Guest User

Untitled

a guest
Jan 5th, 2022
1,020
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 98.17 KB | None | 0 0
  1. hashcat (v6.2.5-88-g6d2d86583) starting in benchmark mode
  2.  
  3. Benchmarking uses hand-optimized kernel code by default.
  4. You can use it in your cracking session by setting the -O option.
  5. Note: Using optimized kernel code limits the maximum supported password length.
  6. To disable the optimized kernel code in benchmark mode, use the -w option.
  7.  
  8. Successfully initialized NVIDIA CUDA library.
  9.  
  10. Failed to initialize NVIDIA RTC library.
  11.  
  12. * Device #1: CUDA SDK Toolkit not installed or incorrectly installed.
  13. CUDA SDK Toolkit required for proper device support and utilization.
  14. Falling back to OpenCL runtime.
  15.  
  16. * Device #1: WARNING! Kernel exec timeout is not disabled.
  17. This may cause "CL_OUT_OF_RESOURCES" or related errors.
  18. To disable the timeout, see: https://hashcat.net/q/timeoutpatch
  19. OpenCL API (OpenCL 3.0 CUDA 11.5.125) - Platform #1 [NVIDIA Corporation]
  20. ========================================================================
  21. * Device #1: NVIDIA GeForce RTX 3070 Ti, 7360/8191 MB (2047 MB allocatable), 48MCU
  22.  
  23. OpenCL API (OpenCL 1.2 ) - Platform #2 [Intel(R) Corporation]
  24. =============================================================
  25. * Device #2: AMD Ryzen 9 5900X 12-Core Processor, skipped
  26.  
  27. Benchmark relevant options:
  28. ===========================
  29. * --benchmark-all
  30. * --optimized-kernel-enable
  31.  
  32. -------------------
  33. * Hash-Mode 0 (MD5)
  34. -------------------
  35.  
  36. Speed.#1.........: 42929.0 MH/s (18.68ms) @ Accel:128 Loops:1024 Thr:128 Vec:8
  37.  
  38. ---------------------------------
  39. * Hash-Mode 10 (md5($pass.$salt))
  40. ---------------------------------
  41.  
  42. Speed.#1.........: 42364.6 MH/s (19.02ms) @ Accel:256 Loops:1024 Thr:64 Vec:8
  43.  
  44. --------------------------------
  45. * Hash-Mode 11 (Joomla < 2.5.18)
  46. --------------------------------
  47.  
  48. Speed.#1.........: 42215.2 MH/s (18.91ms) @ Accel:512 Loops:1024 Thr:32 Vec:8
  49.  
  50. ---------------------------
  51. * Hash-Mode 12 (PostgreSQL)
  52. ---------------------------
  53.  
  54. Speed.#1.........: 41960.5 MH/s (19.01ms) @ Accel:64 Loops:1024 Thr:256 Vec:8
  55.  
  56. ---------------------------------
  57. * Hash-Mode 20 (md5($salt.$pass))
  58. ---------------------------------
  59.  
  60. Speed.#1.........: 22908.3 MH/s (34.96ms) @ Accel:512 Loops:1024 Thr:32 Vec:4
  61.  
  62. ----------------------------------------
  63. * Hash-Mode 21 (osCommerce, xt:Commerce)
  64. ----------------------------------------
  65.  
  66. Speed.#1.........: 22736.2 MH/s (35.22ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
  67.  
  68. -------------------------------------------------
  69. * Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
  70. -------------------------------------------------
  71.  
  72. Speed.#1.........: 22918.4 MH/s (34.92ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
  73.  
  74. ----------------------
  75. * Hash-Mode 23 (Skype)
  76. ----------------------
  77.  
  78. Speed.#1.........: 22957.9 MH/s (34.79ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
  79.  
  80. ----------------------------------
  81. * Hash-Mode 24 (SolarWinds Serv-U)
  82. ----------------------------------
  83.  
  84. Speed.#1.........: 22108.5 MH/s (36.14ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  85.  
  86. ------------------------------------------
  87. * Hash-Mode 30 (md5(utf16le($pass).$salt))
  88. ------------------------------------------
  89.  
  90. Speed.#1.........: 41292.3 MH/s (19.18ms) @ Accel:512 Loops:1024 Thr:32 Vec:4
  91.  
  92. ------------------------------------------
  93. * Hash-Mode 40 (md5($salt.utf16le($pass)))
  94. ------------------------------------------
  95.  
  96. Speed.#1.........: 22945.7 MH/s (34.78ms) @ Accel:128 Loops:1024 Thr:128 Vec:4
  97.  
  98. ---------------------------------------
  99. * Hash-Mode 50 (HMAC-MD5 (key = $pass))
  100. ---------------------------------------
  101.  
  102. Speed.#1.........: 6693.9 MH/s (59.85ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  103.  
  104. ---------------------------------------
  105. * Hash-Mode 60 (HMAC-MD5 (key = $salt))
  106. ---------------------------------------
  107.  
  108. Speed.#1.........: 13991.8 MH/s (57.27ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  109.  
  110. ------------------------------------
  111. * Hash-Mode 70 (md5(utf16le($pass)))
  112. ------------------------------------
  113.  
  114. Speed.#1.........: 39218.6 MH/s (20.22ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  115.  
  116. ----------------------
  117. * Hash-Mode 100 (SHA1)
  118. ----------------------
  119.  
  120. Speed.#1.........: 13426.4 MH/s (59.66ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  121.  
  122. ----------------------------------------------------------
  123. * Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
  124. ----------------------------------------------------------
  125.  
  126. Speed.#1.........: 13431.3 MH/s (59.68ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  127.  
  128. -----------------------------------
  129. * Hash-Mode 110 (sha1($pass.$salt))
  130. -----------------------------------
  131.  
  132. Speed.#1.........: 13493.4 MH/s (59.46ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  133.  
  134. -------------------------------------------------------------
  135. * Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
  136. -------------------------------------------------------------
  137.  
  138. Speed.#1.........: 13445.3 MH/s (59.67ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  139.  
  140. ---------------------------------------------
  141. * Hash-Mode 112 (Oracle S: Type (Oracle 11+))
  142. ---------------------------------------------
  143.  
  144. Speed.#1.........: 13486.0 MH/s (59.46ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  145.  
  146. -----------------------------------
  147. * Hash-Mode 120 (sha1($salt.$pass))
  148. -----------------------------------
  149.  
  150. Speed.#1.........: 10128.3 MH/s (79.27ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  151.  
  152. ----------------------------------------------------
  153. * Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
  154. ----------------------------------------------------
  155.  
  156. Speed.#1.........: 10021.3 MH/s (80.11ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
  157.  
  158. -------------------------------------------------------
  159. * Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
  160. -------------------------------------------------------
  161.  
  162. Speed.#1.........: 9850.8 MH/s (81.22ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  163.  
  164. --------------------------------
  165. * Hash-Mode 124 (Django (SHA-1))
  166. --------------------------------
  167.  
  168. Speed.#1.........: 9819.7 MH/s (81.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  169.  
  170. -------------------------
  171. * Hash-Mode 125 (ArubaOS)
  172. -------------------------
  173.  
  174. Speed.#1.........: 9809.1 MH/s (81.87ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
  175.  
  176. --------------------------------------------
  177. * Hash-Mode 130 (sha1(utf16le($pass).$salt))
  178. --------------------------------------------
  179.  
  180. Speed.#1.........: 13234.9 MH/s (60.62ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  181.  
  182. ------------------------------
  183. * Hash-Mode 131 (MSSQL (2000))
  184. ------------------------------
  185.  
  186. Speed.#1.........: 13340.4 MH/s (59.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  187.  
  188. ------------------------------
  189. * Hash-Mode 132 (MSSQL (2005))
  190. ------------------------------
  191.  
  192. Speed.#1.........: 13380.4 MH/s (59.99ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  193.  
  194. ----------------------------
  195. * Hash-Mode 133 (PeopleSoft)
  196. ----------------------------
  197.  
  198. Speed.#1.........: 13337.5 MH/s (60.16ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  199.  
  200. --------------------------------------------
  201. * Hash-Mode 140 (sha1($salt.utf16le($pass)))
  202. --------------------------------------------
  203.  
  204. Speed.#1.........: 9828.8 MH/s (81.70ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  205.  
  206. ----------------------------------------
  207. * Hash-Mode 141 (Episerver 6.x < .NET 4)
  208. ----------------------------------------
  209.  
  210. Speed.#1.........: 9663.9 MH/s (83.09ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  211.  
  212. -----------------------------------------
  213. * Hash-Mode 150 (HMAC-SHA1 (key = $pass))
  214. -----------------------------------------
  215.  
  216. Speed.#1.........: 3062.1 MH/s (65.56ms) @ Accel:32 Loops:512 Thr:256 Vec:1
  217.  
  218. -----------------------------------------
  219. * Hash-Mode 160 (HMAC-SHA1 (key = $salt))
  220. -----------------------------------------
  221.  
  222. Speed.#1.........: 5529.3 MH/s (72.62ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  223.  
  224. --------------------------------------
  225. * Hash-Mode 170 (sha1(utf16le($pass)))
  226. --------------------------------------
  227.  
  228. Speed.#1.........: 13098.9 MH/s (61.29ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
  229.  
  230. --------------------------
  231. * Hash-Mode 200 (MySQL323)
  232. --------------------------
  233.  
  234. Speed.#1.........: 135.6 GH/s (5.69ms) @ Accel:128 Loops:1024 Thr:128 Vec:8
  235.  
  236. ---------------------------------
  237. * Hash-Mode 300 (MySQL4.1/MySQL5)
  238. ---------------------------------
  239.  
  240. Speed.#1.........: 5840.5 MH/s (68.74ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  241.  
  242. -------------------------------------------
  243. * Hash-Mode 400 (phpass) [Iterations: 2048]
  244. -------------------------------------------
  245.  
  246. Speed.#1.........: 10597.4 kH/s (33.62ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  247.  
  248. ------------------------------------------------------------------------------
  249. * Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
  250. ------------------------------------------------------------------------------
  251.  
  252. Speed.#1.........: 17231.7 kH/s (39.21ms) @ Accel:64 Loops:1000 Thr:256 Vec:1
  253.  
  254. ------------------------------------------------
  255. * Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
  256. ------------------------------------------------
  257.  
  258. Speed.#1.........: 17413.8 kH/s (39.11ms) @ Accel:64 Loops:1000 Thr:256 Vec:1
  259.  
  260. -----------------------------
  261. * Hash-Mode 600 (BLAKE2b-512)
  262. -----------------------------
  263.  
  264. Speed.#1.........: 3354.5 MH/s (59.86ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
  265.  
  266. ---------------------
  267. * Hash-Mode 900 (MD4)
  268. ---------------------
  269.  
  270. Speed.#1.........: 76127.5 MH/s (10.45ms) @ Accel:512 Loops:1024 Thr:32 Vec:8
  271.  
  272. -----------------------
  273. * Hash-Mode 1000 (NTLM)
  274. -----------------------
  275.  
  276. Speed.#1.........: 74781.1 MH/s (10.42ms) @ Accel:64 Loops:1024 Thr:256 Vec:8
  277.  
  278. ------------------------------------------------------------
  279. * Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
  280. ------------------------------------------------------------
  281.  
  282. Speed.#1.........: 18974.4 MH/s (42.25ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
  283.  
  284. ---------------------------
  285. * Hash-Mode 1300 (SHA2-224)
  286. ---------------------------
  287.  
  288. Speed.#1.........: 5620.7 MH/s (71.38ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  289.  
  290. ---------------------------
  291. * Hash-Mode 1400 (SHA2-256)
  292. ---------------------------
  293.  
  294. Speed.#1.........: 5736.1 MH/s (69.99ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  295.  
  296. --------------------------------------
  297. * Hash-Mode 1410 (sha256($pass.$salt))
  298. --------------------------------------
  299.  
  300. Speed.#1.........: 5751.8 MH/s (34.77ms) @ Accel:64 Loops:256 Thr:256 Vec:1
  301.  
  302. ---------------------------------------------------
  303. * Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
  304. ---------------------------------------------------
  305.  
  306. Speed.#1.........: 5777.9 MH/s (69.45ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  307.  
  308. --------------------------------------
  309. * Hash-Mode 1420 (sha256($salt.$pass))
  310. --------------------------------------
  311.  
  312. Speed.#1.........: 5155.6 MH/s (77.85ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  313.  
  314. ------------------------------
  315. * Hash-Mode 1421 (hMailServer)
  316. ------------------------------
  317.  
  318. Speed.#1.........: 5140.7 MH/s (78.12ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  319.  
  320. -----------------------------------------------
  321. * Hash-Mode 1430 (sha256(utf16le($pass).$salt))
  322. -----------------------------------------------
  323.  
  324. Speed.#1.........: 5772.5 MH/s (69.53ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  325.  
  326. -----------------------------------------------
  327. * Hash-Mode 1440 (sha256($salt.utf16le($pass)))
  328. -----------------------------------------------
  329.  
  330. Speed.#1.........: 5199.1 MH/s (77.17ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  331.  
  332. ------------------------------------------
  333. * Hash-Mode 1441 (Episerver 6.x >= .NET 4)
  334. ------------------------------------------
  335.  
  336. Speed.#1.........: 5205.5 MH/s (77.13ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  337.  
  338. --------------------------------------------
  339. * Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
  340. --------------------------------------------
  341.  
  342. Speed.#1.........: 1207.2 MH/s (83.18ms) @ Accel:16 Loops:512 Thr:256 Vec:1
  343.  
  344. --------------------------------------------
  345. * Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
  346. --------------------------------------------
  347.  
  348. Speed.#1.........: 2367.4 MH/s (84.85ms) @ Accel:128 Loops:512 Thr:64 Vec:1
  349.  
  350. -----------------------------------------
  351. * Hash-Mode 1470 (sha256(utf16le($pass)))
  352. -----------------------------------------
  353.  
  354. Speed.#1.........: 5718.6 MH/s (70.21ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
  355.  
  356. --------------------------------------------------------
  357. * Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
  358. --------------------------------------------------------
  359.  
  360. Speed.#1.........: 1621.7 MH/s (61.88ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
  361.  
  362. ---------------------------------------------------------------------------
  363. * Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
  364. ---------------------------------------------------------------------------
  365.  
  366. Speed.#1.........: 17415.6 kH/s (39.11ms) @ Accel:64 Loops:1000 Thr:256 Vec:1
  367.  
  368. ---------------------------
  369. * Hash-Mode 1700 (SHA2-512)
  370. ---------------------------
  371.  
  372. Speed.#1.........: 1660.1 MH/s (60.47ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  373.  
  374. --------------------------------------
  375. * Hash-Mode 1710 (sha512($pass.$salt))
  376. --------------------------------------
  377.  
  378. Speed.#1.........: 1671.5 MH/s (60.05ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  379.  
  380. ---------------------------------------------------
  381. * Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
  382. ---------------------------------------------------
  383.  
  384. Speed.#1.........: 1686.3 MH/s (59.52ms) @ Accel:32 Loops:512 Thr:128 Vec:1
  385.  
  386. --------------------------------------
  387. * Hash-Mode 1720 (sha512($salt.$pass))
  388. --------------------------------------
  389.  
  390. Speed.#1.........: 1664.6 MH/s (60.31ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
  391.  
  392. ------------------------------
  393. * Hash-Mode 1722 (macOS v10.7)
  394. ------------------------------
  395.  
  396. Speed.#1.........: 1684.7 MH/s (59.59ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  397.  
  398. -----------------------------------------------
  399. * Hash-Mode 1730 (sha512(utf16le($pass).$salt))
  400. -----------------------------------------------
  401.  
  402. Speed.#1.........: 1657.8 MH/s (60.53ms) @ Accel:64 Loops:128 Thr:256 Vec:1
  403.  
  404. -------------------------------------
  405. * Hash-Mode 1731 (MSSQL (2012, 2014))
  406. -------------------------------------
  407.  
  408. Speed.#1.........: 1671.4 MH/s (60.07ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
  409.  
  410. -----------------------------------------------
  411. * Hash-Mode 1740 (sha512($salt.utf16le($pass)))
  412. -----------------------------------------------
  413.  
  414. Speed.#1.........: 1671.9 MH/s (60.05ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  415.  
  416. --------------------------------------------
  417. * Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
  418. --------------------------------------------
  419.  
  420. Speed.#1.........: 454.8 MH/s (55.17ms) @ Accel:4 Loops:512 Thr:256 Vec:1
  421.  
  422. --------------------------------------------
  423. * Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
  424. --------------------------------------------
  425.  
  426. Speed.#1.........: 821.9 MH/s (61.07ms) @ Accel:8 Loops:512 Thr:256 Vec:1
  427.  
  428. -----------------------------------------
  429. * Hash-Mode 1770 (sha512(utf16le($pass)))
  430. -----------------------------------------
  431.  
  432. Speed.#1.........: 1652.8 MH/s (60.74ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
  433.  
  434. --------------------------------------------------------------------
  435. * Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
  436. --------------------------------------------------------------------
  437.  
  438. Speed.#1.........: 304.0 kH/s (85.42ms) @ Accel:4096 Loops:512 Thr:64 Vec:1
  439.  
  440. -------------------------
  441. * Hash-Mode 2000 (STDOUT)
  442. -------------------------
  443.  
  444. Speed.#1.........: 7638.2 GH/s (0.00ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  445.  
  446. -------------------------------------------------------------------------------------
  447. * Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
  448. -------------------------------------------------------------------------------------
  449.  
  450. Speed.#1.........: 537.9 kH/s (72.66ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  451.  
  452. --------------------------------
  453. * Hash-Mode 2400 (Cisco-PIX MD5)
  454. --------------------------------
  455.  
  456. Speed.#1.........: 30774.9 MH/s (25.98ms) @ Accel:256 Loops:1024 Thr:64 Vec:8
  457.  
  458. --------------------------------
  459. * Hash-Mode 2410 (Cisco-ASA MD5)
  460. --------------------------------
  461.  
  462. Speed.#1.........: 31028.8 MH/s (25.84ms) @ Accel:128 Loops:1024 Thr:128 Vec:4
  463.  
  464. ----------------------------------
  465. * Hash-Mode 2600 (md5(md5($pass)))
  466. ----------------------------------
  467.  
  468. Speed.#1.........: 12289.9 MH/s (65.30ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  469.  
  470. -------------------------------------
  471. * Hash-Mode 2611 (vBulletin < v3.8.5)
  472. -------------------------------------
  473.  
  474. Speed.#1.........: 12285.0 MH/s (65.34ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  475.  
  476. -----------------------
  477. * Hash-Mode 2612 (PHPS)
  478. -----------------------
  479.  
  480. Speed.#1.........: 12284.9 MH/s (65.35ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  481.  
  482. --------------------------------------
  483. * Hash-Mode 2711 (vBulletin >= v3.8.5)
  484. --------------------------------------
  485.  
  486. Speed.#1.........: 8613.7 MH/s (93.25ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  487.  
  488. ----------------------------------------------------------
  489. * Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
  490. ----------------------------------------------------------
  491.  
  492. Speed.#1.........: 9115.3 MH/s (88.13ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  493.  
  494. ---------------------
  495. * Hash-Mode 3000 (LM)
  496. ---------------------
  497.  
  498. Speed.#1.........: 40251.7 MH/s (19.78ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  499.  
  500. ---------------------------------------------
  501. * Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
  502. ---------------------------------------------
  503.  
  504. Speed.#1.........: 1014.0 MH/s (49.46ms) @ Accel:16 Loops:256 Thr:256 Vec:1
  505.  
  506. ----------------------------------------------------------------
  507. * Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
  508. ----------------------------------------------------------------
  509.  
  510. Speed.#1.........: 57831 H/s (68.39ms) @ Accel:8 Loops:32 Thr:11 Vec:1
  511.  
  512. ---------------------------------------
  513. * Hash-Mode 3500 (md5(md5(md5($pass))))
  514. ---------------------------------------
  515.  
  516. Speed.#1.........: 8112.3 MH/s (49.46ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  517.  
  518. ----------------------------------------
  519. * Hash-Mode 3710 (md5($salt.md5($pass)))
  520. ----------------------------------------
  521.  
  522. Speed.#1.........: 11244.1 MH/s (35.63ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  523.  
  524. -----------------------------------
  525. * Hash-Mode 3711 (MediaWiki B type)
  526. -----------------------------------
  527.  
  528. Speed.#1.........: 11280.0 MH/s (71.19ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  529.  
  530. -----------------------------------------
  531. * Hash-Mode 3800 (md5($salt.$pass.$salt))
  532. -----------------------------------------
  533.  
  534. Speed.#1.........: 22906.3 MH/s (34.99ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
  535.  
  536. ---------------------------------------------
  537. * Hash-Mode 3910 (md5(md5($pass).md5($salt)))
  538. ---------------------------------------------
  539.  
  540. Speed.#1.........: 8610.1 MH/s (46.58ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  541.  
  542. ----------------------------------------------
  543. * Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
  544. ----------------------------------------------
  545.  
  546. Speed.#1.........: 10012.0 MH/s (80.22ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  547.  
  548. ----------------------------------------------
  549. * Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
  550. ----------------------------------------------
  551.  
  552. Speed.#1.........: 10570.5 MH/s (75.98ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  553.  
  554. ----------------------------------------------
  555. * Hash-Mode 4300 (md5(strtoupper(md5($pass))))
  556. ----------------------------------------------
  557.  
  558. Speed.#1.........: 12276.6 MH/s (65.38ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  559.  
  560. -----------------------------------
  561. * Hash-Mode 4400 (md5(sha1($pass)))
  562. -----------------------------------
  563.  
  564. Speed.#1.........: 7277.0 MH/s (55.14ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  565.  
  566. ------------------------------------
  567. * Hash-Mode 4500 (sha1(sha1($pass)))
  568. ------------------------------------
  569.  
  570. Speed.#1.........: 5256.8 MH/s (38.12ms) @ Accel:64 Loops:256 Thr:256 Vec:1
  571.  
  572. ------------------------------------------
  573. * Hash-Mode 4510 (sha1(sha1($pass).$salt))
  574. ------------------------------------------
  575.  
  576. Speed.#1.........: 5063.2 MH/s (79.33ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  577.  
  578. ------------------------------------------
  579. * Hash-Mode 4520 (sha1($salt.sha1($pass)))
  580. ------------------------------------------
  581.  
  582. Speed.#1.........: 3230.8 MH/s (62.14ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  583.  
  584. --------------------------
  585. * Hash-Mode 4521 (Redmine)
  586. --------------------------
  587.  
  588. Speed.#1.........: 3229.8 MH/s (62.14ms) @ Accel:64 Loops:256 Thr:256 Vec:1
  589.  
  590. ------------------------
  591. * Hash-Mode 4522 (PunBB)
  592. ------------------------
  593.  
  594. Speed.#1.........: 4878.5 MH/s (82.35ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  595.  
  596. -----------------------------------
  597. * Hash-Mode 4700 (sha1(md5($pass)))
  598. -----------------------------------
  599.  
  600. Speed.#1.........: 7536.9 MH/s (53.25ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  601.  
  602. -----------------------------------------
  603. * Hash-Mode 4710 (sha1(md5($pass).$salt))
  604. -----------------------------------------
  605.  
  606. Speed.#1.........: 7039.3 MH/s (57.05ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  607.  
  608. ------------------------------------------------
  609. * Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
  610. ------------------------------------------------
  611.  
  612. Speed.#1.........: 7012.2 MH/s (57.22ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  613.  
  614. -------------------------------------------------------
  615. * Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
  616. -------------------------------------------------------
  617.  
  618. Speed.#1.........: 24819.1 MH/s (32.29ms) @ Accel:64 Loops:1024 Thr:256 Vec:8
  619.  
  620. ------------------------------------------
  621. * Hash-Mode 4900 (sha1($salt.$pass.$salt))
  622. ------------------------------------------
  623.  
  624. Speed.#1.........: 9885.5 MH/s (81.26ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  625.  
  626. ------------------------------------------------
  627. * Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
  628. ------------------------------------------------
  629.  
  630. Speed.#1.........: 4824.8 MH/s (83.24ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  631.  
  632. ---------------------------
  633. * Hash-Mode 5100 (Half MD5)
  634. ---------------------------
  635.  
  636. Speed.#1.........: 26492.1 MH/s (30.24ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  637.  
  638. ------------------------------------------------------
  639. * Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
  640. ------------------------------------------------------
  641.  
  642. Speed.#1.........: 2273.1 kH/s (56.11ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  643.  
  644. ------------------------------
  645. * Hash-Mode 5300 (IKE-PSK MD5)
  646. ------------------------------
  647.  
  648. Speed.#1.........: 1620.0 MH/s (61.97ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  649.  
  650. -------------------------------
  651. * Hash-Mode 5400 (IKE-PSK SHA1)
  652. -------------------------------
  653.  
  654. Speed.#1.........: 697.3 MH/s (72.02ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
  655.  
  656. --------------------------------------------
  657. * Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
  658. --------------------------------------------
  659.  
  660. Speed.#1.........: 40505.3 MH/s (19.69ms) @ Accel:256 Loops:1024 Thr:64 Vec:2
  661.  
  662. ----------------------------
  663. * Hash-Mode 5600 (NetNTLMv2)
  664. ----------------------------
  665.  
  666. Speed.#1.........: 3056.3 MH/s (65.70ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  667.  
  668. --------------------------------------------
  669. * Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
  670. --------------------------------------------
  671.  
  672. Speed.#1.........: 5778.3 MH/s (69.47ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  673.  
  674. ------------------------------------------------------------------
  675. * Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
  676. ------------------------------------------------------------------
  677.  
  678. Speed.#1.........: 8988.5 kH/s (81.52ms) @ Accel:64 Loops:1023 Thr:256 Vec:1
  679.  
  680. -----------------------------
  681. * Hash-Mode 6000 (RIPEMD-160)
  682. -----------------------------
  683.  
  684. Speed.#1.........: 9002.3 MH/s (89.22ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  685.  
  686. ----------------------------
  687. * Hash-Mode 6100 (Whirlpool)
  688. ----------------------------
  689.  
  690. Speed.#1.........: 876.8 MH/s (57.24ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
  691.  
  692. -----------------------------------------------------------------------
  693. * Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
  694. -----------------------------------------------------------------------
  695.  
  696. Speed.#1.........: 502.1 kH/s (88.04ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  697.  
  698. ------------------------------------------------------------------------
  699. * Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
  700. ------------------------------------------------------------------------
  701.  
  702. Speed.#1.........: 267.8 kH/s (77.49ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
  703.  
  704. ------------------------------------------------------------------------
  705. * Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
  706. ------------------------------------------------------------------------
  707.  
  708. Speed.#1.........: 186.5 kH/s (54.82ms) @ Accel:4 Loops:512 Thr:256 Vec:1
  709.  
  710. -------------------------------------------------------------------
  711. * Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
  712. -------------------------------------------------------------------
  713.  
  714. Speed.#1.........: 756.2 kH/s (50.64ms) @ Accel:64 Loops:124 Thr:128 Vec:1
  715.  
  716. --------------------------------------------------------------------
  717. * Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
  718. --------------------------------------------------------------------
  719.  
  720. Speed.#1.........: 359.4 kH/s (50.57ms) @ Accel:16 Loops:124 Thr:256 Vec:1
  721.  
  722. --------------------------------------------------------------------
  723. * Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
  724. --------------------------------------------------------------------
  725.  
  726. Speed.#1.........: 228.5 kH/s (56.77ms) @ Accel:4 Loops:499 Thr:256 Vec:1
  727.  
  728. ----------------------------------------------------------------------
  729. * Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
  730. ----------------------------------------------------------------------
  731.  
  732. Speed.#1.........: 101.1 kH/s (52.49ms) @ Accel:8 Loops:124 Thr:128 Vec:1
  733.  
  734. -----------------------------------------------------------------------
  735. * Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
  736. -----------------------------------------------------------------------
  737.  
  738. Speed.#1.........: 50348 H/s (55.61ms) @ Accel:4 Loops:62 Thr:256 Vec:1
  739.  
  740. -----------------------------------------------------------------------
  741. * Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
  742. -----------------------------------------------------------------------
  743.  
  744. Speed.#1.........: 33417 H/s (78.84ms) @ Accel:4 Loops:124 Thr:128 Vec:1
  745.  
  746. ----------------------------------------------------------------------------------
  747. * Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
  748. ----------------------------------------------------------------------------------
  749.  
  750. Speed.#1.........: 929.2 kH/s (58.98ms) @ Accel:16 Loops:499 Thr:256 Vec:1
  751.  
  752. -----------------------------------------------------------------------------------
  753. * Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
  754. -----------------------------------------------------------------------------------
  755.  
  756. Speed.#1.........: 496.7 kH/s (68.13ms) @ Accel:32 Loops:124 Thr:256 Vec:1
  757.  
  758. -----------------------------------------------------------------------------------
  759. * Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
  760. -----------------------------------------------------------------------------------
  761.  
  762. Speed.#1.........: 334.6 kH/s (48.71ms) @ Accel:16 Loops:124 Thr:256 Vec:1
  763.  
  764. ------------------------------------------------
  765. * Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
  766. ------------------------------------------------
  767.  
  768. Speed.#1.........: 17255.0 kH/s (39.41ms) @ Accel:64 Loops:1000 Thr:256 Vec:1
  769.  
  770. -------------------------------------------------
  771. * Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
  772. -------------------------------------------------
  773.  
  774. Speed.#1.........: 26146.2 kH/s (21.86ms) @ Accel:512 Loops:63 Thr:32 Vec:1
  775.  
  776. -------------------------------------------------
  777. * Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
  778. -------------------------------------------------
  779.  
  780. Speed.#1.........: 11292.7 kH/s (57.89ms) @ Accel:64 Loops:63 Thr:256 Vec:1
  781.  
  782. -------------------------------------------------------------
  783. * Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
  784. -------------------------------------------------------------
  785.  
  786. Speed.#1.........: 5154.2 kH/s (71.02ms) @ Accel:32 Loops:999 Thr:256 Vec:1
  787.  
  788. -----------------------------------------------
  789. * Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
  790. -----------------------------------------------
  791.  
  792. Speed.#1.........: 47054.0 kH/s (9.11ms) @ Accel:64 Loops:63 Thr:256 Vec:1
  793.  
  794. ----------------------------------------------------------------
  795. * Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
  796. ----------------------------------------------------------------
  797.  
  798. Speed.#1.........: 4592.2 kH/s (53.95ms) @ Accel:64 Loops:249 Thr:256 Vec:1
  799.  
  800. ----------------------------------
  801. * Hash-Mode 6900 (GOST R 34.11-94)
  802. ----------------------------------
  803.  
  804. Speed.#1.........: 633.1 MH/s (79.28ms) @ Accel:64 Loops:64 Thr:256 Vec:1
  805.  
  806. --------------------------------------
  807. * Hash-Mode 7000 (FortiGate (FortiOS))
  808. --------------------------------------
  809.  
  810. Speed.#1.........: 11606.9 MH/s (69.17ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  811.  
  812. ------------------------------------------------------------------
  813. * Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
  814. ------------------------------------------------------------------
  815.  
  816. Speed.#1.........: 829.0 kH/s (54.93ms) @ Accel:64 Loops:63 Thr:256 Vec:1
  817.  
  818. --------------------------------------------
  819. * Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
  820. --------------------------------------------
  821.  
  822. Speed.#1.........: 756.9 kH/s (58.76ms) @ Accel:4 Loops:1023 Thr:256 Vec:1
  823.  
  824. ---------------------------------------
  825. * Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
  826. ---------------------------------------
  827.  
  828. Speed.#1.........: 1775.6 MH/s (56.54ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  829.  
  830. --------------------------------------------------------------------
  831. * Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
  832. --------------------------------------------------------------------
  833.  
  834. Speed.#1.........: 536.0 kH/s (71.54ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  835.  
  836. -------------------------------------------------------------
  837. * Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
  838. -------------------------------------------------------------
  839.  
  840. Speed.#1.........: 505.0 kH/s (75.89ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  841.  
  842. --------------------------------------------------------
  843. * Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
  844. --------------------------------------------------------
  845.  
  846. Speed.#1.........: 910.6 MH/s (55.12ms) @ Accel:256 Loops:128 Thr:32 Vec:1
  847.  
  848. --------------------------------------
  849. * Hash-Mode 7700 (SAP CODVN B (BCODE))
  850. --------------------------------------
  851.  
  852. Speed.#1.........: 3895.7 MH/s (51.51ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
  853.  
  854. ----------------------------------------------------------
  855. * Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
  856. ----------------------------------------------------------
  857.  
  858. Speed.#1.........: 4056.9 MH/s (49.46ms) @ Accel:256 Loops:512 Thr:32 Vec:1
  859.  
  860. -------------------------------------------
  861. * Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
  862. -------------------------------------------
  863.  
  864. Speed.#1.........: 2514.0 MH/s (79.86ms) @ Accel:64 Loops:256 Thr:256 Vec:1
  865.  
  866. ---------------------------------------------------------------
  867. * Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
  868. ---------------------------------------------------------------
  869.  
  870. Speed.#1.........: 2508.8 MH/s (80.07ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  871.  
  872. ----------------------------------------------
  873. * Hash-Mode 7900 (Drupal7) [Iterations: 16384]
  874. ----------------------------------------------
  875.  
  876. Speed.#1.........: 102.6 kH/s (59.73ms) @ Accel:32 Loops:512 Thr:128 Vec:1
  877.  
  878. -----------------------------
  879. * Hash-Mode 8000 (Sybase ASE)
  880. -----------------------------
  881.  
  882. Speed.#1.........: 785.0 MH/s (63.95ms) @ Accel:32 Loops:128 Thr:256 Vec:1
  883.  
  884. ------------------------------------------
  885. * Hash-Mode 8100 (Citrix NetScaler (SHA1))
  886. ------------------------------------------
  887.  
  888. Speed.#1.........: 11354.5 MH/s (70.73ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  889.  
  890. ---------------------------------------------------------------
  891. * Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
  892. ---------------------------------------------------------------
  893.  
  894. Speed.#1.........: 21463 H/s (57.05ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
  895.  
  896. ---------------------------------
  897. * Hash-Mode 8300 (DNSSEC (NSEC3))
  898. ---------------------------------
  899.  
  900. Speed.#1.........: 4965.8 MH/s (80.91ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  901.  
  902. -----------------------------------------------
  903. * Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
  904. -----------------------------------------------
  905.  
  906. Speed.#1.........: 2179.9 MH/s (92.18ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  907.  
  908. -----------------------
  909. * Hash-Mode 8500 (RACF)
  910. -----------------------
  911.  
  912. Speed.#1.........: 4816.5 MH/s (83.38ms) @ Accel:128 Loops:512 Thr:128 Vec:1
  913.  
  914. ---------------------------------------
  915. * Hash-Mode 8600 (Lotus Notes/Domino 5)
  916. ---------------------------------------
  917.  
  918. Speed.#1.........: 542.4 MH/s (92.62ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
  919.  
  920. ---------------------------------------
  921. * Hash-Mode 8700 (Lotus Notes/Domino 6)
  922. ---------------------------------------
  923.  
  924. Speed.#1.........: 178.7 MH/s (70.23ms) @ Accel:4 Loops:256 Thr:256 Vec:1
  925.  
  926. --------------------------------------------------------
  927. * Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
  928. --------------------------------------------------------
  929.  
  930. Speed.#1.........: 1335.9 kH/s (71.04ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
  931.  
  932. ---------------------------------------------
  933. * Hash-Mode 8900 (scrypt) [Iterations: 16384]
  934. ---------------------------------------------
  935.  
  936. ATTENTION! This hash-mode requires manual tuning to achieve full performance.
  937. The loss of performance can be greater than 100% without manual tuning.
  938.  
  939. This warning message disappears after a definition for the installed
  940. compute-device in this computer has been added to either list:
  941. - src/modules/module_08900.c
  942. - hashcat.hctune
  943.  
  944. For instructions on tuning, see src/modules/module_08900.c
  945. Also, consider sending a PR to Hashcat Master so that other users can benefit from your work.
  946.  
  947. Speed.#1.........: 1264 H/s (43.05ms) @ Accel:48 Loops:1024 Thr:32 Vec:1
  948.  
  949. ------------------------------------------------------
  950. * Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
  951. ------------------------------------------------------
  952.  
  953. Speed.#1.........: 1240.3 kH/s (67.95ms) @ Accel:256 Loops:1000 Thr:11 Vec:1
  954.  
  955. ----------------------------------------------------------
  956. * Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
  957. ----------------------------------------------------------
  958.  
  959. Speed.#1.........: 1091.8 kH/s (70.50ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  960.  
  961. --------------------------------------------------------------------
  962. * Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
  963. --------------------------------------------------------------------
  964.  
  965. Speed.#1.........: 112.3 kH/s (89.37ms) @ Accel:64 Loops:256 Thr:256 Vec:1
  966.  
  967. -------------------------------------------------------------
  968. * Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
  969. -------------------------------------------------------------
  970.  
  971. ATTENTION! This hash-mode requires manual tuning to achieve full performance.
  972. The loss of performance can be greater than 100% without manual tuning.
  973.  
  974. This warning message disappears after a definition for the installed
  975. compute-device in this computer has been added to either list:
  976. - src/modules/module_09300.c
  977. - hashcat.hctune
  978.  
  979. For instructions on tuning, see src/modules/module_09300.c
  980. Also, consider sending a PR to Hashcat Master so that other users can benefit from your work.
  981.  
  982. Speed.#1.........: 5995 H/s (1.93ms) @ Accel:48 Loops:1024 Thr:32 Vec:1
  983.  
  984. -----------------------------------------------------
  985. * Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
  986. -----------------------------------------------------
  987.  
  988. Speed.#1.........: 223.2 kH/s (71.69ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  989.  
  990. ------------------------------------------------------
  991. * Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
  992. ------------------------------------------------------
  993.  
  994. Speed.#1.........: 111.6 kH/s (71.96ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  995.  
  996. ------------------------------------------------------
  997. * Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
  998. ------------------------------------------------------
  999.  
  1000. Speed.#1.........: 17609 H/s (76.12ms) @ Accel:8192 Loops:512 Thr:32 Vec:1
  1001.  
  1002. -----------------------------------------------------
  1003. * Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
  1004. -----------------------------------------------------
  1005.  
  1006. Speed.#1.........: 837.7 MH/s (59.92ms) @ Accel:256 Loops:128 Thr:32 Vec:1
  1007.  
  1008. ------------------------------------------------------------------
  1009. * Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
  1010. ------------------------------------------------------------------
  1011.  
  1012. Speed.#1.........: 1035.7 MH/s (95.62ms) @ Accel:256 Loops:256 Thr:32 Vec:1
  1013.  
  1014. ------------------------------------------------------------------
  1015. * Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
  1016. ------------------------------------------------------------------
  1017.  
  1018. Speed.#1.........: 3432.2 MH/s (58.51ms) @ Accel:256 Loops:512 Thr:32 Vec:1
  1019.  
  1020. ------------------------------------------------------
  1021. * Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
  1022. ------------------------------------------------------
  1023.  
  1024. Speed.#1.........: 914.0 MH/s (54.91ms) @ Accel:256 Loops:128 Thr:32 Vec:1
  1025.  
  1026. ----------------------------------------------------------------
  1027. * Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
  1028. ----------------------------------------------------------------
  1029.  
  1030. Speed.#1.........: 999.8 MH/s (49.34ms) @ Accel:256 Loops:128 Thr:32 Vec:1
  1031.  
  1032. ----------------------------------------------------------------
  1033. * Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
  1034. ----------------------------------------------------------------
  1035.  
  1036. Speed.#1.........: 5431.4 MH/s (73.91ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
  1037.  
  1038. --------------------------
  1039. * Hash-Mode 9900 (Radmin2)
  1040. --------------------------
  1041.  
  1042. Speed.#1.........: 15271.8 MH/s (52.53ms) @ Accel:64 Loops:1024 Thr:256 Vec:4
  1043.  
  1044. -------------------------------------------------------------
  1045. * Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
  1046. -------------------------------------------------------------
  1047.  
  1048. Speed.#1.........: 223.0 kH/s (87.45ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1049.  
  1050. ---------------------------
  1051. * Hash-Mode 10100 (SipHash)
  1052. ---------------------------
  1053.  
  1054. Speed.#1.........: 46575.2 MH/s (17.13ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  1055.  
  1056. ----------------------------
  1057. * Hash-Mode 10200 (CRAM-MD5)
  1058. ----------------------------
  1059.  
  1060. Speed.#1.........: 6688.2 MH/s (60.03ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  1061.  
  1062. --------------------------------------------------------------------------
  1063. * Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
  1064. --------------------------------------------------------------------------
  1065.  
  1066. Speed.#1.........: 8609.7 kH/s (85.16ms) @ Accel:64 Loops:1023 Thr:256 Vec:1
  1067.  
  1068. -------------------------------------------------
  1069. * Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
  1070. -------------------------------------------------
  1071.  
  1072. Speed.#1.........: 1109.8 MH/s (90.56ms) @ Accel:256 Loops:256 Thr:32 Vec:1
  1073.  
  1074. --------------------------------------------------------------
  1075. * Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
  1076. --------------------------------------------------------------
  1077.  
  1078. Speed.#1.........: 1149.5 MH/s (85.94ms) @ Accel:256 Loops:256 Thr:32 Vec:1
  1079.  
  1080. --------------------------------------------------------------
  1081. * Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
  1082. --------------------------------------------------------------
  1083.  
  1084. Speed.#1.........: 12829.9 MH/s (62.61ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
  1085.  
  1086. ------------------------------------------------------------------
  1087. * Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
  1088. ------------------------------------------------------------------
  1089.  
  1090. Speed.#1.........: 41882.4 kH/s (29.28ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
  1091.  
  1092. -----------------------------------------------
  1093. * Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
  1094. -----------------------------------------------
  1095.  
  1096. Speed.#1.........: 5773.8 MH/s (69.56ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  1097.  
  1098. ----------------------------------------------------------------------
  1099. * Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
  1100. ----------------------------------------------------------------------
  1101.  
  1102. Speed.#1.........: 111.6 kH/s (108.47ms) @ Accel:2 Loops:32 Thr:256 Vec:1
  1103.  
  1104. ----------------------------
  1105. * Hash-Mode 10800 (SHA2-384)
  1106. ----------------------------
  1107.  
  1108. Speed.#1.........: 1707.9 MH/s (58.76ms) @ Accel:32 Loops:256 Thr:256 Vec:1
  1109.  
  1110. ---------------------------------------
  1111. * Hash-Mode 10810 (sha384($pass.$salt))
  1112. ---------------------------------------
  1113.  
  1114. Speed.#1.........: 1711.2 MH/s (58.66ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  1115.  
  1116. ---------------------------------------
  1117. * Hash-Mode 10820 (sha384($salt.$pass))
  1118. ---------------------------------------
  1119.  
  1120. Speed.#1.........: 1699.9 MH/s (59.03ms) @ Accel:64 Loops:128 Thr:256 Vec:1
  1121.  
  1122. ------------------------------------------------
  1123. * Hash-Mode 10830 (sha384(utf16le($pass).$salt))
  1124. ------------------------------------------------
  1125.  
  1126. Speed.#1.........: 1705.7 MH/s (58.84ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  1127.  
  1128. ------------------------------------------------
  1129. * Hash-Mode 10840 (sha384($salt.utf16le($pass)))
  1130. ------------------------------------------------
  1131.  
  1132. Speed.#1.........: 1700.8 MH/s (59.03ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  1133.  
  1134. ------------------------------------------
  1135. * Hash-Mode 10870 (sha384(utf16le($pass)))
  1136. ------------------------------------------
  1137.  
  1138. Speed.#1.........: 1705.9 MH/s (58.83ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  1139.  
  1140. --------------------------------------------------------
  1141. * Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
  1142. --------------------------------------------------------
  1143.  
  1144. Speed.#1.........: 2233.9 kH/s (81.24ms) @ Accel:16 Loops:999 Thr:256 Vec:1
  1145.  
  1146. ------------------------------------------------------------------------------
  1147. * Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
  1148. ------------------------------------------------------------------------------
  1149.  
  1150. Speed.#1.........: 272.8 kH/s (89.71ms) @ Accel:64 Loops:256 Thr:256 Vec:1
  1151.  
  1152. ------------------------------
  1153. * Hash-Mode 11000 (PrestaShop)
  1154. ------------------------------
  1155.  
  1156. Speed.#1.........: 14871.9 MH/s (53.97ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  1157.  
  1158. -----------------------------------------
  1159. * Hash-Mode 11100 (PostgreSQL CRAM (MD5))
  1160. -----------------------------------------
  1161.  
  1162. Speed.#1.........: 11964.5 MH/s (67.10ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  1163.  
  1164. -------------------------------------
  1165. * Hash-Mode 11200 (MySQL CRAM (SHA1))
  1166. -------------------------------------
  1167.  
  1168. Speed.#1.........: 3516.5 MH/s (57.09ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1169.  
  1170. --------------------------------------------------------------------
  1171. * Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
  1172. --------------------------------------------------------------------
  1173.  
  1174. Speed.#1.........: 8869 H/s (56.51ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  1175.  
  1176. ---------------------------------------------------
  1177. * Hash-Mode 11400 (SIP digest authentication (MD5))
  1178. ---------------------------------------------------
  1179.  
  1180. Speed.#1.........: 5924.4 MH/s (67.77ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
  1181.  
  1182. -------------------------
  1183. * Hash-Mode 11500 (CRC32)
  1184. -------------------------
  1185.  
  1186. Speed.#1.........: 10497.5 MH/s (38.19ms) @ Accel:256 Loops:512 Thr:64 Vec:1
  1187.  
  1188. ---------------------------------------------
  1189. * Hash-Mode 11600 (7-Zip) [Iterations: 16384]
  1190. ---------------------------------------------
  1191.  
  1192. Speed.#1.........: 717.0 kH/s (65.89ms) @ Accel:16 Loops:4096 Thr:256 Vec:1
  1193.  
  1194. --------------------------------------------------------------------
  1195. * Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
  1196. --------------------------------------------------------------------
  1197.  
  1198. Speed.#1.........: 126.7 MH/s (49.50ms) @ Accel:2 Loops:256 Thr:256 Vec:1
  1199.  
  1200. ---------------------------------------------------------------
  1201. * Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
  1202. ---------------------------------------------------------------
  1203.  
  1204. Speed.#1.........: 45240.9 kH/s (69.38ms) @ Accel:2 Loops:128 Thr:256 Vec:1
  1205.  
  1206. ---------------------------------------------------------------
  1207. * Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
  1208. ---------------------------------------------------------------
  1209.  
  1210. Speed.#1.........: 62628.1 kH/s (50.06ms) @ Accel:2 Loops:128 Thr:256 Vec:1
  1211.  
  1212. --------------------------------------------------------------------
  1213. * Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
  1214. --------------------------------------------------------------------
  1215.  
  1216. Speed.#1.........: 126.7 MH/s (49.50ms) @ Accel:1 Loops:512 Thr:256 Vec:1
  1217.  
  1218. ---------------------------------------------------------------
  1219. * Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
  1220. ---------------------------------------------------------------
  1221.  
  1222. Speed.#1.........: 39680.2 kH/s (79.10ms) @ Accel:1 Loops:256 Thr:256 Vec:1
  1223.  
  1224. ---------------------------------------------------------------
  1225. * Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
  1226. ---------------------------------------------------------------
  1227.  
  1228. Speed.#1.........: 52169.3 kH/s (60.14ms) @ Accel:2 Loops:128 Thr:256 Vec:1
  1229.  
  1230. -----------------------------------------------------
  1231. * Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
  1232. -----------------------------------------------------
  1233.  
  1234. Speed.#1.........: 12299.3 kH/s (54.86ms) @ Accel:64 Loops:999 Thr:256 Vec:1
  1235.  
  1236. ------------------------------------------------------
  1237. * Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
  1238. ------------------------------------------------------
  1239.  
  1240. Speed.#1.........: 5217.5 kH/s (47.04ms) @ Accel:64 Loops:499 Thr:256 Vec:1
  1241.  
  1242. -------------------------------------------------------------------
  1243. * Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
  1244. -------------------------------------------------------------------
  1245.  
  1246. Speed.#1.........: 550.5 kH/s (70.62ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  1247.  
  1248. --------------------------------------------------------
  1249. * Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
  1250. --------------------------------------------------------
  1251.  
  1252. Speed.#1.........: 784.1 kH/s (56.81ms) @ Accel:4 Loops:999 Thr:256 Vec:1
  1253.  
  1254. ------------------------------------------------
  1255. * Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
  1256. ------------------------------------------------
  1257.  
  1258. Speed.#1.........: 27179 H/s (56.34ms) @ Accel:64 Loops:128 Thr:256 Vec:1
  1259.  
  1260. ------------------------------------------------------------------
  1261. * Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
  1262. ------------------------------------------------------------------
  1263.  
  1264. Speed.#1.........: 207.0 kH/s (58.85ms) @ Accel:32 Loops:256 Thr:128 Vec:1
  1265.  
  1266. ---------------------------------------------------------------
  1267. * Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
  1268. ---------------------------------------------------------------
  1269.  
  1270. Speed.#1.........: 4957.2 kH/s (49.90ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  1271.  
  1272. ------------------------------------------------
  1273. * Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
  1274. ------------------------------------------------
  1275.  
  1276. Speed.#1.........: 94810 H/s (64.30ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
  1277.  
  1278. ----------------------------------
  1279. * Hash-Mode 12600 (ColdFusion 10+)
  1280. ----------------------------------
  1281.  
  1282. Speed.#1.........: 3345.7 MH/s (59.99ms) @ Accel:64 Loops:256 Thr:256 Vec:1
  1283.  
  1284. ---------------------------------------------------------
  1285. * Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
  1286. ---------------------------------------------------------
  1287.  
  1288. Speed.#1.........: 64516.6 kH/s (2.79ms) @ Accel:64 Loops:9 Thr:256 Vec:1
  1289.  
  1290. --------------------------------------------------------------------
  1291. * Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
  1292. --------------------------------------------------------------------
  1293.  
  1294. Speed.#1.........: 18193.6 kH/s (32.78ms) @ Accel:64 Loops:99 Thr:256 Vec:1
  1295.  
  1296. ----------------------------------------------------------------
  1297. * Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
  1298. ----------------------------------------------------------------
  1299.  
  1300. Speed.#1.........: 584.5 kH/s (83.01ms) @ Accel:32 Loops:512 Thr:256 Vec:1
  1301.  
  1302. --------------------------------------------
  1303. * Hash-Mode 13000 (RAR5) [Iterations: 32799]
  1304. --------------------------------------------
  1305.  
  1306. Speed.#1.........: 73239 H/s (83.59ms) @ Accel:32 Loops:512 Thr:256 Vec:1
  1307.  
  1308. -------------------------------------------------
  1309. * Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
  1310. -------------------------------------------------
  1311.  
  1312. Speed.#1.........: 907.6 MH/s (55.32ms) @ Accel:256 Loops:128 Thr:32 Vec:1
  1313.  
  1314. -------------------------------------------------
  1315. * Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
  1316. -------------------------------------------------
  1317.  
  1318. Speed.#1.........: 279.7 kH/s (63.52ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1319.  
  1320. --------------------------------------------
  1321. * Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
  1322. --------------------------------------------
  1323.  
  1324. Speed.#1.........: 12483.6 MH/s (64.32ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  1325.  
  1326. -----------------------------------------------------------------------------------
  1327. * Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
  1328. -----------------------------------------------------------------------------------
  1329.  
  1330. Speed.#1.........: 85098 H/s (96.05ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1331.  
  1332. ---------------------------------------
  1333. * Hash-Mode 13500 (PeopleSoft PS_TOKEN)
  1334. ---------------------------------------
  1335.  
  1336. Speed.#1.........: 9533.2 MH/s (84.25ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  1337.  
  1338. --------------------------------------------
  1339. * Hash-Mode 13600 (WinZip) [Iterations: 999]
  1340. --------------------------------------------
  1341.  
  1342. Speed.#1.........: 4909.9 kH/s (72.40ms) @ Accel:32 Loops:999 Thr:256 Vec:1
  1343.  
  1344. --------------------------------------------------------------------------
  1345. * Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
  1346. --------------------------------------------------------------------------
  1347.  
  1348. Speed.#1.........: 1660 H/s (30.04ms) @ Accel:512 Loops:500 Thr:256 Vec:1
  1349.  
  1350. ---------------------------------------------------------------------------
  1351. * Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
  1352. ---------------------------------------------------------------------------
  1353.  
  1354. Speed.#1.........: 948 H/s (26.27ms) @ Accel:512 Loops:250 Thr:256 Vec:1
  1355.  
  1356. ---------------------------------------------------------------------------
  1357. * Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
  1358. ---------------------------------------------------------------------------
  1359.  
  1360. Speed.#1.........: 666 H/s (37.42ms) @ Accel:512 Loops:250 Thr:256 Vec:1
  1361.  
  1362. -----------------------------------------------------------------------
  1363. * Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
  1364. -----------------------------------------------------------------------
  1365.  
  1366. Speed.#1.........: 1653 H/s (39.55ms) @ Accel:512 Loops:500 Thr:256 Vec:1
  1367.  
  1368. ------------------------------------------------------------------------
  1369. * Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
  1370. ------------------------------------------------------------------------
  1371.  
  1372. Speed.#1.........: 830 H/s (39.38ms) @ Accel:512 Loops:250 Thr:256 Vec:1
  1373.  
  1374. ------------------------------------------------------------------------
  1375. * Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
  1376. ------------------------------------------------------------------------
  1377.  
  1378. Speed.#1.........: 548 H/s (29.81ms) @ Accel:2048 Loops:250 Thr:32 Vec:1
  1379.  
  1380. --------------------------------------------------------------------------
  1381. * Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
  1382. --------------------------------------------------------------------------
  1383.  
  1384. Speed.#1.........: 155 H/s (26.30ms) @ Accel:128 Loops:500 Thr:64 Vec:1
  1385.  
  1386. ---------------------------------------------------------------------------
  1387. * Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
  1388. ---------------------------------------------------------------------------
  1389.  
  1390. Speed.#1.........: 98 H/s (41.44ms) @ Accel:512 Loops:62 Thr:128 Vec:1
  1391.  
  1392. ---------------------------------------------------------------------------
  1393. * Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
  1394. ---------------------------------------------------------------------------
  1395.  
  1396. Speed.#1.........: 59 H/s (34.10ms) @ Accel:1024 Loops:62 Thr:32 Vec:1
  1397.  
  1398. --------------------------------------------------------------------------------------
  1399. * Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
  1400. --------------------------------------------------------------------------------------
  1401.  
  1402. Speed.#1.........: 3349 H/s (30.50ms) @ Accel:4096 Loops:256 Thr:64 Vec:1
  1403.  
  1404. ---------------------------------------------------------------------------------------
  1405. * Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
  1406. ---------------------------------------------------------------------------------------
  1407.  
  1408. Speed.#1.........: 1890 H/s (26.95ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  1409.  
  1410. ---------------------------------------------------------------------------------------
  1411. * Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
  1412. ---------------------------------------------------------------------------------------
  1413.  
  1414. Speed.#1.........: 1302 H/s (39.22ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  1415.  
  1416. -----------------------------------------------------------------------
  1417. * Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
  1418. -----------------------------------------------------------------------
  1419.  
  1420. Speed.#1.........: 2241 H/s (29.06ms) @ Accel:512 Loops:500 Thr:256 Vec:1
  1421.  
  1422. ------------------------------------------------------------------------
  1423. * Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
  1424. ------------------------------------------------------------------------
  1425.  
  1426. Speed.#1.........: 1173 H/s (27.86ms) @ Accel:512 Loops:250 Thr:256 Vec:1
  1427.  
  1428. ------------------------------------------------------------------------
  1429. * Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
  1430. ------------------------------------------------------------------------
  1431.  
  1432. Speed.#1.........: 719 H/s (45.46ms) @ Accel:128 Loops:1000 Thr:256 Vec:1
  1433.  
  1434. -----------------------------------------------------------------------------------
  1435. * Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
  1436. -----------------------------------------------------------------------------------
  1437.  
  1438. Speed.#1.........: 5920 H/s (28.21ms) @ Accel:2048 Loops:256 Thr:128 Vec:1
  1439.  
  1440. ------------------------------------------------------------------------------------
  1441. * Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
  1442. ------------------------------------------------------------------------------------
  1443.  
  1444. Speed.#1.........: 2911 H/s (28.71ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  1445.  
  1446. ------------------------------------------------------------------------------------
  1447. * Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
  1448. ------------------------------------------------------------------------------------
  1449.  
  1450. Speed.#1.........: 1947 H/s (42.98ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  1451.  
  1452. -----------------------------------------------------------------------------
  1453. * Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
  1454. -----------------------------------------------------------------------------
  1455.  
  1456. Speed.#1.........: 72 H/s (28.00ms) @ Accel:1024 Loops:62 Thr:32 Vec:1
  1457.  
  1458. ------------------------------------------------------------------------------
  1459. * Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
  1460. ------------------------------------------------------------------------------
  1461.  
  1462. Speed.#1.........: 34 H/s (29.37ms) @ Accel:256 Loops:62 Thr:64 Vec:1
  1463.  
  1464. ------------------------------------------------------------------------------
  1465. * Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
  1466. ------------------------------------------------------------------------------
  1467.  
  1468. Speed.#1.........: 23 H/s (21.87ms) @ Accel:128 Loops:62 Thr:64 Vec:1
  1469.  
  1470. -----------------------------------------------------------------------------------------
  1471. * Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
  1472. -----------------------------------------------------------------------------------------
  1473.  
  1474. Speed.#1.........: 173 H/s (30.15ms) @ Accel:128 Loops:256 Thr:64 Vec:1
  1475.  
  1476. ------------------------------------------------------------------------------------------
  1477. * Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
  1478. ------------------------------------------------------------------------------------------
  1479.  
  1480. Speed.#1.........: 88 H/s (29.53ms) @ Accel:1024 Loops:32 Thr:32 Vec:1
  1481.  
  1482. ------------------------------------------------------------------------------------------
  1483. * Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
  1484. ------------------------------------------------------------------------------------------
  1485.  
  1486. Speed.#1.........: 57 H/s (22.67ms) @ Accel:256 Loops:32 Thr:64 Vec:1
  1487.  
  1488. -------------------------------------------------
  1489. * Hash-Mode 13800 (Windows Phone 8+ PIN/password)
  1490. -------------------------------------------------
  1491.  
  1492. Speed.#1.........: 1460.0 MH/s (68.77ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  1493.  
  1494. ----------------------------
  1495. * Hash-Mode 13900 (OpenCart)
  1496. ----------------------------
  1497.  
  1498. Speed.#1.........: 3391.6 MH/s (59.21ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1499.  
  1500. -------------------------------------------------
  1501. * Hash-Mode 14000 (DES (PT = $salt, key = $pass))
  1502. -------------------------------------------------
  1503.  
  1504. Speed.#1.........: 39531.9 MH/s (20.18ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
  1505.  
  1506. --------------------------------------------------
  1507. * Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
  1508. --------------------------------------------------
  1509.  
  1510. Speed.#1.........: 4881.0 MH/s (82.30ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
  1511.  
  1512. ----------------------------
  1513. * Hash-Mode 14400 (sha1(CX))
  1514. ----------------------------
  1515.  
  1516. Speed.#1.........: 645.9 MH/s (77.75ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
  1517.  
  1518. -------------------------------------------------
  1519. * Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
  1520. -------------------------------------------------
  1521.  
  1522. Speed.#1.........: 2311.3 MH/s (86.90ms) @ Accel:32 Loops:512 Thr:256 Vec:1
  1523.  
  1524. ---------------------------------------------
  1525. * Hash-Mode 14600 (LUKS) [Iterations: 163044]
  1526. ---------------------------------------------
  1527.  
  1528. Speed.#1.........: 17145 H/s (71.85ms) @ Accel:32 Loops:512 Thr:256 Vec:1
  1529.  
  1530. -----------------------------------------------------------
  1531. * Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
  1532. -----------------------------------------------------------
  1533.  
  1534. Speed.#1.........: 272.8 kH/s (71.29ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
  1535.  
  1536. ---------------------------------------------------------------
  1537. * Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
  1538. ---------------------------------------------------------------
  1539.  
  1540. Speed.#1.........: 217 H/s (61.55ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  1541.  
  1542. ----------------------------------------------------
  1543. * Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
  1544. ----------------------------------------------------
  1545.  
  1546. Speed.#1.........: 2112.9 MH/s (1.88ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
  1547.  
  1548. ----------------------------------------------
  1549. * Hash-Mode 15000 (FileZilla Server >= 0.9.55)
  1550. ----------------------------------------------
  1551.  
  1552. Speed.#1.........: 1719.4 MH/s (58.39ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  1553.  
  1554. ----------------------------------------------------------------
  1555. * Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
  1556. ----------------------------------------------------------------
  1557.  
  1558. Speed.#1.........: 278.9 kH/s (70.09ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  1559.  
  1560. ----------------------------------------------------------------
  1561. * Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
  1562. ----------------------------------------------------------------
  1563.  
  1564. Speed.#1.........: 549.5 kH/s (70.60ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1565.  
  1566. ---------------------------------------------------------------
  1567. * Hash-Mode 15300 (DPAPI masterkey file v1) [Iterations: 23999]
  1568. ---------------------------------------------------------------
  1569.  
  1570. Speed.#1.........: 114.9 kH/s (70.93ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1571.  
  1572. ----------------------------
  1573. * Hash-Mode 15400 (ChaCha20)
  1574. ----------------------------
  1575.  
  1576. Speed.#1.........: 8274.1 MH/s (96.96ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  1577.  
  1578. ----------------------------------------------------------
  1579. * Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
  1580. ----------------------------------------------------------
  1581.  
  1582. Speed.#1.........: 12738.1 MH/s (63.01ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  1583.  
  1584. --------------------------------------------------------------------------
  1585. * Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
  1586. --------------------------------------------------------------------------
  1587.  
  1588. Speed.#1.........: 2239.6 kH/s (55.79ms) @ Accel:32 Loops:511 Thr:256 Vec:1
  1589.  
  1590. ----------------------------------------------------------------
  1591. * Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
  1592. ----------------------------------------------------------------
  1593.  
  1594. Speed.#1.........: 0 H/s (10.22ms) @ Accel:1 Loops:1024 Thr:4 Vec:1
  1595.  
  1596. ---------------------------------------------------------------
  1597. * Hash-Mode 15900 (DPAPI masterkey file v2) [Iterations: 12899]
  1598. ---------------------------------------------------------------
  1599.  
  1600. Speed.#1.........: 66407 H/s (57.80ms) @ Accel:16 Loops:256 Thr:256 Vec:1
  1601.  
  1602. ----------------------------
  1603. * Hash-Mode 16000 (Tripcode)
  1604. ----------------------------
  1605.  
  1606. Speed.#1.........: 427.7 MH/s (58.68ms) @ Accel:2 Loops:1024 Thr:256 Vec:1
  1607.  
  1608. ---------------------------
  1609. * Hash-Mode 16100 (TACACS+)
  1610. ---------------------------
  1611.  
  1612. Speed.#1.........: 23769.9 MH/s (33.72ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  1613.  
  1614. ----------------------------------------------------------
  1615. * Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
  1616. ----------------------------------------------------------
  1617.  
  1618. Speed.#1.........: 119.9 kH/s (81.65ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1619.  
  1620. -----------------------------------------------------------------------------------
  1621. * Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
  1622. -----------------------------------------------------------------------------------
  1623.  
  1624. Speed.#1.........: 1147.6 kH/s (81.61ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1625.  
  1626. ------------------------------------
  1627. * Hash-Mode 16400 (CRAM-MD5 Dovecot)
  1628. ------------------------------------
  1629.  
  1630. Speed.#1.........: 42740.7 MH/s (18.70ms) @ Accel:512 Loops:1024 Thr:32 Vec:8
  1631.  
  1632. ----------------------------------------
  1633. * Hash-Mode 16500 (JWT (JSON Web Token))
  1634. ----------------------------------------
  1635.  
  1636. Speed.#1.........: 1102.6 MH/s (91.11ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  1637.  
  1638. ---------------------------------------------------
  1639. * Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
  1640. ---------------------------------------------------
  1641.  
  1642. Speed.#1.........: 1345.0 MH/s (74.66ms) @ Accel:16 Loops:512 Thr:256 Vec:1
  1643.  
  1644. ---------------------------------------------------
  1645. * Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
  1646. ---------------------------------------------------
  1647.  
  1648. Speed.#1.........: 112.1 kH/s (87.38ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1649.  
  1650. ----------------------------------------------------
  1651. * Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
  1652. ----------------------------------------------------
  1653.  
  1654. Speed.#1.........: 239.9 kH/s (81.21ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1655.  
  1656. ----------------------------------------------------------------------------
  1657. * Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
  1658. ----------------------------------------------------------------------------
  1659.  
  1660. Speed.#1.........: 7623.6 kH/s (89.83ms) @ Accel:64 Loops:65536 Thr:256 Vec:1
  1661.  
  1662. --------------------------------------
  1663. * Hash-Mode 17200 (PKZIP (Compressed))
  1664. --------------------------------------
  1665.  
  1666. Speed.#1.........: 2406.3 MH/s (25.99ms) @ Accel:40 Loops:1024 Thr:32 Vec:1
  1667.  
  1668. ----------------------------------------
  1669. * Hash-Mode 17210 (PKZIP (Uncompressed))
  1670. ----------------------------------------
  1671.  
  1672. Speed.#1.........: 2331.8 MH/s (21.46ms) @ Accel:128 Loops:64 Thr:128 Vec:1
  1673.  
  1674. -------------------------------------------------
  1675. * Hash-Mode 17220 (PKZIP (Compressed Multi-File))
  1676. -------------------------------------------------
  1677.  
  1678. Speed.#1.........: 11659.2 MH/s (68.85ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
  1679.  
  1680. --------------------------------------------
  1681. * Hash-Mode 17225 (PKZIP (Mixed Multi-File))
  1682. --------------------------------------------
  1683.  
  1684. Speed.#1.........: 13134.9 MH/s (61.11ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
  1685.  
  1686. ----------------------------------------------------------
  1687. * Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
  1688. ----------------------------------------------------------
  1689.  
  1690. Speed.#1.........: 16952.8 MH/s (47.33ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
  1691.  
  1692. ----------------------------
  1693. * Hash-Mode 17300 (SHA3-224)
  1694. ----------------------------
  1695.  
  1696. Speed.#1.........: 1309.5 MH/s (76.72ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  1697.  
  1698. ----------------------------
  1699. * Hash-Mode 17400 (SHA3-256)
  1700. ----------------------------
  1701.  
  1702. Speed.#1.........: 1311.0 MH/s (76.63ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  1703.  
  1704. ----------------------------
  1705. * Hash-Mode 17500 (SHA3-384)
  1706. ----------------------------
  1707.  
  1708. Speed.#1.........: 1310.6 MH/s (76.62ms) @ Accel:256 Loops:256 Thr:32 Vec:1
  1709.  
  1710. ----------------------------
  1711. * Hash-Mode 17600 (SHA3-512)
  1712. ----------------------------
  1713.  
  1714. Speed.#1.........: 1309.6 MH/s (76.69ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  1715.  
  1716. ------------------------------
  1717. * Hash-Mode 17700 (Keccak-224)
  1718. ------------------------------
  1719.  
  1720. Speed.#1.........: 1309.9 MH/s (76.68ms) @ Accel:16 Loops:512 Thr:256 Vec:1
  1721.  
  1722. ------------------------------
  1723. * Hash-Mode 17800 (Keccak-256)
  1724. ------------------------------
  1725.  
  1726. Speed.#1.........: 1311.1 MH/s (76.61ms) @ Accel:16 Loops:512 Thr:256 Vec:1
  1727.  
  1728. ------------------------------
  1729. * Hash-Mode 17900 (Keccak-384)
  1730. ------------------------------
  1731.  
  1732. Speed.#1.........: 1313.1 MH/s (76.48ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  1733.  
  1734. ------------------------------
  1735. * Hash-Mode 18000 (Keccak-512)
  1736. ------------------------------
  1737.  
  1738. Speed.#1.........: 1310.4 MH/s (76.64ms) @ Accel:16 Loops:512 Thr:256 Vec:1
  1739.  
  1740. ------------------------------------
  1741. * Hash-Mode 18100 (TOTP (HMAC-SHA1))
  1742. ------------------------------------
  1743.  
  1744. Speed.#1.........: 2771.1 MH/s (72.47ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
  1745.  
  1746. ------------------------------------------------
  1747. * Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
  1748. ------------------------------------------------
  1749.  
  1750. Speed.#1.........: 904.6 MH/s (55.50ms) @ Accel:256 Loops:128 Thr:32 Vec:1
  1751.  
  1752. ----------------------------------------------------------------
  1753. * Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
  1754. ----------------------------------------------------------------
  1755.  
  1756. Speed.#1.........: 119.8 kH/s (81.68ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1757.  
  1758. -------------------------------------------------------------------------------------
  1759. * Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
  1760. -------------------------------------------------------------------------------------
  1761.  
  1762. Speed.#1.........: 27748 H/s (72.42ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1763.  
  1764. -----------------------------------------
  1765. * Hash-Mode 18500 (sha1(md5(md5($pass))))
  1766. -----------------------------------------
  1767.  
  1768. Speed.#1.........: 5202.9 MH/s (77.21ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  1769.  
  1770. ---------------------------------------------------------------------------------------
  1771. * Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
  1772. ---------------------------------------------------------------------------------------
  1773.  
  1774. Speed.#1.........: 1454.0 kH/s (71.80ms) @ Accel:32 Loops:1023 Thr:128 Vec:1
  1775.  
  1776. ------------------------------------------
  1777. * Hash-Mode 18700 (Java Object hashCode())
  1778. ------------------------------------------
  1779.  
  1780. Speed.#1.........: 402.5 GH/s (1.88ms) @ Accel:128 Loops:1024 Thr:128 Vec:8
  1781.  
  1782. --------------------------------------------------------------------------------------
  1783. * Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
  1784. --------------------------------------------------------------------------------------
  1785.  
  1786. Speed.#1.........: 477.3 kH/s (82.00ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  1787.  
  1788. -----------------------------------------------------
  1789. * Hash-Mode 18900 (Android Backup) [Iterations: 9999]
  1790. -----------------------------------------------------
  1791.  
  1792. Speed.#1.........: 275.8 kH/s (70.76ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1793.  
  1794. ------------------------------------------------------------
  1795. * Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
  1796. ------------------------------------------------------------
  1797.  
  1798. Speed.#1.........: 41384.0 kH/s (11.87ms) @ Accel:256 Loops:1000 Thr:64 Vec:1
  1799.  
  1800. ---------------------------------------------------------------
  1801. * Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
  1802. ---------------------------------------------------------------
  1803.  
  1804. Speed.#1.........: 22549.6 kH/s (27.36ms) @ Accel:128 Loops:1000 Thr:128 Vec:1
  1805.  
  1806. ---------------------------------------------------------------
  1807. * Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
  1808. ---------------------------------------------------------------
  1809.  
  1810. Speed.#1.........: 15348.9 kH/s (40.59ms) @ Accel:128 Loops:1000 Thr:128 Vec:1
  1811.  
  1812. ---------------------------------------------
  1813. * Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
  1814. ---------------------------------------------
  1815.  
  1816. Speed.#1.........: 1210.0 MH/s (82.97ms) @ Accel:64 Loops:128 Thr:256 Vec:1
  1817.  
  1818. --------------------------------------------------------
  1819. * Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
  1820. --------------------------------------------------------
  1821.  
  1822. Speed.#1.........: 249.3 MH/s (50.33ms) @ Accel:1 Loops:1024 Thr:256 Vec:1
  1823.  
  1824. --------------------------------------------------------------------
  1825. * Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
  1826. --------------------------------------------------------------------
  1827.  
  1828. Speed.#1.........: 1325.2 kH/s (72.61ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  1829.  
  1830. --------------------------------------------------------------------
  1831. * Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
  1832. --------------------------------------------------------------------
  1833.  
  1834. Speed.#1.........: 660.5 kH/s (72.94ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1835.  
  1836. ---------------------------------------------------------------------
  1837. * Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
  1838. ---------------------------------------------------------------------
  1839.  
  1840. Speed.#1.........: 1338.2 kH/s (72.37ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  1841.  
  1842. ---------------------------------------------------------------------
  1843. * Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
  1844. ---------------------------------------------------------------------
  1845.  
  1846. Speed.#1.........: 669.5 kH/s (72.51ms) @ Accel:32 Loops:512 Thr:256 Vec:1
  1847.  
  1848. ----------------------------------------------------------------------
  1849. * Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
  1850. ----------------------------------------------------------------------
  1851.  
  1852. Speed.#1.........: 787.6 kH/s (50.62ms) @ Accel:32 Loops:124 Thr:256 Vec:1
  1853.  
  1854. -----------------------------------------------------------------------
  1855. * Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
  1856. -----------------------------------------------------------------------
  1857.  
  1858. Speed.#1.........: 381.7 kH/s (50.45ms) @ Accel:16 Loops:124 Thr:256 Vec:1
  1859.  
  1860. -----------------------------------------------------------------------
  1861. * Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
  1862. -----------------------------------------------------------------------
  1863.  
  1864. Speed.#1.........: 245.1 kH/s (56.65ms) @ Accel:4 Loops:499 Thr:256 Vec:1
  1865.  
  1866. --------------------------------------------------------------------
  1867. * Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
  1868. --------------------------------------------------------------------
  1869.  
  1870. Speed.#1.........: 34381 H/s (58.36ms) @ Accel:32 Loops:128 Thr:256 Vec:1
  1871.  
  1872. --------------------------------------------------------------------
  1873. * Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
  1874. --------------------------------------------------------------------
  1875.  
  1876. Speed.#1.........: 77422 H/s (89.43ms) @ Accel:32 Loops:512 Thr:256 Vec:1
  1877.  
  1878. -------------------------------------------------------------------
  1879. * Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
  1880. -------------------------------------------------------------------
  1881.  
  1882. Speed.#1.........: 42353 H/s (72.36ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  1883.  
  1884. ------------------------------------
  1885. * Hash-Mode 20500 (PKZIP Master Key)
  1886. ------------------------------------
  1887.  
  1888. Speed.#1.........: 151.6 GH/s (5.20ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  1889.  
  1890. ----------------------------------------------------------
  1891. * Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
  1892. ----------------------------------------------------------
  1893.  
  1894. Speed.#1.........: 33759.4 MH/s (23.69ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
  1895.  
  1896. -------------------------------------------------------------------------------
  1897. * Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
  1898. -------------------------------------------------------------------------------
  1899.  
  1900. Speed.#1.........: 4568.9 kH/s (81.53ms) @ Accel:32 Loops:999 Thr:256 Vec:1
  1901.  
  1902. -----------------------------------------------
  1903. * Hash-Mode 20710 (sha256(sha256($pass).$salt))
  1904. -----------------------------------------------
  1905.  
  1906. Speed.#1.........: 1809.2 MH/s (55.47ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
  1907.  
  1908. ---------------------------------
  1909. * Hash-Mode 20711 (AuthMe sha256)
  1910. ---------------------------------
  1911.  
  1912. Speed.#1.........: 1807.6 MH/s (55.53ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  1913.  
  1914. -----------------------------------------------
  1915. * Hash-Mode 20720 (sha256($salt.sha256($pass)))
  1916. -----------------------------------------------
  1917.  
  1918. Speed.#1.........: 1422.8 MH/s (70.57ms) @ Accel:32 Loops:256 Thr:256 Vec:1
  1919.  
  1920. --------------------------------------
  1921. * Hash-Mode 20800 (sha256(md5($pass)))
  1922. --------------------------------------
  1923.  
  1924. Speed.#1.........: 4418.1 MH/s (90.92ms) @ Accel:128 Loops:512 Thr:128 Vec:1
  1925.  
  1926. -----------------------------------------------------------
  1927. * Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
  1928. -----------------------------------------------------------
  1929.  
  1930. Speed.#1.........: 4237.9 MH/s (94.80ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  1931.  
  1932. -------------------------------------------------------------
  1933. * Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
  1934. -------------------------------------------------------------
  1935.  
  1936. Speed.#1.........: 853.4 MH/s (58.81ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
  1937.  
  1938. ------------------------------------------
  1939. * Hash-Mode 21100 (sha1(md5($pass.$salt)))
  1940. ------------------------------------------
  1941.  
  1942. Speed.#1.........: 7546.8 MH/s (53.15ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  1943.  
  1944. -----------------------------------------------
  1945. * Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
  1946. -----------------------------------------------
  1947.  
  1948. Speed.#1.........: 9064.1 MH/s (44.24ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  1949.  
  1950. ------------------------------------------------
  1951. * Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
  1952. ------------------------------------------------
  1953.  
  1954. Speed.#1.........: 5567.4 MH/s (72.14ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
  1955.  
  1956. ---------------------------------------------
  1957. * Hash-Mode 21400 (sha256(sha256_bin($pass)))
  1958. ---------------------------------------------
  1959.  
  1960. Speed.#1.........: 2599.1 MH/s (77.27ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  1961.  
  1962. ---------------------------------------------------
  1963. * Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
  1964. ---------------------------------------------------
  1965.  
  1966. Speed.#1.........: 1453.6 MH/s (69.06ms) @ Accel:32 Loops:256 Thr:256 Vec:1
  1967.  
  1968. ------------------------------------------------------
  1969. * Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
  1970. ------------------------------------------------------
  1971.  
  1972. Speed.#1.........: 105.6 kH/s (51.06ms) @ Accel:4 Loops:124 Thr:256 Vec:1
  1973.  
  1974. ---------------------------------------------------------
  1975. * Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
  1976. ---------------------------------------------------------
  1977.  
  1978. Speed.#1.........: 105.5 kH/s (51.04ms) @ Accel:4 Loops:124 Thr:256 Vec:1
  1979.  
  1980. ----------------------------------------------------------
  1981. * Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
  1982. ----------------------------------------------------------
  1983.  
  1984. Speed.#1.........: 786.5 kH/s (56.82ms) @ Accel:4 Loops:999 Thr:256 Vec:1
  1985.  
  1986. --------------------------------------------------------------------
  1987. * Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
  1988. --------------------------------------------------------------------
  1989.  
  1990. Speed.#1.........: 632.4 kH/s (54.96ms) @ Accel:64 Loops:63 Thr:256 Vec:1
  1991.  
  1992. --------------------------------------------------------------------
  1993. * Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
  1994. --------------------------------------------------------------------
  1995.  
  1996. Speed.#1.........: 584.1 kH/s (38.89ms) @ Accel:64 Loops:511 Thr:32 Vec:1
  1997.  
  1998. -------------------------------------------------------------
  1999. * Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
  2000. -------------------------------------------------------------
  2001.  
  2002. Speed.#1.........: 674.6 kH/s (72.10ms) @ Accel:32 Loops:512 Thr:256 Vec:1
  2003.  
  2004. -------------------------------------------------------
  2005. * Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
  2006. -------------------------------------------------------
  2007.  
  2008. Speed.#1.........: 112.6 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  2009.  
  2010. ---------------------------------------------------
  2011. * Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
  2012. ---------------------------------------------------
  2013.  
  2014. Speed.#1.........: 2327 H/s (54.94ms) @ Accel:128 Loops:4096 Thr:256 Vec:1
  2015.  
  2016. ---------------------------------------------
  2017. * Hash-Mode 22200 (Citrix NetScaler (SHA512))
  2018. ---------------------------------------------
  2019.  
  2020. Speed.#1.........: 1715.4 MH/s (58.52ms) @ Accel:32 Loops:256 Thr:256 Vec:1
  2021.  
  2022. ---------------------------------------------
  2023. * Hash-Mode 22300 (sha256($salt.$pass.$salt))
  2024. ---------------------------------------------
  2025.  
  2026. Speed.#1.........: 5016.3 MH/s (80.05ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  2027.  
  2028. ---------------------------------------------------------
  2029. * Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
  2030. ---------------------------------------------------------
  2031.  
  2032. Speed.#1.........: 5031.9 MH/s (79.85ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  2033.  
  2034. ---------------------------------------------------------
  2035. * Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
  2036. ---------------------------------------------------------
  2037.  
  2038. Speed.#1.........: 555.8 kH/s (86.95ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  2039.  
  2040. -----------------------------------------------
  2041. * Hash-Mode 22500 (MultiBit Classic .key (MD5))
  2042. -----------------------------------------------
  2043.  
  2044. Speed.#1.........: 1378.5 MH/s (72.81ms) @ Accel:64 Loops:128 Thr:256 Vec:1
  2045.  
  2046. ------------------------------------------------------------------------------------
  2047. * Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
  2048. ------------------------------------------------------------------------------------
  2049.  
  2050. Speed.#1.........: 196.8 kH/s (61.84ms) @ Accel:16 Loops:256 Thr:256 Vec:1
  2051.  
  2052. ------------------------------------------------------------
  2053. * Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
  2054. ------------------------------------------------------------
  2055.  
  2056. ATTENTION! This hash-mode requires manual tuning to achieve full performance.
  2057. The loss of performance can be greater than 100% without manual tuning.
  2058.  
  2059. This warning message disappears after a definition for the installed
  2060. compute-device in this computer has been added to either list:
  2061. - src/modules/module_22700.c
  2062. - hashcat.hctune
  2063.  
  2064. For instructions on tuning, see src/modules/module_22700.c
  2065. Also, consider sending a PR to Hashcat Master so that other users can benefit from your work.
  2066.  
  2067. Speed.#1.........: 1310 H/s (42.87ms) @ Accel:48 Loops:1024 Thr:32 Vec:1
  2068.  
  2069. ---------------------------------------------------------
  2070. * Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
  2071. ---------------------------------------------------------
  2072.  
  2073. Speed.#1.........: 1098.7 MH/s (45.63ms) @ Accel:64 Loops:64 Thr:256 Vec:1
  2074.  
  2075. ---------------------------------------------------------
  2076. * Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
  2077. ---------------------------------------------------------
  2078.  
  2079. Speed.#1.........: 3600.9 MH/s (55.74ms) @ Accel:64 Loops:256 Thr:256 Vec:1
  2080.  
  2081. -------------------------------------------------------------
  2082. * Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
  2083. -------------------------------------------------------------
  2084.  
  2085. Speed.#1.........: 1909.3 MH/s (52.54ms) @ Accel:32 Loops:256 Thr:256 Vec:1
  2086.  
  2087. ---------------------------------------------------------
  2088. * Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
  2089. ---------------------------------------------------------
  2090.  
  2091. Speed.#1.........: 1596.6 MH/s (62.88ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  2092.  
  2093. ---------------------------------------------------------
  2094. * Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
  2095. ---------------------------------------------------------
  2096.  
  2097. Speed.#1.........: 1341.3 MH/s (74.87ms) @ Accel:32 Loops:256 Thr:256 Vec:1
  2098.  
  2099. -------------------------------------
  2100. * Hash-Mode 23001 (SecureZIP AES-128)
  2101. -------------------------------------
  2102.  
  2103. Speed.#1.........: 1927.4 MH/s (52.06ms) @ Accel:16 Loops:512 Thr:256 Vec:1
  2104.  
  2105. -------------------------------------
  2106. * Hash-Mode 23002 (SecureZIP AES-192)
  2107. -------------------------------------
  2108.  
  2109. Speed.#1.........: 1520.6 MH/s (66.02ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  2110.  
  2111. -------------------------------------
  2112. * Hash-Mode 23003 (SecureZIP AES-256)
  2113. -------------------------------------
  2114.  
  2115. Speed.#1.........: 1348.9 MH/s (74.45ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  2116.  
  2117. ----------------------------------------------------
  2118. * Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
  2119. ----------------------------------------------------
  2120.  
  2121. Speed.#1.........: 2687.1 kH/s (56.82ms) @ Accel:64 Loops:249 Thr:256 Vec:1
  2122.  
  2123. -------------------------------------------------------------
  2124. * Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
  2125. -------------------------------------------------------------
  2126.  
  2127. Speed.#1.........: 1322.1 kH/s (72.44ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  2128.  
  2129. --------------------------------------------------
  2130. * Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
  2131. --------------------------------------------------
  2132.  
  2133. Speed.#1.........: 1373.6 kH/s (70.57ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  2134.  
  2135. -------------------------------------------------
  2136. * Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
  2137. -------------------------------------------------
  2138.  
  2139. Speed.#1.........: 24087 H/s (83.43ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  2140.  
  2141. -------------------------------------------------------
  2142. * Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
  2143. -------------------------------------------------------
  2144.  
  2145. Speed.#1.........: 122.3 kH/s (32.92ms) @ Accel:4 Loops:999 Thr:256 Vec:1
  2146.  
  2147. -------------------------------------------------------
  2148. * Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
  2149. -------------------------------------------------------
  2150.  
  2151. Speed.#1.........: 63801 H/s (63.86ms) @ Accel:8 Loops:499 Thr:256 Vec:1
  2152.  
  2153. --------------------------------------------------------------
  2154. * Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
  2155. --------------------------------------------------------------
  2156.  
  2157. Speed.#1.........: 95369 H/s (63.93ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
  2158.  
  2159. ------------------------------------------------------------
  2160. * Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
  2161. ------------------------------------------------------------
  2162.  
  2163. Speed.#1.........: 28350 H/s (64.01ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
  2164.  
  2165. ------------------------------------------------------------------
  2166. * Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
  2167. ------------------------------------------------------------------
  2168.  
  2169. Speed.#1.........: 3650.6 kH/s (48.04ms) @ Accel:128 Loops:1 Thr:32 Vec:1
  2170.  
  2171. --------------------------------------------------------------------
  2172. * Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
  2173. --------------------------------------------------------------------
  2174.  
  2175. Speed.#1.........: 553.6 kH/s (70.63ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  2176.  
  2177. -----------------------------------------------------------------------
  2178. * Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
  2179. -----------------------------------------------------------------------
  2180.  
  2181. Speed.#1.........: 159.8 kH/s (81.62ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  2182.  
  2183. -------------------------------------------------
  2184. * Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
  2185. -------------------------------------------------
  2186.  
  2187. Speed.#1.........: 4936.0 MH/s (81.35ms) @ Accel:64 Loops:512 Thr:256 Vec:1
  2188.  
  2189. ----------------------------------------------------------------------------------------
  2190. * Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
  2191. ----------------------------------------------------------------------------------------
  2192.  
  2193. Speed.#1.........: 1299.8 kH/s (72.23ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  2194.  
  2195. ------------------------------------------------------------------------------------------
  2196. * Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
  2197. ------------------------------------------------------------------------------------------
  2198.  
  2199. Speed.#1.........: 1059.5 kH/s (89.46ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  2200.  
  2201. ----------------------------------------------------------------------------------------
  2202. * Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
  2203. ----------------------------------------------------------------------------------------
  2204.  
  2205. Speed.#1.........: 2774 H/s (60.38ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  2206.  
  2207. -------------------------------------------------
  2208. * Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
  2209. -------------------------------------------------
  2210.  
  2211. Speed.#1.........: 43338 H/s (72.42ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  2212.  
  2213. ----------------------------
  2214. * Hash-Mode 24700 (Stuffit5)
  2215. ----------------------------
  2216.  
  2217. Speed.#1.........: 14531.3 MH/s (55.23ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  2218.  
  2219. -------------------------------------
  2220. * Hash-Mode 24800 (Umbraco HMAC-SHA1)
  2221. -------------------------------------
  2222.  
  2223. Speed.#1.........: 2794.0 MH/s (71.89ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
  2224.  
  2225. --------------------------------------------
  2226. * Hash-Mode 24900 (Dahua Authentication MD5)
  2227. --------------------------------------------
  2228.  
  2229. Speed.#1.........: 22170.9 MH/s (36.15ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
  2230.  
  2231. -------------------------------------------------------------------------
  2232. * Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
  2233. -------------------------------------------------------------------------
  2234.  
  2235. Speed.#1.........: 316.7 kH/s (4.45ms) @ Accel:1 Loops:131072 Thr:256 Vec:1
  2236.  
  2237. ------------------------------------------------------------
  2238. * Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
  2239. ------------------------------------------------------------
  2240.  
  2241. Speed.#1.........: 617.6 kH/s (4.56ms) @ Accel:2 Loops:131072 Thr:256 Vec:1
  2242.  
  2243. -------------------------------------------------------------
  2244. * Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
  2245. -------------------------------------------------------------
  2246.  
  2247. Speed.#1.........: 487.0 kH/s (5.89ms) @ Accel:8 Loops:131072 Thr:64 Vec:1
  2248.  
  2249. -------------------------------------------------------------------------
  2250. * Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
  2251. -------------------------------------------------------------------------
  2252.  
  2253. Speed.#1.........: 17794 H/s (56.40ms) @ Accel:64 Loops:128 Thr:256 Vec:1
  2254.  
  2255. ----------------------------------------------------------------------------------------
  2256. * Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
  2257. ----------------------------------------------------------------------------------------
  2258.  
  2259. Speed.#1.........: 27244.8 kH/s (44.64ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
  2260.  
  2261. -------------------------------------------------------------------
  2262. * Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
  2263. -------------------------------------------------------------------
  2264.  
  2265. Speed.#1.........: 538.1 kH/s (89.50ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  2266.  
  2267. -------------------------------------------------------------------
  2268. * Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
  2269. -------------------------------------------------------------------
  2270.  
  2271. Speed.#1.........: 58369 H/s (68.36ms) @ Accel:8 Loops:32 Thr:11 Vec:1
  2272.  
  2273. ------------------------------
  2274. * Hash-Mode 25700 (MurmurHash)
  2275. ------------------------------
  2276.  
  2277. Speed.#1.........: 242.2 GH/s (3.22ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  2278.  
  2279. ---------------------------------------------------------------------
  2280. * Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
  2281. ---------------------------------------------------------------------
  2282.  
  2283. Speed.#1.........: 58479 H/s (67.86ms) @ Accel:8 Loops:32 Thr:11 Vec:1
  2284.  
  2285. ----------------------------------------------------------------------------------
  2286. * Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
  2287. ----------------------------------------------------------------------------------
  2288.  
  2289. Speed.#1.........: 36777 H/s (83.31ms) @ Accel:32 Loops:512 Thr:256 Vec:1
  2290.  
  2291. -----------------------------------
  2292. * Hash-Mode 26000 (Mozilla key3.db)
  2293. -----------------------------------
  2294.  
  2295. Speed.#1.........: 186.1 MH/s (67.41ms) @ Accel:4 Loops:256 Thr:256 Vec:1
  2296.  
  2297. ------------------------------------------------------
  2298. * Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
  2299. ------------------------------------------------------
  2300.  
  2301. Speed.#1.........: 224.6 kH/s (87.00ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  2302.  
  2303. --------------------------------------------
  2304. * Hash-Mode 26200 (OpenEdge Progress Encode)
  2305. --------------------------------------------
  2306.  
  2307. Speed.#1.........: 40442.5 kH/s (77.63ms) @ Accel:16 Loops:128 Thr:32 Vec:1
  2308.  
  2309. ---------------------------------------------
  2310. * Hash-Mode 26300 (FortiGate256 (FortiOS256))
  2311. ---------------------------------------------
  2312.  
  2313. Speed.#1.........: 4107.3 MH/s (48.84ms) @ Accel:64 Loops:256 Thr:256 Vec:1
  2314.  
  2315. ---------------------------------------------------------------
  2316. * Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
  2317. ---------------------------------------------------------------
  2318.  
  2319. Speed.#1.........: 5653.4 MH/s (71.05ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  2320.  
  2321. ---------------------------------------------------------------
  2322. * Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
  2323. ---------------------------------------------------------------
  2324.  
  2325. Speed.#1.........: 4788.8 MH/s (83.89ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
  2326.  
  2327. ---------------------------------------------------------------
  2328. * Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
  2329. ---------------------------------------------------------------
  2330.  
  2331. Speed.#1.........: 3991.9 MH/s (50.25ms) @ Accel:64 Loops:256 Thr:256 Vec:1
  2332.  
  2333. ---------------------------------------------------------------------------------
  2334. * Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
  2335. ---------------------------------------------------------------------------------
  2336.  
  2337. Speed.#1.........: 58677 H/s (68.20ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  2338.  
  2339. ------------------------------------------------------
  2340. * Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999]
  2341. ------------------------------------------------------
  2342.  
  2343. Speed.#1.........: 221.2 kH/s (87.36ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  2344.  
  2345. ----------------------------------------------------------------
  2346. * Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
  2347. ----------------------------------------------------------------
  2348.  
  2349. Speed.#1.........: 242.4 kH/s (12.25ms) @ Accel:16 Loops:131072 Thr:32 Vec:1
  2350.  
  2351. ----------------------------------------------------------------
  2352. * Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
  2353. ----------------------------------------------------------------
  2354.  
  2355. Speed.#1.........: 241.1 kH/s (12.24ms) @ Accel:16 Loops:131072 Thr:32 Vec:1
  2356.  
  2357. ----------------------------------------------------------------
  2358. * Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
  2359. ----------------------------------------------------------------
  2360.  
  2361. Speed.#1.........: 0 H/s (0.00ms) @ Accel:0 Loops:0 Thr:0 Vec:1
  2362.  
  2363. ------------------------------------------------------------------
  2364. * Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
  2365. ------------------------------------------------------------------
  2366.  
  2367. Speed.#1.........: 125.4 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  2368.  
  2369. --------------------------------------------------
  2370. * Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
  2371. --------------------------------------------------
  2372.  
  2373. Speed.#1.........: 114.8 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  2374.  
  2375. ----------------------------------------------------------------------
  2376. * Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
  2377. ----------------------------------------------------------------------
  2378.  
  2379. Speed.#1.........: 11994.2 MH/s (66.95ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  2380.  
  2381. ----------------------------------------------------------------
  2382. * Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
  2383. ----------------------------------------------------------------
  2384.  
  2385. Speed.#1.........: 0 H/s (0.00ms) @ Accel:0 Loops:0 Thr:0 Vec:1
  2386.  
  2387. ----------------------------------------------------------------------------------
  2388. * Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
  2389. ----------------------------------------------------------------------------------
  2390.  
  2391. Speed.#1.........: 274.3 kH/s (70.99ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
  2392.  
  2393. --------------------------------------------------------------------------------------
  2394. * Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
  2395. --------------------------------------------------------------------------------------
  2396.  
  2397. Speed.#1.........: 8029 H/s (89.34ms) @ Accel:128 Loops:512 Thr:64 Vec:1
  2398.  
  2399. --------------------------------------------------------------------------------------
  2400. * Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
  2401. --------------------------------------------------------------------------------------
  2402.  
  2403. Speed.#1.........: 6042 H/s (92.38ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  2404.  
  2405. -------------------------------------------------------------------------
  2406. * Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
  2407. -------------------------------------------------------------------------
  2408.  
  2409. Speed.#1.........: 1283 H/s (43.02ms) @ Accel:48 Loops:1024 Thr:32 Vec:1
  2410.  
  2411. -------------------------------
  2412. * Hash-Mode 27800 (MurmurHash3)
  2413. -------------------------------
  2414.  
  2415. Speed.#1.........: 143.9 GH/s (5.50ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
  2416.  
  2417. --------------------------
  2418. * Hash-Mode 27900 (CRC32C)
  2419. --------------------------
  2420.  
  2421. Speed.#1.........: 10773.1 MH/s (37.21ms) @ Accel:256 Loops:512 Thr:64 Vec:1
  2422.  
  2423. ------------------------------
  2424. * Hash-Mode 28000 (CRC64Jones)
  2425. ------------------------------
  2426.  
  2427. Speed.#1.........: 22266.4 MH/s (36.00ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
  2428.  
  2429. -----------------------------------------------------------------
  2430. * Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
  2431. -----------------------------------------------------------------
  2432.  
  2433. Speed.#1.........: 220.9 kH/s (88.53ms) @ Accel:256 Loops:256 Thr:64 Vec:1
  2434.  
  2435. ----------------------------------------------------------------------
  2436. * Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
  2437. ----------------------------------------------------------------------
  2438.  
  2439. Speed.#1.........: 1865 H/s (42.16ms) @ Accel:48 Loops:1024 Thr:32 Vec:1
  2440.  
  2441. ----------------------------------------------
  2442. * Hash-Mode 28300 (Teamspeak 3 (channel hash))
  2443. ----------------------------------------------
  2444.  
  2445. Speed.#1.........: 2242.7 MH/s (89.54ms) @ Accel:128 Loops:256 Thr:128 Vec:1
  2446.  
  2447. -----------------------------
  2448. * Hash-Mode 99999 (Plaintext)
  2449. -----------------------------
  2450.  
  2451. Speed.#1.........: 72287.7 MH/s (11.01ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
  2452.  
  2453.  
  2454. Started: Thu Jan 06 09:34:09 2022
  2455.  
  2456.  
  2457. Stopped: Thu Jan 06 10:48:09 2022
  2458.  
Add Comment
Please, Sign In to add comment