Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save soxrok2212/00a8358887c313605aa22c543d3b8514 to your computer and use it in GitHub Desktop.
Save soxrok2212/00a8358887c313605aa22c543d3b8514 to your computer and use it in GitHub Desktop.

4x Gigabyte GeForce GTX 1080 Xtreme Gaming WATERFORCE 8GB (GV-N1080XTREME WB-8GD) - Hashcat Benchmark

Driver: 384.130
Hashcat Version: 4.2.1

Stock Boost Clock: 1936 MHz

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1080, 2028/8114 MB allocatable, 20MCU
* Device #2: GeForce GTX 1080, 2028/8114 MB allocatable, 20MCU
* Device #3: GeForce GTX 1080, 2027/8108 MB allocatable, 20MCU
* Device #4: GeForce GTX 1080, 2028/8114 MB allocatable, 20MCU

Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.Dev.#1.....: 30122.8 MH/s (87.69ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#2.....: 29892.4 MH/s (88.39ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#3.....: 29983.7 MH/s (88.12ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#4.....: 29992.3 MH/s (88.09ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#*.....:   120.0 GH/s

Hashmode: 10 - md5($pass.$salt)

Speed.Dev.#1.....: 30127.7 MH/s (87.80ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#2.....: 29956.5 MH/s (88.31ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#3.....: 29854.0 MH/s (88.62ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#4.....: 30027.7 MH/s (88.10ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#*.....:   120.0 GH/s

Hashmode: 11 - Joomla < 2.5.18

Speed.Dev.#1.....: 30055.2 MH/s (88.01ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#2.....: 29954.3 MH/s (88.31ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#3.....: 29859.6 MH/s (88.61ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#4.....: 30015.3 MH/s (88.13ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#*.....:   119.9 GH/s

Hashmode: 12 - PostgreSQL

Speed.Dev.#1.....: 30140.6 MH/s (87.76ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#2.....: 30000.6 MH/s (88.18ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#3.....: 29858.1 MH/s (88.61ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#4.....: 30017.0 MH/s (88.12ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#*.....:   120.0 GH/s

Hashmode: 20 - md5($salt.$pass)

Speed.Dev.#1.....: 15111.1 MH/s (87.44ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#2.....: 15018.0 MH/s (87.96ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#3.....: 14959.0 MH/s (88.32ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#4.....: 15024.6 MH/s (87.92ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#*.....: 60112.7 MH/s

Hashmode: 21 - osCommerce, xt:Commerce

Speed.Dev.#1.....: 15090.4 MH/s (87.52ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#2.....: 15028.8 MH/s (87.91ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#3.....: 15017.4 MH/s (87.96ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#4.....: 14971.3 MH/s (88.24ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#*.....: 60107.8 MH/s

Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)

Speed.Dev.#1.....: 14876.9 MH/s (88.81ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#2.....: 14807.1 MH/s (89.24ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#3.....: 14802.3 MH/s (89.27ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#4.....: 14758.5 MH/s (89.51ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#*.....: 59244.8 MH/s

Hashmode: 23 - Skype

Speed.Dev.#1.....: 15096.8 MH/s (87.49ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#2.....: 15021.8 MH/s (87.94ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#3.....: 15017.3 MH/s (87.96ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#4.....: 14959.4 MH/s (88.31ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#*.....: 60095.3 MH/s

Hashmode: 30 - md5(utf16le($pass).$salt)

Speed.Dev.#1.....: 29809.5 MH/s (88.81ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#2.....: 29825.4 MH/s (88.75ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#3.....: 29840.5 MH/s (88.72ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#4.....: 29713.3 MH/s (89.10ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#*.....:   119.2 GH/s

Hashmode: 40 - md5($salt.utf16le($pass))

Speed.Dev.#1.....: 15027.9 MH/s (87.98ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#2.....: 15033.6 MH/s (87.96ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#3.....: 14921.3 MH/s (88.63ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#4.....: 15049.1 MH/s (87.86ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#*.....: 60031.8 MH/s

Hashmode: 50 - HMAC-MD5 (key = $pass)

Speed.Dev.#1.....:  4443.1 MH/s (74.32ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  4444.3 MH/s (74.30ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  4435.7 MH/s (74.45ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  4449.1 MH/s (74.24ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 17772.3 MH/s

Hashmode: 60 - HMAC-MD5 (key = $salt)

Speed.Dev.#1.....:  8886.7 MH/s (74.31ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  8810.5 MH/s (74.97ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  8843.4 MH/s (74.67ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  8844.3 MH/s (74.67ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 35384.9 MH/s

Hashmode: 100 - SHA1

Speed.Dev.#1.....:  9752.0 MH/s (84.32ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#2.....:  9727.6 MH/s (84.54ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#3.....:  9682.3 MH/s (84.95ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#4.....:  9772.0 MH/s (84.16ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#*.....: 38934.0 MH/s

Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA

Speed.Dev.#1.....:  9756.9 MH/s (84.29ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#2.....:  9721.2 MH/s (84.62ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#3.....:  9711.4 MH/s (84.70ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#4.....:  9728.9 MH/s (84.53ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#*.....: 38918.4 MH/s

Hashmode: 110 - sha1($pass.$salt)

Speed.Dev.#1.....:  9765.2 MH/s (84.33ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#2.....:  9694.6 MH/s (84.96ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#3.....:  9696.0 MH/s (84.96ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#4.....:  9780.6 MH/s (84.20ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#*.....: 38936.5 MH/s

Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA

Speed.Dev.#1.....:  9765.7 MH/s (84.33ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#2.....:  9692.1 MH/s (84.98ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#3.....:  9759.8 MH/s (84.39ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#4.....:  9743.7 MH/s (84.53ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#*.....: 38961.2 MH/s

Hashmode: 112 - Oracle S: Type (Oracle 11+)

Speed.Dev.#1.....:  9772.7 MH/s (84.26ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#2.....:  9693.2 MH/s (84.97ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#3.....:  9754.2 MH/s (84.44ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#4.....:  9784.8 MH/s (84.17ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#*.....: 39004.9 MH/s

Hashmode: 120 - sha1($salt.$pass)

Speed.Dev.#1.....:  8151.7 MH/s (81.01ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  8097.6 MH/s (81.57ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  8095.7 MH/s (81.58ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  8100.0 MH/s (81.53ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 32445.0 MH/s

Hashmode: 121 - SMF (Simple Machines Forum) > v1.1

Speed.Dev.#1.....:  8151.1 MH/s (81.02ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  8076.9 MH/s (81.77ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  8089.4 MH/s (81.65ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  8086.4 MH/s (81.68ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 32403.8 MH/s

Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6

Speed.Dev.#1.....:  8152.6 MH/s (81.00ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  8075.3 MH/s (81.78ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  8089.4 MH/s (81.65ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  8084.2 MH/s (81.70ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 32401.4 MH/s

Hashmode: 124 - Django (SHA-1)

Speed.Dev.#1.....:  8152.3 MH/s (81.00ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  8080.9 MH/s (81.74ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  8090.1 MH/s (81.64ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  8083.3 MH/s (81.71ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 32406.7 MH/s

Hashmode: 125 - ArubaOS

Speed.Dev.#1.....:  8146.6 MH/s (81.06ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  8075.3 MH/s (81.79ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  8089.4 MH/s (81.65ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  8091.9 MH/s (81.62ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 32403.1 MH/s

Hashmode: 130 - sha1(utf16le($pass).$salt)

Speed.Dev.#1.....:  9725.4 MH/s (84.74ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#2.....:  9640.5 MH/s (85.48ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#3.....:  9678.6 MH/s (85.16ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#4.....:  9695.7 MH/s (85.02ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#*.....: 38740.2 MH/s

Hashmode: 131 - MSSQL (2000)

Speed.Dev.#1.....:  9718.2 MH/s (84.81ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#2.....:  9669.7 MH/s (85.25ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#3.....:  9671.3 MH/s (85.23ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#4.....:  9709.0 MH/s (84.89ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#*.....: 38768.2 MH/s

Hashmode: 132 - MSSQL (2005)

Speed.Dev.#1.....:  9717.6 MH/s (84.81ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#2.....:  9634.7 MH/s (85.53ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#3.....:  9696.1 MH/s (85.01ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#4.....:  9689.8 MH/s (85.07ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#*.....: 38738.3 MH/s

Hashmode: 133 - PeopleSoft

Speed.Dev.#1.....:  9721.6 MH/s (84.78ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#2.....:  9639.3 MH/s (85.49ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#3.....:  9675.4 MH/s (85.19ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#4.....:  9692.3 MH/s (85.05ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#*.....: 38728.6 MH/s

Hashmode: 140 - sha1($salt.utf16le($pass))

Speed.Dev.#1.....:  8171.4 MH/s (80.88ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  8081.2 MH/s (81.80ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  8114.3 MH/s (81.46ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  8112.3 MH/s (81.48ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 32479.2 MH/s

Hashmode: 141 - Episerver 6.x < .NET 4

Speed.Dev.#1.....:  8169.4 MH/s (80.89ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  8082.9 MH/s (81.78ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  8085.8 MH/s (81.75ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  8113.6 MH/s (81.47ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 32451.8 MH/s

Hashmode: 150 - HMAC-SHA1 (key = $pass)

Speed.Dev.#1.....:  2053.0 MH/s (60.54ms) @ Accel:256 Loops:64 Thr:384 Vec:1
Speed.Dev.#2.....:  2037.2 MH/s (61.01ms) @ Accel:256 Loops:64 Thr:384 Vec:1
Speed.Dev.#3.....:  2045.8 MH/s (60.76ms) @ Accel:256 Loops:64 Thr:384 Vec:1
Speed.Dev.#4.....:  2048.9 MH/s (60.66ms) @ Accel:256 Loops:64 Thr:384 Vec:1
Speed.Dev.#*.....:  8184.9 MH/s

Hashmode: 160 - HMAC-SHA1 (key = $salt)

Speed.Dev.#1.....:  4103.1 MH/s (70.53ms) @ Accel:128 Loops:128 Thr:896 Vec:1
Speed.Dev.#2.....:  4073.0 MH/s (71.07ms) @ Accel:128 Loops:128 Thr:896 Vec:1
Speed.Dev.#3.....:  4075.8 MH/s (71.01ms) @ Accel:128 Loops:128 Thr:896 Vec:1
Speed.Dev.#4.....:  4069.5 MH/s (71.12ms) @ Accel:128 Loops:128 Thr:896 Vec:1
Speed.Dev.#*.....: 16321.5 MH/s

Hashmode: 200 - MySQL323

Speed.Dev.#1.....: 57863.7 MH/s (45.63ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#2.....: 57604.0 MH/s (45.84ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#3.....: 57584.2 MH/s (45.85ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#4.....: 57366.8 MH/s (46.02ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#*.....:   230.4 GH/s

Hashmode: 300 - MySQL4.1/MySQL5

Speed.Dev.#1.....:  4397.3 MH/s (75.09ms) @ Accel:256 Loops:128 Thr:512 Vec:1
Speed.Dev.#2.....:  4359.9 MH/s (75.72ms) @ Accel:256 Loops:128 Thr:512 Vec:1
Speed.Dev.#3.....:  4375.3 MH/s (75.47ms) @ Accel:256 Loops:128 Thr:512 Vec:1
Speed.Dev.#4.....:  4384.0 MH/s (75.29ms) @ Accel:256 Loops:128 Thr:512 Vec:1
Speed.Dev.#*.....: 17516.4 MH/s

Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) (Iterations: 2048)

Speed.Dev.#1.....:  6711.5 kH/s (79.59ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#2.....:  6638.3 kH/s (80.68ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#3.....:  6683.4 kH/s (80.03ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#4.....:  6674.5 kH/s (80.14ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#*.....: 26707.6 kH/s

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.Dev.#1.....:  8500.1 kH/s (59.11ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#2.....:  8876.9 kH/s (56.05ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#3.....:  8827.3 kH/s (56.45ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#4.....:  8924.4 kH/s (55.74ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#*.....: 35128.6 kH/s

Hashmode: 501 - Juniper IVE (Iterations: 1000)

Speed.Dev.#1.....:  8915.1 kH/s (55.78ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#2.....:  8870.1 kH/s (56.05ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#3.....:  8863.7 kH/s (56.26ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#4.....:  8925.0 kH/s (55.73ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#*.....: 35573.9 kH/s

Hashmode: 600 - BLAKE2b

Speed.Dev.#1.....:  1315.1 MH/s (78.92ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:  1315.0 MH/s (78.94ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:  1319.2 MH/s (78.68ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:  1323.7 MH/s (78.41ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:  5273.0 MH/s

Hashmode: 900 - MD4

Speed.Dev.#1.....: 53339.5 MH/s (49.50ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#2.....: 52988.0 MH/s (49.83ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#3.....: 53046.4 MH/s (49.79ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#4.....: 53065.0 MH/s (49.76ms) @ Accel:128 Loops:1024 Thr:1024 Vec:4
Speed.Dev.#*.....:   212.4 GH/s

Hashmode: 1000 - NTLM

Speed.Dev.#1.....: 49929.0 MH/s (52.18ms) @ Accel:128 Loops:1024 Thr:1024 Vec:2
Speed.Dev.#2.....: 49417.5 MH/s (52.72ms) @ Accel:128 Loops:1024 Thr:1024 Vec:2
Speed.Dev.#3.....: 49477.5 MH/s (52.66ms) @ Accel:128 Loops:1024 Thr:1024 Vec:2
Speed.Dev.#4.....: 49779.9 MH/s (52.34ms) @ Accel:128 Loops:1024 Thr:1024 Vec:2
Speed.Dev.#*.....:   198.6 GH/s

Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache

Speed.Dev.#1.....: 13607.4 MH/s (48.55ms) @ Accel:128 Loops:256 Thr:1024 Vec:4
Speed.Dev.#2.....: 13529.7 MH/s (48.84ms) @ Accel:128 Loops:256 Thr:1024 Vec:4
Speed.Dev.#3.....: 13475.8 MH/s (49.04ms) @ Accel:128 Loops:256 Thr:1024 Vec:4
Speed.Dev.#4.....: 13597.9 MH/s (48.60ms) @ Accel:128 Loops:256 Thr:1024 Vec:4
Speed.Dev.#*.....: 54210.8 MH/s

Hashmode: 1300 - SHA-224

Speed.Dev.#1.....:  3495.2 MH/s (94.47ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  3496.0 MH/s (94.45ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  3479.4 MH/s (94.92ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  3482.2 MH/s (94.85ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 13952.9 MH/s

Hashmode: 1400 - SHA-256

Speed.Dev.#1.....:  3584.9 MH/s (92.11ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  3553.1 MH/s (92.95ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  3571.0 MH/s (92.48ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  3566.8 MH/s (92.58ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 14275.8 MH/s

Hashmode: 1410 - sha256($pass.$salt)

Speed.Dev.#1.....:  3588.8 MH/s (92.13ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  3557.5 MH/s (92.95ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  3560.1 MH/s (92.88ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  3571.1 MH/s (92.58ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 14277.6 MH/s

Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}

Speed.Dev.#1.....:  3585.9 MH/s (92.19ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  3557.7 MH/s (92.94ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  3571.8 MH/s (92.57ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  3570.8 MH/s (92.59ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 14286.3 MH/s

Hashmode: 1420 - sha256($salt.$pass)

Speed.Dev.#1.....:  3117.0 MH/s (52.94ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:  3094.0 MH/s (53.34ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:  3113.0 MH/s (53.02ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:  3117.8 MH/s (52.94ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....: 12441.8 MH/s

Hashmode: 1421 - hMailServer

Speed.Dev.#1.....:  3115.6 MH/s (52.98ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:  3093.4 MH/s (53.35ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:  3110.7 MH/s (53.06ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:  3119.3 MH/s (52.91ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....: 12439.0 MH/s

Hashmode: 1430 - sha256(utf16le($pass).$salt)

Speed.Dev.#1.....:  3553.0 MH/s (93.10ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  3521.7 MH/s (93.93ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  3524.4 MH/s (93.89ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  3551.7 MH/s (93.12ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 14150.9 MH/s

Hashmode: 1440 - sha256($salt.utf16le($pass))

Speed.Dev.#1.....:  3124.6 MH/s (52.86ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:  3095.4 MH/s (53.36ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:  3113.4 MH/s (53.05ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:  3105.8 MH/s (53.19ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....: 12439.2 MH/s

Hashmode: 1441 - Episerver 6.x >= .NET 4

Speed.Dev.#1.....:  3119.9 MH/s (52.94ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:  3093.5 MH/s (53.36ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:  3114.3 MH/s (53.01ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:  3106.9 MH/s (53.17ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....: 12434.6 MH/s

Hashmode: 1450 - HMAC-SHA256 (key = $pass)

Speed.Dev.#1.....:   645.1 MH/s (48.37ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#2.....:   641.3 MH/s (48.72ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#3.....:   645.1 MH/s (48.43ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#4.....:   643.6 MH/s (48.54ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#*.....:  2575.1 MH/s

Hashmode: 1460 - HMAC-SHA256 (key = $salt)

Speed.Dev.#1.....:  1261.8 MH/s (65.42ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#2.....:  1252.9 MH/s (65.87ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#3.....:  1251.2 MH/s (65.96ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#4.....:  1257.0 MH/s (65.66ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#*.....:  5022.9 MH/s

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.Dev.#1.....:   988.5 MH/s (84.72ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.Dev.#2.....:   983.9 MH/s (85.11ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.Dev.#3.....:   989.9 MH/s (84.60ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.Dev.#4.....:   989.5 MH/s (84.63ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.Dev.#*.....:  3951.8 MH/s

Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000)

Speed.Dev.#1.....:  8916.2 kH/s (55.74ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#2.....:  7476.0 kH/s (56.05ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#3.....:  8122.0 kH/s (56.27ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#4.....:  8929.7 kH/s (55.62ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#*.....: 33443.9 kH/s

Hashmode: 1700 - SHA-512

Speed.Dev.#1.....:  1161.8 MH/s (89.35ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:  1157.7 MH/s (89.66ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:  1165.7 MH/s (89.04ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:  1166.7 MH/s (88.96ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:  4651.9 MH/s

Hashmode: 1710 - sha512($pass.$salt)

Speed.Dev.#1.....:  1163.5 MH/s (89.27ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:  1158.2 MH/s (89.69ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:  1160.8 MH/s (89.48ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:  1167.7 MH/s (88.95ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:  4650.2 MH/s

Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}

Speed.Dev.#1.....:  1163.0 MH/s (89.31ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:  1158.1 MH/s (89.69ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:  1167.0 MH/s (89.01ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:  1167.4 MH/s (88.98ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:  4655.5 MH/s

Hashmode: 1720 - sha512($salt.$pass)

Speed.Dev.#1.....:  1085.4 MH/s (95.64ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:  1087.4 MH/s (95.45ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:  1085.3 MH/s (95.65ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:  1081.7 MH/s (95.97ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:  4339.7 MH/s

Hashmode: 1722 - macOS v10.7

Speed.Dev.#1.....:  1085.5 MH/s (95.62ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:  1087.3 MH/s (95.47ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:  1076.9 MH/s (96.40ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:  1081.5 MH/s (95.98ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:  4331.2 MH/s

Hashmode: 1730 - sha512(utf16le($pass).$salt)

Speed.Dev.#1.....:  1169.5 MH/s (88.84ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:  1163.1 MH/s (89.33ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:  1171.9 MH/s (88.66ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:  1169.6 MH/s (88.83ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:  4674.2 MH/s

Hashmode: 1731 - MSSQL (2012, 2014)

Speed.Dev.#1.....:  1168.1 MH/s (88.93ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:  1163.1 MH/s (89.31ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:  1169.2 MH/s (88.84ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:  1169.7 MH/s (88.80ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:  4670.1 MH/s

Hashmode: 1740 - sha512($salt.utf16le($pass))

Speed.Dev.#1.....:  1018.5 MH/s (50.95ms) @ Accel:128 Loops:32 Thr:640 Vec:1
Speed.Dev.#2.....:  1025.5 MH/s (50.61ms) @ Accel:128 Loops:32 Thr:640 Vec:1
Speed.Dev.#3.....:  1033.4 MH/s (50.22ms) @ Accel:128 Loops:32 Thr:640 Vec:1
Speed.Dev.#4.....:  1028.8 MH/s (50.44ms) @ Accel:128 Loops:32 Thr:640 Vec:1
Speed.Dev.#*.....:  4106.2 MH/s

Hashmode: 1750 - HMAC-SHA512 (key = $pass)

Speed.Dev.#1.....:   226.3 MH/s (92.28ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#2.....:   225.1 MH/s (92.73ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#3.....:   226.5 MH/s (92.20ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#4.....:   226.4 MH/s (92.21ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#*.....:   904.3 MH/s

Hashmode: 1760 - HMAC-SHA512 (key = $salt)

Speed.Dev.#1.....:   508.8 MH/s (81.74ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#2.....:   505.5 MH/s (82.28ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#3.....:   508.9 MH/s (81.74ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#4.....:   507.6 MH/s (81.93ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#*.....:  2030.8 MH/s

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.Dev.#1.....:   161.9 kH/s (49.81ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.Dev.#2.....:   161.9 kH/s (49.80ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.Dev.#3.....:   162.3 kH/s (49.69ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.Dev.#4.....:   162.3 kH/s (49.71ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.Dev.#*.....:   648.4 kH/s

Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10240)

Speed.Dev.#1.....:   394.1 kH/s (81.51ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:   391.6 kH/s (82.01ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:   391.8 kH/s (81.98ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:   391.5 kH/s (82.03ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....:  1569.0 kH/s

Hashmode: 2400 - Cisco-PIX MD5

Speed.Dev.#1.....: 20333.4 MH/s (64.94ms) @ Accel:128 Loops:512 Thr:1024 Vec:2
Speed.Dev.#2.....: 20233.9 MH/s (65.28ms) @ Accel:128 Loops:512 Thr:1024 Vec:2
Speed.Dev.#3.....: 20098.5 MH/s (65.71ms) @ Accel:128 Loops:512 Thr:1024 Vec:2
Speed.Dev.#4.....: 20325.7 MH/s (64.99ms) @ Accel:128 Loops:512 Thr:1024 Vec:2
Speed.Dev.#*.....: 80991.4 MH/s

Hashmode: 2410 - Cisco-ASA MD5

Speed.Dev.#1.....: 20481.3 MH/s (80.31ms) @ Accel:256 Loops:512 Thr:640 Vec:4
Speed.Dev.#2.....: 20311.6 MH/s (81.01ms) @ Accel:256 Loops:512 Thr:640 Vec:4
Speed.Dev.#3.....: 20411.8 MH/s (80.60ms) @ Accel:256 Loops:512 Thr:640 Vec:4
Speed.Dev.#4.....: 20487.1 MH/s (80.28ms) @ Accel:256 Loops:512 Thr:640 Vec:4
Speed.Dev.#*.....: 81691.9 MH/s

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

Speed.Dev.#1.....:   479.5 kH/s (83.80ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:   476.2 kH/s (84.39ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:   476.1 kH/s (84.41ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:   475.7 kH/s (84.48ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....:  1907.6 kH/s

Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 1)

Speed.Dev.#1.....: 30488.6 kH/s (0.02ms) @ Accel:128 Loops:1 Thr:1024 Vec:1
Speed.Dev.#2.....: 30600.6 kH/s (0.02ms) @ Accel:128 Loops:1 Thr:1024 Vec:1
Speed.Dev.#3.....: 30923.1 kH/s (0.02ms) @ Accel:128 Loops:1 Thr:1024 Vec:1
Speed.Dev.#4.....: 30875.0 kH/s (0.02ms) @ Accel:128 Loops:1 Thr:1024 Vec:1
Speed.Dev.#*.....:   122.9 MH/s

Hashmode: 2600 - md5(md5($pass))

Speed.Dev.#1.....:  7903.2 MH/s (83.59ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  7832.9 MH/s (84.32ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  7890.3 MH/s (83.73ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  7915.6 MH/s (83.46ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 31542.0 MH/s

Hashmode: 2611 - vBulletin < v3.8.5

Speed.Dev.#1.....:  7905.5 MH/s (83.55ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  7825.8 MH/s (84.41ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  7890.2 MH/s (83.72ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  7865.9 MH/s (83.96ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 31487.4 MH/s

Hashmode: 2612 - PHPS

Speed.Dev.#1.....:  7913.6 MH/s (83.48ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  7823.4 MH/s (84.42ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  7883.4 MH/s (83.77ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  7909.6 MH/s (83.50ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 31529.8 MH/s

Hashmode: 2711 - vBulletin >= v3.8.5

Speed.Dev.#1.....:  5605.1 MH/s (58.89ms) @ Accel:128 Loops:128 Thr:1024 Vec:2
Speed.Dev.#2.....:  5553.4 MH/s (59.43ms) @ Accel:128 Loops:128 Thr:1024 Vec:2
Speed.Dev.#3.....:  5562.9 MH/s (59.36ms) @ Accel:128 Loops:128 Thr:1024 Vec:2
Speed.Dev.#4.....:  5601.3 MH/s (58.94ms) @ Accel:128 Loops:128 Thr:1024 Vec:2
Speed.Dev.#*.....: 22322.8 MH/s

Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+

Speed.Dev.#1.....:  5702.7 MH/s (57.88ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  5656.1 MH/s (58.37ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  5658.9 MH/s (58.34ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  5711.9 MH/s (57.81ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 22729.6 MH/s

Hashmode: 3000 - LM

Speed.Dev.#1.....: 23025.1 MH/s (57.74ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.Dev.#2.....: 22941.9 MH/s (57.96ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.Dev.#3.....: 23065.1 MH/s (57.65ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.Dev.#4.....: 23177.2 MH/s (57.37ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.Dev.#*.....: 92209.4 MH/s

Hashmode: 3100 - Oracle H: Type (Oracle 7+)

Speed.Dev.#1.....:  1024.1 MH/s (70.67ms) @ Accel:128 Loops:32 Thr:896 Vec:1
Speed.Dev.#2.....:  1022.9 MH/s (70.75ms) @ Accel:128 Loops:32 Thr:896 Vec:1
Speed.Dev.#3.....:  1022.8 MH/s (70.77ms) @ Accel:128 Loops:32 Thr:896 Vec:1
Speed.Dev.#4.....:  1027.2 MH/s (70.45ms) @ Accel:128 Loops:32 Thr:896 Vec:1
Speed.Dev.#*.....:  4097.0 MH/s

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.Dev.#1.....:    16480 H/s (37.89ms) @ Accel:16 Loops:8 Thr:8 Vec:1
Speed.Dev.#2.....:    16405 H/s (38.07ms) @ Accel:16 Loops:8 Thr:8 Vec:1
Speed.Dev.#3.....:    16438 H/s (37.99ms) @ Accel:16 Loops:8 Thr:8 Vec:1
Speed.Dev.#4.....:    16439 H/s (37.98ms) @ Accel:16 Loops:8 Thr:8 Vec:1
Speed.Dev.#*.....:    65763 H/s

Hashmode: 3710 - md5($salt.md5($pass))

Speed.Dev.#1.....:  7388.2 MH/s (89.43ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  7321.1 MH/s (90.22ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  7364.0 MH/s (89.70ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  7392.3 MH/s (89.38ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 29465.6 MH/s

Hashmode: 3711 - MediaWiki B type

Speed.Dev.#1.....:  7803.2 MH/s (74.21ms) @ Accel:128 Loops:256 Thr:896 Vec:2
Speed.Dev.#2.....:  7734.7 MH/s (74.86ms) @ Accel:128 Loops:256 Thr:896 Vec:2
Speed.Dev.#3.....:  7774.7 MH/s (74.47ms) @ Accel:128 Loops:256 Thr:896 Vec:2
Speed.Dev.#4.....:  7776.9 MH/s (74.44ms) @ Accel:128 Loops:256 Thr:896 Vec:2
Speed.Dev.#*.....: 31089.4 MH/s

Hashmode: 3800 - md5($salt.$pass.$salt)

Speed.Dev.#1.....: 14608.9 MH/s (90.43ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#2.....: 14456.6 MH/s (91.40ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#3.....: 14600.0 MH/s (90.48ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#4.....: 14617.1 MH/s (90.40ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#*.....: 58282.6 MH/s

Hashmode: 3910 - md5(md5($pass).md5($salt))

Speed.Dev.#1.....:  5553.0 MH/s (59.46ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  5492.2 MH/s (60.12ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  5530.0 MH/s (59.70ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  5553.4 MH/s (59.46ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 22128.7 MH/s

Hashmode: 4010 - md5($salt.md5($salt.$pass))

Speed.Dev.#1.....:  6672.0 MH/s (49.47ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  6606.6 MH/s (49.93ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  6626.7 MH/s (49.81ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  6650.1 MH/s (49.64ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 26555.4 MH/s

Hashmode: 4110 - md5($salt.md5($pass.$salt))

Speed.Dev.#1.....:  7146.5 MH/s (92.43ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  7069.2 MH/s (93.47ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  7107.3 MH/s (92.94ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  7146.9 MH/s (92.44ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 28469.8 MH/s

Hashmode: 4300 - md5(strtoupper(md5($pass)))

Speed.Dev.#1.....:  7908.8 MH/s (83.49ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  7864.6 MH/s (83.99ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  7830.0 MH/s (84.36ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  7913.3 MH/s (83.49ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 31516.8 MH/s

Hashmode: 4400 - md5(sha1($pass))

Speed.Dev.#1.....:  5178.8 MH/s (63.74ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  5124.6 MH/s (64.42ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  5129.8 MH/s (64.37ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  5162.6 MH/s (63.95ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 20595.8 MH/s

Hashmode: 4500 - sha1(sha1($pass))

Speed.Dev.#1.....:  3956.4 MH/s (83.46ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  3926.9 MH/s (84.06ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  3927.8 MH/s (84.05ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  3932.5 MH/s (83.95ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 15743.6 MH/s

Hashmode: 4520 - sha1($salt.sha1($pass))

Speed.Dev.#1.....:  3648.4 MH/s (67.32ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#2.....:  3618.5 MH/s (67.88ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#3.....:  3619.9 MH/s (67.88ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#4.....:  3624.3 MH/s (67.80ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#*.....: 14511.1 MH/s

Hashmode: 4521 - Redmine

Speed.Dev.#1.....:  3648.5 MH/s (67.33ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#2.....:  3622.7 MH/s (67.83ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#3.....:  3622.0 MH/s (67.85ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#4.....:  3623.0 MH/s (67.82ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#*.....: 14516.2 MH/s

Hashmode: 4522 - PunBB

Speed.Dev.#1.....:  3647.1 MH/s (67.35ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#2.....:  3621.9 MH/s (67.84ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#3.....:  3622.3 MH/s (67.84ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#4.....:  3624.8 MH/s (67.79ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#*.....: 14516.2 MH/s

Hashmode: 4700 - sha1(md5($pass))

Speed.Dev.#1.....:  5410.2 MH/s (61.02ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  5367.4 MH/s (61.51ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  5371.1 MH/s (61.48ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  5370.9 MH/s (61.48ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 21519.5 MH/s

Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP)

Speed.Dev.#1.....: 15857.1 MH/s (83.31ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#2.....: 15711.6 MH/s (84.07ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#3.....: 15806.7 MH/s (83.59ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#4.....: 15818.3 MH/s (83.52ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#*.....: 63193.6 MH/s

Hashmode: 4900 - sha1($salt.$pass.$salt)

Speed.Dev.#1.....:  8020.6 MH/s (82.34ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  7945.8 MH/s (83.10ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  7954.8 MH/s (83.04ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  7957.6 MH/s (83.01ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 31878.8 MH/s

Hashmode: 5000 - SHA-3 (Keccak)

Speed.Dev.#1.....:  1040.2 MH/s (49.86ms) @ Accel:128 Loops:32 Thr:640 Vec:1
Speed.Dev.#2.....:  1030.7 MH/s (50.32ms) @ Accel:128 Loops:32 Thr:640 Vec:1
Speed.Dev.#3.....:  1033.0 MH/s (50.22ms) @ Accel:128 Loops:32 Thr:640 Vec:1
Speed.Dev.#4.....:  1030.4 MH/s (50.33ms) @ Accel:128 Loops:32 Thr:640 Vec:1
Speed.Dev.#*.....:  4134.3 MH/s

Hashmode: 5100 - Half MD5

Speed.Dev.#1.....: 17474.7 MH/s (75.61ms) @ Accel:128 Loops:512 Thr:1024 Vec:2
Speed.Dev.#2.....: 17267.2 MH/s (76.51ms) @ Accel:128 Loops:512 Thr:1024 Vec:2
Speed.Dev.#3.....: 17254.1 MH/s (76.55ms) @ Accel:128 Loops:512 Thr:1024 Vec:2
Speed.Dev.#4.....: 17370.7 MH/s (76.03ms) @ Accel:128 Loops:512 Thr:1024 Vec:2
Speed.Dev.#*.....: 69366.6 MH/s

Hashmode: 5200 - Password Safe v3 (Iterations: 2048)

Speed.Dev.#1.....:  1396.3 kH/s (56.36ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:  1382.6 kH/s (56.94ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:  1382.9 kH/s (56.93ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:  1386.5 kH/s (56.78ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....:  5548.3 kH/s

Hashmode: 5300 - IKE-PSK MD5

Speed.Dev.#1.....:  2284.0 MH/s (72.29ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:  2259.8 MH/s (73.07ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:  2260.3 MH/s (73.05ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:  2273.7 MH/s (72.62ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....:  9077.8 MH/s

Hashmode: 5400 - IKE-PSK SHA1

Speed.Dev.#1.....:   817.0 MH/s (76.07ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#2.....:   809.7 MH/s (76.76ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#3.....:   816.3 MH/s (76.14ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#4.....:   814.1 MH/s (76.35ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#*.....:  3257.1 MH/s

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.Dev.#1.....: 24942.5 MH/s (52.99ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#2.....: 24708.4 MH/s (53.49ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#3.....: 24828.9 MH/s (53.23ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#4.....: 24792.6 MH/s (53.30ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#*.....: 99272.4 MH/s

Hashmode: 5600 - NetNTLMv2

Speed.Dev.#1.....:  2105.1 MH/s (78.52ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:  2092.6 MH/s (78.98ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:  2093.5 MH/s (78.94ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:  2094.7 MH/s (78.90ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....:  8385.8 MH/s

Hashmode: 5700 - Cisco-IOS type 4 (SHA256)

Speed.Dev.#1.....:  3585.9 MH/s (92.08ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  3565.6 MH/s (92.62ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  3555.2 MH/s (92.91ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  3576.3 MH/s (92.35ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 14283.0 MH/s

Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023)

Speed.Dev.#1.....:  6256.7 kH/s (69.73ms) @ Accel:128 Loops:255 Thr:1024 Vec:1
Speed.Dev.#2.....:  6175.9 kH/s (70.75ms) @ Accel:128 Loops:255 Thr:1024 Vec:1
Speed.Dev.#3.....:  6174.3 kH/s (70.79ms) @ Accel:128 Loops:255 Thr:1024 Vec:1
Speed.Dev.#4.....:  6188.2 kH/s (70.57ms) @ Accel:128 Loops:255 Thr:1024 Vec:1
Speed.Dev.#*.....: 24795.1 kH/s

Hashmode: 6000 - RIPEMD-160

Speed.Dev.#1.....:  5547.6 MH/s (59.51ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  5496.1 MH/s (60.06ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  5491.8 MH/s (60.14ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  5543.2 MH/s (59.58ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 22078.7 MH/s

Hashmode: 6100 - Whirlpool

Speed.Dev.#1.....:   265.4 MH/s (58.88ms) @ Accel:64 Loops:16 Thr:768 Vec:1
Speed.Dev.#2.....:   264.4 MH/s (59.09ms) @ Accel:64 Loops:16 Thr:768 Vec:1
Speed.Dev.#3.....:   263.4 MH/s (59.31ms) @ Accel:64 Loops:16 Thr:768 Vec:1
Speed.Dev.#4.....:   265.3 MH/s (58.88ms) @ Accel:64 Loops:16 Thr:768 Vec:1
Speed.Dev.#*.....:  1058.5 MH/s

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)

Speed.Dev.#1.....:   312.8 kH/s (61.95ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Speed.Dev.#2.....:   326.3 kH/s (62.51ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Speed.Dev.#3.....:   312.5 kH/s (62.06ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Speed.Dev.#4.....:   312.7 kH/s (61.95ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Speed.Dev.#*.....:  1264.3 kH/s

Hashmode: 6212 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 2000)

Speed.Dev.#1.....:   184.5 kH/s (55.36ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#2.....:   183.7 kH/s (55.61ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#3.....:   182.6 kH/s (55.95ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#4.....:   183.7 kH/s (55.63ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#*.....:   734.5 kH/s

Hashmode: 6213 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 2000)

Speed.Dev.#1.....:   130.9 kH/s (77.98ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#2.....:   130.3 kH/s (78.45ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#3.....:   129.4 kH/s (79.00ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#4.....:   129.9 kH/s (78.63ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#*.....:   520.6 kH/s

Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 1000)

Speed.Dev.#1.....:   464.5 kH/s (74.55ms) @ Accel:64 Loops:62 Thr:512 Vec:1
Speed.Dev.#2.....:   464.6 kH/s (74.50ms) @ Accel:64 Loops:62 Thr:512 Vec:1
Speed.Dev.#3.....:   464.3 kH/s (74.61ms) @ Accel:64 Loops:62 Thr:512 Vec:1
Speed.Dev.#4.....:   465.8 kH/s (74.33ms) @ Accel:64 Loops:62 Thr:512 Vec:1
Speed.Dev.#*.....:  1859.2 kH/s

Hashmode: 6222 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 1000)

Speed.Dev.#1.....:   222.9 kH/s (58.16ms) @ Accel:64 Loops:31 Thr:384 Vec:1
Speed.Dev.#2.....:   222.3 kH/s (58.32ms) @ Accel:64 Loops:31 Thr:384 Vec:1
Speed.Dev.#3.....:   222.8 kH/s (58.22ms) @ Accel:64 Loops:31 Thr:384 Vec:1
Speed.Dev.#4.....:   224.0 kH/s (57.91ms) @ Accel:64 Loops:31 Thr:384 Vec:1
Speed.Dev.#*.....:   892.1 kH/s

Hashmode: 6223 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 1000)

Speed.Dev.#1.....:   147.4 kH/s (87.00ms) @ Accel:64 Loops:31 Thr:384 Vec:1
Speed.Dev.#2.....:   147.7 kH/s (86.88ms) @ Accel:64 Loops:31 Thr:384 Vec:1
Speed.Dev.#3.....:   147.2 kH/s (87.16ms) @ Accel:64 Loops:31 Thr:384 Vec:1
Speed.Dev.#4.....:   147.2 kH/s (87.14ms) @ Accel:64 Loops:31 Thr:384 Vec:1
Speed.Dev.#*.....:   589.6 kH/s

Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 1000)

Speed.Dev.#1.....:    40661 H/s (248.55ms) @ Accel:32 Loops:31 Thr:512 Vec:1
Speed.Dev.#2.....:    40388 H/s (250.16ms) @ Accel:32 Loops:31 Thr:512 Vec:1
Speed.Dev.#3.....:    40332 H/s (250.51ms) @ Accel:32 Loops:31 Thr:512 Vec:1
Speed.Dev.#4.....:    40632 H/s (248.66ms) @ Accel:32 Loops:31 Thr:512 Vec:1
Speed.Dev.#*.....:   162.0 kH/s

Hashmode: 6232 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 1000)

Speed.Dev.#1.....:    20258 H/s (241.04ms) @ Accel:32 Loops:15 Thr:512 Vec:1
Speed.Dev.#2.....:    20125 H/s (242.64ms) @ Accel:32 Loops:15 Thr:512 Vec:1
Speed.Dev.#3.....:    20108 H/s (242.85ms) @ Accel:32 Loops:15 Thr:512 Vec:1
Speed.Dev.#4.....:    20351 H/s (239.94ms) @ Accel:32 Loops:15 Thr:512 Vec:1
Speed.Dev.#*.....:    80842 H/s

Hashmode: 6233 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 1000)

Speed.Dev.#1.....:    13557 H/s (180.53ms) @ Accel:16 Loops:15 Thr:512 Vec:1
Speed.Dev.#2.....:    13471 H/s (181.66ms) @ Accel:16 Loops:15 Thr:512 Vec:1
Speed.Dev.#3.....:    13557 H/s (180.55ms) @ Accel:16 Loops:15 Thr:512 Vec:1
Speed.Dev.#4.....:    13513 H/s (181.09ms) @ Accel:16 Loops:15 Thr:512 Vec:1
Speed.Dev.#*.....:    54099 H/s

Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 1000)

Speed.Dev.#1.....:   584.6 kH/s (59.24ms) @ Accel:64 Loops:31 Thr:1024 Vec:1
Speed.Dev.#2.....:   584.1 kH/s (59.31ms) @ Accel:64 Loops:31 Thr:1024 Vec:1
Speed.Dev.#3.....:   583.6 kH/s (59.38ms) @ Accel:64 Loops:31 Thr:1024 Vec:1
Speed.Dev.#4.....:   586.1 kH/s (59.11ms) @ Accel:64 Loops:31 Thr:1024 Vec:1
Speed.Dev.#*.....:  2338.4 kH/s

Hashmode: 6242 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 1000)

Speed.Dev.#1.....:   315.3 kH/s (51.32ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.Dev.#2.....:   315.3 kH/s (51.33ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.Dev.#3.....:   315.3 kH/s (51.34ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.Dev.#4.....:   316.0 kH/s (51.24ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.Dev.#*.....:  1262.0 kH/s

Hashmode: 6243 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 1000)

Speed.Dev.#1.....:   217.3 kH/s (72.89ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.Dev.#2.....:   217.7 kH/s (72.88ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.Dev.#3.....:   217.1 kH/s (73.09ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.Dev.#4.....:   216.8 kH/s (73.22ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.Dev.#*.....:   869.0 kH/s

Hashmode: 6300 - AIX {smd5} (Iterations: 1000)

Speed.Dev.#1.....:  8911.8 kH/s (55.73ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#2.....:  8893.9 kH/s (55.71ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#3.....:  8867.4 kH/s (56.27ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#4.....:  8918.2 kH/s (55.60ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Speed.Dev.#*.....: 35591.3 kH/s

Hashmode: 6400 - AIX {ssha256} (Iterations: 64)

Speed.Dev.#1.....: 13131.2 kH/s (53.05ms) @ Accel:64 Loops:64 Thr:896 Vec:1
Speed.Dev.#2.....: 13046.1 kH/s (53.55ms) @ Accel:64 Loops:64 Thr:896 Vec:1
Speed.Dev.#3.....: 13104.8 kH/s (53.48ms) @ Accel:64 Loops:64 Thr:896 Vec:1
Speed.Dev.#4.....: 13093.5 kH/s (53.28ms) @ Accel:64 Loops:64 Thr:896 Vec:1
Speed.Dev.#*.....: 52375.6 kH/s

Hashmode: 6500 - AIX {ssha512} (Iterations: 64)

Speed.Dev.#1.....:  5986.5 kH/s (79.69ms) @ Accel:64 Loops:64 Thr:512 Vec:1
Speed.Dev.#2.....:  5972.9 kH/s (79.76ms) @ Accel:64 Loops:64 Thr:512 Vec:1
Speed.Dev.#3.....:  5970.1 kH/s (79.89ms) @ Accel:64 Loops:64 Thr:512 Vec:1
Speed.Dev.#4.....:  5967.3 kH/s (79.79ms) @ Accel:64 Loops:64 Thr:512 Vec:1
Speed.Dev.#*.....: 23896.9 kH/s

Hashmode: 6600 - 1Password, agilekeychain (Iterations: 1000)

Speed.Dev.#1.....:  3591.2 kH/s (79.54ms) @ Accel:128 Loops:125 Thr:1024 Vec:1
Speed.Dev.#2.....:  3587.2 kH/s (79.91ms) @ Accel:128 Loops:125 Thr:1024 Vec:1
Speed.Dev.#3.....:  3592.8 kH/s (79.88ms) @ Accel:128 Loops:125 Thr:1024 Vec:1
Speed.Dev.#4.....:  3598.8 kH/s (79.59ms) @ Accel:128 Loops:125 Thr:1024 Vec:1
Speed.Dev.#*.....: 14370.0 kH/s

Hashmode: 6700 - AIX {ssha1} (Iterations: 64)

Speed.Dev.#1.....: 22206.6 kH/s (41.44ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....: 22175.7 kH/s (41.75ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....: 22201.8 kH/s (41.47ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....: 22157.3 kH/s (41.53ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....: 88741.3 kH/s

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)

Speed.Dev.#1.....:  2524.3 kH/s (63.58ms) @ Accel:128 Loops:62 Thr:640 Vec:1
Speed.Dev.#2.....:  2517.4 kH/s (63.77ms) @ Accel:128 Loops:62 Thr:640 Vec:1
Speed.Dev.#3.....:  2527.3 kH/s (63.52ms) @ Accel:128 Loops:62 Thr:640 Vec:1
Speed.Dev.#4.....:  2531.5 kH/s (63.41ms) @ Accel:128 Loops:62 Thr:640 Vec:1
Speed.Dev.#*.....: 10100.5 kH/s

Hashmode: 6900 - GOST R 34.11-94

Speed.Dev.#1.....:   265.7 MH/s (49.03ms) @ Accel:64 Loops:16 Thr:640 Vec:1
Speed.Dev.#2.....:   266.0 MH/s (48.99ms) @ Accel:64 Loops:16 Thr:640 Vec:1
Speed.Dev.#3.....:   266.2 MH/s (48.94ms) @ Accel:64 Loops:16 Thr:640 Vec:1
Speed.Dev.#4.....:   267.0 MH/s (48.79ms) @ Accel:64 Loops:16 Thr:640 Vec:1
Speed.Dev.#*.....:  1065.0 MH/s

Hashmode: 7000 - FortiGate (FortiOS)

Speed.Dev.#1.....:  8621.2 MH/s (76.60ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  8562.3 MH/s (77.15ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  8550.8 MH/s (77.23ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  8572.0 MH/s (77.06ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 34306.3 MH/s

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)

Speed.Dev.#1.....:    14436 H/s (81.50ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#2.....:    14375 H/s (81.81ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#3.....:    14427 H/s (81.55ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#4.....:    14421 H/s (81.58ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#*.....:    57659 H/s

Hashmode: 7200 - GRUB 2 (Iterations: 10000)

Speed.Dev.#1.....:    50516 H/s (81.51ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#2.....:    50260 H/s (81.91ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#3.....:    50491 H/s (81.55ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#4.....:    50451 H/s (81.62ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#*.....:   201.7 kH/s

Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1

Speed.Dev.#1.....:  2036.0 MH/s (61.04ms) @ Accel:128 Loops:64 Thr:768 Vec:1
Speed.Dev.#2.....:  2018.9 MH/s (61.56ms) @ Accel:128 Loops:64 Thr:768 Vec:1
Speed.Dev.#3.....:  2022.7 MH/s (61.45ms) @ Accel:128 Loops:64 Thr:768 Vec:1
Speed.Dev.#4.....:  2024.6 MH/s (61.39ms) @ Accel:128 Loops:64 Thr:768 Vec:1
Speed.Dev.#*.....:  8102.1 MH/s

Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000)

Speed.Dev.#1.....:   463.9 kH/s (70.10ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:   461.7 kH/s (70.45ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:   464.0 kH/s (70.08ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:   463.5 kH/s (70.16ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....:  1853.1 kH/s

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.Dev.#1.....:   323.1 MH/s (64.72ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#2.....:   323.0 MH/s (64.73ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#3.....:   323.7 MH/s (64.61ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#4.....:   324.7 MH/s (64.40ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#*.....:  1294.5 MH/s

Hashmode: 7700 - SAP CODVN B (BCODE)

Speed.Dev.#1.....:  1655.7 MH/s (49.83ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#2.....:  1670.3 MH/s (49.41ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#3.....:  1679.0 MH/s (49.15ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#4.....:  1679.1 MH/s (49.15ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#*.....:  6684.1 MH/s

Hashmode: 7701 - SAP CODVN B (BCODE) mangled from RFC_READ_TABLE

Speed.Dev.#1.....:  1821.6 MH/s (90.67ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:  1812.1 MH/s (91.15ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:  1824.1 MH/s (90.53ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:  1814.4 MH/s (91.03ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....:  7272.2 MH/s

Hashmode: 7800 - SAP CODVN F/G (PASSCODE)

Speed.Dev.#1.....:  1209.5 MH/s (85.81ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:  1210.3 MH/s (85.78ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:  1209.8 MH/s (85.80ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:  1208.6 MH/s (85.88ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:  4838.2 MH/s

Hashmode: 7801 - SAP CODVN F/G (PASSCODE) mangled from RFC_READ_TABLE

Speed.Dev.#1.....:  1210.4 MH/s (51.33ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#2.....:  1175.3 MH/s (52.87ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#3.....:  1174.6 MH/s (52.90ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#4.....:  1180.4 MH/s (52.64ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#*.....:  4740.7 MH/s

Hashmode: 7900 - Drupal7 (Iterations: 16384)

Speed.Dev.#1.....:    57112 H/s (88.64ms) @ Accel:128 Loops:64 Thr:512 Vec:1
Speed.Dev.#2.....:    57313 H/s (88.33ms) @ Accel:128 Loops:64 Thr:512 Vec:1
Speed.Dev.#3.....:    57318 H/s (88.33ms) @ Accel:128 Loops:64 Thr:512 Vec:1
Speed.Dev.#4.....:    57628 H/s (87.87ms) @ Accel:128 Loops:64 Thr:512 Vec:1
Speed.Dev.#*.....:   229.4 kH/s

Hashmode: 8000 - Sybase ASE

Speed.Dev.#1.....:   369.1 MH/s (70.64ms) @ Accel:64 Loops:32 Thr:640 Vec:2
Speed.Dev.#2.....:   367.6 MH/s (70.94ms) @ Accel:64 Loops:32 Thr:640 Vec:2
Speed.Dev.#3.....:   368.3 MH/s (70.80ms) @ Accel:64 Loops:32 Thr:640 Vec:2
Speed.Dev.#4.....:   370.5 MH/s (70.38ms) @ Accel:64 Loops:32 Thr:640 Vec:2
Speed.Dev.#*.....:  1475.4 MH/s

Hashmode: 8100 - Citrix NetScaler

Speed.Dev.#1.....:  8817.3 MH/s (74.90ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  8742.8 MH/s (75.55ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  8764.3 MH/s (75.38ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  8779.7 MH/s (75.18ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 35104.2 MH/s

Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 40000)

Speed.Dev.#1.....:     8478 H/s (61.20ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#2.....:     8438 H/s (61.50ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#3.....:     8448 H/s (61.42ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#4.....:     8464 H/s (61.30ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#*.....:    33829 H/s

Hashmode: 8300 - DNSSEC (NSEC3)

Speed.Dev.#1.....:  4018.5 MH/s (72.02ms) @ Accel:128 Loops:128 Thr:896 Vec:1
Speed.Dev.#2.....:  3989.1 MH/s (72.58ms) @ Accel:128 Loops:128 Thr:896 Vec:1
Speed.Dev.#3.....:  3986.5 MH/s (72.61ms) @ Accel:128 Loops:128 Thr:896 Vec:1
Speed.Dev.#4.....:  3987.2 MH/s (72.61ms) @ Accel:128 Loops:128 Thr:896 Vec:1
Speed.Dev.#*.....: 15981.2 MH/s

Hashmode: 8400 - WBB3 (Woltlab Burning Board)

Speed.Dev.#1.....:  1616.1 MH/s (76.89ms) @ Accel:128 Loops:64 Thr:768 Vec:1
Speed.Dev.#2.....:  1601.4 MH/s (77.60ms) @ Accel:128 Loops:64 Thr:768 Vec:1
Speed.Dev.#3.....:  1605.5 MH/s (77.43ms) @ Accel:128 Loops:64 Thr:768 Vec:1
Speed.Dev.#4.....:  1603.6 MH/s (77.50ms) @ Accel:128 Loops:64 Thr:768 Vec:1
Speed.Dev.#*.....:  6426.6 MH/s

Hashmode: 8500 - RACF

Speed.Dev.#1.....:  2779.0 MH/s (59.41ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:  2763.4 MH/s (59.74ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:  2765.1 MH/s (59.69ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:  2783.2 MH/s (59.32ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....: 11090.8 MH/s

Hashmode: 8600 - Lotus Notes/Domino 5

Speed.Dev.#1.....:   236.0 MH/s (88.12ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#2.....:   235.5 MH/s (88.33ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#3.....:   235.3 MH/s (88.41ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#4.....:   235.7 MH/s (88.22ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#*.....:   942.5 MH/s

Hashmode: 8700 - Lotus Notes/Domino 6

Speed.Dev.#1.....: 78439.0 kH/s (66.52ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.Dev.#2.....: 78254.9 kH/s (66.69ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.Dev.#3.....: 78169.9 kH/s (66.76ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.Dev.#4.....: 78314.7 kH/s (66.63ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.Dev.#*.....:   313.2 MH/s

Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 2000)

Speed.Dev.#1.....:   959.6 kH/s (81.83ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:   953.7 kH/s (82.38ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:   954.1 kH/s (82.32ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:   954.2 kH/s (82.31ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....:  3821.7 kH/s

Hashmode: 8900 - scrypt (Iterations: 1)

Speed.Dev.#1.....:   450.0 kH/s (5.37ms) @ Accel:16 Loops:1 Thr:16 Vec:1
Speed.Dev.#2.....:   440.8 kH/s (5.63ms) @ Accel:16 Loops:1 Thr:16 Vec:1
Speed.Dev.#3.....:   442.3 kH/s (5.61ms) @ Accel:16 Loops:1 Thr:16 Vec:1
Speed.Dev.#4.....:   450.6 kH/s (5.47ms) @ Accel:16 Loops:1 Thr:16 Vec:1
Speed.Dev.#*.....:  1783.7 kH/s

Hashmode: 9000 - Password Safe v2 (Iterations: 1000)

Speed.Dev.#1.....:   333.7 kH/s (39.10ms) @ Accel:512 Loops:250 Thr:8 Vec:1
Speed.Dev.#2.....:   337.6 kH/s (38.90ms) @ Accel:512 Loops:250 Thr:8 Vec:1
Speed.Dev.#3.....:   336.6 kH/s (38.74ms) @ Accel:512 Loops:250 Thr:8 Vec:1
Speed.Dev.#4.....:   335.5 kH/s (39.07ms) @ Accel:512 Loops:250 Thr:8 Vec:1
Speed.Dev.#*.....:  1343.4 kH/s

Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 5000)

Speed.Dev.#1.....:   794.8 kH/s (79.80ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:   789.4 kH/s (80.37ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:   788.7 kH/s (80.45ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:   789.1 kH/s (80.40ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....:  3162.1 kH/s

Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 20000)

Speed.Dev.#1.....:    67872 H/s (75.86ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:    67952 H/s (75.76ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:    67991 H/s (75.72ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:    68744 H/s (74.90ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:   272.6 kH/s

Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1)

Speed.Dev.#1.....:    23541 H/s (71.30ms) @ Accel:16 Loops:1 Thr:8 Vec:1
Speed.Dev.#2.....:    23420 H/s (71.27ms) @ Accel:16 Loops:1 Thr:8 Vec:1
Speed.Dev.#3.....:    23560 H/s (70.92ms) @ Accel:16 Loops:1 Thr:8 Vec:1
Speed.Dev.#4.....:    23620 H/s (70.54ms) @ Accel:16 Loops:1 Thr:8 Vec:1
Speed.Dev.#*.....:    94142 H/s

Hashmode: 9400 - MS Office 2007 (Iterations: 50000)

Speed.Dev.#1.....:   162.0 kH/s (81.36ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:   161.2 kH/s (81.80ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:   161.5 kH/s (81.61ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:   161.3 kH/s (81.74ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....:   645.9 kH/s

Hashmode: 9500 - MS Office 2010 (Iterations: 100000)

Speed.Dev.#1.....:    80943 H/s (81.43ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:    80614 H/s (81.78ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:    80183 H/s (82.21ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:    80641 H/s (81.74ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....:   322.4 kH/s

Hashmode: 9600 - MS Office 2013 (Iterations: 100000)

Speed.Dev.#1.....:    10549 H/s (77.68ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#2.....:    10559 H/s (77.62ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#3.....:    10530 H/s (77.83ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#4.....:    10541 H/s (77.76ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#*.....:    42179 H/s

Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4

Speed.Dev.#1.....:   286.6 MH/s (72.99ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#2.....:   287.7 MH/s (72.69ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#3.....:   287.6 MH/s (72.73ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#4.....:   290.9 MH/s (71.89ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#*.....:  1152.8 MH/s

Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1

Speed.Dev.#1.....:   355.3 MH/s (57.02ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#2.....:   353.5 MH/s (57.32ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#3.....:   353.1 MH/s (57.41ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#4.....:   357.9 MH/s (56.51ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#*.....:  1419.8 MH/s

Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2

Speed.Dev.#1.....:  2381.7 MH/s (69.38ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:  2382.8 MH/s (69.36ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:  2367.2 MH/s (69.80ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:  2372.1 MH/s (69.67ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....:  9503.7 MH/s

Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4

Speed.Dev.#1.....:   346.7 MH/s (60.32ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#2.....:   349.7 MH/s (59.80ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#3.....:   348.8 MH/s (59.94ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#4.....:   347.8 MH/s (60.12ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#*.....:  1393.1 MH/s

Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1

Speed.Dev.#1.....:   381.2 MH/s (52.93ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#2.....:   380.3 MH/s (53.07ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#3.....:   377.7 MH/s (53.46ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#4.....:   380.6 MH/s (53.03ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#*.....:  1519.7 MH/s

Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2

Speed.Dev.#1.....:  4190.5 MH/s (78.87ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  4183.8 MH/s (79.00ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  4157.9 MH/s (79.50ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  4164.7 MH/s (79.37ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 16697.0 MH/s

Hashmode: 9900 - Radmin2

Speed.Dev.#1.....:  9884.6 MH/s (66.81ms) @ Accel:128 Loops:256 Thr:1024 Vec:4
Speed.Dev.#2.....:  9859.5 MH/s (66.98ms) @ Accel:128 Loops:256 Thr:1024 Vec:4
Speed.Dev.#3.....:  9812.6 MH/s (67.31ms) @ Accel:128 Loops:256 Thr:1024 Vec:4
Speed.Dev.#4.....:  9903.6 MH/s (66.69ms) @ Accel:128 Loops:256 Thr:1024 Vec:4
Speed.Dev.#*.....: 39460.3 MH/s

Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 20000)

Speed.Dev.#1.....:    67965 H/s (75.76ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:    67698 H/s (76.05ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:    67939 H/s (75.77ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:    69042 H/s (74.57ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:   272.6 kH/s

Hashmode: 10100 - SipHash

Speed.Dev.#1.....: 33210.0 MH/s (79.54ms) @ Accel:128 Loops:1024 Thr:1024 Vec:2
Speed.Dev.#2.....: 32951.1 MH/s (80.19ms) @ Accel:128 Loops:1024 Thr:1024 Vec:2
Speed.Dev.#3.....: 33091.2 MH/s (79.85ms) @ Accel:128 Loops:1024 Thr:1024 Vec:2
Speed.Dev.#4.....: 33013.5 MH/s (80.04ms) @ Accel:128 Loops:1024 Thr:1024 Vec:2
Speed.Dev.#*.....:   132.3 GH/s

Hashmode: 10200 - CRAM-MD5

Speed.Dev.#1.....:  4437.6 MH/s (74.41ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  4400.5 MH/s (75.05ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  4404.5 MH/s (74.99ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  4432.9 MH/s (74.49ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 17675.4 MH/s

Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023)

Speed.Dev.#1.....:  5837.4 kH/s (62.57ms) @ Accel:256 Loops:127 Thr:768 Vec:1
Speed.Dev.#2.....:  5836.9 kH/s (62.69ms) @ Accel:256 Loops:127 Thr:768 Vec:1
Speed.Dev.#3.....:  5811.0 kH/s (63.01ms) @ Accel:256 Loops:127 Thr:768 Vec:1
Speed.Dev.#4.....:  5834.2 kH/s (62.66ms) @ Accel:256 Loops:127 Thr:768 Vec:1
Speed.Dev.#*.....: 23319.6 kH/s

Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4)

Speed.Dev.#1.....:   389.2 MH/s (53.72ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#2.....:   391.5 MH/s (53.40ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#3.....:   392.8 MH/s (53.24ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#4.....:   392.6 MH/s (53.26ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#*.....:  1566.1 MH/s

Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1

Speed.Dev.#1.....:   419.0 MH/s (48.05ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#2.....:   415.2 MH/s (48.51ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#3.....:   413.8 MH/s (48.67ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#4.....:   419.4 MH/s (48.02ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#*.....:  1667.4 MH/s

Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2

Speed.Dev.#1.....:  8531.0 MH/s (77.40ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#2.....:  8494.6 MH/s (77.75ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#3.....:  8499.9 MH/s (77.70ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#4.....:  8529.2 MH/s (77.44ms) @ Accel:128 Loops:256 Thr:1024 Vec:1
Speed.Dev.#*.....: 34054.7 MH/s

Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70)

Speed.Dev.#1.....: 12785.3 kH/s (66.01ms) @ Accel:1024 Loops:70 Thr:64 Vec:1
Speed.Dev.#2.....: 12805.8 kH/s (65.89ms) @ Accel:1024 Loops:70 Thr:64 Vec:1
Speed.Dev.#3.....: 12811.4 kH/s (66.14ms) @ Accel:1024 Loops:70 Thr:64 Vec:1
Speed.Dev.#4.....: 12787.7 kH/s (66.23ms) @ Accel:1024 Loops:70 Thr:64 Vec:1
Speed.Dev.#*.....: 51190.2 kH/s

Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9)

Speed.Dev.#1.....:  3585.5 MH/s (92.20ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  3563.3 MH/s (92.79ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  3577.0 MH/s (92.43ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  3594.3 MH/s (91.98ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 14320.0 MH/s

Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64)

Speed.Dev.#1.....:    29291 H/s (109.12ms) @ Accel:8 Loops:2 Thr:640 Vec:1
Speed.Dev.#2.....:    29458 H/s (108.50ms) @ Accel:8 Loops:2 Thr:640 Vec:1
Speed.Dev.#3.....:    29571 H/s (108.09ms) @ Accel:8 Loops:2 Thr:640 Vec:1
Speed.Dev.#4.....:    29466 H/s (108.48ms) @ Accel:8 Loops:2 Thr:640 Vec:1
Speed.Dev.#*.....:   117.8 kH/s

Hashmode: 10800 - SHA-384

Speed.Dev.#1.....:  1128.6 MH/s (91.97ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:  1124.0 MH/s (92.34ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:  1130.9 MH/s (91.78ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:  1138.4 MH/s (91.19ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:  4521.9 MH/s

Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999)

Speed.Dev.#1.....:  1300.8 kH/s (69.83ms) @ Accel:128 Loops:62 Thr:640 Vec:1
Speed.Dev.#2.....:  1295.4 kH/s (70.15ms) @ Accel:128 Loops:62 Thr:640 Vec:1
Speed.Dev.#3.....:  1298.3 kH/s (69.98ms) @ Accel:128 Loops:62 Thr:640 Vec:1
Speed.Dev.#4.....:  1312.9 kH/s (69.15ms) @ Accel:128 Loops:62 Thr:640 Vec:1
Speed.Dev.#*.....:  5207.4 kH/s

Hashmode: 11000 - PrestaShop

Speed.Dev.#1.....:  9387.2 MH/s (70.35ms) @ Accel:128 Loops:256 Thr:1024 Vec:2
Speed.Dev.#2.....:  9320.0 MH/s (70.87ms) @ Accel:128 Loops:256 Thr:1024 Vec:2
Speed.Dev.#3.....:  9336.6 MH/s (70.73ms) @ Accel:128 Loops:256 Thr:1024 Vec:2
Speed.Dev.#4.....:  9412.6 MH/s (70.18ms) @ Accel:128 Loops:256 Thr:1024 Vec:2
Speed.Dev.#*.....: 37456.4 MH/s

Hashmode: 11100 - PostgreSQL CRAM (MD5)

Speed.Dev.#1.....:  7791.1 MH/s (84.78ms) @ Accel:128 Loops:256 Thr:1024 Vec:2
Speed.Dev.#2.....:  7715.8 MH/s (85.60ms) @ Accel:128 Loops:256 Thr:1024 Vec:2
Speed.Dev.#3.....:  7726.0 MH/s (85.52ms) @ Accel:128 Loops:256 Thr:1024 Vec:2
Speed.Dev.#4.....:  7795.1 MH/s (84.75ms) @ Accel:128 Loops:256 Thr:1024 Vec:2
Speed.Dev.#*.....: 31028.0 MH/s

Hashmode: 11200 - MySQL CRAM (SHA1)

Speed.Dev.#1.....:  2761.0 MH/s (59.78ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:  2736.6 MH/s (60.33ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:  2738.4 MH/s (60.30ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:  2735.2 MH/s (60.36ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....: 10971.1 MH/s

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)

Speed.Dev.#1.....:     5238 H/s (78.20ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#2.....:     5248 H/s (78.09ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#3.....:     5237 H/s (78.23ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#4.....:     5251 H/s (78.04ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#*.....:    20973 H/s

Hashmode: 11400 - SIP digest authentication (MD5)

Speed.Dev.#1.....:  2575.6 MH/s (79.84ms) @ Accel:256 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:  2648.8 MH/s (77.63ms) @ Accel:256 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:  2577.8 MH/s (79.79ms) @ Accel:256 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:  2656.9 MH/s (77.39ms) @ Accel:256 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....: 10459.1 MH/s

Hashmode: 11500 - CRC32

Speed.Dev.#1.....:  4396.6 MH/s (75.09ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  4415.4 MH/s (74.80ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  4458.5 MH/s (74.08ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  4413.4 MH/s (74.83ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 17684.0 MH/s

Hashmode: 11600 - 7-Zip (Iterations: 524288)

Speed.Dev.#1.....:    10578 H/s (87.99ms) @ Accel:256 Loops:128 Thr:768 Vec:1
Speed.Dev.#2.....:    10558 H/s (88.09ms) @ Accel:256 Loops:128 Thr:768 Vec:1
Speed.Dev.#3.....:    10543 H/s (88.24ms) @ Accel:256 Loops:128 Thr:768 Vec:1
Speed.Dev.#4.....:    10628 H/s (87.56ms) @ Accel:256 Loops:128 Thr:768 Vec:1
Speed.Dev.#*.....:    42307 H/s

Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit

Speed.Dev.#1.....: 55352.0 kH/s (59.00ms) @ Accel:32 Loops:8 Thr:640 Vec:1
Speed.Dev.#2.....: 54990.5 kH/s (59.39ms) @ Accel:32 Loops:8 Thr:640 Vec:1
Speed.Dev.#3.....: 54907.9 kH/s (59.48ms) @ Accel:32 Loops:8 Thr:640 Vec:1
Speed.Dev.#4.....: 55377.3 kH/s (58.97ms) @ Accel:32 Loops:8 Thr:640 Vec:1
Speed.Dev.#*.....:   220.6 MH/s

Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit

Speed.Dev.#1.....: 55359.8 kH/s (58.99ms) @ Accel:32 Loops:8 Thr:640 Vec:1
Speed.Dev.#2.....: 54979.5 kH/s (59.40ms) @ Accel:32 Loops:8 Thr:640 Vec:1
Speed.Dev.#3.....: 54913.2 kH/s (59.47ms) @ Accel:32 Loops:8 Thr:640 Vec:1
Speed.Dev.#4.....: 55392.0 kH/s (58.96ms) @ Accel:32 Loops:8 Thr:640 Vec:1
Speed.Dev.#*.....:   220.6 MH/s

Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999)

Speed.Dev.#1.....:  6892.1 kH/s (59.01ms) @ Accel:128 Loops:249 Thr:1024 Vec:1
Speed.Dev.#2.....:  6913.6 kH/s (58.80ms) @ Accel:128 Loops:249 Thr:1024 Vec:1
Speed.Dev.#3.....:  6899.5 kH/s (58.97ms) @ Accel:128 Loops:249 Thr:1024 Vec:1
Speed.Dev.#4.....:  6903.3 kH/s (58.92ms) @ Accel:128 Loops:249 Thr:1024 Vec:1
Speed.Dev.#*.....: 27608.5 kH/s

Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999)

Speed.Dev.#1.....:  3465.6 kH/s (73.85ms) @ Accel:128 Loops:124 Thr:1024 Vec:1
Speed.Dev.#2.....:  3463.0 kH/s (74.00ms) @ Accel:128 Loops:124 Thr:1024 Vec:1
Speed.Dev.#3.....:  3469.4 kH/s (73.80ms) @ Accel:128 Loops:124 Thr:1024 Vec:1
Speed.Dev.#4.....:  3469.4 kH/s (73.76ms) @ Accel:128 Loops:124 Thr:1024 Vec:1
Speed.Dev.#*.....: 13867.4 kH/s

Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999)

Speed.Dev.#1.....:   389.2 kH/s (84.27ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:   390.4 kH/s (84.01ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:   387.7 kH/s (84.59ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:   388.7 kH/s (84.37ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....:  1556.1 kH/s

Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999)

Speed.Dev.#1.....:   503.9 kH/s (74.30ms) @ Accel:64 Loops:62 Thr:512 Vec:1
Speed.Dev.#2.....:   503.4 kH/s (74.38ms) @ Accel:64 Loops:62 Thr:512 Vec:1
Speed.Dev.#3.....:   502.5 kH/s (74.54ms) @ Accel:64 Loops:62 Thr:512 Vec:1
Speed.Dev.#4.....:   502.8 kH/s (74.47ms) @ Accel:64 Loops:62 Thr:512 Vec:1
Speed.Dev.#*.....:  2012.6 kH/s

Hashmode: 12200 - eCryptfs (Iterations: 65535)

Speed.Dev.#1.....:    15981 H/s (78.16ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#2.....:    15876 H/s (78.69ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#3.....:    15996 H/s (78.11ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#4.....:    15944 H/s (78.35ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#*.....:    63797 H/s

Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095)

Speed.Dev.#1.....:    83118 H/s (60.93ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#2.....:    82512 H/s (61.37ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#3.....:    82788 H/s (61.16ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#4.....:    82735 H/s (61.20ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#*.....:   331.2 kH/s

Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2899)

Speed.Dev.#1.....:  1487.1 kH/s (73.17ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  1490.8 kH/s (72.89ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  1490.3 kH/s (72.94ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  1498.6 kH/s (72.52ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....:  5966.8 kH/s

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.Dev.#1.....:    31928 H/s (60.01ms) @ Accel:4 Loops:16384 Thr:384 Vec:1
Speed.Dev.#2.....:    29978 H/s (63.92ms) @ Accel:4 Loops:16384 Thr:384 Vec:1
Speed.Dev.#3.....:    29920 H/s (64.05ms) @ Accel:4 Loops:16384 Thr:384 Vec:1
Speed.Dev.#4.....:    29966 H/s (63.95ms) @ Accel:4 Loops:16384 Thr:384 Vec:1
Speed.Dev.#*.....:   121.8 kH/s

Hashmode: 12600 - ColdFusion 10+

Speed.Dev.#1.....:  2132.1 MH/s (67.89ms) @ Accel:128 Loops:64 Thr:896 Vec:1
Speed.Dev.#2.....:  2120.3 MH/s (68.26ms) @ Accel:128 Loops:64 Thr:896 Vec:1
Speed.Dev.#3.....:  2127.3 MH/s (68.04ms) @ Accel:128 Loops:64 Thr:896 Vec:1
Speed.Dev.#4.....:  2133.8 MH/s (67.83ms) @ Accel:128 Loops:64 Thr:896 Vec:1
Speed.Dev.#*.....:  8513.5 MH/s

Hashmode: 12700 - Blockchain, My Wallet (Iterations: 10)

Speed.Dev.#1.....: 22069.7 kH/s (16.39ms) @ Accel:128 Loops:10 Thr:1024 Vec:1
Speed.Dev.#2.....: 21705.6 kH/s (16.56ms) @ Accel:128 Loops:10 Thr:1024 Vec:1
Speed.Dev.#3.....: 21678.1 kH/s (16.60ms) @ Accel:128 Loops:10 Thr:1024 Vec:1
Speed.Dev.#4.....: 21603.1 kH/s (16.42ms) @ Accel:128 Loops:10 Thr:1024 Vec:1
Speed.Dev.#*.....: 87056.5 kH/s

Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99)

Speed.Dev.#1.....:  8161.5 kH/s (41.38ms) @ Accel:128 Loops:49 Thr:640 Vec:1
Speed.Dev.#2.....:  8087.5 kH/s (41.63ms) @ Accel:128 Loops:49 Thr:640 Vec:1
Speed.Dev.#3.....:  8072.9 kH/s (41.87ms) @ Accel:128 Loops:49 Thr:640 Vec:1
Speed.Dev.#4.....:  8184.4 kH/s (41.03ms) @ Accel:128 Loops:49 Thr:640 Vec:1
Speed.Dev.#*.....: 32506.3 kH/s

Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095)

Speed.Dev.#1.....:   332.5 kH/s (75.64ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:   330.2 kH/s (76.16ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:   331.6 kH/s (75.83ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:   333.8 kH/s (75.35ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:  1328.2 kH/s

Hashmode: 13000 - RAR5 (Iterations: 32767)

Speed.Dev.#1.....:    41489 H/s (75.76ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:    41351 H/s (75.99ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:    41534 H/s (75.66ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:    41965 H/s (74.89ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:   166.3 kH/s

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23

Speed.Dev.#1.....:   324.5 MH/s (64.45ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#2.....:   322.8 MH/s (64.78ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#3.....:   320.4 MH/s (65.28ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#4.....:   324.5 MH/s (64.45ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.Dev.#*.....:  1292.1 MH/s

Hashmode: 13200 - AxCrypt (Iterations: 10000)

Speed.Dev.#1.....:    85196 H/s (96.64ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#2.....:    79935 H/s (103.00ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#3.....:    81360 H/s (101.16ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#4.....:    79902 H/s (103.05ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Speed.Dev.#*.....:   326.4 kH/s

Hashmode: 13300 - AxCrypt in-memory SHA1

Speed.Dev.#1.....:  9109.5 MH/s (90.30ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#2.....:  9128.9 MH/s (90.10ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#3.....:  9108.5 MH/s (90.30ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#4.....:  9132.1 MH/s (90.05ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#*.....: 36479.0 MH/s

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)

Speed.Dev.#1.....:   148.8 kH/s (91.16ms) @ Accel:512 Loops:256 Thr:32 Vec:1
Speed.Dev.#2.....:   142.7 kH/s (95.07ms) @ Accel:512 Loops:256 Thr:32 Vec:1
Speed.Dev.#3.....:   142.5 kH/s (95.25ms) @ Accel:512 Loops:256 Thr:32 Vec:1
Speed.Dev.#4.....:   142.9 kH/s (94.98ms) @ Accel:512 Loops:256 Thr:32 Vec:1
Speed.Dev.#*.....:   576.8 kH/s

Hashmode: 13500 - PeopleSoft PS_TOKEN

Speed.Dev.#1.....:  3723.8 MH/s (66.11ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#2.....:  3700.9 MH/s (66.49ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#3.....:  3723.2 MH/s (66.11ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#4.....:  3729.5 MH/s (66.00ms) @ Accel:256 Loops:64 Thr:768 Vec:1
Speed.Dev.#*.....: 14877.4 MH/s

Hashmode: 13600 - WinZip (Iterations: 1000)

Speed.Dev.#1.....:  1266.4 kH/s (57.31ms) @ Accel:64 Loops:62 Thr:1024 Vec:1
Speed.Dev.#2.....:  1255.7 kH/s (57.80ms) @ Accel:64 Loops:62 Thr:1024 Vec:1
Speed.Dev.#3.....:  1257.6 kH/s (57.72ms) @ Accel:64 Loops:62 Thr:1024 Vec:1
Speed.Dev.#4.....:  1258.5 kH/s (57.66ms) @ Accel:64 Loops:62 Thr:1024 Vec:1
Speed.Dev.#*.....:  5038.2 kH/s

Hashmode: 13711 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 655331)

Speed.Dev.#1.....:     1005 H/s (62.45ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Speed.Dev.#2.....:      998 H/s (62.90ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Speed.Dev.#3.....:     1002 H/s (62.61ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Speed.Dev.#4.....:     1002 H/s (62.64ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Speed.Dev.#*.....:     4007 H/s

Hashmode: 13712 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 655331)

Speed.Dev.#1.....:      563 H/s (55.44ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#2.....:      562 H/s (55.46ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#3.....:      563 H/s (55.39ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#4.....:      564 H/s (55.30ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#*.....:     2252 H/s

Hashmode: 13713 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 655331)

Speed.Dev.#1.....:      398 H/s (78.26ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#2.....:      398 H/s (78.33ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#3.....:      399 H/s (78.24ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#4.....:      397 H/s (78.56ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#*.....:     1592 H/s

Hashmode: 13721 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 500000)

Speed.Dev.#1.....:     1010 H/s (81.47ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#2.....:     1009 H/s (81.55ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#3.....:     1010 H/s (81.49ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#4.....:     1013 H/s (81.26ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#*.....:     4042 H/s

Hashmode: 13722 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 500000)

Speed.Dev.#1.....:      509 H/s (61.28ms) @ Accel:64 Loops:32 Thr:384 Vec:1
Speed.Dev.#2.....:      509 H/s (61.20ms) @ Accel:64 Loops:32 Thr:384 Vec:1
Speed.Dev.#3.....:      507 H/s (61.44ms) @ Accel:64 Loops:32 Thr:384 Vec:1
Speed.Dev.#4.....:      510 H/s (61.09ms) @ Accel:64 Loops:32 Thr:384 Vec:1
Speed.Dev.#*.....:     2036 H/s

Hashmode: 13723 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 500000)

Speed.Dev.#1.....:      341 H/s (91.22ms) @ Accel:64 Loops:32 Thr:384 Vec:1
Speed.Dev.#2.....:      339 H/s (91.75ms) @ Accel:64 Loops:32 Thr:384 Vec:1
Speed.Dev.#3.....:      340 H/s (91.65ms) @ Accel:64 Loops:32 Thr:384 Vec:1
Speed.Dev.#4.....:      339 H/s (91.88ms) @ Accel:64 Loops:32 Thr:384 Vec:1
Speed.Dev.#*.....:     1359 H/s

Hashmode: 13731 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 500000)

Speed.Dev.#1.....:       81 H/s (257.40ms) @ Accel:64 Loops:16 Thr:512 Vec:1
Speed.Dev.#2.....:       80 H/s (257.56ms) @ Accel:64 Loops:16 Thr:512 Vec:1
Speed.Dev.#3.....:       80 H/s (257.53ms) @ Accel:64 Loops:16 Thr:512 Vec:1
Speed.Dev.#4.....:       80 H/s (258.15ms) @ Accel:64 Loops:16 Thr:512 Vec:1
Speed.Dev.#*.....:      322 H/s

Hashmode: 13732 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 500000)

Speed.Dev.#1.....:       40 H/s (257.04ms) @ Accel:32 Loops:16 Thr:512 Vec:1
Speed.Dev.#2.....:       40 H/s (256.55ms) @ Accel:32 Loops:16 Thr:512 Vec:1
Speed.Dev.#3.....:       40 H/s (257.19ms) @ Accel:32 Loops:16 Thr:512 Vec:1
Speed.Dev.#4.....:       41 H/s (255.86ms) @ Accel:32 Loops:16 Thr:512 Vec:1
Speed.Dev.#*.....:      162 H/s

Hashmode: 13733 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 500000)

Speed.Dev.#1.....:       27 H/s (193.30ms) @ Accel:32 Loops:8 Thr:512 Vec:1
Speed.Dev.#2.....:       27 H/s (192.94ms) @ Accel:32 Loops:8 Thr:512 Vec:1
Speed.Dev.#3.....:       27 H/s (193.51ms) @ Accel:32 Loops:8 Thr:512 Vec:1
Speed.Dev.#4.....:       27 H/s (192.40ms) @ Accel:32 Loops:8 Thr:512 Vec:1
Speed.Dev.#*.....:      108 H/s

Hashmode: 13741 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327661)

Speed.Dev.#1.....:     2022 H/s (62.12ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Speed.Dev.#2.....:     2012 H/s (62.41ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Speed.Dev.#3.....:     2005 H/s (62.62ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Speed.Dev.#4.....:     2017 H/s (62.25ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Speed.Dev.#*.....:     8057 H/s

Hashmode: 13742 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327661)

Speed.Dev.#1.....:     1131 H/s (55.14ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#2.....:     1126 H/s (55.38ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#3.....:     1126 H/s (55.40ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#4.....:     1127 H/s (55.32ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#*.....:     4510 H/s

Hashmode: 13743 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327661)

Speed.Dev.#1.....:      802 H/s (77.84ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#2.....:      796 H/s (78.30ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#3.....:      797 H/s (78.25ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#4.....:      793 H/s (78.61ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#*.....:     3188 H/s

Hashmode: 13751 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit (Iterations: 500000)

Speed.Dev.#1.....:     1249 H/s (98.69ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#2.....:     1241 H/s (99.08ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#3.....:     1243 H/s (99.05ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#4.....:     1237 H/s (99.34ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#*.....:     4970 H/s

Hashmode: 13752 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit (Iterations: 500000)

Speed.Dev.#1.....:      637 H/s (97.43ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#2.....:      633 H/s (97.92ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#3.....:      634 H/s (97.87ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#4.....:      636 H/s (97.65ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#*.....:     2540 H/s

Hashmode: 13753 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit (Iterations: 500000)

Speed.Dev.#1.....:      414 H/s (74.67ms) @ Accel:64 Loops:16 Thr:768 Vec:1
Speed.Dev.#2.....:      412 H/s (75.05ms) @ Accel:64 Loops:16 Thr:768 Vec:1
Speed.Dev.#3.....:      413 H/s (74.99ms) @ Accel:64 Loops:16 Thr:768 Vec:1
Speed.Dev.#4.....:      414 H/s (74.83ms) @ Accel:64 Loops:16 Thr:768 Vec:1
Speed.Dev.#*.....:     1653 H/s

Hashmode: 13761 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode (Iterations: 200000)

Speed.Dev.#1.....:     3139 H/s (49.56ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#2.....:     3124 H/s (49.77ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#3.....:     3125 H/s (49.72ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#4.....:     3139 H/s (49.56ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#*.....:    12527 H/s

Hashmode: 13762 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit + boot-mode (Iterations: 200000)

Speed.Dev.#1.....:     1594 H/s (97.37ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#2.....:     1584 H/s (97.98ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#3.....:     1585 H/s (97.89ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#4.....:     1580 H/s (98.25ms) @ Accel:64 Loops:32 Thr:768 Vec:1
Speed.Dev.#*.....:     6343 H/s

Hashmode: 13763 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit + boot-mode (Iterations: 200000)

Speed.Dev.#1.....:     1031 H/s (75.07ms) @ Accel:64 Loops:16 Thr:768 Vec:1
Speed.Dev.#2.....:     1032 H/s (74.96ms) @ Accel:64 Loops:16 Thr:768 Vec:1
Speed.Dev.#3.....:     1033 H/s (74.97ms) @ Accel:64 Loops:16 Thr:768 Vec:1
Speed.Dev.#4.....:     1034 H/s (74.82ms) @ Accel:64 Loops:16 Thr:768 Vec:1
Speed.Dev.#*.....:     4130 H/s

Hashmode: 13800 - Windows Phone 8+ PIN/password

Speed.Dev.#1.....:   849.8 MH/s (73.20ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#2.....:   846.5 MH/s (73.48ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#3.....:   842.6 MH/s (73.82ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#4.....:   847.5 MH/s (73.38ms) @ Accel:128 Loops:32 Thr:768 Vec:1
Speed.Dev.#*.....:  3386.4 MH/s

Hashmode: 13900 - OpenCart

Speed.Dev.#1.....:  2511.4 MH/s (65.72ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:  2490.3 MH/s (66.29ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:  2497.1 MH/s (66.10ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:  2494.9 MH/s (66.16ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....:  9993.7 MH/s

Hashmode: 14000 - DES (PT = $salt, key = $pass)

Speed.Dev.#1.....: 22469.8 MH/s (59.17ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.Dev.#2.....: 22431.4 MH/s (59.28ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.Dev.#3.....: 22338.2 MH/s (59.53ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.Dev.#4.....: 22470.3 MH/s (59.17ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.Dev.#*.....: 89709.6 MH/s

Hashmode: 14100 - 3DES (PT = $salt, key = $pass)

Speed.Dev.#1.....:   530.9 MH/s (78.92ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.Dev.#2.....:   530.9 MH/s (78.92ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.Dev.#3.....:   530.5 MH/s (78.98ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.Dev.#4.....:   533.5 MH/s (78.54ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.Dev.#*.....:  2125.8 MH/s

Hashmode: 14400 - sha1(CX)

Speed.Dev.#1.....:   428.8 MH/s (48.65ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#2.....:   425.9 MH/s (48.99ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#3.....:   426.1 MH/s (48.96ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#4.....:   427.5 MH/s (48.81ms) @ Accel:64 Loops:32 Thr:512 Vec:1
Speed.Dev.#*.....:  1708.3 MH/s

Hashmode: 14600 - LUKS (Iterations: 163044)

Speed.Dev.#1.....:    11885 H/s (20.05ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.Dev.#2.....:    11869 H/s (20.19ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.Dev.#3.....:    11858 H/s (20.20ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.Dev.#4.....:    11870 H/s (20.20ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.Dev.#*.....:    47483 H/s

Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999)

Speed.Dev.#1.....:   195.7 kH/s (83.91ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:   194.1 kH/s (84.51ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:   194.2 kH/s (84.49ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:   194.2 kH/s (84.48ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....:   778.2 kH/s

Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999)

Speed.Dev.#1.....:      143 H/s (4.45ms) @ Accel:2 Loops:250 Thr:640 Vec:1
Speed.Dev.#2.....:      143 H/s (4.43ms) @ Accel:2 Loops:250 Thr:640 Vec:1
Speed.Dev.#3.....:      143 H/s (4.44ms) @ Accel:2 Loops:250 Thr:640 Vec:1
Speed.Dev.#4.....:      144 H/s (4.45ms) @ Accel:2 Loops:250 Thr:640 Vec:1
Speed.Dev.#*.....:      574 H/s

Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)

Speed.Dev.#1.....:  5798.9 MH/s (0.40ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  5788.9 MH/s (0.40ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  5728.8 MH/s (0.40ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  1186.0 MH/s (0.39ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 18502.5 MH/s

Hashmode: 15000 - FileZilla Server >= 0.9.55

Speed.Dev.#1.....:   804.7 MH/s (77.68ms) @ Accel:128 Loops:64 Thr:384 Vec:1
Speed.Dev.#2.....:   800.8 MH/s (78.06ms) @ Accel:128 Loops:64 Thr:384 Vec:1
Speed.Dev.#3.....:   797.5 MH/s (78.38ms) @ Accel:128 Loops:64 Thr:384 Vec:1
Speed.Dev.#4.....:   804.6 MH/s (77.70ms) @ Accel:128 Loops:64 Thr:384 Vec:1
Speed.Dev.#*.....:  3207.6 MH/s

Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999)

Speed.Dev.#1.....:   204.9 kH/s (80.32ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:   204.0 kH/s (80.66ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:   203.6 kH/s (80.84ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:   203.9 kH/s (80.69ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....:   816.5 kH/s

Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 5000)

Speed.Dev.#1.....:   392.3 kH/s (83.67ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:   389.3 kH/s (84.28ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:   389.3 kH/s (84.29ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:   389.6 kH/s (84.23ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....:  1560.5 kH/s

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.Dev.#1.....:    81528 H/s (83.29ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:    80771 H/s (84.05ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:    80734 H/s (84.12ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:    80824 H/s (84.03ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....:   323.9 kH/s

Hashmode: 15400 - ChaCha20

Speed.Dev.#1.....:  4965.8 MH/s (66.50ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#2.....:  4930.3 MH/s (66.95ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#3.....:  4927.2 MH/s (67.01ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#4.....:  4924.9 MH/s (67.04ms) @ Accel:128 Loops:128 Thr:1024 Vec:1
Speed.Dev.#*.....: 19748.3 MH/s

Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1)

Speed.Dev.#1.....:  9135.2 MH/s (90.18ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#2.....:  9064.7 MH/s (90.86ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#3.....:  9081.2 MH/s (90.70ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#4.....:  9110.6 MH/s (90.40ms) @ Accel:256 Loops:256 Thr:640 Vec:1
Speed.Dev.#*.....: 36391.8 MH/s

Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 262143)

Speed.Dev.#1.....:     5187 H/s (75.73ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:     5174 H/s (75.91ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:     5207 H/s (75.46ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:     5247 H/s (74.87ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:    20815 H/s

Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1)

Speed.Dev.#1.....:        2 H/s (7466.83ms) @ Accel:1 Loops:1 Thr:1 Vec:1
Speed.Dev.#2.....:        2 H/s (7499.66ms) @ Accel:1 Loops:1 Thr:1 Vec:1
Speed.Dev.#3.....:        2 H/s (7480.37ms) @ Accel:1 Loops:1 Thr:1 Vec:1
Speed.Dev.#4.....:        2 H/s (7437.98ms) @ Accel:1 Loops:1 Thr:1 Vec:1
Speed.Dev.#*.....:        8 H/s

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999)

Speed.Dev.#1.....:    46693 H/s (55.30ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.Dev.#2.....:    46822 H/s (55.14ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.Dev.#3.....:    46691 H/s (55.29ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.Dev.#4.....:    46773 H/s (55.19ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.Dev.#*.....:   187.0 kH/s

Hashmode: 16000 - Tripcode

Speed.Dev.#1.....:   196.4 MH/s (53.13ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.Dev.#2.....:   195.8 MH/s (53.29ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.Dev.#3.....:   195.2 MH/s (53.46ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.Dev.#4.....:   195.9 MH/s (53.26ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.Dev.#*.....:   783.3 MH/s

Hashmode: 16100 - TACACS+

Speed.Dev.#1.....: 15470.5 MH/s (85.41ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#2.....: 15373.3 MH/s (85.92ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#3.....: 15357.3 MH/s (86.03ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#4.....: 15484.1 MH/s (85.34ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#*.....: 61685.1 MH/s

Hashmode: 16200 - Apple Secure Notes (Iterations: 19999)

Speed.Dev.#1.....:    70653 H/s (73.07ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:    70662 H/s (73.04ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:    70747 H/s (72.96ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:    71102 H/s (72.61ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:   283.2 kH/s

Hashmode: 16300 - Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999)

Speed.Dev.#1.....:   662.2 kH/s (73.94ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:   659.0 kH/s (74.28ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:   660.7 kH/s (74.10ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:   666.4 kH/s (73.45ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:  2648.2 kH/s

Hashmode: 16400 - CRAM-MD5 Dovecot

Speed.Dev.#1.....: 24616.3 MH/s (53.65ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#2.....: 24621.1 MH/s (53.63ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#3.....: 24432.0 MH/s (54.05ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#4.....: 24503.4 MH/s (53.90ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
Speed.Dev.#*.....: 98172.8 MH/s

Hashmode: 16500 - JWT (JSON Web Token)

Speed.Dev.#1.....:   421.8 MH/s (98.64ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#2.....:   415.6 MH/s (100.09ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#3.....:   416.8 MH/s (99.81ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#4.....:   419.0 MH/s (99.28ms) @ Accel:128 Loops:32 Thr:512 Vec:1
Speed.Dev.#*.....:  1673.2 MH/s

Hashmode: 16600 - Electrum Wallet (Salt-Type 1-3)

Speed.Dev.#1.....:   168.1 MH/s (62.07ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.Dev.#2.....:   163.3 MH/s (63.89ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.Dev.#3.....:   162.8 MH/s (64.11ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.Dev.#4.....:   163.3 MH/s (63.90ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.Dev.#*.....:   657.6 MH/s

Hashmode: 16700 - FileVault 2 (Iterations: 19999)

Speed.Dev.#1.....:    70622 H/s (73.11ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:    70655 H/s (73.05ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:    70679 H/s (73.03ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:    70648 H/s (73.05ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:   282.6 kH/s

Hashmode: 16800 - WPA-PMKID-PBKDF2 (Iterations: 4096)

Speed.Dev.#1.....:   480.5 kH/s (83.65ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#2.....:   476.5 kH/s (84.32ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#3.....:   477.2 kH/s (84.21ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#4.....:   476.8 kH/s (84.27ms) @ Accel:128 Loops:64 Thr:1024 Vec:1
Speed.Dev.#*.....:  1911.0 kH/s

Hashmode: 16801 - WPA-PMKID-PMK (Iterations: 1)

Speed.Dev.#1.....: 30920.2 kH/s (0.02ms) @ Accel:128 Loops:1 Thr:1024 Vec:1
Speed.Dev.#2.....: 30342.2 kH/s (0.02ms) @ Accel:128 Loops:1 Thr:1024 Vec:1
Speed.Dev.#3.....: 30426.1 kH/s (0.02ms) @ Accel:128 Loops:1 Thr:1024 Vec:1
Speed.Dev.#4.....: 30368.6 kH/s (0.02ms) @ Accel:128 Loops:1 Thr:1024 Vec:1
Speed.Dev.#*.....:   122.1 MH/s

Hashmode: 16900 - Ansible Vault (Iterations: 9999)

Speed.Dev.#1.....:   135.8 kH/s (75.82ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#2.....:   135.2 kH/s (76.14ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#3.....:   135.7 kH/s (75.84ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#4.....:   136.4 kH/s (75.47ms) @ Accel:128 Loops:64 Thr:640 Vec:1
Speed.Dev.#*.....:   543.2 kH/s
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment