Skip to content

Instantly share code, notes, and snippets.

@informationsea
Created January 12, 2017 15:51
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save informationsea/3ca1e220151aa7fe4ab5cf1195f027af to your computer and use it in GitHub Desktop.
Save informationsea/3ca1e220151aa7fe4ab5cf1195f027af to your computer and use it in GitHub Desktop.
Hashcat Benchmark on AWS p2.xlarge instance
Hash H/s
MD4 8549200000
MD5 4626000000
Half MD5 3157900000
SHA1 2005600000
SHA256 841000000
SHA384 202000000
SHA512 200500000
SHA-3(Keccak) 187100000
SipHash 8700100000
RipeMD160 1256100000
Whirlpool 79896900
GOST R 34.11-94 67391700
GOST R 34.11-2012 (Streebog) 256-bit 20171200
GOST R 34.11-2012 (Streebog) 512-bit 20102900
DES (PT = $salt, key = $pass) 3829400000
3DES (PT = $salt, key = $pass) 213100000
phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla) 1390700
scrypt 204100
PBKDF2-HMAC-MD5 1547100
PBKDF2-HMAC-SHA1 781300
PBKDF2-HMAC-SHA256 299900
PBKDF2-HMAC-SHA512 92731
Skype 3036400000
WPA/WPA2 93936
IKE-PSK MD5 325300000
IKE-PSK SHA1 171400000
NetNTLMv1-VANILLA / NetNTLMv1+ESS 4939100000
NetNTLMv2 296000000
IPMI2 RAKP HMAC-SHA1 359500000
Kerberos 5 AS-REQ Pre-Auth etype 23 47712900
Kerberos 5 TGS-REP etype 23 47526600
DNSSEC (NSEC3) 773000000
PostgreSQL Challenge-Response Authentication (MD5) 1453000000
MySQL Challenge-Response Authentication (SHA1) 527799999
SIP digest authentication (MD5) 515100000
SMF > v1.1 1699500000
vBulletin < v3.8.5 1336300000
vBulletin > v3.8.5 867600000
IPB2+, MyBB1.2+ 924500000
WBB3, Woltlab Burning Board 3 279100000
OpenCart 460400000
Joomla < 2.5.18 4515100000
PHPS 1338600000
Drupal7 13704
osCommerce, xt:Commerce 3028900000
PrestaShop 1636700000
Django (SHA-1) 1665100000
Django (PBKDF2-SHA256) 14941
Mediawiki B type 1345200000
Redmine Project Management Web App 486000000
PostgreSQL 4516300000
MSSQL(2000) 1885500000
MSSQL(2005) 1878600000
MSSQL(2012) 201900000
MySQL323 19823600000
MySQL4.1/MySQL5 894600000
Oracle H: Type (Oracle 7+) 290600000
Oracle S: Type (Oracle 11+) 1994400000
Oracle T: Type (Oracle 12+) 23884
Sybase ASE 82933700
EPiServer 6.x < v4 1711500000
EPiServer 6.x > v4 752800000
md5apr1, MD5(APR), Apache MD5 2611400
ColdFusion 10+ 453900000
hMailServer 753500000
SHA-1(Base64), nsldap, Netscape LDAP SHA 1983300000
SSHA-1(Base64), nsldaps, Netscape LDAP SSHA 1979800000
SSHA-512(Base64), LDAP {SSHA512} 200400000
LM 3784400000
NTLM 8269700000
Domain Cached Credentials (DCC), MS Cache 2412700000
Domain Cached Credentials 2 (DCC2), MS Cache 2 75713
MS-AzureSync PBKDF2-HMAC-SHA256 2909900
descrypt, DES(Unix), Traditional DES 175000000
BSDiCrypt, Extended DES 525800
md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5 2630000
bcrypt, Blowfish(OpenBSD) 1814
sha256crypt, SHA256(Unix) 109700
sha512crypt, SHA512(Unix) 34367
OSX v10.4, v10.5, v10.6 1663400000
OSX v10.7 230400000
OSX v10.8+ 2626
AIX {smd5} 2609300
AIX {ssha1} 10648900
AIX {ssha256} 4052100
AIX {ssha512} 1448100
Cisco-PIX MD5 3365800000
Cisco-ASA MD5 3489900000
Cisco-IOS SHA256 820500000
Cisco $8$ 14940
Cisco $9$ 766
Juniper Netscreen/SSG (ScreenOS) 2958500000
Juniper IVE 2611100
Android PIN 1352800
Citrix NetScaler 1802700000
RACF 669100000
GRUB 2 9248
Radmin2 1768500000
SAP CODVN B (BCODE) 492200000
SAP CODVN F/G (PASSCODE) 239100000
SAP CODVN H (PWDSALTEDHASH) iSSHA-1 1489900
Lotus Notes/Domino 5 58863000
Lotus Notes/Domino 6 13024800
Lotus Notes/Domino 8 157200
PeopleSoft 1905500000
PeopleSoft PS_TOKEN 751900000
7-Zip 2398
WinZip 250000
RAR3-hp 9091
RAR5 9073
AxCrypt 36491
AxCrypt in memory SHA1 1825300000
TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit 71206
TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit 90068
TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit 10980
TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode 127100
VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit 217
VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit 187
VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit 0
VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode 431
VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit 278
VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode 714
Android FDE <= 4.3 191100
Android FDE (Samsung DEK) 72722
eCryptfs 2965
MS Office <= 2003 MD5 + RC4, oldoffice$0, oldoffice$1 43463300
MS Office <= 2003 MD5 + RC4, collision-mode #1 56250800
MS Office <= 2003 SHA1 + RC4, oldoffice$3, oldoffice$4 53535800
MS Office <= 2003 SHA1 + RC4, collision-mode #1 58633100
Office 2007 32016
Office 2010 16257
Office 2013 1845
PDF 1.1 - 1.3 (Acrobat 2 - 4) 59273900
PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #1 64934700
PDF 1.4 - 1.6 (Acrobat 5 - 8) 2880000
PDF 1.7 Level 3 (Acrobat 9) 831400000
PDF 1.7 Level 8 (Acrobat 10 - 11) 7881
Password Safe v2 53786
Password Safe v3 330200
Lastpass 594400
1Password, agilekeychain 792000
1Password, cloudkeychain 2435
Bitcoin/Litecoin wallet.dat 968
Blockchain, My Wallet 18065500
Keepass 1 (AES/Twofish) and Keepass 2 (AES) 42337
ArubaOS 1664100000
@s4mpl3d
Copy link

s4mpl3d commented Apr 11, 2018

Cool, Thank you 👍

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment