Skip to content

Instantly share code, notes, and snippets.

@blurbdust
Last active February 17, 2024 15:18
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save blurbdust/0a3052ccb7bea3e775089d84baff6dc5 to your computer and use it in GitHub Desktop.
Save blurbdust/0a3052ccb7bea3e775089d84baff6dc5 to your computer and use it in GitHub Desktop.
NVIDIA L4 full hashcat 6.2.6 benchmark running CUDA 12.0 on 525.105.17 tuned
hashcat (v6.2.6) starting in benchmark mode
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
CUDA API (CUDA 12.0)
====================
* Device #1: NVIDIA L4, 22331/22518 MB, 58MCU
OpenCL API (OpenCL 3.0 CUDA 12.0.151) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #2: NVIDIA L4, skipped
Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#1.........: 39827.9 MH/s (48.51ms) @ Accel:128 Loops:1024 Thr:256 Vec:8
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#1.........: 39735.8 MH/s (48.63ms) @ Accel:128 Loops:1024 Thr:256 Vec:8
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#1.........: 38366.5 MH/s (50.37ms) @ Accel:512 Loops:1024 Thr:64 Vec:8
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#1.........: 38174.4 MH/s (50.62ms) @ Accel:512 Loops:1024 Thr:64 Vec:8
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#1.........: 20930.1 MH/s (92.47ms) @ Accel:128 Loops:1024 Thr:256 Vec:4
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#1.........: 21231.7 MH/s (91.17ms) @ Accel:128 Loops:1024 Thr:256 Vec:4
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#1.........: 21030.5 MH/s (92.03ms) @ Accel:64 Loops:1024 Thr:512 Vec:4
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#1.........: 20935.1 MH/s (92.45ms) @ Accel:128 Loops:1024 Thr:256 Vec:4
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#1.........: 20677.1 MH/s (93.42ms) @ Accel:64 Loops:512 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#1.........: 39166.5 MH/s (98.65ms) @ Accel:128 Loops:1024 Thr:512 Vec:4
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#1.........: 21770.0 MH/s (88.89ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#1.........: 6345.5 MH/s (76.31ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#1.........: 13029.9 MH/s (74.30ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#1.........: 37537.6 MH/s (51.44ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#1.........: 12613.5 MH/s (76.77ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#1.........: 12590.6 MH/s (76.91ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#1.........: 12820.6 MH/s (75.54ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#1.........: 12614.0 MH/s (76.70ms) @ Accel:64 Loops:512 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#1.........: 12762.4 MH/s (75.78ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#1.........: 9743.2 MH/s (49.61ms) @ Accel:32 Loops:512 Thr:512 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#1.........: 9734.6 MH/s (49.69ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#1.........: 9612.3 MH/s (50.34ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#1.........: 9617.2 MH/s (50.31ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#1.........: 9608.3 MH/s (50.36ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#1.........: 12885.8 MH/s (75.14ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#1.........: 12841.1 MH/s (75.34ms) @ Accel:64 Loops:512 Thr:512 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#1.........: 12858.5 MH/s (75.23ms) @ Accel:64 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#1.........: 12708.2 MH/s (76.12ms) @ Accel:64 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#1.........: 9734.5 MH/s (49.68ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#1.........: 9689.5 MH/s (49.91ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#1.........: 2878.4 MH/s (84.18ms) @ Accel:256 Loops:512 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#1.........: 5322.3 MH/s (91.05ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#1.........: 12651.2 MH/s (76.44ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#1.........: 122.0 GH/s (31.54ms) @ Accel:128 Loops:1024 Thr:512 Vec:8
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#1.........: 5452.1 MH/s (88.88ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#1.........: 11092.9 kH/s (75.17ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#1.........: 14840.2 kH/s (50.78ms) @ Accel:16 Loops:1000 Thr:1024 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 14781.8 kH/s (50.99ms) @ Accel:32 Loops:1000 Thr:512 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#1.........: 3073.1 MH/s (78.84ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------
Speed.#1.........: 3063.7 MH/s (79.10ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------
Speed.#1.........: 2892.4 MH/s (83.80ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#1.........: 68482.3 MH/s (28.16ms) @ Accel:128 Loops:1024 Thr:256 Vec:8
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#1.........: 68140.9 MH/s (28.16ms) @ Accel:128 Loops:1024 Thr:256 Vec:8
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#1.........: 19313.7 MH/s (50.04ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#1.........: 5238.7 MH/s (92.47ms) @ Accel:32 Loops:512 Thr:512 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#1.........: 5370.6 MH/s (90.24ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#1.........: 5416.0 MH/s (89.44ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#1.........: 5362.5 MH/s (90.33ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#1.........: 4868.9 MH/s (49.67ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#1.........: 4833.9 MH/s (50.04ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 5464.0 MH/s (88.67ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 4853.1 MH/s (49.85ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#1.........: 4832.5 MH/s (50.04ms) @ Accel:32 Loops:256 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#1.........: 1065.3 MH/s (56.80ms) @ Accel:16 Loops:128 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#1.........: 2308.0 MH/s (52.44ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 5377.6 MH/s (90.06ms) @ Accel:32 Loops:512 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#1.........: 1539.1 MH/s (78.71ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#1.........: 14658.2 kH/s (51.68ms) @ Accel:32 Loops:1000 Thr:512 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#1.........: 1798.0 MH/s (67.31ms) @ Accel:32 Loops:128 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#1.........: 1796.4 MH/s (67.41ms) @ Accel:16 Loops:256 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#1.........: 1797.0 MH/s (67.39ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#1.........: 1743.6 MH/s (69.46ms) @ Accel:8 Loops:512 Thr:512 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#1.........: 1734.4 MH/s (69.81ms) @ Accel:16 Loops:256 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 1813.5 MH/s (66.78ms) @ Accel:8 Loops:512 Thr:512 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#1.........: 1811.7 MH/s (66.83ms) @ Accel:16 Loops:256 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 1743.0 MH/s (69.49ms) @ Accel:8 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#1.........: 400.0 MH/s (75.74ms) @ Accel:4 Loops:256 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#1.........: 798.1 MH/s (75.91ms) @ Accel:4 Loops:512 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 1804.7 MH/s (67.11ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 253.0 kH/s (51.20ms) @ Accel:16384 Loops:128 Thr:32 Vec:1
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#1.........: 37228.8 GH/s (0.01ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#1.........: 520.8 kH/s (90.01ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#1.........: 28346.7 MH/s (68.23ms) @ Accel:64 Loops:1024 Thr:512 Vec:8
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#1.........: 28419.2 MH/s (68.05ms) @ Accel:128 Loops:1024 Thr:256 Vec:4
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#1.........: 11754.7 MH/s (82.38ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#1.........: 11645.5 MH/s (83.13ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#1.........: 11700.5 MH/s (82.78ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#1.........: 8233.5 MH/s (58.81ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#1.........: 8577.9 MH/s (56.42ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#1.........: 38429.0 MH/s (25.05ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#1.........: 993.2 MH/s (60.96ms) @ Accel:4 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#1.........: 59822 H/s (66.63ms) @ Accel:4 Loops:32 Thr:24 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#1.........: 7479.1 MH/s (64.76ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#1.........: 10469.3 MH/s (92.53ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#1.........: 10444.3 MH/s (92.74ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#1.........: 21425.1 MH/s (90.35ms) @ Accel:128 Loops:1024 Thr:256 Vec:4
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#1.........: 8172.2 MH/s (59.23ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#1.........: 9166.0 MH/s (52.81ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#1.........: 10607.2 MH/s (91.23ms) @ Accel:512 Loops:512 Thr:64 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#1.........: 11756.4 MH/s (82.29ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#1.........: 6687.9 MH/s (72.43ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------
Speed.#1.........: 4978.0 MH/s (97.36ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#1.........: 4874.6 MH/s (49.63ms) @ Accel:16 Loops:512 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#1.........: 4679.3 MH/s (51.72ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#1.........: 3012.5 MH/s (80.43ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#1.........: 2990.4 MH/s (81.03ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#1.........: 4494.9 MH/s (53.86ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#1.........: 6852.4 MH/s (70.65ms) @ Accel:128 Loops:512 Thr:128 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#1.........: 6513.1 MH/s (74.26ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#1.........: 6528.7 MH/s (74.20ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#1.........: 28200.8 MH/s (68.58ms) @ Accel:256 Loops:1024 Thr:128 Vec:8
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#1.........: 9446.8 MH/s (51.22ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#1.........: 4547.3 MH/s (53.17ms) @ Accel:32 Loops:256 Thr:512 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#1.........: 24986.0 MH/s (77.43ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#1.........: 2089.2 kH/s (35.15ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#1.........: 1497.3 MH/s (80.93ms) @ Accel:8 Loops:512 Thr:512 Vec:1
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#1.........: 658.0 MH/s (92.08ms) @ Accel:8 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#1.........: 38927.3 MH/s (49.58ms) @ Accel:64 Loops:1024 Thr:512 Vec:2
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#1.........: 2775.1 MH/s (87.31ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#1.........: 5312.8 MH/s (91.17ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 7703.9 kH/s (52.13ms) @ Accel:16 Loops:1023 Thr:512 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#1.........: 8589.3 MH/s (56.33ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#1.........: 915.3 MH/s (66.18ms) @ Accel:4 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------
Speed.#1.........: 444.6 kH/s (56.53ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 250.0 kH/s (49.92ms) @ Accel:2 Loops:256 Thr:1024 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 174.7 kH/s (73.33ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------
Speed.#1.........: 580.3 kH/s (72.29ms) @ Accel:2 Loops:999 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 317.7 kH/s (59.55ms) @ Accel:4 Loops:249 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 216.5 kH/s (48.93ms) @ Accel:8 Loops:124 Thr:256 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 115.6 kH/s (58.13ms) @ Accel:8 Loops:62 Thr:256 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 58424 H/s (60.56ms) @ Accel:64 Loops:15 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 38433 H/s (87.15ms) @ Accel:8 Loops:62 Thr:128 Vec:1
-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------
Speed.#1.........: 821.6 kH/s (45.73ms) @ Accel:8 Loops:249 Thr:512 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 444.4 kH/s (45.45ms) @ Accel:8 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 302.6 kH/s (66.50ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 14766.6 kH/s (51.09ms) @ Accel:32 Loops:1000 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 23054.0 kH/s (55.45ms) @ Accel:64 Loops:63 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 9973.7 kH/s (52.62ms) @ Accel:64 Loops:31 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#1.........: 4877.6 kH/s (73.06ms) @ Accel:64 Loops:249 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#1.........: 42452.7 kH/s (21.94ms) @ Accel:128 Loops:63 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------
Speed.#1.........: 4031.2 kH/s (34.68ms) @ Accel:16 Loops:249 Thr:512 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#1.........: 653.3 MH/s (92.68ms) @ Accel:32 Loops:64 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#1.........: 10906.0 MH/s (88.82ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 722.3 kH/s (62.43ms) @ Accel:8 Loops:255 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#1.........: 722.7 kH/s (62.38ms) @ Accel:8 Loops:255 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#1.........: 1658.4 MH/s (73.00ms) @ Accel:16 Loops:256 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 490.9 kH/s (92.14ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#1.........: 454.6 kH/s (48.11ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#1.........: 886.1 MH/s (68.42ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#1.........: 3081.3 MH/s (78.56ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#1.........: 3091.9 MH/s (78.31ms) @ Accel:64 Loops:256 Thr:256 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#1.........: 2145.5 MH/s (56.41ms) @ Accel:16 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#1.........: 2152.5 MH/s (56.19ms) @ Accel:32 Loops:128 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#1.........: 96669 H/s (76.22ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#1.........: 667.0 MH/s (90.88ms) @ Accel:16 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#1.........: 10639.8 MH/s (91.05ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#1.........: 19607 H/s (75.26ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#1.........: 4663.6 MH/s (51.89ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#1.........: 1980.5 MH/s (61.12ms) @ Accel:16 Loops:256 Thr:512 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#1.........: 5056.4 MH/s (95.80ms) @ Accel:64 Loops:512 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#1.........: 568.0 MH/s (53.27ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#1.........: 185.0 MH/s (81.71ms) @ Accel:64 Loops:8 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#1.........: 1229.6 kH/s (91.08ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 2860 H/s (28.66ms) @ Accel:58 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#1.........: 1340.0 kH/s (66.58ms) @ Accel:128 Loops:1000 Thr:24 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#1.........: 1023.0 kH/s (89.97ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#1.........: 104.0 kH/s (56.63ms) @ Accel:8 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
Speed.#1.........: 30189 H/s (2.16ms) @ Accel:58 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#1.........: 214.0 kH/s (90.36ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 107.9 kH/s (89.80ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 16899 H/s (79.19ms) @ Accel:4096 Loops:256 Thr:128 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#1.........: 744.3 MH/s (81.47ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#1.........: 1087.2 MH/s (53.14ms) @ Accel:128 Loops:256 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#1.........: 3279.3 MH/s (73.92ms) @ Accel:256 Loops:512 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#1.........: 895.9 MH/s (67.65ms) @ Accel:64 Loops:512 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#1.........: 1080.3 MH/s (54.30ms) @ Accel:256 Loops:128 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#1.........: 5079.0 MH/s (95.37ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#1.........: 13882.7 MH/s (69.66ms) @ Accel:1024 Loops:512 Thr:32 Vec:4
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#1.........: 204.8 kH/s (57.17ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#1.........: 43716.5 MH/s (88.34ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#1.........: 6345.0 MH/s (76.36ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 7479.5 kH/s (53.68ms) @ Accel:16 Loops:1023 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#1.........: 1184.9 MH/s (51.14ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#1.........: 1274.2 MH/s (91.75ms) @ Accel:256 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#1.........: 13546.4 MH/s (71.53ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#1.........: 39687.9 kH/s (31.53ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#1.........: 5405.6 MH/s (89.65ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
Speed.#1.........: 115.6 kH/s (63.61ms) @ Accel:8 Loops:4 Thr:256 Vec:1
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#1.........: 1772.2 MH/s (68.33ms) @ Accel:128 Loops:512 Thr:32 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#1.........: 1773.5 MH/s (68.29ms) @ Accel:8 Loops:512 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#1.........: 1700.0 MH/s (71.24ms) @ Accel:16 Loops:256 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#1.........: 1781.7 MH/s (67.95ms) @ Accel:128 Loops:512 Thr:32 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#1.........: 1707.1 MH/s (70.95ms) @ Accel:8 Loops:512 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#1.........: 1781.3 MH/s (67.97ms) @ Accel:16 Loops:256 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 2016.8 kH/s (34.32ms) @ Accel:8 Loops:499 Thr:512 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#1.........: 251.8 kH/s (57.95ms) @ Accel:8 Loops:512 Thr:512 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#1.........: 14182.7 MH/s (68.04ms) @ Accel:128 Loops:256 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#1.........: 11518.0 MH/s (84.09ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#1.........: 3258.6 MH/s (74.33ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#1.........: 8303 H/s (72.82ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#1.........: 5316.1 MH/s (91.00ms) @ Accel:128 Loops:256 Thr:256 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#1.........: 13928.8 MH/s (34.69ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 601.2 kH/s (86.08ms) @ Accel:16 Loops:4096 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 144.8 MH/s (52.25ms) @ Accel:8 Loops:64 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 52146.0 kH/s (72.58ms) @ Accel:2 Loops:128 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 71281.2 kH/s (53.08ms) @ Accel:1 Loops:256 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 144.7 MH/s (52.28ms) @ Accel:2 Loops:128 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 45784.3 kH/s (82.71ms) @ Accel:2 Loops:128 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 59727.6 kH/s (63.35ms) @ Accel:1 Loops:256 Thr:256 Vec:1
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#1.........: 10287.2 kH/s (71.68ms) @ Accel:128 Loops:999 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 4400.6 kH/s (91.38ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#1.........: 505.9 kH/s (92.15ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 746.0 kH/s (68.58ms) @ Accel:256 Loops:124 Thr:32 Vec:1
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#1.........: 25275 H/s (73.11ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
Speed.#1.........: 181.3 kH/s (78.26ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#1.........: 4529.1 kH/s (63.90ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#1.........: 79557 H/s (92.27ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#1.........: 3052.0 MH/s (79.38ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
Speed.#1.........: 53302.2 kH/s (7.55ms) @ Accel:64 Loops:9 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#1.........: 17003.4 kH/s (81.08ms) @ Accel:128 Loops:99 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#1.........: 533.8 kH/s (53.66ms) @ Accel:8 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#1.........: 67532 H/s (53.79ms) @ Accel:8 Loops:512 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#1.........: 864.5 MH/s (70.14ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#1.........: 308.9 kH/s (69.06ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#1.........: 11497.0 MH/s (84.06ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#1.........: 96153 H/s (51.18ms) @ Accel:16 Loops:512 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#1.........: 9115.9 MH/s (53.07ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#1.........: 4333.0 kH/s (92.72ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------
Speed.#1.........: 1418 H/s (35.13ms) @ Accel:256 Loops:1000 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 849 H/s (29.29ms) @ Accel:512 Loops:125 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 597 H/s (20.84ms) @ Accel:512 Loops:125 Thr:256 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 1549 H/s (42.13ms) @ Accel:512 Loops:250 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 631 H/s (25.88ms) @ Accel:128 Loops:1000 Thr:128 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 514 H/s (31.73ms) @ Accel:512 Loops:125 Thr:256 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------
Speed.#1.........: 156 H/s (26.05ms) @ Accel:256 Loops:500 Thr:32 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Speed.#1.........: 78 H/s (26.05ms) @ Accel:256 Loops:250 Thr:32 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Speed.#1.........: 71 H/s (28.44ms) @ Accel:256 Loops:62 Thr:128 Vec:1
-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------
Speed.#1.........: 2944 H/s (34.65ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 1710 H/s (29.80ms) @ Accel:512 Loops:128 Thr:512 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 1164 H/s (43.75ms) @ Accel:8192 Loops:64 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 2163 H/s (30.17ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 1070 H/s (30.49ms) @ Accel:512 Loops:250 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 705 H/s (46.23ms) @ Accel:512 Loops:125 Thr:512 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 5318 H/s (31.38ms) @ Accel:1024 Loops:256 Thr:256 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 2510 H/s (33.30ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 1790 H/s (23.32ms) @ Accel:512 Loops:128 Thr:256 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------
Speed.#1.........: 81 H/s (25.07ms) @ Accel:256 Loops:250 Thr:32 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 40 H/s (25.19ms) @ Accel:256 Loops:125 Thr:32 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 27 H/s (18.74ms) @ Accel:256 Loops:62 Thr:32 Vec:1
--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------
Speed.#1.........: 202 H/s (25.87ms) @ Accel:256 Loops:256 Thr:32 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 102 H/s (25.60ms) @ Accel:256 Loops:128 Thr:32 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 67 H/s (19.36ms) @ Accel:256 Loops:64 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------
Speed.#1.........: 1386.6 MH/s (87.38ms) @ Accel:8 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------
Speed.#1.........: 3076.2 MH/s (78.74ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------
Speed.#1.........: 37066.3 MH/s (26.01ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------
Speed.#1.........: 5193.2 MH/s (93.33ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------
Speed.#1.........: 601.9 MH/s (50.27ms) @ Accel:4 Loops:512 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------
Speed.#1.........: 1873.9 MH/s (64.63ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------
Speed.#1.........: 15621 H/s (94.86ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------
Speed.#1.........: 252.4 kH/s (92.28ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------
Speed.#1.........: 206 H/s (64.96ms) @ Accel:8192 Loops:256 Thr:64 Vec:1
----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------
Speed.#1.........: 10413.2 MH/s (6.25ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------
Speed.#1.........: 1600.4 MH/s (75.63ms) @ Accel:256 Loops:128 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 258.3 kH/s (91.07ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------
Speed.#1.........: 510.2 kH/s (90.93ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------
Speed.#1.........: 110.9 kH/s (90.99ms) @ Accel:128 Loops:512 Thr:64 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 103.0 kH/s (48.58ms) @ Accel:8 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------
Speed.#1.........: 6989.7 MH/s (554.21ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------
Speed.#1.........: 11884.4 MH/s (81.41ms) @ Accel:64 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 1963.9 kH/s (35.32ms) @ Accel:8 Loops:511 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------
Speed.#1.........: 0 H/s (11.04ms) @ Accel:1 Loops:1024 Thr:4 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------
Speed.#1.........: 62289 H/s (72.59ms) @ Accel:4 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 46946 H/s (104.30ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------
Speed.#1.........: 409.6 MH/s (73.95ms) @ Accel:1 Loops:512 Thr:1024 Vec:1
---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------
Speed.#1.........: 25923.7 MH/s (74.63ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------
Speed.#1.........: 111.0 kH/s (52.91ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------
Speed.#1.........: 1066.0 kH/s (51.37ms) @ Accel:8 Loops:512 Thr:512 Vec:1
------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------
Speed.#1.........: 38652.9 MH/s (49.99ms) @ Accel:128 Loops:1024 Thr:256 Vec:8
----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------
Speed.#1.........: 1020.3 MH/s (59.35ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------
Speed.#1.........: 1158.2 MH/s (52.25ms) @ Accel:16 Loops:256 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------
Speed.#1.........: 103.7 kH/s (56.66ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------
Speed.#1.........: 220.8 kH/s (52.95ms) @ Accel:8 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------
Speed.#1.........: 5951.8 kH/s (57.54ms) @ Accel:32 Loops:65536 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------
Speed.#1.........: 3462.5 MH/s (22.93ms) @ Accel:42 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------
Speed.#1.........: 2476.7 MH/s (48.69ms) @ Accel:512 Loops:32 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------
Speed.#1.........: 12314.9 MH/s (78.64ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------
Speed.#1.........: 14066.3 MH/s (68.82ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------
Speed.#1.........: 14773.7 MH/s (65.50ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------
Speed.#1.........: 1202.0 MH/s (50.34ms) @ Accel:8 Loops:512 Thr:256 Vec:1
----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------
Speed.#1.........: 1200.8 MH/s (50.40ms) @ Accel:8 Loops:512 Thr:256 Vec:1
----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------
Speed.#1.........: 1207.6 MH/s (50.09ms) @ Accel:8 Loops:512 Thr:256 Vec:1
----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------
Speed.#1.........: 1212.1 MH/s (49.92ms) @ Accel:16 Loops:256 Thr:256 Vec:1
------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------
Speed.#1.........: 1215.9 MH/s (49.78ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------
Speed.#1.........: 1213.8 MH/s (49.85ms) @ Accel:8 Loops:512 Thr:256 Vec:1
------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------
Speed.#1.........: 1208.3 MH/s (50.07ms) @ Accel:8 Loops:512 Thr:256 Vec:1
------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------
Speed.#1.........: 1208.6 MH/s (50.08ms) @ Accel:8 Loops:512 Thr:256 Vec:1
------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------
Speed.#1.........: 2539.0 MH/s (95.48ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------
Speed.#1.........: 880.0 MH/s (68.89ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 111.2 kH/s (52.77ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------
Speed.#1.........: 25484 H/s (95.10ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------
Speed.#1.........: 4595.0 MH/s (52.65ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------
Speed.#1.........: 2039.1 kH/s (20.88ms) @ Accel:64 Loops:255 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------
Speed.#1.........: 376.7 GH/s (10.17ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------
Speed.#1.........: 447.8 kH/s (52.16ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------
Speed.#1.........: 254.5 kH/s (92.21ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------
Speed.#1.........: 32561.7 kH/s (34.63ms) @ Accel:128 Loops:1000 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 19020.1 kH/s (75.28ms) @ Accel:128 Loops:1000 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 12988.0 kH/s (53.23ms) @ Accel:128 Loops:1000 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------
Speed.#1.........: 1659.9 MH/s (72.98ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------
Speed.#1.........: 144.7 MH/s (52.27ms) @ Accel:2 Loops:512 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 1224.5 kH/s (93.58ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 609.1 kH/s (94.40ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 1229.7 kH/s (93.26ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 612.2 kH/s (93.93ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#1.........: 613.9 kH/s (50.77ms) @ Accel:4 Loops:499 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 314.8 kH/s (60.09ms) @ Accel:4 Loops:249 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 215.2 kH/s (49.25ms) @ Accel:8 Loops:124 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------
Speed.#1.........: 30801 H/s (78.26ms) @ Accel:4 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------
Speed.#1.........: 70728 H/s (58.55ms) @ Accel:8 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------
Speed.#1.........: 39206 H/s (94.23ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------
Speed.#1.........: 136.9 GH/s (28.09ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------
Speed.#1.........: 29807.0 MH/s (32.31ms) @ Accel:256 Loops:256 Thr:256 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 4363.0 kH/s (45.91ms) @ Accel:64 Loops:124 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------
Speed.#1.........: 1482.1 MH/s (81.72ms) @ Accel:32 Loops:256 Thr:256 Vec:1
---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------
Speed.#1.........: 1475.9 MH/s (82.11ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------
Speed.#1.........: 1317.6 MH/s (92.00ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------
Speed.#1.........: 4113.2 MH/s (58.85ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------
Speed.#1.........: 3854.2 MH/s (62.75ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------
Speed.#1.........: 844.9 MH/s (71.69ms) @ Accel:128 Loops:256 Thr:32 Vec:1
------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------
Speed.#1.........: 6761.8 MH/s (71.60ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------
Speed.#1.........: 8528.4 MH/s (56.76ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------
Speed.#1.........: 5166.8 MH/s (93.81ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------
Speed.#1.........: 2447.4 MH/s (49.42ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------
Speed.#1.........: 1345.1 MH/s (90.09ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 89991 H/s (74.27ms) @ Accel:32 Loops:62 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------
Speed.#1.........: 90219 H/s (74.04ms) @ Accel:4 Loops:62 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------
Speed.#1.........: 753.4 kH/s (67.85ms) @ Accel:64 Loops:124 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 526.9 kH/s (76.96ms) @ Accel:256 Loops:31 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 522.5 kH/s (62.50ms) @ Accel:128 Loops:255 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 621.5 kH/s (92.91ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------
Speed.#1.........: 112.3 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------
Speed.#1.........: 2229 H/s (57.29ms) @ Accel:256 Loops:4096 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------
Speed.#1.........: 1767.4 MH/s (68.54ms) @ Accel:8 Loops:512 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------
Speed.#1.........: 4744.2 MH/s (51.01ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------
Speed.#1.........: 4751.0 MH/s (50.94ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------
Speed.#1.........: 514.5 kH/s (56.32ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------
Speed.#1.........: 1423.8 MH/s (85.12ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------
Speed.#1.........: 180.0 kH/s (80.60ms) @ Accel:4 Loops:512 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------
Speed.#1.........: 3238 H/s (24.47ms) @ Accel:58 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------
Speed.#1.........: 1205.4 MH/s (50.20ms) @ Accel:4 Loops:512 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------
Speed.#1.........: 3524.4 MH/s (68.67ms) @ Accel:128 Loops:256 Thr:128 Vec:1
-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------
Speed.#1.........: 1955.0 MH/s (61.96ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------
Speed.#1.........: 1567.1 MH/s (77.29ms) @ Accel:128 Loops:256 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------
Speed.#1.........: 1340.6 MH/s (90.38ms) @ Accel:64 Loops:256 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------
Speed.#1.........: 1755.4 MH/s (69.00ms) @ Accel:16 Loops:512 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------
Speed.#1.........: 1304.5 MH/s (92.92ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------
Speed.#1.........: 1128.0 MH/s (53.65ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------
Speed.#1.........: 2468.0 kH/s (73.45ms) @ Accel:64 Loops:249 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 1217.9 kH/s (93.28ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------
Speed.#1.........: 1252.8 kH/s (91.81ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------
Speed.#1.........: 22165 H/s (54.61ms) @ Accel:8 Loops:512 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 124.7 kH/s (42.04ms) @ Accel:128 Loops:124 Thr:64 Vec:1
-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 62658 H/s (77.76ms) @ Accel:2 Loops:999 Thr:512 Vec:1
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------
Speed.#1.........: 78804 H/s (93.14ms) @ Accel:64 Loops:16384 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------
Speed.#1.........: 63953 H/s (94.10ms) @ Accel:64 Loops:16384 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------
Speed.#1.........: 2893.3 kH/s (69.62ms) @ Accel:128 Loops:1 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------
Speed.#1.........: 512.8 kH/s (91.42ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------
Speed.#1.........: 146.8 kH/s (53.20ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------
Speed.#1.........: 4513.5 MH/s (53.63ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------
Speed.#1.........: 1186.7 kH/s (92.85ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------
Speed.#1.........: 977.1 kH/s (57.00ms) @ Accel:8 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------
Speed.#1.........: 2606 H/s (64.19ms) @ Accel:2048 Loops:128 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------
Speed.#1.........: 39135 H/s (96.53ms) @ Accel:128 Loops:512 Thr:64 Vec:1
----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------
Speed.#1.........: 13416.1 MH/s (72.16ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------
Speed.#1.........: 2629.3 MH/s (92.17ms) @ Accel:128 Loops:512 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------
Speed.#1.........: 20721.1 MH/s (93.40ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------
Speed.#1.........: 308.2 kH/s (85.05ms) @ Accel:16 Loops:131072 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------
Speed.#1.........: 844.4 kH/s (58.82ms) @ Accel:32 Loops:131072 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------
Speed.#1.........: 454.5 kH/s (54.26ms) @ Accel:32 Loops:131072 Thr:128 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------
Speed.#1.........: 17225 H/s (70.37ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------
Speed.#1.........: 39501.4 kH/s (31.54ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 498.5 kH/s (57.59ms) @ Accel:8 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------
Speed.#1.........: 59860 H/s (66.63ms) @ Accel:4 Loops:32 Thr:24 Vec:1
------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------
Speed.#1.........: 195.5 GH/s (19.66ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------
Speed.#1.........: 59781 H/s (66.67ms) @ Accel:4 Loops:32 Thr:24 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------
Speed.#1.........: 33805 H/s (54.61ms) @ Accel:8 Loops:512 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------
Speed.#1.........: 337.6 MH/s (89.77ms) @ Accel:2 Loops:1024 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 204.2 kH/s (57.12ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------
Speed.#1.........: 84924.7 kH/s (89.22ms) @ Accel:1 Loops:128 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------
Speed.#1.........: 3762.6 MH/s (64.34ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 5662.8 MH/s (85.58ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 5029.2 MH/s (96.33ms) @ Accel:64 Loops:512 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 4162.2 MH/s (58.17ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------
Speed.#1.........: 65803 H/s (73.33ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 206.4 kH/s (56.18ms) @ Accel:8 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 207.1 kH/s (60.87ms) @ Accel:4 Loops:131072 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 206.3 kH/s (60.36ms) @ Accel:64 Loops:131072 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 146.2 kH/s (80.19ms) @ Accel:2 Loops:262144 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------
Speed.#1.........: 116.5 MH/s (0.00ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------
Speed.#1.........: 112.9 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------
Speed.#1.........: 11447.4 MH/s (84.62ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 147.6 kH/s (79.24ms) @ Accel:2 Loops:262144 Thr:512 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------
Speed.#1.........: 254.1 kH/s (91.96ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------
Speed.#1.........: 7397 H/s (58.33ms) @ Accel:8 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------
Speed.#1.........: 5749 H/s (58.39ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------
Speed.#1.........: 3227 H/s (24.61ms) @ Accel:58 Loops:1024 Thr:32 Vec:1
-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------
Speed.#1.........: 172.5 GH/s (22.28ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------
Speed.#1.........: 14059.7 MH/s (34.37ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------
Speed.#1.........: 61679.2 MH/s (62.59ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------
Speed.#1.........: 206.7 kH/s (56.29ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------
Speed.#1.........: 2846 H/s (28.73ms) @ Accel:58 Loops:1024 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------
Speed.#1.........: 2059.9 MH/s (58.77ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------
Speed.#1.........: 646 H/s (66.39ms) @ Accel:1 Loops:128 Thr:24 Vec:1
---------------------------------------------------------------
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
---------------------------------------------------------------
Speed.#1.........: 105.3 GH/s (9.03ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
-----------------------------------------------------------------
Speed.#1.........: 124.3 GH/s (7.64ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------
Speed.#1.........: 104.0 GH/s (9.14ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------
Speed.#1.........: 123.8 GH/s (7.68ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------
Speed.#1.........: 104.5 GH/s (9.08ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------
Speed.#1.........: 122.8 GH/s (7.74ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 529.8 kH/s (53.64ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------
Speed.#1.........: 160.8 MH/s (94.25ms) @ Accel:1 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 1220.3 kH/s (94.12ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 616.7 kH/s (93.35ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
---------------------------------------------------------------------------
Speed.#1.........: 4140.3 MH/s (58.49ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
------------------------------------------------------------
Speed.#1.........: 992.1 MH/s (61.04ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
---------------------------
* Hash-Mode 29200 (Radmin3)
---------------------------
Speed.#1.........: 1411.4 kH/s (83.88ms) @ Accel:1 Loops:8 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#1.........: 442.3 kH/s (66.12ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#1.........: 251.1 kH/s (57.04ms) @ Accel:512 Loops:256 Thr:256 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#1.........: 155.5 kH/s (43.82ms) @ Accel:256 Loops:512 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 662.8 kH/s (68.54ms) @ Accel:512 Loops:249 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#1.........: 250.5 kH/s (51.02ms) @ Accel:128 Loops:999 Thr:128 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#1.........: 219.3 kH/s (55.22ms) @ Accel:512 Loops:124 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 75137 H/s (34.48ms) @ Accel:256 Loops:499 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
------------------------------------------------------------------------
Speed.#1.........: 58060 H/s (64.39ms) @ Accel:512 Loops:62 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
------------------------------------------------------------------------
Speed.#1.........: 35468 H/s (52.42ms) @ Accel:256 Loops:62 Thr:128 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#1.........: 816.7 kH/s (64.61ms) @ Accel:512 Loops:999 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#1.........: 449.9 kH/s (50.87ms) @ Accel:512 Loops:124 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#1.........: 268.1 kH/s (29.13ms) @ Accel:256 Loops:499 Thr:128 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------
Speed.#1.........: 1497 H/s (33.24ms) @ Accel:2048 Loops:1000 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 863 H/s (28.82ms) @ Accel:512 Loops:125 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 596 H/s (20.88ms) @ Accel:512 Loops:125 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 1546 H/s (42.21ms) @ Accel:512 Loops:250 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 633 H/s (25.75ms) @ Accel:128 Loops:1000 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 479 H/s (34.11ms) @ Accel:256 Loops:500 Thr:128 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------
Speed.#1.........: 157 H/s (25.98ms) @ Accel:256 Loops:500 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 78 H/s (26.02ms) @ Accel:256 Loops:250 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 71 H/s (28.47ms) @ Accel:256 Loops:62 Thr:128 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------
Speed.#1.........: 2941 H/s (34.69ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 1711 H/s (29.78ms) @ Accel:512 Loops:128 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 1174 H/s (43.37ms) @ Accel:4096 Loops:64 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 2162 H/s (30.18ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 1084 H/s (30.10ms) @ Accel:512 Loops:250 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 713 H/s (22.88ms) @ Accel:512 Loops:125 Thr:256 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------
Speed.#1.........: 5349 H/s (31.20ms) @ Accel:512 Loops:256 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 2657 H/s (31.41ms) @ Accel:512 Loops:128 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 1790 H/s (23.30ms) @ Accel:512 Loops:128 Thr:256 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------
Speed.#1.........: 82 H/s (24.98ms) @ Accel:256 Loops:250 Thr:32 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 43 H/s (23.25ms) @ Accel:512 Loops:62 Thr:32 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 27 H/s (18.79ms) @ Accel:256 Loops:62 Thr:32 Vec:1
-----------------------------------------------------------------------------------------
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------
Speed.#1.........: 202 H/s (25.80ms) @ Accel:256 Loops:256 Thr:32 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 102 H/s (25.58ms) @ Accel:256 Loops:128 Thr:32 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 67 H/s (19.32ms) @ Accel:256 Loops:64 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
------------------------------------------------------------
Speed.#1.........: 33204 H/s (96.11ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
----------------------------------------------------------------
Speed.#1.........: 16811 H/s (94.32ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
----------------------------------------------------------------
Speed.#1.........: 16815 H/s (94.93ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------------
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
-------------------------------------------------------------
Speed.#1.........: 22599 H/s (57.98ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#1.........: 11197 H/s (58.26ms) @ Accel:4 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#1.........: 22287 H/s (58.53ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
-------------------------------------------------------------
Speed.#1.........: 11104 H/s (75.78ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
-----------------------------------------------------------------
Speed.#1.........: 11082 H/s (75.93ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
-----------------------------------------------------------------
Speed.#1.........: 11038 H/s (75.75ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
-----------------------------------------------------------------
Speed.#1.........: 19305 H/s (58.64ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#1.........: 18929 H/s (59.16ms) @ Accel:16 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#1.........: 38084 H/s (58.88ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
-------------------------------------------------------------------------------------
Speed.#1.........: 18165.4 kH/s (73.36ms) @ Accel:128 Loops:99 Thr:256 Vec:1
-------------------------------------------------------------------------------------------------------
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000]
-------------------------------------------------------------------------------------------------------
Speed.#1.........: 39252 H/s (51.07ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
----------------------------------------------------------------
Speed.#1.........: 12988.3 MH/s (74.54ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
----------------------------------------------------------------------
Speed.#1.........: 2284.0 MH/s (52.95ms) @ Accel:8 Loops:512 Thr:512 Vec:1
-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------
Speed.#1.........: 63198.4 MH/s (61.06ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
Started: Thu Apr 6 17:45:55 2023
Stopped: Thu Apr 6 20:24:19 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment