Skip to content

Instantly share code, notes, and snippets.

@clem9669
Created December 21, 2021 14:17
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save clem9669/458ed171d9a41a494348bbf2478b39ce to your computer and use it in GitHub Desktop.
Save clem9669/458ed171d9a41a494348bbf2478b39ce to your computer and use it in GitHub Desktop.
Hashcat All Benchmark on Quadro RTX 6000, 6055/24220 MB allocatable, 72MCU
$ hashcat -b -d1 -D2 --benchmark-all 

hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: WARNING! Kernel exec timeout is not disabled.
             This may cause "CL_OUT_OF_RESOURCES" or related errors.
             To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #5: Not a native Intel OpenCL runtime. Expect massive speed loss.
             You can use --force to override, but do not report related errors.
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: Quadro RTX 6000, 6055/24220 MB allocatable, 72MCU
* Device #2: Quadro RTX 6000, skipped.
* Device #3: Quadro RTX 6000, skipped.
* Device #4: Quadro RTX 6000, skipped.

OpenCL Platform #2: The pocl project
====================================
* Device #5: pthread-Intel(R) Xeon(R) Silver 4216 CPU @ 2.10GHz, skipped.

Benchmark relevant options:
===========================
* --benchmark-all
* --opencl-devices=1
* --opencl-device-types=2
* --optimized-kernel-enable

Hashmode: 0 - MD5





Speed.#1.........: 54010.7 MH/s (22.25ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 10 - md5($pass.$salt)



Speed.#1.........: 53741.8 MH/s (22.40ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 11 - Joomla < 2.5.18



Speed.#1.........: 53272.0 MH/s (22.49ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 12 - PostgreSQL



Speed.#1.........: 53364.9 MH/s (22.58ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 20 - md5($salt.$pass)



Speed.#1.........: 30244.6 MH/s (39.84ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 21 - osCommerce, xt:Commerce



Speed.#1.........: 30125.0 MH/s (40.00ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)



Speed.#1.........: 30073.8 MH/s (40.07ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 23 - Skype



Speed.#1.........: 30010.3 MH/s (40.16ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 30 - md5(utf16le($pass).$salt)



Speed.#1.........: 50185.2 MH/s (23.95ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 40 - md5($salt.utf16le($pass))



Speed.#1.........: 29923.6 MH/s (40.24ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 50 - HMAC-MD5 (key = $pass)



Speed.#1.........:  8899.8 MH/s (67.74ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 60 - HMAC-MD5 (key = $salt)



Speed.#1.........: 18557.6 MH/s (64.97ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 100 - SHA1





Speed.#1.........: 18942.9 MH/s (63.65ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA



Speed.#1.........: 18929.8 MH/s (63.69ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 110 - sha1($pass.$salt)



Speed.#1.........: 18921.3 MH/s (63.72ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA



Speed.#1.........: 18906.9 MH/s (63.77ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 112 - Oracle S: Type (Oracle 11+)



Speed.#1.........: 18895.2 MH/s (63.81ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 120 - sha1($salt.$pass)



Speed.#1.........: 14510.7 MH/s (83.11ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 121 - SMF (Simple Machines Forum) > v1.1



Speed.#1.........: 14505.5 MH/s (83.14ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6



Speed.#1.........: 14481.5 MH/s (41.60ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 124 - Django (SHA-1)



Speed.#1.........: 14479.3 MH/s (41.61ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 125 - ArubaOS



Speed.#1.........: 14479.7 MH/s (41.61ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 130 - sha1(utf16le($pass).$salt)



Speed.#1.........: 19287.4 MH/s (62.51ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 131 - MSSQL (2000)



Speed.#1.........: 19269.9 MH/s (62.18ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 132 - MSSQL (2005)



Speed.#1.........: 19301.5 MH/s (62.47ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 133 - PeopleSoft



Speed.#1.........: 19216.8 MH/s (62.73ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 140 - sha1($salt.utf16le($pass))



Speed.#1.........: 14473.1 MH/s (41.63ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 141 - Episerver 6.x < .NET 4



Speed.#1.........: 14477.1 MH/s (83.31ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 150 - HMAC-SHA1 (key = $pass)



Speed.#1.........:  3955.5 MH/s (76.22ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 160 - HMAC-SHA1 (key = $salt)



Speed.#1.........:  7346.1 MH/s (82.08ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 200 - MySQL323



Speed.#1.........:   149.2 GH/s (8.03ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 300 - MySQL4.1/MySQL5



Speed.#1.........:  8197.5 MH/s (73.55ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) (Iterations: 2048)





Speed.#1.........: 14703.3 kH/s (37.36ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)



Speed.#1.........: 23523.1 kH/s (44.90ms) @ Accel:512 Loops:1000 Thr:32 Vec:1

Hashmode: 501 - Juniper IVE (Iterations: 1000)



Speed.#1.........: 23416.9 kH/s (44.88ms) @ Accel:512 Loops:1000 Thr:32 Vec:1

Hashmode: 600 - BLAKE2b



Speed.#1.........:  3903.0 MH/s (77.23ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 900 - MD4



Speed.#1.........: 93823.1 MH/s (12.82ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 1000 - NTLM



Speed.#1.........: 93637.7 MH/s (12.81ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache



Speed.#1.........: 25392.1 MH/s (47.43ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 1300 - SHA2-224



Speed.#1.........:  7625.8 MH/s (79.07ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 1400 - SHA2-256



Speed.#1.........:  7762.0 MH/s (77.68ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 1410 - sha256($pass.$salt)



Speed.#1.........:  7757.5 MH/s (77.73ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}



Speed.#1.........:  7755.2 MH/s (77.75ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 1420 - sha256($salt.$pass)



Speed.#1.........:  6885.4 MH/s (43.76ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 1421 - hMailServer



Speed.#1.........:  6885.5 MH/s (43.76ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 1430 - sha256(utf16le($pass).$salt)



Speed.#1.........:  7699.8 MH/s (78.30ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 1440 - sha256($salt.utf16le($pass))



Speed.#1.........:  6892.0 MH/s (43.72ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 1441 - Episerver 6.x >= .NET 4



Speed.#1.........:  6891.7 MH/s (43.71ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 1450 - HMAC-SHA256 (key = $pass)



Speed.#1.........:  1498.0 MH/s (50.29ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 1460 - HMAC-SHA256 (key = $salt)



Speed.#1.........:  3004.9 MH/s (50.14ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES



Speed.#1.........:  1955.1 MH/s (77.11ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000)



Speed.#1.........: 23276.2 kH/s (45.20ms) @ Accel:512 Loops:1000 Thr:32 Vec:1

Hashmode: 1700 - SHA2-512



Speed.#1.........:  2535.9 MH/s (59.42ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 1710 - sha512($pass.$salt)



Speed.#1.........:  2536.4 MH/s (59.41ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}



Speed.#1.........:  2534.4 MH/s (59.46ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 1720 - sha512($salt.$pass)



Speed.#1.........:  2264.7 MH/s (66.55ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 1722 - macOS v10.7



Speed.#1.........:  2261.7 MH/s (66.64ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 1730 - sha512(utf16le($pass).$salt)



Speed.#1.........:  2539.6 MH/s (59.34ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 1731 - MSSQL (2012, 2014)



Speed.#1.........:  2542.8 MH/s (59.26ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 1740 - sha512($salt.utf16le($pass))



Speed.#1.........:  2436.4 MH/s (61.86ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 1750 - HMAC-SHA512 (key = $pass)



Speed.#1.........:   499.5 MH/s (75.45ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 1760 - HMAC-SHA512 (key = $salt)



Speed.#1.........:  1098.2 MH/s (68.62ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)



Speed.#1.........:   354.2 kH/s (82.38ms) @ Accel:512 Loops:128 Thr:32 Vec:1

Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10240)



Speed.#1.........:   718.2 kH/s (81.79ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 2400 - Cisco-PIX MD5



Speed.#1.........: 37554.2 MH/s (32.07ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 2410 - Cisco-ASA MD5



Speed.#1.........: 33859.9 MH/s (35.58ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)



Speed.#1.........:   878.7 kH/s (41.73ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 1)



Speed.#1.........:   163.6 MH/s (0.01ms) @ Accel:64 Loops:1 Thr:256 Vec:1

Hashmode: 2600 - md5(md5($pass))



Speed.#1.........: 16056.1 MH/s (75.10ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 2611 - vBulletin < v3.8.5



Speed.#1.........: 15973.7 MH/s (75.49ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 2612 - PHPS



Speed.#1.........: 15953.2 MH/s (75.59ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 2711 - vBulletin >= v3.8.5



Speed.#1.........: 11221.8 MH/s (53.71ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+



Speed.#1.........: 11736.2 MH/s (51.35ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 3000 - LM



Speed.#1.........: 49163.7 MH/s (24.48ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 3100 - Oracle H: Type (Oracle 7+)



Speed.#1.........:  1705.1 MH/s (44.18ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)



Speed.#1.........:    28659 H/s (39.29ms) @ Accel:16 Loops:4 Thr:8 Vec:1

Hashmode: 3710 - md5($salt.md5($pass))



Speed.#1.........: 14780.9 MH/s (81.58ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 3711 - MediaWiki B type



Speed.#1.........: 14757.9 MH/s (81.72ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 3800 - md5($salt.$pass.$salt)



Speed.#1.........: 29641.8 MH/s (40.66ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 3910 - md5(md5($pass).md5($salt))



Speed.#1.........: 11221.4 MH/s (53.72ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 4010 - md5($salt.md5($salt.$pass))



Speed.#1.........: 13156.5 MH/s (91.67ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 4110 - md5($salt.md5($pass.$salt))



Speed.#1.........: 13991.9 MH/s (86.20ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 4300 - md5(strtoupper(md5($pass)))



Speed.#1.........: 15838.6 MH/s (76.13ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 4400 - md5(sha1($pass))



Speed.#1.........:  9829.0 MH/s (61.33ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 4500 - sha1(sha1($pass))



Speed.#1.........:  7155.0 MH/s (42.11ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 4520 - sha1($salt.sha1($pass))



Speed.#1.........:  6615.1 MH/s (91.15ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 4521 - Redmine



Speed.#1.........:  6613.8 MH/s (45.55ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 4522 - PunBB



Speed.#1.........:  6617.7 MH/s (91.12ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 4700 - sha1(md5($pass))



Speed.#1.........: 10143.9 MH/s (59.42ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP)



Speed.#1.........: 33150.9 MH/s (36.34ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 4900 - sha1($salt.$pass.$salt)



Speed.#1.........: 14114.4 MH/s (85.44ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 5100 - Half MD5



Speed.#1.........: 34446.4 MH/s (34.97ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 5200 - Password Safe v3 (Iterations: 2048)



Speed.#1.........:  3097.1 kH/s (46.89ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 5300 - IKE-PSK MD5



Speed.#1.........:  4347.2 MH/s (69.35ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 5400 - IKE-PSK SHA1



Speed.#1.........:  1761.7 MH/s (85.57ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS



Speed.#1.........: 53594.6 MH/s (22.30ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 5600 - NetNTLMv2



Speed.#1.........:  3978.6 MH/s (75.77ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 5700 - Cisco-IOS type 4 (SHA256)



Speed.#1.........:  7768.6 MH/s (77.61ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023)



Speed.#1.........: 12429.4 kH/s (89.51ms) @ Accel:64 Loops:1023 Thr:256 Vec:1

Hashmode: 6000 - RIPEMD-160



Speed.#1.........: 11896.1 MH/s (50.66ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 6100 - Whirlpool



Speed.#1.........:   438.4 MH/s (42.95ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)



Speed.#1.........:   609.4 kH/s (50.67ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 6212 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 2000)



Speed.#1.........:   226.0 kH/s (87.72ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 6213 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 2000)



Speed.#1.........:   290.1 kH/s (64.59ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 1000)



Speed.#1.........:   869.2 kH/s (61.18ms) @ Accel:64 Loops:62 Thr:256 Vec:1

Hashmode: 6222 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 1000)



Speed.#1.........:   261.6 kH/s (63.78ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6223 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 1000)



Speed.#1.........:   186.5 kH/s (95.41ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 1000)



Speed.#1.........:    67334 H/s (260.96ms) @ Accel:64 Loops:15 Thr:256 Vec:1

Hashmode: 6232 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 1000)



Speed.#1.........:    33911 H/s (130.06ms) @ Accel:16 Loops:15 Thr:256 Vec:1

Hashmode: 6233 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 1000)



Speed.#1.........:    22736 H/s (193.87ms) @ Accel:16 Loops:15 Thr:256 Vec:1

Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 1000)



Speed.#1.........:  1067.2 kH/s (46.59ms) @ Accel:64 Loops:62 Thr:256 Vec:1

Hashmode: 6242 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 1000)



Speed.#1.........:   309.4 kH/s (42.49ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6243 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 1000)



Speed.#1.........:   230.6 kH/s (60.63ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6300 - AIX {smd5} (Iterations: 1000)



Speed.#1.........: 23977.5 kH/s (43.77ms) @ Accel:512 Loops:1000 Thr:32 Vec:1

Hashmode: 6400 - AIX {ssha256} (Iterations: 64)



Speed.#1.........: 33987.2 kH/s (27.42ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 6500 - AIX {ssha512} (Iterations: 64)



Speed.#1.........: 15454.4 kH/s (64.36ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 6600 - 1Password, agilekeychain (Iterations: 1000)



Speed.#1.........:  7135.3 kH/s (78.50ms) @ Accel:64 Loops:500 Thr:256 Vec:1

Hashmode: 6700 - AIX {ssha1} (Iterations: 64)



Speed.#1.........: 62250.5 kH/s (12.30ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)



Speed.#1.........:  6121.0 kH/s (45.08ms) @ Accel:64 Loops:125 Thr:256 Vec:1

Hashmode: 6900 - GOST R 34.11-94



Speed.#1.........:   446.7 MH/s (84.38ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 7000 - FortiGate (FortiOS)



Speed.#1.........: 15362.1 MH/s (78.50ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)



Speed.#1.........:    32145 H/s (66.88ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 7200 - GRUB 2 (Iterations: 10000)



Speed.#1.........:   112.3 kH/s (67.01ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1



Speed.#1.........:  3674.3 MH/s (82.05ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000)



Speed.#1.........:  1120.6 kH/s (51.89ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23



Speed.#1.........:   755.4 MH/s (49.89ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 7700 - SAP CODVN B (BCODE)



Speed.#1.........:  3299.9 MH/s (91.38ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 7701 - SAP CODVN B (BCODE) mangled from RFC_READ_TABLE



Speed.#1.........:  3603.4 MH/s (83.67ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 7800 - SAP CODVN F/G (PASSCODE)



Speed.#1.........:  1618.1 MH/s (93.17ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 7801 - SAP CODVN F/G (PASSCODE) mangled from RFC_READ_TABLE



Speed.#1.........:  2328.3 MH/s (64.73ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 7900 - Drupal7 (Iterations: 16384)



Speed.#1.........:   138.4 kH/s (66.42ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 8000 - Sybase ASE



Speed.#1.........:   925.5 MH/s (81.44ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 8100 - Citrix NetScaler



Speed.#1.........: 16111.2 MH/s (74.85ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 40000)



Speed.#1.........:    26519 H/s (70.91ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 8300 - DNSSEC (NSEC3)



Speed.#1.........:  7036.1 MH/s (85.70ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 8400 - WBB3 (Woltlab Burning Board)



Speed.#1.........:  2829.3 MH/s (53.26ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 8500 - RACF



Speed.#1.........:  4942.6 MH/s (60.98ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 8600 - Lotus Notes/Domino 5



Speed.#1.........:   391.4 MH/s (48.12ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 8700 - Lotus Notes/Domino 6



Speed.#1.........:   129.1 MH/s (72.99ms) @ Accel:32 Loops:16 Thr:256 Vec:1

Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 2000)



Speed.#1.........:  1775.6 kH/s (81.25ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 8900 - scrypt (Iterations: 1)



Speed.#1.........:   943.3 kH/s (12.63ms) @ Accel:16 Loops:1 Thr:16 Vec:1

Hashmode: 9000 - Password Safe v2 (Iterations: 1000)



Speed.#1.........:   605.0 kH/s (40.34ms) @ Accel:256 Loops:250 Thr:8 Vec:1

Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 5000)



Speed.#1.........:  1443.7 kH/s (80.51ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 20000)



Speed.#1.........:   158.7 kH/s (47.45ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1)



Speed.#1.........:    54898 H/s (167.43ms) @ Accel:16 Loops:1 Thr:8 Vec:1

Hashmode: 9400 - MS Office 2007 (Iterations: 50000)



Speed.#1.........:   291.9 kH/s (41.31ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 9500 - MS Office 2010 (Iterations: 100000)



Speed.#1.........:   145.8 kH/s (82.74ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 9600 - MS Office 2013 (Iterations: 100000)



Speed.#1.........:    23399 H/s (64.37ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4



Speed.#1.........:   670.0 MH/s (56.25ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1



Speed.#1.........:   741.5 MH/s (50.44ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2



Speed.#1.........:  4555.8 MH/s (66.16ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4



Speed.#1.........:   720.6 MH/s (52.29ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1



Speed.#1.........:   748.8 MH/s (49.94ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2



Speed.#1.........:  7447.6 MH/s (80.95ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 9900 - Radmin2



Speed.#1.........: 19865.7 MH/s (60.69ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 20000)



Speed.#1.........:   157.4 kH/s (47.83ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 10100 - SipHash



Speed.#1.........: 61652.8 MH/s (19.54ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 10200 - CRAM-MD5



Speed.#1.........:  8832.9 MH/s (68.25ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023)



Speed.#1.........: 12078.5 kH/s (30.69ms) @ Accel:64 Loops:511 Thr:256 Vec:1

Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4)



Speed.#1.........:   800.0 MH/s (94.22ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1



Speed.#1.........:   813.2 MH/s (92.01ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2



Speed.#1.........: 16958.2 MH/s (71.11ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70)



Speed.#1.........: 26159.1 kH/s (38.75ms) @ Accel:256 Loops:70 Thr:64 Vec:1

Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9)



Speed.#1.........:  7819.9 MH/s (77.10ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64)



Speed.#1.........:    72713 H/s (126.64ms) @ Accel:8 Loops:4 Thr:256 Vec:1

Hashmode: 10800 - SHA2-384



Speed.#1.........:  2507.2 MH/s (60.11ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999)



Speed.#1.........:  3109.4 kH/s (41.10ms) @ Accel:64 Loops:124 Thr:256 Vec:1

Hashmode: 11000 - PrestaShop



Speed.#1.........: 19729.7 MH/s (61.11ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 11100 - PostgreSQL CRAM (MD5)



Speed.#1.........: 15470.2 MH/s (77.95ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 11200 - MySQL CRAM (SHA1)



Speed.#1.........:  4916.6 MH/s (61.30ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)



Speed.#1.........:    11683 H/s (64.45ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 11400 - SIP digest authentication (MD5)



Speed.#1.........:  7665.9 MH/s (78.65ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 11500 - CRC32



Speed.#1.........: 13501.8 MH/s (44.63ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 11600 - 7-Zip (Iterations: 524288)



Speed.#1.........:    21766 H/s (52.82ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit, big-endian



Speed.#1.........: 91130.6 kH/s (51.69ms) @ Accel:32 Loops:8 Thr:256 Vec:1

Hashmode: 11750 - HMAC-Streebog-256 (key = $pass), big-endian



Speed.#1.........: 32754.0 kH/s (71.94ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 11760 - HMAC-Streebog-256 (key = $salt), big-endian



Speed.#1.........: 44726.9 kH/s (52.66ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit, big-endian



Speed.#1.........: 91916.9 kH/s (51.24ms) @ Accel:32 Loops:8 Thr:256 Vec:1

Hashmode: 11850 - HMAC-Streebog-512 (key = $pass), big-endian



Speed.#1.........: 28742.7 kH/s (81.98ms) @ Accel:32 Loops:4 Thr:256 Vec:1

Hashmode: 11860 - HMAC-Streebog-512 (key = $salt), big-endian



Speed.#1.........: 37611.5 kH/s (62.62ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999)



Speed.#1.........: 17641.5 kH/s (60.28ms) @ Accel:64 Loops:999 Thr:256 Vec:1

Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999)



Speed.#1.........:  7036.0 kH/s (53.46ms) @ Accel:64 Loops:499 Thr:256 Vec:1

Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999)



Speed.#1.........:   733.0 kH/s (80.09ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999)



Speed.#1.........:  1115.5 kH/s (61.44ms) @ Accel:64 Loops:62 Thr:256 Vec:1

Hashmode: 12200 - eCryptfs (Iterations: 65535)



Speed.#1.........:    36035 H/s (63.78ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095)



Speed.#1.........:   260.0 kH/s (70.63ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2899)



Speed.#1.........:  2833.5 kH/s (136.40ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 12500 - RAR3-hp (Iterations: 262144)



Speed.#1.........:    68371 H/s (67.28ms) @ Accel:4 Loops:16384 Thr:256 Vec:1

Hashmode: 12600 - ColdFusion 10+



Speed.#1.........:  4501.9 MH/s (66.96ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 12700 - Blockchain, My Wallet (Iterations: 10)



Speed.#1.........: 80016.6 kH/s (3.88ms) @ Accel:64 Loops:10 Thr:256 Vec:1

Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99)



Speed.#1.........: 21344.2 kH/s (43.49ms) @ Accel:64 Loops:99 Thr:256 Vec:1

Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095)



Speed.#1.........:   777.0 kH/s (94.12ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 13000 - RAR5 (Iterations: 32767)



Speed.#1.........:    97302 H/s (94.45ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23



Speed.#1.........:   750.0 MH/s (50.24ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 13200 - AxCrypt (Iterations: 10000)



Speed.#1.........:   194.8 kH/s (77.40ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 13300 - AxCrypt in-memory SHA1



Speed.#1.........: 17492.4 MH/s (68.93ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)



Speed.#1.........:   234.0 kH/s (107.39ms) @ Accel:512 Loops:128 Thr:32 Vec:1

Hashmode: 13500 - PeopleSoft PS_TOKEN



Speed.#1.........:  6930.1 MH/s (87.01ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 13600 - WinZip (Iterations: 1000)



Speed.#1.........:  2380.0 kH/s (60.70ms) @ Accel:64 Loops:125 Thr:256 Vec:1

Hashmode: 13711 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 655331)



Speed.#1.........:     2217 H/s (51.76ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 13712 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 655331)



Speed.#1.........:     1273 H/s (89.98ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 13713 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 655331)



Speed.#1.........:      880 H/s (64.95ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13721 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 500000)



Speed.#1.........:     2247 H/s (66.87ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 13722 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 500000)



Speed.#1.........:     1107 H/s (67.73ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13723 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 500000)



Speed.#1.........:      739 H/s (101.28ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13731 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 500000)



Speed.#1.........:      134 H/s (279.89ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 13732 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 500000)



Speed.#1.........:       67 H/s (278.79ms) @ Accel:32 Loops:16 Thr:256 Vec:1

Hashmode: 13733 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 500000)



Speed.#1.........:       45 H/s (209.60ms) @ Accel:32 Loops:8 Thr:256 Vec:1

Hashmode: 13741 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327661)



Speed.#1.........:     4468 H/s (51.36ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 13742 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327661)



Speed.#1.........:     2523 H/s (45.39ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13743 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327661)



Speed.#1.........:     1775 H/s (64.37ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13751 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit (Iterations: 500000)



Speed.#1.........:     3054 H/s (98.48ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 13752 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit (Iterations: 500000)



Speed.#1.........:     1514 H/s (99.04ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 13753 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit (Iterations: 500000)



Speed.#1.........:     1001 H/s (74.70ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13761 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode (Iterations: 200000)



Speed.#1.........:     7586 H/s (49.55ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 13762 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit + boot-mode (Iterations: 200000)



Speed.#1.........:     3799 H/s (98.71ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 13763 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit + boot-mode (Iterations: 200000)



Speed.#1.........:     2517 H/s (74.32ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13771 - VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 512 bit (Iterations: 500000)



Speed.#1.........:       57 H/s (327.30ms) @ Accel:32 Loops:16 Thr:256 Vec:1

Hashmode: 13772 - VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1024 bit (Iterations: 500000)



Speed.#1.........:       28 H/s (327.67ms) @ Accel:32 Loops:8 Thr:256 Vec:1

Hashmode: 13773 - VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1536 bit (Iterations: 500000)



Speed.#1.........:       19 H/s (245.69ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 13800 - Windows Phone 8+ PIN/password



Speed.#1.........:  2004.1 MH/s (75.21ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 13900 - OpenCart



Speed.#1.........:  4494.5 MH/s (67.06ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 14000 - DES (PT = $salt, key = $pass)



Speed.#1.........: 46388.3 MH/s (25.96ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 14100 - 3DES (PT = $salt, key = $pass)



Speed.#1.........:  1668.4 MH/s (45.18ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

Hashmode: 14400 - sha1(CX)



Speed.#1.........:   799.0 MH/s (47.14ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 14600 - LUKS (Iterations: 163044)



Speed.#1.........:    20810 H/s (10.25ms) @ Accel:2 Loops:1024 Thr:256 Vec:1

Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999)



Speed.#1.........:   360.4 kH/s (81.27ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999)



Speed.#1.........:      310 H/s (2.92ms) @ Accel:2 Loops:250 Thr:256 Vec:1

Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)



Speed.#1.........:  9548.3 MH/s (3.45ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 15000 - FileZilla Server >= 0.9.55



Speed.#1.........:  2346.7 MH/s (64.22ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999)



Speed.#1.........:   369.2 kH/s (79.71ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 5000)



Speed.#1.........:   720.2 kH/s (81.37ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)



Speed.#1.........:   156.0 kH/s (80.44ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 15400 - ChaCha20



Speed.#1.........: 10887.6 MH/s (55.36ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1)



Speed.#1.........: 18017.9 MH/s (66.92ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 262143)



Speed.#1.........:    12002 H/s (47.86ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1)



Speed.#1.........:       13 H/s (5366.65ms) @ Accel:1 Loops:1 Thr:1 Vec:1

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999)



Speed.#1.........:   133.0 kH/s (70.77ms) @ Accel:256 Loops:128 Thr:32 Vec:1

Hashmode: 16000 - Tripcode



Speed.#1.........:   325.3 MH/s (57.92ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 16100 - TACACS+



Speed.#1.........: 31501.5 MH/s (38.25ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 16200 - Apple Secure Notes (Iterations: 19999)



Speed.#1.........:   158.9 kH/s (94.81ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 16300 - Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999)



Speed.#1.........:  1545.8 kH/s (92.48ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 16400 - CRAM-MD5 Dovecot



Speed.#1.........: 52388.2 MH/s (22.86ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 16500 - JWT (JSON Web Token)



Speed.#1.........:  1420.6 MH/s (53.04ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 16600 - Electrum Wallet (Salt-Type 1-3)



Speed.#1.........:   380.0 MH/s (99.18ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 16700 - FileVault 2 (Iterations: 19999)



Speed.#1.........:   158.2 kH/s (47.60ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 16800 - WPA-PMKID-PBKDF2 (Iterations: 4096)



Speed.#1.........:   879.5 kH/s (41.68ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 16801 - WPA-PMKID-PMK (Iterations: 1)



Speed.#1.........:   156.5 MH/s (0.01ms) @ Accel:64 Loops:1 Thr:256 Vec:1

Hashmode: 16900 - Ansible Vault (Iterations: 9999)



Speed.#1.........:   317.9 kH/s (92.44ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 17300 - SHA3-224



Speed.#1.........:  1788.0 MH/s (84.31ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 17400 - SHA3-256



Speed.#1.........:  1783.8 MH/s (84.51ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 17500 - SHA3-384



Speed.#1.........:  1785.0 MH/s (84.45ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 17600 - SHA3-512



Speed.#1.........:  1784.1 MH/s (84.50ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 17700 - Keccak-224



Speed.#1.........:  1775.2 MH/s (84.92ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 17800 - Keccak-256



Speed.#1.........:  1779.2 MH/s (84.74ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 17900 - Keccak-384



Speed.#1.........:  1781.6 MH/s (84.60ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 18000 - Keccak-512



Speed.#1.........:  1780.2 MH/s (84.68ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 18100 - TOTP (HMAC-SHA1)



Speed.#1.........:  3228.0 MH/s (46.67ms) @ Accel:64 Loops:128 Thr:256 Vec:1

Hashmode: 18200 - Kerberos 5 AS-REP etype 23



Speed.#1.........:   744.8 MH/s (50.59ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 18300 - Apple File System (APFS) (Iterations: 19999)



Speed.#1.........:   158.2 kH/s (95.23ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Started: Tue Dec 21 12:42:59 2021
Stopped: Tue Dec 21 14:04:28 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment