-
-
Save Chick3nman/32e662a5bb63bc4f51b847bb422222fd to your computer and use it in GitHub Desktop.
NVIDIA Driver Version: 522.25 CUDA Version: 11.8 | |
Credit: blazer | |
For benchmarking the card and allowing me to release the benchmarks here | |
The hashcat installation used includes a change to the tuning ALIAS.hctune file to include the RTX 4090 as "ALIAS_nv_sm50_or_higher". | |
The "Kernel exec timeout" warning is cosmetic and does not affect the speed of any of the benchmarked modes. | |
Benchmark was run at stock clocks on an Asus Strix 4090. | |
hashcat (v6.2.6) starting in benchmark mode | |
Benchmarking uses hand-optimized kernel code by default. | |
You can use it in your cracking session by setting the -O option. | |
Note: Using optimized kernel code limits the maximum supported password length. | |
To disable the optimized kernel code in benchmark mode, use the -w option. | |
* Device #1: WARNING! Kernel exec timeout is not disabled. | |
This may cause "CL_OUT_OF_RESOURCES" or related errors. | |
To disable the timeout, see: https://hashcat.net/q/timeoutpatch | |
* Device #2: WARNING! Kernel exec timeout is not disabled. | |
This may cause "CL_OUT_OF_RESOURCES" or related errors. | |
To disable the timeout, see: https://hashcat.net/q/timeoutpatch | |
CUDA API (CUDA 11.8) | |
==================== | |
* Device #1: NVIDIA GeForce RTX 4090, 20155/24563 MB, 128MCU | |
OpenCL API (OpenCL 3.0 CUDA 11.8.87) - Platform #1 [NVIDIA Corporation] | |
======================================================================= | |
* Device #2: NVIDIA GeForce RTX 4090, skipped | |
Benchmark relevant options: | |
=========================== | |
* --benchmark-all | |
* --optimized-kernel-enable | |
------------------- | |
* Hash-Mode 0 (MD5) | |
------------------- | |
Speed.#1.........: 164.1 GH/s (12.91ms) @ Accel:128 Loops:1024 Thr:128 Vec:8 | |
--------------------------------- | |
* Hash-Mode 10 (md5($pass.$salt)) | |
--------------------------------- | |
Speed.#1.........: 164.0 GH/s (12.96ms) @ Accel:64 Loops:1024 Thr:256 Vec:8 | |
-------------------------------- | |
* Hash-Mode 11 (Joomla < 2.5.18) | |
-------------------------------- | |
Speed.#1.........: 159.4 GH/s (13.37ms) @ Accel:512 Loops:1024 Thr:32 Vec:8 | |
--------------------------- | |
* Hash-Mode 12 (PostgreSQL) | |
--------------------------- | |
Speed.#1.........: 160.1 GH/s (13.28ms) @ Accel:512 Loops:1024 Thr:32 Vec:8 | |
--------------------------------- | |
* Hash-Mode 20 (md5($salt.$pass)) | |
--------------------------------- | |
Speed.#1.........: 84654.8 MH/s (25.18ms) @ Accel:64 Loops:1024 Thr:256 Vec:4 | |
---------------------------------------- | |
* Hash-Mode 21 (osCommerce, xt:Commerce) | |
---------------------------------------- | |
Speed.#1.........: 86922.7 MH/s (24.55ms) @ Accel:64 Loops:1024 Thr:256 Vec:4 | |
------------------------------------------------- | |
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS)) | |
------------------------------------------------- | |
Speed.#1.........: 84767.8 MH/s (25.17ms) @ Accel:64 Loops:1024 Thr:256 Vec:4 | |
---------------------- | |
* Hash-Mode 23 (Skype) | |
---------------------- | |
Speed.#1.........: 84654.8 MH/s (25.19ms) @ Accel:64 Loops:1024 Thr:256 Vec:4 | |
---------------------------------- | |
* Hash-Mode 24 (SolarWinds Serv-U) | |
---------------------------------- | |
Speed.#1.........: 84981.0 MH/s (50.29ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------ | |
* Hash-Mode 30 (md5(utf16le($pass).$salt)) | |
------------------------------------------ | |
Speed.#1.........: 159.7 GH/s (26.62ms) @ Accel:64 Loops:1024 Thr:512 Vec:4 | |
------------------------------------------ | |
* Hash-Mode 40 (md5($salt.utf16le($pass))) | |
------------------------------------------ | |
Speed.#1.........: 86793.5 MH/s (24.53ms) @ Accel:512 Loops:1024 Thr:32 Vec:4 | |
--------------------------------------- | |
* Hash-Mode 50 (HMAC-MD5 (key = $pass)) | |
--------------------------------------- | |
Speed.#1.........: 27213.0 MH/s (78.59ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 | |
--------------------------------------- | |
* Hash-Mode 60 (HMAC-MD5 (key = $salt)) | |
--------------------------------------- | |
Speed.#1.........: 55648.7 MH/s (76.87ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
------------------------------------ | |
* Hash-Mode 70 (md5(utf16le($pass))) | |
------------------------------------ | |
Speed.#1.........: 156.6 GH/s (27.16ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
---------------------- | |
* Hash-Mode 100 (SHA1) | |
---------------------- | |
Speed.#1.........: 50638.7 MH/s (42.21ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------------------------- | |
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA) | |
---------------------------------------------------------- | |
Speed.#1.........: 50746.4 MH/s (42.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
----------------------------------- | |
* Hash-Mode 110 (sha1($pass.$salt)) | |
----------------------------------- | |
Speed.#1.........: 51432.6 MH/s (41.56ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------------------- | |
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA) | |
------------------------------------------------------------- | |
Speed.#1.........: 50620.9 MH/s (42.23ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
--------------------------------------------- | |
* Hash-Mode 112 (Oracle S: Type (Oracle 11+)) | |
--------------------------------------------- | |
Speed.#1.........: 51472.4 MH/s (41.53ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
----------------------------------- | |
* Hash-Mode 120 (sha1($salt.$pass)) | |
----------------------------------- | |
Speed.#1.........: 39126.2 MH/s (54.68ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------------------- | |
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1) | |
---------------------------------------------------- | |
Speed.#1.........: 39038.4 MH/s (54.75ms) @ Accel:64 Loops:512 Thr:512 Vec:1 | |
------------------------------------------------------- | |
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6) | |
------------------------------------------------------- | |
Speed.#1.........: 38638.8 MH/s (55.37ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
-------------------------------- | |
* Hash-Mode 124 (Django (SHA-1)) | |
-------------------------------- | |
Speed.#1.........: 38644.2 MH/s (55.36ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
------------------------- | |
* Hash-Mode 125 (ArubaOS) | |
------------------------- | |
Speed.#1.........: 38532.5 MH/s (55.52ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 130 (sha1(utf16le($pass).$salt)) | |
-------------------------------------------- | |
Speed.#1.........: 51419.2 MH/s (41.55ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
------------------------------ | |
* Hash-Mode 131 (MSSQL (2000)) | |
------------------------------ | |
Speed.#1.........: 51210.7 MH/s (41.42ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
------------------------------ | |
* Hash-Mode 132 (MSSQL (2005)) | |
------------------------------ | |
Speed.#1.........: 51336.5 MH/s (41.61ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
---------------------------- | |
* Hash-Mode 133 (PeopleSoft) | |
---------------------------- | |
Speed.#1.........: 50628.2 MH/s (42.20ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 140 (sha1($salt.utf16le($pass))) | |
-------------------------------------------- | |
Speed.#1.........: 38621.1 MH/s (55.38ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------- | |
* Hash-Mode 141 (Episerver 6.x < .NET 4) | |
---------------------------------------- | |
Speed.#1.........: 38519.2 MH/s (55.50ms) @ Accel:64 Loops:512 Thr:512 Vec:1 | |
----------------------------------------- | |
* Hash-Mode 150 (HMAC-SHA1 (key = $pass)) | |
----------------------------------------- | |
Speed.#1.........: 11781.3 MH/s (90.92ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
----------------------------------------- | |
* Hash-Mode 160 (HMAC-SHA1 (key = $salt)) | |
----------------------------------------- | |
Speed.#1.........: 21791.8 MH/s (49.09ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------- | |
* Hash-Mode 170 (sha1(utf16le($pass))) | |
-------------------------------------- | |
Speed.#1.........: 50631.2 MH/s (42.19ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
-------------------------- | |
* Hash-Mode 200 (MySQL323) | |
-------------------------- | |
Speed.#1.........: 534.4 GH/s (7.90ms) @ Accel:64 Loops:1024 Thr:512 Vec:8 | |
--------------------------------- | |
* Hash-Mode 300 (MySQL4.1/MySQL5) | |
--------------------------------- | |
Speed.#1.........: 22292.1 MH/s (96.07ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------- | |
* Hash-Mode 400 (phpass) [Iterations: 2048] | |
------------------------------------------- | |
Speed.#1.........: 45561.4 kH/s (39.63ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
------------------------------------------------------------------------------ | |
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000] | |
------------------------------------------------------------------------------ | |
Speed.#1.........: 61283.8 kH/s (56.04ms) @ Accel:64 Loops:1000 Thr:512 Vec:1 | |
------------------------------------------------ | |
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000] | |
------------------------------------------------ | |
Speed.#1.........: 61154.4 kH/s (56.15ms) @ Accel:64 Loops:1000 Thr:512 Vec:1 | |
----------------------------- | |
* Hash-Mode 600 (BLAKE2b-512) | |
----------------------------- | |
Speed.#1.........: 13072.3 MH/s (81.89ms) @ Accel:32 Loops:512 Thr:512 Vec:1 | |
------------------------------------------ | |
* Hash-Mode 610 (BLAKE2b-512($pass.$salt)) | |
------------------------------------------ | |
Speed.#1.........: 13071.3 MH/s (81.90ms) @ Accel:32 Loops:512 Thr:512 Vec:1 | |
------------------------------------------ | |
* Hash-Mode 620 (BLAKE2b-512($salt.$pass)) | |
------------------------------------------ | |
Speed.#1.........: 12163.4 MH/s (88.06ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
--------------------- | |
* Hash-Mode 900 (MD4) | |
--------------------- | |
Speed.#1.........: 290.4 GH/s (7.27ms) @ Accel:512 Loops:1024 Thr:32 Vec:8 | |
----------------------- | |
* Hash-Mode 1000 (NTLM) | |
----------------------- | |
Speed.#1.........: 288.5 GH/s (7.24ms) @ Accel:512 Loops:1024 Thr:32 Vec:8 | |
------------------------------------------------------------ | |
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache) | |
------------------------------------------------------------ | |
Speed.#1.........: 79393.8 MH/s (53.83ms) @ Accel:64 Loops:1024 Thr:512 Vec:4 | |
--------------------------- | |
* Hash-Mode 1300 (SHA2-224) | |
--------------------------- | |
Speed.#1.........: 21353.8 MH/s (50.10ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
--------------------------- | |
* Hash-Mode 1400 (SHA2-256) | |
--------------------------- | |
Speed.#1.........: 21975.5 MH/s (48.66ms) @ Accel:32 Loops:512 Thr:512 Vec:1 | |
-------------------------------------- | |
* Hash-Mode 1410 (sha256($pass.$salt)) | |
-------------------------------------- | |
Speed.#1.........: 21960.3 MH/s (48.70ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 | |
--------------------------------------------------- | |
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256}) | |
--------------------------------------------------- | |
Speed.#1.........: 21934.6 MH/s (48.75ms) @ Accel:32 Loops:512 Thr:512 Vec:1 | |
-------------------------------------- | |
* Hash-Mode 1420 (sha256($salt.$pass)) | |
-------------------------------------- | |
Speed.#1.........: 19450.8 MH/s (54.99ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 | |
------------------------------ | |
* Hash-Mode 1421 (hMailServer) | |
------------------------------ | |
Speed.#1.........: 19402.0 MH/s (55.16ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
----------------------------------------------- | |
* Hash-Mode 1430 (sha256(utf16le($pass).$salt)) | |
----------------------------------------------- | |
Speed.#1.........: 21997.7 MH/s (48.62ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
----------------------------------------------- | |
* Hash-Mode 1440 (sha256($salt.utf16le($pass))) | |
----------------------------------------------- | |
Speed.#1.........: 19425.6 MH/s (55.08ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
------------------------------------------ | |
* Hash-Mode 1441 (Episerver 6.x >= .NET 4) | |
------------------------------------------ | |
Speed.#1.........: 19361.8 MH/s (55.26ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass)) | |
-------------------------------------------- | |
Speed.#1.........: 4333.9 MH/s (61.76ms) @ Accel:8 Loops:512 Thr:512 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt)) | |
-------------------------------------------- | |
Speed.#1.........: 9387.1 MH/s (57.02ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 | |
----------------------------------------- | |
* Hash-Mode 1470 (sha256(utf16le($pass))) | |
----------------------------------------- | |
Speed.#1.........: 21942.2 MH/s (48.73ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 | |
-------------------------------------------------------- | |
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES) | |
-------------------------------------------------------- | |
Speed.#1.........: 6276.6 MH/s (85.31ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 | |
--------------------------------------------------------------------------- | |
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000] | |
--------------------------------------------------------------------------- | |
Speed.#1.........: 61133.8 kH/s (56.21ms) @ Accel:64 Loops:1000 Thr:512 Vec:1 | |
--------------------------- | |
* Hash-Mode 1700 (SHA2-512) | |
--------------------------- | |
Speed.#1.........: 7483.4 MH/s (71.54ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
-------------------------------------- | |
* Hash-Mode 1710 (sha512($pass.$salt)) | |
-------------------------------------- | |
Speed.#1.........: 7409.5 MH/s (72.25ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
--------------------------------------------------- | |
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512}) | |
--------------------------------------------------- | |
Speed.#1.........: 7411.2 MH/s (72.24ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------- | |
* Hash-Mode 1720 (sha512($salt.$pass)) | |
-------------------------------------- | |
Speed.#1.........: 7106.6 MH/s (75.36ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 | |
------------------------------ | |
* Hash-Mode 1722 (macOS v10.7) | |
------------------------------ | |
Speed.#1.........: 7087.5 MH/s (75.56ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
----------------------------------------------- | |
* Hash-Mode 1730 (sha512(utf16le($pass).$salt)) | |
----------------------------------------------- | |
Speed.#1.........: 7408.8 MH/s (72.27ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
------------------------------------- | |
* Hash-Mode 1731 (MSSQL (2012, 2014)) | |
------------------------------------- | |
Speed.#1.........: 7410.9 MH/s (72.24ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
----------------------------------------------- | |
* Hash-Mode 1740 (sha512($salt.utf16le($pass))) | |
----------------------------------------------- | |
Speed.#1.........: 7091.1 MH/s (75.50ms) @ Accel:32 Loops:512 Thr:256 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass)) | |
-------------------------------------------- | |
Speed.#1.........: 1645.0 MH/s (81.39ms) @ Accel:8 Loops:256 Thr:512 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt)) | |
-------------------------------------------- | |
Speed.#1.........: 3292.9 MH/s (81.32ms) @ Accel:16 Loops:512 Thr:256 Vec:1 | |
----------------------------------------- | |
* Hash-Mode 1770 (sha512(utf16le($pass))) | |
----------------------------------------- | |
Speed.#1.........: 7456.4 MH/s (71.77ms) @ Accel:64 Loops:256 Thr:256 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000] | |
-------------------------------------------------------------------- | |
Speed.#1.........: 1179.6 kH/s (87.68ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1 | |
------------------------- | |
* Hash-Mode 2000 (STDOUT) | |
------------------------- | |
Speed.#1.........: 39068.9 GH/s (0.02ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------------------------------------------- | |
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239] | |
------------------------------------------------------------------------------------- | |
Speed.#1.........: 2070.1 kH/s (50.09ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
-------------------------------- | |
* Hash-Mode 2400 (Cisco-PIX MD5) | |
-------------------------------- | |
Speed.#1.........: 118.3 GH/s (36.11ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8 | |
-------------------------------- | |
* Hash-Mode 2410 (Cisco-ASA MD5) | |
-------------------------------- | |
Speed.#1.........: 119.8 GH/s (17.77ms) @ Accel:64 Loops:1024 Thr:256 Vec:4 | |
---------------------------------- | |
* Hash-Mode 2600 (md5(md5($pass))) | |
---------------------------------- | |
Speed.#1.........: 50042.4 MH/s (85.49ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 | |
------------------------------------- | |
* Hash-Mode 2611 (vBulletin < v3.8.5) | |
------------------------------------- | |
Speed.#1.........: 49942.9 MH/s (85.67ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
----------------------- | |
* Hash-Mode 2612 (PHPS) | |
----------------------- | |
Speed.#1.........: 50100.6 MH/s (85.39ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------- | |
* Hash-Mode 2711 (vBulletin >= v3.8.5) | |
-------------------------------------- | |
Speed.#1.........: 34584.7 MH/s (61.87ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 | |
---------------------------------------------------------- | |
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board)) | |
---------------------------------------------------------- | |
Speed.#1.........: 35724.2 MH/s (59.89ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 | |
--------------------- | |
* Hash-Mode 3000 (LM) | |
--------------------- | |
Speed.#1.........: 151.1 GH/s (6.95ms) @ Accel:256 Loops:1024 Thr:32 Vec:1 | |
--------------------------------------------- | |
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+)) | |
--------------------------------------------- | |
Speed.#1.........: 3951.9 MH/s (67.75ms) @ Accel:4 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32] | |
---------------------------------------------------------------- | |
Speed.#1.........: 184.0 kH/s (50.22ms) @ Accel:4 Loops:32 Thr:24 Vec:1 | |
--------------------------------------- | |
* Hash-Mode 3500 (md5(md5(md5($pass)))) | |
--------------------------------------- | |
Speed.#1.........: 31672.4 MH/s (67.58ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 | |
---------------------------------------- | |
* Hash-Mode 3710 (md5($salt.md5($pass))) | |
---------------------------------------- | |
Speed.#1.........: 44081.7 MH/s (48.47ms) @ Accel:64 Loops:512 Thr:512 Vec:1 | |
----------------------------------- | |
* Hash-Mode 3711 (MediaWiki B type) | |
----------------------------------- | |
Speed.#1.........: 44498.2 MH/s (96.17ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
----------------------------------------- | |
* Hash-Mode 3800 (md5($salt.$pass.$salt)) | |
----------------------------------------- | |
Speed.#1.........: 87107.7 MH/s (24.44ms) @ Accel:64 Loops:1024 Thr:256 Vec:4 | |
--------------------------------------------- | |
* Hash-Mode 3910 (md5(md5($pass).md5($salt))) | |
--------------------------------------------- | |
Speed.#1.........: 34545.0 MH/s (61.89ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 | |
---------------------------------------------- | |
* Hash-Mode 4010 (md5($salt.md5($salt.$pass))) | |
---------------------------------------------- | |
Speed.#1.........: 38028.8 MH/s (56.25ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------------- | |
* Hash-Mode 4110 (md5($salt.md5($pass.$salt))) | |
---------------------------------------------- | |
Speed.#1.........: 44514.9 MH/s (48.04ms) @ Accel:128 Loops:1024 Thr:128 Vec:1 | |
---------------------------------------------- | |
* Hash-Mode 4300 (md5(strtoupper(md5($pass)))) | |
---------------------------------------------- | |
Speed.#1.........: 49904.4 MH/s (85.73ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 | |
----------------------------------- | |
* Hash-Mode 4400 (md5(sha1($pass))) | |
----------------------------------- | |
Speed.#1.........: 27771.9 MH/s (77.08ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
----------------------------------------- | |
* Hash-Mode 4410 (md5(sha1($pass).$salt)) | |
----------------------------------------- | |
Speed.#1.........: 20557.0 MH/s (52.02ms) @ Accel:32 Loops:512 Thr:512 Vec:1 | |
------------------------------------ | |
* Hash-Mode 4500 (sha1(sha1($pass))) | |
------------------------------------ | |
Speed.#1.........: 20028.4 MH/s (53.40ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 | |
------------------------------------------ | |
* Hash-Mode 4510 (sha1(sha1($pass).$salt)) | |
------------------------------------------ | |
Speed.#1.........: 19169.9 MH/s (55.82ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------ | |
* Hash-Mode 4520 (sha1($salt.sha1($pass))) | |
------------------------------------------ | |
Speed.#1.........: 12402.0 MH/s (86.36ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
-------------------------- | |
* Hash-Mode 4521 (Redmine) | |
-------------------------- | |
Speed.#1.........: 12396.7 MH/s (86.40ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
------------------------ | |
* Hash-Mode 4522 (PunBB) | |
------------------------ | |
Speed.#1.........: 18657.2 MH/s (57.36ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
----------------------------------- | |
* Hash-Mode 4700 (sha1(md5($pass))) | |
----------------------------------- | |
Speed.#1.........: 28174.6 MH/s (75.97ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
----------------------------------------- | |
* Hash-Mode 4710 (sha1(md5($pass).$salt)) | |
----------------------------------------- | |
Speed.#1.........: 27008.0 MH/s (79.26ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------ | |
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt)) | |
------------------------------------------------ | |
Speed.#1.........: 27093.8 MH/s (79.02ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 | |
------------------------------------------------------- | |
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP)) | |
------------------------------------------------------- | |
Speed.#1.........: 116.7 GH/s (18.24ms) @ Accel:256 Loops:1024 Thr:64 Vec:8 | |
------------------------------------------ | |
* Hash-Mode 4900 (sha1($salt.$pass.$salt)) | |
------------------------------------------ | |
Speed.#1.........: 37901.1 MH/s (56.44ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------ | |
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt))) | |
------------------------------------------------ | |
Speed.#1.........: 18690.9 MH/s (57.23ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 | |
--------------------------- | |
* Hash-Mode 5100 (Half MD5) | |
--------------------------- | |
Speed.#1.........: 105.8 GH/s (40.39ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 | |
------------------------------------------------------ | |
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049] | |
------------------------------------------------------ | |
Speed.#1.........: 8660.2 kH/s (46.89ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 | |
------------------------------ | |
* Hash-Mode 5300 (IKE-PSK MD5) | |
------------------------------ | |
Speed.#1.........: 6272.2 MH/s (85.39ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 | |
------------------------------- | |
* Hash-Mode 5400 (IKE-PSK SHA1) | |
------------------------------- | |
Speed.#1.........: 2718.3 MH/s (49.21ms) @ Accel:16 Loops:256 Thr:256 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS) | |
-------------------------------------------- | |
Speed.#1.........: 160.1 GH/s (26.56ms) @ Accel:1024 Loops:1024 Thr:32 Vec:2 | |
---------------------------- | |
* Hash-Mode 5600 (NetNTLMv2) | |
---------------------------- | |
Speed.#1.........: 11764.8 MH/s (45.44ms) @ Accel:64 Loops:256 Thr:256 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256)) | |
-------------------------------------------- | |
Speed.#1.........: 22033.9 MH/s (48.55ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
------------------------------------------------------------------ | |
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023] | |
------------------------------------------------------------------ | |
Speed.#1.........: 32340.4 kH/s (57.81ms) @ Accel:32 Loops:1023 Thr:512 Vec:1 | |
----------------------------- | |
* Hash-Mode 6000 (RIPEMD-160) | |
----------------------------- | |
Speed.#1.........: 36234.6 MH/s (59.00ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 | |
---------------------------- | |
* Hash-Mode 6100 (Whirlpool) | |
---------------------------- | |
Speed.#1.........: 3393.6 MH/s (78.90ms) @ Accel:16 Loops:512 Thr:256 Vec:1 | |
-------------------------------------------------------------------------------- | |
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999] | |
-------------------------------------------------------------------------------- | |
Speed.#1.........: 1915.6 kH/s (61.18ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 | |
--------------------------------------------------------------------------------- | |
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999] | |
--------------------------------------------------------------------------------- | |
Speed.#1.........: 1048.5 kH/s (53.78ms) @ Accel:8 Loops:128 Thr:1024 Vec:1 | |
--------------------------------------------------------------------------------- | |
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999] | |
--------------------------------------------------------------------------------- | |
Speed.#1.........: 719.5 kH/s (76.78ms) @ Accel:8 Loops:128 Thr:1024 Vec:1 | |
---------------------------------------------------------------------------- | |
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999] | |
---------------------------------------------------------------------------- | |
Speed.#1.........: 2692.0 kH/s (80.40ms) @ Accel:8 Loops:999 Thr:256 Vec:1 | |
----------------------------------------------------------------------------- | |
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999] | |
----------------------------------------------------------------------------- | |
Speed.#1.........: 1369.3 kH/s (74.21ms) @ Accel:64 Loops:62 Thr:256 Vec:1 | |
----------------------------------------------------------------------------- | |
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999] | |
----------------------------------------------------------------------------- | |
Speed.#1.........: 869.9 kH/s (39.23ms) @ Accel:2 Loops:499 Thr:512 Vec:1 | |
------------------------------------------------------------------------------- | |
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999] | |
------------------------------------------------------------------------------- | |
Speed.#1.........: 387.5 kH/s (77.59ms) @ Accel:32 Loops:62 Thr:128 Vec:1 | |
-------------------------------------------------------------------------------- | |
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999] | |
-------------------------------------------------------------------------------- | |
Speed.#1.........: 192.2 kH/s (73.10ms) @ Accel:4 Loops:124 Thr:256 Vec:1 | |
-------------------------------------------------------------------------------- | |
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999] | |
-------------------------------------------------------------------------------- | |
Speed.#1.........: 127.2 kH/s (54.98ms) @ Accel:2 Loops:124 Thr:256 Vec:1 | |
------------------------------------------------------------------------------------------- | |
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999] | |
------------------------------------------------------------------------------------------- | |
Speed.#1.........: 3561.1 kH/s (54.48ms) @ Accel:32 Loops:124 Thr:512 Vec:1 | |
-------------------------------------------------------------------------------------------- | |
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999] | |
-------------------------------------------------------------------------------------------- | |
Speed.#1.........: 1841.5 kH/s (47.83ms) @ Accel:8 Loops:124 Thr:1024 Vec:1 | |
-------------------------------------------------------------------------------------------- | |
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999] | |
-------------------------------------------------------------------------------------------- | |
Speed.#1.........: 1248.3 kH/s (68.16ms) @ Accel:8 Loops:124 Thr:1024 Vec:1 | |
------------------------------------------------ | |
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000] | |
------------------------------------------------ | |
Speed.#1.........: 61250.2 kH/s (56.08ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1 | |
------------------------------------------------- | |
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63] | |
------------------------------------------------- | |
Speed.#1.........: 86221.7 kH/s (31.91ms) @ Accel:64 Loops:63 Thr:512 Vec:1 | |
------------------------------------------------- | |
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63] | |
------------------------------------------------- | |
Speed.#1.........: 40406.5 kH/s (40.42ms) @ Accel:64 Loops:63 Thr:256 Vec:1 | |
------------------------------------------------------------- | |
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999] | |
------------------------------------------------------------- | |
Speed.#1.........: 19623.7 kH/s (48.38ms) @ Accel:16 Loops:999 Thr:512 Vec:1 | |
----------------------------------------------- | |
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63] | |
----------------------------------------------- | |
Speed.#1.........: 151.5 MH/s (6.16ms) @ Accel:64 Loops:63 Thr:256 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499] | |
---------------------------------------------------------------- | |
Speed.#1.........: 17066.6 kH/s (45.49ms) @ Accel:64 Loops:124 Thr:512 Vec:1 | |
---------------------------------- | |
* Hash-Mode 6900 (GOST R 34.11-94) | |
---------------------------------- | |
Speed.#1.........: 2424.9 MH/s (55.06ms) @ Accel:32 Loops:64 Thr:512 Vec:1 | |
-------------------------------------- | |
* Hash-Mode 7000 (FortiGate (FortiOS)) | |
-------------------------------------- | |
Speed.#1.........: 44602.1 MH/s (47.94ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------------------------ | |
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023] | |
------------------------------------------------------------------ | |
Speed.#1.........: 3023.7 kH/s (82.06ms) @ Accel:4 Loops:1023 Thr:512 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023] | |
-------------------------------------------- | |
Speed.#1.........: 3081.4 kH/s (54.76ms) @ Accel:8 Loops:511 Thr:512 Vec:1 | |
--------------------------------------- | |
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1) | |
--------------------------------------- | |
Speed.#1.........: 6888.3 MH/s (77.75ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000] | |
-------------------------------------------------------------------- | |
Speed.#1.........: 2022.0 kH/s (50.12ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 | |
------------------------------------------------------------- | |
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000] | |
------------------------------------------------------------- | |
Speed.#1.........: 1908.2 kH/s (53.12ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 | |
-------------------------------------------------------- | |
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth) | |
-------------------------------------------------------- | |
Speed.#1.........: 3599.6 MH/s (74.34ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
-------------------------------------- | |
* Hash-Mode 7700 (SAP CODVN B (BCODE)) | |
-------------------------------------- | |
Speed.#1.........: 7542.3 MH/s (70.89ms) @ Accel:1024 Loops:128 Thr:32 Vec:1 | |
---------------------------------------------------------- | |
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE) | |
---------------------------------------------------------- | |
Speed.#1.........: 7539.7 MH/s (70.97ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
------------------------------------------- | |
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE)) | |
------------------------------------------- | |
Speed.#1.........: 5988.5 MH/s (44.63ms) @ Accel:128 Loops:128 Thr:128 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE) | |
--------------------------------------------------------------- | |
Speed.#1.........: 5967.9 MH/s (44.79ms) @ Accel:128 Loops:128 Thr:128 Vec:1 | |
---------------------------------------------- | |
* Hash-Mode 7900 (Drupal7) [Iterations: 16384] | |
---------------------------------------------- | |
Speed.#1.........: 401.1 kH/s (81.37ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
----------------------------- | |
* Hash-Mode 8000 (Sybase ASE) | |
----------------------------- | |
Speed.#1.........: 2494.7 MH/s (53.63ms) @ Accel:16 Loops:512 Thr:128 Vec:1 | |
------------------------------------------ | |
* Hash-Mode 8100 (Citrix NetScaler (SHA1)) | |
------------------------------------------ | |
Speed.#1.........: 43409.7 MH/s (49.27ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999] | |
--------------------------------------------------------------- | |
Speed.#1.........: 81369 H/s (80.34ms) @ Accel:4 Loops:1024 Thr:512 Vec:1 | |
--------------------------------- | |
* Hash-Mode 8300 (DNSSEC (NSEC3)) | |
--------------------------------- | |
Speed.#1.........: 19118.0 MH/s (55.95ms) @ Accel:32 Loops:512 Thr:512 Vec:1 | |
----------------------------------------------- | |
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board)) | |
----------------------------------------------- | |
Speed.#1.........: 8354.4 MH/s (64.08ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
----------------------- | |
* Hash-Mode 8500 (RACF) | |
----------------------- | |
Speed.#1.........: 21345.9 MH/s (50.12ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
--------------------------------------- | |
* Hash-Mode 8600 (Lotus Notes/Domino 5) | |
--------------------------------------- | |
Speed.#1.........: 2093.7 MH/s (63.93ms) @ Accel:4 Loops:256 Thr:1024 Vec:1 | |
--------------------------------------- | |
* Hash-Mode 8700 (Lotus Notes/Domino 6) | |
--------------------------------------- | |
Speed.#1.........: 689.3 MH/s (48.51ms) @ Accel:8 Loops:64 Thr:512 Vec:1 | |
-------------------------------------------------------- | |
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999] | |
-------------------------------------------------------- | |
Speed.#1.........: 5155.3 kH/s (48.73ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
--------------------------------------------- | |
* Hash-Mode 8900 (scrypt) [Iterations: 16384] | |
--------------------------------------------- | |
Speed.#1.........: 7126 H/s (29.16ms) @ Accel:128 Loops:1024 Thr:32 Vec:1 | |
------------------------------------------------------ | |
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000] | |
------------------------------------------------------ | |
Speed.#1.........: 4608.2 kH/s (95.33ms) @ Accel:256 Loops:1000 Thr:24 Vec:1 | |
---------------------------------------------------------- | |
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999] | |
---------------------------------------------------------- | |
Speed.#1.........: 4170.9 kH/s (48.95ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999] | |
-------------------------------------------------------------------- | |
Speed.#1.........: 430.1 kH/s (60.71ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
------------------------------------------------------------- | |
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384] | |
------------------------------------------------------------- | |
Speed.#1.........: 83890 H/s (1.76ms) @ Accel:128 Loops:1024 Thr:32 Vec:1 | |
----------------------------------------------------- | |
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000] | |
----------------------------------------------------- | |
Speed.#1.........: 858.0 kH/s (49.65ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 | |
------------------------------------------------------ | |
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000] | |
------------------------------------------------------ | |
Speed.#1.........: 429.2 kH/s (49.88ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------------ | |
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000] | |
------------------------------------------------------ | |
Speed.#1.........: 68356 H/s (78.39ms) @ Accel:1024 Loops:512 Thr:1024 Vec:1 | |
----------------------------------------------------- | |
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4) | |
----------------------------------------------------- | |
Speed.#1.........: 2689.2 MH/s (49.75ms) @ Accel:32 Loops:1024 Thr:32 Vec:1 | |
------------------------------------------------------------------ | |
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1) | |
------------------------------------------------------------------ | |
Speed.#1.........: 3880.1 MH/s (66.44ms) @ Accel:256 Loops:256 Thr:32 Vec:1 | |
------------------------------------------------------------------ | |
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2) | |
------------------------------------------------------------------ | |
Speed.#1.........: 13631.8 MH/s (78.46ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
------------------------------------------------------ | |
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4) | |
------------------------------------------------------ | |
Speed.#1.........: 3573.1 MH/s (74.90ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1) | |
---------------------------------------------------------------- | |
Speed.#1.........: 3762.8 MH/s (68.59ms) @ Accel:256 Loops:256 Thr:32 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2) | |
---------------------------------------------------------------- | |
Speed.#1.........: 20877.4 MH/s (51.19ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
-------------------------- | |
* Hash-Mode 9900 (Radmin2) | |
-------------------------- | |
Speed.#1.........: 58701.8 MH/s (72.87ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4 | |
------------------------------------------------------------- | |
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999] | |
------------------------------------------------------------- | |
Speed.#1.........: 858.5 kH/s (60.66ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
--------------------------- | |
* Hash-Mode 10100 (SipHash) | |
--------------------------- | |
Speed.#1.........: 179.5 GH/s (23.71ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
---------------------------- | |
* Hash-Mode 10200 (CRAM-MD5) | |
---------------------------- | |
Speed.#1.........: 27359.8 MH/s (78.23ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------------------------------------- | |
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023] | |
-------------------------------------------------------------------------- | |
Speed.#1.........: 31387.1 kH/s (59.65ms) @ Accel:32 Loops:1023 Thr:512 Vec:1 | |
------------------------------------------------- | |
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4)) | |
------------------------------------------------- | |
Speed.#1.........: 4331.0 MH/s (61.76ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
-------------------------------------------------------------- | |
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1) | |
-------------------------------------------------------------- | |
Speed.#1.........: 4247.6 MH/s (60.02ms) @ Accel:256 Loops:256 Thr:32 Vec:1 | |
-------------------------------------------------------------- | |
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2) | |
-------------------------------------------------------------- | |
Speed.#1.........: 56709.7 MH/s (75.42ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
------------------------------------------------------------------ | |
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70] | |
------------------------------------------------------------------ | |
Speed.#1.........: 122.0 MH/s (21.46ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 | |
----------------------------------------------- | |
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9)) | |
----------------------------------------------- | |
Speed.#1.........: 22058.3 MH/s (48.50ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
---------------------------------------------------------------------- | |
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64] | |
---------------------------------------------------------------------- | |
Speed.#1.........: 427.2 kH/s (76.42ms) @ Accel:16 Loops:4 Thr:256 Vec:1 | |
---------------------------- | |
* Hash-Mode 10800 (SHA2-384) | |
---------------------------- | |
Speed.#1.........: 7382.6 MH/s (72.54ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
--------------------------------------- | |
* Hash-Mode 10810 (sha384($pass.$salt)) | |
--------------------------------------- | |
Speed.#1.........: 7364.8 MH/s (72.71ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
--------------------------------------- | |
* Hash-Mode 10820 (sha384($salt.$pass)) | |
--------------------------------------- | |
Speed.#1.........: 7000.7 MH/s (76.48ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
------------------------------------------------ | |
* Hash-Mode 10830 (sha384(utf16le($pass).$salt)) | |
------------------------------------------------ | |
Speed.#1.........: 7341.8 MH/s (72.92ms) @ Accel:32 Loops:512 Thr:256 Vec:1 | |
------------------------------------------------ | |
* Hash-Mode 10840 (sha384($salt.utf16le($pass))) | |
------------------------------------------------ | |
Speed.#1.........: 7016.7 MH/s (76.31ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
------------------------------------------ | |
* Hash-Mode 10870 (sha384(utf16le($pass))) | |
------------------------------------------ | |
Speed.#1.........: 7369.4 MH/s (72.66ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------------------- | |
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999] | |
-------------------------------------------------------- | |
Speed.#1.........: 8865.7 kH/s (50.50ms) @ Accel:64 Loops:124 Thr:512 Vec:1 | |
------------------------------------------------------------------------------ | |
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191] | |
------------------------------------------------------------------------------ | |
Speed.#1.........: 1046.2 kH/s (62.30ms) @ Accel:64 Loops:128 Thr:512 Vec:1 | |
------------------------------ | |
* Hash-Mode 11000 (PrestaShop) | |
------------------------------ | |
Speed.#1.........: 61969.9 MH/s (69.01ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
----------------------------------------- | |
* Hash-Mode 11100 (PostgreSQL CRAM (MD5)) | |
----------------------------------------- | |
Speed.#1.........: 49829.5 MH/s (42.90ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 | |
------------------------------------- | |
* Hash-Mode 11200 (MySQL CRAM (SHA1)) | |
------------------------------------- | |
Speed.#1.........: 13298.3 MH/s (80.53ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459] | |
-------------------------------------------------------------------- | |
Speed.#1.........: 34064 H/s (78.48ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 | |
--------------------------------------------------- | |
* Hash-Mode 11400 (SIP digest authentication (MD5)) | |
--------------------------------------------------- | |
Speed.#1.........: 23031.2 MH/s (46.42ms) @ Accel:64 Loops:512 Thr:256 Vec:1 | |
------------------------- | |
* Hash-Mode 11500 (CRC32) | |
------------------------- | |
Speed.#1.........: 41792.4 MH/s (51.18ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 | |
--------------------------------------------- | |
* Hash-Mode 11600 (7-Zip) [Iterations: 16384] | |
--------------------------------------------- | |
Speed.#1.........: 2699.7 kH/s (89.51ms) @ Accel:256 Loops:4096 Thr:32 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian) | |
-------------------------------------------------------------------- | |
Speed.#1.........: 488.8 MH/s (68.47ms) @ Accel:4 Loops:128 Thr:512 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian) | |
--------------------------------------------------------------- | |
Speed.#1.........: 174.5 MH/s (95.95ms) @ Accel:8 Loops:64 Thr:256 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian) | |
--------------------------------------------------------------- | |
Speed.#1.........: 241.7 MH/s (69.24ms) @ Accel:2 Loops:256 Thr:256 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian) | |
-------------------------------------------------------------------- | |
Speed.#1.........: 488.9 MH/s (68.47ms) @ Accel:2 Loops:256 Thr:512 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian) | |
--------------------------------------------------------------- | |
Speed.#1.........: 152.8 MH/s (54.75ms) @ Accel:1 Loops:256 Thr:256 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian) | |
--------------------------------------------------------------- | |
Speed.#1.........: 201.7 MH/s (83.01ms) @ Accel:2 Loops:256 Thr:256 Vec:1 | |
----------------------------------------------------- | |
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999] | |
----------------------------------------------------- | |
Speed.#1.........: 46170.0 kH/s (75.42ms) @ Accel:128 Loops:999 Thr:256 Vec:1 | |
------------------------------------------------------ | |
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999] | |
------------------------------------------------------ | |
Speed.#1.........: 19124.4 kH/s (48.36ms) @ Accel:16 Loops:999 Thr:512 Vec:1 | |
------------------------------------------------------------------- | |
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999] | |
------------------------------------------------------------------- | |
Speed.#1.........: 2129.9 kH/s (48.52ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------------------- | |
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999] | |
-------------------------------------------------------- | |
Speed.#1.........: 3120.9 kH/s (54.04ms) @ Accel:8 Loops:499 Thr:512 Vec:1 | |
------------------------------------------------ | |
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536] | |
------------------------------------------------ | |
Speed.#1.........: 104.8 kH/s (77.98ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 | |
------------------------------------------------------------------ | |
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095] | |
------------------------------------------------------------------ | |
Speed.#1.........: 782.5 kH/s (82.49ms) @ Accel:4 Loops:1024 Thr:512 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194] | |
--------------------------------------------------------------- | |
Speed.#1.........: 18617.6 kH/s (34.35ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------ | |
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144] | |
------------------------------------------------ | |
Speed.#1.........: 261.6 kH/s (54.20ms) @ Accel:8 Loops:16384 Thr:512 Vec:1 | |
---------------------------------- | |
* Hash-Mode 12600 (ColdFusion 10+) | |
---------------------------------- | |
Speed.#1.........: 12774.1 MH/s (83.84ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
--------------------------------------------------------- | |
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9] | |
--------------------------------------------------------- | |
Speed.#1.........: 186.2 MH/s (1.79ms) @ Accel:64 Loops:9 Thr:256 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99] | |
-------------------------------------------------------------------- | |
Speed.#1.........: 66718.7 kH/s (44.89ms) @ Accel:64 Loops:99 Thr:512 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095] | |
---------------------------------------------------------------- | |
Speed.#1.........: 2207.8 kH/s (58.38ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 13000 (RAR5) [Iterations: 32799] | |
-------------------------------------------- | |
Speed.#1.........: 280.4 kH/s (57.34ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
------------------------------------------------- | |
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP) | |
------------------------------------------------- | |
Speed.#1.........: 3478.0 MH/s (76.95ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
------------------------------------------------- | |
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467] | |
------------------------------------------------- | |
Speed.#1.........: 1081.5 kH/s (91.90ms) @ Accel:64 Loops:512 Thr:256 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1) | |
-------------------------------------------- | |
Speed.#1.........: 47130.9 MH/s (45.37ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
----------------------------------------------------------------------------------- | |
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569] | |
----------------------------------------------------------------------------------- | |
Speed.#1.........: 329.8 kH/s (66.02ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 | |
--------------------------------------- | |
* Hash-Mode 13500 (PeopleSoft PS_TOKEN) | |
--------------------------------------- | |
Speed.#1.........: 36801.9 MH/s (58.13ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 13600 (WinZip) [Iterations: 999] | |
-------------------------------------------- | |
Speed.#1.........: 18870.1 kH/s (48.89ms) @ Accel:16 Loops:999 Thr:512 Vec:1 | |
----------------------------------------------------------------------------------- | |
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330] | |
----------------------------------------------------------------------------------- | |
Speed.#1.........: 6622 H/s (30.12ms) @ Accel:256 Loops:1000 Thr:1024 Vec:1 | |
------------------------------------------------------------------------------------ | |
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330] | |
------------------------------------------------------------------------------------ | |
Speed.#1.........: 3786 H/s (26.33ms) @ Accel:256 Loops:500 Thr:1024 Vec:1 | |
------------------------------------------------------------------------------------ | |
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330] | |
------------------------------------------------------------------------------------ | |
Speed.#1.........: 2649 H/s (37.66ms) @ Accel:256 Loops:500 Thr:1024 Vec:1 | |
-------------------------------------------------------------------------------- | |
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999] | |
-------------------------------------------------------------------------------- | |
Speed.#1.........: 6597 H/s (39.65ms) @ Accel:512 Loops:1000 Thr:512 Vec:1 | |
--------------------------------------------------------------------------------- | |
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999] | |
--------------------------------------------------------------------------------- | |
Speed.#1.........: 3306 H/s (39.57ms) @ Accel:256 Loops:1000 Thr:512 Vec:1 | |
--------------------------------------------------------------------------------- | |
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999] | |
--------------------------------------------------------------------------------- | |
Speed.#1.........: 2201 H/s (29.68ms) @ Accel:256 Loops:500 Thr:512 Vec:1 | |
----------------------------------------------------------------------------------- | |
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999] | |
----------------------------------------------------------------------------------- | |
Speed.#1.........: 781 H/s (41.84ms) @ Accel:1024 Loops:250 Thr:128 Vec:1 | |
------------------------------------------------------------------------------------ | |
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999] | |
------------------------------------------------------------------------------------ | |
Speed.#1.........: 387 H/s (42.19ms) @ Accel:512 Loops:250 Thr:128 Vec:1 | |
------------------------------------------------------------------------------------ | |
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999] | |
------------------------------------------------------------------------------------ | |
Speed.#1.........: 257 H/s (31.75ms) @ Accel:128 Loops:250 Thr:256 Vec:1 | |
----------------------------------------------------------------------------------------------- | |
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660] | |
----------------------------------------------------------------------------------------------- | |
Speed.#1.........: 13127 H/s (31.10ms) @ Accel:1024 Loops:256 Thr:1024 Vec:1 | |
------------------------------------------------------------------------------------------------ | |
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660] | |
------------------------------------------------------------------------------------------------ | |
Speed.#1.........: 7528 H/s (27.13ms) @ Accel:256 Loops:512 Thr:1024 Vec:1 | |
------------------------------------------------------------------------------------------------ | |
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660] | |
------------------------------------------------------------------------------------------------ | |
Speed.#1.........: 5271 H/s (38.76ms) @ Accel:256 Loops:512 Thr:1024 Vec:1 | |
-------------------------------------------------------------------------------- | |
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999] | |
-------------------------------------------------------------------------------- | |
Speed.#1.........: 9060 H/s (28.86ms) @ Accel:512 Loops:1000 Thr:512 Vec:1 | |
--------------------------------------------------------------------------------- | |
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999] | |
--------------------------------------------------------------------------------- | |
Speed.#1.........: 4557 H/s (28.69ms) @ Accel:256 Loops:1000 Thr:512 Vec:1 | |
--------------------------------------------------------------------------------- | |
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999] | |
--------------------------------------------------------------------------------- | |
Speed.#1.........: 3044 H/s (42.98ms) @ Accel:256 Loops:1000 Thr:512 Vec:1 | |
-------------------------------------------------------------------------------------------- | |
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] | |
-------------------------------------------------------------------------------------------- | |
Speed.#1.........: 22728 H/s (29.45ms) @ Accel:512 Loops:1024 Thr:512 Vec:1 | |
--------------------------------------------------------------------------------------------- | |
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] | |
--------------------------------------------------------------------------------------------- | |
Speed.#1.........: 11360 H/s (29.45ms) @ Accel:256 Loops:1024 Thr:512 Vec:1 | |
--------------------------------------------------------------------------------------------- | |
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] | |
--------------------------------------------------------------------------------------------- | |
Speed.#1.........: 7591 H/s (44.12ms) @ Accel:256 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------------------------------------------------- | |
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999] | |
-------------------------------------------------------------------------------------- | |
Speed.#1.........: 306 H/s (26.65ms) @ Accel:256 Loops:125 Thr:256 Vec:1 | |
--------------------------------------------------------------------------------------- | |
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999] | |
--------------------------------------------------------------------------------------- | |
Speed.#1.........: 153 H/s (26.69ms) @ Accel:128 Loops:125 Thr:256 Vec:1 | |
--------------------------------------------------------------------------------------- | |
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999] | |
--------------------------------------------------------------------------------------- | |
Speed.#1.........: 102 H/s (40.03ms) @ Accel:128 Loops:125 Thr:256 Vec:1 | |
-------------------------------------------------------------------------------------------------- | |
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] | |
-------------------------------------------------------------------------------------------------- | |
Speed.#1.........: 763 H/s (27.39ms) @ Accel:256 Loops:128 Thr:256 Vec:1 | |
--------------------------------------------------------------------------------------------------- | |
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] | |
--------------------------------------------------------------------------------------------------- | |
Speed.#1.........: 380 H/s (27.47ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
--------------------------------------------------------------------------------------------------- | |
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] | |
--------------------------------------------------------------------------------------------------- | |
Speed.#1.........: 252 H/s (41.49ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
------------------------------------------------- | |
* Hash-Mode 13800 (Windows Phone 8+ PIN/password) | |
------------------------------------------------- | |
Speed.#1.........: 5629.5 MH/s (95.15ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
---------------------------- | |
* Hash-Mode 13900 (OpenCart) | |
---------------------------- | |
Speed.#1.........: 12692.1 MH/s (84.37ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
------------------------------------------------- | |
* Hash-Mode 14000 (DES (PT = $salt, key = $pass)) | |
------------------------------------------------- | |
Speed.#1.........: 146.6 GH/s (7.14ms) @ Accel:256 Loops:1024 Thr:32 Vec:1 | |
-------------------------------------------------- | |
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass)) | |
-------------------------------------------------- | |
Speed.#1.........: 21190.6 MH/s (50.48ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
---------------------------- | |
* Hash-Mode 14400 (sha1(CX)) | |
---------------------------- | |
Speed.#1.........: 2484.2 MH/s (53.85ms) @ Accel:4 Loops:1024 Thr:256 Vec:1 | |
------------------------------------------------- | |
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4)) | |
------------------------------------------------- | |
Speed.#1.........: 7409.5 MH/s (17.97ms) @ Accel:128 Loops:64 Thr:128 Vec:1 | |
--------------------------------------------------------- | |
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044] | |
--------------------------------------------------------- | |
Speed.#1.........: 65253 H/s (50.30ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 | |
----------------------------------------------------------- | |
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999] | |
----------------------------------------------------------- | |
Speed.#1.........: 1049.1 kH/s (49.33ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999] | |
--------------------------------------------------------------- | |
Speed.#1.........: 861 H/s (62.14ms) @ Accel:2048 Loops:512 Thr:512 Vec:1 | |
---------------------------------------------------- | |
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass)) | |
---------------------------------------------------- | |
Speed.#1.........: 28021.8 MH/s (2.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 | |
---------------------------------------------- | |
* Hash-Mode 15000 (FileZilla Server >= 0.9.55) | |
---------------------------------------------- | |
Speed.#1.........: 6695.5 MH/s (79.98ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999] | |
---------------------------------------------------------------- | |
Speed.#1.........: 1074.4 kH/s (48.43ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999] | |
---------------------------------------------------------------- | |
Speed.#1.........: 2105.3 kH/s (48.95ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
--------------------------------------------------------------------------------- | |
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999] | |
--------------------------------------------------------------------------------- | |
Speed.#1.........: 445.9 kH/s (48.65ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------------------------------------- | |
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999] | |
-------------------------------------------------------------------------- | |
Speed.#1.........: 413.2 kH/s (53.68ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
---------------------------- | |
* Hash-Mode 15400 (ChaCha20) | |
---------------------------- | |
Speed.#1.........: 32221.9 MH/s (132.83ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------------------------- | |
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1)) | |
---------------------------------------------------------- | |
Speed.#1.........: 48425.8 MH/s (44.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------------------------------------- | |
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023] | |
-------------------------------------------------------------------------- | |
Speed.#1.........: 8341.3 kH/s (39.46ms) @ Accel:16 Loops:511 Thr:512 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144] | |
---------------------------------------------------------------- | |
Speed.#1.........: 1 H/s (7.95ms) @ Accel:1 Loops:1024 Thr:4 Vec:1 | |
--------------------------------------------------------------------------------- | |
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899] | |
--------------------------------------------------------------------------------- | |
Speed.#1.........: 251.5 kH/s (79.80ms) @ Accel:8 Loops:512 Thr:512 Vec:1 | |
-------------------------------------------------------------------------- | |
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999] | |
-------------------------------------------------------------------------- | |
Speed.#1.........: 188.5 kH/s (115.36ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 | |
---------------------------- | |
* Hash-Mode 16000 (Tripcode) | |
---------------------------- | |
Speed.#1.........: 1696.6 MH/s (78.93ms) @ Accel:4 Loops:512 Thr:512 Vec:1 | |
--------------------------- | |
* Hash-Mode 16100 (TACACS+) | |
--------------------------- | |
Speed.#1.........: 108.9 GH/s (19.55ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 | |
---------------------------------------------------------- | |
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999] | |
---------------------------------------------------------- | |
Speed.#1.........: 455.7 kH/s (57.27ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
----------------------------------------------------------------------------------- | |
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999] | |
----------------------------------------------------------------------------------- | |
Speed.#1.........: 4457.8 kH/s (56.81ms) @ Accel:32 Loops:256 Thr:512 Vec:1 | |
------------------------------------ | |
* Hash-Mode 16400 (CRAM-MD5 Dovecot) | |
------------------------------------ | |
Speed.#1.........: 162.7 GH/s (13.02ms) @ Accel:512 Loops:1024 Thr:32 Vec:8 | |
---------------------------------------- | |
* Hash-Mode 16500 (JWT (JSON Web Token)) | |
---------------------------------------- | |
Speed.#1.........: 4209.2 MH/s (63.59ms) @ Accel:8 Loops:512 Thr:512 Vec:1 | |
--------------------------------------------------- | |
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3)) | |
--------------------------------------------------- | |
Speed.#1.........: 5092.5 MH/s (52.54ms) @ Accel:16 Loops:512 Thr:256 Vec:1 | |
--------------------------------------------------- | |
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999] | |
--------------------------------------------------- | |
Speed.#1.........: 430.1 kH/s (60.66ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------------------- | |
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999] | |
---------------------------------------------------- | |
Speed.#1.........: 912.1 kH/s (56.84ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
---------------------------------------------------------------------------- | |
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536] | |
---------------------------------------------------------------------------- | |
Speed.#1.........: 26834.4 kH/s (62.56ms) @ Accel:64 Loops:65536 Thr:256 Vec:1 | |
-------------------------------------- | |
* Hash-Mode 17200 (PKZIP (Compressed)) | |
-------------------------------------- | |
Speed.#1.........: 7543.5 MH/s (15.85ms) @ Accel:29 Loops:1024 Thr:32 Vec:1 | |
---------------------------------------- | |
* Hash-Mode 17210 (PKZIP (Uncompressed)) | |
---------------------------------------- | |
Speed.#1.........: 8634.4 MH/s (30.89ms) @ Accel:512 Loops:64 Thr:64 Vec:1 | |
------------------------------------------------- | |
* Hash-Mode 17220 (PKZIP (Compressed Multi-File)) | |
------------------------------------------------- | |
Speed.#1.........: 50015.3 MH/s (42.57ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 17225 (PKZIP (Mixed Multi-File)) | |
-------------------------------------------- | |
Speed.#1.........: 55798.1 MH/s (76.40ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
---------------------------------------------------------- | |
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only)) | |
---------------------------------------------------------- | |
Speed.#1.........: 64666.3 MH/s (33.03ms) @ Accel:256 Loops:1024 Thr:64 Vec:1 | |
---------------------------- | |
* Hash-Mode 17300 (SHA3-224) | |
---------------------------- | |
Speed.#1.........: 5054.9 MH/s (52.93ms) @ Accel:8 Loops:512 Thr:512 Vec:1 | |
---------------------------- | |
* Hash-Mode 17400 (SHA3-256) | |
---------------------------- | |
Speed.#1.........: 5058.7 MH/s (52.90ms) @ Accel:8 Loops:1024 Thr:256 Vec:1 | |
---------------------------- | |
* Hash-Mode 17500 (SHA3-384) | |
---------------------------- | |
Speed.#1.........: 5051.1 MH/s (52.98ms) @ Accel:4 Loops:1024 Thr:512 Vec:1 | |
---------------------------- | |
* Hash-Mode 17600 (SHA3-512) | |
---------------------------- | |
Speed.#1.........: 5056.8 MH/s (52.91ms) @ Accel:8 Loops:512 Thr:512 Vec:1 | |
------------------------------ | |
* Hash-Mode 17700 (Keccak-224) | |
------------------------------ | |
Speed.#1.........: 5051.5 MH/s (52.97ms) @ Accel:8 Loops:512 Thr:512 Vec:1 | |
------------------------------ | |
* Hash-Mode 17800 (Keccak-256) | |
------------------------------ | |
Speed.#1.........: 5059.0 MH/s (52.89ms) @ Accel:16 Loops:512 Thr:256 Vec:1 | |
------------------------------ | |
* Hash-Mode 17900 (Keccak-384) | |
------------------------------ | |
Speed.#1.........: 5042.5 MH/s (53.07ms) @ Accel:4 Loops:1024 Thr:512 Vec:1 | |
------------------------------ | |
* Hash-Mode 18000 (Keccak-512) | |
------------------------------ | |
Speed.#1.........: 5045.0 MH/s (53.04ms) @ Accel:8 Loops:512 Thr:512 Vec:1 | |
------------------------------------ | |
* Hash-Mode 18100 (TOTP (HMAC-SHA1)) | |
------------------------------------ | |
Speed.#1.........: 10364.1 MH/s (51.63ms) @ Accel:128 Loops:1024 Thr:32 Vec:1 | |
------------------------------------------------ | |
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP) | |
------------------------------------------------ | |
Speed.#1.........: 3564.1 MH/s (75.11ms) @ Accel:256 Loops:256 Thr:32 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999] | |
---------------------------------------------------------------- | |
Speed.#1.........: 457.5 kH/s (57.03ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
------------------------------------------------------------------------------------- | |
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999] | |
------------------------------------------------------------------------------------- | |
Speed.#1.........: 107.1 kH/s (49.99ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
----------------------------------------- | |
* Hash-Mode 18500 (sha1(md5(md5($pass)))) | |
----------------------------------------- | |
Speed.#1.........: 19462.1 MH/s (54.98ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
--------------------------------------------------------------------------------------- | |
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023] | |
--------------------------------------------------------------------------------------- | |
Speed.#1.........: 5515.0 kH/s (25.88ms) @ Accel:32 Loops:1023 Thr:64 Vec:1 | |
------------------------------------------ | |
* Hash-Mode 18700 (Java Object hashCode()) | |
------------------------------------------ | |
Speed.#1.........: 1611.9 GH/s (2.53ms) @ Accel:512 Loops:1024 Thr:64 Vec:8 | |
-------------------------------------------------------------------------------------- | |
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999] | |
-------------------------------------------------------------------------------------- | |
Speed.#1.........: 1824.8 kH/s (56.94ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
----------------------------------------------------- | |
* Hash-Mode 18900 (Android Backup) [Iterations: 9999] | |
----------------------------------------------------- | |
Speed.#1.........: 1064.2 kH/s (48.80ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------------------ | |
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000] | |
------------------------------------------------------------ | |
Speed.#1.........: 114.7 MH/s (10.06ms) @ Accel:256 Loops:1000 Thr:64 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000] | |
--------------------------------------------------------------- | |
Speed.#1.........: 70676.6 kH/s (21.01ms) @ Accel:128 Loops:1000 Thr:128 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000] | |
--------------------------------------------------------------- | |
Speed.#1.........: 49357.5 kH/s (14.90ms) @ Accel:256 Loops:1000 Thr:32 Vec:1 | |
--------------------------------------------- | |
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2)) | |
--------------------------------------------- | |
Speed.#1.........: 6916.3 MH/s (77.43ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 | |
-------------------------------------------------------- | |
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication) | |
-------------------------------------------------------- | |
Speed.#1.........: 384.2 MH/s (87.15ms) @ Accel:32 Loops:128 Thr:64 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095] | |
-------------------------------------------------------------------- | |
Speed.#1.........: 5100.2 kH/s (49.92ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095] | |
-------------------------------------------------------------------- | |
Speed.#1.........: 2562.9 kH/s (50.25ms) @ Accel:32 Loops:512 Thr:256 Vec:1 | |
--------------------------------------------------------------------- | |
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095] | |
--------------------------------------------------------------------- | |
Speed.#1.........: 5135.3 kH/s (49.57ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
--------------------------------------------------------------------- | |
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095] | |
--------------------------------------------------------------------- | |
Speed.#1.........: 2571.6 kH/s (49.80ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------------------------------------- | |
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999] | |
---------------------------------------------------------------------- | |
Speed.#1.........: 2835.3 kH/s (71.47ms) @ Accel:32 Loops:124 Thr:512 Vec:1 | |
----------------------------------------------------------------------- | |
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999] | |
----------------------------------------------------------------------- | |
Speed.#1.........: 1364.4 kH/s (69.76ms) @ Accel:16 Loops:124 Thr:512 Vec:1 | |
----------------------------------------------------------------------- | |
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999] | |
----------------------------------------------------------------------- | |
Speed.#1.........: 888.8 kH/s (52.55ms) @ Accel:8 Loops:124 Thr:512 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999] | |
-------------------------------------------------------------------- | |
Speed.#1.........: 130.1 kH/s (82.03ms) @ Accel:8 Loops:512 Thr:512 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999] | |
-------------------------------------------------------------------- | |
Speed.#1.........: 297.0 kH/s (61.74ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
------------------------------------------------------------------- | |
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999] | |
------------------------------------------------------------------- | |
Speed.#1.........: 164.1 kH/s (49.79ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
------------------------------------ | |
* Hash-Mode 20500 (PKZIP Master Key) | |
------------------------------------ | |
Speed.#1.........: 574.5 GH/s (7.32ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------------------------- | |
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization)) | |
---------------------------------------------------------- | |
Speed.#1.........: 130.0 GH/s (32.84ms) @ Accel:512 Loops:1024 Thr:64 Vec:1 | |
------------------------------------------------------------------------------- | |
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999] | |
------------------------------------------------------------------------------- | |
Speed.#1.........: 17107.2 kH/s (56.72ms) @ Accel:8 Loops:999 Thr:1024 Vec:1 | |
----------------------------------------------- | |
* Hash-Mode 20710 (sha256(sha256($pass).$salt)) | |
----------------------------------------------- | |
Speed.#1.........: 6002.3 MH/s (89.24ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 | |
--------------------------------- | |
* Hash-Mode 20711 (AuthMe sha256) | |
--------------------------------- | |
Speed.#1.........: 6002.5 MH/s (89.24ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 | |
----------------------------------------------- | |
* Hash-Mode 20720 (sha256($salt.sha256($pass))) | |
----------------------------------------------- | |
Speed.#1.........: 5458.9 MH/s (49.01ms) @ Accel:4 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------- | |
* Hash-Mode 20800 (sha256(md5($pass))) | |
-------------------------------------- | |
Speed.#1.........: 17211.7 MH/s (62.19ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
----------------------------------------------------------- | |
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass))) | |
----------------------------------------------------------- | |
Speed.#1.........: 16286.0 MH/s (65.73ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------------------- | |
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass))) | |
------------------------------------------------------------- | |
Speed.#1.........: 3527.7 MH/s (75.85ms) @ Accel:64 Loops:128 Thr:256 Vec:1 | |
------------------------------------------ | |
* Hash-Mode 21100 (sha1(md5($pass.$salt))) | |
------------------------------------------ | |
Speed.#1.........: 28247.5 MH/s (75.71ms) @ Accel:64 Loops:512 Thr:512 Vec:1 | |
----------------------------------------------- | |
* Hash-Mode 21200 (md5(sha1($salt).md5($pass))) | |
----------------------------------------------- | |
Speed.#1.........: 36137.6 MH/s (59.20ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 | |
------------------------------------------------ | |
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass))) | |
------------------------------------------------ | |
Speed.#1.........: 21077.7 MH/s (50.76ms) @ Accel:256 Loops:1024 Thr:32 Vec:1 | |
--------------------------------------------- | |
* Hash-Mode 21400 (sha256(sha256_bin($pass))) | |
--------------------------------------------- | |
Speed.#1.........: 9985.1 MH/s (53.59ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 | |
--------------------------------------------------- | |
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass))) | |
--------------------------------------------------- | |
Speed.#1.........: 5463.8 MH/s (48.96ms) @ Accel:8 Loops:512 Thr:512 Vec:1 | |
------------------------------------------------------ | |
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999] | |
------------------------------------------------------ | |
Speed.#1.........: 397.2 kH/s (78.31ms) @ Accel:32 Loops:15 Thr:512 Vec:1 | |
--------------------------------------------------------- | |
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999] | |
--------------------------------------------------------- | |
Speed.#1.........: 394.9 kH/s (76.56ms) @ Accel:64 Loops:62 Thr:64 Vec:1 | |
---------------------------------------------------------- | |
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999] | |
---------------------------------------------------------- | |
Speed.#1.........: 3135.4 kH/s (53.78ms) @ Accel:8 Loops:499 Thr:512 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023] | |
-------------------------------------------------------------------- | |
Speed.#1.........: 1908.0 kH/s (81.80ms) @ Accel:4 Loops:1023 Thr:512 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023] | |
-------------------------------------------------------------------- | |
Speed.#1.........: 1887.6 kH/s (85.41ms) @ Accel:64 Loops:1023 Thr:32 Vec:1 | |
------------------------------------------------------------- | |
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095] | |
------------------------------------------------------------- | |
Speed.#1.........: 2533.3 kH/s (50.73ms) @ Accel:128 Loops:1024 Thr:32 Vec:1 | |
------------------------------------------------------- | |
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0] | |
------------------------------------------------------- | |
Speed.#1.........: 275.3 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
--------------------------------------------------- | |
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576] | |
--------------------------------------------------- | |
Speed.#1.........: 10025 H/s (50.98ms) @ Accel:128 Loops:4096 Thr:1024 Vec:1 | |
--------------------------------------------- | |
* Hash-Mode 22200 (Citrix NetScaler (SHA512)) | |
--------------------------------------------- | |
Speed.#1.........: 7323.8 MH/s (73.10ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
--------------------------------------------- | |
* Hash-Mode 22300 (sha256($salt.$pass.$salt)) | |
--------------------------------------------- | |
Speed.#1.........: 18751.8 MH/s (57.05ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
--------------------------------------------------------- | |
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256)) | |
--------------------------------------------------------- | |
Speed.#1.........: 19001.8 MH/s (56.31ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
--------------------------------------------------------- | |
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191] | |
--------------------------------------------------------- | |
Speed.#1.........: 2111.5 kH/s (60.98ms) @ Accel:512 Loops:512 Thr:32 Vec:1 | |
----------------------------------------------- | |
* Hash-Mode 22500 (MultiBit Classic .key (MD5)) | |
----------------------------------------------- | |
Speed.#1.........: 5307.6 MH/s (50.41ms) @ Accel:32 Loops:512 Thr:128 Vec:1 | |
------------------------------------------------------------------------------------ | |
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999] | |
------------------------------------------------------------------------------------ | |
Speed.#1.........: 760.7 kH/s (85.47ms) @ Accel:16 Loops:256 Thr:512 Vec:1 | |
------------------------------------------------------------ | |
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384] | |
------------------------------------------------------------ | |
Speed.#1.........: 7156 H/s (29.16ms) @ Accel:128 Loops:1024 Thr:32 Vec:1 | |
--------------------------------------------------------- | |
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$)) | |
--------------------------------------------------------- | |
Speed.#1.........: 4382.6 MH/s (61.07ms) @ Accel:128 Loops:512 Thr:32 Vec:1 | |
--------------------------------------------------------- | |
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$)) | |
--------------------------------------------------------- | |
Speed.#1.........: 15080.4 MH/s (70.99ms) @ Accel:64 Loops:1024 Thr:128 Vec:1 | |
------------------------------------------------------------- | |
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)) | |
------------------------------------------------------------- | |
Speed.#1.........: 7364.8 MH/s (72.66ms) @ Accel:256 Loops:256 Thr:64 Vec:1 | |
--------------------------------------------------------- | |
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$)) | |
--------------------------------------------------------- | |
Speed.#1.........: 6132.9 MH/s (87.32ms) @ Accel:32 Loops:512 Thr:256 Vec:1 | |
--------------------------------------------------------- | |
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$)) | |
--------------------------------------------------------- | |
Speed.#1.........: 5041.6 MH/s (53.07ms) @ Accel:64 Loops:512 Thr:64 Vec:1 | |
------------------------------------- | |
* Hash-Mode 23001 (SecureZIP AES-128) | |
------------------------------------- | |
Speed.#1.........: 7343.0 MH/s (72.89ms) @ Accel:32 Loops:512 Thr:256 Vec:1 | |
------------------------------------- | |
* Hash-Mode 23002 (SecureZIP AES-192) | |
------------------------------------- | |
Speed.#1.........: 5585.4 MH/s (47.88ms) @ Accel:8 Loops:1024 Thr:256 Vec:1 | |
------------------------------------- | |
* Hash-Mode 23003 (SecureZIP AES-256) | |
------------------------------------- | |
Speed.#1.........: 4597.2 MH/s (58.20ms) @ Accel:16 Loops:512 Thr:256 Vec:1 | |
---------------------------------------------------- | |
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999] | |
---------------------------------------------------- | |
Speed.#1.........: 10227.9 kH/s (39.11ms) @ Accel:32 Loops:249 Thr:512 Vec:1 | |
------------------------------------------------------------- | |
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095] | |
------------------------------------------------------------- | |
Speed.#1.........: 5110.7 kH/s (49.63ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------------- | |
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999] | |
-------------------------------------------------- | |
Speed.#1.........: 5268.1 kH/s (48.42ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------- | |
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999] | |
------------------------------------------------- | |
Speed.#1.........: 92022 H/s (58.21ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------------- | |
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999] | |
------------------------------------------------------- | |
Speed.#1.........: 469.1 kH/s (46.13ms) @ Accel:4 Loops:999 Thr:512 Vec:1 | |
------------------------------------------------------- | |
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999] | |
------------------------------------------------------- | |
Speed.#1.........: 220.4 kH/s (98.66ms) @ Accel:4 Loops:999 Thr:512 Vec:1 | |
-------------------------------------------------------------- | |
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144] | |
-------------------------------------------------------------- | |
Speed.#1.........: 258.7 kH/s (54.83ms) @ Accel:8 Loops:16384 Thr:512 Vec:1 | |
------------------------------------------------------------ | |
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144] | |
------------------------------------------------------------ | |
Speed.#1.........: 53768 H/s (54.60ms) @ Accel:8 Loops:16384 Thr:512 Vec:1 | |
------------------------------------------------------------------ | |
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1] | |
------------------------------------------------------------------ | |
Speed.#1.........: 14264.8 kH/s (66.48ms) @ Accel:256 Loops:1 Thr:32 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999] | |
-------------------------------------------------------------------- | |
Speed.#1.........: 2125.4 kH/s (48.75ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
----------------------------------------------------------------------- | |
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999] | |
----------------------------------------------------------------------- | |
Speed.#1.........: 610.2 kH/s (56.99ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
------------------------------------------------- | |
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt))) | |
------------------------------------------------- | |
Speed.#1.........: 18810.8 MH/s (56.89ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------------------------------------------------------- | |
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047] | |
---------------------------------------------------------------------------------------- | |
Speed.#1.........: 5034.5 kH/s (50.33ms) @ Accel:32 Loops:512 Thr:256 Vec:1 | |
------------------------------------------------------------------------------------------ | |
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047] | |
------------------------------------------------------------------------------------------ | |
Speed.#1.........: 4057.1 kH/s (62.02ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
---------------------------------------------------------------------------------------- | |
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999] | |
---------------------------------------------------------------------------------------- | |
Speed.#1.........: 11099 H/s (60.37ms) @ Accel:128 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------- | |
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999] | |
------------------------------------------------- | |
Speed.#1.........: 167.0 kH/s (49.67ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
---------------------------- | |
* Hash-Mode 24700 (Stuffit5) | |
---------------------------- | |
Speed.#1.........: 57033.3 MH/s (75.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
------------------------------------- | |
* Hash-Mode 24800 (Umbraco HMAC-SHA1) | |
------------------------------------- | |
Speed.#1.........: 10784.6 MH/s (49.60ms) @ Accel:32 Loops:512 Thr:256 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 24900 (Dahua Authentication MD5) | |
-------------------------------------------- | |
Speed.#1.........: 85504.5 MH/s (49.98ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 | |
------------------------------------------------------------------------- | |
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576] | |
------------------------------------------------------------------------- | |
Speed.#1.........: 1323.5 kH/s (22.08ms) @ Accel:8 Loops:131072 Thr:256 Vec:1 | |
------------------------------------------------------------ | |
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576] | |
------------------------------------------------------------ | |
Speed.#1.........: 3996.5 kH/s (29.27ms) @ Accel:256 Loops:131072 Thr:32 Vec:1 | |
------------------------------------------------------------- | |
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576] | |
------------------------------------------------------------- | |
Speed.#1.........: 1998.2 kH/s (29.58ms) @ Accel:64 Loops:131072 Thr:64 Vec:1 | |
------------------------------------------------------------------------- | |
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000] | |
------------------------------------------------------------------------- | |
Speed.#1.........: 68830 H/s (77.82ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 | |
---------------------------------------------------------------------------------------- | |
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70] | |
---------------------------------------------------------------------------------------- | |
Speed.#1.........: 120.2 MH/s (22.00ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 | |
------------------------------------------------------------------- | |
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095] | |
------------------------------------------------------------------- | |
Speed.#1.........: 2075.5 kH/s (62.18ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
------------------------------------------------------------------- | |
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32] | |
------------------------------------------------------------------- | |
Speed.#1.........: 191.2 kH/s (48.16ms) @ Accel:4 Loops:32 Thr:24 Vec:1 | |
------------------------------ | |
* Hash-Mode 25700 (MurmurHash) | |
------------------------------ | |
Speed.#1.........: 643.7 GH/s (6.53ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
--------------------------------------------------------------------- | |
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32] | |
--------------------------------------------------------------------- | |
Speed.#1.........: 189.7 kH/s (48.17ms) @ Accel:4 Loops:32 Thr:24 Vec:1 | |
---------------------------------------------------------------------------------- | |
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535] | |
---------------------------------------------------------------------------------- | |
Speed.#1.........: 139.6 kH/s (58.44ms) @ Accel:32 Loops:256 Thr:512 Vec:1 | |
----------------------------------- | |
* Hash-Mode 26000 (Mozilla key3.db) | |
----------------------------------- | |
Speed.#1.........: 1325.1 MH/s (50.47ms) @ Accel:32 Loops:512 Thr:32 Vec:1 | |
------------------------------------------------------ | |
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999] | |
------------------------------------------------------ | |
Speed.#1.........: 854.2 kH/s (60.90ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------- | |
* Hash-Mode 26200 (OpenEdge Progress Encode) | |
-------------------------------------------- | |
Speed.#1.........: 259.5 MH/s (64.49ms) @ Accel:4 Loops:64 Thr:512 Vec:1 | |
--------------------------------------------- | |
* Hash-Mode 26300 (FortiGate256 (FortiOS256)) | |
--------------------------------------------- | |
Speed.#1.........: 15521.9 MH/s (68.98ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass)) | |
--------------------------------------------------------------- | |
Speed.#1.........: 21900.7 MH/s (97.70ms) @ Accel:256 Loops:512 Thr:128 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass)) | |
--------------------------------------------------------------- | |
Speed.#1.........: 18518.5 MH/s (57.79ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass)) | |
--------------------------------------------------------------- | |
Speed.#1.........: 15400.0 MH/s (69.52ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
--------------------------------------------------------------------------------- | |
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000] | |
--------------------------------------------------------------------------------- | |
Speed.#1.........: 226.3 kH/s (94.64ms) @ Accel:32 Loops:512 Thr:512 Vec:1 | |
------------------------------------------------------ | |
* Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999] | |
------------------------------------------------------ | |
Speed.#1.........: 847.2 kH/s (60.87ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576] | |
---------------------------------------------------------------- | |
Speed.#1.........: 990.5 kH/s (63.06ms) @ Accel:8 Loops:131072 Thr:512 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576] | |
---------------------------------------------------------------- | |
Speed.#1.........: 987.3 kH/s (63.27ms) @ Accel:8 Loops:131072 Thr:512 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576] | |
---------------------------------------------------------------- | |
Speed.#1.........: 743.6 kH/s (82.73ms) @ Accel:4 Loops:262144 Thr:512 Vec:1 | |
------------------------------------------------------------------ | |
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0] | |
------------------------------------------------------------------ | |
Speed.#1.........: 318.0 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------------- | |
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0] | |
-------------------------------------------------- | |
Speed.#1.........: 310.9 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------------------------------------- | |
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey)) | |
---------------------------------------------------------------------- | |
Speed.#1.........: 46565.0 MH/s (91.89ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576] | |
---------------------------------------------------------------- | |
Speed.#1.........: 740.7 kH/s (83.08ms) @ Accel:4 Loops:262144 Thr:512 Vec:1 | |
---------------------------------------------------------------------------------- | |
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999] | |
---------------------------------------------------------------------------------- | |
Speed.#1.........: 1059.9 kH/s (48.90ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
-------------------------------------------------------------------------------------- | |
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999] | |
-------------------------------------------------------------------------------------- | |
Speed.#1.........: 30676 H/s (62.30ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
-------------------------------------------------------------------------------------- | |
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999] | |
-------------------------------------------------------------------------------------- | |
Speed.#1.........: 23143 H/s (64.24ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 | |
------------------------------------------------------------------------- | |
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384] | |
------------------------------------------------------------------------- | |
Speed.#1.........: 7107 H/s (28.89ms) @ Accel:128 Loops:1024 Thr:32 Vec:1 | |
------------------------------- | |
* Hash-Mode 27800 (MurmurHash3) | |
------------------------------- | |
Speed.#1.........: 584.1 GH/s (7.21ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
-------------------------- | |
* Hash-Mode 27900 (CRC32C) | |
-------------------------- | |
Speed.#1.........: 42171.5 MH/s (50.70ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 | |
------------------------------ | |
* Hash-Mode 28000 (CRC64Jones) | |
------------------------------ | |
Speed.#1.........: 237.2 GH/s (17.92ms) @ Accel:64 Loops:1024 Thr:512 Vec:1 | |
----------------------------------------------------------------- | |
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999] | |
----------------------------------------------------------------- | |
Speed.#1.........: 855.5 kH/s (60.78ms) @ Accel:16 Loops:512 Thr:512 Vec:1 | |
---------------------------------------------------------------------- | |
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384] | |
---------------------------------------------------------------------- | |
Speed.#1.........: 7078 H/s (29.05ms) @ Accel:128 Loops:1024 Thr:32 Vec:1 | |
---------------------------------------------- | |
* Hash-Mode 28300 (Teamspeak 3 (channel hash)) | |
---------------------------------------------- | |
Speed.#1.........: 8597.9 MH/s (62.25ms) @ Accel:32 Loops:512 Thr:256 Vec:1 | |
--------------------------------------------------------------------------- | |
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096] | |
--------------------------------------------------------------------------- | |
Speed.#1.........: 1974 H/s (48.07ms) @ Accel:1 Loops:128 Thr:24 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed) | |
--------------------------------------------------------------- | |
Speed.#1.........: 302.2 GH/s (3.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
----------------------------------------------------------------- | |
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed) | |
----------------------------------------------------------------- | |
Speed.#1.........: 375.4 GH/s (2.68ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
------------------------------------------------------------------------ | |
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed) | |
------------------------------------------------------------------------ | |
Speed.#1.........: 319.4 GH/s (3.22ms) @ Accel:128 Loops:1024 Thr:64 Vec:1 | |
-------------------------------------------------------------------------- | |
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed) | |
-------------------------------------------------------------------------- | |
Speed.#1.........: 379.5 GH/s (2.68ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
---------------------------------------------------------------------- | |
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed) | |
---------------------------------------------------------------------- | |
Speed.#1.........: 269.7 GH/s (3.32ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
------------------------------------------------------------------------ | |
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed) | |
------------------------------------------------------------------------ | |
Speed.#1.........: 384.2 GH/s (2.09ms) @ Accel:128 Loops:1024 Thr:64 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095] | |
--------------------------------------------------------------- | |
Speed.#1.........: 2212.3 kH/s (58.15ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------- | |
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256) | |
------------------------------------------- | |
Speed.#1.........: 701.8 MH/s (95.40ms) @ Accel:8 Loops:128 Thr:512 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095] | |
--------------------------------------------------------------- | |
Speed.#1.........: 4844.3 kH/s (52.70ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 | |
--------------------------------------------------------------- | |
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095] | |
--------------------------------------------------------------- | |
Speed.#1.........: 2576.2 kH/s (49.79ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
--------------------------------------------------------------------------- | |
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass)))) | |
--------------------------------------------------------------------------- | |
Speed.#1.........: 16680.0 MH/s (64.17ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
------------------------------------------------------------ | |
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass)) | |
------------------------------------------------------------ | |
Speed.#1.........: 2809.4 MH/s (47.60ms) @ Accel:64 Loops:128 Thr:128 Vec:1 | |
--------------------------- | |
* Hash-Mode 29200 (Radmin3) | |
--------------------------- | |
Speed.#1.........: 3560.3 kH/s (73.46ms) @ Accel:1 Loops:8 Thr:256 Vec:1 | |
------------------------------------------------------------------------ | |
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999] | |
------------------------------------------------------------------------ | |
Speed.#1.........: 1944.4 kH/s (60.99ms) @ Accel:256 Loops:1024 Thr:1024 Vec:1 | |
------------------------------------------------------------------------- | |
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999] | |
------------------------------------------------------------------------- | |
Speed.#1.........: 1053.3 kH/s (53.51ms) @ Accel:256 Loops:512 Thr:1024 Vec:1 | |
------------------------------------------------------------------------- | |
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999] | |
------------------------------------------------------------------------- | |
Speed.#1.........: 724.4 kH/s (76.24ms) @ Accel:256 Loops:512 Thr:1024 Vec:1 | |
-------------------------------------------------------------------- | |
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999] | |
-------------------------------------------------------------------- | |
Speed.#1.........: 2821.6 kH/s (53.66ms) @ Accel:1024 Loops:499 Thr:512 Vec:1 | |
--------------------------------------------------------------------- | |
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999] | |
--------------------------------------------------------------------- | |
Speed.#1.........: 1364.6 kH/s (52.46ms) @ Accel:512 Loops:499 Thr:512 Vec:1 | |
--------------------------------------------------------------------- | |
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999] | |
--------------------------------------------------------------------- | |
Speed.#1.........: 893.7 kH/s (39.24ms) @ Accel:256 Loops:499 Thr:512 Vec:1 | |
----------------------------------------------------------------------- | |
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999] | |
----------------------------------------------------------------------- | |
Speed.#1.........: 387.6 kH/s (66.00ms) @ Accel:512 Loops:249 Thr:256 Vec:1 | |
------------------------------------------------------------------------ | |
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999] | |
------------------------------------------------------------------------ | |
Speed.#1.........: 192.9 kH/s (65.91ms) @ Accel:256 Loops:249 Thr:256 Vec:1 | |
------------------------------------------------------------------------ | |
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999] | |
------------------------------------------------------------------------ | |
Speed.#1.........: 128.2 kH/s (54.99ms) @ Accel:256 Loops:124 Thr:256 Vec:1 | |
----------------------------------------------------------------------------------- | |
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999] | |
----------------------------------------------------------------------------------- | |
Speed.#1.........: 3561.9 kH/s (40.85ms) @ Accel:512 Loops:499 Thr:1024 Vec:1 | |
------------------------------------------------------------------------------------ | |
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999] | |
------------------------------------------------------------------------------------ | |
Speed.#1.........: 1849.0 kH/s (43.01ms) @ Accel:512 Loops:249 Thr:1024 Vec:1 | |
------------------------------------------------------------------------------------ | |
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999] | |
------------------------------------------------------------------------------------ | |
Speed.#1.........: 1246.0 kH/s (51.15ms) @ Accel:256 Loops:499 Thr:1024 Vec:1 | |
-------------------------------------------------------------------------- | |
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330] | |
-------------------------------------------------------------------------- | |
Speed.#1.........: 6587 H/s (30.28ms) @ Accel:512 Loops:500 Thr:1024 Vec:1 | |
--------------------------------------------------------------------------- | |
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330] | |
--------------------------------------------------------------------------- | |
Speed.#1.........: 3771 H/s (26.45ms) @ Accel:256 Loops:500 Thr:1024 Vec:1 | |
--------------------------------------------------------------------------- | |
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330] | |
--------------------------------------------------------------------------- | |
Speed.#1.........: 2639 H/s (37.79ms) @ Accel:512 Loops:250 Thr:1024 Vec:1 | |
----------------------------------------------------------------------- | |
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999] | |
----------------------------------------------------------------------- | |
Speed.#1.........: 6432 H/s (40.66ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1 | |
------------------------------------------------------------------------ | |
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999] | |
------------------------------------------------------------------------ | |
Speed.#1.........: 3230 H/s (40.49ms) @ Accel:256 Loops:1000 Thr:512 Vec:1 | |
------------------------------------------------------------------------ | |
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999] | |
------------------------------------------------------------------------ | |
Speed.#1.........: 2198 H/s (29.73ms) @ Accel:128 Loops:1000 Thr:512 Vec:1 | |
-------------------------------------------------------------------------- | |
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999] | |
-------------------------------------------------------------------------- | |
Speed.#1.........: 776 H/s (42.15ms) @ Accel:512 Loops:500 Thr:128 Vec:1 | |
--------------------------------------------------------------------------- | |
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999] | |
--------------------------------------------------------------------------- | |
Speed.#1.........: 386 H/s (42.37ms) @ Accel:512 Loops:250 Thr:128 Vec:1 | |
--------------------------------------------------------------------------- | |
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999] | |
--------------------------------------------------------------------------- | |
Speed.#1.........: 258 H/s (31.65ms) @ Accel:128 Loops:250 Thr:256 Vec:1 | |
-------------------------------------------------------------------------------------- | |
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660] | |
-------------------------------------------------------------------------------------- | |
Speed.#1.........: 13233 H/s (30.86ms) @ Accel:512 Loops:512 Thr:1024 Vec:1 | |
--------------------------------------------------------------------------------------- | |
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660] | |
--------------------------------------------------------------------------------------- | |
Speed.#1.........: 7554 H/s (27.04ms) @ Accel:256 Loops:512 Thr:1024 Vec:1 | |
--------------------------------------------------------------------------------------- | |
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660] | |
--------------------------------------------------------------------------------------- | |
Speed.#1.........: 5298 H/s (38.56ms) @ Accel:256 Loops:512 Thr:1024 Vec:1 | |
----------------------------------------------------------------------- | |
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999] | |
----------------------------------------------------------------------- | |
Speed.#1.........: 9066 H/s (28.83ms) @ Accel:512 Loops:1000 Thr:512 Vec:1 | |
------------------------------------------------------------------------ | |
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999] | |
------------------------------------------------------------------------ | |
Speed.#1.........: 4545 H/s (28.77ms) @ Accel:256 Loops:1000 Thr:512 Vec:1 | |
------------------------------------------------------------------------ | |
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999] | |
------------------------------------------------------------------------ | |
Speed.#1.........: 3036 H/s (43.09ms) @ Accel:256 Loops:1000 Thr:512 Vec:1 | |
----------------------------------------------------------------------------------- | |
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999] | |
----------------------------------------------------------------------------------- | |
Speed.#1.........: 22670 H/s (29.52ms) @ Accel:512 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------------------------------------------ | |
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999] | |
------------------------------------------------------------------------------------ | |
Speed.#1.........: 11365 H/s (29.45ms) @ Accel:256 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------------------------------------------ | |
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999] | |
------------------------------------------------------------------------------------ | |
Speed.#1.........: 7586 H/s (44.15ms) @ Accel:256 Loops:1024 Thr:512 Vec:1 | |
----------------------------------------------------------------------------- | |
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999] | |
----------------------------------------------------------------------------- | |
Speed.#1.........: 306 H/s (26.70ms) @ Accel:128 Loops:250 Thr:256 Vec:1 | |
------------------------------------------------------------------------------ | |
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999] | |
------------------------------------------------------------------------------ | |
Speed.#1.........: 150 H/s (27.26ms) @ Accel:128 Loops:125 Thr:256 Vec:1 | |
------------------------------------------------------------------------------ | |
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999] | |
------------------------------------------------------------------------------ | |
Speed.#1.........: 102 H/s (39.91ms) @ Accel:128 Loops:125 Thr:256 Vec:1 | |
----------------------------------------------------------------------------------------- | |
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999] | |
----------------------------------------------------------------------------------------- | |
Speed.#1.........: 753 H/s (27.73ms) @ Accel:128 Loops:256 Thr:256 Vec:1 | |
------------------------------------------------------------------------------------------ | |
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999] | |
------------------------------------------------------------------------------------------ | |
Speed.#1.........: 384 H/s (27.21ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
------------------------------------------------------------------------------------------ | |
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999] | |
------------------------------------------------------------------------------------------ | |
Speed.#1.........: 256 H/s (40.82ms) @ Accel:128 Loops:128 Thr:256 Vec:1 | |
------------------------------------------------------------ | |
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350] | |
------------------------------------------------------------ | |
Speed.#1.........: 140.6 kH/s (50.28ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379] | |
---------------------------------------------------------------- | |
Speed.#1.........: 69793 H/s (50.30ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350] | |
---------------------------------------------------------------- | |
Speed.#1.........: 70293 H/s (50.30ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
------------------------------------------------------------- | |
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179] | |
------------------------------------------------------------- | |
Speed.#1.........: 93025 H/s (62.39ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 | |
----------------------------------------------------------------- | |
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560] | |
----------------------------------------------------------------- | |
Speed.#1.........: 46282 H/s (62.43ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 | |
----------------------------------------------------------------- | |
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560] | |
----------------------------------------------------------------- | |
Speed.#1.........: 92639 H/s (62.42ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 | |
------------------------------------------------------------- | |
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793] | |
------------------------------------------------------------- | |
Speed.#1.........: 46301 H/s (80.54ms) @ Accel:4 Loops:1024 Thr:512 Vec:1 | |
----------------------------------------------------------------- | |
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793] | |
----------------------------------------------------------------- | |
Speed.#1.........: 46284 H/s (80.58ms) @ Accel:4 Loops:1024 Thr:512 Vec:1 | |
----------------------------------------------------------------- | |
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256] | |
----------------------------------------------------------------- | |
Speed.#1.........: 45565 H/s (81.31ms) @ Accel:4 Loops:1024 Thr:512 Vec:1 | |
----------------------------------------------------------------- | |
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665] | |
----------------------------------------------------------------- | |
Speed.#1.........: 82297 H/s (60.94ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 | |
--------------------------------------------------------------------- | |
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690] | |
--------------------------------------------------------------------- | |
Speed.#1.........: 81526 H/s (60.94ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 | |
--------------------------------------------------------------------- | |
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690] | |
--------------------------------------------------------------------- | |
Speed.#1.........: 163.1 kH/s (60.91ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 | |
------------------------------------------------------------------------------------- | |
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99] | |
------------------------------------------------------------------------------------- | |
Speed.#1.........: 70117.1 kH/s (19.78ms) @ Accel:256 Loops:99 Thr:64 Vec:1 | |
------------------------------------------------------------------------------------------------------- | |
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000] | |
------------------------------------------------------------------------------------------------------- | |
Speed.#1.........: 133.1 kH/s (67.00ms) @ Accel:64 Loops:256 Thr:256 Vec:1 | |
---------------------------------------------------------------- | |
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt))) | |
---------------------------------------------------------------- | |
Speed.#1.........: 55627.6 MH/s (76.89ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
---------------------------------------------------------------------- | |
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt))) | |
---------------------------------------------------------------------- | |
Speed.#1.........: 9349.1 MH/s (57.20ms) @ Accel:32 Loops:256 Thr:512 Vec:1 | |
----------------------------- | |
* Hash-Mode 99999 (Plaintext) | |
----------------------------- | |
Speed.#1.........: 265.3 GH/s (15.96ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 | |
Started: Thu Oct 13 15:15:08 2022 | |
Stopped: Thu Oct 13 17:05:11 2022 | |
Were any other settings applied? Or did you just plug the graphics card in and install NVIDIA Driver: 522.25 and CUDA: 11.8
Hi,
I just read the tomshardware article.
Can anyone tell me what kind of password-length they are referring to? (cracking passwords in >8hrs)
Thanks!
Is the driver important?
I'm running the latest driver and my Hash Rates are super low.
`-------------------
- Hash-Mode 0 (MD5)
Speed.#1.........: 168.9 GH/s (12.63ms) @ Accel:512 Loops:1024 Thr:32 Vec:8
- Hash-Mode 100 (SHA1)
Speed.#1.........: 50860.3 MH/s (42.08ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
- Hash-Mode 1400 (SHA2-256)
Speed.#1.........: 22684.9 MH/s (94.48ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
- Hash-Mode 1700 (SHA2-512)
Speed.#1.........: 7652.5 MH/s (70.03ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
- Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
Speed.#1.........: 2600.2 kH/s (49.49ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
- Hash-Mode 1000 (NTLM)
-----------------------`
Speed.#1.........: 168.9 GH/s
i can confirm that you have pretty good speeds
mind blown 🤯 🤯 🤯
and only 33% more than the 3090 price while having 2.5x the cracking power