Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save roycewilliams/394cf04addea6b45cdf0da7cc7fd3198 to your computer and use it in GitHub Desktop.
Save roycewilliams/394cf04addea6b45cdf0da7cc7fd3198 to your computer and use it in GitHub Desktop.
benchmark_hashcat-4.1.0_irongiant_2018-02-16_table.txt
# hashcat benchmark for irongiant (aggregate speed, sorted by speed) - 2018-02-16
# version 4.1.0 (pre-release candidate)
# Format: table (aggregate speed across all devices)
# Devices: 6x NVIDIA 1080 Founders Edition
# Overclock: none
# Power limit: 150W (reduced from default 180W)
# hashcat version: v4.1.0 (pre-release candidate)
# OS: Ubuntu 16.04 LTS
# NVIDIA driver: 384.111
# Alternate format (standard, per-device): https://gist.github.com/roycewilliams/616db7a80f145f46a40807b7605c164a
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1080, 2028/8113 MB allocatable, 20MCU
* Device #2: GeForce GTX 1080, 2028/8114 MB allocatable, 20MCU
* Device #3: GeForce GTX 1080, 2028/8114 MB allocatable, 20MCU
* Device #4: GeForce GTX 1080, 2028/8114 MB allocatable, 20MCU
* Device #5: GeForce GTX 1080, 2028/8114 MB allocatable, 20MCU
* Device #6: GeForce GTX 1080, 2028/8114 MB allocatable, 20MCU
OpenCL Platform #2: Advanced Micro Devices, Inc.
================================================
* Device #7: AMD FX(tm)-8350 Eight-Core Processor, skipped.
Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
* --workload-profile=4
# Hashcat version: v4.1.0
Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64) 0 H/s
Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1) 0 H/s
Hashmode: 13733 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 500000) 114 H/s
Hashmode: 13732 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 500000) 171 H/s
Hashmode: 13731 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 500000) 340 H/s
Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999) 562 H/s
Hashmode: 13723 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 500000) 1678 H/s
Hashmode: 13713 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 655331) 2100 H/s
Hashmode: 13753 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit (Iterations: 500000) 2181 H/s
Hashmode: 13722 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 500000) 2537 H/s
Hashmode: 13712 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 655331) 3032 H/s
Hashmode: 13752 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit (Iterations: 500000) 3292 H/s
Hashmode: 13743 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327661) 4190 H/s
Hashmode: 13711 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 655331) 5134 H/s
Hashmode: 13721 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 500000) 5192 H/s
Hashmode: 13763 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit + boot-mode (Iterations: 200000) 5427 H/s
Hashmode: 13742 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327661) 6038 H/s
Hashmode: 13751 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit (Iterations: 500000) 6560 H/s
Hashmode: 13762 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit + boot-mode (Iterations: 200000) 8203 H/s
Hashmode: 13741 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327661) 10383 H/s
Hashmode: 13761 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode (Iterations: 200000) 16553 H/s
Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999) 27922 H/s
Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 262143) 28018 H/s
Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 40000) 50930 H/s
Hashmode: 9600 - MS Office 2013 (Iterations: 100000) 56147 H/s
Hashmode: 11600 - 7-Zip (Iterations: 524288) 58711 H/s
Hashmode: 14600 - LUKS (Iterations: 163044) 59411 H/s
Hashmode: 6233 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 1000) 73897 H/s
Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000) 74848 H/s
Hashmode: 12200 - eCryptfs (Iterations: 65535) 85267 H/s
Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32) 88171 H/s
Hashmode: 6232 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 1000) 110.4 kH/s
Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1) 129.8 kH/s
Hashmode: 12500 - RAR3-hp (Iterations: 262144) 184.0 kH/s
Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999) 192.7 kH/s
Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 1000) 222.3 kH/s
Hashmode: 13000 - RAR5 (Iterations: 32767) 225.5 kH/s
Hashmode: 7200 - GRUB 2 (Iterations: 10000) 261.9 kH/s
Hashmode: 7900 - Drupal7 (Iterations: 16384) 325.2 kH/s
Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 20000) 368.4 kH/s
Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 20000) 368.9 kH/s
Hashmode: 16200 - Apple Secure Notes (Iterations: 19999) 371.3 kH/s
Hashmode: 9500 - MS Office 2010 (Iterations: 100000) 410.6 kH/s
Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999) 445.3 kH/s
Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095) 498.1 kH/s
Hashmode: 13200 - AxCrypt (Iterations: 10000) 531.3 kH/s
Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000) 607.5 kH/s
Hashmode: 6213 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 2000) 687.2 kH/s
Hashmode: 9400 - MS Office 2007 (Iterations: 50000) 822.1 kH/s
Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000) 873.2 kH/s
Hashmode: 6223 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 1000) 878.2 kH/s
Hashmode: 6212 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 2000) 990.3 kH/s
Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999) 1004.7 kH/s
Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999) 1032.3 kH/s
Hashmode: 6222 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 1000) 1326.3 kH/s
Hashmode: 6243 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 1000) 1384.1 kH/s
Hashmode: 6242 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 1000) 1683.4 kH/s
Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000) 1728.4 kH/s
Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095) 1804.9 kH/s
Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10240) 1996.0 kH/s
Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 5000) 2006.9 kH/s
Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999) 2020.6 kH/s
Hashmode: 9000 - Password Safe v2 (Iterations: 1000) 2041.8 kH/s
Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000) 2433.5 kH/s
Hashmode: 2500 - WPA/WPA2 (Iterations: 4096) 2467.9 kH/s
Hashmode: 8900 - scrypt (Iterations: 1) 2520.8 kH/s
Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999) 2630.4 kH/s
Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 1000) 2634.5 kH/s
Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 1000) 3108.8 kH/s
Hashmode: 16300 - Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999) 3683.3 kH/s
Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 5000) 4010.2 kH/s
Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 2000) 4978.1 kH/s
Hashmode: 13600 - WinZip (Iterations: 1000) 6478.0 kH/s
Hashmode: 5200 - Password Safe v3 (Iterations: 2048) 7218.9 kH/s
Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999) 7251.5 kH/s
Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2899) 9290.2 kH/s
Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500) 13952.0 kH/s
Hashmode: 6600 - 1Password, agilekeychain (Iterations: 1000) 19741.6 kH/s
Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999) 19965.0 kH/s
Hashmode: 6500 - AIX {ssha512} (Iterations: 64) 33046.4 kH/s
Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023) 34331.7 kH/s
Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023) 36292.4 kH/s
Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) (Iterations: 2048) 40765.5 kH/s
Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999) 44035.9 kH/s
Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99) 57011.7 kH/s
Hashmode: 6300 - AIX {smd5} (Iterations: 1000) 60156.0 kH/s
Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000) 60260.2 kH/s
Hashmode: 501 - Juniper IVE (Iterations: 1000) 60376.6 kH/s
Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000) 60424.4 kH/s
Hashmode: 6400 - AIX {ssha256} (Iterations: 64) 98688.3 kH/s
Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70) 100.2 MH/s
Hashmode: 6700 - AIX {ssha1} (Iterations: 64) 240.3 MH/s
Hashmode: 12700 - Blockchain, My Wallet (Iterations: 10) 244.7 MH/s
Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit 306.4 MH/s
Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit 306.7 MH/s
Hashmode: 8700 - Lotus Notes/Domino 6 434.4 MH/s
Hashmode: 16600 - Electrum Wallet (Salt-Type 1-3) 856.1 MH/s
Hashmode: 2501 - WPA/WPA2 PMK (Iterations: 1) 1018.2 MH/s
Hashmode: 16000 - Tripcode 1073.5 MH/s
Hashmode: 1750 - HMAC-SHA512 (key = $pass) 1228.4 MH/s
Hashmode: 8600 - Lotus Notes/Domino 5 1316.3 MH/s
Hashmode: 6100 - Whirlpool 1475.0 MH/s
Hashmode: 6900 - GOST R 34.11-94 1488.7 MH/s
Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4 1576.3 MH/s
Hashmode: 13100 - Kerberos 5 TGS-REP etype 23 1762.7 MH/s
Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23 1767.1 MH/s
Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4 1890.2 MH/s
Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 1954.6 MH/s
Hashmode: 14400 - sha1(CX) 2009.2 MH/s
Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1 2123.3 MH/s
Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4) 2165.1 MH/s
Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1 2384.8 MH/s
Hashmode: 8000 - Sybase ASE 2425.8 MH/s
Hashmode: 1760 - HMAC-SHA512 (key = $salt) 2677.4 MH/s
Hashmode: 14100 - 3DES (PT = $salt, key = $pass) 3099.9 MH/s
Hashmode: 1450 - HMAC-SHA256 (key = $pass) 3326.8 MH/s
Hashmode: 16500 - JWT (JSON Web Token) 3444.9 MH/s
Hashmode: 5400 - IKE-PSK SHA1 4481.6 MH/s
Hashmode: 13800 - Windows Phone 8+ PIN/password 4502.6 MH/s
Hashmode: 15000 - FileZilla Server >= 0.9.55 4792.0 MH/s
Hashmode: 5000 - SHA-3 (Keccak) 5228.6 MH/s
Hashmode: 1500 - descrypt, DES (Unix), Traditional DES 5320.8 MH/s
Hashmode: 3100 - Oracle H: Type (Oracle 7+) 5459.7 MH/s
Hashmode: 1740 - sha512($salt.utf16le($pass)) 5637.3 MH/s
Hashmode: 1722 - macOS v10.7 5641.4 MH/s
Hashmode: 1720 - sha512($salt.$pass) 5642.0 MH/s
Hashmode: 10800 - SHA-384 6085.0 MH/s
Hashmode: 7800 - SAP CODVN F/G (PASSCODE) 6119.7 MH/s
Hashmode: 1731 - MSSQL (2012, 2014) 6259.9 MH/s
Hashmode: 1730 - sha512(utf16le($pass).$salt) 6269.7 MH/s
Hashmode: 1710 - sha512($pass.$salt) 6330.7 MH/s
Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512} 6335.3 MH/s
Hashmode: 1700 - SHA-512 6344.3 MH/s
Hashmode: 1460 - HMAC-SHA256 (key = $salt) 7016.3 MH/s
Hashmode: 600 - BLAKE2b 7449.5 MH/s
Hashmode: 8400 - WBB3 (Woltlab Burning Board) 8092.1 MH/s
Hashmode: 7700 - SAP CODVN B (BCODE) 9328.8 MH/s
Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1 10233.6 MH/s
Hashmode: 150 - HMAC-SHA1 (key = $pass) 10695.1 MH/s
Hashmode: 5600 - NetNTLMv2 10777.7 MH/s
Hashmode: 12600 - ColdFusion 10+ 11082.9 MH/s
Hashmode: 5300 - IKE-PSK MD5 11733.9 MH/s
Hashmode: 13900 - OpenCart 12631.3 MH/s
Hashmode: 11200 - MySQL CRAM (SHA1) 13954.7 MH/s
Hashmode: 8500 - RACF 15063.2 MH/s
Hashmode: 1420 - sha256($salt.$pass) 16706.6 MH/s
Hashmode: 1440 - sha256($salt.utf16le($pass)) 16720.5 MH/s
Hashmode: 1421 - hMailServer 16721.2 MH/s
Hashmode: 1441 - Episerver 6.x >= .NET 4 16742.4 MH/s
Hashmode: 1300 - SHA-224 18430.3 MH/s
Hashmode: 11400 - SIP digest authentication (MD5) 18687.2 MH/s
Hashmode: 4522 - PunBB 18693.6 MH/s
Hashmode: 4520 - sha1($salt.sha1($pass)) 18696.6 MH/s
Hashmode: 4521 - Redmine 18697.1 MH/s
Hashmode: 1430 - sha256(utf16le($pass).$salt) 18727.7 MH/s
Hashmode: 1410 - sha256($pass.$salt) 18850.9 MH/s
Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9) 18859.8 MH/s
Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256} 18860.3 MH/s
Hashmode: 5700 - Cisco-IOS type 4 (SHA256) 18862.2 MH/s
Hashmode: 1400 - SHA-256 18876.8 MH/s
Hashmode: 13500 - PeopleSoft PS TOKEN 19582.0 MH/s
Hashmode: 14900 - Skip32 (PT = $salt, key = $pass) 19644.0 MH/s
Hashmode: 4500 - sha1(sha1($pass)) 20103.6 MH/s
Hashmode: 8300 - DNSSEC (NSEC3) 20279.3 MH/s
Hashmode: 160 - HMAC-SHA1 (key = $salt) 20951.9 MH/s
Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2 21215.5 MH/s
Hashmode: 300 - MySQL4.1/MySQL5 22663.2 MH/s
Hashmode: 10200 - CRAM-MD5 22983.5 MH/s
Hashmode: 50 - HMAC-MD5 (key = $pass) 23113.6 MH/s
Hashmode: 15400 - ChaCha20 24297.6 MH/s
Hashmode: 4400 - md5(sha1($pass)) 26190.1 MH/s
Hashmode: 11500 - CRC32 27251.7 MH/s
Hashmode: 4700 - sha1(md5($pass)) 27524.8 MH/s
Hashmode: 3910 - md5(md5($pass).md5($salt)) 28819.6 MH/s
Hashmode: 6000 - RIPEMD-160 29200.5 MH/s
Hashmode: 2711 - vBulletin >= v3.8.5 29205.0 MH/s
Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+ 29829.7 MH/s
Hashmode: 4010 - md5($salt.md5($salt.$pass)) 33966.7 MH/s
Hashmode: 4110 - md5($salt.md5($pass.$salt)) 36927.0 MH/s
Hashmode: 3710 - md5($salt.md5($pass)) 38154.3 MH/s
Hashmode: 11100 - PostgreSQL CRAM (MD5) 39971.5 MH/s
Hashmode: 3711 - MediaWiki B type 40113.7 MH/s
Hashmode: 4900 - sha1($salt.$pass.$salt) 40713.9 MH/s
Hashmode: 4300 - md5(strtoupper(md5($pass))) 40841.7 MH/s
Hashmode: 2611 - vBulletin < v3.8.5 40846.4 MH/s
Hashmode: 2612 - PHPS 40853.2 MH/s
Hashmode: 2600 - md5(md5($pass)) 40883.7 MH/s
Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6 41996.8 MH/s
Hashmode: 120 - sha1($salt.$pass) 42015.4 MH/s
Hashmode: 124 - Django (SHA-1) 42033.6 MH/s
Hashmode: 125 - ArubaOS 42047.9 MH/s
Hashmode: 121 - SMF (Simple Machines Forum) > v1.1 42065.2 MH/s
Hashmode: 141 - Episerver 6.x < .NET 4 42076.2 MH/s
Hashmode: 140 - sha1($salt.utf16le($pass)) 42104.5 MH/s
Hashmode: 7000 - FortiGate (FortiOS) 42536.7 MH/s
Hashmode: 8100 - Citrix NetScaler 44738.5 MH/s
Hashmode: 60 - HMAC-MD5 (key = $salt) 46447.4 MH/s
Hashmode: 13300 - AxCrypt in-memory SHA1 47394.1 MH/s
Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1) 47735.2 MH/s
Hashmode: 11000 - PrestaShop 49154.5 MH/s
Hashmode: 100 - SHA1 50908.9 MH/s
Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA 50996.7 MH/s
Hashmode: 110 - sha1($pass.$salt) 51092.5 MH/s
Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA 51100.3 MH/s
Hashmode: 112 - Oracle S: Type (Oracle 11+) 51144.7 MH/s
Hashmode: 9900 - Radmin2 51286.9 MH/s
Hashmode: 133 - PeopleSoft 51378.9 MH/s
Hashmode: 132 - MSSQL (2005) 51416.9 MH/s
Hashmode: 130 - sha1(utf16le($pass).$salt) 51463.7 MH/s
Hashmode: 131 - MSSQL (2000) 51491.0 MH/s
Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache 71154.6 MH/s
Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS) 77747.8 MH/s
Hashmode: 3800 - md5($salt.$pass.$salt) 78564.4 MH/s
Hashmode: 23 - Skype 78668.5 MH/s
Hashmode: 40 - md5($salt.utf16le($pass)) 78754.4 MH/s
Hashmode: 21 - osCommerce, xt:Commerce 78833.9 MH/s
Hashmode: 20 - md5($salt.$pass) 78930.7 MH/s
Hashmode: 16100 - TACACS+ 80870.0 MH/s
Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP) 84553.4 MH/s
Hashmode: 5100 - Half MD5 89379.2 MH/s
Hashmode: 2400 - Cisco-PIX MD5 103.2 GH/s
Hashmode: 2410 - Cisco-ASA MD5 106.6 GH/s
Hashmode: 3000 - LM 108.6 GH/s
Hashmode: 14000 - DES (PT = $salt, key = $pass) 110.9 GH/s
Hashmode: 16400 - CRAM-MD5 Dovecot 128.6 GH/s
Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS 132.1 GH/s
Hashmode: 30 - md5(utf16le($pass).$salt) 152.7 GH/s
Hashmode: 12 - PostgreSQL 153.8 GH/s
Hashmode: 10 - md5($pass.$salt) 154.0 GH/s
Hashmode: 11 - Joomla < 2.5.18 154.1 GH/s
Hashmode: 0 - MD5 154.3 GH/s
Hashmode: 10100 - SipHash 167.1 GH/s
Hashmode: 1000 - NTLM 258.1 GH/s
Hashmode: 900 - MD4 268.2 GH/s
Hashmode: 200 - MySQL323 289.6 GH/s
Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2 13949.9 GH/s
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment