Guest User

Hashcat 6.0 RTX 2060 (hascat.exe -b -O)

a guest
Jun 21st, 2020
167
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.52 KB | None | 0 0
  1. hashcat (v6.0.0) starting in benchmark mode...
  2.  
  3. Benchmarking uses hand-optimized kernel code by default.
  4. You can use it in your cracking session by setting the -O option.
  5. Note: Using optimized kernel code limits the maximum supported password length
  6. To disable the optimized kernel code in benchmark mode, use the -w option.
  7.  
  8. * Device #1: CUDA SDK Toolkit installation NOT detected.
  9. CUDA SDK Toolkit installation required for proper device support
  10. Falling back to OpenCL Runtime
  11.  
  12. OpenCL API (OpenCL 1.2 CUDA 10.2.108) - Platform #1 [NVIDIA Corporation]
  13. ========================================================================
  14. * Device #1: GeForce RTX 2060, 5888/6144 MB (1536 MB allocatable), 30MCU
  15.  
  16. Benchmark relevant options:
  17. ===========================
  18. * --optimized-kernel-enable
  19.  
  20. Hashmode: 0 - MD5
  21.  
  22. Speed.#1.........: 27745.9 MH/s (72.38ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8
  23.  
  24. Hashmode: 100 - SHA1
  25.  
  26. Speed.#1.........: 8605.5 MH/s (58.32ms) @ Accel:64 Loops:256 Thr:1024 Vec:1
  27.  
  28. Hashmode: 1400 - SHA2-256
  29.  
  30. Speed.#1.........: 3705.3 MH/s (67.73ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
  31.  
  32. Hashmode: 1700 - SHA2-512
  33.  
  34. Speed.#1.........: 1085.3 MH/s (57.70ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
  35.  
  36. Hashmode: 22000 - WPA-PBKDF2-PMKID+EAPOL (Iterations: 4095)
  37.  
  38. Speed.#1.........: 434.9 kH/s (70.35ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
  39.  
  40. Hashmode: 1000 - NTLM
  41.  
  42. Speed.#1.........: 49770.7 MH/s (40.29ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8
  43.  
  44. Hashmode: 3000 - LM
  45.  
  46. Speed.#1.........: 23966.4 MH/s (83.72ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
  47.  
  48. Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS
  49.  
  50. Speed.#1.........: 25898.0 MH/s (77.56ms) @ Accel:64 Loops:1024 Thr:1024 Vec:2
  51.  
  52. Hashmode: 5600 - NetNTLMv2
  53.  
  54. Speed.#1.........: 1909.4 MH/s (65.72ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
  55.  
  56. Hashmode: 1500 - descrypt, DES (Unix), Traditional DES
  57.  
  58. Speed.#1.........: 946.2 MH/s (65.61ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
  59.  
  60. Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)
  61.  
  62. Speed.#1.........: 11898.0 kH/s (79.39ms) @ Accel:64 Loops:500 Thr:1024 Vec:1
  63.  
  64. Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)
  65.  
  66. Speed.#1.........: 17380 H/s (36.86ms) @ Accel:2 Loops:32 Thr:11 Vec:1
  67.  
  68. Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)
  69.  
  70. Speed.#1.........: 182.6 kH/s (66.72ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
  71.  
  72. Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth
  73.  
  74. Speed.#1.........: 313.5 MH/s (49.96ms) @ Accel:128 Loops:64 Thr:64 Vec:1
  75.  
  76. Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP
  77.  
  78. Speed.#1.........: 312.2 MH/s (50.10ms) @ Accel:128 Loops:64 Thr:64 Vec:1
  79.  
  80. Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)
  81.  
  82. Speed.#1.........: 73342 H/s (70.54ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
  83.  
  84. Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899)
  85.  
  86. Speed.#1.........: 40409 H/s (58.09ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
  87.  
  88. Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023)
  89.  
  90. Speed.#1.........: 502.8 kH/s (40.00ms) @ Accel:2 Loops:511 Thr:1024 Vec:1
  91.  
  92. Hashmode: 11600 - 7-Zip (Iterations: 16384)
  93.  
  94. Speed.#1.........: 435.3 kH/s (66.36ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1
  95.  
  96. Hashmode: 12500 - RAR3-hp (Iterations: 262144)
  97.  
  98. Speed.#1.........: 37825 H/s (50.60ms) @ Accel:1 Loops:16384 Thr:1024 Vec:1
  99.  
  100. Hashmode: 13000 - RAR5 (Iterations: 32799)
  101.  
  102. Speed.#1.........: 45870 H/s (83.27ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
  103.  
  104. Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999)
Add Comment
Please, Sign In to add comment