.9 GH/s (33.72ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#1.........: 46768.8 MH/s (50.74ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#1.........: 46717.5 MH/s (50.80ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#1.........: 47342.3 MH/s (50.12ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#1.........: 46588.8 MH/s (50.94ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#1.........: 47179.3 MH/s (50.29ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#1.........: 35926.7 MH/s (66.09ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#1.........: 35886.0 MH/s (66.16ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#1.........: 35556.2 MH/s (66.78ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#1.........: 35498.6 MH/s (66.89ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#1.........: 35489.1 MH/s (66.91ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#1.........: 47358.8 MH/s (50.07ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#1.........: 47364.1 MH/s (49.71ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#1.........: 47378.3 MH/s (50.06ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#1.........: 46727.3 MH/s (50.76ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#1.........: 35741.0 MH/s (66.42ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#1.........: 35707.1 MH/s (66.49ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#1.........: 10650.3 MH/s (55.78ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#1.........: 19728.1 MH/s (60.21ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#1.........: 46841.9 MH/s (50.63ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#1.........: 454.5 GH/s (10.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#1.........: 20355.6 MH/s (58.35ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#1.........: 39287.6 kH/s (49.19ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#1.........: 54224.5 kH/s (66.33ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 54092.3 kH/s (66.39ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#1.........: 11527.4 MH/s (51.51ms) @ Accel:16 Loops:512 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------
Speed.#1.........: 11520.1 MH/s (51.55ms) @ Accel:16 Loops:512 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------
Speed.#1.........: 10839.7 MH/s (54.80ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#1.........: 257.6 GH/s (9.16ms) @ Accel:32 Loops:1024 Thr:512 Vec:8
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#1.........: 258.8 GH/s (8.98ms) @ Accel:32 Loops:1024 Thr:512 Vec:8
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#1.........: 72193.7 MH/s (65.64ms) @ Accel:128 Loops:1024 Thr:256 Vec:4
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#1.........: 19638.3 MH/s (60.48ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#1.........: 20109.1 MH/s (59.06ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#1.........: 20220.6 MH/s (58.74ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#1.........: 20053.6 MH/s (59.19ms) @ Accel:32 Loops:512 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#1.........: 18067.3 MH/s (65.75ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#1.........: 17948.4 MH/s (66.19ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 20213.0 MH/s (58.75ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 17976.2 MH/s (66.09ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#1.........: 17974.2 MH/s (66.09ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#1.........: 3975.4 MH/s (74.76ms) @ Accel:8 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#1.........: 8618.6 MH/s (68.95ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 20141.1 MH/s (58.97ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#1.........: 6069.3 MH/s (48.91ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#1.........: 52683.5 kH/s (68.68ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#1.........: 6737.8 MH/s (88.20ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#1.........: 6743.9 MH/s (88.15ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#1.........: 6704.1 MH/s (88.64ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#1.........: 6475.2 MH/s (91.78ms) @ Accel:16 Loops:512 Thr:512 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#1.........: 6452.2 MH/s (92.14ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 6715.3 MH/s (88.49ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#1.........: 6709.5 MH/s (88.60ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 6457.9 MH/s (92.06ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#1.........: 1505.6 MH/s (49.26ms) @ Accel:64 Loops:32 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#1.........: 2996.9 MH/s (49.56ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 6767.9 MH/s (87.73ms) @ Accel:32 Loops:256 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 963.6 kH/s (53.78ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#1.........: 77680.8 GH/s (0.01ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#1.........: 1974.5 kH/s (58.17ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#1.........: 106.8 GH/s (44.38ms) @ Accel:128 Loops:1024 Thr:256 Vec:8
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#1.........: 106.5 GH/s (22.27ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#1.........: 44293.9 MH/s (53.58ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#1.........: 43930.1 MH/s (54.03ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#1.........: 44150.3 MH/s (53.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------------------
* Hash-Mode 2630 (md5(md5($pass.$salt)))
----------------------------------------
Speed.#1.........: 43791.6 MH/s (54.20ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#1.........: 30515.8 MH/s (77.83ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#1.........: 31763.4 MH/s (74.77ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#1.........: 140.4 GH/s (8.37ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#1.........: 3669.6 MH/s (81.01ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#1.........: 177.0 kH/s (54.00ms) @ Accel:4 Loops:32 Thr:24 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#1.........: 27686.5 MH/s (85.79ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 3610 (md5(md5(md5($pass)).$salt))
---------------------------------------------
Speed.#1.........: 27648.0 MH/s (85.78ms) @ Accel:256 Loops:512 Thr:128 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#1.........: 39280.2 MH/s (60.44ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#1.........: 39288.3 MH/s (60.42ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass))))
------------------------------------------------------------
Speed.#1.........: 26424.4 MH/s (89.89ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#1.........: 80107.1 MH/s (29.63ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#1.........: 30482.9 MH/s (77.79ms) @ Accel:64 Loops:512 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#1.........: 34223.4 MH/s (69.38ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#1.........: 39801.3 MH/s (59.64ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#1.........: 44165.8 MH/s (53.74ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#1.........: 24921.0 MH/s (95.32ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------
Speed.#1.........: 18485.9 MH/s (64.26ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 4420 (md5(sha1($pass.$salt)))
-----------------------------------------
Speed.#1.........: 24875.8 MH/s (95.49ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 4430 (md5(sha1($salt.$pass)))
-----------------------------------------
Speed.#1.........: 23406.1 MH/s (50.74ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#1.........: 18081.7 MH/s (65.71ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#1.........: 17364.2 MH/s (68.37ms) @ Accel:64 Loops:512 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#1.........: 11263.9 MH/s (52.72ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#1.........: 11236.8 MH/s (52.85ms) @ Accel:16 Loops:512 Thr:512 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#1.........: 16802.7 MH/s (70.66ms) @ Accel:64 Loops:512 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#1.........: 25407.3 MH/s (93.49ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#1.........: 24144.5 MH/s (49.14ms) @ Accel:64 Loops:512 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#1.........: 24182.5 MH/s (49.10ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#1.........: 104.9 GH/s (22.60ms) @ Accel:32 Loops:1024 Thr:512 Vec:8
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#1.........: 35065.5 MH/s (67.72ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#1.........: 16904.5 MH/s (70.24ms) @ Accel:512 Loops:512 Thr:32 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#1.........: 94075.2 MH/s (50.38ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#1.........: 7915.9 kH/s (46.70ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#1.........: 5607.3 MH/s (52.98ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#1.........: 2462.5 MH/s (60.34ms) @ Accel:8 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#1.........: 144.3 GH/s (32.69ms) @ Accel:64 Loops:1024 Thr:512 Vec:2
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#1.........: 10472.0 MH/s (56.73ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#1.........: 20079.5 MH/s (59.16ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 29278.3 kH/s (68.63ms) @ Accel:64 Loops:1023 Thr:256 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#1.........: 32063.0 MH/s (74.06ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass))
-----------------------------------------------
Speed.#1.........: 6539.8 MH/s (90.90ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt))
-----------------------------------------------
Speed.#1.........: 13494.1 MH/s (88.08ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#1.........: 3328.2 MH/s (89.31ms) @ Accel:16 Loops:512 Thr:256 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------
Speed.#1.........: 1713.9 kH/s (75.37ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 944.4 kH/s (65.98ms) @ Accel:8 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 648.8 kH/s (47.22ms) @ Accel:8 Loops:128 Thr:512 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------
Speed.#1.........: 2520.1 kH/s (38.83ms) @ Accel:8 Loops:249 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 1185.0 kH/s (95.14ms) @ Accel:2 Loops:999 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 812.3 kH/s (64.51ms) @ Accel:8 Loops:124 Thr:512 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 386.1 kH/s (86.31ms) @ Accel:64 Loops:62 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 191.9 kH/s (89.15ms) @ Accel:64 Loops:31 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 127.1 kH/s (67.09ms) @ Accel:32 Loops:31 Thr:64 Vec:1
-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------
Speed.#1.........: 3082.1 kH/s (50.40ms) @ Accel:4 Loops:499 Thr:1024 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 1664.4 kH/s (59.14ms) @ Accel:16 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 1131.7 kH/s (84.69ms) @ Accel:32 Loops:124 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 53021.0 kH/s (68.10ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 77227.3 kH/s (35.91ms) @ Accel:64 Loops:63 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 35866.8 kH/s (48.96ms) @ Accel:64 Loops:63 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#1.........: 17763.9 kH/s (58.17ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#1.........: 122.4 MH/s (7.30ms) @ Accel:32 Loops:63 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
-------------------------------------------------------------------
Speed.#1.........: 83786 H/s (70.86ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#1.........: 2399.4 MH/s (61.85ms) @ Accel:64 Loops:64 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#1.........: 41075.7 MH/s (57.79ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 2658.1 kH/s (49.27ms) @ Accel:2 Loops:1023 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#1.........: 2816.1 kH/s (47.57ms) @ Accel:64 Loops:63 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#1.........: 6236.7 MH/s (95.32ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5)
--------------------------------------
Speed.#1.........: 18984.6 MH/s (62.53ms) @ Accel:32 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 1864.1 kH/s (60.17ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#1.........: 1750.6 kH/s (64.09ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#1.........: 3449.3 MH/s (86.08ms) @ Accel:512 Loops:128 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#1.........: 7891.3 MH/s (75.12ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#1.........: 7890.7 MH/s (75.13ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#1.........: 6341.1 MH/s (46.81ms) @ Accel:64 Loops:256 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#1.........: 6340.1 MH/s (46.79ms) @ Accel:128 Loops:128 Thr:128 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#1.........: 361.8 kH/s (49.96ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#1.........: 2334.8 MH/s (63.64ms) @ Accel:64 Loops:512 Thr:32 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#1.........: 39802.1 MH/s (59.65ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#1.........: 73373 H/s (49.35ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#1.........: 17503.4 MH/s (67.88ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#1.........: 7469.8 MH/s (79.55ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#1.........: 19104.6 MH/s (62.14ms) @ Accel:32 Loops:512 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#1.........: 2062.9 MH/s (72.00ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#1.........: 680.8 MH/s (54.55ms) @ Accel:4 Loops:64 Thr:1024 Vec:1
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#1.........: 4716.2 kH/s (59.81ms) @ Accel:32 Loops:256 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 11907 H/s (16.02ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#1.........: 3965.2 kH/s (53.99ms) @ Accel:128 Loops:1000 Thr:24 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#1.........: 3838.4 kH/s (58.80ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#1.........: 390.1 kH/s (74.26ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
Speed.#1.........: 79224 H/s (1.98ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#1.........: 811.3 kH/s (58.23ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 404.2 kH/s (58.60ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 64087 H/s (83.66ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#1.........: 2691.0 MH/s (55.21ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#1.........: 3791.2 MH/s (74.06ms) @ Accel:256 Loops:256 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#1.........: 12290.9 MH/s (96.48ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#1.........: 3437.1 MH/s (86.39ms) @ Accel:512 Loops:128 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#1.........: 3681.6 MH/s (76.38ms) @ Accel:256 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#1.........: 19027.1 MH/s (62.39ms) @ Accel:512 Loops:512 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#1.........: 52276.4 MH/s (90.74ms) @ Accel:64 Loops:1024 Thr:512 Vec:4
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#1.........: 773.1 kH/s (74.69ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#1.........: 164.8 GH/s (28.76ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#1.........: 23845.9 MH/s (49.76ms) @ Accel:32 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 28111.2 kH/s (71.75ms) @ Accel:64 Loops:1023 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#1.........: 4267.3 MH/s (69.57ms) @ Accel:512 Loops:128 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#1.........: 4179.5 MH/s (66.79ms) @ Accel:256 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#1.........: 50578.3 MH/s (93.79ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#1.........: 111.3 MH/s (22.16ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#1.........: 20187.2 MH/s (58.84ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
Speed.#1.........: 404.8 kH/s (89.45ms) @ Accel:16 Loops:4 Thr:256 Vec:1
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#1.........: 6680.2 MH/s (88.96ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#1.........: 6671.5 MH/s (89.10ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#1.........: 6368.9 MH/s (93.31ms) @ Accel:16 Loops:512 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#1.........: 6676.6 MH/s (89.03ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#1.........: 6381.6 MH/s (93.12ms) @ Accel:16 Loops:512 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#1.........: 6669.7 MH/s (89.13ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 7880.4 kH/s (45.87ms) @ Accel:16 Loops:499 Thr:512 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#1.........: 940.6 kH/s (76.64ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#1.........: 53659.1 MH/s (88.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#1.........: 43875.7 MH/s (54.10ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#1.........: 12165.3 MH/s (97.71ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#1.........: 30864 H/s (96.04ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#1.........: 20127.5 MH/s (58.97ms) @ Accel:64 Loops:512 Thr:256 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#1.........: 42247.0 MH/s (56.19ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 2320.7 kH/s (57.37ms) @ Accel:64 Loops:4096 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 487.6 MH/s (76.20ms) @ Accel:8 Loops:128 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 173.8 MH/s (53.42ms) @ Accel:4 Loops:64 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 240.6 MH/s (77.21ms) @ Accel:4 Loops:128 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 487.6 MH/s (76.18ms) @ Accel:16 Loops:64 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 152.3 MH/s (60.99ms) @ Accel:2 Loops:128 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 200.7 MH/s (92.59ms) @ Accel:2 Loops:256 Thr:256 Vec:1
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#1.........: 38658.5 kH/s (92.26ms) @ Accel:512 Loops:999 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 16891.1 kH/s (58.55ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#1.........: 1922.3 kH/s (59.45ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 2877.8 kH/s (43.69ms) @ Accel:32 Loops:124 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#1.........: 94755 H/s (95.74ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
Speed.#1.........: 710.0 kH/s (50.37ms) @ Accel:4 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#1.........: 16646.5 kH/s (42.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#1.........: 262.5 kH/s (68.76ms) @ Accel:4 Loops:16384 Thr:512 Vec:1
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#1.........: 11545.9 MH/s (51.43ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
Speed.#1.........: 148.7 MH/s (2.23ms) @ Accel:64 Loops:9 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#1.........: 59783.0 kH/s (51.63ms) @ Accel:128 Loops:99 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#1.........: 2007.2 kH/s (71.12ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#1.........: 254.7 kH/s (71.06ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#1.........: 3435.1 MH/s (86.44ms) @ Accel:512 Loops:128 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#1.........: 1072.7 kH/s (48.84ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#1.........: 43350.8 MH/s (54.75ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#1.........: 328.8 kH/s (73.47ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#1.........: 33912.5 MH/s (70.01ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#1.........: 16889.5 kH/s (58.09ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------
Speed.#1.........: 5569 H/s (35.84ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 3176 H/s (31.40ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 2231 H/s (44.73ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 5769 H/s (45.36ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 2786 H/s (46.97ms) @ Accel:256 Loops:1000 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 1873 H/s (34.93ms) @ Accel:128 Loops:1000 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------
Speed.#1.........: 697 H/s (46.93ms) @ Accel:1024 Loops:500 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Speed.#1.........: 343 H/s (47.70ms) @ Accel:512 Loops:500 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Speed.#1.........: 228 H/s (35.82ms) @ Accel:512 Loops:250 Thr:64 Vec:1
-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------
Speed.#1.........: 11140 H/s (36.69ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 6345 H/s (32.20ms) @ Accel:2048 Loops:512 Thr:128 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 4441 H/s (46.02ms) @ Accel:2048 Loops:512 Thr:128 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 7980 H/s (32.77ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 3875 H/s (33.75ms) @ Accel:256 Loops:1000 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 2604 H/s (25.15ms) @ Accel:128 Loops:1000 Thr:512 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 19989 H/s (33.49ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 9658 H/s (34.67ms) @ Accel:256 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 6474 H/s (25.91ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------
Speed.#1.........: 278 H/s (29.35ms) @ Accel:2048 Loops:125 Thr:32 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 138 H/s (29.68ms) @ Accel:128 Loops:125 Thr:256 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 92 H/s (44.51ms) @ Accel:128 Loops:125 Thr:256 Vec:1
--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------
Speed.#1.........: 688 H/s (30.43ms) @ Accel:128 Loops:256 Thr:256 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 344 H/s (30.39ms) @ Accel:128 Loops:128 Thr:256 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 230 H/s (45.58ms) @ Accel:128 Loops:128 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------
Speed.#1.........: 5252.1 MH/s (56.56ms) @ Accel:8 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------
Speed.#1.........: 11588.1 MH/s (51.24ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------
Speed.#1.........: 138.0 GH/s (8.54ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------
Speed.#1.........: 19371.9 MH/s (61.32ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------
Speed.#1.........: 2244.1 MH/s (66.18ms) @ Accel:32 Loops:128 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------
Speed.#1.........: 6885.8 MH/s (86.24ms) @ Accel:32 Loops:256 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------
Speed.#1.........: 58887 H/s (61.81ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------
Speed.#1.........: 959.4 kH/s (59.76ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------
Speed.#1.........: 773 H/s (69.25ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1
----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------
Speed.#1.........: 25625.6 MH/s (2.53ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------
Speed.#1.........: 6060.7 MH/s (49.00ms) @ Accel:8 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 972.6 kH/s (59.31ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------
Speed.#1.........: 1922.2 kH/s (59.38ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------
Speed.#1.........: 417.1 kH/s (57.78ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 386.0 kH/s (63.74ms) @ Accel:16 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------
Speed.#1.........: 25006.4 MH/s (189.79ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------
Speed.#1.........: 44773.7 MH/s (52.98ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 7696.7 kH/s (46.99ms) @ Accel:16 Loops:511 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------
Speed.#1.........: 1 H/s (8.86ms) @ Accel:1 Loops:1024 Thr:4 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------
Speed.#1.........: 235.4 kH/s (94.40ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 176.7 kH/s (136.51ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------
Speed.#1.........: 1555.7 MH/s (95.55ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------
Speed.#1.........: 97393.2 MH/s (24.33ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------
Speed.#1.........: 415.4 kH/s (69.66ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------
Speed.#1.........: 4003.9 kH/s (69.39ms) @ Accel:16 Loops:512 Thr:512 Vec:1
------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------
Speed.#1.........: 145.7 GH/s (16.27ms) @ Accel:512 Loops:1024 Thr:32 Vec:8
----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------
Speed.#1.........: 3850.0 MH/s (77.20ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------
Speed.#1.........: 4423.6 MH/s (67.17ms) @ Accel:16 Loops:512 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------
Speed.#1.........: 389.5 kH/s (74.32ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------
Speed.#1.........: 830.9 kH/s (69.44ms) @ Accel:16 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------
Speed.#1.........: 23664.7 kH/s (75.26ms) @ Accel:128 Loops:65536 Thr:128 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520]
---------------------------------------------------------------------------------
Speed.#1.........: 29908 H/s (60.54ms) @ Accel:16 Loops:65536 Thr:256 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536]
------------------------------------------------------------------------------
Speed.#1.........: 12304.0 kH/s (79.97ms) @ Accel:256 Loops:65536 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 17040 (GPG (CAST5 (SHA-1($pass)))) [Iterations: 8]
--------------------------------------------------------------
Speed.#1.........: 63440.1 kH/s (4.19ms) @ Accel:64 Loops:65536 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------
Speed.#1.........: 4633.6 MH/s (26.03ms) @ Accel:26 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------
Speed.#1.........: 8397.2 MH/s (17.58ms) @ Accel:512 Loops:32 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------
Speed.#1.........: 42499.1 MH/s (55.78ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------
Speed.#1.........: 50865.3 MH/s (46.59ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------
Speed.#1.........: 56503.3 MH/s (41.92ms) @ Accel:64 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------
Speed.#1.........: 4501.3 MH/s (66.01ms) @ Accel:16 Loops:512 Thr:256 Vec:1
----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------
Speed.#1.........: 4472.4 MH/s (66.36ms) @ Accel:32 Loops:128 Thr:512 Vec:1
----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------
Speed.#1.........: 4484.5 MH/s (66.26ms) @ Accel:16 Loops:512 Thr:256 Vec:1
----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------
Speed.#1.........: 4476.0 MH/s (66.38ms) @ Accel:16 Loops:512 Thr:256 Vec:1
------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------
Speed.#1.........: 4481.4 MH/s (66.31ms) @ Accel:16 Loops:512 Thr:256 Vec:1
------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------
Speed.#1.........: 4471.9 MH/s (66.44ms) @ Accel:16 Loops:512 Thr:256 Vec:1
------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------
Speed.#1.........: 4473.0 MH/s (66.43ms) @ Accel:16 Loops:512 Thr:256 Vec:1
------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------
Speed.#1.........: 4462.0 MH/s (66.52ms) @ Accel:64 Loops:128 Thr:256 Vec:1
------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------
Speed.#1.........: 9441.9 MH/s (62.91ms) @ Accel:64 Loops:512 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------
Speed.#1.........: 3361.9 MH/s (88.42ms) @ Accel:128 Loops:512 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 414.3 kH/s (69.80ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------
Speed.#1.........: 96308 H/s (61.71ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------
Speed.#1.........: 17333.0 MH/s (68.55ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------
Speed.#1.........: 5717.9 kH/s (22.71ms) @ Accel:128 Loops:127 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------
Speed.#1.........: 1439.3 GH/s (3.21ms) @ Accel:128 Loops:1024 Thr:256 Vec:8
--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------
Speed.#1.........: 1664.5 kH/s (69.16ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------
Speed.#1.........: 966.7 kH/s (59.58ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------
Speed.#1.........: 104.7 MH/s (22.63ms) @ Accel:512 Loops:1000 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 62870.7 kH/s (24.42ms) @ Accel:128 Loops:1000 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 43868.8 kH/s (17.15ms) @ Accel:64 Loops:1000 Thr:128 Vec:1
-----------------------------------------------------------------
* Hash-Mode 19210 (QNX 7 /etc/shadow (SHA512)) [Iterations: 4095]
-----------------------------------------------------------------
Speed.#1.........: 713.4 kH/s (50.14ms) @ Accel:4 Loops:512 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------
Speed.#1.........: 6288.1 MH/s (94.54ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------
Speed.#1.........: 424.6 MH/s (87.48ms) @ Accel:64 Loops:32 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 4680.6 kH/s (60.03ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 2344.8 kH/s (60.41ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 4672.1 kH/s (60.19ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 2343.2 kH/s (60.50ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#1.........: 2561.1 kH/s (43.40ms) @ Accel:32 Loops:124 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 1227.8 kH/s (77.12ms) @ Accel:32 Loops:249 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 809.8 kH/s (57.27ms) @ Accel:4 Loops:249 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------
Speed.#1.........: 117.8 kH/s (50.19ms) @ Accel:4 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------
Speed.#1.........: 268.9 kH/s (76.14ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------
Speed.#1.........: 147.4 kH/s (61.49ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------
Speed.#1.........: 502.3 GH/s (9.38ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------
Speed.#1.........: 113.3 GH/s (41.81ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 15764.6 kH/s (54.81ms) @ Accel:32 Loops:249 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------
Speed.#1.........: 5515.2 MH/s (53.87ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------
Speed.#1.........: 5496.2 MH/s (54.05ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 20712 (RSA Security Analytics / NetWitness (sha256))
----------------------------------------------------------------
Speed.#1.........: 5505.2 MH/s (53.96ms) @ Accel:16 Loops:512 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------
Speed.#1.........: 4941.1 MH/s (60.14ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------
Speed.#1.........: 15442.7 MH/s (76.95ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------
Speed.#1.........: 14532.7 MH/s (81.77ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------
Speed.#1.........: 3156.9 MH/s (94.16ms) @ Accel:8 Loops:512 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------
Speed.#1.........: 25515.1 MH/s (93.10ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------
Speed.#1.........: 32020.6 MH/s (74.16ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------
Speed.#1.........: 19290.5 MH/s (61.58ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
--------------------------------------------------
* Hash-Mode 21310 (md5($salt1.sha1($salt2.$pass)))
--------------------------------------------------
Speed.#1.........: 19351.1 MH/s (61.39ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------
Speed.#1.........: 9100.6 MH/s (65.28ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------
Speed.#1.........: 5032.3 MH/s (59.05ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 348.5 kH/s (47.46ms) @ Accel:4 Loops:62 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------
Speed.#1.........: 347.6 kH/s (47.59ms) @ Accel:4 Loops:62 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------
Speed.#1.........: 2795.0 kH/s (32.60ms) @ Accel:4 Loops:499 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 2825.8 kH/s (39.79ms) @ Accel:8 Loops:255 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 2845.7 kH/s (44.37ms) @ Accel:256 Loops:127 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 2345.9 kH/s (60.59ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------
Speed.#1.........: 223.5 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------
Speed.#1.........: 8867 H/s (57.68ms) @ Accel:128 Loops:4096 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------
Speed.#1.........: 6693.8 MH/s (88.81ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------
Speed.#1.........: 17717.4 MH/s (67.06ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------
Speed.#1.........: 17723.0 MH/s (67.03ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------
Speed.#1.........: 1917.7 kH/s (74.33ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------
Speed.#1.........: 5166.0 MH/s (57.52ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------
Speed.#1.........: 687.5 kH/s (52.03ms) @ Accel:4 Loops:512 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------
Speed.#1.........: 11970 H/s (15.90ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------
Speed.#1.........: 4224.9 MH/s (70.31ms) @ Accel:32 Loops:256 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------
Speed.#1.........: 13390.4 MH/s (88.75ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------
Speed.#1.........: 7180.3 MH/s (82.70ms) @ Accel:512 Loops:256 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------
Speed.#1.........: 5868.3 MH/s (50.59ms) @ Accel:32 Loops:256 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------
Speed.#1.........: 4969.4 MH/s (59.80ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------
Speed.#1.........: 6587.6 MH/s (90.24ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------
Speed.#1.........: 4913.6 MH/s (60.47ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------
Speed.#1.........: 4242.5 MH/s (70.05ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------
Speed.#1.........: 9001.5 kH/s (59.31ms) @ Accel:16 Loops:999 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 4602.3 kH/s (60.60ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------
Speed.#1.........: 4797.9 kH/s (58.72ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------
Speed.#1.........: 83091 H/s (71.39ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 462.0 kH/s (27.80ms) @ Accel:32 Loops:124 Thr:256 Vec:1
-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 215.6 kH/s (55.71ms) @ Accel:2 Loops:999 Thr:512 Vec:1
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------
Speed.#1.........: 262.4 kH/s (68.78ms) @ Accel:4 Loops:16384 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------
Speed.#1.........: 122.8 kH/s (68.37ms) @ Accel:4 Loops:16384 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------
Speed.#1.........: 11392.1 kH/s (44.66ms) @ Accel:128 Loops:1 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------
Speed.#1.........: 1934.4 kH/s (59.49ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------
Speed.#1.........: 556.4 kH/s (69.26ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------
Speed.#1.........: 17077.7 MH/s (69.57ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------
Speed.#1.........: 4517.8 kH/s (60.71ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------
Speed.#1.........: 3690.4 kH/s (76.29ms) @ Accel:16 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------
Speed.#1.........: 9420 H/s (71.16ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------
Speed.#1.........: 150.9 kH/s (61.03ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------
Speed.#1.........: 50602.2 MH/s (93.74ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------
Speed.#1.........: 9816.8 MH/s (60.53ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------
Speed.#1.........: 77229.4 MH/s (61.38ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------
Speed.#1.........: 1124.0 kH/s (55.88ms) @ Accel:16 Loops:131072 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------
Speed.#1.........: 3155.5 kH/s (81.98ms) @ Accel:64 Loops:131072 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------
Speed.#1.........: 1800.1 kH/s (72.12ms) @ Accel:256 Loops:131072 Thr:32 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------
Speed.#1.........: 64740 H/s (91.84ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------
Speed.#1.........: 106.7 MH/s (23.64ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 1873.6 kH/s (76.29ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------
Speed.#1.........: 177.1 kH/s (54.00ms) @ Accel:4 Loops:32 Thr:24 Vec:1
------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------
Speed.#1.........: 592.1 GH/s (7.96ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------
Speed.#1.........: 177.1 kH/s (54.00ms) @ Accel:4 Loops:32 Thr:24 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------
Speed.#1.........: 127.4 kH/s (71.09ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------
Speed.#1.........: 1295.4 MH/s (57.35ms) @ Accel:8 Loops:512 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 775.6 kH/s (74.39ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------
Speed.#1.........: 257.2 MH/s (72.23ms) @ Accel:1 Loops:128 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------
Speed.#1.........: 14222.1 MH/s (83.56ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 21025.7 MH/s (56.45ms) @ Accel:32 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 18147.5 MH/s (65.42ms) @ Accel:32 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 14963.4 MH/s (79.42ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------
Speed.#1.........: 226.1 kH/s (52.32ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999]
-------------------------------------------------------------------------------------------
Speed.#1.........: 773.0 kH/s (74.55ms) @ Accel:16 Loops:512 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999]
------------------------------------------------------------------------------------
Speed.#1.........: 774.8 kH/s (74.54ms) @ Accel:16 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 835.0 kH/s (78.95ms) @ Accel:32 Loops:131072 Thr:128 Vec:1
----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 841.3 kH/s (78.27ms) @ Accel:16 Loops:131072 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 548.4 kH/s (50.89ms) @ Accel:4 Loops:262144 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------
Speed.#1.........: 220.2 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------
Speed.#1.........: 216.8 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------
Speed.#1.........: 42846.0 MH/s (55.32ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 547.3 kH/s (50.99ms) @ Accel:4 Loops:262144 Thr:256 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------
Speed.#1.........: 962.4 kH/s (59.66ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------
Speed.#1.........: 27870 H/s (76.05ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------
Speed.#1.........: 21576 H/s (76.40ms) @ Accel:16 Loops:256 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------
Speed.#1.........: 11964 H/s (15.87ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------
Speed.#1.........: 529.0 GH/s (8.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------
Speed.#1.........: 42670.6 MH/s (55.63ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------
Speed.#1.........: 228.7 GH/s (20.70ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------
Speed.#1.........: 777.0 kH/s (74.07ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------
Speed.#1.........: 11866 H/s (16.03ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------
Speed.#1.........: 7731.2 MH/s (76.88ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------
Speed.#1.........: 1954 H/s (53.76ms) @ Accel:1 Loops:128 Thr:24 Vec:1
---------------------------------------------------------------
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
---------------------------------------------------------------
Speed.#1.........: 335.3 GH/s (3.43ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
-----------------------------------------------------------------
Speed.#1.........: 380.8 GH/s (2.99ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------
Speed.#1.........: 334.5 GH/s (3.43ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------
Speed.#1.........: 382.0 GH/s (2.99ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------
Speed.#1.........: 331.7 GH/s (3.47ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------
Speed.#1.........: 378.8 GH/s (3.02ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 2014.9 kH/s (70.75ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------
Speed.#1.........: 606.0 MH/s (61.31ms) @ Accel:1 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 4679.5 kH/s (60.16ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 2347.9 kH/s (60.44ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
---------------------------------------------------------------------------
Speed.#1.........: 15506.3 MH/s (76.64ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
------------------------------------------------------------
Speed.#1.........: 3035.0 MH/s (48.91ms) @ Accel:64 Loops:128 Thr:128 Vec:1
---------------------------
* Hash-Mode 29200 (Radmin3)
---------------------------
Speed.#1.........: 3847.3 kH/s (75.46ms) @ Accel:8 Loops:4 Thr:64 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#1.........: 1665.8 kH/s (71.10ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#1.........: 909.8 kH/s (62.11ms) @ Accel:2048 Loops:512 Thr:128 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#1.........: 622.0 kH/s (89.00ms) @ Accel:2048 Loops:512 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 2435.3 kH/s (92.65ms) @ Accel:2048 Loops:999 Thr:128 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#1.........: 1154.1 kH/s (93.09ms) @ Accel:256 Loops:999 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#1.........: 768.2 kH/s (68.11ms) @ Accel:128 Loops:999 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 349.8 kH/s (73.15ms) @ Accel:512 Loops:249 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
------------------------------------------------------------------------
Speed.#1.........: 173.5 kH/s (73.29ms) @ Accel:256 Loops:249 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
------------------------------------------------------------------------
Speed.#1.........: 115.4 kH/s (61.07ms) @ Accel:256 Loops:124 Thr:256 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#1.........: 3066.9 kH/s (70.54ms) @ Accel:2048 Loops:999 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#1.........: 1612.4 kH/s (41.11ms) @ Accel:2048 Loops:499 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#1.........: 1079.1 kH/s (59.82ms) @ Accel:2048 Loops:499 Thr:128 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------
Speed.#1.........: 5569 H/s (35.83ms) @ Accel:4096 Loops:1000 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 3176 H/s (31.41ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 2222 H/s (44.92ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 5748 H/s (45.51ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 2776 H/s (47.13ms) @ Accel:256 Loops:1000 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 1859 H/s (35.19ms) @ Accel:128 Loops:1000 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------
Speed.#1.........: 710 H/s (46.06ms) @ Accel:1024 Loops:250 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 349 H/s (46.90ms) @ Accel:1024 Loops:250 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 233 H/s (35.13ms) @ Accel:1024 Loops:125 Thr:64 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------
Speed.#1.........: 11160 H/s (36.62ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 6347 H/s (32.19ms) @ Accel:4096 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 4446 H/s (45.97ms) @ Accel:2048 Loops:512 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 7956 H/s (32.87ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 3856 H/s (33.93ms) @ Accel:256 Loops:1000 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 2585 H/s (25.33ms) @ Accel:128 Loops:1000 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------
Speed.#1.........: 19872 H/s (33.70ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 9608 H/s (34.85ms) @ Accel:256 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 6437 H/s (26.06ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------
Speed.#1.........: 275 H/s (29.72ms) @ Accel:128 Loops:250 Thr:256 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 138 H/s (29.69ms) @ Accel:128 Loops:125 Thr:256 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 92 H/s (44.53ms) @ Accel:128 Loops:125 Thr:256 Vec:1
-----------------------------------------------------------------------------------------
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------
Speed.#1.........: 688 H/s (30.43ms) @ Accel:128 Loops:256 Thr:256 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 344 H/s (30.39ms) @ Accel:128 Loops:128 Thr:256 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 230 H/s (45.58ms) @ Accel:128 Loops:128 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
------------------------------------------------------------
Speed.#1.........: 126.4 kH/s (62.03ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
----------------------------------------------------------------
Speed.#1.........: 63028 H/s (61.79ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
----------------------------------------------------------------
Speed.#1.........: 63515 H/s (61.74ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
-------------------------------------------------------------
Speed.#1.........: 84952 H/s (75.82ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#1.........: 42321 H/s (75.81ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#1.........: 84502 H/s (75.90ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
-------------------------------------------------------------
Speed.#1.........: 41959 H/s (49.27ms) @ Accel:4 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
-----------------------------------------------------------------
Speed.#1.........: 41910 H/s (49.32ms) @ Accel:4 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
-----------------------------------------------------------------
Speed.#1.........: 41647 H/s (49.32ms) @ Accel:4 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
-----------------------------------------------------------------
Speed.#1.........: 72785 H/s (76.38ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#1.........: 72011 H/s (76.46ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#1.........: 144.2 kH/s (76.40ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
-------------------------------------------------------------------------------------
Speed.#1.........: 57534.5 kH/s (22.76ms) @ Accel:32 Loops:99 Thr:512 Vec:1
-------------------------------------------------------------------------------------------------------
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000]
-------------------------------------------------------------------------------------------------------
Speed.#1.........: 134.8 kH/s (73.49ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768]
-------------------------------------------------------------
Speed.#1.........: 580 H/s (31.24ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999]
----------------------------------------------------------------------------------
Speed.#1.........: 78034 H/s (76.14ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999]
-------------------------------------------------------------------------------
Speed.#1.........: 19448 H/s (76.37ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 69826.6 kH/s (45.65ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999]
--------------------------------------------------------------------------
Speed.#1.........: 57641.9 kH/s (46.24ms) @ Accel:512 Loops:999 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
----------------------------------------------------------------
Speed.#1.........: 48970.6 MH/s (96.88ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
----------------------------------------------------------------------
Speed.#1.........: 8629.4 MH/s (68.87ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256)
-------------------------------------------------
Speed.#1.........: 17703.5 MH/s (67.11ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------
* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass))))
---------------------------------------------------
Speed.#1.........: 22368.1 MH/s (53.06ms) @ Accel:64 Loops:512 Thr:256 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 30600 (bcrypt(sha256($pass)) / bcryptsha256) [Iterations: 1024]
---------------------------------------------------------------------------
Speed.#1.........: 7533 H/s (53.76ms) @ Accel:1 Loops:128 Thr:24 Vec:1
---------------------------------------------------
* Hash-Mode 30700 (Anope IRC Services (enc_sha256))
---------------------------------------------------
Speed.#1.........: 20429.7 MH/s (58.14ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed)
---------------------------------------------------------------
Speed.#1.........: 6200.1 kH/s (168.96ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
-----------------------------------------------------------------
* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed)
-----------------------------------------------------------------
Speed.#1.........: 6135.6 kH/s (170.73ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------
Speed.#1.........: 6200.6 kH/s (168.95ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------
Speed.#1.........: 6121.6 kH/s (171.12ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
----------------------------------------------------------------------
* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------
Speed.#1.........: 6049.8 kH/s (173.16ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------
Speed.#1.........: 6105.8 kH/s (171.57ms) @ Accel:1024 Loops:16 Thr:32 Vec:1
-------------------------------
* Hash-Mode 31000 (BLAKE2s-256)
-------------------------------
Speed.#1.........: 28701.8 MH/s (82.75ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------
* Hash-Mode 31100 (SM3)
-----------------------
Speed.#1.........: 19020.4 MH/s (62.46ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999]
------------------------------------------------
Speed.#1.........: 653.2 kH/s (88.28ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------
* Hash-Mode 31300 (MS SNTP)
---------------------------
Speed.#1.........: 35509.3 MH/s (66.86ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------
* Hash-Mode 31400 (SecureCRT MasterPassphrase v2)
-------------------------------------------------
Speed.#1.........: 9632.5 MH/s (61.69ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 31500 (Domain Cached Credentials (DCC), MS Cache (NT)) [Iterations: 0]
----------------------------------------------------------------------------------
Speed.#1.........: 216.5 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 31600 (Domain Cached Credentials 2 (DCC2), MS Cache 2, (NT)) [Iterations: 10239]
--------------------------------------------------------------------------------------------
Speed.#1.........: 1896.1 kH/s (60.55ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2))
------------------------------------------------------
Speed.#1.........: 19072.3 MH/s (62.15ms) @ Accel:128 Loops:256 Thr:256 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999]
-------------------------------------------------------------------------------
Speed.#1.........: 77845 H/s (76.27ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999]
-------------------------------------------------------------
Speed.#1.........: 576.7 kH/s (48.91ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 32000 (NetIQ SSPR (MD5)) [Iterations: 99999]
--------------------------------------------------------
Speed.#1.........: 976.6 kH/s (48.49ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------
* Hash-Mode 32010 (NetIQ SSPR (SHA1)) [Iterations: 99999]
---------------------------------------------------------
Speed.#1.........: 389.0 kH/s (61.02ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
--------------------------------------------------------------------
* Hash-Mode 32020 (NetIQ SSPR (SHA-1 with Salt)) [Iterations: 99999]
--------------------------------------------------------------------
Speed.#1.........: 388.6 kH/s (61.09ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------
* Hash-Mode 32030 (NetIQ SSPR (SHA-256 with Salt)) [Iterations: 99999]
----------------------------------------------------------------------
Speed.#1.........: 160.3 kH/s (74.14ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 32031 (Adobe AEM (SSPR, SHA-256 with Salt)) [Iterations: 999]
-------------------------------------------------------------------------
Speed.#1.........: 14868.6 kH/s (58.43ms) @ Accel:32 Loops:249 Thr:1024 Vec:1
----------------------------------------------------------------------
* Hash-Mode 32040 (NetIQ SSPR (SHA-512 with Salt)) [Iterations: 99999]
----------------------------------------------------------------------
Speed.#1.........: 60050 H/s (49.48ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 32041 (Adobe AEM (SSPR, SHA-512 with Salt)) [Iterations: 999]
-------------------------------------------------------------------------
Speed.#1.........: 5871.3 kH/s (85.53ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 32050 (NetIQ SSPR (PBKDF2WithHmacSHA1)) [Iterations: 99999]
-----------------------------------------------------------------------
Speed.#1.........: 192.8 kH/s (61.56ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 32060 (NetIQ SSPR (PBKDF2WithHmacSHA256)) [Iterations: 99999]
-------------------------------------------------------------------------
Speed.#1.........: 82914 H/s (71.61ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 32070 (NetIQ SSPR (PBKDF2WithHmacSHA512)) [Iterations: 99999]
-------------------------------------------------------------------------
Speed.#1.........: 29223 H/s (50.83ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 32100 (Kerberos 5, etype 17, AS-REP) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 4624.9 kH/s (60.68ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------------
* Hash-Mode 32200 (Kerberos 5, etype 18, AS-REP) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 2317.2 kH/s (61.16ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 32300 (Empire CMS (Admin password))
-----------------------------------------------
Speed.#1.........: 11218.7 MH/s (52.95ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 32410 (sha512(sha512($pass).$salt))
-----------------------------------------------
Speed.#1.........: 1232.9 MH/s (60.22ms) @ Accel:64 Loops:64 Thr:128 Vec:1
---------------------------------------------------
* Hash-Mode 32420 (sha512(sha512_bin($pass).$salt))
---------------------------------------------------
Speed.#1.........: 1407.0 MH/s (52.76ms) @ Accel:32 Loops:64 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 32500 (Dogechain.info Wallet) [Iterations: 4999]
------------------------------------------------------------
Speed.#1.........: 1542.6 kH/s (74.28ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------
* Hash-Mode 32600 (CubeCart (whirlpool($salt.$pass.$salt)))
-----------------------------------------------------------
Speed.#1.........: 1250.7 MH/s (59.40ms) @ Accel:8 Loops:512 Thr:128 Vec:1
-------------------------------------------------------------------
* Hash-Mode 32700 (Kremlin Encrypt 3.0 w/NewDES) [Iterations: 1000]
-------------------------------------------------------------------
Speed.#1.........: 2562.6 kH/s (52.10ms) @ Accel:2 Loops:1000 Thr:512 Vec:1
-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------
Speed.#1.........: 258.7 GH/s (9.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:8
Started: Wed Jul 3 18:40:27 2024
Stopped: Wed Jul 3 21:15:05 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment