Skip to content

Instantly share code, notes, and snippets.

@bigpick
Last active February 25, 2023 19:20
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save bigpick/cfa22947c884f7a3fc1431475e345427 to your computer and use it in GitHub Desktop.
Save bigpick/cfa22947c884f7a3fc1431475e345427 to your computer and use it in GitHub Desktop.
Hashcat v6.2.6-xxxx benchmark on the Nvidia RTX 4080 FE.

Nvidia RTX4080 FE latest Hashcat benchmark

  • Nvidia drivers nvidia-driver-525.
  • Hashcat v6.2.6-325-gea6173b30
  • Ubuntu 22.04.2, 5.15.90 kernel:

System

uname -vr
5.15.90-051590-generic #202301240242 SMP Tue Jan 24 08:45:53 UTC 2023
lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description:    Ubuntu 22.04.2 LTS
Release:        22.04
Codename:       jammy
+-----------------------------------------------------------------------------+
| NVIDIA-SMI 525.85.12    Driver Version: 525.85.12    CUDA Version: 12.0     |
|-------------------------------+----------------------+----------------------+
| GPU  Name        Persistence-M| Bus-Id        Disp.A | Volatile Uncorr. ECC |
| Fan  Temp  Perf  Pwr:Usage/Cap|         Memory-Usage | GPU-Util  Compute M. |
|                               |                      |               MIG M. |
|===============================+======================+======================|
|   0  NVIDIA GeForce ...  On   | 00000000:24:00.0 Off |                  N/A |
| 40%   43C    P2   147W / 320W |    246MiB / 16376MiB |      0%      Default |
|                               |                      |                  N/A |
+-------------------------------+----------------------+----------------------+

Benchmark

hashcat (v6.2.6-325-gea6173b30) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: WARNING! Kernel exec timeout is not disabled.
             This may cause "CL_OUT_OF_RESOURCES" or related errors.
             To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 12.0)
====================
* Device #1: NVIDIA GeForce RTX 4080, 15834/16079 MB, 76MCU

HIP API (HIP 5.4.22801)
=======================
* Device #2: AMD Radeon RX 6800 XT, skipped

OpenCL API (OpenCL 3.0 CUDA 12.0.139) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #3: NVIDIA GeForce RTX 4080, skipped

OpenCL API (OpenCL 2.1 AMD-APP (3513.0)) - Platform #2 [Advanced Micro Devices, Inc.]
=====================================================================================
* Device #4: AMD Radeon RX 6800 XT, skipped

Benchmark relevant options:
===========================
* --benchmark-all
* --backend-devices=1
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 98262.8 MH/s (25.66ms) @ Accel:64 Loops:1024 Thr:512 Vec:8

---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------

Speed.#1.........: 97962.6 MH/s (25.59ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------

Speed.#1.........: 95232.8 MH/s (26.25ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------

Speed.#1.........: 95436.1 MH/s (26.26ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------

Speed.#1.........: 50681.3 MH/s (49.93ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------

Speed.#1.........: 51773.8 MH/s (48.67ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------

Speed.#1.........: 50426.7 MH/s (49.94ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------
* Hash-Mode 23 (Skype)
----------------------

Speed.#1.........: 50717.2 MH/s (49.92ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------

Speed.#1.........: 50758.5 MH/s (49.79ms) @ Accel:128 Loops:512 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------

Speed.#1.........: 95754.1 MH/s (52.64ms) @ Accel:256 Loops:1024 Thr:256 Vec:4

------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------

Speed.#1.........: 52048.9 MH/s (48.63ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------

Speed.#1.........: 16339.2 MH/s (77.51ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------

Speed.#1.........: 33177.9 MH/s (76.40ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------

Speed.#1.........: 94807.8 MH/s (53.37ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 30397.9 MH/s (83.51ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------

Speed.#1.........: 30360.8 MH/s (83.51ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------

Speed.#1.........: 30820.6 MH/s (82.30ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------

Speed.#1.........: 30360.6 MH/s (83.50ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------

Speed.#1.........: 30740.8 MH/s (82.42ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------

Speed.#1.........: 23312.6 MH/s (54.24ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------

Speed.#1.........: 23344.8 MH/s (54.22ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------

Speed.#1.........: 22927.1 MH/s (55.07ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------

Speed.#1.........: 23000.6 MH/s (54.92ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------

Speed.#1.........: 23047.8 MH/s (54.91ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------

Speed.#1.........: 30786.7 MH/s (82.33ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------

Speed.#1.........: 30769.4 MH/s (82.41ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------

Speed.#1.........: 30688.5 MH/s (82.42ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------

Speed.#1.........: 30402.3 MH/s (83.51ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------

Speed.#1.........: 22998.4 MH/s (54.88ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------

Speed.#1.........: 22963.8 MH/s (54.92ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------

Speed.#1.........:  7044.4 MH/s (89.88ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------

Speed.#1.........: 13011.1 MH/s (48.58ms) @ Accel:32 Loops:512 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------

Speed.#1.........: 30348.9 MH/s (83.53ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------

Speed.#1.........:   321.5 GH/s (15.50ms) @ Accel:256 Loops:1024 Thr:256 Vec:8

---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------

Speed.#1.........: 13309.2 MH/s (95.15ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------

Speed.#1.........: 28045.1 kH/s (78.77ms) @ Accel:512 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 37316.0 kH/s (55.83ms) @ Accel:64 Loops:1000 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 37331.1 kH/s (55.84ms) @ Accel:64 Loops:1000 Thr:512 Vec:1

-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------

Speed.#1.........:  7854.8 MH/s (80.88ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------

Speed.#1.........:  7852.5 MH/s (80.73ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------

Speed.#1.........:  7261.3 MH/s (87.16ms) @ Accel:128 Loops:256 Thr:256 Vec:1

---------------------
* Hash-Mode 900 (MD4)
---------------------

Speed.#1.........:   175.8 GH/s (14.30ms) @ Accel:256 Loops:1024 Thr:128 Vec:8

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........:   173.3 GH/s (14.29ms) @ Accel:256 Loops:1024 Thr:128 Vec:8

------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------

Speed.#1.........: 47479.4 MH/s (53.03ms) @ Accel:64 Loops:1024 Thr:512 Vec:4

---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------

Speed.#1.........: 12783.9 MH/s (49.48ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........: 13075.8 MH/s (48.23ms) @ Accel:64 Loops:256 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------

Speed.#1.........: 13105.3 MH/s (48.05ms) @ Accel:32 Loops:512 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------

Speed.#1.........: 13165.1 MH/s (96.48ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------

Speed.#1.........: 11629.6 MH/s (54.23ms) @ Accel:16 Loops:512 Thr:1024 Vec:1

------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------

Speed.#1.........: 11608.6 MH/s (54.50ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........: 13157.0 MH/s (48.02ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........: 11629.6 MH/s (54.56ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------

Speed.#1.........: 11589.1 MH/s (54.62ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------

Speed.#1.........:  2586.9 MH/s (61.19ms) @ Accel:8 Loops:512 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------

Speed.#1.........:  5613.6 MH/s (56.35ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------

Speed.#1.........: 13027.9 MH/s (48.28ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  3949.5 MH/s (80.08ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------

Speed.#1.........: 37194.9 kH/s (55.98ms) @ Accel:64 Loops:1000 Thr:512 Vec:1

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  4460.2 MH/s (70.88ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------

Speed.#1.........:  4421.4 MH/s (71.52ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------

Speed.#1.........:  4426.1 MH/s (71.39ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------

Speed.#1.........:  4245.6 MH/s (74.48ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------

Speed.#1.........:  4243.1 MH/s (74.57ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:  4413.0 MH/s (71.63ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------

Speed.#1.........:  4407.5 MH/s (71.71ms) @ Accel:16 Loops:512 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  4246.4 MH/s (74.63ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------

Speed.#1.........:   983.1 MH/s (80.42ms) @ Accel:8 Loops:256 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------

Speed.#1.........:  1974.0 MH/s (80.13ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------

Speed.#1.........:  4459.0 MH/s (70.86ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:   698.7 kH/s (73.73ms) @ Accel:8192 Loops:1024 Thr:32 Vec:1

-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------

Speed.#1.........: 87427.7 GH/s (0.01ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------

Speed.#1.........:  1242.6 kH/s (49.48ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------

Speed.#1.........: 70944.3 MH/s (71.08ms) @ Accel:512 Loops:1024 Thr:128 Vec:8

--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------

Speed.#1.........: 71832.8 MH/s (35.19ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------

Speed.#1.........: 29968.1 MH/s (84.58ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------

Speed.#1.........: 29967.9 MH/s (84.60ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------

Speed.#1.........: 29972.3 MH/s (84.56ms) @ Accel:128 Loops:512 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------

Speed.#1.........: 20815.5 MH/s (60.89ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------

Speed.#1.........: 21349.7 MH/s (59.20ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........: 91437.6 MH/s (13.69ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------

Speed.#1.........:  2360.5 MH/s (67.18ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:   131.2 kH/s (96.00ms) @ Accel:8 Loops:32 Thr:24 Vec:1

---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------

Speed.#1.........: 19019.4 MH/s (66.67ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------

Speed.#1.........: 26452.6 MH/s (95.57ms) @ Accel:128 Loops:512 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------

Speed.#1.........: 26695.0 MH/s (94.98ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------
* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass))))
------------------------------------------------------------

Speed.#1.........: 17373.8 MH/s (72.67ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------

Speed.#1.........: 51882.5 MH/s (48.50ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------

Speed.#1.........: 20753.9 MH/s (60.93ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------

Speed.#1.........: 22675.2 MH/s (55.61ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------

Speed.#1.........: 26718.0 MH/s (94.78ms) @ Accel:256 Loops:1024 Thr:128 Vec:1

----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------

Speed.#1.........: 29880.3 MH/s (84.61ms) @ Accel:128 Loops:512 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------

Speed.#1.........: 16623.0 MH/s (76.09ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------

Speed.#1.........: 12238.3 MH/s (51.51ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------

Speed.#1.........: 11961.3 MH/s (52.82ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------

Speed.#1.........: 11357.4 MH/s (55.46ms) @ Accel:32 Loops:512 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------

Speed.#1.........:  7422.0 MH/s (85.51ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------

Speed.#1.........:  7426.5 MH/s (85.48ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------
* Hash-Mode 4522 (PunBB)
------------------------

Speed.#1.........: 11106.5 MH/s (56.85ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------

Speed.#1.........: 16906.9 MH/s (74.95ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------

Speed.#1.........: 16237.3 MH/s (78.06ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------

Speed.#1.........: 16236.0 MH/s (78.07ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------

Speed.#1.........: 70035.9 MH/s (35.98ms) @ Accel:64 Loops:1024 Thr:512 Vec:8

------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------

Speed.#1.........: 22512.2 MH/s (56.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------

Speed.#1.........: 11194.1 MH/s (56.62ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------

Speed.#1.........: 63483.0 MH/s (79.73ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------

Speed.#1.........:  5106.1 kH/s (38.70ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------

Speed.#1.........:  3775.2 MH/s (83.86ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------

Speed.#1.........:  1600.2 MH/s (49.27ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 96267.9 MH/s (52.41ms) @ Accel:256 Loops:1024 Thr:256 Vec:2

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  7065.2 MH/s (89.80ms) @ Accel:64 Loops:256 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------

Speed.#1.........: 13118.7 MH/s (48.27ms) @ Accel:32 Loops:512 Thr:512 Vec:1

------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........: 19384.9 kH/s (57.63ms) @ Accel:32 Loops:1023 Thr:512 Vec:1

-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------

Speed.#1.........: 21637.0 MH/s (58.41ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass))
-----------------------------------------------

Speed.#1.........:  4326.9 MH/s (73.15ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt))
-----------------------------------------------

Speed.#1.........:  8795.1 MH/s (71.88ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------

Speed.#1.........:  2008.8 MH/s (78.70ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:  1125.7 kH/s (60.87ms) @ Accel:4 Loops:512 Thr:1024 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:   617.5 kH/s (53.53ms) @ Accel:4 Loops:256 Thr:1024 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:   429.7 kH/s (76.18ms) @ Accel:4 Loops:256 Thr:1024 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------

Speed.#1.........:  1686.1 kH/s (71.43ms) @ Accel:32 Loops:124 Thr:512 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:   820.2 kH/s (69.54ms) @ Accel:16 Loops:124 Thr:512 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:   532.2 kH/s (52.27ms) @ Accel:8 Loops:124 Thr:512 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........:   231.0 kH/s (72.65ms) @ Accel:32 Loops:124 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:   114.2 kH/s (72.88ms) @ Accel:16 Loops:124 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:    75423 H/s (58.17ms) @ Accel:16 Loops:62 Thr:64 Vec:1

-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------

Speed.#1.........:  2136.7 kH/s (54.16ms) @ Accel:32 Loops:124 Thr:512 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:  1108.8 kH/s (47.45ms) @ Accel:8 Loops:124 Thr:1024 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:   752.4 kH/s (67.71ms) @ Accel:8 Loops:124 Thr:1024 Vec:1

------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 37187.2 kH/s (55.93ms) @ Accel:64 Loops:1000 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 57535.0 kH/s (61.27ms) @ Accel:128 Loops:63 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 25738.1 kH/s (80.33ms) @ Accel:128 Loops:63 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------

Speed.#1.........: 11952.8 kH/s (64.73ms) @ Accel:64 Loops:499 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------

Speed.#1.........:   103.1 MH/s (12.16ms) @ Accel:128 Loops:63 Thr:256 Vec:1

-------------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
-------------------------------------------------------------------

Speed.#1.........:    54443 H/s (58.13ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------

Speed.#1.........:  1445.2 MH/s (54.73ms) @ Accel:64 Loops:64 Thr:256 Vec:1

--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------

Speed.#1.........: 26512.1 MH/s (95.48ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  1858.4 kH/s (77.28ms) @ Accel:128 Loops:63 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------

Speed.#1.........:  1854.7 kH/s (77.47ms) @ Accel:128 Loops:63 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------

Speed.#1.........:  4083.6 MH/s (77.60ms) @ Accel:16 Loops:512 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5)
--------------------------------------

Speed.#1.........: 13081.1 MH/s (48.38ms) @ Accel:32 Loops:512 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  1184.1 kH/s (50.03ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------

Speed.#1.........:  1121.1 kH/s (53.12ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  2144.3 MH/s (73.76ms) @ Accel:512 Loops:128 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------

Speed.#1.........:  6406.7 MH/s (49.19ms) @ Accel:2048 Loops:64 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------

Speed.#1.........:  6398.0 MH/s (49.20ms) @ Accel:2048 Loops:64 Thr:32 Vec:1

-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------

Speed.#1.........:  5453.9 MH/s (57.98ms) @ Accel:128 Loops:128 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------

Speed.#1.........:  5481.2 MH/s (57.81ms) @ Accel:128 Loops:128 Thr:256 Vec:1

----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------

Speed.#1.........:   239.1 kH/s (81.00ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------

Speed.#1.........:  1474.2 MH/s (53.52ms) @ Accel:32 Loops:1024 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------

Speed.#1.........: 25866.7 MH/s (48.97ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------

Speed.#1.........:    48293 H/s (80.11ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------

Speed.#1.........: 11303.7 MH/s (55.82ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------

Speed.#1.........:  4962.3 MH/s (63.74ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-----------------------
* Hash-Mode 8500 (RACF)
-----------------------

Speed.#1.........: 12708.7 MH/s (49.89ms) @ Accel:64 Loops:512 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------

Speed.#1.........:  1245.0 MH/s (63.74ms) @ Accel:8 Loops:128 Thr:1024 Vec:1

---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------

Speed.#1.........:   411.9 MH/s (48.12ms) @ Accel:2 Loops:256 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------

Speed.#1.........:  3062.4 kH/s (48.41ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:     4251 H/s (28.29ms) @ Accel:76 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------

Speed.#1.........:  2785.3 kH/s (94.91ms) @ Accel:256 Loops:1000 Thr:24 Vec:1

----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------

Speed.#1.........:  2501.8 kH/s (48.37ms) @ Accel:32 Loops:512 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------

Speed.#1.........:   252.7 kH/s (60.84ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------

Speed.#1.........:    47996 H/s (1.75ms) @ Accel:76 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------

Speed.#1.........:   507.3 kH/s (49.56ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:   254.8 kH/s (49.69ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:    40500 H/s (66.03ms) @ Accel:2048 Loops:256 Thr:512 Vec:1

-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------

Speed.#1.........:  1600.5 MH/s (49.46ms) @ Accel:32 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------

Speed.#1.........:  2340.3 MH/s (65.98ms) @ Accel:256 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------

Speed.#1.........:  8078.9 MH/s (78.22ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------

Speed.#1.........:  2124.4 MH/s (74.50ms) @ Accel:512 Loops:128 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------

Speed.#1.........:  2266.1 MH/s (68.17ms) @ Accel:256 Loops:256 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------

Speed.#1.........: 12376.9 MH/s (50.80ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------

Speed.#1.........: 34831.4 MH/s (72.47ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------

Speed.#1.........:   504.1 kH/s (60.79ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------

Speed.#1.........:   107.9 GH/s (46.60ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------

Speed.#1.........: 16395.3 MH/s (77.12ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........: 19072.4 kH/s (39.85ms) @ Accel:128 Loops:511 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------

Speed.#1.........:  2569.9 MH/s (61.45ms) @ Accel:512 Loops:128 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------

Speed.#1.........:  2578.0 MH/s (59.64ms) @ Accel:256 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------

Speed.#1.........: 33679.1 MH/s (75.05ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------

Speed.#1.........: 77442.5 kH/s (22.16ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------

Speed.#1.........: 13102.9 MH/s (48.38ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------

Speed.#1.........:   257.7 kH/s (74.97ms) @ Accel:16 Loops:4 Thr:256 Vec:1

----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------

Speed.#1.........:  4404.4 MH/s (72.11ms) @ Accel:16 Loops:512 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------

Speed.#1.........:  4390.1 MH/s (72.26ms) @ Accel:16 Loops:512 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------

Speed.#1.........:  4166.5 MH/s (76.06ms) @ Accel:16 Loops:512 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------

Speed.#1.........:  4392.1 MH/s (72.11ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------

Speed.#1.........:  4170.4 MH/s (76.13ms) @ Accel:16 Loops:512 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------

Speed.#1.........:  4385.9 MH/s (72.14ms) @ Accel:16 Loops:512 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  4909.8 kH/s (56.64ms) @ Accel:8 Loops:999 Thr:512 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------

Speed.#1.........:   613.1 kH/s (62.39ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------

Speed.#1.........: 37310.6 MH/s (68.06ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------

Speed.#1.........: 29637.2 MH/s (85.49ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------

Speed.#1.........:  7917.4 MH/s (79.88ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:    20301 H/s (77.99ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------

Speed.#1.........: 13812.8 MH/s (91.72ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------

Speed.#1.........: 25397.2 MH/s (49.87ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:  1640.2 kH/s (88.34ms) @ Accel:32 Loops:4096 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------

Speed.#1.........:   289.8 MH/s (68.19ms) @ Accel:2 Loops:256 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#1.........:   104.1 MH/s (95.44ms) @ Accel:2 Loops:256 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#1.........:   143.1 MH/s (69.21ms) @ Accel:2 Loops:256 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------

Speed.#1.........:   291.6 MH/s (68.02ms) @ Accel:4 Loops:256 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#1.........: 90826.5 kH/s (54.42ms) @ Accel:2 Loops:128 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#1.........:   119.6 MH/s (82.70ms) @ Accel:4 Loops:128 Thr:256 Vec:1

-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------

Speed.#1.........: 27850.1 kH/s (75.46ms) @ Accel:64 Loops:999 Thr:512 Vec:1

------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------

Speed.#1.........: 11144.5 kH/s (48.19ms) @ Accel:16 Loops:999 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------

Speed.#1.........:  1256.3 kH/s (48.37ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  1896.8 kH/s (71.45ms) @ Accel:32 Loops:124 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------

Speed.#1.........:    62142 H/s (77.81ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------

Speed.#1.........:   465.6 kH/s (81.79ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------

Speed.#1.........: 11276.6 kH/s (68.94ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:   227.5 kH/s (84.51ms) @ Accel:16 Loops:16384 Thr:256 Vec:1

----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------

Speed.#1.........:  7605.7 MH/s (83.51ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------

Speed.#1.........:   131.3 MH/s (3.97ms) @ Accel:128 Loops:9 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------

Speed.#1.........: 43332.6 kH/s (89.07ms) @ Accel:128 Loops:99 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------

Speed.#1.........:  1308.0 kH/s (57.75ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:   167.4 kH/s (56.94ms) @ Accel:16 Loops:512 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:  2068.7 MH/s (76.67ms) @ Accel:512 Loops:128 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------

Speed.#1.........:   641.4 kH/s (87.32ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------

Speed.#1.........: 28039.9 MH/s (90.47ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:   195.5 kH/s (65.66ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------

Speed.#1.........: 21908.6 MH/s (57.77ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------

Speed.#1.........: 11704.5 kH/s (96.62ms) @ Accel:32 Loops:999 Thr:512 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------

Speed.#1.........:     3828 H/s (25.82ms) @ Accel:2048 Loops:250 Thr:256 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:     2113 H/s (23.36ms) @ Accel:512 Loops:500 Thr:256 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:     1526 H/s (32.44ms) @ Accel:2048 Loops:250 Thr:128 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:     3856 H/s (33.67ms) @ Accel:2048 Loops:500 Thr:128 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:     1908 H/s (33.77ms) @ Accel:4096 Loops:250 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:     1230 H/s (26.46ms) @ Accel:512 Loops:500 Thr:128 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------

Speed.#1.........:      396 H/s (41.18ms) @ Accel:512 Loops:500 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:      198 H/s (41.19ms) @ Accel:512 Loops:250 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:      129 H/s (31.64ms) @ Accel:256 Loops:250 Thr:64 Vec:1

-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------

Speed.#1.........:     7714 H/s (26.40ms) @ Accel:2048 Loops:256 Thr:256 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:     4480 H/s (45.48ms) @ Accel:2048 Loops:128 Thr:512 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:     3098 H/s (32.94ms) @ Accel:2048 Loops:128 Thr:256 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:     5243 H/s (24.59ms) @ Accel:4096 Loops:500 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:     2597 H/s (24.68ms) @ Accel:8192 Loops:250 Thr:32 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:     1760 H/s (36.68ms) @ Accel:4096 Loops:250 Thr:64 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------

Speed.#1.........:    13329 H/s (24.90ms) @ Accel:2048 Loops:256 Thr:256 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#1.........:     6574 H/s (25.26ms) @ Accel:8192 Loops:256 Thr:32 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#1.........:     4434 H/s (37.61ms) @ Accel:2048 Loops:256 Thr:128 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------

Speed.#1.........:      167 H/s (24.34ms) @ Accel:1024 Loops:125 Thr:32 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

Speed.#1.........:       84 H/s (23.90ms) @ Accel:1024 Loops:62 Thr:32 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

Speed.#1.........:       56 H/s (35.85ms) @ Accel:1024 Loops:62 Thr:32 Vec:1

--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------

Speed.#1.........:      431 H/s (24.12ms) @ Accel:1024 Loops:64 Thr:64 Vec:1

---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

Speed.#1.........:      211 H/s (24.67ms) @ Accel:1024 Loops:64 Thr:32 Vec:1

---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

Speed.#1.........:      141 H/s (36.86ms) @ Accel:1024 Loops:64 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------

Speed.#1.........:  3383.5 MH/s (93.92ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------

Speed.#1.........:  7689.4 MH/s (82.49ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------

Speed.#1.........: 87070.9 MH/s (14.16ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------

Speed.#1.........: 12702.6 MH/s (49.61ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------

Speed.#1.........:  1487.5 MH/s (53.35ms) @ Accel:8 Loops:512 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------

Speed.#1.........:  5132.1 MH/s (61.67ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------

Speed.#1.........:    38533 H/s (50.18ms) @ Accel:16 Loops:512 Thr:512 Vec:1

-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------

Speed.#1.........:   629.2 kH/s (48.59ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------

Speed.#1.........:      507 H/s (52.77ms) @ Accel:2048 Loops:512 Thr:256 Vec:1

----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------

Speed.#1.........: 28198.4 MH/s (2.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------

Speed.#1.........:  3976.3 MH/s (79.94ms) @ Accel:16 Loops:512 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------

Speed.#1.........:   641.8 kH/s (48.05ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------

Speed.#1.........:  1257.8 kH/s (48.54ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------

Speed.#1.........:   265.7 kH/s (48.46ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------

Speed.#1.........:   231.6 kH/s (55.56ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------

Speed.#1.........: 19586.9 MH/s (259.38ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------

Speed.#1.........: 28858.2 MH/s (43.95ms) @ Accel:64 Loops:512 Thr:512 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........:  4754.6 kH/s (57.72ms) @ Accel:8 Loops:1023 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------

Speed.#1.........:        1 H/s (7.88ms) @ Accel:1 Loops:1024 Thr:4 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------

Speed.#1.........:   149.3 kH/s (79.23ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------

Speed.#1.........:   111.7 kH/s (115.22ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------

Speed.#1.........:  1015.5 MH/s (78.09ms) @ Accel:2 Loops:512 Thr:1024 Vec:1

---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------

Speed.#1.........: 64497.3 MH/s (38.89ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------

Speed.#1.........:   273.3 kH/s (56.59ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------

Speed.#1.........:  2590.1 kH/s (56.38ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------

Speed.#1.........: 97756.7 MH/s (25.80ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------

Speed.#1.........:  2516.1 MH/s (63.00ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------

Speed.#1.........:  3066.3 MH/s (51.74ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------

Speed.#1.........:   254.5 kH/s (60.77ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------

Speed.#1.........:   542.8 kH/s (56.58ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------

Speed.#1.........: 16378.6 kH/s (62.15ms) @ Accel:64 Loops:65536 Thr:256 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520]
---------------------------------------------------------------------------------

Speed.#1.........:    21129 H/s (91.65ms) @ Accel:32 Loops:65536 Thr:256 Vec:1

--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------

Speed.#1.........:  7126.3 MH/s (20.52ms) @ Accel:60 Loops:1024 Thr:32 Vec:1

----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------

Speed.#1.........:  4880.9 MH/s (16.01ms) @ Accel:2048 Loops:16 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------

Speed.#1.........: 27675.7 MH/s (45.72ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------

Speed.#1.........: 33389.1 MH/s (37.79ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------

Speed.#1.........: 39088.6 MH/s (64.59ms) @ Accel:1024 Loops:512 Thr:64 Vec:1

----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------

Speed.#1.........:  2848.5 MH/s (55.41ms) @ Accel:16 Loops:512 Thr:256 Vec:1

----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------

Speed.#1.........:  2834.3 MH/s (55.71ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------

Speed.#1.........:  2840.1 MH/s (55.64ms) @ Accel:16 Loops:512 Thr:256 Vec:1

----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------

Speed.#1.........:  2852.9 MH/s (55.49ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------

Speed.#1.........:  2856.8 MH/s (55.49ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------

Speed.#1.........:  2857.0 MH/s (55.54ms) @ Accel:64 Loops:256 Thr:128 Vec:1

------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------

Speed.#1.........:  2852.3 MH/s (55.60ms) @ Accel:16 Loops:512 Thr:256 Vec:1

------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------

Speed.#1.........:  2849.4 MH/s (55.61ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------

Speed.#1.........:  6183.0 MH/s (51.34ms) @ Accel:128 Loops:1024 Thr:32 Vec:1

------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------

Speed.#1.........:  2006.0 MH/s (78.90ms) @ Accel:64 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------

Speed.#1.........:   271.6 kH/s (56.76ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------

Speed.#1.........:    63674 H/s (49.74ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------

Speed.#1.........: 11635.5 MH/s (54.53ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------

Speed.#1.........:  4516.1 kH/s (26.49ms) @ Accel:256 Loops:127 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------

Speed.#1.........:   988.2 GH/s (4.96ms) @ Accel:1024 Loops:1024 Thr:64 Vec:8

--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------

Speed.#1.........:  1090.5 kH/s (56.58ms) @ Accel:16 Loops:512 Thr:1024 Vec:1

-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------

Speed.#1.........:   633.0 kH/s (48.71ms) @ Accel:16 Loops:512 Thr:512 Vec:1

------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------

Speed.#1.........: 82171.7 kH/s (39.49ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------

Speed.#1.........: 45738.6 kH/s (41.86ms) @ Accel:256 Loops:1000 Thr:128 Vec:1

---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------

Speed.#1.........: 32111.3 kH/s (29.43ms) @ Accel:256 Loops:1000 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------

Speed.#1.........:  4131.4 MH/s (76.83ms) @ Accel:64 Loops:256 Thr:256 Vec:1

--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------

Speed.#1.........:   378.8 MH/s (52.36ms) @ Accel:32 Loops:64 Thr:128 Vec:1

--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------

Speed.#1.........:  3064.1 kH/s (49.23ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------

Speed.#1.........:  1519.9 kH/s (49.58ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------

Speed.#1.........:  3061.2 kH/s (49.35ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------

Speed.#1.........:  1517.9 kH/s (49.76ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------

Speed.#1.........:  1575.1 kH/s (80.04ms) @ Accel:4 Loops:999 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:   758.8 kH/s (78.30ms) @ Accel:2 Loops:999 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:   532.4 kH/s (52.27ms) @ Accel:8 Loops:124 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------

Speed.#1.........:    77527 H/s (79.87ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------

Speed.#1.........:   175.5 kH/s (60.79ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------

Speed.#1.........:    97697 H/s (49.52ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------

Speed.#1.........:   343.1 GH/s (14.45ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------

Speed.#1.........: 75736.1 MH/s (33.04ms) @ Accel:1024 Loops:512 Thr:64 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........: 10554.9 kH/s (50.16ms) @ Accel:64 Loops:124 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------

Speed.#1.........:  3576.5 MH/s (88.79ms) @ Accel:32 Loops:512 Thr:256 Vec:1

---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------

Speed.#1.........:  3567.4 MH/s (89.07ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------

Speed.#1.........:  3252.2 MH/s (48.82ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------

Speed.#1.........: 10248.7 MH/s (61.83ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------

Speed.#1.........:  9725.2 MH/s (65.18ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------

Speed.#1.........:  2108.8 MH/s (75.19ms) @ Accel:128 Loops:64 Thr:256 Vec:1

------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------

Speed.#1.........: 16906.8 MH/s (75.12ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------

Speed.#1.........: 21675.1 MH/s (58.65ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------

Speed.#1.........: 12604.7 MH/s (50.41ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------

Speed.#1.........:  5967.3 MH/s (53.26ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------

Speed.#1.........:  3292.0 MH/s (48.20ms) @ Accel:8 Loops:512 Thr:512 Vec:1

------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------

Speed.#1.........:   237.9 kH/s (70.03ms) @ Accel:4 Loops:124 Thr:512 Vec:1

---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------

Speed.#1.........:   237.9 kH/s (70.04ms) @ Accel:4 Loops:124 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------

Speed.#1.........:  1906.8 kH/s (71.21ms) @ Accel:32 Loops:124 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------

Speed.#1.........:  1183.7 kH/s (77.07ms) @ Accel:128 Loops:63 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------

Speed.#1.........:  1260.5 kH/s (66.08ms) @ Accel:256 Loops:255 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:  1523.7 kH/s (49.64ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------

Speed.#1.........:   238.3 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------

Speed.#1.........:     5663 H/s (45.01ms) @ Accel:2048 Loops:4096 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------

Speed.#1.........:  4388.4 MH/s (72.23ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------

Speed.#1.........: 11426.0 MH/s (55.59ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------

Speed.#1.........: 11457.8 MH/s (55.45ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------

Speed.#1.........:  1235.8 kH/s (61.70ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------

Speed.#1.........:  3169.8 MH/s (50.12ms) @ Accel:32 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------

Speed.#1.........:   453.7 kH/s (84.73ms) @ Accel:8 Loops:512 Thr:512 Vec:1

------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------

Speed.#1.........:     4307 H/s (27.61ms) @ Accel:76 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------

Speed.#1.........:  3012.5 MH/s (52.32ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------

Speed.#1.........:  9126.2 MH/s (69.05ms) @ Accel:128 Loops:128 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------

Speed.#1.........:  4338.5 MH/s (72.91ms) @ Accel:128 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------

Speed.#1.........:  3673.4 MH/s (86.15ms) @ Accel:32 Loops:512 Thr:256 Vec:1

---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------

Speed.#1.........:  3057.1 MH/s (51.60ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------

Speed.#1.........:  4382.9 MH/s (72.16ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------

Speed.#1.........:  3335.6 MH/s (94.99ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------

Speed.#1.........:  2823.2 MH/s (55.85ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------

Speed.#1.........:  5782.9 kH/s (48.41ms) @ Accel:8 Loops:999 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:  3001.7 kH/s (49.44ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------

Speed.#1.........:  3158.4 kH/s (48.21ms) @ Accel:32 Loops:512 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------

Speed.#1.........:    55098 H/s (57.69ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------

Speed.#1.........:   280.9 kH/s (49.02ms) @ Accel:32 Loops:124 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------

Speed.#1.........:   131.5 kH/s (98.04ms) @ Accel:4 Loops:999 Thr:512 Vec:1

--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------

Speed.#1.........:   227.5 kH/s (84.93ms) @ Accel:16 Loops:16384 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------

Speed.#1.........:   216.4 kH/s (84.82ms) @ Accel:16 Loops:16384 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------

Speed.#1.........:  8621.8 kH/s (65.22ms) @ Accel:256 Loops:1 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------

Speed.#1.........:  1269.5 kH/s (48.43ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------

Speed.#1.........:   363.2 kH/s (56.74ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------

Speed.#1.........: 11229.9 MH/s (56.56ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------

Speed.#1.........:  2931.2 kH/s (50.01ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------

Speed.#1.........:  2381.1 kH/s (62.22ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------

Speed.#1.........:     6521 H/s (51.32ms) @ Accel:2048 Loops:128 Thr:128 Vec:1

-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------

Speed.#1.........:    99870 H/s (49.30ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------

Speed.#1.........: 34109.7 MH/s (74.49ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------

Speed.#1.........:  6425.4 MH/s (49.41ms) @ Accel:32 Loops:512 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------

Speed.#1.........: 51335.6 MH/s (49.40ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------

Speed.#1.........:   788.8 kH/s (21.47ms) @ Accel:8 Loops:131072 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------

Speed.#1.........:  2453.8 kH/s (28.11ms) @ Accel:32 Loops:131072 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------

Speed.#1.........:  1219.2 kH/s (28.63ms) @ Accel:16 Loops:131072 Thr:256 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------

Speed.#1.........:    41051 H/s (77.47ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------

Speed.#1.........: 77309.6 kH/s (22.22ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------

Speed.#1.........:  1221.8 kH/s (62.06ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------

Speed.#1.........:   132.1 kH/s (95.54ms) @ Accel:8 Loops:32 Thr:24 Vec:1

------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------

Speed.#1.........:   509.3 GH/s (9.85ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------

Speed.#1.........:   132.1 kH/s (95.54ms) @ Accel:8 Loops:32 Thr:24 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------

Speed.#1.........:    83617 H/s (57.95ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------

Speed.#1.........:   716.0 MH/s (55.46ms) @ Accel:4 Loops:1024 Thr:128 Vec:1

------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------

Speed.#1.........:   507.5 kH/s (60.77ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------

Speed.#1.........:   155.1 MH/s (64.00ms) @ Accel:2 Loops:64 Thr:1024 Vec:1

---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------

Speed.#1.........:  9268.9 MH/s (68.57ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........: 12940.4 MH/s (98.11ms) @ Accel:512 Loops:256 Thr:128 Vec:1

---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........: 11001.5 MH/s (57.75ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........:  9119.6 MH/s (69.70ms) @ Accel:32 Loops:512 Thr:512 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------

Speed.#1.........:   135.4 kH/s (93.95ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999]
------------------------------------------------------

Speed.#1.........:   502.9 kH/s (60.61ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:   590.2 kH/s (62.60ms) @ Accel:8 Loops:131072 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:   590.4 kH/s (62.57ms) @ Accel:8 Loops:131072 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:   439.1 kH/s (82.20ms) @ Accel:4 Loops:262144 Thr:512 Vec:1

------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------

Speed.#1.........:   250.8 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------

Speed.#1.........:   243.0 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------

Speed.#1.........: 27788.7 MH/s (91.44ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:   439.6 kH/s (82.11ms) @ Accel:4 Loops:262144 Thr:512 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------

Speed.#1.........:   631.9 kH/s (48.60ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------

Speed.#1.........:    18225 H/s (62.25ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------

Speed.#1.........:    14215 H/s (62.05ms) @ Accel:4 Loops:512 Thr:1024 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------

Speed.#1.........:     4216 H/s (28.64ms) @ Accel:76 Loops:1024 Thr:32 Vec:1

-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------

Speed.#1.........:   481.6 GH/s (10.45ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------

Speed.#1.........: 25765.0 MH/s (49.29ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------

Speed.#1.........:   142.9 GH/s (35.45ms) @ Accel:512 Loops:1024 Thr:128 Vec:1

-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------

Speed.#1.........:   509.4 kH/s (60.44ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------

Speed.#1.........:     4262 H/s (28.25ms) @ Accel:76 Loops:1024 Thr:32 Vec:1

----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------

Speed.#1.........:  5092.7 MH/s (62.38ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------

Speed.#1.........:     1190 H/s (95.26ms) @ Accel:2 Loops:128 Thr:24 Vec:1

---------------------------------------------------------------
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
---------------------------------------------------------------

Speed.#1.........:   201.7 GH/s (6.06ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------------------
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
-----------------------------------------------------------------

Speed.#1.........:   230.1 GH/s (5.25ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------------
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------

Speed.#1.........:   204.9 GH/s (6.07ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------

Speed.#1.........:   235.2 GH/s (5.26ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------------
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------

Speed.#1.........:   202.7 GH/s (6.00ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------

Speed.#1.........:   228.5 GH/s (5.31ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:  1311.3 kH/s (58.10ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------

Speed.#1.........:   427.8 MH/s (92.95ms) @ Accel:4 Loops:256 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:  3064.4 kH/s (49.35ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:  1538.1 kH/s (49.76ms) @ Accel:16 Loops:512 Thr:512 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
---------------------------------------------------------------------------

Speed.#1.........:  9957.0 MH/s (63.84ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
------------------------------------------------------------

Speed.#1.........:  2634.0 MH/s (60.30ms) @ Accel:64 Loops:128 Thr:256 Vec:1

---------------------------
* Hash-Mode 29200 (Radmin3)
---------------------------

Speed.#1.........:  3129.5 kH/s (49.56ms) @ Accel:1 Loops:8 Thr:256 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
------------------------------------------------------------------------

Speed.#1.........:  1156.9 kH/s (51.77ms) @ Accel:2048 Loops:256 Thr:256 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
-------------------------------------------------------------------------

Speed.#1.........:   632.4 kH/s (90.25ms) @ Accel:2048 Loops:128 Thr:512 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
-------------------------------------------------------------------------

Speed.#1.........:   430.5 kH/s (64.87ms) @ Accel:2048 Loops:128 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
--------------------------------------------------------------------

Speed.#1.........:  1654.7 kH/s (45.85ms) @ Accel:8192 Loops:499 Thr:32 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
---------------------------------------------------------------------

Speed.#1.........:   808.8 kH/s (53.57ms) @ Accel:4096 Loops:249 Thr:64 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
---------------------------------------------------------------------

Speed.#1.........:   516.4 kH/s (41.13ms) @ Accel:512 Loops:249 Thr:256 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:   222.3 kH/s (57.46ms) @ Accel:1024 Loops:249 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
------------------------------------------------------------------------

Speed.#1.........:   110.8 kH/s (63.70ms) @ Accel:1024 Loops:124 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
------------------------------------------------------------------------

Speed.#1.........:    65021 H/s (54.30ms) @ Accel:128 Loops:124 Thr:256 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------

Speed.#1.........:  2134.2 kH/s (41.41ms) @ Accel:2048 Loops:249 Thr:256 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------

Speed.#1.........:  1086.3 kH/s (36.87ms) @ Accel:8192 Loops:249 Thr:32 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------

Speed.#1.........:   732.9 kH/s (52.87ms) @ Accel:4096 Loops:249 Thr:64 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------

Speed.#1.........:     3865 H/s (25.76ms) @ Accel:2048 Loops:250 Thr:256 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------

Speed.#1.........:     2171 H/s (22.93ms) @ Accel:8192 Loops:250 Thr:32 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------

Speed.#1.........:     1497 H/s (33.31ms) @ Accel:512 Loops:500 Thr:256 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

Speed.#1.........:     3854 H/s (33.89ms) @ Accel:8192 Loops:500 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:     1933 H/s (33.80ms) @ Accel:4096 Loops:250 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:     1258 H/s (25.97ms) @ Accel:512 Loops:250 Thr:256 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------

Speed.#1.........:      451 H/s (36.20ms) @ Accel:512 Loops:250 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------

Speed.#1.........:      225 H/s (36.25ms) @ Accel:512 Loops:125 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------

Speed.#1.........:      131 H/s (31.07ms) @ Accel:512 Loops:125 Thr:64 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------

Speed.#1.........:     7728 H/s (26.40ms) @ Accel:2048 Loops:256 Thr:256 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

Speed.#1.........:     4466 H/s (45.63ms) @ Accel:2048 Loops:128 Thr:512 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

Speed.#1.........:     3094 H/s (32.95ms) @ Accel:2048 Loops:128 Thr:256 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

Speed.#1.........:     5306 H/s (24.55ms) @ Accel:2048 Loops:500 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:     2652 H/s (24.55ms) @ Accel:4096 Loops:250 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:     1771 H/s (36.77ms) @ Accel:4096 Loops:250 Thr:64 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------

Speed.#1.........:    13267 H/s (25.17ms) @ Accel:4096 Loops:512 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

Speed.#1.........:     6617 H/s (25.25ms) @ Accel:8192 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

Speed.#1.........:     4448 H/s (37.60ms) @ Accel:2048 Loops:256 Thr:128 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------

Speed.#1.........:      154 H/s (26.49ms) @ Accel:64 Loops:250 Thr:256 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------

Speed.#1.........:       85 H/s (23.81ms) @ Accel:1024 Loops:62 Thr:32 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------

Speed.#1.........:       57 H/s (35.71ms) @ Accel:1024 Loops:62 Thr:32 Vec:1

-----------------------------------------------------------------------------------------
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------

Speed.#1.........:      385 H/s (27.11ms) @ Accel:64 Loops:256 Thr:256 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

Speed.#1.........:      212 H/s (24.55ms) @ Accel:1024 Loops:64 Thr:32 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

Speed.#1.........:      142 H/s (36.80ms) @ Accel:1024 Loops:64 Thr:32 Vec:1

------------------------------------------------------------
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
------------------------------------------------------------

Speed.#1.........:    83426 H/s (50.17ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
----------------------------------------------------------------

Speed.#1.........:    41239 H/s (50.20ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
----------------------------------------------------------------

Speed.#1.........:    41937 H/s (49.90ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
-------------------------------------------------------------

Speed.#1.........:    55734 H/s (61.73ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
-----------------------------------------------------------------

Speed.#1.........:    27792 H/s (61.69ms) @ Accel:4 Loops:512 Thr:1024 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
-----------------------------------------------------------------

Speed.#1.........:    55601 H/s (61.69ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
-------------------------------------------------------------

Speed.#1.........:    27660 H/s (79.97ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
-----------------------------------------------------------------

Speed.#1.........:    27544 H/s (80.30ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
-----------------------------------------------------------------

Speed.#1.........:    27523 H/s (79.87ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
-----------------------------------------------------------------

Speed.#1.........:    49042 H/s (60.70ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
---------------------------------------------------------------------

Speed.#1.........:    48739 H/s (60.50ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
---------------------------------------------------------------------

Speed.#1.........:    97366 H/s (60.54ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
-------------------------------------------------------------------------------------

Speed.#1.........: 46729.3 kH/s (38.66ms) @ Accel:64 Loops:99 Thr:512 Vec:1

-------------------------------------------------------------------------------------------------------
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000]
-------------------------------------------------------------------------------------------------------

Speed.#1.........:    80727 H/s (65.18ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768]
-------------------------------------------------------------

Speed.#1.........:      218 H/s (49.29ms) @ Accel:76 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999]
----------------------------------------------------------------------------------

Speed.#1.........:    51088 H/s (62.21ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999]
-------------------------------------------------------------------------------

Speed.#1.........:    12774 H/s (62.19ms) @ Accel:2 Loops:512 Thr:1024 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........: 50215.4 kH/s (78.26ms) @ Accel:2048 Loops:999 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999]
--------------------------------------------------------------------------

Speed.#1.........: 41275.4 kH/s (77.97ms) @ Accel:512 Loops:999 Thr:128 Vec:1

----------------------------------------------------------------
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
----------------------------------------------------------------

Speed.#1.........: 33421.8 MH/s (76.00ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
----------------------------------------------------------------------

Speed.#1.........:  5654.0 MH/s (56.17ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256)
-------------------------------------------------

Speed.#1.........: 11531.8 MH/s (55.10ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass))))
---------------------------------------------------

Speed.#1.........: 15258.7 MH/s (83.32ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 30600 (bcrypt(sha256($pass)) / bcryptsha256) [Iterations: 1024]
---------------------------------------------------------------------------

Speed.#1.........:     4688 H/s (95.50ms) @ Accel:2 Loops:128 Thr:24 Vec:1

---------------------------------------------------
* Hash-Mode 30700 (Anope IRC Services (enc_sha256))
---------------------------------------------------

Speed.#1.........: 13453.1 MH/s (94.52ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------
* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed)
---------------------------------------------------------------

Speed.#1.........:  5049.7 kH/s (207.41ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

-----------------------------------------------------------------
* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed)
-----------------------------------------------------------------

Speed.#1.........:  5008.3 kH/s (209.13ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------

Speed.#1.........:  5077.0 kH/s (206.28ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------

Speed.#1.........:  5021.5 kH/s (208.55ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

----------------------------------------------------------------------
* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------

Speed.#1.........:  4948.3 kH/s (211.46ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------

Speed.#1.........:  4918.1 kH/s (212.65ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

-------------------------------
* Hash-Mode 31000 (BLAKE2s-256)
-------------------------------

Speed.#1.........: 19814.6 MH/s (63.70ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-----------------------
* Hash-Mode 31100 (SM3)
-----------------------

Speed.#1.........: 12509.0 MH/s (50.50ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------

Speed.#1.........:   159.2 GH/s (31.36ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

Started: Sat Feb 25 11:32:49 2023
Stopped: Sat Feb 25 13:45:55 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment