Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save soxrok2212/3ecf6567de1a76dfb5309f54713a8dbe to your computer and use it in GitHub Desktop.
Save soxrok2212/3ecf6567de1a76dfb5309f54713a8dbe to your computer and use it in GitHub Desktop.
Nvidia GeForce RTX 3080 Ti Founder's Edition 12GB (9001G1332518000) - Hashcat Benchmark.md
## Nvidia GeForce RTX 3080 Ti Founder's Edition 12GB (9001G1332518000 ) - Hashcat Benchmark
#### Driver: 511.65
#### CUDA Version: 11.6
#### Hashcat Version: 6.2.5
CUDA API (CUDA 11.6)
====================
* Device #1: NVIDIA GeForce RTX 3080 Ti, 11102/12287 MB, 80MCU
OpenCL API (OpenCL 3.0 CUDA 11.6.99) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: NVIDIA GeForce RTX 3080 Ti, skipped
Benchmark relevant options:
===========================
* --benchmark-all
* --workload-profile=4
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#1.........: 28857.5 MH/s (184.90ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#1.........: 24359.7 MH/s (219.09ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#1.........: 23729.8 MH/s (224.90ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#1.........: 24176.8 MH/s (220.79ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#1.........: 25257.8 MH/s (105.88ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#1.........: 24818.9 MH/s (107.74ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#1.........: 25266.3 MH/s (105.83ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#1.........: 24728.6 MH/s (108.11ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#1.........: 24673.3 MH/s (108.38ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#1.........: 23426.7 MH/s (227.83ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#1.........: 24685.6 MH/s (108.33ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#1.........: 8513.0 MH/s (314.33ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#1.........: 17327.3 MH/s (308.03ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#1.........: 27486.3 MH/s (194.16ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#1.........: 14562.5 MH/s (183.70ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#1.........: 14549.7 MH/s (183.87ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#1.........: 13454.4 MH/s (198.86ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#1.........: 13436.2 MH/s (199.13ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#1.........: 13375.2 MH/s (200.01ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#1.........: 13622.2 MH/s (196.40ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#1.........: 13733.5 MH/s (194.78ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#1.........: 13706.4 MH/s (195.19ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#1.........: 13688.5 MH/s (195.45ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#1.........: 13685.9 MH/s (195.49ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#1.........: 13228.0 MH/s (202.25ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#1.........: 13135.0 MH/s (203.68ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#1.........: 13143.0 MH/s (203.56ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#1.........: 14062.9 MH/s (190.23ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#1.........: 13548.0 MH/s (197.44ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#1.........: 13270.9 MH/s (201.58ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#1.........: 3897.1 MH/s (343.31ms) @ Accel:128 Loops:512 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#1.........: 7781.4 MH/s (343.89ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#1.........: 13984.9 MH/s (191.27ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#1.........: 207.2 GH/s (25.71ms) @ Accel:512 Loops:1024 Thr:128 Vec:8
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#1.........: 7922.2 MH/s (337.76ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#1.........: 18921.7 kH/s (124.92ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#1.........: 3142.9 kH/s (407.24ms) @ Accel:64 Loops:1000 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 3103.2 kH/s (413.41ms) @ Accel:128 Loops:500 Thr:256 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#1.........: 1491.4 MH/s (449.13ms) @ Accel:128 Loops:512 Thr:128 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#1.........: 38208.1 MH/s (139.65ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#1.........: 36493.9 MH/s (146.23ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#1.........: 17613.2 MH/s (303.12ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#1.........: 6811.7 MH/s (392.84ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#1.........: 6842.6 MH/s (391.13ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#1.........: 6483.7 MH/s (412.73ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#1.........: 6480.6 MH/s (412.94ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#1.........: 6551.8 MH/s (408.44ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#1.........: 6550.7 MH/s (408.45ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 6392.1 MH/s (418.67ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 6390.2 MH/s (418.72ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#1.........: 6372.6 MH/s (419.92ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#1.........: 1714.5 MH/s (390.97ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#1.........: 2896.0 MH/s (231.25ms) @ Accel:256 Loops:512 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 6587.5 MH/s (406.20ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#1.........: 2591.1 MH/s (258.63ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#1.........: 3188.9 kH/s (402.06ms) @ Accel:128 Loops:500 Thr:256 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#1.........: 2613.7 MH/s (256.42ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#1.........: 1140.4 MH/s (293.68ms) @ Accel:128 Loops:256 Thr:128 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#1.........: 1137.6 MH/s (294.59ms) @ Accel:64 Loops:512 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#1.........: 2540.1 MH/s (263.86ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#1.........: 2533.1 MH/s (264.59ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 1241.1 MH/s (270.01ms) @ Accel:32 Loops:512 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#1.........: 1244.8 MH/s (269.03ms) @ Accel:64 Loops:256 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 2511.4 MH/s (266.67ms) @ Accel:512 Loops:512 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#1.........: 502.8 MH/s (333.06ms) @ Accel:128 Loops:128 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#1.........: 1308.1 MH/s (256.01ms) @ Accel:64 Loops:256 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 2601.9 MH/s (257.10ms) @ Accel:128 Loops:256 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 161.6 kH/s (323.06ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#1.........: 55759.7 GH/s (0.01ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#1.........: 863.4 kH/s (301.94ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#1.........: 47987.9 MH/s (111.17ms) @ Accel:1024 Loops:1024 Thr:64 Vec:8
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#1.........: 48545.5 MH/s (55.05ms) @ Accel:128 Loops:1024 Thr:256 Vec:4
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#1.........: 13845.7 MH/s (385.67ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#1.........: 13504.9 MH/s (395.46ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#1.........: 13501.0 MH/s (395.57ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#1.........: 13831.2 MH/s (386.08ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#1.........: 11933.1 MH/s (447.38ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#1.........: 63373.0 MH/s (21.02ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#1.........: 1574.2 MH/s (425.82ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#1.........: 105.8 kH/s (226.52ms) @ Accel:1024 Loops:32 Thr:24 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#1.........: 9813.2 MH/s (272.68ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#1.........: 12686.5 MH/s (420.90ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#1.........: 12731.8 MH/s (419.40ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#1.........: 21697.8 MH/s (123.27ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#1.........: 11608.5 MH/s (459.97ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#1.........: 12439.5 MH/s (215.09ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#1.........: 12600.9 MH/s (212.33ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#1.........: 13775.5 MH/s (387.63ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#1.........: 9939.7 MH/s (269.21ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#1.........: 7489.1 MH/s (357.37ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#1.........: 6872.6 MH/s (389.44ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#1.........: 4842.6 MH/s (276.30ms) @ Accel:128 Loops:512 Thr:256 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#1.........: 4835.2 MH/s (276.71ms) @ Accel:128 Loops:512 Thr:256 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#1.........: 7001.5 MH/s (382.25ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#1.........: 10242.5 MH/s (260.63ms) @ Accel:128 Loops:512 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#1.........: 9381.6 MH/s (285.22ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#1.........: 9363.2 MH/s (285.77ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#1.........: 21662.4 MH/s (123.48ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#1.........: 12500.5 MH/s (214.05ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#1.........: 5261.9 MH/s (254.58ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#1.........: 28070.7 MH/s (190.13ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#1.........: 3579.6 kH/s (239.20ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#1.........: 2302.2 MH/s (290.94ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#1.........: 959.2 MH/s (349.53ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#1.........: 36802.2 MH/s (145.01ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#1.........: 4008.8 MH/s (334.17ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#1.........: 6860.9 MH/s (390.11ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 11473.5 kH/s (214.40ms) @ Accel:128 Loops:1023 Thr:256 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#1.........: 10960.5 MH/s (244.14ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#1.........: 333.3 MH/s (251.46ms) @ Accel:16 Loops:512 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
-----------------------------------------------------------------------
Speed.#1.........: 798.7 kH/s (374.63ms) @ Accel:32 Loops:512 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#1.........: 435.6 kH/s (325.31ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#1.........: 299.3 kH/s (465.75ms) @ Accel:32 Loops:256 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
-------------------------------------------------------------------
Speed.#1.........: 1187.5 kH/s (385.95ms) @ Accel:64 Loops:249 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 560.3 kH/s (477.93ms) @ Accel:8 Loops:999 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 365.6 kH/s (357.18ms) @ Accel:4 Loops:999 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#1.........: 168.2 kH/s (423.42ms) @ Accel:32 Loops:124 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 83465 H/s (423.62ms) @ Accel:16 Loops:124 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 55612 H/s (316.83ms) @ Accel:16 Loops:124 Thr:128 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
----------------------------------------------------------------------------------
Speed.#1.........: 1495.2 kH/s (296.06ms) @ Accel:64 Loops:249 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#1.........: 765.3 kH/s (217.97ms) @ Accel:8 Loops:499 Thr:1024 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#1.........: 519.6 kH/s (416.24ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 3246.9 kH/s (394.94ms) @ Accel:1024 Loops:500 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 42444.5 kH/s (91.04ms) @ Accel:128 Loops:63 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 18439.4 kH/s (120.14ms) @ Accel:128 Loops:63 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#1.........: 8484.1 kH/s (292.64ms) @ Accel:64 Loops:999 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#1.........: 74207.7 kH/s (19.23ms) @ Accel:1024 Loops:63 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------
Speed.#1.........: 6856.4 kH/s (241.81ms) @ Accel:64 Loops:249 Thr:1024 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#1.........: 1040.0 MH/s (160.76ms) @ Accel:64 Loops:64 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#1.........: 12870.5 MH/s (207.88ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 1309.7 kH/s (197.41ms) @ Accel:32 Loops:255 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#1.........: 1315.1 kH/s (196.57ms) @ Accel:64 Loops:255 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#1.........: 2629.4 MH/s (254.88ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 539.4 kH/s (238.83ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#1.........: 502.6 kH/s (256.18ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#1.........: 1420.2 MH/s (471.81ms) @ Accel:512 Loops:512 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#1.........: 5947.0 MH/s (224.36ms) @ Accel:2048 Loops:256 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#1.........: 5941.2 MH/s (224.58ms) @ Accel:2048 Loops:256 Thr:32 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#1.........: 3742.3 MH/s (357.58ms) @ Accel:128 Loops:512 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#1.........: 3754.0 MH/s (356.46ms) @ Accel:128 Loops:512 Thr:256 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#1.........: 161.0 kH/s (253.71ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#1.........: 1151.3 MH/s (290.88ms) @ Accel:128 Loops:256 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#1.........: 13069.5 MH/s (204.71ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#1.........: 33719 H/s (247.95ms) @ Accel:64 Loops:256 Thr:256 Vec:1
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#1.........: 1710.0 MH/s (391.99ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#1.........: 2724.2 MH/s (245.87ms) @ Accel:64 Loops:512 Thr:256 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#1.........: 8381.0 MH/s (319.29ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#1.........: 879.0 MH/s (381.03ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#1.........: 289.0 MH/s (290.03ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#1.........: 2133.8 kH/s (301.14ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 2813 H/s (46.86ms) @ Accel:80 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#1.........: 2141.6 kH/s (274.36ms) @ Accel:512 Loops:1000 Thr:24 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#1.........: 1738.4 kH/s (296.50ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#1.........: 176.9 kH/s (378.38ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
Speed.#1.........: 39780 H/s (2.08ms) @ Accel:80 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#1.........: 354.1 kH/s (301.27ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 176.5 kH/s (302.20ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 27890 H/s (384.34ms) @ Accel:8192 Loops:1024 Thr:128 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#1.........: 1157.4 MH/s (289.58ms) @ Accel:256 Loops:512 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#1.........: 1638.1 MH/s (398.72ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#1.........: 5626.5 MH/s (475.70ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#1.........: 1441.4 MH/s (464.21ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#1.........: 1599.0 MH/s (408.75ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#1.........: 8547.0 MH/s (313.08ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#1.........: 19464.2 MH/s (274.24ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#1.........: 354.5 kH/s (368.54ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#1.........: 74534.3 MH/s (71.54ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#1.........: 8518.0 MH/s (314.14ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 13409.7 kH/s (181.08ms) @ Accel:128 Loops:1023 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#1.........: 1795.7 MH/s (372.64ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#1.........: 1812.0 MH/s (359.36ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#1.........: 22906.7 MH/s (116.78ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#1.........: 60804.5 kH/s (29.44ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#1.........: 6530.3 MH/s (409.78ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
Speed.#1.........: 17636 H/s (290.08ms) @ Accel:8 Loops:2 Thr:256 Vec:1
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#1.........: 2652.0 MH/s (252.55ms) @ Accel:32 Loops:512 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#1.........: 1174.7 MH/s (285.11ms) @ Accel:128 Loops:256 Thr:128 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#1.........: 2555.7 MH/s (262.25ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#1.........: 1264.8 MH/s (264.78ms) @ Accel:128 Loops:256 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#1.........: 2530.1 MH/s (264.90ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#1.........: 2610.0 MH/s (256.29ms) @ Accel:64 Loops:256 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 3655.6 kH/s (346.88ms) @ Accel:32 Loops:999 Thr:512 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#1.........: 432.0 kH/s (377.80ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#1.........: 14942.6 MH/s (179.04ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#1.........: 14473.6 MH/s (184.84ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#1.........: 5126.8 MH/s (260.97ms) @ Accel:128 Loops:512 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#1.........: 13820 H/s (386.97ms) @ Accel:16384 Loops:1024 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#1.........: 9417.6 MH/s (284.16ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#1.........: 17806.9 MH/s (150.22ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 523.9 kH/s (311.44ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 207.4 MH/s (404.09ms) @ Accel:16 Loops:512 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 74859.9 kH/s (279.96ms) @ Accel:2 Loops:512 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 103.6 MH/s (404.78ms) @ Accel:4 Loops:512 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 208.0 MH/s (403.08ms) @ Accel:8 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 65746.5 kH/s (318.76ms) @ Accel:4 Loops:256 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 86560.4 kH/s (242.10ms) @ Accel:2 Loops:512 Thr:256 Vec:1
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#1.........: 20019.7 kH/s (231.27ms) @ Accel:128 Loops:999 Thr:512 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 8455.9 kH/s (292.77ms) @ Accel:64 Loops:999 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#1.........: 878.0 kH/s (296.80ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 1338.2 kH/s (193.20ms) @ Accel:64 Loops:249 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#1.........: 42644 H/s (478.31ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
Speed.#1.........: 330.3 kH/s (247.04ms) @ Accel:32 Loops:256 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#1.........: 7597.5 kH/s (219.01ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#1.........: 90429 H/s (19.47ms) @ Accel:128 Loops:16384 Thr:64 Vec:1
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#1.........: 4660.5 MH/s (287.43ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
Speed.#1.........: 108.5 MH/s (5.53ms) @ Accel:128 Loops:9 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#1.........: 30557.8 kH/s (135.78ms) @ Accel:128 Loops:99 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#1.........: 911.5 kH/s (356.42ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#1.........: 114.3 kH/s (357.15ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#1.........: 1386.2 MH/s (482.83ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#1.........: 458.0 kH/s (278.93ms) @ Accel:128 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#1.........: 14438.1 MH/s (185.30ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#1.........: 140.2 kH/s (388.98ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#1.........: 13606.3 MH/s (196.64ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#1.........: 8194.2 kH/s (300.22ms) @ Accel:64 Loops:999 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------
Speed.#1.........: 2641 H/s (151.08ms) @ Accel:1024 Loops:500 Thr:1024 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 1526 H/s (130.85ms) @ Accel:1024 Loops:500 Thr:512 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#1.........: 1068 H/s (186.93ms) @ Accel:1024 Loops:500 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 2655 H/s (197.20ms) @ Accel:2048 Loops:1000 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 1307 H/s (197.66ms) @ Accel:1024 Loops:500 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 872 H/s (150.13ms) @ Accel:4096 Loops:500 Thr:64 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------
Speed.#1.........: 338 H/s (193.56ms) @ Accel:1024 Loops:500 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 157 H/s (104.28ms) @ Accel:1024 Loops:250 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 104 H/s (156.38ms) @ Accel:512 Loops:250 Thr:128 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------
Speed.#1.........: 5305 H/s (154.02ms) @ Accel:1024 Loops:512 Thr:1024 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 3016 H/s (135.35ms) @ Accel:1024 Loops:256 Thr:1024 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#1.........: 2100 H/s (194.39ms) @ Accel:2048 Loops:256 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#1.........: 3737 H/s (140.05ms) @ Accel:1024 Loops:1000 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 1879 H/s (139.21ms) @ Accel:1024 Loops:500 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#1.........: 1254 H/s (208.57ms) @ Accel:1024 Loops:500 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------
Speed.#1.........: 9362 H/s (143.11ms) @ Accel:1024 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 4673 H/s (143.33ms) @ Accel:1024 Loops:512 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#1.........: 3092 H/s (216.63ms) @ Accel:1024 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------
Speed.#1.........: 105 H/s (155.20ms) @ Accel:64 Loops:1000 Thr:256 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 60 H/s (136.65ms) @ Accel:1024 Loops:125 Thr:64 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#1.........: 40 H/s (205.47ms) @ Accel:1024 Loops:125 Thr:64 Vec:1
-----------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------
Speed.#1.........: 263 H/s (159.40ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 149 H/s (140.41ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#1.........: 99 H/s (210.56ms) @ Accel:512 Loops:128 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------
Speed.#1.........: 2263.8 MH/s (295.90ms) @ Accel:32 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------
Speed.#1.........: 4283.5 MH/s (312.75ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------
Speed.#1.........: 62357.7 MH/s (21.39ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------
Speed.#1.........: 8481.6 MH/s (315.48ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------
Speed.#1.........: 258.1 MH/s (324.37ms) @ Accel:128 Loops:64 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------
Speed.#1.........: 3328.6 MH/s (402.50ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 14600 (LUKS) [Iterations: 163044]
---------------------------------------------
Speed.#1.........: 27004 H/s (303.35ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------
Speed.#1.........: 436.5 kH/s (298.64ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------
Speed.#1.........: 355 H/s (301.75ms) @ Accel:16384 Loops:1024 Thr:64 Vec:1
----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------
Speed.#1.........: 19834.2 MH/s (2.04ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------
Speed.#1.........: 1178.2 MH/s (284.45ms) @ Accel:64 Loops:512 Thr:128 Vec:1
----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 439.4 kH/s (304.23ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------
Speed.#1.........: 865.2 kH/s (301.09ms) @ Accel:64 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1) [Iterations: 23999]
---------------------------------------------------------------
Speed.#1.........: 184.9 kH/s (301.09ms) @ Accel:64 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------
Speed.#1.........: 12455.3 MH/s (428.68ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------
Speed.#1.........: 13331.9 MH/s (200.68ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 3553.0 kH/s (356.82ms) @ Accel:32 Loops:1023 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------
Speed.#1.........: 0 H/s (11.07ms) @ Accel:1 Loops:1024 Thr:4 Vec:1
---------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2) [Iterations: 12899]
---------------------------------------------------------------
Speed.#1.........: 106.6 kH/s (242.84ms) @ Accel:32 Loops:256 Thr:512 Vec:1
----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------
Speed.#1.........: 668.5 MH/s (250.72ms) @ Accel:8 Loops:512 Thr:512 Vec:1
---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------
Speed.#1.........: 22850.8 MH/s (117.05ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------
Speed.#1.........: 187.7 kH/s (356.71ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------
Speed.#1.........: 1829.7 kH/s (348.59ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------
Speed.#1.........: 30883.8 MH/s (172.83ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------
Speed.#1.........: 1724.9 MH/s (388.62ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------
Speed.#1.........: 2016.9 MH/s (332.35ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------
Speed.#1.........: 177.9 kH/s (376.32ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------
Speed.#1.........: 374.7 kH/s (348.50ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------
Speed.#1.........: 12043.8 kH/s (190.77ms) @ Accel:256 Loops:65536 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------
Speed.#1.........: 14780.1 MH/s (181.07ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------
Speed.#1.........: 3824.3 MH/s (174.44ms) @ Accel:512 Loops:128 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------
Speed.#1.........: 18998.7 MH/s (140.83ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------
Speed.#1.........: 22112.4 MH/s (120.98ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------
Speed.#1.........: 26734.3 MH/s (199.64ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------
Speed.#1.........: 2104.2 MH/s (318.54ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------
Speed.#1.........: 2093.0 MH/s (320.25ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------
Speed.#1.........: 2096.1 MH/s (319.77ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------
Speed.#1.........: 2084.4 MH/s (321.57ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------
Speed.#1.........: 2085.7 MH/s (321.38ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------
Speed.#1.........: 2084.6 MH/s (321.33ms) @ Accel:256 Loops:512 Thr:64 Vec:1
------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------
Speed.#1.........: 2085.8 MH/s (321.35ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------
Speed.#1.........: 2078.1 MH/s (322.54ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------
Speed.#1.........: 4263.9 MH/s (314.19ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------
Speed.#1.........: 1378.9 MH/s (485.40ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 187.6 kH/s (356.87ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------
Speed.#1.........: 43265 H/s (308.84ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------
Speed.#1.........: 7843.7 MH/s (341.18ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------
Speed.#1.........: 3435.3 kH/s (303.85ms) @ Accel:64 Loops:1023 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------
Speed.#1.........: 294.6 GH/s (18.05ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------
Speed.#1.........: 745.9 kH/s (349.95ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------
Speed.#1.........: 431.3 kH/s (309.87ms) @ Accel:64 Loops:512 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------
Speed.#1.........: 63090.9 kH/s (25.81ms) @ Accel:128 Loops:1000 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 35001.7 kH/s (58.57ms) @ Accel:256 Loops:1000 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 24870.8 kH/s (41.76ms) @ Accel:128 Loops:1000 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------
Speed.#1.........: 2844.6 MH/s (235.60ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------
Speed.#1.........: 332.7 MH/s (251.81ms) @ Accel:64 Loops:128 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 2119.6 kH/s (304.48ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........: 1055.5 kH/s (307.27ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 2122.5 kH/s (304.25ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........: 1057.2 kH/s (307.29ms) @ Accel:64 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#1.........: 1223.4 kH/s (320.61ms) @ Accel:64 Loops:499 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 591.2 kH/s (382.36ms) @ Accel:32 Loops:249 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 388.6 kH/s (237.32ms) @ Accel:8 Loops:499 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------
Speed.#1.........: 36734 H/s (356.71ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------
Speed.#1.........: 117.7 kH/s (392.17ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------
Speed.#1.........: 65653 H/s (310.72ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------
Speed.#1.........: 238.8 GH/s (22.27ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------
Speed.#1.........: 53036.0 MH/s (100.58ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 7243.1 kH/s (347.07ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------
Speed.#1.........: 2286.6 MH/s (293.12ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------
Speed.#1.........: 2281.3 MH/s (293.61ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------
Speed.#1.........: 2081.8 MH/s (321.70ms) @ Accel:512 Loops:512 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------
Speed.#1.........: 5621.2 MH/s (476.12ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------
Speed.#1.........: 5744.9 MH/s (465.86ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------
Speed.#1.........: 1124.1 MH/s (297.94ms) @ Accel:512 Loops:256 Thr:32 Vec:1
------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------
Speed.#1.........: 9655.1 MH/s (276.45ms) @ Accel:128 Loops:512 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------
Speed.#1.........: 11371.2 MH/s (469.55ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------
Speed.#1.........: 8651.0 MH/s (154.80ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------
Speed.#1.........: 3500.1 MH/s (382.78ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 163.6 kH/s (219.45ms) @ Accel:8 Loops:124 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------
Speed.#1.........: 163.4 kH/s (234.03ms) @ Accel:32 Loops:62 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------
Speed.#1.........: 1326.7 kH/s (194.83ms) @ Accel:64 Loops:249 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 858.8 kH/s (220.15ms) @ Accel:128 Loops:127 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 913.2 kH/s (196.56ms) @ Accel:512 Loops:255 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 1066.5 kH/s (304.99ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------
Speed.#1.........: 173.9 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------
Speed.#1.........: 4160 H/s (246.02ms) @ Accel:1024 Loops:4096 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------
Speed.#1.........: 2222.5 MH/s (301.58ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------
Speed.#1.........: 4698.0 MH/s (285.16ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------
Speed.#1.........: 4639.4 MH/s (288.73ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------
Speed.#1.........: 874.7 kH/s (369.56ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------
Speed.#1.........: 1463.8 MH/s (457.64ms) @ Accel:32 Loops:512 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------
Speed.#1.........: 307.9 kH/s (264.60ms) @ Accel:16 Loops:512 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------
Speed.#1.........: 2852 H/s (45.38ms) @ Accel:80 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------
Speed.#1.........: 1898.4 MH/s (352.42ms) @ Accel:128 Loops:256 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------
Speed.#1.........: 6061.3 MH/s (441.59ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------
Speed.#1.........: 3090.0 MH/s (433.08ms) @ Accel:128 Loops:512 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------
Speed.#1.........: 2550.8 MH/s (262.76ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------
Speed.#1.........: 2149.4 MH/s (311.61ms) @ Accel:64 Loops:512 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------
Speed.#1.........: 2899.8 MH/s (461.44ms) @ Accel:128 Loops:512 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------
Speed.#1.........: 2172.7 MH/s (308.48ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------
Speed.#1.........: 1789.3 MH/s (374.60ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------
Speed.#1.........: 4197.5 kH/s (202.11ms) @ Accel:64 Loops:499 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 2108.6 kH/s (306.21ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------
Speed.#1.........: 2159.0 kH/s (299.07ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------
Speed.#1.........: 37571 H/s (356.34ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 199.6 kH/s (272.83ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 103.1 kH/s (552.32ms) @ Accel:64 Loops:249 Thr:512 Vec:1
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------
Speed.#1.........: 98735 H/s (35.85ms) @ Accel:64 Loops:16384 Thr:128 Vec:1
------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------
Speed.#1.........: 35899 H/s (35.75ms) @ Accel:64 Loops:16384 Thr:128 Vec:1
------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------
Speed.#1.........: 5906.7 kH/s (421.66ms) @ Accel:512 Loops:1 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------
Speed.#1.........: 871.0 kH/s (299.31ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------
Speed.#1.........: 248.2 kH/s (359.02ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------
Speed.#1.........: 5081.9 MH/s (263.60ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------
Speed.#1.........: 2093.9 kH/s (307.02ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------
Speed.#1.........: 1730.2 kH/s (372.70ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------
Speed.#1.........: 4474 H/s (299.47ms) @ Accel:1024 Loops:256 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------
Speed.#1.........: 68040 H/s (307.38ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------
Speed.#1.........: 17575.7 MH/s (303.78ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------
Speed.#1.........: 1366.9 MH/s (245.24ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------
Speed.#1.........: 34760.8 MH/s (153.50ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------
Speed.#1.........: 460.1 kH/s (42.53ms) @ Accel:64 Loops:131072 Thr:32 Vec:1
------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------
Speed.#1.........: 806.0 kH/s (99.20ms) @ Accel:256 Loops:131072 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------
Speed.#1.........: 882.9 kH/s (90.29ms) @ Accel:128 Loops:131072 Thr:64 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------
Speed.#1.........: 28108 H/s (475.41ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------
Speed.#1.........: 61046.1 kH/s (29.38ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 863.1 kH/s (376.36ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------
Speed.#1.........: 103.7 kH/s (278.79ms) @ Accel:16 Loops:32 Thr:24 Vec:1
------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------
Speed.#1.........: 388.2 GH/s (13.68ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------
Speed.#1.........: 103.7 kH/s (278.79ms) @ Accel:16 Loops:32 Thr:24 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------
Speed.#1.........: 57521 H/s (355.06ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------
Speed.#1.........: 273.9 MH/s (306.05ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 358.8 kH/s (364.20ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------
Speed.#1.........: 110.6 MH/s (379.01ms) @ Accel:1 Loops:512 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------
Speed.#1.........: 6405.2 MH/s (417.84ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 9209.3 MH/s (290.56ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 7799.4 MH/s (342.25ms) @ Accel:128 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 6510.2 MH/s (411.08ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------
Speed.#1.........: 96344 H/s (277.98ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 352.4 kH/s (367.16ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 410.7 kH/s (196.98ms) @ Accel:32 Loops:131072 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 411.0 kH/s (196.82ms) @ Accel:32 Loops:131072 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 299.3 kH/s (132.89ms) @ Accel:4 Loops:262144 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------
Speed.#1.........: 187.4 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------
Speed.#1.........: 181.1 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------
Speed.#1.........: 12745.1 MH/s (105.04ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 300.0 kH/s (132.56ms) @ Accel:4 Loops:262144 Thr:512 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------
Speed.#1.........: 436.5 kH/s (306.20ms) @ Accel:64 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------
Speed.#1.........: 12738 H/s (375.12ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------
Speed.#1.........: 9910 H/s (375.33ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------
Speed.#1.........: 2906 H/s (45.13ms) @ Accel:80 Loops:1024 Thr:32 Vec:1
-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------
Speed.#1.........: 234.1 GH/s (22.73ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------
Speed.#1.........: 18288.8 MH/s (146.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------
Speed.#1.........: 101.1 GH/s (52.74ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------
Speed.#1.........: 357.2 kH/s (364.64ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------
Speed.#1.........: 38621.3 MH/s (138.16ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
Started: Wed Mar 02 21:36:02 2022
Stopped: Wed Mar 02 23:42:52 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment