Created
November 21, 2018 16:53
-
-
Save binary1985/c8153c8ec44595fdabbf03157562763e to your computer and use it in GitHub Desktop.
Gigabyte RTX 2080ti Hashcat Benchmarks
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
hashcat (v5.0.0) starting in benchmark mode... | |
* Device #1: WARNING! Kernel exec timeout is not disabled. | |
This may cause "CL_OUT_OF_RESOURCES" or related errors. | |
To disable the timeout, see: https://hashcat.net/q/timeoutpatch | |
OpenCL Platform #1: NVIDIA Corporation | |
====================================== | |
* Device #1: GeForce RTX 2080 Ti, 2816/11264 MB allocatable, 68MCU | |
Benchmark relevant options: | |
=========================== | |
* --benchmark-all | |
* --optimized-kernel-enable | |
* --workload-profile=4 | |
Hashmode: 0 - MD5 | |
Speed.#1.........: 50515.3 MH/s (44.51ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 10 - md5($pass.$salt) | |
Speed.#1.........: 50682.6 MH/s (44.42ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 11 - Joomla < 2.5.18 | |
Speed.#1.........: 50957.5 MH/s (44.21ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 12 - PostgreSQL | |
Speed.#1.........: 50968.8 MH/s (44.11ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 20 - md5($salt.$pass) | |
Speed.#1.........: 27196.5 MH/s (83.16ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 21 - osCommerce, xt:Commerce | |
Speed.#1.........: 27224.5 MH/s (83.06ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS) | |
Speed.#1.........: 27994.1 MH/s (81.02ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 23 - Skype | |
Speed.#1.........: 27843.1 MH/s (81.39ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 30 - md5(utf16le($pass).$salt) | |
Speed.#1.........: 51431.9 MH/s (43.86ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 40 - md5($salt.utf16le($pass)) | |
Speed.#1.........: 27889.3 MH/s (81.27ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 50 - HMAC-MD5 (key = $pass) | |
Speed.#1.........: 8048.5 MH/s (282.53ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 60 - HMAC-MD5 (key = $salt) | |
Speed.#1.........: 16993.6 MH/s (133.69ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 100 - SHA1 | |
Speed.#1.........: 15924.6 MH/s (142.70ms) @ Accel:128 Loops:1024 Thr:256 Vec:2 | |
Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA | |
Speed.#1.........: 15790.7 MH/s (143.88ms) @ Accel:128 Loops:1024 Thr:256 Vec:2 | |
Hashmode: 110 - sha1($pass.$salt) | |
Speed.#1.........: 15915.7 MH/s (142.82ms) @ Accel:128 Loops:1024 Thr:256 Vec:2 | |
Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA | |
Speed.#1.........: 15872.7 MH/s (143.18ms) @ Accel:128 Loops:1024 Thr:256 Vec:2 | |
Hashmode: 112 - Oracle S: Type (Oracle 11+) | |
Speed.#1.........: 15858.9 MH/s (143.32ms) @ Accel:128 Loops:1024 Thr:256 Vec:2 | |
Hashmode: 120 - sha1($salt.$pass) | |
Speed.#1.........: 12199.0 MH/s (186.35ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 121 - SMF (Simple Machines Forum) > v1.1 | |
Speed.#1.........: 12212.6 MH/s (186.18ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6 | |
Speed.#1.........: 12251.3 MH/s (185.64ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 124 - Django (SHA-1) | |
Speed.#1.........: 12117.7 MH/s (187.60ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 125 - ArubaOS | |
Speed.#1.........: 12070.4 MH/s (188.32ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 130 - sha1(utf16le($pass).$salt) | |
Speed.#1.........: 16070.6 MH/s (141.37ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 131 - MSSQL (2000) | |
Speed.#1.........: 16101.5 MH/s (141.11ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 132 - MSSQL (2005) | |
Speed.#1.........: 16075.4 MH/s (141.33ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 133 - PeopleSoft | |
Speed.#1.........: 16099.3 MH/s (141.07ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 140 - sha1($salt.utf16le($pass)) | |
Speed.#1.........: 12146.3 MH/s (187.17ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 141 - Episerver 6.x < .NET 4 | |
Speed.#1.........: 12183.9 MH/s (186.61ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 150 - HMAC-SHA1 (key = $pass) | |
Speed.#1.........: 3343.4 MH/s (340.26ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 160 - HMAC-SHA1 (key = $salt) | |
Speed.#1.........: 6226.1 MH/s (365.46ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 200 - MySQL323 | |
Speed.#1.........: 153.2 GH/s (14.52ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 300 - MySQL4.1/MySQL5 | |
Speed.#1.........: 6949.2 MH/s (327.51ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) (Iterations: 2048) | |
Speed.#1.........: 13283.2 kH/s (78.29ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000) | |
Speed.#1.........: 21718.0 kH/s (91.90ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1 | |
Hashmode: 501 - Juniper IVE (Iterations: 1000) | |
Speed.#1.........: 21747.4 kH/s (91.88ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1 | |
Hashmode: 600 - BLAKE2b | |
Speed.#1.........: 3599.8 MH/s (316.05ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 900 - MD4 | |
Speed.#1.........: 75315.6 MH/s (29.91ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 1000 - NTLM | |
Speed.#1.........: 73602.4 MH/s (30.49ms) @ Accel:128 Loops:1024 Thr:256 Vec:2 | |
Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache | |
Speed.#1.........: 20814.7 MH/s (109.09ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 1300 - SHA2-224 | |
Speed.#1.........: 6938.4 MH/s (327.58ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 1400 - SHA2-256 | |
Speed.#1.........: 7154.8 MH/s (317.93ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 1410 - sha256($pass.$salt) | |
Speed.#1.........: 7074.7 MH/s (321.37ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256} | |
Speed.#1.........: 7074.3 MH/s (321.56ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 1420 - sha256($salt.$pass) | |
Speed.#1.........: 6349.7 MH/s (358.42ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 1421 - hMailServer | |
Speed.#1.........: 6367.4 MH/s (357.38ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 1430 - sha256(utf16le($pass).$salt) | |
Speed.#1.........: 7078.9 MH/s (321.31ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 1440 - sha256($salt.utf16le($pass)) | |
Speed.#1.........: 6271.6 MH/s (362.64ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 1441 - Episerver 6.x >= .NET 4 | |
Speed.#1.........: 6265.0 MH/s (363.05ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 1450 - HMAC-SHA256 (key = $pass) | |
Speed.#1.........: 1342.4 MH/s (423.91ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 1460 - HMAC-SHA256 (key = $salt) | |
Speed.#1.........: 2673.1 MH/s (425.55ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 1500 - descrypt, DES (Unix), Traditional DES | |
Speed.#1.........: 1682.3 MH/s (338.36ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000) | |
Speed.#1.........: 20532.6 kH/s (97.88ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1 | |
Hashmode: 1700 - SHA2-512 | |
Speed.#1.........: 2322.4 MH/s (244.86ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 1710 - sha512($pass.$salt) | |
Speed.#1.........: 2320.9 MH/s (245.02ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512} | |
Speed.#1.........: 2318.1 MH/s (245.16ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 1720 - sha512($salt.$pass) | |
Speed.#1.........: 2082.8 MH/s (273.12ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 1722 - macOS v10.7 | |
Speed.#1.........: 2067.1 MH/s (275.14ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 1730 - sha512(utf16le($pass).$salt) | |
Speed.#1.........: 2290.7 MH/s (247.92ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 1731 - MSSQL (2012, 2014) | |
Speed.#1.........: 2286.3 MH/s (248.42ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 1740 - sha512($salt.utf16le($pass)) | |
Speed.#1.........: 2117.6 MH/s (268.33ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 1750 - HMAC-SHA512 (key = $pass) | |
Speed.#1.........: 465.4 MH/s (305.41ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 1760 - HMAC-SHA512 (key = $salt) | |
Speed.#1.........: 976.0 MH/s (291.27ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000) | |
Speed.#1.........: 313.4 kH/s (357.88ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10240) | |
Speed.#1.........: 604.4 kH/s (367.12ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 2400 - Cisco-PIX MD5 | |
Speed.#1.........: 36246.5 MH/s (62.49ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 2410 - Cisco-ASA MD5 | |
Speed.#1.........: 37568.6 MH/s (60.32ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096) | |
Speed.#1.........: 744.9 kH/s (372.00ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 1) | |
Speed.#1.........: 178.7 MH/s (0.01ms) @ Accel:128 Loops:1 Thr:256 Vec:1 | |
Hashmode: 2600 - md5(md5($pass)) | |
Speed.#1.........: 14676.8 MH/s (154.89ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 2611 - vBulletin < v3.8.5 | |
Speed.#1.........: 14457.0 MH/s (157.17ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 2612 - PHPS | |
Speed.#1.........: 14368.4 MH/s (158.00ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 2711 - vBulletin >= v3.8.5 | |
Speed.#1.........: 10164.1 MH/s (223.60ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+ | |
Speed.#1.........: 10571.6 MH/s (215.01ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 3000 - LM | |
Speed.#1.........: 42408.1 MH/s (53.24ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 3100 - Oracle H: Type (Oracle 7+) | |
Speed.#1.........: 1298.7 MH/s (438.08ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32) | |
Speed.#1.........: 26544 H/s (160.35ms) @ Accel:32 Loops:8 Thr:8 Vec:1 | |
Hashmode: 3710 - md5($salt.md5($pass)) | |
Speed.#1.........: 13373.0 MH/s (169.92ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 3711 - MediaWiki B type | |
Speed.#1.........: 13403.9 MH/s (169.54ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 3800 - md5($salt.$pass.$salt) | |
Speed.#1.........: 27712.7 MH/s (81.85ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 3910 - md5(md5($pass).md5($salt)) | |
Speed.#1.........: 10215.2 MH/s (222.63ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 4010 - md5($salt.md5($salt.$pass)) | |
Speed.#1.........: 10959.7 MH/s (207.53ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 4110 - md5($salt.md5($pass.$salt)) | |
Speed.#1.........: 12127.8 MH/s (187.53ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 4300 - md5(strtoupper(md5($pass))) | |
Speed.#1.........: 14360.2 MH/s (158.25ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 4400 - md5(sha1($pass)) | |
Speed.#1.........: 8292.6 MH/s (274.20ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 4500 - sha1(sha1($pass)) | |
Speed.#1.........: 6141.3 MH/s (370.44ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 4520 - sha1($salt.sha1($pass)) | |
Speed.#1.........: 5258.5 MH/s (432.81ms) @ Accel:128 Loops:1024 Thr:256 Vec:2 | |
Hashmode: 4521 - Redmine | |
Speed.#1.........: 5285.3 MH/s (430.67ms) @ Accel:128 Loops:1024 Thr:256 Vec:2 | |
Hashmode: 4522 - PunBB | |
Speed.#1.........: 5277.8 MH/s (431.31ms) @ Accel:128 Loops:1024 Thr:256 Vec:2 | |
Hashmode: 4700 - sha1(md5($pass)) | |
Speed.#1.........: 8806.0 MH/s (258.16ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP) | |
Speed.#1.........: 29887.1 MH/s (75.86ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 4900 - sha1($salt.$pass.$salt) | |
Speed.#1.........: 11808.5 MH/s (192.57ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 5100 - Half MD5 | |
Speed.#1.........: 31653.9 MH/s (71.62ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 5200 - Password Safe v3 (Iterations: 2048) | |
Speed.#1.........: 2842.9 kH/s (386.29ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 5300 - IKE-PSK MD5 | |
Speed.#1.........: 3975.6 MH/s (285.98ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 5400 - IKE-PSK SHA1 | |
Speed.#1.........: 1440.9 MH/s (394.78ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS | |
Speed.#1.........: 40620.9 MH/s (55.64ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 5600 - NetNTLMv2 | |
Speed.#1.........: 3593.6 MH/s (316.44ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 5700 - Cisco-IOS type 4 (SHA256) | |
Speed.#1.........: 7073.6 MH/s (321.50ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023) | |
Speed.#1.........: 10705.5 kH/s (196.96ms) @ Accel:128 Loops:1023 Thr:256 Vec:1 | |
Hashmode: 6000 - RIPEMD-160 | |
Speed.#1.........: 9369.7 MH/s (242.64ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 6100 - Whirlpool | |
Speed.#1.........: 406.5 MH/s (349.85ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000) | |
Speed.#1.........: 534.4 kH/s (476.05ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 6212 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 2000) | |
Speed.#1.........: 328.6 kH/s (426.25ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
Hashmode: 6213 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 2000) | |
Speed.#1.........: 227.1 kH/s (307.55ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 1000) | |
Speed.#1.........: 872.0 kH/s (279.17ms) @ Accel:128 Loops:125 Thr:256 Vec:1 | |
Hashmode: 6222 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 1000) | |
Speed.#1.........: 491.0 kH/s (278.02ms) @ Accel:128 Loops:62 Thr:256 Vec:1 | |
Hashmode: 6223 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 1000) | |
Speed.#1.........: 325.3 kH/s (418.73ms) @ Accel:128 Loops:62 Thr:256 Vec:1 | |
Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 1000) | |
Speed.#1.........: 62569 H/s (1096.05ms) @ Accel:64 Loops:62 Thr:256 Vec:1 | |
Hashmode: 6232 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 1000) | |
Speed.#1.........: 31149 H/s (1097.57ms) @ Accel:64 Loops:31 Thr:256 Vec:1 | |
Hashmode: 6233 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 1000) | |
Speed.#1.........: 20872 H/s (821.09ms) @ Accel:32 Loops:31 Thr:256 Vec:1 | |
Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 1000) | |
Speed.#1.........: 998.5 kH/s (470.55ms) @ Accel:128 Loops:250 Thr:256 Vec:1 | |
Hashmode: 6242 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 1000) | |
Speed.#1.........: 525.3 kH/s (414.21ms) @ Accel:128 Loops:125 Thr:256 Vec:1 | |
Hashmode: 6243 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 1000) | |
Speed.#1.........: 455.3 kH/s (297.59ms) @ Accel:128 Loops:62 Thr:256 Vec:1 | |
Hashmode: 6300 - AIX {smd5} (Iterations: 1000) | |
Speed.#1.........: 20873.5 kH/s (95.68ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1 | |
Hashmode: 6400 - AIX {ssha256} (Iterations: 64) | |
Speed.#1.........: 35117.2 kH/s (50.22ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 6500 - AIX {ssha512} (Iterations: 64) | |
Speed.#1.........: 13339.9 kH/s (142.92ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 6600 - 1Password, agilekeychain (Iterations: 1000) | |
Speed.#1.........: 5983.7 kH/s (355.08ms) @ Accel:128 Loops:1000 Thr:256 Vec:1 | |
Hashmode: 6700 - AIX {ssha1} (Iterations: 64) | |
Speed.#1.........: 51899.5 kH/s (28.65ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500) | |
Speed.#1.........: 5529.0 kH/s (376.93ms) @ Accel:128 Loops:500 Thr:256 Vec:1 | |
Hashmode: 6900 - GOST R 34.11-94 | |
Speed.#1.........: 403.9 MH/s (352.22ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 7000 - FortiGate (FortiOS) | |
Speed.#1.........: 12951.6 MH/s (175.52ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000) | |
Speed.#1.........: 28221 H/s (286.76ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
Hashmode: 7200 - GRUB 2 (Iterations: 10000) | |
Speed.#1.........: 98765 H/s (286.75ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1 | |
Speed.#1.........: 3055.8 MH/s (372.25ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000) | |
Speed.#1.........: 953.9 kH/s (460.92ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23 | |
Speed.#1.........: 620.4 MH/s (458.75ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Hashmode: 7700 - SAP CODVN B (BCODE) | |
Speed.#1.........: 2638.2 MH/s (431.24ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 7701 - SAP CODVN B (BCODE) mangled from RFC_READ_TABLE | |
Speed.#1.........: 2806.3 MH/s (405.41ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 7800 - SAP CODVN F/G (PASSCODE) | |
Speed.#1.........: 2337.3 MH/s (486.92ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 7801 - SAP CODVN F/G (PASSCODE) mangled from RFC_READ_TABLE | |
Speed.#1.........: 3421.8 MH/s (332.47ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 7900 - Drupal7 (Iterations: 16384) | |
Speed.#1.........: 120.9 kH/s (286.49ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 8000 - Sybase ASE | |
Speed.#1.........: 835.8 MH/s (340.33ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
Hashmode: 8100 - Citrix NetScaler | |
Speed.#1.........: 13527.2 MH/s (168.09ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 40000) | |
Speed.#1.........: 24750 H/s (286.07ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
Hashmode: 8300 - DNSSEC (NSEC3) | |
Speed.#1.........: 5981.1 MH/s (380.34ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 8400 - WBB3 (Woltlab Burning Board) | |
Speed.#1.........: 2419.6 MH/s (470.22ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 8500 - RACF | |
Speed.#1.........: 4597.4 MH/s (495.11ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 8600 - Lotus Notes/Domino 5 | |
Speed.#1.........: 360.0 MH/s (395.22ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 8700 - Lotus Notes/Domino 6 | |
Speed.#1.........: 118.5 MH/s (300.09ms) @ Accel:64 Loops:32 Thr:256 Vec:1 | |
Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 2000) | |
Speed.#1.........: 1502.6 kH/s (363.01ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 8900 - scrypt (Iterations: 1) | |
Speed.#1.........: 1163.7 kH/s (9.70ms) @ Accel:16 Loops:1 Thr:16 Vec:1 | |
Hashmode: 9000 - Password Safe v2 (Iterations: 1000) | |
Speed.#1.........: 582.6 kH/s (154.10ms) @ Accel:512 Loops:500 Thr:8 Vec:1 | |
Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 5000) | |
Speed.#1.........: 1227.7 kH/s (357.72ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 20000) | |
Speed.#1.........: 145.6 kH/s (389.83ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1) | |
Speed.#1.........: 56475 H/s (103.01ms) @ Accel:16 Loops:1 Thr:8 Vec:1 | |
Hashmode: 9400 - MS Office 2007 (Iterations: 50000) | |
Speed.#1.........: 248.1 kH/s (183.31ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 9500 - MS Office 2010 (Iterations: 100000) | |
Speed.#1.........: 124.1 kH/s (183.22ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 9600 - MS Office 2013 (Iterations: 100000) | |
Speed.#1.........: 20297 H/s (279.69ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4 | |
Speed.#1.........: 560.0 MH/s (254.05ms) @ Accel:256 Loops:128 Thr:64 Vec:1 | |
Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 | |
Speed.#1.........: 615.9 MH/s (459.40ms) @ Accel:256 Loops:256 Thr:64 Vec:1 | |
Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2 | |
Speed.#1.........: 4164.3 MH/s (273.05ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4 | |
Speed.#1.........: 627.2 MH/s (453.78ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1 | |
Speed.#1.........: 677.5 MH/s (417.33ms) @ Accel:256 Loops:256 Thr:64 Vec:1 | |
Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2 | |
Speed.#1.........: 6316.6 MH/s (359.97ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 9900 - Radmin2 | |
Speed.#1.........: 18113.0 MH/s (125.37ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 20000) | |
Speed.#1.........: 144.6 kH/s (392.39ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 10100 - SipHash | |
Speed.#1.........: 55912.4 MH/s (40.39ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 10200 - CRAM-MD5 | |
Speed.#1.........: 8029.8 MH/s (283.20ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023) | |
Speed.#1.........: 10248.0 kH/s (206.32ms) @ Accel:128 Loops:1023 Thr:256 Vec:1 | |
Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4) | |
Speed.#1.........: 723.6 MH/s (393.21ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1 | |
Speed.#1.........: 740.1 MH/s (381.73ms) @ Accel:256 Loops:256 Thr:64 Vec:1 | |
Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2 | |
Speed.#1.........: 15228.9 MH/s (149.17ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70) | |
Speed.#1.........: 29773.0 kH/s (63.65ms) @ Accel:512 Loops:70 Thr:64 Vec:1 | |
Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9) | |
Speed.#1.........: 7090.3 MH/s (320.77ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64) | |
Speed.#1.........: 91207 H/s (571.80ms) @ Accel:48 Loops:4 Thr:256 Vec:1 | |
Hashmode: 10800 - SHA2-384 | |
Speed.#1.........: 2267.9 MH/s (250.68ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999) | |
Speed.#1.........: 2841.8 kH/s (254.88ms) @ Accel:128 Loops:499 Thr:256 Vec:1 | |
Hashmode: 11000 - PrestaShop | |
Speed.#1.........: 17755.3 MH/s (127.92ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 11100 - PostgreSQL CRAM (MD5) | |
Speed.#1.........: 13969.5 MH/s (162.72ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 11200 - MySQL CRAM (SHA1) | |
Speed.#1.........: 4143.6 MH/s (274.49ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999) | |
Speed.#1.........: 10020 H/s (283.26ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 11400 - SIP digest authentication (MD5) | |
Speed.#1.........: 6603.6 MH/s (344.57ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 11500 - CRC32 | |
Speed.#1.........: 10896.0 MH/s (208.70ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 11600 - 7-Zip (Iterations: 524288) | |
Speed.#1.........: 20577 H/s (210.28ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit | |
Speed.#1.........: 84304.3 kH/s (422.04ms) @ Accel:64 Loops:32 Thr:256 Vec:1 | |
Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit | |
Speed.#1.........: 84241.2 kH/s (422.34ms) @ Accel:64 Loops:32 Thr:256 Vec:1 | |
Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999) | |
Speed.#1.........: 15785.2 kH/s (126.71ms) @ Accel:128 Loops:999 Thr:256 Vec:1 | |
Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999) | |
Speed.#1.........: 5970.1 kH/s (356.75ms) @ Accel:128 Loops:999 Thr:256 Vec:1 | |
Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999) | |
Speed.#1.........: 623.7 kH/s (355.44ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999) | |
Speed.#1.........: 991.7 kH/s (246.62ms) @ Accel:128 Loops:124 Thr:256 Vec:1 | |
Hashmode: 12200 - eCryptfs (Iterations: 65535) | |
Speed.#1.........: 33332 H/s (260.00ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095) | |
Speed.#1.........: 250.8 kH/s (275.03ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2899) | |
Speed.#1.........: 2587.4 kH/s (282.15ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 12500 - RAR3-hp (Iterations: 262144) | |
Speed.#1.........: 65529 H/s (265.27ms) @ Accel:16 Loops:16384 Thr:256 Vec:1 | |
Hashmode: 12600 - ColdFusion 10+ | |
Speed.#1.........: 4015.6 MH/s (283.34ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 12700 - Blockchain, My Wallet (Iterations: 10) | |
Speed.#1.........: 82195.1 kH/s (6.99ms) @ Accel:128 Loops:10 Thr:256 Vec:1 | |
Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99) | |
Speed.#1.........: 22422.2 kH/s (75.20ms) @ Accel:128 Loops:99 Thr:256 Vec:1 | |
Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095) | |
Speed.#1.........: 713.2 kH/s (388.30ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 13000 - RAR5 (Iterations: 32767) | |
Speed.#1.........: 89336 H/s (387.90ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 13100 - Kerberos 5 TGS-REP etype 23 | |
Speed.#1.........: 641.1 MH/s (443.81ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Hashmode: 13200 - AxCrypt (Iterations: 10000) | |
Speed.#1.........: 180.4 kH/s (315.03ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 13300 - AxCrypt in-memory SHA1 | |
Speed.#1.........: 14385.1 MH/s (157.96ms) @ Accel:128 Loops:1024 Thr:256 Vec:4 | |
Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000) | |
Speed.#1.........: 218.2 kH/s (869.13ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Hashmode: 13500 - PeopleSoft PS_TOKEN | |
Speed.#1.........: 5865.5 MH/s (387.92ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 13600 - WinZip (Iterations: 1000) | |
Speed.#1.........: 1987.2 kH/s (274.87ms) @ Accel:128 Loops:250 Thr:256 Vec:1 | |
Hashmode: 13711 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 655331) | |
Speed.#1.........: 1796 H/s (478.86ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 13712 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 655331) | |
Speed.#1.........: 1020 H/s (418.67ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
Hashmode: 13713 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 655331) | |
Speed.#1.........: 706 H/s (301.41ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 13721 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 500000) | |
Speed.#1.........: 2005 H/s (282.16ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
Hashmode: 13722 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 500000) | |
Speed.#1.........: 987 H/s (285.49ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 13723 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 500000) | |
Speed.#1.........: 657 H/s (428.26ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 13731 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 500000) | |
Speed.#1.........: 124 H/s (1131.73ms) @ Accel:128 Loops:32 Thr:256 Vec:1 | |
Hashmode: 13732 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 500000) | |
Speed.#1.........: 62 H/s (1143.92ms) @ Accel:64 Loops:32 Thr:256 Vec:1 | |
Hashmode: 13733 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 500000) | |
Speed.#1.........: 41 H/s (849.87ms) @ Accel:64 Loops:16 Thr:256 Vec:1 | |
Hashmode: 13741 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327661) | |
Speed.#1.........: 3580 H/s (480.59ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 13742 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327661) | |
Speed.#1.........: 2038 H/s (419.67ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
Hashmode: 13743 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327661) | |
Speed.#1.........: 1395 H/s (305.93ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 13751 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit (Iterations: 500000) | |
Speed.#1.........: 2695 H/s (421.28ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 13752 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit (Iterations: 500000) | |
Speed.#1.........: 1354 H/s (418.72ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
Hashmode: 13753 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit (Iterations: 500000) | |
Speed.#1.........: 868 H/s (325.52ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 13761 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode (Iterations: 200000) | |
Speed.#1.........: 6684 H/s (424.73ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 13762 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit + boot-mode (Iterations: 200000) | |
Speed.#1.........: 3272 H/s (433.06ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
Hashmode: 13763 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit + boot-mode (Iterations: 200000) | |
Speed.#1.........: 2148 H/s (329.32ms) @ Accel:128 Loops:64 Thr:256 Vec:1 | |
Hashmode: 13800 - Windows Phone 8+ PIN/password | |
Speed.#1.........: 1626.4 MH/s (349.63ms) @ Accel:128 Loops:256 Thr:256 Vec:2 | |
Hashmode: 13900 - OpenCart | |
Speed.#1.........: 3731.6 MH/s (304.70ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 14000 - DES (PT = $salt, key = $pass) | |
Speed.#1.........: 42464.4 MH/s (53.16ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 14100 - 3DES (PT = $salt, key = $pass) | |
Speed.#1.........: 2050.7 MH/s (277.42ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 14400 - sha1(CX) | |
Speed.#1.........: 653.6 MH/s (435.16ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
Hashmode: 14600 - LUKS (Iterations: 163044) | |
Speed.#1.........: 18022 H/s (11.25ms) @ Accel:2 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999) | |
Speed.#1.........: 310.1 kH/s (366.15ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999) | |
Speed.#1.........: 277 H/s (2.94ms) @ Accel:2 Loops:250 Thr:256 Vec:1 | |
Hashmode: 14900 - Skip32 (PT = $salt, key = $pass) | |
Speed.#1.........: 9026.6 MH/s (7.01ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 15000 - FileZilla Server >= 0.9.55 | |
Speed.#1.........: 2189.8 MH/s (259.56ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999) | |
Speed.#1.........: 310.5 kH/s (366.23ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 5000) | |
Speed.#1.........: 615.8 kH/s (359.50ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999) | |
Speed.#1.........: 131.6 kH/s (359.48ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 15400 - ChaCha20 | |
Speed.#1.........: 7415.5 MH/s (306.70ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1) | |
Speed.#1.........: 14849.1 MH/s (153.01ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 262143) | |
Speed.#1.........: 11234 H/s (385.53ms) @ Accel:128 Loops:512 Thr:256 Vec:1 | |
Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1) | |
Speed.#1.........: 0 H/s (0.00ms) @ Accel:128 Loops:512 Thr:1 Vec:1 | |
Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999) | |
Started: Wed Nov 21 09:57:47 2018 | |
Stopped: Wed Nov 21 10:51:35 2018 |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment