Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save soxrok2212/0aa2257e910852fcf122c0566a0abd1b to your computer and use it in GitHub Desktop.
Save soxrok2212/0aa2257e910852fcf122c0566a0abd1b to your computer and use it in GitHub Desktop.
Nvidia Quadro P2000 Mobile 4GB - Hashcat Benchmark.md
Driver: 495.29.05
CUDA Version: 11.5
Hashcat Version: 6.2.5
```
hashcat (v6.2.5-40-g4b2e3f8d5) starting in benchmark mode
CUDA API (CUDA 11.5)
====================
* Device #1: Quadro P2000, 3993/4040 MB, 6MCU
OpenCL API (OpenCL 3.0 CUDA 11.5.56) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: Quadro P2000, skipped
Benchmark relevant options:
===========================
* --benchmark-all
* --workload-profile=4
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#1.........: 2932.3 MH/s (271.83ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#1.........: 2222.6 MH/s (358.94ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#1.........: 2222.6 MH/s (358.93ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#1.........: 2220.1 MH/s (359.38ms) @ Accel:2048 Loops:1024 Thr:64 Vec:1
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#1.........: 2311.3 MH/s (344.95ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#1.........: 2293.6 MH/s (347.76ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#1.........: 2265.8 MH/s (352.15ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#1.........: 2299.7 MH/s (346.71ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#1.........: 2292.4 MH/s (347.82ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#1.........: 2204.2 MH/s (361.66ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#1.........: 2245.3 MH/s (355.17ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#1.........: 839.6 MH/s (238.05ms) @ Accel:256 Loops:512 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#1.........: 1752.5 MH/s (455.33ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#1.........: 2855.1 MH/s (279.24ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#1.........: 1586.8 MH/s (251.11ms) @ Accel:256 Loops:512 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#1.........: 1586.9 MH/s (251.06ms) @ Accel:256 Loops:512 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#1.........: 1361.2 MH/s (293.38ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#1.........: 1361.5 MH/s (293.33ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#1.........: 1361.0 MH/s (293.38ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#1.........: 1389.9 MH/s (287.28ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#1.........: 1389.9 MH/s (287.22ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#1.........: 1385.3 MH/s (287.62ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#1.........: 1387.9 MH/s (287.05ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#1.........: 1389.7 MH/s (286.71ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#1.........: 1338.2 MH/s (298.55ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#1.........: 1337.6 MH/s (298.62ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#1.........: 1338.3 MH/s (298.52ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#1.........: 1446.8 MH/s (275.99ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#1.........: 1373.4 MH/s (290.76ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#1.........: 1372.6 MH/s (290.90ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#1.........: 437.5 MH/s (457.20ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#1.........: 869.2 MH/s (459.85ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#1.........: 1552.2 MH/s (257.17ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#1.........: 10448.9 MH/s (301.48ms) @ Accel:512 Loops:1024 Thr:1024 Vec:1
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#1.........: 872.4 MH/s (457.35ms) @ Accel:256 Loops:512 Thr:512 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#1.........: 1919.5 kH/s (376.39ms) @ Accel:256 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#1.........: 400.3 kH/s (467.83ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 401.7 kH/s (466.64ms) @ Accel:512 Loops:1000 Thr:64 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#1.........: 157.7 MH/s (317.01ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#1.........: 3787.5 MH/s (419.58ms) @ Accel:256 Loops:1024 Thr:1024 Vec:1
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#1.........: 3657.6 MH/s (434.76ms) @ Accel:256 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#1.........: 1717.2 MH/s (464.59ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#1.........: 620.3 MH/s (322.35ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#1.........: 621.0 MH/s (321.96ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#1.........: 564.1 MH/s (354.19ms) @ Accel:128 Loops:512 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#1.........: 564.7 MH/s (353.96ms) @ Accel:128 Loops:512 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#1.........: 566.0 MH/s (352.50ms) @ Accel:256 Loops:256 Thr:512 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#1.........: 566.0 MH/s (352.35ms) @ Accel:256 Loops:256 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 559.3 MH/s (357.20ms) @ Accel:256 Loops:512 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 557.8 MH/s (358.63ms) @ Accel:128 Loops:512 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#1.........: 557.9 MH/s (358.56ms) @ Accel:128 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#1.........: 150.9 MH/s (331.98ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#1.........: 113.6 MH/s (440.72ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 615.2 MH/s (325.03ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#1.........: 249.5 MH/s (401.23ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#1.........: 400.8 kH/s (467.70ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#1.........: 241.1 MH/s (413.80ms) @ Accel:256 Loops:128 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#1.........: 97567.4 kH/s (256.14ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#1.........: 97569.3 kH/s (256.19ms) @ Accel:512 Loops:256 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#1.........: 202.4 MH/s (246.87ms) @ Accel:128 Loops:256 Thr:256 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#1.........: 203.1 MH/s (246.08ms) @ Accel:128 Loops:256 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 99296.1 kH/s (251.56ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#1.........: 99350.5 kH/s (251.63ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 204.4 MH/s (244.85ms) @ Accel:128 Loops:256 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#1.........: 18153.8 kH/s (344.63ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#1.........: 103.0 MH/s (242.74ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 242.4 MH/s (412.87ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 9734 H/s (332.41ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#1.........: 27266.0 GH/s (0.05ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#1.........: 96566 H/s (403.47ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#1.........: 4507.1 MH/s (353.02ms) @ Accel:256 Loops:1024 Thr:1024 Vec:1
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#1.........: 4155.7 MH/s (382.76ms) @ Accel:1024 Loops:1024 Thr:256 Vec:1
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#1.........: 1405.6 MH/s (284.09ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#1.........: 1368.9 MH/s (291.77ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#1.........: 1369.1 MH/s (291.75ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#1.........: 1247.6 MH/s (320.16ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#1.........: 1119.9 MH/s (356.95ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#1.........: 5728.5 MH/s (138.84ms) @ Accel:4096 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#1.........: 121.2 MH/s (412.94ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#1.........: 5468 H/s (407.28ms) @ Accel:32 Loops:32 Thr:12 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#1.........: 1013.3 MH/s (394.58ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#1.........: 1194.8 MH/s (334.43ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#1.........: 1195.8 MH/s (334.16ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#1.........: 1822.8 MH/s (219.07ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#1.........: 1048.5 MH/s (380.44ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#1.........: 1114.1 MH/s (358.80ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#1.........: 845.1 MH/s (236.24ms) @ Accel:512 Loops:512 Thr:128 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#1.........: 1405.2 MH/s (284.18ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#1.........: 1012.3 MH/s (394.20ms) @ Accel:512 Loops:512 Thr:256 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#1.........: 805.6 MH/s (248.08ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#1.........: 709.9 MH/s (281.65ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#1.........: 511.7 MH/s (391.07ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#1.........: 534.3 MH/s (374.27ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#1.........: 750.4 MH/s (266.45ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#1.........: 1152.7 MH/s (346.73ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#1.........: 915.8 MH/s (435.92ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#1.........: 915.9 MH/s (435.90ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#1.........: 2003.5 MH/s (199.25ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#1.........: 1188.3 MH/s (335.63ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#1.........: 442.9 MH/s (225.62ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#1.........: 2797.6 MH/s (284.96ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#1.........: 325.1 kH/s (194.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#1.........: 213.7 MH/s (234.04ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#1.........: 53253.7 kH/s (234.91ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#1.........: 3640.8 MH/s (437.03ms) @ Accel:256 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#1.........: 284.6 MH/s (351.69ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#1.........: 621.4 MH/s (321.86ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 1147.2 kH/s (316.04ms) @ Accel:512 Loops:1023 Thr:128 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#1.........: 1151.0 MH/s (347.35ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#1.........: 18245.7 kH/s (342.99ms) @ Accel:16 Loops:1024 Thr:64 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
-----------------------------------------------------------------------
Speed.#1.........: 72554 H/s (307.81ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#1.........: 39918 H/s (269.25ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#1.........: 27975 H/s (384.52ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
-------------------------------------------------------------------
Speed.#1.........: 112.8 kH/s (351.66ms) @ Accel:128 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 54104 H/s (356.08ms) @ Accel:64 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 35564 H/s (267.01ms) @ Accel:32 Loops:124 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#1.........: 10094 H/s (263.71ms) @ Accel:64 Loops:124 Thr:64 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 5043 H/s (263.55ms) @ Accel:32 Loops:124 Thr:64 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 3374 H/s (395.22ms) @ Accel:16 Loops:124 Thr:128 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
----------------------------------------------------------------------------------
Speed.#1.........: 141.6 kH/s (274.53ms) @ Accel:64 Loops:124 Thr:1024 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#1.........: 76261 H/s (239.80ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#1.........: 52030 H/s (344.39ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 401.2 kH/s (467.03ms) @ Accel:512 Loops:1000 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 3983.6 kH/s (310.26ms) @ Accel:512 Loops:63 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 1578.1 kH/s (399.55ms) @ Accel:256 Loops:63 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#1.........: 915.3 kH/s (396.15ms) @ Accel:128 Loops:999 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#1.........: 8866.2 kH/s (103.98ms) @ Accel:512 Loops:63 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------
Speed.#1.........: 607.1 kH/s (290.33ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#1.........: 63121.5 kH/s (395.85ms) @ Accel:512 Loops:64 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#1.........: 1239.4 MH/s (321.77ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 113.8 kH/s (403.52ms) @ Accel:16 Loops:1023 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#1.........: 118.8 kH/s (360.35ms) @ Accel:128 Loops:127 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#1.........: 259.0 MH/s (385.82ms) @ Accel:512 Loops:256 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 27129 H/s (354.47ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#1.........: 22838 H/s (208.30ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#1.........: 87028.6 kH/s (288.43ms) @ Accel:512 Loops:256 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#1.........: 670.1 MH/s (298.37ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#1.........: 671.5 MH/s (297.79ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#1.........: 239.2 MH/s (208.82ms) @ Accel:512 Loops:512 Thr:32 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#1.........: 240.0 MH/s (207.94ms) @ Accel:2048 Loops:128 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#1.........: 15414 H/s (396.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#1.........: 36129.0 kH/s (346.27ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#1.........: 1258.2 MH/s (316.96ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#1.........: 3091 H/s (403.84ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#1.........: 140.0 MH/s (357.47ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#1.........: 112.8 MH/s (221.78ms) @ Accel:512 Loops:256 Thr:32 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#1.........: 684.1 MH/s (292.38ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#1.........: 54968.6 kH/s (455.27ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#1.........: 18178.6 kH/s (344.18ms) @ Accel:4 Loops:512 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#1.........: 237.9 kH/s (397.63ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
ATTENTION! This hash-mode requires manual tuning to achieve full performance.
The loss of performance can be greater than 100% without manual tuning.
This warning message disappears after a definition for the installed
compute-device in this computer has been added to either list:
- src/modules/module_08900.c
- hashcat.hctune
For instructions on tuning, see src/modules/module_08900.c
Also, consider sending a PR to Hashcat Master so that other users can benefit from your work.
Speed.#1.........: 347 H/s (17.29ms) @ Accel:6 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#1.........: 118.4 kH/s (388.83ms) @ Accel:1024 Loops:1000 Thr:12 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#1.........: 192.8 kH/s (395.71ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#1.........: 16203 H/s (308.28ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
ATTENTION! This hash-mode requires manual tuning to achieve full performance.
The loss of performance can be greater than 100% without manual tuning.
This warning message disappears after a definition for the installed
compute-device in this computer has been added to either list:
- src/modules/module_09300.c
- hashcat.hctune
For instructions on tuning, see src/modules/module_09300.c
Also, consider sending a PR to Hashcat Master so that other users can benefit from your work.
Speed.#1.........: 1758 H/s (3.73ms) @ Accel:6 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#1.........: 40938 H/s (389.60ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 20337 H/s (392.09ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 2546 H/s (261.81ms) @ Accel:256 Loops:256 Thr:1024 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#1.........: 61671.2 kH/s (407.47ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#1.........: 116.0 MH/s (428.99ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#1.........: 261.3 MH/s (384.47ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#1.........: 74578.5 kH/s (336.81ms) @ Accel:256 Loops:512 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#1.........: 112.6 MH/s (442.03ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#1.........: 856.8 MH/s (234.11ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#1.........: 1849.5 MH/s (431.60ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#1.........: 32138 H/s (302.85ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#1.........: 7802.4 MH/s (404.16ms) @ Accel:512 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#1.........: 844.8 MH/s (236.35ms) @ Accel:256 Loops:512 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 1432.7 kH/s (247.34ms) @ Accel:128 Loops:1023 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#1.........: 113.7 MH/s (441.86ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#1.........: 127.3 MH/s (390.14ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#1.........: 1884.8 MH/s (106.14ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#1.........: 4631.3 kH/s (34.41ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#1.........: 563.7 MH/s (354.47ms) @ Accel:128 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
Speed.#1.........: 1927 H/s (397.44ms) @ Accel:8 Loops:4 Thr:256 Vec:1
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#1.........: 241.9 MH/s (413.69ms) @ Accel:64 Loops:512 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#1.........: 97655.9 kH/s (256.18ms) @ Accel:512 Loops:256 Thr:32 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#1.........: 202.1 MH/s (247.29ms) @ Accel:128 Loops:256 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#1.........: 98206.5 kH/s (254.62ms) @ Accel:256 Loops:512 Thr:32 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#1.........: 201.9 MH/s (247.61ms) @ Accel:128 Loops:256 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#1.........: 242.4 MH/s (412.80ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 307.8 kH/s (289.68ms) @ Accel:16 Loops:999 Thr:1024 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#1.........: 39376 H/s (308.28ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#1.........: 1343.6 MH/s (297.27ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#1.........: 1336.3 MH/s (299.12ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#1.........: 484.7 MH/s (206.08ms) @ Accel:256 Loops:512 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#1.........: 1304 H/s (382.60ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#1.........: 844.5 MH/s (236.57ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#1.........: 2201.5 MH/s (181.18ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 29057 H/s (419.40ms) @ Accel:512 Loops:512 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 12515.1 kH/s (249.71ms) @ Accel:2 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 4435.1 kH/s (352.72ms) @ Accel:8 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 6078.6 kH/s (257.08ms) @ Accel:8 Loops:512 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 12457.5 kH/s (250.82ms) @ Accel:8 Loops:256 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 3841.0 kH/s (407.35ms) @ Accel:8 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 5102.7 kH/s (306.58ms) @ Accel:4 Loops:512 Thr:128 Vec:1
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#1.........: 1904.9 kH/s (360.58ms) @ Accel:128 Loops:999 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 908.5 kH/s (395.84ms) @ Accel:128 Loops:999 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#1.........: 98250 H/s (396.09ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 116.4 kH/s (394.14ms) @ Accel:16 Loops:999 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#1.........: 3991 H/s (382.60ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
Speed.#1.........: 29872 H/s (403.64ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#1.........: 510.7 kH/s (245.15ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#1.........: 8886 H/s (343.12ms) @ Accel:16 Loops:16384 Thr:512 Vec:1
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#1.........: 447.5 MH/s (447.00ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
Speed.#1.........: 12766.7 kH/s (31.63ms) @ Accel:1024 Loops:9 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#1.........: 2686.5 kH/s (464.30ms) @ Accel:256 Loops:99 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#1.........: 80549 H/s (296.82ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#1.........: 10252 H/s (296.83ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#1.........: 86670.8 kH/s (289.58ms) @ Accel:512 Loops:256 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#1.........: 28275 H/s (313.92ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#1.........: 1556.2 MH/s (256.53ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#1.........: 8625 H/s (472.47ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#1.........: 1372.2 MH/s (291.07ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#1.........: 906.3 kH/s (395.48ms) @ Accel:128 Loops:999 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------
Speed.#1.........: 243 H/s (203.26ms) @ Accel:512 Loops:250 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 140 H/s (177.66ms) @ Accel:256 Loops:250 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 97 H/s (127.10ms) @ Accel:256 Loops:125 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 238 H/s (136.85ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 117 H/s (138.14ms) @ Accel:256 Loops:125 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 77 H/s (210.83ms) @ Accel:64 Loops:500 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------
Speed.#1.........: 20 H/s (203.04ms) @ Accel:512 Loops:125 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 10 H/s (202.05ms) @ Accel:512 Loops:62 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 7 H/s (151.70ms) @ Accel:256 Loops:62 Thr:64 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------
Speed.#1.........: 487 H/s (208.11ms) @ Accel:512 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 279 H/s (181.89ms) @ Accel:256 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 195 H/s (130.11ms) @ Accel:256 Loops:128 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 329 H/s (197.28ms) @ Accel:256 Loops:500 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 165 H/s (196.81ms) @ Accel:256 Loops:250 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 108 H/s (150.44ms) @ Accel:64 Loops:500 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------
Speed.#1.........: 823 H/s (201.91ms) @ Accel:256 Loops:512 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 412 H/s (201.49ms) @ Accel:256 Loops:256 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 270 H/s (154.09ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------
Speed.#1.........: 8 H/s (131.60ms) @ Accel:128 Loops:62 Thr:128 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 4 H/s (131.60ms) @ Accel:256 Loops:31 Thr:64 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 3 H/s (197.32ms) @ Accel:256 Loops:31 Thr:64 Vec:1
-----------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------
Speed.#1.........: 19 H/s (135.88ms) @ Accel:256 Loops:64 Thr:64 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 9 H/s (135.85ms) @ Accel:256 Loops:32 Thr:64 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 6 H/s (203.54ms) @ Accel:512 Loops:16 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------
Speed.#1.........: 193.6 MH/s (258.17ms) @ Accel:32 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------
Speed.#1.........: 271.4 MH/s (184.01ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------
Speed.#1.........: 5703.0 MH/s (139.40ms) @ Accel:4096 Loops:1024 Thr:32 Vec:1
--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------
Speed.#1.........: 717.4 MH/s (278.57ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------
Speed.#1.........: 11461.9 kH/s (272.70ms) @ Accel:2 Loops:1024 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------
Speed.#1.........: 198.5 MH/s (251.89ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 14600 (LUKS) [Iterations: 163044]
---------------------------------------------
Speed.#1.........: 3062 H/s (399.06ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------
Speed.#1.........: 48982 H/s (397.79ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------
Speed.#1.........: 32 H/s (413.48ms) @ Accel:1024 Loops:256 Thr:512 Vec:1
----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------
Speed.#1.........: 1488.9 MH/s (21.80ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------
Speed.#1.........: 96630.5 kH/s (258.69ms) @ Accel:256 Loops:512 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 49967 H/s (398.76ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------
Speed.#1.........: 97111 H/s (399.10ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1) [Iterations: 23999]
---------------------------------------------------------------
Speed.#1.........: 20451 H/s (406.24ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------
Speed.#1.........: 1168.9 MH/s (2708.62ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------
Speed.#1.........: 1336.9 MH/s (298.82ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 300.1 kH/s (296.51ms) @ Accel:16 Loops:1023 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------
Speed.#1.........: 0 H/s (15.21ms) @ Accel:1 Loops:1024 Thr:4 Vec:1
---------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2) [Iterations: 12899]
---------------------------------------------------------------
Speed.#1.........: 9578 H/s (403.70ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------
Speed.#1.........: 45539.0 kH/s (274.59ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------
Speed.#1.........: 2036.1 MH/s (195.91ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------
Speed.#1.........: 16790 H/s (297.50ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------
Speed.#1.........: 158.9 kH/s (289.72ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------
Speed.#1.........: 3301.8 MH/s (481.63ms) @ Accel:256 Loops:1024 Thr:1024 Vec:1
----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------
Speed.#1.........: 146.3 MH/s (341.78ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------
Speed.#1.........: 110.7 MH/s (225.81ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------
Speed.#1.........: 16208 H/s (308.24ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------
Speed.#1.........: 33473 H/s (289.93ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------
Speed.#1.........: 1170.0 kH/s (295.22ms) @ Accel:256 Loops:32768 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------
Speed.#1.........: 681.7 MH/s (239.10ms) @ Accel:832 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------
Speed.#1.........: 263.2 MH/s (189.72ms) @ Accel:512 Loops:512 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------
Speed.#1.........: 947.1 MH/s (211.63ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------
Speed.#1.........: 1084.7 MH/s (184.72ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------
Speed.#1.........: 1881.0 MH/s (422.52ms) @ Accel:4096 Loops:512 Thr:64 Vec:1
----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------
Speed.#1.........: 252.5 MH/s (396.41ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------
Speed.#1.........: 254.1 MH/s (393.80ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------
Speed.#1.........: 251.5 MH/s (397.86ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------
Speed.#1.........: 253.5 MH/s (394.79ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------
Speed.#1.........: 252.3 MH/s (396.44ms) @ Accel:64 Loops:512 Thr:512 Vec:1
------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------
Speed.#1.........: 255.9 MH/s (390.95ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------
Speed.#1.........: 253.3 MH/s (394.99ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------
Speed.#1.........: 255.2 MH/s (392.04ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------
Speed.#1.........: 403.3 MH/s (247.87ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------
Speed.#1.........: 86097.7 kH/s (291.44ms) @ Accel:512 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 16781 H/s (297.56ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------
Speed.#1.........: 4904 H/s (407.28ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------
Speed.#1.........: 862.3 MH/s (463.51ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------
Speed.#1.........: 189.1 kH/s (405.96ms) @ Accel:128 Loops:1023 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------
Speed.#1.........: 14968.2 MH/s (210.33ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------
Speed.#1.........: 68589 H/s (283.93ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------
Speed.#1.........: 49033 H/s (397.72ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------
Speed.#1.........: 5467.8 kH/s (213.62ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 2900.0 kH/s (224.14ms) @ Accel:1024 Loops:1000 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 1772.4 kH/s (385.09ms) @ Accel:1024 Loops:1000 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------
Speed.#1.........: 253.6 MH/s (196.93ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------
Speed.#1.........: 18519.7 kH/s (337.70ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 236.5 kH/s (405.41ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 118.2 kH/s (407.17ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 236.8 kH/s (405.33ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 118.3 kH/s (407.20ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#1.........: 114.6 kH/s (351.83ms) @ Accel:128 Loops:124 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 55489 H/s (356.01ms) @ Accel:64 Loops:124 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 36700 H/s (266.87ms) @ Accel:32 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------
Speed.#1.........: 4943 H/s (403.91ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------
Speed.#1.........: 11168 H/s (308.26ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------
Speed.#1.........: 7499 H/s (405.68ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------
Speed.#1.........: 17918.7 MH/s (175.54ms) @ Accel:512 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------
Speed.#1.........: 3402.5 MH/s (116.23ms) @ Accel:4096 Loops:256 Thr:64 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 668.8 kH/s (252.94ms) @ Accel:256 Loops:124 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------
Speed.#1.........: 200.5 MH/s (249.28ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------
Speed.#1.........: 200.5 MH/s (249.29ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------
Speed.#1.........: 174.8 MH/s (286.13ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------
Speed.#1.........: 532.2 MH/s (375.74ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------
Speed.#1.........: 573.5 MH/s (348.39ms) @ Accel:256 Loops:512 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------
Speed.#1.........: 67381.1 kH/s (371.28ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------
Speed.#1.........: 953.6 MH/s (418.23ms) @ Accel:512 Loops:512 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------
Speed.#1.........: 1067.7 MH/s (374.22ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------
Speed.#1.........: 676.8 MH/s (295.10ms) @ Accel:512 Loops:512 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------
Speed.#1.........: 318.0 MH/s (314.50ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 18629 H/s (287.32ms) @ Accel:16 Loops:124 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------
Speed.#1.........: 18623 H/s (287.25ms) @ Accel:16 Loops:124 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------
Speed.#1.........: 121.6 kH/s (351.99ms) @ Accel:128 Loops:124 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 42053 H/s (359.82ms) @ Accel:128 Loops:127 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 45154 H/s (306.21ms) @ Accel:512 Loops:511 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 120.4 kH/s (400.33ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------
Speed.#1.........: 22814.0 kH/s (0.00ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------
Speed.#1.........: 335 H/s (381.28ms) @ Accel:512 Loops:4096 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------
Speed.#1.........: 151.3 MH/s (330.44ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------
Speed.#1.........: 424.2 MH/s (235.23ms) @ Accel:2048 Loops:256 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------
Speed.#1.........: 420.0 MH/s (237.80ms) @ Accel:512 Loops:512 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------
Speed.#1.........: 77543 H/s (311.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------
Speed.#1.........: 75895.4 kH/s (329.58ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------
Speed.#1.........: 34580 H/s (347.52ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------
ATTENTION! This hash-mode requires manual tuning to achieve full performance.
The loss of performance can be greater than 100% without manual tuning.
This warning message disappears after a definition for the installed
compute-device in this computer has been added to either list:
- src/modules/module_22700.c
- hashcat.hctune
For instructions on tuning, see src/modules/module_22700.c
Also, consider sending a PR to Hashcat Master so that other users can benefit from your work.
Speed.#1.........: 348 H/s (17.19ms) @ Accel:6 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------
Speed.#1.........: 108.6 MH/s (230.07ms) @ Accel:256 Loops:512 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------
Speed.#1.........: 483.1 MH/s (206.65ms) @ Accel:512 Loops:512 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------
Speed.#1.........: 193.7 MH/s (257.95ms) @ Accel:256 Loops:256 Thr:128 Vec:1
---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------
Speed.#1.........: 157.0 MH/s (318.01ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------
Speed.#1.........: 113.0 MH/s (442.92ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------
Speed.#1.........: 158.8 MH/s (314.90ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------
Speed.#1.........: 96998.4 kH/s (257.70ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------
Speed.#1.........: 61259.1 kH/s (408.45ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------
Speed.#1.........: 463.7 kH/s (397.28ms) @ Accel:64 Loops:999 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 236.6 kH/s (405.48ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------
Speed.#1.........: 242.8 kH/s (395.53ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------
Speed.#1.........: 3367 H/s (296.66ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 13184 H/s (307.76ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 6504 H/s (626.84ms) @ Accel:16 Loops:999 Thr:512 Vec:1
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------
Speed.#1.........: 8916 H/s (341.70ms) @ Accel:16 Loops:16384 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------
Speed.#1.........: 8919 H/s (341.75ms) @ Accel:16 Loops:16384 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------
Speed.#1.........: 523.4 kH/s (342.34ms) @ Accel:128 Loops:1 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------
Speed.#1.........: 98448 H/s (395.51ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------
Speed.#1.........: 22385 H/s (297.54ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------
Speed.#1.........: 458.3 MH/s (218.02ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------
Speed.#1.........: 231.7 kH/s (407.66ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------
Speed.#1.........: 152.5 kH/s (308.15ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------
Speed.#1.........: 402 H/s (413.18ms) @ Accel:256 Loops:128 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------
Speed.#1.........: 7658 H/s (407.26ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------
Speed.#1.........: 1785.2 MH/s (446.81ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------
Speed.#1.........: 148.3 MH/s (337.27ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------
Speed.#1.........: 2942.8 MH/s (270.82ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------
Speed.#1.........: 43621 H/s (133.92ms) @ Accel:16 Loops:131072 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------
Speed.#1.........: 79673 H/s (300.79ms) @ Accel:32 Loops:131072 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------
Speed.#1.........: 79858 H/s (300.02ms) @ Accel:1024 Loops:131072 Thr:32 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------
Speed.#1.........: 2603 H/s (384.14ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------
Speed.#1.........: 4680.2 kH/s (34.31ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 77813 H/s (308.23ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------
Speed.#1.........: 5458 H/s (407.18ms) @ Accel:32 Loops:32 Thr:12 Vec:1
------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------
Speed.#1.........: 20913.4 MH/s (150.24ms) @ Accel:8192 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------
Speed.#1.........: 5462 H/s (407.14ms) @ Accel:32 Loops:32 Thr:12 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------
Speed.#1.........: 5128 H/s (296.80ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------
Speed.#1.........: 16959.8 kH/s (368.76ms) @ Accel:16 Loops:1024 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 32342 H/s (301.03ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------
Speed.#1.........: 13412.9 kH/s (466.62ms) @ Accel:64 Loops:512 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------
Speed.#1.........: 536.3 MH/s (372.51ms) @ Accel:512 Loops:512 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 567.5 MH/s (352.34ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 482.2 MH/s (414.75ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 393.0 MH/s (254.33ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------
Speed.#1.........: 5925 H/s (337.51ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 32016 H/s (300.98ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 37607 H/s (319.70ms) @ Accel:16 Loops:131072 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 37611 H/s (319.68ms) @ Accel:16 Loops:131072 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 29311 H/s (405.76ms) @ Accel:16 Loops:262144 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------
Speed.#1.........: 26515.6 kH/s (0.00ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------
Speed.#1.........: 25367.1 kH/s (0.00ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------
Speed.#1.........: 1034.6 MH/s (192.93ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 29302 H/s (405.82ms) @ Accel:16 Loops:262144 Thr:512 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------
Speed.#1.........: 49007 H/s (397.57ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------
Speed.#1.........: 1155 H/s (308.22ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------
Speed.#1.........: 879 H/s (315.44ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------
ATTENTION! This hash-mode requires manual tuning to achieve full performance.
The loss of performance can be greater than 100% without manual tuning.
This warning message disappears after a definition for the installed
compute-device in this computer has been added to either list:
- src/modules/module_27700.c
- hashcat.hctune
For instructions on tuning, see src/modules/module_27700.c
Also, consider sending a PR to Hashcat Master so that other users can benefit from your work.
Speed.#1.........: 344 H/s (17.24ms) @ Accel:6 Loops:1024 Thr:32 Vec:1
-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------
Speed.#1.........: 10454.3 MH/s (301.28ms) @ Accel:1024 Loops:1024 Thr:512 Vec:1
--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------
Speed.#1.........: 2218.7 MH/s (179.70ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------
Speed.#1.........: 7208.8 MH/s (437.04ms) @ Accel:512 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------
Speed.#1.........: 32195 H/s (300.96ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------
ATTENTION! This hash-mode requires manual tuning to achieve full performance.
The loss of performance can be greater than 100% without manual tuning.
This warning message disappears after a definition for the installed
compute-device in this computer has been added to either list:
- src/modules/module_28200.c
- hashcat.hctune
For instructions on tuning, see src/modules/module_28200.c
Also, consider sending a PR to Hashcat Master so that other users can benefit from your work.
Speed.#1.........: 359 H/s (17.19ms) @ Accel:6 Loops:1024 Thr:32 Vec:1
-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------
Speed.#1.........: 3787.2 MH/s (419.68ms) @ Accel:256 Loops:1024 Thr:1024 Vec:1
Started: Thu Dec 16 23:09:30 2021
Stopped: Fri Dec 17 02:13:10 2021
```
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment