Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save roycewilliams/41f09d1b01b14eb5b672b56572f3cf10 to your computer and use it in GitHub Desktop.
Save roycewilliams/41f09d1b01b14eb5b672b56572f3cf10 to your computer and use it in GitHub Desktop.
benchmark_hashcat-v5.1.0-1524-g4d286d5d_irongiant_2019-12-24_table.txt
# Hashcat version: v5.1.0-1524-g4d286d5d
# Power throttled to 150W
# NOTE: -O was not used in this run, which means significantly slower speed in exchange for coverage of longer passwords.
# Raw benchmark: https://gist.github.com/roycewilliams/cff5e962547513f830911936cec9dab9
CUDA API (CUDA 10.1)
====================
* Device #1: GeForce GTX 1080, 7978/8119 MB, 20MCU
* Device #2: GeForce GTX 1080, 7994/8119 MB, 20MCU
* Device #3: GeForce GTX 1080, 8004/8119 MB, 20MCU
* Device #4: GeForce GTX 1080, 7994/8119 MB, 20MCU
* Device #5: GeForce GTX 1080, 8004/8119 MB, 20MCU
* Device #6: GeForce GTX 1080, 7994/8119 MB, 20MCU
Benchmark relevant options:
===========================
* --benchmark-all
* --workload-profile=4
# Hashcat version: v5.1.0-1524-g4d286d5d
Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1) 3 H/s
Hashmode: 13773 - VeraCrypt Streebog-512 + XTS 1536 bit (Iterations: 499999) 63 H/s
Hashmode: 13772 - VeraCrypt Streebog-512 + XTS 1024 bit (Iterations: 499999) 93 H/s
Hashmode: 13733 - VeraCrypt Whirlpool + XTS 1536 bit (Iterations: 499999) 151 H/s
Hashmode: 13771 - VeraCrypt Streebog-512 + XTS 512 bit (Iterations: 499999) 193 H/s
Hashmode: 13732 - VeraCrypt Whirlpool + XTS 1024 bit (Iterations: 499999) 226 H/s
Hashmode: 13731 - VeraCrypt Whirlpool + XTS 512 bit (Iterations: 499999) 448 H/s
Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999) 758 H/s
Hashmode: 13723 - VeraCrypt SHA512 + XTS 1536 bit (Iterations: 499999) 1616 H/s
Hashmode: 13713 - VeraCrypt RIPEMD160 + XTS 1536 bit (Iterations: 655330) 1873 H/s
Hashmode: 13753 - VeraCrypt SHA256 + XTS 1536 bit (Iterations: 499999) 2221 H/s
Hashmode: 13722 - VeraCrypt SHA512 + XTS 1024 bit (Iterations: 499999) 2454 H/s
Hashmode: 13712 - VeraCrypt RIPEMD160 + XTS 1024 bit (Iterations: 655330) 2664 H/s
Hashmode: 13752 - VeraCrypt SHA256 + XTS 1024 bit (Iterations: 499999) 3371 H/s
Hashmode: 13743 - VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327660) 3739 H/s
Hashmode: 13711 - VeraCrypt RIPEMD160 + XTS 512 bit (Iterations: 655330) 5305 H/s
Hashmode: 13742 - VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327660) 5322 H/s
Hashmode: 13721 - VeraCrypt SHA512 + XTS 512 bit (Iterations: 499999) 5395 H/s
Hashmode: 13763 - VeraCrypt SHA256 + XTS 1536 bit + boot-mode (Iterations: 199999) 5561 H/s
Hashmode: 13751 - VeraCrypt SHA256 + XTS 512 bit (Iterations: 499999) 7472 H/s
Hashmode: 13762 - VeraCrypt SHA256 + XTS 1024 bit + boot-mode (Iterations: 199999) 8402 H/s
Hashmode: 13741 - VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327660) 10629 H/s
Hashmode: 13761 - VeraCrypt SHA256 + XTS 512 bit + boot-mode (Iterations: 199999) 18670 H/s
Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 200459) 27648 H/s
Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64) 37787 H/s
Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 39999) 53724 H/s
Hashmode: 9600 - MS Office 2013 (Iterations: 100000) 55839 H/s
Hashmode: 14600 - LUKS (Iterations: 163044) 60663 H/s
Hashmode: 6233 - TrueCrypt Whirlpool + XTS 1536 bit (Iterations: 999) 73526 H/s
Hashmode: 12200 - eCryptfs (Iterations: 65536) 84928 H/s
Hashmode: 20200 - Python passlib pbkdf2-sha512 (Iterations: 24999) 107.9 kH/s
Hashmode: 18400 - Open Document Format (ODF) 1.2 (SHA-256, AES) (Iterations: 99999) 108.4 kH/s
Hashmode: 6232 - TrueCrypt Whirlpool + XTS 1024 bit (Iterations: 999) 112.1 kH/s
Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1) 132.6 kH/s
Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32) 139.9 kH/s
Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000) 140.9 kH/s
Hashmode: 20400 - Python passlib pbkdf2-sha1 (Iterations: 130999) 165.9 kH/s
Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899) 167.0 kH/s
Hashmode: 12500 - RAR3-hp (Iterations: 262144) 179.3 kH/s
Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 24569) 207.8 kH/s
Hashmode: 13000 - RAR5 (Iterations: 32799) 220.1 kH/s
Hashmode: 6231 - TrueCrypt Whirlpool + XTS 512 bit (Iterations: 999) 226.4 kH/s
Hashmode: 20300 - Python passlib pbkdf2-sha256 (Iterations: 28999) 249.6 kH/s
Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000) 274.8 kH/s
Hashmode: 7900 - Drupal7 (Iterations: 16384) 333.0 kH/s
Hashmode: 18300 - Apple File System (APFS) (Iterations: 19999) 359.7 kH/s
Hashmode: 16200 - Apple Secure Notes (Iterations: 19999) 360.9 kH/s
Hashmode: 16700 - FileVault 2 (Iterations: 19999) 361.2 kH/s
Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 19999) 361.8 kH/s
Hashmode: 21500 - SolarWinds Orion (Iterations: 999) 399.6 kH/s
Hashmode: 9500 - MS Office 2010 (Iterations: 100000) 441.6 kH/s
Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999) 452.8 kH/s
Hashmode: 20013 - DiskCryptor SHA512 + XTS 1536 bit (Iterations: 999) 642.5 kH/s
Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095) 655.7 kH/s
Hashmode: 13200 - AxCrypt (Iterations: 10467) 681.3 kH/s
Hashmode: 6213 - TrueCrypt RIPEMD160 + XTS 1536 bit (Iterations: 1999) 703.4 kH/s
Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 9999) 719.8 kH/s
Hashmode: 16900 - Ansible Vault (Iterations: 9999) 722.7 kH/s
Hashmode: 6223 - TrueCrypt SHA512 + XTS 1536 bit (Iterations: 999) 796.7 kH/s
Hashmode: 9400 - MS Office 2007 (Iterations: 50000) 884.6 kH/s
Hashmode: 6212 - TrueCrypt RIPEMD160 + XTS 1024 bit (Iterations: 1999) 930.1 kH/s
Hashmode: 20012 - DiskCryptor SHA512 + XTS 1024 bit (Iterations: 999) 976.3 kH/s
Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999) 1082.7 kH/s
Hashmode: 18900 - Android Backup (Iterations: 9999) 1084.8 kH/s
Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999) 1090.6 kH/s
Hashmode: 21800 - Electrum Wallet (Salt-Type 5) (Iterations: 1023) 1152.5 kH/s
Hashmode: 21700 - Electrum Wallet (Salt-Type 4) (Iterations: 1023) 1155.6 kH/s
Hashmode: 6243 - TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 999) 1165.3 kH/s
Hashmode: 6222 - TrueCrypt SHA512 + XTS 1024 bit (Iterations: 999) 1210.7 kH/s
Hashmode: 18800 - Blockchain, My Wallet, Second Password (SHA256) (Iterations: 9999) 1546.3 kH/s
Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999) 1676.4 kH/s
Hashmode: 6242 - TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 999) 1718.9 kH/s
Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095) 1757.1 kH/s
Hashmode: 11600 - 7-Zip (Iterations: 16384) 1863.5 kH/s
Hashmode: 20011 - DiskCryptor SHA512 + XTS 512 bit (Iterations: 999) 1994.1 kH/s
Hashmode: 21600 - Web2py pbkdf2-sha512 (Iterations: 999) 2118.1 kH/s
Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10239) 2132.0 kH/s
Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 4999) 2177.6 kH/s
Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999) 2181.4 kH/s
Hashmode: 8900 - scrypt (Iterations: 1) 2308.4 kH/s
Hashmode: 6221 - TrueCrypt SHA512 + XTS 512 bit (Iterations: 999) 2464.5 kH/s
Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000) 2505.9 kH/s
Hashmode: 6300 - AIX {smd5} (Iterations: 1000) 2506.0 kH/s
Hashmode: 501 - Juniper IVE (Iterations: 1000) 2507.8 kH/s
Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000) 2508.0 kH/s
Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023) 2592.4 kH/s
Hashmode: 7200 - GRUB 2 (Iterations: 1023) 2600.5 kH/s
Hashmode: 19700 - Kerberos 5, etype 18, TGS-REP (Iterations: 4095) 2650.7 kH/s
Hashmode: 19900 - Kerberos 5, etype 18, Pre-Auth (Iterations: 4095) 2654.7 kH/s
Hashmode: 22000 - WPA-PBKDF2-PMKID+EAPOL (Iterations: 4095) 2656.6 kH/s
Hashmode: 16800 - WPA-PMKID-PBKDF2 (Iterations: 4095) 2663.1 kH/s
Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4095) 2666.8 kH/s
Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999) 2666.9 kH/s
Hashmode: 9000 - Password Safe v2 (Iterations: 1000) 2948.2 kH/s
Hashmode: 6241 - TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 999) 3191.7 kH/s
Hashmode: 16300 - Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999) 3535.1 kH/s
Hashmode: 18600 - Open Document Format (ODF) 1.1 (SHA-1, Blowfish) (Iterations: 1023) 3616.9 kH/s
Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 4999) 4331.5 kH/s
Hashmode: 19600 - Kerberos 5, etype 17, TGS-REP (Iterations: 4095) 5274.3 kH/s
Hashmode: 19800 - Kerberos 5, etype 17, Pre-Auth (Iterations: 4095) 5290.2 kH/s
Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 1999) 5368.0 kH/s
Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1023) 6932.7 kH/s
Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999) 7128.1 kH/s
Hashmode: 5200 - Password Safe v3 (Iterations: 2049) 7487.1 kH/s
Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2194) 12400.1 kH/s
Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 499) 14120.9 kH/s
Hashmode: 20600 - Oracle Transportation Management (SHA256) (Iterations: 999) 15347.7 kH/s
Hashmode: 13600 - WinZip (Iterations: 999) 20734.3 kH/s
Hashmode: 6600 - 1Password, agilekeychain (Iterations: 999) 21281.8 kH/s
Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999) 21283.2 kH/s
Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023) 25442.2 kH/s
Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023) 33893.3 kH/s
Hashmode: 6500 - AIX {ssha512} (Iterations: 63) 35711.6 kH/s
Hashmode: 400 - phpass (Iterations: 2048) 40618.2 kH/s
Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999) 44977.7 kH/s
Hashmode: 19200 - QNX /etc/shadow (SHA512) (Iterations: 1000) 47823.6 kH/s
Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99) 58203.7 kH/s
Hashmode: 19100 - QNX /etc/shadow (SHA256) (Iterations: 1000) 76670.4 kH/s
Hashmode: 11850 - HMAC-Streebog-512 (key = $pass), big-endian 95060.0 kH/s
Hashmode: 6400 - AIX {ssha256} (Iterations: 63) 99686.5 kH/s
Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70) 99871.2 kH/s
Hashmode: 11750 - HMAC-Streebog-256 (key = $pass), big-endian 108.2 MH/s
Hashmode: 11860 - HMAC-Streebog-512 (key = $salt), big-endian 124.0 MH/s
Hashmode: 11760 - HMAC-Streebog-256 (key = $salt), big-endian 145.4 MH/s
Hashmode: 19000 - QNX /etc/shadow (MD5) (Iterations: 1000) 153.7 MH/s
Hashmode: 14400 - sha1(CX) 185.6 MH/s
Hashmode: 6700 - AIX {ssha1} (Iterations: 63) 255.3 MH/s
Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit, big-endian 294.4 MH/s
Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit, big-endian 301.0 MH/s
Hashmode: 19500 - Ruby on Rails Restful-Authentication 345.8 MH/s
Hashmode: 12700 - Blockchain, My Wallet (Iterations: 9) 360.3 MH/s
Hashmode: 1750 - HMAC-SHA512 (key = $pass) 374.0 MH/s
Hashmode: 8700 - Lotus Notes/Domino 6 436.7 MH/s
Hashmode: 1760 - HMAC-SHA512 (key = $salt) 648.4 MH/s
Hashmode: 21000 - BitShares v0.x - sha512(sha512 bin(pass)) 679.8 MH/s
Hashmode: 5400 - IKE-PSK SHA1 774.5 MH/s
Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512} 835.9 MH/s
Hashmode: 1710 - sha512($pass.$salt) 836.0 MH/s
Hashmode: 1730 - sha512(utf16le($pass).$salt) 860.5 MH/s
Hashmode: 1731 - MSSQL (2012, 2014) 860.9 MH/s
Hashmode: 16801 - WPA-PMKID-PMK (Iterations: 0) 1080.3 MH/s
Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 0) 1088.5 MH/s
Hashmode: 22001 - WPA-PMK-PMKID+EAPOL (Iterations: 0) 1094.9 MH/s
Hashmode: 16000 - Tripcode 1098.5 MH/s
Hashmode: 16500 - JWT (JSON Web Token) 1249.5 MH/s
Hashmode: 8600 - Lotus Notes/Domino 5 1320.4 MH/s
Hashmode: 15000 - FileZilla Server >= 0.9.55 1337.6 MH/s
Hashmode: 20710 - sha256(sha256($pass).$salt) 1418.0 MH/s
Hashmode: 20711 - AuthMe sha256 1418.9 MH/s
Hashmode: 6100 - Whirlpool 1462.4 MH/s
Hashmode: 6900 - GOST R 34.11-94 1514.5 MH/s
Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4 1651.1 MH/s
Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth 1841.4 MH/s
Hashmode: 18200 - Kerberos 5, etype 23, AS-REP 1847.4 MH/s
Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP 1866.4 MH/s
Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4 1969.6 MH/s
Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 2025.5 MH/s
Hashmode: 16600 - Electrum Wallet (Salt-Type 1-3) 2042.0 MH/s
Hashmode: 13800 - Windows Phone 8+ PIN/password 2177.1 MH/s
Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1 2185.8 MH/s
Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4) 2211.7 MH/s
Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1 2418.6 MH/s
Hashmode: 8000 - Sybase ASE 2427.0 MH/s
Hashmode: 8400 - WBB3 (Woltlab Burning Board) 2579.4 MH/s
Hashmode: 3100 - Oracle H: Type (Oracle 7+) 2778.5 MH/s
Hashmode: 1460 - HMAC-SHA256 (key = $salt) 3257.1 MH/s
Hashmode: 1450 - HMAC-SHA256 (key = $pass) 3426.4 MH/s
Hashmode: 1700 - SHA2-512 4227.7 MH/s
Hashmode: 19300 - sha1($salt1.$pass.$salt2) 4231.0 MH/s
Hashmode: 1722 - macOS v10.7 4255.8 MH/s
Hashmode: 1720 - sha512($salt.$pass) 4281.4 MH/s
Hashmode: 1740 - sha512($salt.utf16le($pass)) 4562.3 MH/s
Hashmode: 8300 - DNSSEC (NSEC3) 5007.7 MH/s
Hashmode: 7800 - SAP CODVN F/G (PASSCODE) 5128.4 MH/s
Hashmode: 1500 - descrypt, DES (Unix), Traditional DES 5358.2 MH/s
Hashmode: 17900 - Keccak-384 5376.5 MH/s
Hashmode: 17500 - SHA3-384 5384.9 MH/s
Hashmode: 17800 - Keccak-256 5409.9 MH/s
Hashmode: 5300 - IKE-PSK MD5 5417.5 MH/s
Hashmode: 17400 - SHA3-256 5420.3 MH/s
Hashmode: 10800 - SHA2-384 5421.7 MH/s
Hashmode: 18000 - Keccak-512 5433.8 MH/s
Hashmode: 17600 - SHA3-512 5434.8 MH/s
Hashmode: 17700 - Keccak-224 5446.4 MH/s
Hashmode: 17300 - SHA3-224 5454.1 MH/s
Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1 5637.8 MH/s
Hashmode: 13900 - OpenCart 5936.6 MH/s
Hashmode: 7801 - SAP CODVN F/G (PASSCODE) from RFC READ TABLE 6474.8 MH/s
Hashmode: 17210 - PKZIP (Uncompressed) 6631.1 MH/s
Hashmode: 14100 - 3DES (PT = $salt, key = $pass) 7205.9 MH/s
Hashmode: 21400 - sha256(sha256 bin(pass)) 7421.1 MH/s
Hashmode: 18100 - TOTP (HMAC-SHA1) 9428.5 MH/s
Hashmode: 150 - HMAC-SHA1 (key = $pass) 9711.7 MH/s
Hashmode: 5600 - NetNTLMv2 9833.7 MH/s
Hashmode: 7700 - SAP CODVN B (BCODE) 10023.2 MH/s
Hashmode: 7701 - SAP CODVN B (BCODE) from RFC READ TABLE 10686.9 MH/s
Hashmode: 11200 - MySQL CRAM (SHA1) 10711.4 MH/s
Hashmode: 12600 - ColdFusion 10+ 10712.8 MH/s
Hashmode: 17200 - PKZIP (Compressed) 10980.1 MH/s
Hashmode: 4520 - sha1($salt.sha1($pass)) 11545.9 MH/s
Hashmode: 4521 - Redmine 11605.5 MH/s
Hashmode: 600 - BLAKE2b-512 11926.6 MH/s
Hashmode: 20800 - sha256(md5($pass)) 12187.2 MH/s
Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2 12358.6 MH/s
Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256} 13026.0 MH/s
Hashmode: 1410 - sha256($pass.$salt) 13030.8 MH/s
Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9) 13036.5 MH/s
Hashmode: 20900 - md5(sha1($pass).md5($pass).sha1($pass)) 13194.8 MH/s
Hashmode: 10200 - CRAM-MD5 13551.7 MH/s
Hashmode: 50 - HMAC-MD5 (key = $pass) 13576.8 MH/s
Hashmode: 1420 - sha256($salt.$pass) 13598.8 MH/s
Hashmode: 1430 - sha256(utf16le($pass).$salt) 13602.4 MH/s
Hashmode: 1440 - sha256($salt.utf16le($pass)) 13603.7 MH/s
Hashmode: 1441 - Episerver 6.x >= .NET 4 13617.1 MH/s
Hashmode: 1421 - hMailServer 13734.7 MH/s
Hashmode: 1300 - SHA2-224 14485.3 MH/s
Hashmode: 5700 - Cisco-IOS type 4 (SHA256) 14586.6 MH/s
Hashmode: 1400 - SHA2-256 14637.5 MH/s
Hashmode: 21300 - md5($salt.sha1($salt.$pass)) 15072.9 MH/s
Hashmode: 8500 - RACF 15435.5 MH/s
Hashmode: 4522 - PunBB 16314.3 MH/s
Hashmode: 2612 - PHPS 16587.5 MH/s
Hashmode: 4300 - md5(strtoupper(md5($pass))) 16594.9 MH/s
Hashmode: 2611 - vBulletin < v3.8.5 16613.9 MH/s
Hashmode: 2600 - md5(md5($pass)) 16636.8 MH/s
Hashmode: 21100 - sha1(md5($pass.$salt)) 16765.6 MH/s
Hashmode: 11400 - SIP digest authentication (MD5) 17855.1 MH/s
Hashmode: 14900 - Skip32 (PT = $salt, key = $pass) 17872.6 MH/s
Hashmode: 18500 - sha1(md5(md5($pass))) 18255.8 MH/s
Hashmode: 4500 - sha1(sha1($pass)) 18851.3 MH/s
Hashmode: 3711 - MediaWiki B type 18932.6 MH/s
Hashmode: 3710 - md5($salt.md5($pass)) 18998.4 MH/s
Hashmode: 4711 - Huawei sha1(md5($pass).$salt) 19640.8 MH/s
Hashmode: 4710 - sha1(md5($pass).$salt) 19662.3 MH/s
Hashmode: 160 - HMAC-SHA1 (key = $salt) 20215.1 MH/s
Hashmode: 300 - MySQL4.1/MySQL5 20448.2 MH/s
Hashmode: 4110 - md5($salt.md5($pass.$salt)) 20753.1 MH/s
Hashmode: 17220 - PKZIP (Compressed Multi-File) 22531.3 MH/s
Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2 22617.5 MH/s
Hashmode: 4010 - md5($salt.md5($salt.$pass)) 22752.6 MH/s
Hashmode: 21200 - md5(sha1($salt).md5($pass)) 23343.6 MH/s
Hashmode: 9900 - Radmin2 23485.2 MH/s
Hashmode: 4400 - md5(sha1($pass)) 24080.1 MH/s
Hashmode: 15400 - ChaCha20 24269.6 MH/s
Hashmode: 4700 - sha1(md5($pass)) 24560.0 MH/s
Hashmode: 3910 - md5(md5($pass).md5($salt)) 25098.3 MH/s
Hashmode: 6000 - RIPEMD-160 25141.6 MH/s
Hashmode: 4900 - sha1($salt.$pass.$salt) 26111.2 MH/s
Hashmode: 2811 - MyBB 1.2+, IPB2+ (Invision Power Board) 26224.9 MH/s
Hashmode: 11500 - CRC32 26360.3 MH/s
Hashmode: 17225 - PKZIP (Mixed Multi-File) 26998.0 MH/s
Hashmode: 8100 - Citrix NetScaler 27432.4 MH/s
Hashmode: 7000 - FortiGate (FortiOS) 27565.3 MH/s
Hashmode: 2711 - vBulletin >= v3.8.5 28828.4 MH/s
Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP) 29248.4 MH/s
Hashmode: 11000 - PrestaShop 30168.7 MH/s
Hashmode: 12 - PostgreSQL 30845.5 MH/s
Hashmode: 11 - Joomla < 2.5.18 30847.2 MH/s
Hashmode: 130 - sha1(utf16le($pass).$salt) 30854.0 MH/s
Hashmode: 132 - MSSQL (2005) 30863.6 MH/s
Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1) 30888.0 MH/s
Hashmode: 131 - MSSQL (2000) 30889.8 MH/s
Hashmode: 133 - PeopleSoft 30922.0 MH/s
Hashmode: 11100 - PostgreSQL CRAM (MD5) 31023.5 MH/s
Hashmode: 10 - md5($pass.$salt) 31059.0 MH/s
Hashmode: 112 - Oracle S: Type (Oracle 11+) 31077.4 MH/s
Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA 31125.9 MH/s
Hashmode: 110 - sha1($pass.$salt) 31127.5 MH/s
Hashmode: 140 - sha1($salt.utf16le($pass)) 31396.8 MH/s
Hashmode: 141 - Episerver 6.x < .NET 4 31399.4 MH/s
Hashmode: 121 - SMF (Simple Machines Forum) > v1.1 31454.9 MH/s
Hashmode: 120 - sha1($salt.$pass) 31497.8 MH/s
Hashmode: 13500 - PeopleSoft PS TOKEN 31689.3 MH/s
Hashmode: 125 - ArubaOS 31926.6 MH/s
Hashmode: 124 - Django (SHA-1) 31936.3 MH/s
Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6 31977.4 MH/s
Hashmode: 13300 - AxCrypt in-memory SHA1 37834.8 MH/s
Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA 38228.3 MH/s
Hashmode: 100 - SHA1 38228.9 MH/s
Hashmode: 60 - HMAC-MD5 (key = $salt) 38680.2 MH/s
Hashmode: 3800 - md5($salt.$pass.$salt) 38997.9 MH/s
Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache 40426.6 MH/s
Hashmode: 17230 - PKZIP (Mixed Multi-File Checksum-Only) 41267.6 MH/s
Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2 44665.8 MH/s
Hashmode: 16100 - TACACS+ 45455.6 MH/s
Hashmode: 30 - md5(utf16le($pass).$salt) 46148.9 MH/s
Hashmode: 40 - md5($salt.utf16le($pass)) 52243.2 MH/s
Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS) 53463.1 MH/s
Hashmode: 23 - Skype 54178.2 MH/s
Hashmode: 20 - md5($salt.$pass) 54517.1 MH/s
Hashmode: 21 - osCommerce, xt:Commerce 54774.7 MH/s
Hashmode: 16400 - CRAM-MD5 Dovecot 59064.8 MH/s
Hashmode: 5100 - Half MD5 63571.6 MH/s
Hashmode: 2000 - STDOUT 65069.0 MH/s
Hashmode: 0 - MD5 65594.4 MH/s
Hashmode: 20510 - PKZIP Master Key (6 byte optimization) 83616.0 MH/s
Hashmode: 900 - MD4 84160.5 MH/s
Hashmode: 99999 - Plaintext 84327.8 MH/s
Hashmode: 1000 - NTLM 87167.2 MH/s
Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS 87540.3 MH/s
Hashmode: 2400 - Cisco-PIX MD5 106.4 GH/s
Hashmode: 2410 - Cisco-ASA MD5 107.1 GH/s
Hashmode: 14000 - DES (PT = $salt, key = $pass) 120.7 GH/s
Hashmode: 3000 - LM 122.5 GH/s
Hashmode: 10100 - SipHash 163.5 GH/s
Hashmode: 200 - MySQL323 306.7 GH/s
Hashmode: 18700 - Java Object hashCode() 324.7 GH/s
Hashmode: 20500 - PKZIP Master Key 406.7 GH/s
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment