Skip to content

Instantly share code, notes, and snippets.

@blurbdust
Created February 15, 2023 20:49
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save blurbdust/dc575687fe2ec6b66f5fb4ee2dcdcfc4 to your computer and use it in GitHub Desktop.
Save blurbdust/dc575687fe2ec6b66f5fb4ee2dcdcfc4 to your computer and use it in GitHub Desktop.
hashcat (v6.2.6) starting in benchmark mode
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
* Device #1: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 12.0)
====================
* Device #1: NVIDIA RTX A2000, 5142/6137 MB, 26MCU
OpenCL API (OpenCL 3.0 CUDA 12.0.147) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #2: NVIDIA RTX A2000, skipped
Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#1.........: 17261.7 MH/s (49.66ms) @ Accel:512 Loops:512 Thr:128 Vec:1
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#1.........: 17209.7 MH/s (49.78ms) @ Accel:128 Loops:512 Thr:512 Vec:1
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#1.........: 16392.1 MH/s (52.23ms) @ Accel:256 Loops:512 Thr:256 Vec:1
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#1.........: 16337.2 MH/s (52.42ms) @ Accel:256 Loops:512 Thr:256 Vec:1
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#1.........: 9131.3 MH/s (46.76ms) @ Accel:1024 Loops:128 Thr:128 Vec:1
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#1.........: 9344.6 MH/s (91.91ms) @ Accel:1024 Loops:256 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#1.........: 9310.0 MH/s (92.79ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#1.........: 9114.9 MH/s (47.09ms) @ Accel:128 Loops:512 Thr:256 Vec:1
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#1.........: 9241.8 MH/s (46.44ms) @ Accel:256 Loops:512 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#1.........: 16410.5 MH/s (52.15ms) @ Accel:512 Loops:512 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#1.........: 9333.0 MH/s (45.96ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#1.........: 2906.0 MH/s (74.20ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#1.........: 5927.8 MH/s (72.81ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#1.........: 16663.0 MH/s (51.08ms) @ Accel:512 Loops:256 Thr:256 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#1.........: 5659.5 MH/s (76.24ms) @ Accel:128 Loops:512 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#1.........: 5668.0 MH/s (76.14ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#1.........: 5704.4 MH/s (75.35ms) @ Accel:256 Loops:256 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#1.........: 5658.4 MH/s (76.26ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#1.........: 5756.3 MH/s (74.99ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#1.........: 4320.1 MH/s (49.75ms) @ Accel:128 Loops:512 Thr:128 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#1.........: 4348.4 MH/s (49.49ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#1.........: 4305.7 MH/s (49.98ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#1.........: 4294.0 MH/s (50.10ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#1.........: 4288.0 MH/s (50.20ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#1.........: 5716.7 MH/s (75.23ms) @ Accel:2048 Loops:256 Thr:32 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#1.........: 5746.2 MH/s (74.63ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#1.........: 5722.3 MH/s (75.31ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#1.........: 5652.8 MH/s (76.20ms) @ Accel:128 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#1.........: 4300.5 MH/s (50.00ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#1.........: 4269.4 MH/s (50.26ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#1.........: 1304.9 MH/s (82.82ms) @ Accel:256 Loops:512 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#1.........: 2385.3 MH/s (90.55ms) @ Accel:128 Loops:256 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#1.........: 5691.0 MH/s (75.71ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#1.........: 45436.5 MH/s (37.44ms) @ Accel:256 Loops:512 Thr:512 Vec:1
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#1.........: 2456.3 MH/s (88.00ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#1.........: 5239.1 kH/s (72.86ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#1.........: 6931.5 kH/s (54.68ms) @ Accel:2048 Loops:125 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 7141.5 kH/s (52.28ms) @ Accel:1024 Loops:250 Thr:64 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#1.........: 1356.7 MH/s (79.70ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------
Speed.#1.........: 1392.6 MH/s (77.61ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------
Speed.#1.........: 1303.7 MH/s (82.91ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#1.........: 28624.3 MH/s (60.00ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#1.........: 28582.6 MH/s (59.92ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#1.........: 8519.1 MH/s (50.41ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#1.........: 2375.1 MH/s (91.04ms) @ Accel:32 Loops:512 Thr:512 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#1.........: 2433.5 MH/s (88.87ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#1.........: 2426.0 MH/s (89.10ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#1.........: 2421.4 MH/s (89.17ms) @ Accel:128 Loops:256 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#1.........: 2179.9 MH/s (99.24ms) @ Accel:32 Loops:512 Thr:512 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#1.........: 2170.1 MH/s (49.60ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 2437.5 MH/s (88.59ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 2158.2 MH/s (49.80ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#1.........: 2159.2 MH/s (49.78ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#1.........: 479.8 MH/s (56.14ms) @ Accel:8 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#1.........: 1037.1 MH/s (51.87ms) @ Accel:128 Loops:256 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 2438.0 MH/s (88.64ms) @ Accel:32 Loops:512 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#1.........: 701.8 MH/s (76.95ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#1.........: 6542.5 kH/s (54.00ms) @ Accel:128 Loops:1000 Thr:128 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#1.........: 818.5 MH/s (65.90ms) @ Accel:16 Loops:512 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#1.........: 818.2 MH/s (65.93ms) @ Accel:128 Loops:512 Thr:32 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#1.........: 814.2 MH/s (66.28ms) @ Accel:128 Loops:512 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#1.........: 785.4 MH/s (68.74ms) @ Accel:8 Loops:512 Thr:512 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#1.........: 780.2 MH/s (69.22ms) @ Accel:8 Loops:512 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 817.5 MH/s (65.99ms) @ Accel:32 Loops:512 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#1.........: 813.1 MH/s (66.38ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 785.6 MH/s (68.72ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#1.........: 181.4 MH/s (74.43ms) @ Accel:4 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#1.........: 361.2 MH/s (74.77ms) @ Accel:8 Loops:256 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 818.8 MH/s (65.92ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 113.8 kH/s (56.59ms) @ Accel:2048 Loops:256 Thr:64 Vec:1
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#1.........: 7944.2 GH/s (0.07ms) @ Accel:256 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#1.........: 237.8 kH/s (88.59ms) @ Accel:64 Loops:512 Thr:256 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#1.........: 12792.4 MH/s (67.25ms) @ Accel:256 Loops:512 Thr:256 Vec:1
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#1.........: 12645.3 MH/s (68.00ms) @ Accel:256 Loops:512 Thr:256 Vec:1
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#1.........: 5259.8 MH/s (81.87ms) @ Accel:128 Loops:256 Thr:512 Vec:1
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#1.........: 5271.8 MH/s (81.73ms) @ Accel:2048 Loops:256 Thr:32 Vec:1
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#1.........: 5249.2 MH/s (82.22ms) @ Accel:512 Loops:512 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#1.........: 3652.2 MH/s (58.94ms) @ Accel:128 Loops:256 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#1.........: 3768.1 MH/s (57.22ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#1.........: 17295.8 MH/s (49.63ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#1.........: 439.8 MH/s (61.28ms) @ Accel:16 Loops:256 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#1.........: 31319 H/s (72.30ms) @ Accel:8 Loops:16 Thr:24 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#1.........: 3347.1 MH/s (64.44ms) @ Accel:64 Loops:512 Thr:256 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#1.........: 4736.9 MH/s (91.27ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#1.........: 4711.4 MH/s (91.72ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#1.........: 9408.0 MH/s (91.78ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#1.........: 3668.3 MH/s (58.71ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#1.........: 4079.2 MH/s (52.76ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#1.........: 4747.1 MH/s (91.04ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#1.........: 5279.6 MH/s (81.72ms) @ Accel:128 Loops:512 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#1.........: 3008.3 MH/s (71.75ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------
Speed.#1.........: 2222.6 MH/s (48.41ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#1.........: 2173.9 MH/s (49.45ms) @ Accel:32 Loops:256 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#1.........: 2088.4 MH/s (51.48ms) @ Accel:256 Loops:256 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#1.........: 1358.9 MH/s (79.49ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#1.........: 1358.2 MH/s (79.57ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#1.........: 2020.7 MH/s (53.30ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#1.........: 3089.5 MH/s (69.74ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#1.........: 2926.2 MH/s (73.68ms) @ Accel:64 Loops:256 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#1.........: 2910.9 MH/s (74.13ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#1.........: 12320.6 MH/s (69.79ms) @ Accel:2048 Loops:512 Thr:32 Vec:1
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#1.........: 4179.7 MH/s (51.44ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#1.........: 2032.1 MH/s (52.98ms) @ Accel:128 Loops:512 Thr:64 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#1.........: 11250.8 MH/s (76.63ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#1.........: 967.0 kH/s (52.12ms) @ Accel:128 Loops:64 Thr:512 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#1.........: 677.9 MH/s (79.67ms) @ Accel:16 Loops:512 Thr:256 Vec:1
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#1.........: 301.0 MH/s (89.84ms) @ Accel:128 Loops:128 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#1.........: 17410.8 MH/s (48.85ms) @ Accel:256 Loops:256 Thr:512 Vec:1
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#1.........: 1270.5 MH/s (85.02ms) @ Accel:32 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#1.........: 2451.6 MH/s (88.20ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 3486.1 kH/s (52.77ms) @ Accel:32 Loops:1023 Thr:256 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#1.........: 3901.9 MH/s (55.18ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#1.........: 396.3 MH/s (68.05ms) @ Accel:4 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------
Speed.#1.........: 216.1 kH/s (56.14ms) @ Accel:256 Loops:128 Thr:32 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 118.4 kH/s (49.22ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 82776 H/s (70.60ms) @ Accel:64 Loops:64 Thr:128 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------
Speed.#1.........: 302.1 kH/s (48.18ms) @ Accel:4 Loops:499 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 156.6 kH/s (63.56ms) @ Accel:8 Loops:124 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 99204 H/s (48.73ms) @ Accel:32 Loops:124 Thr:64 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 47834 H/s (52.08ms) @ Accel:8 Loops:249 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 24337 H/s (57.48ms) @ Accel:4 Loops:124 Thr:128 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 16247 H/s (45.88ms) @ Accel:4 Loops:62 Thr:128 Vec:1
-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------
Speed.#1.........: 396.0 kH/s (43.96ms) @ Accel:4 Loops:249 Thr:1024 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 212.8 kH/s (43.50ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 146.6 kH/s (62.15ms) @ Accel:128 Loops:124 Thr:32 Vec:1
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 7107.2 kH/s (51.58ms) @ Accel:512 Loops:500 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 10872.3 kH/s (56.36ms) @ Accel:64 Loops:63 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 4852.1 kH/s (49.16ms) @ Accel:128 Loops:31 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#1.........: 2149.3 kH/s (86.92ms) @ Accel:32 Loops:999 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#1.........: 23366.1 kH/s (42.86ms) @ Accel:256 Loops:63 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------
Speed.#1.........: 1695.4 kH/s (52.13ms) @ Accel:128 Loops:499 Thr:32 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#1.........: 289.1 MH/s (46.47ms) @ Accel:32 Loops:32 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#1.........: 5034.8 MH/s (85.83ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 318.9 kH/s (72.49ms) @ Accel:2 Loops:1023 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#1.........: 342.0 kH/s (59.44ms) @ Accel:16 Loops:255 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#1.........: 761.9 MH/s (70.83ms) @ Accel:128 Loops:512 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 232.4 kH/s (89.67ms) @ Accel:32 Loops:256 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#1.........: 216.5 kH/s (47.58ms) @ Accel:16 Loops:256 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#1.........: 399.9 MH/s (67.50ms) @ Accel:64 Loops:512 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#1.........: 1644.4 MH/s (65.63ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#1.........: 1662.0 MH/s (64.92ms) @ Accel:256 Loops:512 Thr:32 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#1.........: 954.5 MH/s (56.43ms) @ Accel:32 Loops:512 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#1.........: 958.3 MH/s (56.22ms) @ Accel:64 Loops:512 Thr:64 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#1.........: 43800 H/s (75.30ms) @ Accel:8 Loops:512 Thr:512 Vec:1
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#1.........: 321.9 MH/s (83.94ms) @ Accel:64 Loops:256 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#1.........: 4875.3 MH/s (88.35ms) @ Accel:128 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#1.........: 8995 H/s (75.17ms) @ Accel:8 Loops:512 Thr:256 Vec:1
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#1.........: 2125.2 MH/s (50.63ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#1.........: 909.3 MH/s (59.29ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#1.........: 2310.7 MH/s (93.59ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#1.........: 244.1 MH/s (55.20ms) @ Accel:4 Loops:256 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#1.........: 81360.3 kH/s (83.00ms) @ Accel:4 Loops:64 Thr:1024 Vec:1
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#1.........: 577.1 kH/s (89.74ms) @ Accel:64 Loops:256 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 848 H/s (47.77ms) @ Accel:26 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#1.........: 642.8 kH/s (73.76ms) @ Accel:256 Loops:500 Thr:24 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#1.........: 466.7 kH/s (88.01ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#1.........: 47773 H/s (55.09ms) @ Accel:128 Loops:512 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
Speed.#1.........: 9765 H/s (2.74ms) @ Accel:26 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#1.........: 98382 H/s (87.96ms) @ Accel:64 Loops:512 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 47606 H/s (91.08ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 7656 H/s (87.21ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#1.........: 327.6 MH/s (82.60ms) @ Accel:64 Loops:512 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#1.........: 471.3 MH/s (56.18ms) @ Accel:256 Loops:128 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#1.........: 1494.0 MH/s (72.32ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#1.........: 413.9 MH/s (65.18ms) @ Accel:256 Loops:128 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#1.........: 464.1 MH/s (57.13ms) @ Accel:256 Loops:128 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#1.........: 2308.9 MH/s (93.74ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#1.........: 6237.4 MH/s (69.10ms) @ Accel:128 Loops:512 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#1.........: 93935 H/s (55.79ms) @ Accel:32 Loops:512 Thr:128 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#1.........: 19868.5 MH/s (86.76ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#1.........: 2887.0 MH/s (74.82ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 3419.8 kH/s (53.63ms) @ Accel:32 Loops:1023 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#1.........: 498.2 MH/s (54.10ms) @ Accel:64 Loops:512 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#1.........: 524.9 MH/s (50.28ms) @ Accel:256 Loops:128 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#1.........: 6095.3 MH/s (70.87ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#1.........: 12125.0 kH/s (53.03ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#1.........: 2441.8 MH/s (88.53ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
Speed.#1.........: 52343 H/s (126.32ms) @ Accel:16 Loops:4 Thr:256 Vec:1
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#1.........: 807.4 MH/s (66.80ms) @ Accel:16 Loops:512 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#1.........: 808.1 MH/s (66.77ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#1.........: 774.1 MH/s (69.73ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#1.........: 808.2 MH/s (66.75ms) @ Accel:16 Loops:256 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#1.........: 774.0 MH/s (69.72ms) @ Accel:16 Loops:512 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#1.........: 809.7 MH/s (66.65ms) @ Accel:8 Loops:512 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 944.7 kH/s (41.87ms) @ Accel:16 Loops:249 Thr:512 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#1.........: 113.3 kH/s (58.13ms) @ Accel:256 Loops:128 Thr:64 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#1.........: 6537.8 MH/s (65.76ms) @ Accel:128 Loops:256 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#1.........: 5318.9 MH/s (81.14ms) @ Accel:128 Loops:512 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#1.........: 1488.2 MH/s (72.54ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#1.........: 3771 H/s (71.63ms) @ Accel:8 Loops:512 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#1.........: 2470.0 MH/s (87.40ms) @ Accel:128 Loops:256 Thr:256 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#1.........: 5561.2 MH/s (38.51ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 268.6 kH/s (93.21ms) @ Accel:32 Loops:4096 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 59959.5 kH/s (56.15ms) @ Accel:8 Loops:64 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 21831.0 kH/s (77.33ms) @ Accel:4 Loops:64 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 29728.7 kH/s (56.65ms) @ Accel:16 Loops:32 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 60434.2 kH/s (55.75ms) @ Accel:16 Loops:32 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 19031.0 kH/s (88.79ms) @ Accel:16 Loops:64 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 25127.6 kH/s (67.13ms) @ Accel:2 Loops:128 Thr:256 Vec:1
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#1.........: 5162.9 kH/s (47.58ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 2084.8 kH/s (88.30ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#1.........: 235.6 kH/s (88.80ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 339.2 kH/s (48.18ms) @ Accel:4 Loops:499 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#1.........: 11620 H/s (71.10ms) @ Accel:128 Loops:512 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
Speed.#1.........: 87505 H/s (74.88ms) @ Accel:8 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#1.........: 2120.6 kH/s (75.66ms) @ Accel:512 Loops:512 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#1.........: 34688 H/s (94.87ms) @ Accel:16 Loops:16384 Thr:128 Vec:1
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#1.........: 1414.1 MH/s (76.37ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
Speed.#1.........: 27026.7 kH/s (14.01ms) @ Accel:2048 Loops:9 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#1.........: 8255.6 kH/s (53.70ms) @ Accel:128 Loops:49 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#1.........: 243.2 kH/s (52.93ms) @ Accel:8 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#1.........: 30986 H/s (53.13ms) @ Accel:64 Loops:256 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#1.........: 410.8 MH/s (65.68ms) @ Accel:256 Loops:128 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#1.........: 130.4 kH/s (77.00ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#1.........: 5322.9 MH/s (81.08ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#1.........: 39962 H/s (55.02ms) @ Accel:32 Loops:512 Thr:128 Vec:1
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#1.........: 4122.9 MH/s (52.13ms) @ Accel:64 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#1.........: 2048.0 kH/s (90.00ms) @ Accel:32 Loops:999 Thr:256 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------
Speed.#1.........: 703 H/s (35.21ms) @ Accel:128 Loops:250 Thr:1024 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 395 H/s (31.25ms) @ Accel:2048 Loops:125 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 278 H/s (44.19ms) @ Accel:2048 Loops:62 Thr:128 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 724 H/s (44.89ms) @ Accel:512 Loops:250 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 361 H/s (44.95ms) @ Accel:256 Loops:125 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 203 H/s (19.83ms) @ Accel:256 Loops:500 Thr:32 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------
Speed.#1.........: 73 H/s (27.70ms) @ Accel:128 Loops:500 Thr:32 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Speed.#1.........: 36 H/s (27.84ms) @ Accel:128 Loops:250 Thr:32 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Speed.#1.........: 27 H/s (36.97ms) @ Accel:64 Loops:125 Thr:128 Vec:1
-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------
Speed.#1.........: 1397 H/s (36.27ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 794 H/s (31.90ms) @ Accel:128 Loops:512 Thr:256 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 545 H/s (46.51ms) @ Accel:2048 Loops:64 Thr:128 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 1000 H/s (32.42ms) @ Accel:256 Loops:500 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 499 H/s (32.46ms) @ Accel:1024 Loops:250 Thr:64 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 331 H/s (24.43ms) @ Accel:1024 Loops:125 Thr:64 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 2515 H/s (33.03ms) @ Accel:256 Loops:512 Thr:256 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 1253 H/s (33.13ms) @ Accel:128 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 819 H/s (25.32ms) @ Accel:512 Loops:128 Thr:128 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------
Speed.#1.........: 37 H/s (27.21ms) @ Accel:128 Loops:62 Thr:128 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 19 H/s (27.01ms) @ Accel:128 Loops:31 Thr:128 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 12 H/s (21.05ms) @ Accel:128 Loops:62 Thr:32 Vec:1
--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------
Speed.#1.........: 93 H/s (27.96ms) @ Accel:256 Loops:32 Thr:128 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 44 H/s (29.11ms) @ Accel:128 Loops:128 Thr:32 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 30 H/s (21.85ms) @ Accel:128 Loops:64 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------
Speed.#1.........: 631.8 MH/s (85.51ms) @ Accel:32 Loops:128 Thr:512 Vec:1
----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------
Speed.#1.........: 1397.6 MH/s (77.28ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------
Speed.#1.........: 16863.5 MH/s (50.91ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------
Speed.#1.........: 2318.1 MH/s (46.37ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------
Speed.#1.........: 270.5 MH/s (49.72ms) @ Accel:2 Loops:1024 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------
Speed.#1.........: 837.8 MH/s (64.36ms) @ Accel:64 Loops:512 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------
Speed.#1.........: 7192 H/s (92.06ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------
Speed.#1.........: 117.5 kH/s (89.01ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------
Speed.#1.........: 95 H/s (70.32ms) @ Accel:512 Loops:512 Thr:256 Vec:1
----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------
Speed.#1.........: 3385.5 MH/s (2.09ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------
Speed.#1.........: 733.9 MH/s (73.59ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 118.4 kH/s (88.95ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------
Speed.#1.........: 229.8 kH/s (90.55ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------
Speed.#1.........: 50926 H/s (88.60ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 47140 H/s (48.01ms) @ Accel:128 Loops:256 Thr:64 Vec:1
----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------
Speed.#1.........: 3340.3 MH/s (1032.22ms) @ Accel:256 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------
Speed.#1.........: 5497.5 MH/s (78.49ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 958.1 kH/s (46.98ms) @ Accel:512 Loops:127 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------
Speed.#1.........: 0 H/s (11.57ms) @ Accel:1 Loops:1024 Thr:4 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------
Speed.#1.........: 28647 H/s (72.19ms) @ Accel:8 Loops:256 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#1.........: 21636 H/s (105.19ms) @ Accel:32 Loops:256 Thr:256 Vec:1
----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------
Speed.#1.........: 186.0 MH/s (72.58ms) @ Accel:2 Loops:256 Thr:1024 Vec:1
---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------
Speed.#1.........: 11832.3 MH/s (72.92ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------
Speed.#1.........: 50606 H/s (52.04ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------
Speed.#1.........: 482.6 kH/s (53.58ms) @ Accel:1024 Loops:64 Thr:32 Vec:1
------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------
Speed.#1.........: 16627.1 MH/s (51.72ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------
Speed.#1.........: 382.7 MH/s (70.47ms) @ Accel:32 Loops:128 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------
Speed.#1.........: 524.7 MH/s (51.24ms) @ Accel:16 Loops:256 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------
Speed.#1.........: 46013 H/s (58.70ms) @ Accel:64 Loops:128 Thr:256 Vec:1
----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------
Speed.#1.........: 100.2 kH/s (52.22ms) @ Accel:16 Loops:512 Thr:256 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------
Speed.#1.........: 2440.7 kH/s (67.94ms) @ Accel:32 Loops:65536 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------
Speed.#1.........: 1864.4 MH/s (34.13ms) @ Accel:152 Loops:512 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------
Speed.#1.........: 916.8 MH/s (58.69ms) @ Accel:128 Loops:64 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------
Speed.#1.........: 4482.9 MH/s (47.93ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------
Speed.#1.........: 5837.1 MH/s (36.69ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------
Speed.#1.........: 5817.8 MH/s (74.16ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------
Speed.#1.........: 545.0 MH/s (49.36ms) @ Accel:32 Loops:512 Thr:64 Vec:1
----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------
Speed.#1.........: 542.5 MH/s (49.59ms) @ Accel:128 Loops:128 Thr:64 Vec:1
----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------
Speed.#1.........: 543.7 MH/s (49.48ms) @ Accel:32 Loops:512 Thr:64 Vec:1
----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------
Speed.#1.........: 477.3 MH/s (56.15ms) @ Accel:64 Loops:512 Thr:32 Vec:1
------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------
Speed.#1.........: 542.9 MH/s (49.55ms) @ Accel:8 Loops:512 Thr:256 Vec:1
------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------
Speed.#1.........: 447.8 MH/s (60.09ms) @ Accel:256 Loops:128 Thr:32 Vec:1
------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------
Speed.#1.........: 537.8 MH/s (50.03ms) @ Accel:16 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------
Speed.#1.........: 510.2 MH/s (52.53ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------
Speed.#1.........: 1146.1 MH/s (94.41ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------
Speed.#1.........: 393.5 MH/s (68.68ms) @ Accel:64 Loops:512 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 50087 H/s (52.52ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------
Speed.#1.........: 11690 H/s (92.60ms) @ Accel:32 Loops:256 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------
Speed.#1.........: 2066.0 MH/s (52.06ms) @ Accel:64 Loops:128 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------
Speed.#1.........: 899.1 kH/s (51.48ms) @ Accel:512 Loops:63 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------
Speed.#1.........: 88377.2 MH/s (38.00ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------
Speed.#1.........: 201.3 kH/s (51.86ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------
Speed.#1.........: 116.7 kH/s (90.04ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------
Speed.#1.........: 17255.0 kH/s (68.10ms) @ Accel:256 Loops:1000 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 9409.5 kH/s (73.64ms) @ Accel:512 Loops:500 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 6270.2 kH/s (51.80ms) @ Accel:512 Loops:1000 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------
Speed.#1.........: 764.5 MH/s (70.65ms) @ Accel:128 Loops:512 Thr:32 Vec:1
--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------
Speed.#1.........: 95765.0 kH/s (70.54ms) @ Accel:32 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 528.1 kH/s (97.56ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 277.8 kH/s (93.89ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 549.7 kH/s (94.23ms) @ Accel:512 Loops:512 Thr:32 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 270.4 kH/s (47.18ms) @ Accel:8 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#1.........: 311.9 kH/s (58.49ms) @ Accel:128 Loops:249 Thr:32 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 152.7 kH/s (57.07ms) @ Accel:16 Loops:249 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 103.0 kH/s (46.68ms) @ Accel:4 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------
Speed.#1.........: 14503 H/s (74.35ms) @ Accel:8 Loops:512 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------
Speed.#1.........: 33107 H/s (56.25ms) @ Accel:16 Loops:256 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------
Speed.#1.........: 18180 H/s (90.85ms) @ Accel:32 Loops:512 Thr:512 Vec:1
------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------
Speed.#1.........: 63363.7 MH/s (53.96ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------
Speed.#1.........: 13698.7 MH/s (31.11ms) @ Accel:256 Loops:256 Thr:256 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 1882.1 kH/s (34.72ms) @ Accel:8 Loops:499 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------
Speed.#1.........: 676.4 MH/s (79.83ms) @ Accel:64 Loops:128 Thr:256 Vec:1
---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------
Speed.#1.........: 671.3 MH/s (80.54ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------
Speed.#1.........: 585.0 MH/s (92.45ms) @ Accel:32 Loops:256 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------
Speed.#1.........: 1871.8 MH/s (57.59ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------
Speed.#1.........: 1757.6 MH/s (61.31ms) @ Accel:256 Loops:256 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------
Speed.#1.........: 389.2 MH/s (69.32ms) @ Accel:8 Loops:512 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------
Speed.#1.........: 3095.2 MH/s (69.76ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------
Speed.#1.........: 3836.5 MH/s (56.12ms) @ Accel:128 Loops:512 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------
Speed.#1.........: 2337.5 MH/s (92.54ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------
Speed.#1.........: 1106.3 MH/s (97.78ms) @ Accel:32 Loops:512 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------
Speed.#1.........: 610.6 MH/s (88.59ms) @ Accel:8 Loops:512 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 43558 H/s (70.38ms) @ Accel:8 Loops:62 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------
Speed.#1.........: 43023 H/s (73.95ms) @ Accel:16 Loops:31 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------
Speed.#1.........: 346.2 kH/s (58.57ms) @ Accel:8 Loops:249 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 241.4 kH/s (66.77ms) @ Accel:16 Loops:127 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 250.4 kH/s (66.14ms) @ Accel:256 Loops:127 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 289.2 kH/s (90.35ms) @ Accel:32 Loops:512 Thr:256 Vec:1
-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------
Speed.#1.........: 51610.2 kH/s (0.00ms) @ Accel:256 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------
Speed.#1.........: 1101 H/s (57.76ms) @ Accel:128 Loops:4096 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------
Speed.#1.........: 819.2 MH/s (65.85ms) @ Accel:8 Loops:512 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------
Speed.#1.........: 2161.8 MH/s (49.75ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------
Speed.#1.........: 2162.6 MH/s (49.74ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------
Speed.#1.........: 233.9 kH/s (55.99ms) @ Accel:128 Loops:128 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------
Speed.#1.........: 618.1 MH/s (87.52ms) @ Accel:64 Loops:512 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------
Speed.#1.........: 83359 H/s (78.65ms) @ Accel:16 Loops:256 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------
Speed.#1.........: 891 H/s (44.76ms) @ Accel:26 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------
Speed.#1.........: 556.9 MH/s (48.27ms) @ Accel:4 Loops:512 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------
Speed.#1.........: 1636.9 MH/s (65.93ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------
Speed.#1.........: 864.5 MH/s (62.35ms) @ Accel:32 Loops:256 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------
Speed.#1.........: 701.6 MH/s (76.94ms) @ Accel:64 Loops:128 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------
Speed.#1.........: 593.2 MH/s (91.21ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------
Speed.#1.........: 794.7 MH/s (67.92ms) @ Accel:16 Loops:512 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------
Speed.#1.........: 603.2 MH/s (89.71ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------
Speed.#1.........: 511.2 MH/s (52.65ms) @ Accel:8 Loops:512 Thr:256 Vec:1
----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------
Speed.#1.........: 1140.2 kH/s (71.44ms) @ Accel:64 Loops:249 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 571.7 kH/s (90.50ms) @ Accel:64 Loops:512 Thr:256 Vec:1
--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------
Speed.#1.........: 583.3 kH/s (88.38ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------
Speed.#1.........: 10200 H/s (52.93ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 55817 H/s (41.89ms) @ Accel:16 Loops:124 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 29359 H/s (80.08ms) @ Accel:32 Loops:124 Thr:256 Vec:1
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------
Speed.#1.........: 35061 H/s (93.82ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------
Speed.#1.........: 7975 H/s (95.60ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------
Speed.#1.........: 1387.5 kH/s (65.42ms) @ Accel:128 Loops:1 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------
Speed.#1.........: 237.7 kH/s (88.60ms) @ Accel:64 Loops:512 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------
Speed.#1.........: 67611 H/s (51.82ms) @ Accel:16 Loops:512 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------
Speed.#1.........: 2068.7 MH/s (52.08ms) @ Accel:32 Loops:512 Thr:256 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------
Speed.#1.........: 565.8 kH/s (91.69ms) @ Accel:32 Loops:256 Thr:512 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------
Speed.#1.........: 443.2 kH/s (57.02ms) @ Accel:16 Loops:512 Thr:256 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------
Speed.#1.........: 1196 H/s (69.69ms) @ Accel:128 Loops:512 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------
Speed.#1.........: 18451 H/s (91.71ms) @ Accel:32 Loops:512 Thr:256 Vec:1
----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------
Speed.#1.........: 6179.9 MH/s (69.75ms) @ Accel:512 Loops:512 Thr:64 Vec:1
-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------
Speed.#1.........: 1199.5 MH/s (90.17ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------
Speed.#1.........: 9403.5 MH/s (91.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------
Speed.#1.........: 140.1 kH/s (44.69ms) @ Accel:64 Loops:131072 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------
Speed.#1.........: 260.7 kH/s (47.83ms) @ Accel:128 Loops:131072 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------
Speed.#1.........: 236.4 kH/s (53.13ms) @ Accel:128 Loops:131072 Thr:32 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------
Speed.#1.........: 7799 H/s (69.35ms) @ Accel:16 Loops:256 Thr:512 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------
Speed.#1.........: 14218.0 kH/s (46.67ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 230.6 kH/s (55.88ms) @ Accel:16 Loops:512 Thr:256 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------
Speed.#1.........: 29388 H/s (72.32ms) @ Accel:4 Loops:32 Thr:24 Vec:1
------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------
Speed.#1.........: 107.5 GH/s (31.64ms) @ Accel:256 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------
Speed.#1.........: 29358 H/s (70.89ms) @ Accel:4 Loops:32 Thr:24 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------
Speed.#1.........: 15567 H/s (52.92ms) @ Accel:16 Loops:256 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------
Speed.#1.........: 70997.1 kH/s (47.34ms) @ Accel:2 Loops:512 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 95584 H/s (54.88ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------
Speed.#1.........: 34424.5 kH/s (48.90ms) @ Accel:1 Loops:64 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------
Speed.#1.........: 1722.2 MH/s (62.59ms) @ Accel:64 Loops:256 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 2532.6 MH/s (85.31ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 2165.2 MH/s (49.70ms) @ Accel:128 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 1796.5 MH/s (60.04ms) @ Accel:128 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------
Speed.#1.........: 26817 H/s (80.36ms) @ Accel:512 Loops:64 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 94703 H/s (56.99ms) @ Accel:64 Loops:128 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 108.7 kH/s (58.50ms) @ Accel:64 Loops:131072 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 107.8 kH/s (58.91ms) @ Accel:64 Loops:131072 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 74951 H/s (83.85ms) @ Accel:2 Loops:262144 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------
Speed.#1.........: 57129.0 kH/s (0.00ms) @ Accel:256 Loops:1024 Thr:512 Vec:1
--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------
Speed.#1.........: 58914.4 kH/s (0.00ms) @ Accel:256 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------
Speed.#1.........: 5181.9 MH/s (83.15ms) @ Accel:64 Loops:256 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 74466 H/s (84.52ms) @ Accel:16 Loops:262144 Thr:64 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------
Speed.#1.........: 117.7 kH/s (89.40ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------
Speed.#1.........: 3406 H/s (56.62ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------
Speed.#1.........: 2648 H/s (56.63ms) @ Accel:64 Loops:128 Thr:128 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------
Speed.#1.........: 851 H/s (45.63ms) @ Accel:26 Loops:1024 Thr:32 Vec:1
-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------
Speed.#1.........: 85835.9 MH/s (39.66ms) @ Accel:256 Loops:1024 Thr:512 Vec:1
--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------
Speed.#1.........: 5646.4 MH/s (37.96ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------
Speed.#1.........: 27327.2 MH/s (62.64ms) @ Accel:256 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------
Speed.#1.........: 94583 H/s (55.25ms) @ Accel:8 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------
Speed.#1.........: 859 H/s (47.32ms) @ Accel:26 Loops:1024 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------
Speed.#1.........: 947.6 MH/s (56.83ms) @ Accel:32 Loops:256 Thr:256 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------
Speed.#1.........: 272 H/s (71.18ms) @ Accel:2 Loops:64 Thr:24 Vec:1
---------------------------------------------------------------
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
---------------------------------------------------------------
Speed.#1.........: 42209.3 MH/s (19.67ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
-----------------------------------------------------------------
Speed.#1.........: 65933.7 MH/s (12.31ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------
Speed.#1.........: 39530.7 MH/s (10.42ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------
Speed.#1.........: 65502.6 MH/s (12.42ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------
Speed.#1.........: 42215.6 MH/s (19.73ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------------
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------
Speed.#1.........: 65026.3 MH/s (12.50ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 246.1 kH/s (53.04ms) @ Accel:16 Loops:256 Thr:512 Vec:1
-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------
Speed.#1.........: 67422.4 kH/s (49.87ms) @ Accel:4 Loops:256 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 577.7 kH/s (90.61ms) @ Accel:64 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 286.5 kH/s (90.91ms) @ Accel:128 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
---------------------------------------------------------------------------
Speed.#1.........: 1869.9 MH/s (57.64ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
------------------------------------------------------------
Speed.#1.........: 450.9 MH/s (59.79ms) @ Accel:8 Loops:1024 Thr:128 Vec:1
---------------------------
* Hash-Mode 29200 (Radmin3)
---------------------------
Speed.#1.........: 731.5 kH/s (72.09ms) @ Accel:2 Loops:8 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#1.........: 215.2 kH/s (70.05ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#1.........: 118.2 kH/s (61.59ms) @ Accel:512 Loops:128 Thr:256 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
-------------------------------------------------------------------------
Speed.#1.........: 81209 H/s (89.07ms) @ Accel:512 Loops:64 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 312.1 kH/s (41.07ms) @ Accel:512 Loops:124 Thr:256 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#1.........: 154.8 kH/s (80.69ms) @ Accel:256 Loops:124 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
---------------------------------------------------------------------
Speed.#1.........: 98391 H/s (44.75ms) @ Accel:128 Loops:499 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 47595 H/s (79.01ms) @ Accel:512 Loops:62 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
------------------------------------------------------------------------
Speed.#1.........: 17140 H/s (45.89ms) @ Accel:64 Loops:249 Thr:64 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
------------------------------------------------------------------------
Speed.#1.........: 13246 H/s (66.16ms) @ Accel:128 Loops:124 Thr:64 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#1.........: 401.0 kH/s (62.42ms) @ Accel:8192 Loops:124 Thr:32 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#1.........: 212.5 kH/s (54.95ms) @ Accel:4096 Loops:124 Thr:32 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------
Speed.#1.........: 144.6 kH/s (84.96ms) @ Accel:1024 Loops:62 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------
Speed.#1.........: 690 H/s (35.88ms) @ Accel:128 Loops:250 Thr:1024 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 383 H/s (32.27ms) @ Accel:4096 Loops:125 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 270 H/s (45.52ms) @ Accel:4096 Loops:62 Thr:64 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 706 H/s (46.02ms) @ Accel:128 Loops:500 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 353 H/s (46.03ms) @ Accel:256 Loops:125 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 232 H/s (34.90ms) @ Accel:128 Loops:500 Thr:128 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------
Speed.#1.........: 94 H/s (42.85ms) @ Accel:512 Loops:62 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 36 H/s (28.22ms) @ Accel:128 Loops:250 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 31 H/s (32.27ms) @ Accel:256 Loops:31 Thr:128 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------
Speed.#1.........: 1378 H/s (36.80ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 774 H/s (32.71ms) @ Accel:1024 Loops:128 Thr:128 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 543 H/s (46.74ms) @ Accel:2048 Loops:64 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 981 H/s (33.06ms) @ Accel:256 Loops:500 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 489 H/s (33.14ms) @ Accel:128 Loops:250 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 320 H/s (25.23ms) @ Accel:1024 Loops:125 Thr:64 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------
Speed.#1.........: 2428 H/s (34.17ms) @ Accel:512 Loops:256 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 1219 H/s (34.05ms) @ Accel:256 Loops:256 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 808 H/s (25.61ms) @ Accel:256 Loops:128 Thr:256 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------
Speed.#1.........: 35 H/s (28.50ms) @ Accel:128 Loops:250 Thr:32 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 18 H/s (27.18ms) @ Accel:128 Loops:31 Thr:128 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 12 H/s (21.15ms) @ Accel:128 Loops:62 Thr:32 Vec:1
-----------------------------------------------------------------------------------------
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------
Speed.#1.........: 93 H/s (27.79ms) @ Accel:128 Loops:32 Thr:256 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 46 H/s (28.09ms) @ Accel:128 Loops:32 Thr:128 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 30 H/s (21.78ms) @ Accel:128 Loops:64 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
------------------------------------------------------------
Speed.#1.........: 15310 H/s (93.32ms) @ Accel:128 Loops:512 Thr:128 Vec:1
----------------------------------------------------------------
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
----------------------------------------------------------------
Speed.#1.........: 7695 H/s (92.32ms) @ Accel:32 Loops:512 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
----------------------------------------------------------------
Speed.#1.........: 7375 H/s (96.97ms) @ Accel:32 Loops:512 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
-------------------------------------------------------------
Speed.#1.........: 10215 H/s (57.38ms) @ Accel:16 Loops:512 Thr:256 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#1.........: 5209 H/s (56.01ms) @ Accel:128 Loops:256 Thr:32 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
-----------------------------------------------------------------
Speed.#1.........: 10117 H/s (57.62ms) @ Accel:16 Loops:512 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
-------------------------------------------------------------
Speed.#1.........: 5150 H/s (73.12ms) @ Accel:8 Loops:512 Thr:256 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
-----------------------------------------------------------------
Speed.#1.........: 5138 H/s (73.29ms) @ Accel:16 Loops:256 Thr:256 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
-----------------------------------------------------------------
Speed.#1.........: 4991 H/s (75.01ms) @ Accel:8 Loops:256 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
-----------------------------------------------------------------
Speed.#1.........: 8972 H/s (56.44ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#1.........: 8784 H/s (57.15ms) @ Accel:256 Loops:128 Thr:64 Vec:1
---------------------------------------------------------------------
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
---------------------------------------------------------------------
Speed.#1.........: 17380 H/s (57.69ms) @ Accel:16 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
-------------------------------------------------------------------------------------
Speed.#1.........: 9220.8 kH/s (68.83ms) @ Accel:128 Loops:99 Thr:256 Vec:1
-------------------------------------------------------------------------------------------------------
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000]
-------------------------------------------------------------------------------------------------------
Speed.#1.........: 16487 H/s (54.66ms) @ Accel:32 Loops:512 Thr:128 Vec:1
----------------------------------------------------------------
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
----------------------------------------------------------------
Speed.#1.........: 5947.2 MH/s (72.39ms) @ Accel:128 Loops:256 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
----------------------------------------------------------------------
Speed.#1.........: 1055.0 MH/s (51.01ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------
Speed.#1.........: 27272.2 MH/s (62.75ms) @ Accel:256 Loops:512 Thr:512 Vec:1
Started: Wed Feb 15 10:02:43 2023
Stopped: Wed Feb 15 14:14:51 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment