Advertisement
Guest User

Untitled

a guest
Mar 11th, 2020
1,241
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 34.70 KB | None | 0 0
  1. *:\path\hashcat\hashcat-5.1.0>hashcat64.exe -b --benchmark-all -w 4
  2. hashcat (v5.1.0) starting in benchmark mode...
  3.  
  4. OpenCL Platform #1: NVIDIA Corporation
  5. ======================================
  6. * Device #1: GeForce RTX 2060, 1536/6144 MB allocatable, 30MCU
  7.  
  8. Benchmark relevant options:
  9. ===========================
  10. * --benchmark-all
  11. * --workload-profile=4
  12.  
  13. Hashmode: 0 - MD5
  14.  
  15. Speed.#1.........: 11594.0 MH/s (345.39ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  16.  
  17. Hashmode: 10 - md5($pass.$salt)
  18.  
  19. Speed.#1.........: 9852.6 MH/s (406.43ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  20.  
  21. Hashmode: 11 - Joomla < 2.5.18
  22.  
  23. Speed.#1.........: 9802.9 MH/s (408.49ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  24.  
  25. Hashmode: 12 - PostgreSQL
  26.  
  27. Speed.#1.........: 9784.6 MH/s (409.19ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  28.  
  29. Hashmode: 20 - md5($salt.$pass)
  30.  
  31. Speed.#1.........: 10033.6 MH/s (399.15ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  32.  
  33. Hashmode: 21 - osCommerce, xt:Commerce
  34.  
  35. Speed.#1.........: 10024.8 MH/s (399.48ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  36.  
  37. Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)
  38.  
  39. Speed.#1.........: 10057.6 MH/s (398.19ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  40.  
  41. Hashmode: 23 - Skype
  42.  
  43. Speed.#1.........: 9957.5 MH/s (402.20ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  44.  
  45. Hashmode: 30 - md5(utf16le($pass).$salt)
  46.  
  47. Speed.#1.........: 9450.5 MH/s (423.79ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  48.  
  49. Hashmode: 40 - md5($salt.utf16le($pass))
  50.  
  51. Speed.#1.........: 9797.1 MH/s (408.72ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  52.  
  53. Hashmode: 50 - HMAC-MD5 (key = $pass)
  54.  
  55. Speed.#1.........: 3312.1 MH/s (302.25ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  56.  
  57. Hashmode: 60 - HMAC-MD5 (key = $salt)
  58.  
  59. Speed.#1.........: 6398.6 MH/s (312.85ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  60.  
  61. Hashmode: 100 - SHA1
  62.  
  63. Speed.#1.........: 5985.7 MH/s (334.42ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  64.  
  65. Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA
  66.  
  67. Speed.#1.........: 5996.0 MH/s (333.84ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  68.  
  69. Hashmode: 110 - sha1($pass.$salt)
  70.  
  71. Speed.#1.........: 5503.3 MH/s (363.73ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  72.  
  73. Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA
  74.  
  75. Speed.#1.........: 5498.8 MH/s (364.04ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  76.  
  77. Hashmode: 112 - Oracle S: Type (Oracle 11+)
  78.  
  79. Speed.#1.........: 5495.6 MH/s (364.24ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  80.  
  81. Hashmode: 120 - sha1($salt.$pass)
  82.  
  83. Speed.#1.........: 5628.4 MH/s (355.77ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  84.  
  85. Hashmode: 121 - SMF (Simple Machines Forum) > v1.1
  86.  
  87. Speed.#1.........: 5624.8 MH/s (355.97ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  88.  
  89. Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6
  90.  
  91. Speed.#1.........: 5629.9 MH/s (355.67ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  92.  
  93. Hashmode: 124 - Django (SHA-1)
  94.  
  95. Speed.#1.........: 5624.4 MH/s (356.00ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  96.  
  97. Hashmode: 125 - ArubaOS
  98.  
  99. Speed.#1.........: 5635.8 MH/s (355.28ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  100.  
  101. Hashmode: 130 - sha1(utf16le($pass).$salt)
  102.  
  103. Speed.#1.........: 5393.8 MH/s (371.17ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  104.  
  105. Hashmode: 131 - MSSQL (2000)
  106.  
  107. Speed.#1.........: 5388.2 MH/s (371.53ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  108.  
  109. Hashmode: 132 - MSSQL (2005)
  110.  
  111. Speed.#1.........: 5391.4 MH/s (371.32ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  112.  
  113. Hashmode: 133 - PeopleSoft
  114.  
  115. Speed.#1.........: 5388.1 MH/s (371.56ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  116.  
  117. Hashmode: 140 - sha1($salt.utf16le($pass))
  118.  
  119. Speed.#1.........: 5593.2 MH/s (358.02ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  120.  
  121. Hashmode: 141 - Episerver 6.x < .NET 4
  122.  
  123. Speed.#1.........: 5594.0 MH/s (357.96ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  124.  
  125. Hashmode: 150 - HMAC-SHA1 (key = $pass)
  126.  
  127. Speed.#1.........: 1566.1 MH/s (319.59ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  128.  
  129. Hashmode: 160 - HMAC-SHA1 (key = $salt)
  130.  
  131. Speed.#1.........: 3186.1 MH/s (314.15ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  132.  
  133. Hashmode: 200 - MySQL323
  134.  
  135. Speed.#1.........: 71729.3 MH/s (55.65ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  136.  
  137. Hashmode: 300 - MySQL4.1/MySQL5
  138.  
  139. Speed.#1.........: 3198.3 MH/s (312.94ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  140.  
  141. Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) (Iterations: 2048)
  142.  
  143. Speed.#1.........: 7009.2 kH/s (263.94ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  144.  
  145. Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)
  146.  
  147. Speed.#1.........: 6120.5 kH/s (147.60ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
  148.  
  149. Hashmode: 501 - Juniper IVE (Iterations: 1000)
  150.  
  151. Speed.#1.........: 6142.8 kH/s (146.85ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
  152.  
  153. Hashmode: 600 - BLAKE2b
  154.  
  155. Speed.#1.........: 1852.1 MH/s (270.16ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  156.  
  157. Hashmode: 900 - MD4
  158.  
  159. Speed.#1.........: 14875.3 MH/s (269.12ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  160.  
  161. Hashmode: 1000 - NTLM
  162.  
  163. Speed.#1.........: 14134.6 MH/s (283.29ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  164.  
  165. Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache
  166.  
  167. Speed.#1.........: 6995.4 MH/s (286.13ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  168.  
  169. Hashmode: 1300 - SHA2-224
  170.  
  171. Speed.#1.........: 2759.5 MH/s (362.69ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  172.  
  173. Hashmode: 1400 - SHA2-256
  174.  
  175. Speed.#1.........: 2780.7 MH/s (360.06ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  176.  
  177. Hashmode: 1410 - sha256($pass.$salt)
  178.  
  179. Speed.#1.........: 2616.3 MH/s (382.67ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  180.  
  181. Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}
  182.  
  183. Speed.#1.........: 2616.1 MH/s (382.68ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  184.  
  185. Hashmode: 1420 - sha256($salt.$pass)
  186.  
  187. Speed.#1.........: 2636.5 MH/s (379.70ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  188.  
  189. Hashmode: 1421 - hMailServer
  190.  
  191. Speed.#1.........: 2636.3 MH/s (379.74ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  192.  
  193. Hashmode: 1430 - sha256(utf16le($pass).$salt)
  194.  
  195. Speed.#1.........: 2601.2 MH/s (384.89ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  196.  
  197. Hashmode: 1440 - sha256($salt.utf16le($pass))
  198.  
  199. Speed.#1.........: 2690.7 MH/s (371.99ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  200.  
  201. Hashmode: 1441 - Episerver 6.x >= .NET 4
  202.  
  203. Speed.#1.........: 2690.4 MH/s (372.06ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  204.  
  205. Hashmode: 1450 - HMAC-SHA256 (key = $pass)
  206.  
  207. Speed.#1.........: 676.9 MH/s (370.59ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  208.  
  209. Hashmode: 1460 - HMAC-SHA256 (key = $salt)
  210.  
  211. Speed.#1.........: 1361.3 MH/s (367.65ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  212.  
  213. Hashmode: 1500 - descrypt, DES (Unix), Traditional DES
  214.  
  215. Speed.#1.........: 897.8 MH/s (279.87ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  216.  
  217. Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000)
  218.  
  219. Speed.#1.........: 5282.3 kH/s (172.41ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
  220.  
  221. Hashmode: 1700 - SHA2-512
  222.  
  223. Speed.#1.........: 278.7 MH/s (450.11ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  224.  
  225. Hashmode: 1710 - sha512($pass.$salt)
  226.  
  227. Speed.#1.........: 203.1 MH/s (309.14ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  228.  
  229. Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}
  230.  
  231. Speed.#1.........: 203.2 MH/s (309.02ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  232.  
  233. Hashmode: 1720 - sha512($salt.$pass)
  234.  
  235. Speed.#1.........: 860.8 MH/s (291.39ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  236.  
  237. Hashmode: 1722 - macOS v10.7
  238.  
  239. Speed.#1.........: 860.4 MH/s (291.52ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  240.  
  241. Hashmode: 1730 - sha512(utf16le($pass).$salt)
  242.  
  243. Speed.#1.........: 211.3 MH/s (297.10ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  244.  
  245. Hashmode: 1731 - MSSQL (2012, 2014)
  246.  
  247. Speed.#1.........: 211.3 MH/s (297.20ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  248.  
  249. Hashmode: 1740 - sha512($salt.utf16le($pass))
  250.  
  251. Speed.#1.........: 556.8 MH/s (450.60ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  252.  
  253. Hashmode: 1750 - HMAC-SHA512 (key = $pass)
  254.  
  255. Speed.#1.........: 85187.6 kH/s (368.54ms) @ Accel:128 Loops:32 Thr:256 Vec:1
  256.  
  257. Hashmode: 1760 - HMAC-SHA512 (key = $salt)
  258.  
  259. Speed.#1.........: 140.1 MH/s (448.15ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  260.  
  261. Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)
  262.  
  263. Speed.#1.........: 35524 H/s (349.54ms) @ Accel:512 Loops:128 Thr:32 Vec:1
  264.  
  265. Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10240)
  266.  
  267. Speed.#1.........: 342.7 kH/s (284.21ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  268.  
  269. Hashmode: 2400 - Cisco-PIX MD5
  270.  
  271. Speed.#1.........: 17786.0 MH/s (225.04ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  272.  
  273. Hashmode: 2410 - Cisco-ASA MD5
  274.  
  275. Speed.#1.........: 16097.9 MH/s (248.65ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  276.  
  277. Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)
  278.  
  279. Speed.#1.........: 419.8 kH/s (289.75ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  280.  
  281. Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 1)
  282.  
  283. Speed.#1.........: 79992.6 kH/s (0.03ms) @ Accel:512 Loops:1 Thr:256 Vec:1
  284.  
  285. Hashmode: 2600 - md5(md5($pass))
  286.  
  287. Speed.#1.........: 5378.0 MH/s (372.28ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  288.  
  289. Hashmode: 2611 - vBulletin < v3.8.5
  290.  
  291. Speed.#1.........: 5378.4 MH/s (372.24ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  292.  
  293. Hashmode: 2612 - PHPS
  294.  
  295. Speed.#1.........: 5377.5 MH/s (372.28ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  296.  
  297. Hashmode: 2711 - vBulletin >= v3.8.5
  298.  
  299. Speed.#1.........: 5384.5 MH/s (371.81ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  300.  
  301. Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+
  302.  
  303. Speed.#1.........: 4768.2 MH/s (419.94ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  304.  
  305. Hashmode: 3000 - LM
  306.  
  307. Speed.#1.........: 23178.6 MH/s (172.56ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  308.  
  309. Hashmode: 3100 - Oracle H: Type (Oracle 7+)
  310.  
  311. Speed.#1.........: 771.5 MH/s (325.14ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  312.  
  313. Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)
  314.  
  315. Speed.#1.........: 12735 H/s (147.43ms) @ Accel:32 Loops:8 Thr:8 Vec:1
  316.  
  317. Hashmode: 3710 - md5($salt.md5($pass))
  318.  
  319. Speed.#1.........: 5079.6 MH/s (394.25ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  320.  
  321. Hashmode: 3711 - MediaWiki B type
  322.  
  323. Speed.#1.........: 5070.6 MH/s (394.95ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  324.  
  325. Hashmode: 3800 - md5($salt.$pass.$salt)
  326.  
  327. Speed.#1.........: 8278.9 MH/s (241.77ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  328.  
  329. Hashmode: 3910 - md5(md5($pass).md5($salt))
  330.  
  331. Speed.#1.........: 4584.2 MH/s (436.89ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  332.  
  333. Hashmode: 4010 - md5($salt.md5($salt.$pass))
  334.  
  335. Speed.#1.........: 4814.8 MH/s (415.87ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  336.  
  337. Hashmode: 4110 - md5($salt.md5($pass.$salt))
  338.  
  339. Speed.#1.........: 4624.6 MH/s (433.05ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  340.  
  341. Hashmode: 4300 - md5(strtoupper(md5($pass)))
  342.  
  343. Speed.#1.........: 5341.4 MH/s (374.74ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  344.  
  345. Hashmode: 4400 - md5(sha1($pass))
  346.  
  347. Speed.#1.........: 4060.1 MH/s (246.52ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  348.  
  349. Hashmode: 4500 - sha1(sha1($pass))
  350.  
  351. Speed.#1.........: 3050.8 MH/s (328.16ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  352.  
  353. Hashmode: 4520 - sha1($salt.sha1($pass))
  354.  
  355. Speed.#1.........: 2849.9 MH/s (351.26ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  356.  
  357. Hashmode: 4521 - Redmine
  358.  
  359. Speed.#1.........: 2845.6 MH/s (351.90ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  360.  
  361. Hashmode: 4522 - PunBB
  362.  
  363. Speed.#1.........: 2846.6 MH/s (351.78ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  364.  
  365. Hashmode: 4700 - sha1(md5($pass))
  366.  
  367. Speed.#1.........: 4110.3 MH/s (243.55ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  368.  
  369. Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP)
  370.  
  371. Speed.#1.........: 8787.0 MH/s (455.81ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  372.  
  373. Hashmode: 4900 - sha1($salt.$pass.$salt)
  374.  
  375. Speed.#1.........: 4973.7 MH/s (402.59ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  376.  
  377. Hashmode: 5100 - Half MD5
  378.  
  379. Speed.#1.........: 11147.3 MH/s (359.34ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  380.  
  381. Hashmode: 5200 - Password Safe v3 (Iterations: 2048)
  382.  
  383. Speed.#1.........: 1459.7 kH/s (332.53ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  384.  
  385. Hashmode: 5300 - IKE-PSK MD5
  386.  
  387. Speed.#1.........: 1652.1 MH/s (303.03ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  388.  
  389. Hashmode: 5400 - IKE-PSK SHA1
  390.  
  391. Speed.#1.........: 227.7 MH/s (275.76ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  392.  
  393. Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS
  394.  
  395. Speed.#1.........: 14071.4 MH/s (284.54ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  396.  
  397. Hashmode: 5600 - NetNTLMv2
  398.  
  399. Speed.#1.........: 1485.8 MH/s (336.90ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  400.  
  401. Hashmode: 5700 - Cisco-IOS type 4 (SHA256)
  402.  
  403. Speed.#1.........: 2779.5 MH/s (360.29ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  404.  
  405. Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023)
  406.  
  407. Speed.#1.........: 4852.4 kH/s (259.09ms) @ Accel:512 Loops:511 Thr:256 Vec:1
  408.  
  409. Hashmode: 6000 - RIPEMD-160
  410.  
  411. Speed.#1.........: 4440.2 MH/s (451.01ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  412.  
  413. Hashmode: 6100 - Whirlpool
  414.  
  415. Speed.#1.........: 194.4 MH/s (323.01ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  416.  
  417. Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)
  418.  
  419. Speed.#1.........: 348.3 kH/s (358.35ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  420.  
  421. Hashmode: 6212 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 2000)
  422.  
  423. Speed.#1.........: 199.5 kH/s (311.87ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  424.  
  425. Hashmode: 6213 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 2000)
  426.  
  427. Speed.#1.........: 139.4 kH/s (444.89ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  428.  
  429. Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 1000)
  430.  
  431. Speed.#1.........: 413.8 kH/s (457.29ms) @ Accel:256 Loops:125 Thr:256 Vec:1
  432.  
  433. Hashmode: 6222 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 1000)
  434.  
  435. Speed.#1.........: 130.8 kH/s (465.41ms) @ Accel:128 Loops:125 Thr:256 Vec:1
  436.  
  437. Hashmode: 6223 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 1000)
  438.  
  439. Speed.#1.........: 173.7 kH/s (346.91ms) @ Accel:128 Loops:62 Thr:256 Vec:1
  440.  
  441. Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 1000)
  442.  
  443. Speed.#1.........: 29567 H/s (1023.72ms) @ Accel:64 Loops:62 Thr:256 Vec:1
  444.  
  445. Hashmode: 6232 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 1000)
  446.  
  447. Speed.#1.........: 14723 H/s (1024.75ms) @ Accel:64 Loops:31 Thr:256 Vec:1
  448.  
  449. Hashmode: 6233 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 1000)
  450.  
  451. Speed.#1.........: 9855 H/s (768.48ms) @ Accel:32 Loops:31 Thr:256 Vec:1
  452.  
  453. Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 1000)
  454.  
  455. Speed.#1.........: 508.5 kH/s (347.09ms) @ Accel:256 Loops:125 Thr:256 Vec:1
  456.  
  457. Hashmode: 6242 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 1000)
  458.  
  459. Speed.#1.........: 158.0 kH/s (303.64ms) @ Accel:128 Loops:125 Thr:256 Vec:1
  460.  
  461. Hashmode: 6243 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 1000)
  462.  
  463. Speed.#1.........: 116.8 kH/s (432.88ms) @ Accel:128 Loops:125 Thr:256 Vec:1
  464.  
  465. Hashmode: 6300 - AIX {smd5} (Iterations: 1000)
  466.  
  467. Speed.#1.........: 5285.6 kH/s (172.45ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
  468.  
  469. Hashmode: 6400 - AIX {ssha256} (Iterations: 64)
  470.  
  471. Speed.#1.........: 18198.0 kH/s (174.35ms) @ Accel:512 Loops:64 Thr:256 Vec:1
  472.  
  473. Hashmode: 6500 - AIX {ssha512} (Iterations: 64)
  474.  
  475. Speed.#1.........: 7340.5 kH/s (463.09ms) @ Accel:512 Loops:64 Thr:256 Vec:1
  476.  
  477. Hashmode: 6600 - 1Password, agilekeychain (Iterations: 1000)
  478.  
  479. Speed.#1.........: 3366.5 kH/s (279.43ms) @ Accel:512 Loops:250 Thr:256 Vec:1
  480.  
  481. Hashmode: 6700 - AIX {ssha1} (Iterations: 64)
  482.  
  483. Speed.#1.........: 36231.5 kH/s (72.10ms) @ Accel:512 Loops:64 Thr:256 Vec:1
  484.  
  485. Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)
  486.  
  487. Speed.#1.........: 2852.5 kH/s (322.85ms) @ Accel:256 Loops:250 Thr:256 Vec:1
  488.  
  489. Hashmode: 6900 - GOST R 34.11-94
  490.  
  491. Speed.#1.........: 198.0 MH/s (317.07ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  492.  
  493. Hashmode: 7000 - FortiGate (FortiOS)
  494.  
  495. Speed.#1.........: 5140.2 MH/s (389.59ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  496.  
  497. Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)
  498.  
  499. Speed.#1.........: 15332 H/s (464.60ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  500.  
  501. Hashmode: 7200 - GRUB 2 (Iterations: 10000)
  502.  
  503. Speed.#1.........: 53430 H/s (466.63ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  504.  
  505. Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1
  506.  
  507. Speed.#1.........: 1579.7 MH/s (316.85ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  508.  
  509. Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000)
  510.  
  511. Speed.#1.........: 152.9 kH/s (321.90ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  512.  
  513. Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23
  514.  
  515. Speed.#1.........: 297.7 MH/s (421.86ms) @ Accel:512 Loops:128 Thr:64 Vec:1
  516.  
  517. Hashmode: 7700 - SAP CODVN B (BCODE)
  518.  
  519. Speed.#1.........: 2460.8 MH/s (406.75ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  520.  
  521. Hashmode: 7701 - SAP CODVN B (BCODE) mangled from RFC_READ_TABLE
  522.  
  523. Speed.#1.........: 2607.1 MH/s (383.98ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  524.  
  525. Hashmode: 7800 - SAP CODVN F/G (PASSCODE)
  526.  
  527. Speed.#1.........: 1441.3 MH/s (347.20ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  528.  
  529. Hashmode: 7801 - SAP CODVN F/G (PASSCODE) mangled from RFC_READ_TABLE
  530.  
  531. Speed.#1.........: 1894.1 MH/s (264.25ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  532.  
  533. Hashmode: 7900 - Drupal7 (Iterations: 16384)
  534.  
  535. Speed.#1.........: 64516 H/s (470.57ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  536.  
  537. Hashmode: 8000 - Sybase ASE
  538.  
  539. Speed.#1.........: 439.4 MH/s (285.42ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  540.  
  541. Hashmode: 8100 - Citrix NetScaler
  542.  
  543. Speed.#1.........: 5657.1 MH/s (353.96ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  544.  
  545. Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 40000)
  546.  
  547. Speed.#1.........: 13482 H/s (460.59ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  548.  
  549. Hashmode: 8300 - DNSSEC (NSEC3)
  550.  
  551. Speed.#1.........: 2436.7 MH/s (410.82ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  552.  
  553. Hashmode: 8400 - WBB3 (Woltlab Burning Board)
  554.  
  555. Speed.#1.........: 1160.5 MH/s (431.42ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  556.  
  557. Hashmode: 8500 - RACF
  558.  
  559. Speed.#1.........: 2321.2 MH/s (431.39ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  560.  
  561. Hashmode: 8600 - Lotus Notes/Domino 5
  562.  
  563. Speed.#1.........: 172.6 MH/s (363.81ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  564.  
  565. Hashmode: 8700 - Lotus Notes/Domino 6
  566.  
  567. Speed.#1.........: 56942.7 kH/s (275.80ms) @ Accel:64 Loops:32 Thr:256 Vec:1
  568.  
  569. Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 2000)
  570.  
  571. Speed.#1.........: 860.0 kH/s (289.67ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  572.  
  573. Hashmode: 8900 - scrypt (Iterations: 1)
  574.  
  575. Speed.#1.........: 572.9 kH/s (8.77ms) @ Accel:16 Loops:1 Thr:16 Vec:1
  576.  
  577. Hashmode: 9000 - Password Safe v2 (Iterations: 1000)
  578.  
  579. Speed.#1.........: 277.1 kH/s (288.85ms) @ Accel:1024 Loops:500 Thr:8 Vec:1
  580.  
  581. Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 5000)
  582.  
  583. Speed.#1.........: 685.4 kH/s (288.13ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  584.  
  585. Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 20000)
  586.  
  587. Speed.#1.........: 74317 H/s (332.54ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  588.  
  589. Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1)
  590.  
  591. Speed.#1.........: 28488 H/s (92.31ms) @ Accel:16 Loops:1 Thr:8 Vec:1
  592.  
  593. Hashmode: 9400 - MS Office 2007 (Iterations: 50000)
  594.  
  595. Speed.#1.........: 137.3 kH/s (290.75ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  596.  
  597. Hashmode: 9500 - MS Office 2010 (Iterations: 100000)
  598.  
  599. Speed.#1.........: 68585 H/s (291.12ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  600.  
  601. Hashmode: 9600 - MS Office 2013 (Iterations: 100000)
  602.  
  603. Speed.#1.........: 11023 H/s (451.01ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  604.  
  605. Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4
  606.  
  607. Speed.#1.........: 288.1 MH/s (436.01ms) @ Accel:512 Loops:128 Thr:64 Vec:1
  608.  
  609. Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1
  610.  
  611. Speed.#1.........: 302.6 MH/s (412.92ms) @ Accel:256 Loops:256 Thr:64 Vec:1
  612.  
  613. Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2
  614.  
  615. Speed.#1.........: 2185.0 MH/s (458.21ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  616.  
  617. Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4
  618.  
  619. Speed.#1.........: 322.5 MH/s (389.50ms) @ Accel:512 Loops:128 Thr:64 Vec:1
  620.  
  621. Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1
  622.  
  623. Speed.#1.........: 332.8 MH/s (375.15ms) @ Accel:256 Loops:256 Thr:64 Vec:1
  624.  
  625. Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2
  626.  
  627. Speed.#1.........: 3537.7 MH/s (282.99ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  628.  
  629. Hashmode: 9900 - Radmin2
  630.  
  631. Speed.#1.........: 6738.2 MH/s (297.09ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  632.  
  633. Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 20000)
  634.  
  635. Speed.#1.........: 74302 H/s (332.62ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  636.  
  637. Hashmode: 10100 - SipHash
  638.  
  639. Speed.#1.........: 29386.0 MH/s (136.15ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  640.  
  641. Hashmode: 10200 - CRAM-MD5
  642.  
  643. Speed.#1.........: 3310.0 MH/s (302.45ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  644.  
  645. Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023)
  646.  
  647. Speed.#1.........: 5811.3 kH/s (214.51ms) @ Accel:512 Loops:511 Thr:256 Vec:1
  648.  
  649. Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4)
  650.  
  651. Speed.#1.........: 354.7 MH/s (354.18ms) @ Accel:512 Loops:128 Thr:64 Vec:1
  652.  
  653. Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1
  654.  
  655. Speed.#1.........: 358.5 MH/s (348.22ms) @ Accel:256 Loops:256 Thr:64 Vec:1
  656.  
  657. Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2
  658.  
  659. Speed.#1.........: 8092.9 MH/s (247.42ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  660.  
  661. Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70)
  662.  
  663. Speed.#1.........: 15163.6 kH/s (112.72ms) @ Accel:1024 Loops:70 Thr:64 Vec:1
  664.  
  665. Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9)
  666.  
  667. Speed.#1.........: 2636.3 MH/s (379.83ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  668.  
  669. Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64)
  670.  
  671. Speed.#1.........: 7545 H/s (508.69ms) @ Accel:16 Loops:2 Thr:256 Vec:1
  672.  
  673. Hashmode: 10800 - SHA2-384
  674.  
  675. Speed.#1.........: 279.1 MH/s (449.48ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  676.  
  677. Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999)
  678.  
  679. Speed.#1.........: 1476.0 kH/s (259.15ms) @ Accel:256 Loops:249 Thr:256 Vec:1
  680.  
  681. Hashmode: 11000 - PrestaShop
  682.  
  683. Speed.#1.........: 5957.5 MH/s (336.04ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  684.  
  685. Hashmode: 11100 - PostgreSQL CRAM (MD5)
  686.  
  687. Speed.#1.........: 5816.9 MH/s (344.18ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  688.  
  689. Hashmode: 11200 - MySQL CRAM (SHA1)
  690.  
  691. Speed.#1.........: 2082.7 MH/s (240.26ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  692.  
  693. Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)
  694.  
  695. Speed.#1.........: 5534 H/s (449.03ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  696.  
  697. Hashmode: 11400 - SIP digest authentication (MD5)
  698.  
  699. Speed.#1.........: 3607.8 MH/s (277.45ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  700.  
  701. Hashmode: 11500 - CRC32
  702.  
  703. Speed.#1.........: 6896.3 MH/s (145.05ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  704.  
  705. Hashmode: 11600 - 7-Zip (Iterations: 524288)
  706.  
  707. Speed.#1.........: 10162 H/s (374.41ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  708.  
  709. Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit, big-endian
  710.  
  711. Speed.#1.........: 40374.4 kH/s (389.06ms) @ Accel:64 Loops:32 Thr:256 Vec:1
  712.  
  713. Hashmode: 11750 - HMAC-Streebog-256 (key = $pass), big-endian
  714.  
  715. Speed.#1.........: 14443.6 kH/s (271.92ms) @ Accel:32 Loops:16 Thr:256 Vec:1
  716.  
  717. Hashmode: 11760 - HMAC-Streebog-256 (key = $salt), big-endian
  718.  
  719. Speed.#1.........: 19882.2 kH/s (395.05ms) @ Accel:64 Loops:16 Thr:256 Vec:1
  720.  
  721. Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit, big-endian
  722.  
  723. Speed.#1.........: 40318.5 kH/s (389.60ms) @ Accel:64 Loops:32 Thr:256 Vec:1
  724.  
  725. Hashmode: 11850 - HMAC-Streebog-512 (key = $pass), big-endian
  726.  
  727. Speed.#1.........: 12599.8 kH/s (311.72ms) @ Accel:32 Loops:16 Thr:256 Vec:1
  728.  
  729. Hashmode: 11860 - HMAC-Streebog-512 (key = $salt), big-endian
  730.  
  731. Speed.#1.........: 16594.5 kH/s (473.34ms) @ Accel:64 Loops:16 Thr:256 Vec:1
  732.  
  733. Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999)
  734.  
  735. Speed.#1.........: 8375.4 kH/s (430.37ms) @ Accel:512 Loops:999 Thr:256 Vec:1
  736.  
  737. Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999)
  738.  
  739. Speed.#1.........: 3351.2 kH/s (226.32ms) @ Accel:512 Loops:249 Thr:256 Vec:1
  740.  
  741. Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999)
  742.  
  743. Speed.#1.........: 345.7 kH/s (288.17ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  744.  
  745. Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999)
  746.  
  747. Speed.#1.........: 533.8 kH/s (404.79ms) @ Accel:256 Loops:124 Thr:256 Vec:1
  748.  
  749. Hashmode: 12200 - eCryptfs (Iterations: 65535)
  750.  
  751. Speed.#1.........: 16900 H/s (448.79ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  752.  
  753. Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095)
  754.  
  755. Speed.#1.........: 131.9 kH/s (460.20ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  756.  
  757. Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2899)
  758.  
  759. Speed.#1.........: 1244.2 kH/s (519.44ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  760.  
  761. Hashmode: 12500 - RAR3-hp (Iterations: 262144)
  762.  
  763. Speed.#1.........: 38160 H/s (402.07ms) @ Accel:32 Loops:16384 Thr:256 Vec:1
  764.  
  765. Hashmode: 12600 - ColdFusion 10+
  766.  
  767. Speed.#1.........: 1988.1 MH/s (251.68ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  768.  
  769. Hashmode: 12700 - Blockchain, My Wallet (Iterations: 10)
  770.  
  771. Speed.#1.........: 39101.3 kH/s (29.44ms) @ Accel:512 Loops:10 Thr:256 Vec:1
  772.  
  773. Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99)
  774.  
  775. Speed.#1.........: 12252.3 kH/s (257.27ms) @ Accel:512 Loops:99 Thr:256 Vec:1
  776.  
  777. Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095)
  778.  
  779. Speed.#1.........: 363.9 kH/s (332.60ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  780.  
  781. Hashmode: 13000 - RAR5 (Iterations: 32767)
  782.  
  783. Speed.#1.........: 45463 H/s (332.70ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  784.  
  785. Hashmode: 13100 - Kerberos 5 TGS-REP etype 23
  786.  
  787. Speed.#1.........: 297.5 MH/s (422.12ms) @ Accel:512 Loops:128 Thr:64 Vec:1
  788.  
  789. Hashmode: 13200 - AxCrypt (Iterations: 10000)
  790.  
  791. Speed.#1.........: 85443 H/s (584.18ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  792.  
  793. Hashmode: 13300 - AxCrypt in-memory SHA1
  794.  
  795. Speed.#1.........: 6000.9 MH/s (333.59ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  796.  
  797. Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)
  798.  
  799. Speed.#1.........: 103.2 kH/s (810.72ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
  800.  
  801. Hashmode: 13500 - PeopleSoft PS_TOKEN
  802.  
  803. Speed.#1.........: 3047.4 MH/s (328.55ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  804.  
  805. Hashmode: 13600 - WinZip (Iterations: 1000)
  806.  
  807. Speed.#1.........: 1143.2 kH/s (423.09ms) @ Accel:256 Loops:250 Thr:256 Vec:1
  808.  
  809. Hashmode: 13711 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 655331)
  810.  
  811. Speed.#1.........: 1071 H/s (355.61ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  812.  
  813. Hashmode: 13712 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 655331)
  814.  
  815. Speed.#1.........: 611 H/s (310.83ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  816.  
  817. Hashmode: 13713 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 655331)
  818.  
  819. Speed.#1.........: 426 H/s (444.48ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  820.  
  821. Hashmode: 13721 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 500000)
  822.  
  823. Speed.#1.........: 1066 H/s (466.43ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  824.  
  825. Hashmode: 13722 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 500000)
  826.  
  827. Speed.#1.........: 518 H/s (476.91ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  828.  
  829. Hashmode: 13723 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 500000)
  830.  
  831. Speed.#1.........: 346 H/s (358.89ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  832.  
  833. Hashmode: 13731 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 500000)
  834.  
  835. Speed.#1.........: 59 H/s (1058.55ms) @ Accel:128 Loops:32 Thr:256 Vec:1
  836.  
  837. Hashmode: 13732 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 500000)
  838.  
  839. Speed.#1.........: 29 H/s (1057.81ms) @ Accel:64 Loops:32 Thr:256 Vec:1
  840.  
  841. Hashmode: 13733 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 500000)
  842.  
  843. Speed.#1.........: 19 H/s (795.19ms) @ Accel:64 Loops:16 Thr:256 Vec:1
  844.  
  845. Hashmode: 13741 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327661)
  846.  
  847. Speed.#1.........: 2141 H/s (355.69ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  848.  
  849. Hashmode: 13742 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327661)
  850.  
  851. Speed.#1.........: 1224 H/s (310.06ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  852.  
  853. Hashmode: 13743 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327661)
  854.  
  855. Speed.#1.........: 852 H/s (444.18ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  856.  
  857. Hashmode: 13751 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit (Iterations: 500000)
  858.  
  859. Speed.#1.........: 1359 H/s (367.95ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  860.  
  861. Hashmode: 13752 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit (Iterations: 500000)
  862.  
  863. Speed.#1.........: 677 H/s (368.18ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  864.  
  865. Hashmode: 13753 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit (Iterations: 500000)
  866.  
  867. Speed.#1.........: 453 H/s (276.31ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  868.  
  869. Hashmode: 13761 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode (Iterations: 200000)
  870.  
  871. Speed.#1.........: 3382 H/s (369.59ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  872.  
  873. Hashmode: 13762 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit + boot-mode (Iterations: 200000)
  874.  
  875. Speed.#1.........: 1688 H/s (369.50ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  876.  
  877. Hashmode: 13763 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit + boot-mode (Iterations: 200000)
  878.  
  879. Speed.#1.........: 1128 H/s (276.99ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  880.  
  881. Hashmode: 13771 - VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 512 bit (Iterations: 500000)
  882.  
  883. Speed.#1.........: 25 H/s (2476.18ms) @ Accel:128 Loops:32 Thr:256 Vec:1
  884.  
  885. Hashmode: 13772 - VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1024 bit (Iterations: 500000)
  886.  
  887. Speed.#1.........: 12 H/s (1238.61ms) @ Accel:64 Loops:16 Thr:256 Vec:1
  888.  
  889. Hashmode: 13773 - VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1536 bit (Iterations: 500000)
  890.  
  891. Speed.#1.........: 8 H/s (1858.01ms) @ Accel:64 Loops:16 Thr:256 Vec:1
  892.  
  893. Hashmode: 13800 - Windows Phone 8+ PIN/password
  894.  
  895. Speed.#1.........: 889.2 MH/s (282.18ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  896.  
  897. Hashmode: 13900 - OpenCart
  898.  
  899. Speed.#1.........: 1831.9 MH/s (273.23ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  900.  
  901. Hashmode: 14000 - DES (PT = $salt, key = $pass)
  902.  
  903. Speed.#1.........: 22302.7 MH/s (179.39ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  904.  
  905. Hashmode: 14100 - 3DES (PT = $salt, key = $pass)
  906.  
  907. Speed.#1.........: 749.4 MH/s (335.50ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
  908.  
  909. Hashmode: 14400 - sha1(CX)
  910.  
  911. Speed.#1.........: 80661.4 kH/s (389.35ms) @ Accel:128 Loops:32 Thr:256 Vec:1
  912.  
  913. Hashmode: 14600 - LUKS (Iterations: 163044)
  914.  
  915. Speed.#1.........: 9617 H/s (9.01ms) @ Accel:2 Loops:1024 Thr:256 Vec:1
  916.  
  917. Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999)
  918.  
  919. Speed.#1.........: 171.3 kH/s (290.83ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  920.  
  921. Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999)
  922.  
  923. Speed.#1.........: 143 H/s (2.59ms) @ Accel:2 Loops:250 Thr:256 Vec:1
  924.  
  925. Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)
  926.  
  927. Speed.#1.........: 4529.9 MH/s (7.25ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  928.  
  929. Hashmode: 15000 - FileZilla Server >= 0.9.55
  930.  
  931. Speed.#1.........: 203.1 MH/s (309.27ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  932.  
  933. Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999)
  934.  
  935. Speed.#1.........: 175.0 kH/s (285.10ms) @ Accel:512 Loops:256 Thr:256 Vec:1
  936.  
  937. Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 5000)
  938.  
  939. Speed.#1.........: 343.5 kH/s (290.20ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  940.  
  941. Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)
  942.  
  943. Speed.#1.........: 71788 H/s (288.51ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  944.  
  945. Hashmode: 15400 - ChaCha20
  946.  
  947. Speed.#1.........: 5432.3 MH/s (368.54ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  948.  
  949. Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1)
  950.  
  951. Speed.#1.........: 5390.3 MH/s (371.50ms) @ Accel:512 Loops:512 Thr:256 Vec:1
  952.  
  953. Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 262143)
  954.  
  955. Speed.#1.........: 5649 H/s (333.65ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  956.  
  957. Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1)
  958.  
  959. Speed.#1.........: 4 H/s (3649.17ms) @ Accel:1 Loops:1 Thr:1 Vec:1
  960.  
  961. Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999)
  962.  
  963. Speed.#1.........: 64185 H/s (486.99ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
  964.  
  965. Hashmode: 16000 - Tripcode
  966.  
  967. Speed.#1.........: 144.2 MH/s (435.55ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  968.  
  969. Hashmode: 16100 - TACACS+
  970.  
  971. Speed.#1.........: 9170.2 MH/s (436.80ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  972.  
  973. Hashmode: 16200 - Apple Secure Notes (Iterations: 19999)
  974.  
  975. Speed.#1.........: 74490 H/s (332.96ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  976.  
  977. Hashmode: 16300 - Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999)
  978.  
  979. Speed.#1.........: 742.6 kH/s (333.03ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  980.  
  981. Hashmode: 16400 - CRAM-MD5 Dovecot
  982.  
  983. Speed.#1.........: 12237.4 MH/s (327.23ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
  984.  
  985. Hashmode: 16500 - JWT (JSON Web Token)
  986.  
  987. Speed.#1.........: 677.8 MH/s (370.08ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  988.  
  989. Hashmode: 16600 - Electrum Wallet (Salt-Type 1-3)
  990.  
  991. Speed.#1.........: 252.5 MH/s (248.65ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  992.  
  993. Hashmode: 16700 - FileVault 2 (Iterations: 19999)
  994.  
  995. Speed.#1.........: 73987 H/s (335.21ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  996.  
  997. Hashmode: 16800 - WPA-PMKID-PBKDF2 (Iterations: 4096)
  998.  
  999. Speed.#1.........: 416.8 kH/s (291.85ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  1000.  
  1001. Hashmode: 16801 - WPA-PMKID-PMK (Iterations: 1)
  1002.  
  1003. Speed.#1.........: 79282.2 kH/s (0.03ms) @ Accel:512 Loops:1 Thr:256 Vec:1
  1004.  
  1005. Hashmode: 16900 - Ansible Vault (Iterations: 9999)
  1006.  
  1007. Speed.#1.........: 148.2 kH/s (334.26ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  1008.  
  1009. Hashmode: 17300 - SHA3-224
  1010.  
  1011. Speed.#1.........: 831.9 MH/s (301.55ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  1012.  
  1013. Hashmode: 17400 - SHA3-256
  1014.  
  1015. Speed.#1.........: 831.8 MH/s (301.57ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  1016.  
  1017. Hashmode: 17500 - SHA3-384
  1018.  
  1019. Speed.#1.........: 830.9 MH/s (301.91ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  1020.  
  1021. Hashmode: 17600 - SHA3-512
  1022.  
  1023. Speed.#1.........: 828.7 MH/s (302.69ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  1024.  
  1025. Hashmode: 17700 - Keccak-224
  1026.  
  1027. Speed.#1.........: 828.6 MH/s (302.77ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  1028.  
  1029. Hashmode: 17800 - Keccak-256
  1030.  
  1031. Speed.#1.........: 829.0 MH/s (302.59ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  1032.  
  1033. Hashmode: 17900 - Keccak-384
  1034.  
  1035. Speed.#1.........: 829.2 MH/s (302.53ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  1036.  
  1037. Hashmode: 18000 - Keccak-512
  1038.  
  1039. Speed.#1.........: 828.5 MH/s (302.78ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  1040.  
  1041. Hashmode: 18100 - TOTP (HMAC-SHA1)
  1042.  
  1043. Speed.#1.........: 1492.0 MH/s (335.41ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  1044.  
  1045. Hashmode: 18200 - Kerberos 5 AS-REP etype 23
  1046.  
  1047. Speed.#1.........: 295.3 MH/s (425.38ms) @ Accel:512 Loops:128 Thr:64 Vec:1
  1048.  
  1049. Hashmode: 18300 - Apple File System (APFS) (Iterations: 19999)
  1050.  
  1051. Speed.#1.........: 74090 H/s (334.79ms) @ Accel:512 Loops:128 Thr:256 Vec:1
  1052.  
  1053. Started: Wed Mar 11 11:01:16 2020
  1054. Stopped: Wed Mar 11 12:18:27 2020
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement