Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save roycewilliams/85b68a39a84e8cf133e5d21f7dd31622 to your computer and use it in GitHub Desktop.
Save roycewilliams/85b68a39a84e8cf133e5d21f7dd31622 to your computer and use it in GitHub Desktop.
benchmark_hashcat-4.1.0_irongiant_2018-01-30_table.txt
# hashcat benchmark for irongiant (aggregate speed, sorted by speed) - 2018-01-30
# version 4.1.0 (pre-release candidate)
# Format: table (aggregate speed across all devices)
# Devices: 6x NVIDIA 1080 Founders Edition
# Overclock: none
# Power limit: 150W (reduced from default 180W)
# hashcat version: v4.1.0
# OS: Ubuntu 16.04 LTS
# NVIDIA driver: 384.111
# Alternate format (standard, per-device): https://gist.github.com/roycewilliams/5d9ee3cad95f456e590bfb5c5107d998
Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
* --workload-profile=4
Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64) 0 H/s
Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1) 0 H/s
Hashmode: 13733 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 500000) 115 H/s
Hashmode: 13732 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 500000) 171 H/s
Hashmode: 13731 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 500000) 340 H/s
Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999) 687 H/s
Hashmode: 13723 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 500000) 1679 H/s
Hashmode: 13713 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 655331) 2102 H/s
Hashmode: 13753 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit (Iterations: 500000) 2220 H/s
Hashmode: 13722 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 500000) 2542 H/s
Hashmode: 13712 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 655331) 3031 H/s
Hashmode: 13752 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit (Iterations: 500000) 3320 H/s
Hashmode: 13743 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327661) 4239 H/s
Hashmode: 13711 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 655331) 5134 H/s
Hashmode: 13721 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 500000) 5198 H/s
Hashmode: 13763 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit + boot-mode (Iterations: 200000) 5462 H/s
Hashmode: 13742 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327661) 6108 H/s
Hashmode: 13751 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit (Iterations: 500000) 6634 H/s
Hashmode: 13762 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit + boot-mode (Iterations: 200000) 8283 H/s
Hashmode: 13741 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327661) 10494 H/s
Hashmode: 13761 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode (Iterations: 200000) 16720 H/s
Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999) 27941 H/s
Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 262143) 28095 H/s
Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 40000) 50907 H/s
Hashmode: 9600 - MS Office 2013 (Iterations: 100000) 56098 H/s
Hashmode: 11600 - 7-Zip (Iterations: 524288) 58669 H/s
Hashmode: 14600 - LUKS (Iterations: 163044) 59662 H/s
Hashmode: 6233 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 1000) 74100 H/s
Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000) 74911 H/s
Hashmode: 12200 - eCryptfs (Iterations: 65535) 85327 H/s
Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32) 88148 H/s
Hashmode: 6232 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 1000) 110.9 kH/s
Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1) 130.1 kH/s
Hashmode: 12500 - RAR3-hp (Iterations: 262144) 184.0 kH/s
Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999) 192.9 kH/s
Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 1000) 222.6 kH/s
Hashmode: 13000 - RAR5 (Iterations: 32767) 225.4 kH/s
Hashmode: 7200 - GRUB 2 (Iterations: 10000) 262.2 kH/s
Hashmode: 7900 - Drupal7 (Iterations: 16384) 325.6 kH/s
Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 20000) 368.3 kH/s
Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 20000) 369.2 kH/s
Hashmode: 16200 - Apple Secure Notes (Iterations: 19999) 370.8 kH/s
Hashmode: 9500 - MS Office 2010 (Iterations: 100000) 410.6 kH/s
Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999) 446.5 kH/s
Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095) 498.2 kH/s
Hashmode: 13200 - AxCrypt (Iterations: 10000) 525.5 kH/s
Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000) 599.7 kH/s
Hashmode: 6213 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 2000) 687.7 kH/s
Hashmode: 9400 - MS Office 2007 (Iterations: 50000) 822.3 kH/s
Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000) 871.0 kH/s
Hashmode: 6223 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 1000) 878.7 kH/s
Hashmode: 6212 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 2000) 991.3 kH/s
Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999) 1010.0 kH/s
Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999) 1034.9 kH/s
Hashmode: 6222 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 1000) 1327.7 kH/s
Hashmode: 6243 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 1000) 1386.3 kH/s
Hashmode: 6242 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 1000) 1685.2 kH/s
Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000) 1727.3 kH/s
Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095) 1807.5 kH/s
Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10240) 1993.5 kH/s
Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 5000) 2011.2 kH/s
Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999) 2022.0 kH/s
Hashmode: 9000 - Password Safe v2 (Iterations: 1000) 2047.3 kH/s
Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000) 2432.0 kH/s
Hashmode: 2500 - WPA/WPA2 (Iterations: 4096) 2465.4 kH/s
Hashmode: 8900 - scrypt (Iterations: 1) 2525.1 kH/s
Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999) 2634.1 kH/s
Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 1000) 2636.8 kH/s
Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 1000) 3113.3 kH/s
Hashmode: 16300 - Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999) 3680.1 kH/s
Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 5000) 4013.0 kH/s
Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 2000) 4976.9 kH/s
Hashmode: 13600 - WinZip (Iterations: 1000) 6470.7 kH/s
Hashmode: 5200 - Password Safe v3 (Iterations: 2048) 7218.7 kH/s
Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999) 7242.7 kH/s
Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2899) 9283.9 kH/s
Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500) 13949.2 kH/s
Hashmode: 6600 - 1Password, agilekeychain (Iterations: 1000) 19737.0 kH/s
Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999) 19947.2 kH/s
Hashmode: 6500 - AIX {ssha512} (Iterations: 64) 33085.5 kH/s
Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023) 34321.8 kH/s
Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023) 36303.8 kH/s
Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) (Iterations: 2048) 40598.4 kH/s
Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999) 44075.4 kH/s
Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99) 57105.0 kH/s
Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000) 60066.8 kH/s
Hashmode: 501 - Juniper IVE (Iterations: 1000) 60077.6 kH/s
Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000) 60091.2 kH/s
Hashmode: 6300 - AIX {smd5} (Iterations: 1000) 60157.0 kH/s
Hashmode: 6400 - AIX {ssha256} (Iterations: 64) 98805.5 kH/s
Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70) 100.2 MH/s
Hashmode: 6700 - AIX {ssha1} (Iterations: 64) 240.1 MH/s
Hashmode: 12700 - Blockchain, My Wallet (Iterations: 10) 245.9 MH/s
Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit 306.1 MH/s
Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit 306.6 MH/s
Hashmode: 8700 - Lotus Notes/Domino 6 434.2 MH/s
Hashmode: 16600 - Electrum Wallet (Salt-Type 1-3) 859.2 MH/s
Hashmode: 2501 - WPA/WPA2 PMK (Iterations: 1) 1016.9 MH/s
Hashmode: 16000 - Tripcode 1074.5 MH/s
Hashmode: 1750 - HMAC-SHA512 (key = $pass) 1227.4 MH/s
Hashmode: 8600 - Lotus Notes/Domino 5 1313.9 MH/s
Hashmode: 6100 - Whirlpool 1473.1 MH/s
Hashmode: 6900 - GOST R 34.11-94 1489.4 MH/s
Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4 1573.5 MH/s
Hashmode: 13100 - Kerberos 5 TGS-REP etype 23 1764.2 MH/s
Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23 1764.8 MH/s
Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4 1894.0 MH/s
Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 1956.3 MH/s
Hashmode: 14400 - sha1(CX) 2021.7 MH/s
Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1 2127.9 MH/s
Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4) 2161.7 MH/s
Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1 2385.7 MH/s
Hashmode: 8000 - Sybase ASE 2430.2 MH/s
Hashmode: 1760 - HMAC-SHA512 (key = $salt) 2680.5 MH/s
Hashmode: 14100 - 3DES (PT = $salt, key = $pass) 3119.2 MH/s
Hashmode: 1450 - HMAC-SHA256 (key = $pass) 3320.9 MH/s
Hashmode: 16500 - JWT (JSON Web Token) 3440.2 MH/s
Hashmode: 5400 - IKE-PSK SHA1 4496.7 MH/s
Hashmode: 13800 - Windows Phone 8+ PIN/password 4533.3 MH/s
Hashmode: 15000 - FileZilla Server >= 0.9.55 4812.5 MH/s
Hashmode: 5000 - SHA-3 (Keccak) 5228.7 MH/s
Hashmode: 1500 - descrypt, DES (Unix), Traditional DES 5311.4 MH/s
Hashmode: 3100 - Oracle H: Type (Oracle 7+) 5449.1 MH/s
Hashmode: 1720 - sha512($salt.$pass) 5630.6 MH/s
Hashmode: 1722 - macOS v10.7 5631.4 MH/s
Hashmode: 1740 - sha512($salt.utf16le($pass)) 5633.9 MH/s
Hashmode: 10800 - SHA-384 6093.4 MH/s
Hashmode: 7800 - SAP CODVN F/G (PASSCODE) 6102.7 MH/s
Hashmode: 1731 - MSSQL (2012, 2014) 6268.9 MH/s
Hashmode: 1730 - sha512(utf16le($pass).$salt) 6271.1 MH/s
Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512} 6320.0 MH/s
Hashmode: 1700 - SHA-512 6325.8 MH/s
Hashmode: 1710 - sha512($pass.$salt) 6328.6 MH/s
Hashmode: 1460 - HMAC-SHA256 (key = $salt) 6990.2 MH/s
Hashmode: 600 - BLAKE2b 7408.3 MH/s
Hashmode: 8400 - WBB3 (Woltlab Burning Board) 8102.5 MH/s
Hashmode: 7700 - SAP CODVN B (BCODE) 9332.6 MH/s
Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1 10214.7 MH/s
Hashmode: 150 - HMAC-SHA1 (key = $pass) 10620.0 MH/s
Hashmode: 5600 - NetNTLMv2 10791.6 MH/s
Hashmode: 12600 - ColdFusion 10+ 11118.9 MH/s
Hashmode: 5300 - IKE-PSK MD5 11733.5 MH/s
Hashmode: 13900 - OpenCart 12702.8 MH/s
Hashmode: 11200 - MySQL CRAM (SHA1) 13937.8 MH/s
Hashmode: 8500 - RACF 15103.4 MH/s
Hashmode: 1421 - hMailServer 16623.3 MH/s
Hashmode: 1440 - sha256($salt.utf16le($pass)) 16659.1 MH/s
Hashmode: 1420 - sha256($salt.$pass) 16665.3 MH/s
Hashmode: 1441 - Episerver 6.x >= .NET 4 16677.0 MH/s
Hashmode: 1300 - SHA-224 18356.8 MH/s
Hashmode: 11400 - SIP digest authentication (MD5) 18648.8 MH/s
Hashmode: 1430 - sha256(utf16le($pass).$salt) 18658.1 MH/s
Hashmode: 4521 - Redmine 18679.0 MH/s
Hashmode: 4522 - PunBB 18687.0 MH/s
Hashmode: 4520 - sha1($salt.sha1($pass)) 18699.4 MH/s
Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256} 18838.8 MH/s
Hashmode: 1400 - SHA-256 18844.7 MH/s
Hashmode: 5700 - Cisco-IOS type 4 (SHA256) 18850.8 MH/s
Hashmode: 1410 - sha256($pass.$salt) 18859.0 MH/s
Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9) 18885.8 MH/s
Hashmode: 13500 - PeopleSoft PS TOKEN 19552.9 MH/s
Hashmode: 14900 - Skip32 (PT = $salt, key = $pass) 19724.6 MH/s
Hashmode: 4500 - sha1(sha1($pass)) 20092.0 MH/s
Hashmode: 8300 - DNSSEC (NSEC3) 20261.7 MH/s
Hashmode: 160 - HMAC-SHA1 (key = $salt) 20747.7 MH/s
Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2 21153.8 MH/s
Hashmode: 300 - MySQL4.1/MySQL5 22543.7 MH/s
Hashmode: 10200 - CRAM-MD5 22990.6 MH/s
Hashmode: 50 - HMAC-MD5 (key = $pass) 23071.0 MH/s
Hashmode: 15400 - ChaCha20 24349.6 MH/s
Hashmode: 4400 - md5(sha1($pass)) 26173.9 MH/s
Hashmode: 11500 - CRC32 26969.7 MH/s
Hashmode: 4700 - sha1(md5($pass)) 27414.6 MH/s
Hashmode: 3910 - md5(md5($pass).md5($salt)) 28694.9 MH/s
Hashmode: 2711 - vBulletin >= v3.8.5 29181.0 MH/s
Hashmode: 6000 - RIPEMD-160 29207.6 MH/s
Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+ 29809.0 MH/s
Hashmode: 4010 - md5($salt.md5($salt.$pass)) 33912.5 MH/s
Hashmode: 4110 - md5($salt.md5($pass.$salt)) 37021.1 MH/s
Hashmode: 3710 - md5($salt.md5($pass)) 38056.0 MH/s
Hashmode: 11100 - PostgreSQL CRAM (MD5) 40064.1 MH/s
Hashmode: 3711 - MediaWiki B type 40128.0 MH/s
Hashmode: 4300 - md5(strtoupper(md5($pass))) 40744.4 MH/s
Hashmode: 4900 - sha1($salt.$pass.$salt) 40767.1 MH/s
Hashmode: 2612 - PHPS 40788.9 MH/s
Hashmode: 2611 - vBulletin < v3.8.5 40812.3 MH/s
Hashmode: 2600 - md5(md5($pass)) 40895.9 MH/s
Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6 41531.8 MH/s
Hashmode: 121 - SMF (Simple Machines Forum) > v1.1 41596.1 MH/s
Hashmode: 124 - Django (SHA-1) 41603.5 MH/s
Hashmode: 125 - ArubaOS 41608.1 MH/s
Hashmode: 120 - sha1($salt.$pass) 41610.8 MH/s
Hashmode: 141 - Episerver 6.x < .NET 4 41784.8 MH/s
Hashmode: 140 - sha1($salt.utf16le($pass)) 41909.4 MH/s
Hashmode: 7000 - FortiGate (FortiOS) 42430.7 MH/s
Hashmode: 8100 - Citrix NetScaler 44751.0 MH/s
Hashmode: 60 - HMAC-MD5 (key = $salt) 46401.2 MH/s
Hashmode: 13300 - AxCrypt in-memory SHA1 47252.2 MH/s
Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1) 47880.2 MH/s
Hashmode: 11000 - PrestaShop 49095.9 MH/s
Hashmode: 100 - SHA1 50575.1 MH/s
Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA 50588.0 MH/s
Hashmode: 110 - sha1($pass.$salt) 50606.5 MH/s
Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA 50615.8 MH/s
Hashmode: 112 - Oracle S: Type (Oracle 11+) 50656.6 MH/s
Hashmode: 133 - PeopleSoft 50958.7 MH/s
Hashmode: 132 - MSSQL (2005) 50975.1 MH/s
Hashmode: 131 - MSSQL (2000) 50976.0 MH/s
Hashmode: 130 - sha1(utf16le($pass).$salt) 50991.0 MH/s
Hashmode: 9900 - Radmin2 51176.3 MH/s
Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache 70862.6 MH/s
Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS) 77474.4 MH/s
Hashmode: 3800 - md5($salt.$pass.$salt) 78558.7 MH/s
Hashmode: 40 - md5($salt.utf16le($pass)) 78592.1 MH/s
Hashmode: 23 - Skype 78624.9 MH/s
Hashmode: 20 - md5($salt.$pass) 78683.3 MH/s
Hashmode: 21 - osCommerce, xt:Commerce 78739.6 MH/s
Hashmode: 16100 - TACACS+ 80871.9 MH/s
Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP) 84488.7 MH/s
Hashmode: 5100 - Half MD5 88961.9 MH/s
Hashmode: 2400 - Cisco-PIX MD5 103.0 GH/s
Hashmode: 2410 - Cisco-ASA MD5 106.5 GH/s
Hashmode: 3000 - LM 108.7 GH/s
Hashmode: 14000 - DES (PT = $salt, key = $pass) 111.9 GH/s
Hashmode: 16400 - CRAM-MD5 Dovecot 127.9 GH/s
Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS 132.4 GH/s
Hashmode: 30 - md5(utf16le($pass).$salt) 152.5 GH/s
Hashmode: 11 - Joomla < 2.5.18 153.4 GH/s
Hashmode: 12 - PostgreSQL 153.4 GH/s
Hashmode: 10 - md5($pass.$salt) 153.5 GH/s
Hashmode: 0 - MD5 154.0 GH/s
Hashmode: 10100 - SipHash 167.6 GH/s
Hashmode: 1000 - NTLM 256.5 GH/s
Hashmode: 900 - MD4 266.6 GH/s
Hashmode: 200 - MySQL323 287.4 GH/s
Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2 14054.8 GH/s
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment