Advertisement
Guest User

Untitled

a guest
Oct 3rd, 2018
1,899
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.00 KB | None | 0 0
  1. hashcat (v4.2.1) starting in benchmark mode...
  2.  
  3. Benchmarking uses hand-optimized kernel code by default.
  4. You can use it in your cracking session by setting the -O option.
  5. Note: Using optimized kernel code limits the maximum supported password length.
  6. To disable the optimized kernel code in benchmark mode, use the -w option.
  7.  
  8. * Device #1: WARNING! Kernel exec timeout is not disabled.
  9. This may cause "CL_OUT_OF_RESOURCES" or related errors.
  10. To disable the timeout, see: https://hashcat.net/q/timeoutpatch
  11. OpenCL Platform #1: NVIDIA Corporation
  12. ======================================
  13. * Device #1: GeForce RTX 2080 Ti, 2816/11264 MB allocatable, 68MCU
  14.  
  15. Benchmark relevant options:
  16. ===========================
  17. * --optimized-kernel-enable
  18.  
  19. Hashmode: 14000 - DES (PT = $salt, key = $pass)
  20.  
  21. Speed.Dev.#1.....: 42750.0 MH/s (52.85ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
  22.  
  23. Started: Wed Oct 03 19:59:39 2018
  24.  
  25.  
  26. Stopped: Wed Oct 03 19:59:47 2018
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement