Skip to content

Instantly share code, notes, and snippets.

@rumblefrog
Last active December 14, 2024 11:29
Show Gist options
  • Save rumblefrog/14023980d77b1302b7231a289fe3c8ce to your computer and use it in GitHub Desktop.
Save rumblefrog/14023980d77b1302b7231a289fe3c8ce to your computer and use it in GitHub Desktop.
Partial Hashcat benchmark 4xNVIDIA L40S - OpenCL 3.0 CUDA 12.7.33
hashcat (v6.2.6) starting in benchmark mode
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
nvmlDeviceGetFanSpeed(): Not Supported
nvmlDeviceGetFanSpeed(): Not Supported
nvmlDeviceGetFanSpeed(): Not Supported
nvmlDeviceGetFanSpeed(): Not Supported
CUDA API (CUDA 12.7)
====================
* Device #1: NVIDIA L40S, 45052/45484 MB, 142MCU
* Device #2: NVIDIA L40S, 45052/45484 MB, 142MCU
* Device #3: NVIDIA L40S, 45052/45484 MB, 142MCU
* Device #4: NVIDIA L40S, 45052/45484 MB, 142MCU
OpenCL API (OpenCL 3.0 CUDA 12.7.33) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #5: NVIDIA L40S, skipped
* Device #6: NVIDIA L40S, skipped
* Device #7: NVIDIA L40S, skipped
* Device #8: NVIDIA L40S, skipped
Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#1.........: 142.6 GH/s (33.10ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 143.1 GH/s (32.92ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 144.3 GH/s (32.70ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 143.8 GH/s (32.74ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 573.7 GH/s
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#1.........: 141.8 GH/s (33.16ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 143.0 GH/s (32.99ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 143.6 GH/s (32.82ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 143.6 GH/s (32.84ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 572.1 GH/s
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#1.........: 134.1 GH/s (35.19ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 134.3 GH/s (35.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 135.4 GH/s (34.83ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 135.2 GH/s (34.89ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 539.0 GH/s
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#1.........: 135.2 GH/s (34.88ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 135.7 GH/s (34.74ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 136.6 GH/s (34.55ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 136.5 GH/s (34.55ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 544.0 GH/s
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#1.........: 77055.6 MH/s (61.36ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 77548.7 MH/s (60.98ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 77993.0 MH/s (60.67ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 78022.7 MH/s (60.66ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 310.6 GH/s
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#1.........: 77740.9 MH/s (60.84ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 78236.0 MH/s (60.46ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 78627.1 MH/s (60.18ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 78593.7 MH/s (60.21ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 313.2 GH/s
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#1.........: 77557.1 MH/s (60.98ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 78015.7 MH/s (60.60ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 78539.8 MH/s (60.24ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 78412.3 MH/s (60.34ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 312.5 GH/s
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#1.........: 77336.7 MH/s (61.16ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 77766.9 MH/s (60.81ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 78336.7 MH/s (60.40ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 78075.7 MH/s (60.59ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 311.5 GH/s
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#1.........: 79062.0 MH/s (59.79ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 79539.5 MH/s (59.50ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 79941.3 MH/s (59.20ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 79761.2 MH/s (59.32ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 318.3 GH/s
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#1.........: 138.0 GH/s (34.00ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 139.0 GH/s (33.83ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 140.0 GH/s (33.60ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 139.5 GH/s (33.66ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 556.5 GH/s
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#1.........: 79585.7 MH/s (59.41ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 79912.7 MH/s (59.16ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 80374.6 MH/s (58.82ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 80157.7 MH/s (58.99ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 320.0 GH/s
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#1.........: 24304.9 MH/s (48.66ms) @ Accel:64 Loops:512 Thr:256 Vec:1
Speed.#2.........: 24435.2 MH/s (48.45ms) @ Accel:64 Loops:512 Thr:256 Vec:1
Speed.#3.........: 24516.8 MH/s (48.28ms) @ Accel:64 Loops:512 Thr:256 Vec:1
Speed.#4.........: 24433.6 MH/s (48.43ms) @ Accel:64 Loops:512 Thr:256 Vec:1
Speed.#*.........: 97690.5 MH/s
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#1.........: 49631.7 MH/s (95.45ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 49907.8 MH/s (94.96ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 50259.0 MH/s (94.30ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 50030.7 MH/s (94.72ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 199.8 GH/s
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#1.........: 141.2 GH/s (33.28ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#2.........: 141.8 GH/s (33.10ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#3.........: 142.8 GH/s (32.94ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#4.........: 142.5 GH/s (32.96ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#*.........: 568.4 GH/s
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#1.........: 47356.2 MH/s (49.97ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 47606.4 MH/s (49.69ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 47875.2 MH/s (49.46ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 47738.1 MH/s (49.57ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 190.6 GH/s
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#1.........: 47302.5 MH/s (50.01ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 47560.3 MH/s (49.78ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 47808.0 MH/s (49.53ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 47684.2 MH/s (49.63ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 190.4 GH/s
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#1.........: 47778.2 MH/s (49.51ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 48119.7 MH/s (49.17ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 48355.1 MH/s (48.96ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 48298.2 MH/s (49.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 192.6 GH/s
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#1.........: 47205.7 MH/s (50.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 47551.0 MH/s (49.80ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 47753.0 MH/s (49.53ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 47613.4 MH/s (49.69ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 190.1 GH/s
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#1.........: 47921.4 MH/s (49.38ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 48215.1 MH/s (49.09ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 48510.0 MH/s (48.78ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 48355.2 MH/s (48.95ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 193.0 GH/s
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#1.........: 36487.4 MH/s (64.92ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 36691.4 MH/s (64.54ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 36953.1 MH/s (64.15ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 36843.7 MH/s (64.33ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 147.0 GH/s
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#1.........: 36515.9 MH/s (64.89ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 36724.9 MH/s (64.54ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 36913.6 MH/s (64.22ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 36778.6 MH/s (64.39ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 146.9 GH/s
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#1.........: 36202.2 MH/s (65.45ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 36362.7 MH/s (65.17ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 36597.4 MH/s (64.76ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 36451.1 MH/s (65.01ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 145.6 GH/s
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#1.........: 36082.5 MH/s (65.67ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 36263.5 MH/s (65.30ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 36502.1 MH/s (64.94ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 36390.0 MH/s (65.09ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 145.2 GH/s
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#1.........: 36019.3 MH/s (65.73ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 36291.8 MH/s (65.31ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 36496.0 MH/s (64.95ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 36471.1 MH/s (64.95ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 145.3 GH/s
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#1.........: 48099.7 MH/s (49.12ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 48360.2 MH/s (48.91ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 48653.8 MH/s (48.61ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 48554.9 MH/s (48.71ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 193.7 GH/s
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#1.........: 48063.5 MH/s (48.83ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 48334.3 MH/s (48.55ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 48554.3 MH/s (48.39ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 48475.4 MH/s (48.42ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 193.4 GH/s
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#1.........: 48091.3 MH/s (49.18ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 48359.1 MH/s (48.87ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 48605.6 MH/s (48.69ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 48597.7 MH/s (48.70ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 193.7 GH/s
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#1.........: 47659.4 MH/s (49.64ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 47819.0 MH/s (49.47ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 48066.7 MH/s (49.21ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 47978.1 MH/s (49.30ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 191.5 GH/s
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#1.........: 36342.8 MH/s (65.22ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 36492.0 MH/s (64.90ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 36735.4 MH/s (64.50ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 36655.8 MH/s (64.61ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 146.2 GH/s
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#1.........: 36342.0 MH/s (65.18ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 36473.2 MH/s (64.96ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 36770.9 MH/s (64.45ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 36658.1 MH/s (64.60ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 146.2 GH/s
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#1.........: 10820.3 MH/s (54.75ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 10888.9 MH/s (54.43ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 10941.7 MH/s (54.17ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 10918.6 MH/s (54.27ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 43569.5 MH/s
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#1.........: 19962.6 MH/s (59.37ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 20074.3 MH/s (59.02ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 20196.8 MH/s (58.70ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 20176.7 MH/s (58.75ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 80410.4 MH/s
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#1.........: 47291.6 MH/s (50.01ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 47572.7 MH/s (49.70ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 47900.2 MH/s (49.40ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 47727.9 MH/s (49.53ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 190.5 GH/s
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#1.........: 379.0 GH/s (12.32ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 380.7 GH/s (12.24ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 383.5 GH/s (12.22ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 383.4 GH/s (12.19ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 1526.6 GH/s
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#1.........: 20437.4 MH/s (57.98ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 20602.8 MH/s (57.53ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 20699.4 MH/s (57.27ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 20665.3 MH/s (57.31ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 82404.9 MH/s
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#1.........: 40347.9 kH/s (47.71ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
Speed.#2.........: 41347.5 kH/s (47.01ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
Speed.#3.........: 41472.0 kH/s (46.75ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
Speed.#4.........: 40856.9 kH/s (47.57ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 164.0 MH/s
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#1.........: 55457.4 kH/s (64.25ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#2.........: 55899.2 kH/s (65.17ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#3.........: 56462.2 kH/s (64.29ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#4.........: 56104.5 kH/s (64.78ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#*.........: 223.9 MH/s
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 54795.8 kH/s (65.39ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#2.........: 55892.6 kH/s (65.21ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#3.........: 56400.5 kH/s (64.34ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#4.........: 56194.6 kH/s (64.60ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#*.........: 223.3 MH/s
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#1.........: 11753.3 MH/s (50.35ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 11827.0 MH/s (50.05ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 11899.4 MH/s (49.78ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 11868.4 MH/s (49.89ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 47348.0 MH/s
------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------
Speed.#1.........: 11768.1 MH/s (50.32ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 11817.2 MH/s (50.12ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 11917.4 MH/s (49.71ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 11890.4 MH/s (49.82ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 47393.1 MH/s
------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------
Speed.#1.........: 11104.8 MH/s (53.38ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
Speed.#2.........: 11148.1 MH/s (53.16ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
Speed.#3.........: 11244.3 MH/s (52.72ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
Speed.#4.........: 11206.1 MH/s (52.89ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 44703.3 MH/s
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#1.........: 241.0 GH/s (19.50ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 241.5 GH/s (19.44ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 244.1 GH/s (19.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 243.6 GH/s (19.32ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 970.2 GH/s
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#1.........: 242.1 GH/s (19.22ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 242.3 GH/s (19.17ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 245.1 GH/s (19.02ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 243.4 GH/s (19.09ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 972.9 GH/s
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#1.........: 73451.1 MH/s (64.41ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 73785.4 MH/s (64.13ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 74361.6 MH/s (63.63ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 74118.2 MH/s (63.83ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 295.7 GH/s
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#1.........: 20031.8 MH/s (59.16ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 20151.3 MH/s (58.79ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 20282.7 MH/s (58.44ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 20238.4 MH/s (58.60ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 80704.1 MH/s
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#1.........: 20482.2 MH/s (57.86ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 20628.8 MH/s (57.43ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 20754.6 MH/s (57.12ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 20704.1 MH/s (57.21ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 82569.7 MH/s
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#1.........: 20560.2 MH/s (57.63ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 20703.6 MH/s (57.20ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 20820.1 MH/s (56.92ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 20780.0 MH/s (57.07ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 82863.9 MH/s
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#1.........: 20344.0 MH/s (58.23ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 20502.8 MH/s (57.82ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 20554.3 MH/s (57.64ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 20564.4 MH/s (57.65ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 81965.5 MH/s
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#1.........: 18247.5 MH/s (64.97ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 18389.5 MH/s (64.45ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 18516.8 MH/s (64.06ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 18466.8 MH/s (64.20ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 73620.6 MH/s
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#1.........: 18078.0 MH/s (65.58ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 18246.7 MH/s (64.99ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 18312.7 MH/s (64.77ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 18329.2 MH/s (64.71ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 72966.7 MH/s
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 20383.8 MH/s (58.14ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 20547.5 MH/s (57.64ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 20652.3 MH/s (57.40ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 20662.2 MH/s (57.32ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 82245.8 MH/s
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 18189.8 MH/s (65.17ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 18304.9 MH/s (64.73ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 18443.4 MH/s (64.29ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 18405.9 MH/s (64.38ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 73344.1 MH/s
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#1.........: 18162.0 MH/s (65.26ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 18307.1 MH/s (64.76ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 18432.6 MH/s (64.34ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 18361.2 MH/s (64.57ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 73263.0 MH/s
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#1.........: 4029.9 MH/s (73.58ms) @ Accel:8 Loops:512 Thr:512 Vec:1
Speed.#2.........: 4060.3 MH/s (73.07ms) @ Accel:8 Loops:512 Thr:512 Vec:1
Speed.#3.........: 4084.4 MH/s (72.63ms) @ Accel:8 Loops:512 Thr:512 Vec:1
Speed.#4.........: 4075.9 MH/s (72.79ms) @ Accel:8 Loops:512 Thr:512 Vec:1
Speed.#*.........: 16250.6 MH/s
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#1.........: 8725.7 MH/s (67.96ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 8818.8 MH/s (67.25ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 8845.3 MH/s (67.07ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 8833.9 MH/s (67.16ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 35223.8 MH/s
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 20268.6 MH/s (58.32ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 20483.2 MH/s (57.72ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 20602.5 MH/s (57.40ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 20548.3 MH/s (57.56ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 81902.5 MH/s
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#1.........: 5800.1 MH/s (51.00ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 5853.3 MH/s (50.56ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 5889.8 MH/s (50.28ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 5878.7 MH/s (50.39ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 23421.8 MH/s
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#1.........: 54372.7 kH/s (66.01ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#2.........: 56128.6 kH/s (64.94ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#3.........: 55308.4 kH/s (65.97ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#4.........: 56426.2 kH/s (64.33ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#*.........: 222.2 MH/s
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#1.........: 6848.5 MH/s (86.71ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 6888.3 MH/s (86.16ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 6944.0 MH/s (85.51ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 6944.3 MH/s (85.49ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 27625.1 MH/s
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#1.........: 6843.5 MH/s (86.76ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 6883.2 MH/s (86.20ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 6925.9 MH/s (85.71ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 6913.1 MH/s (85.88ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 27565.7 MH/s
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#1.........: 6844.4 MH/s (86.75ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 6907.4 MH/s (85.94ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 6935.2 MH/s (85.61ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 6901.6 MH/s (85.96ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 27588.6 MH/s
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#1.........: 6583.4 MH/s (90.20ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
Speed.#2.........: 6625.2 MH/s (89.61ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
Speed.#3.........: 6637.0 MH/s (89.42ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
Speed.#4.........: 6648.5 MH/s (89.30ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
Speed.#*.........: 26494.2 MH/s
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#1.........: 6578.6 MH/s (90.23ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 6633.4 MH/s (89.50ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 6647.7 MH/s (89.33ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 6622.0 MH/s (89.60ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 26481.7 MH/s
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 6821.2 MH/s (86.99ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 6892.0 MH/s (86.15ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 6922.4 MH/s (85.77ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 6911.8 MH/s (85.89ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 27547.4 MH/s
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#1.........: 6809.6 MH/s (87.11ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#2.........: 6896.3 MH/s (86.05ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#3.........: 6923.0 MH/s (85.71ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#4.........: 6902.7 MH/s (85.94ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#*.........: 27531.6 MH/s
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 6550.0 MH/s (90.60ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#2.........: 6627.9 MH/s (89.53ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#3.........: 6662.3 MH/s (89.10ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#4.........: 6632.5 MH/s (89.48ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#*.........: 26472.7 MH/s
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#1.........: 1524.8 MH/s (48.57ms) @ Accel:4 Loops:512 Thr:256 Vec:1
Speed.#2.........: 1537.8 MH/s (48.16ms) @ Accel:4 Loops:512 Thr:256 Vec:1
Speed.#3.........: 1540.5 MH/s (48.06ms) @ Accel:4 Loops:512 Thr:256 Vec:1
Speed.#4.........: 1532.8 MH/s (48.28ms) @ Accel:4 Loops:512 Thr:256 Vec:1
Speed.#*.........: 6135.9 MH/s
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#1.........: 3045.1 MH/s (48.67ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 3065.3 MH/s (48.34ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 3070.0 MH/s (48.25ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 3071.3 MH/s (48.26ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 12251.7 MH/s
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 6849.6 MH/s (86.68ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 6882.5 MH/s (86.24ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 6910.3 MH/s (85.92ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 6895.1 MH/s (86.08ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 27537.4 MH/s
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 981.8 kH/s (52.57ms) @ Accel:4096 Loops:1024 Thr:64 Vec:1
Speed.#2.........: 1009.3 kH/s (51.28ms) @ Accel:4096 Loops:1024 Thr:64 Vec:1
Speed.#3.........: 1009.5 kH/s (51.24ms) @ Accel:4096 Loops:1024 Thr:64 Vec:1
Speed.#4.........: 1012.0 kH/s (51.16ms) @ Accel:4096 Loops:1024 Thr:64 Vec:1
Speed.#*.........: 4012.6 kH/s
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#1.........: 74980.1 GH/s (0.01ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 47429.3 GH/s (0.01ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 70862.0 GH/s (0.01ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 79948.6 GH/s (0.01ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 273.2 TH/s
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#1.........: 1977.8 kH/s (58.01ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 2005.6 kH/s (57.39ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 2024.3 kH/s (56.86ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 2018.4 kH/s (57.02ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 8026.2 kH/s
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#1.........: 106.1 GH/s (44.49ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 107.1 GH/s (44.11ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 107.6 GH/s (43.93ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 107.5 GH/s (43.95ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 428.3 GH/s
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#1.........: 104.4 GH/s (22.57ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 105.4 GH/s (22.34ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 105.9 GH/s (22.27ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 105.7 GH/s (22.29ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 421.4 GH/s
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#1.........: 44089.5 MH/s (53.69ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 44598.6 MH/s (53.09ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 44734.5 MH/s (52.92ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 44680.6 MH/s (52.97ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 178.1 GH/s
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#1.........: 44228.1 MH/s (53.53ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 44794.5 MH/s (52.83ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 44908.5 MH/s (52.73ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 44782.3 MH/s (52.91ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 178.7 GH/s
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#1.........: 44320.7 MH/s (53.41ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 44684.6 MH/s (52.99ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 44927.5 MH/s (52.72ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 44910.2 MH/s (52.74ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 178.8 GH/s
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#1.........: 30856.7 MH/s (76.71ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 31134.9 MH/s (76.06ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 31285.1 MH/s (75.69ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 31252.2 MH/s (75.76ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 124.5 GH/s
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#1.........: 32241.3 MH/s (73.53ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 32511.2 MH/s (72.94ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 32718.0 MH/s (72.47ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 32663.1 MH/s (72.57ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 130.1 GH/s
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#1.........: 142.1 GH/s (8.14ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 142.0 GH/s (8.11ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 143.5 GH/s (8.06ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 143.3 GH/s (8.09ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 570.9 GH/s
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#1.........: 3738.5 MH/s (79.31ms) @ Accel:8 Loops:512 Thr:512 Vec:1
Speed.#2.........: 3776.3 MH/s (78.56ms) @ Accel:8 Loops:512 Thr:512 Vec:1
Speed.#3.........: 3797.6 MH/s (78.15ms) @ Accel:8 Loops:512 Thr:512 Vec:1
Speed.#4.........: 3790.4 MH/s (78.25ms) @ Accel:8 Loops:512 Thr:512 Vec:1
Speed.#*.........: 15102.7 MH/s
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#1.........: 179.3 kH/s (54.01ms) @ Accel:4 Loops:32 Thr:24 Vec:1
Speed.#2.........: 177.7 kH/s (54.01ms) @ Accel:4 Loops:32 Thr:24 Vec:1
Speed.#3.........: 177.5 kH/s (54.01ms) @ Accel:4 Loops:32 Thr:24 Vec:1
Speed.#4.........: 177.3 kH/s (54.01ms) @ Accel:4 Loops:32 Thr:24 Vec:1
Speed.#*.........: 711.8 kH/s
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#1.........: 28315.9 MH/s (83.75ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 28440.0 MH/s (83.39ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 28708.1 MH/s (82.61ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 28630.7 MH/s (82.84ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 114.1 GH/s
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#1.........: 39903.4 MH/s (59.33ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 40204.4 MH/s (58.95ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 40493.7 MH/s (58.50ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 40437.1 MH/s (58.56ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 161.0 GH/s
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#1.........: 39983.0 MH/s (59.24ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 40326.8 MH/s (58.71ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 40597.7 MH/s (58.38ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 40522.6 MH/s (58.47ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 161.4 GH/s
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#1.........: 78852.0 MH/s (59.99ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
Speed.#2.........: 79385.6 MH/s (59.60ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
Speed.#3.........: 79854.9 MH/s (59.25ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
Speed.#4.........: 79710.0 MH/s (59.32ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 317.8 GH/s
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#1.........: 30940.7 MH/s (76.62ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 31211.5 MH/s (75.98ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 31389.7 MH/s (75.52ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 31341.9 MH/s (75.64ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 124.9 GH/s
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#1.........: 34577.3 MH/s (68.41ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 34811.3 MH/s (67.99ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 35086.3 MH/s (67.46ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 35012.0 MH/s (67.59ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 139.5 GH/s
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#1.........: 40594.2 MH/s (58.34ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 40867.8 MH/s (57.98ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 41092.9 MH/s (57.65ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 41033.3 MH/s (57.72ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 163.6 GH/s
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#1.........: 45015.1 MH/s (52.59ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 45296.5 MH/s (52.23ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 45659.9 MH/s (51.87ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 45553.8 MH/s (51.97ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 181.5 GH/s
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#1.........: 25449.4 MH/s (93.21ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 25622.2 MH/s (92.60ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 25817.1 MH/s (91.89ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 25762.8 MH/s (92.10ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 102.7 GH/s
-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------
Speed.#1.........: 18832.8 MH/s (62.93ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 18952.9 MH/s (62.54ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 19065.0 MH/s (62.19ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 19037.4 MH/s (62.24ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 75888.1 MH/s
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#1.........: 18389.8 MH/s (64.46ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 18549.6 MH/s (63.92ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 18628.1 MH/s (63.67ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 18603.8 MH/s (63.70ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 74171.2 MH/s
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#1.........: 17624.5 MH/s (67.29ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 17780.1 MH/s (66.71ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 17845.0 MH/s (66.47ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 17802.0 MH/s (66.63ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 71051.6 MH/s
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#1.........: 11406.9 MH/s (51.93ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#2.........: 11525.2 MH/s (51.39ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#3.........: 11572.9 MH/s (51.18ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#4.........: 11538.6 MH/s (51.30ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#*.........: 46043.7 MH/s
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#1.........: 11394.6 MH/s (52.00ms) @ Accel:64 Loops:512 Thr:128 Vec:1
Speed.#2.........: 11512.1 MH/s (51.44ms) @ Accel:64 Loops:512 Thr:128 Vec:1
Speed.#3.........: 11566.2 MH/s (51.21ms) @ Accel:64 Loops:512 Thr:128 Vec:1
Speed.#4.........: 11530.2 MH/s (51.38ms) @ Accel:64 Loops:512 Thr:128 Vec:1
Speed.#*.........: 46003.1 MH/s
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#1.........: 17066.6 MH/s (69.44ms) @ Accel:64 Loops:512 Thr:256 Vec:1
Speed.#2.........: 17188.8 MH/s (68.95ms) @ Accel:64 Loops:512 Thr:256 Vec:1
Speed.#3.........: 17277.5 MH/s (68.60ms) @ Accel:64 Loops:512 Thr:256 Vec:1
Speed.#4.........: 17249.2 MH/s (68.74ms) @ Accel:64 Loops:512 Thr:256 Vec:1
Speed.#*.........: 68782.0 MH/s
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#1.........: 25744.8 MH/s (92.13ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 25995.3 MH/s (91.27ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 26128.5 MH/s (90.81ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 26043.1 MH/s (91.10ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 103.9 GH/s
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#1.........: 24526.1 MH/s (96.74ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 24708.9 MH/s (96.01ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 24865.1 MH/s (95.43ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 24818.1 MH/s (95.62ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 98918.1 MH/s
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#1.........: 24498.7 MH/s (96.83ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 24725.2 MH/s (95.98ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 24872.8 MH/s (95.42ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 24787.7 MH/s (95.71ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 98884.4 MH/s
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#1.........: 103.2 GH/s (22.79ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
Speed.#2.........: 103.9 GH/s (22.63ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
Speed.#3.........: 104.7 GH/s (22.54ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
Speed.#4.........: 104.2 GH/s (22.58ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
Speed.#*.........: 416.0 GH/s
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#1.........: 35500.9 MH/s (66.77ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 35738.7 MH/s (66.32ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 36004.8 MH/s (65.81ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 35957.9 MH/s (65.91ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 143.2 GH/s
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#1.........: 17146.9 MH/s (69.15ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 17276.1 MH/s (68.59ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 17367.4 MH/s (68.30ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 17344.1 MH/s (68.38ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 69134.5 MH/s
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#1.........: 94728.0 MH/s (49.84ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 95557.9 MH/s (49.47ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 96056.6 MH/s (49.20ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 95934.9 MH/s (49.24ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 382.3 GH/s
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#1.........: 7991.8 kH/s (46.23ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 8252.5 kH/s (45.26ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 8308.5 kH/s (44.93ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 8285.3 kH/s (45.04ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 32838.1 kH/s
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#1.........: 5710.7 MH/s (51.92ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 5738.4 MH/s (51.63ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 5777.9 MH/s (51.30ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 5777.4 MH/s (51.32ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 23004.4 MH/s
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#1.........: 2499.8 MH/s (59.31ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 2523.1 MH/s (58.78ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 2539.6 MH/s (58.40ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 2537.6 MH/s (58.46ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 10100.0 MH/s
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#1.........: 148.3 GH/s (31.66ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 149.7 GH/s (31.38ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 150.4 GH/s (31.23ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 149.9 GH/s (31.32ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 598.4 GH/s
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#1.........: 10637.5 MH/s (55.69ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#2.........: 10726.2 MH/s (55.24ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#3.........: 10795.7 MH/s (54.87ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#4.........: 10793.4 MH/s (54.91ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#*.........: 42952.8 MH/s
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#1.........: 20403.4 MH/s (58.07ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 20591.2 MH/s (57.57ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 20689.0 MH/s (57.31ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 20652.3 MH/s (57.42ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 82335.9 MH/s
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 29293.7 kH/s (68.62ms) @ Accel:32 Loops:1023 Thr:512 Vec:1
Speed.#2.........: 30307.3 kH/s (67.65ms) @ Accel:32 Loops:1023 Thr:512 Vec:1
Speed.#3.........: 30540.1 kH/s (66.87ms) @ Accel:32 Loops:1023 Thr:512 Vec:1
Speed.#4.........: 30888.9 kH/s (66.16ms) @ Accel:32 Loops:1023 Thr:512 Vec:1
Speed.#*.........: 121.0 MH/s
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#1.........: 32345.8 MH/s (73.27ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 32717.1 MH/s (72.42ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 32845.4 MH/s (72.20ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 32847.0 MH/s (72.18ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 130.8 GH/s
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#1.........: 3358.9 MH/s (88.38ms) @ Accel:16 Loops:512 Thr:256 Vec:1
Speed.#2.........: 3385.3 MH/s (87.67ms) @ Accel:16 Loops:512 Thr:256 Vec:1
Speed.#3.........: 3390.4 MH/s (87.56ms) @ Accel:16 Loops:512 Thr:256 Vec:1
Speed.#4.........: 3392.5 MH/s (87.53ms) @ Accel:16 Loops:512 Thr:256 Vec:1
Speed.#*.........: 13527.0 MH/s
--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------
Speed.#1.........: 1720.5 kH/s (75.09ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 1779.0 kH/s (74.04ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 1809.3 kH/s (72.68ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 1791.1 kH/s (73.47ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 7100.0 kH/s
---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 955.5 kH/s (64.96ms) @ Accel:8 Loops:256 Thr:512 Vec:1
Speed.#2.........: 973.6 kH/s (64.46ms) @ Accel:8 Loops:256 Thr:512 Vec:1
Speed.#3.........: 983.4 kH/s (63.66ms) @ Accel:8 Loops:256 Thr:512 Vec:1
Speed.#4.........: 983.7 kH/s (63.58ms) @ Accel:8 Loops:256 Thr:512 Vec:1
Speed.#*.........: 3896.2 kH/s
---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 652.4 kH/s (94.52ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 664.8 kH/s (93.09ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 667.9 kH/s (92.51ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 666.5 kH/s (92.66ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 2651.7 kH/s
----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------
Speed.#1.........: 2650.2 kH/s (63.32ms) @ Accel:8 Loops:499 Thr:512 Vec:1
Speed.#2.........: 2683.4 kH/s (62.40ms) @ Accel:8 Loops:499 Thr:512 Vec:1
Speed.#3.........: 2584.3 kH/s (63.19ms) @ Accel:8 Loops:499 Thr:512 Vec:1
Speed.#4.........: 2695.8 kH/s (62.10ms) @ Accel:8 Loops:499 Thr:512 Vec:1
Speed.#*.........: 10613.7 kH/s
-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 1262.1 kH/s (84.27ms) @ Accel:32 Loops:124 Thr:256 Vec:1
Speed.#2.........: 1288.3 kH/s (82.83ms) @ Accel:32 Loops:124 Thr:256 Vec:1
Speed.#3.........: 1300.5 kH/s (81.93ms) @ Accel:32 Loops:124 Thr:256 Vec:1
Speed.#4.........: 1305.2 kH/s (81.63ms) @ Accel:32 Loops:124 Thr:256 Vec:1
Speed.#*.........: 5156.0 kH/s
-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 820.9 kH/s (63.61ms) @ Accel:8 Loops:124 Thr:512 Vec:1
Speed.#2.........: 848.5 kH/s (61.64ms) @ Accel:8 Loops:124 Thr:512 Vec:1
Speed.#3.........: 853.3 kH/s (61.34ms) @ Accel:8 Loops:124 Thr:512 Vec:1
Speed.#4.........: 855.6 kH/s (61.25ms) @ Accel:8 Loops:124 Thr:512 Vec:1
Speed.#*.........: 3378.3 kH/s
-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 387.9 kH/s (81.38ms) @ Accel:8 Loops:124 Thr:256 Vec:1
Speed.#2.........: 387.8 kH/s (81.41ms) @ Accel:8 Loops:124 Thr:256 Vec:1
Speed.#3.........: 387.9 kH/s (81.39ms) @ Accel:8 Loops:124 Thr:256 Vec:1
Speed.#4.........: 384.7 kH/s (81.40ms) @ Accel:8 Loops:124 Thr:256 Vec:1
Speed.#*.........: 1548.3 kH/s
--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 191.5 kH/s (81.54ms) @ Accel:4 Loops:124 Thr:256 Vec:1
Speed.#2.........: 191.3 kH/s (81.50ms) @ Accel:4 Loops:124 Thr:256 Vec:1
Speed.#3.........: 191.0 kH/s (81.51ms) @ Accel:4 Loops:124 Thr:256 Vec:1
Speed.#4.........: 191.2 kH/s (81.49ms) @ Accel:4 Loops:124 Thr:256 Vec:1
Speed.#*.........: 765.0 kH/s
--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 127.7 kH/s (61.25ms) @ Accel:2 Loops:124 Thr:256 Vec:1
Speed.#2.........: 127.7 kH/s (61.29ms) @ Accel:2 Loops:124 Thr:256 Vec:1
Speed.#3.........: 127.8 kH/s (61.24ms) @ Accel:2 Loops:124 Thr:256 Vec:1
Speed.#4.........: 126.5 kH/s (61.23ms) @ Accel:2 Loops:124 Thr:256 Vec:1
Speed.#*.........: 509.7 kH/s
-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------
Speed.#1.........: 3327.5 kH/s (48.08ms) @ Accel:4 Loops:499 Thr:1024 Vec:1
Speed.#2.........: 3395.5 kH/s (47.11ms) @ Accel:4 Loops:499 Thr:1024 Vec:1
Speed.#3.........: 3239.7 kH/s (48.38ms) @ Accel:4 Loops:499 Thr:1024 Vec:1
Speed.#4.........: 3192.4 kH/s (48.56ms) @ Accel:4 Loops:499 Thr:1024 Vec:1
Speed.#*.........: 13155.1 kH/s
--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 1692.7 kH/s (51.25ms) @ Accel:8 Loops:249 Thr:512 Vec:1
Speed.#2.........: 1748.0 kH/s (50.50ms) @ Accel:8 Loops:249 Thr:512 Vec:1
Speed.#3.........: 1757.9 kH/s (50.16ms) @ Accel:8 Loops:249 Thr:512 Vec:1
Speed.#4.........: 1756.2 kH/s (50.10ms) @ Accel:8 Loops:249 Thr:512 Vec:1
Speed.#*.........: 6954.7 kH/s
--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 1144.2 kH/s (83.31ms) @ Accel:32 Loops:124 Thr:256 Vec:1
Speed.#2.........: 1174.8 kH/s (81.46ms) @ Accel:32 Loops:124 Thr:256 Vec:1
Speed.#3.........: 1182.7 kH/s (80.71ms) @ Accel:32 Loops:124 Thr:256 Vec:1
Speed.#4.........: 1182.3 kH/s (80.68ms) @ Accel:32 Loops:124 Thr:256 Vec:1
Speed.#*.........: 4683.9 kH/s
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 54777.6 kH/s (65.39ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#2.........: 56765.5 kH/s (63.89ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#3.........: 57073.6 kH/s (63.18ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#4.........: 56749.0 kH/s (63.69ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#*.........: 225.4 MH/s
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 78008.0 kH/s (35.46ms) @ Accel:64 Loops:63 Thr:512 Vec:1
Speed.#2.........: 82054.6 kH/s (34.98ms) @ Accel:64 Loops:63 Thr:512 Vec:1
Speed.#3.........: 82131.1 kH/s (34.84ms) @ Accel:64 Loops:63 Thr:512 Vec:1
Speed.#4.........: 81710.3 kH/s (35.10ms) @ Accel:64 Loops:63 Thr:512 Vec:1
Speed.#*.........: 323.9 MH/s
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 36497.4 kH/s (47.98ms) @ Accel:64 Loops:63 Thr:256 Vec:1
Speed.#2.........: 39452.7 kH/s (46.62ms) @ Accel:64 Loops:63 Thr:256 Vec:1
Speed.#3.........: 39928.8 kH/s (46.08ms) @ Accel:64 Loops:63 Thr:256 Vec:1
Speed.#4.........: 39554.8 kH/s (46.53ms) @ Accel:64 Loops:63 Thr:256 Vec:1
Speed.#*.........: 155.4 MH/s
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#1.........: 18252.7 kH/s (38.46ms) @ Accel:32 Loops:499 Thr:512 Vec:1
Speed.#2.........: 18868.8 kH/s (37.71ms) @ Accel:32 Loops:499 Thr:512 Vec:1
Speed.#3.........: 18927.9 kH/s (37.58ms) @ Accel:32 Loops:499 Thr:512 Vec:1
Speed.#4.........: 18974.1 kH/s (37.48ms) @ Accel:32 Loops:499 Thr:512 Vec:1
Speed.#*.........: 75023.5 kH/s
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#1.........: 123.0 MH/s (7.24ms) @ Accel:32 Loops:63 Thr:512 Vec:1
Speed.#2.........: 136.2 MH/s (7.33ms) @ Accel:32 Loops:63 Thr:512 Vec:1
Speed.#3.........: 137.3 MH/s (7.28ms) @ Accel:32 Loops:63 Thr:512 Vec:1
Speed.#4.........: 132.0 MH/s (7.23ms) @ Accel:32 Loops:63 Thr:512 Vec:1
Speed.#*.........: 528.6 MH/s
----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------
Speed.#1.........: 15572.9 kH/s (66.49ms) @ Accel:8 Loops:499 Thr:1024 Vec:1
Speed.#2.........: 16457.8 kH/s (64.77ms) @ Accel:8 Loops:499 Thr:1024 Vec:1
Speed.#3.........: 16466.1 kH/s (64.74ms) @ Accel:8 Loops:499 Thr:1024 Vec:1
Speed.#4.........: 16569.3 kH/s (64.29ms) @ Accel:8 Loops:499 Thr:1024 Vec:1
Speed.#*.........: 65066.1 kH/s
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#1.........: 2421.3 MH/s (61.16ms) @ Accel:64 Loops:64 Thr:256 Vec:1
Speed.#2.........: 2419.9 MH/s (61.15ms) @ Accel:64 Loops:64 Thr:256 Vec:1
Speed.#3.........: 2421.4 MH/s (61.16ms) @ Accel:64 Loops:64 Thr:256 Vec:1
Speed.#4.........: 2417.8 MH/s (61.25ms) @ Accel:64 Loops:64 Thr:256 Vec:1
Speed.#*.........: 9680.4 MH/s
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#1.........: 41536.1 MH/s (56.99ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 42130.5 MH/s (56.21ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 42425.1 MH/s (55.85ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 42440.9 MH/s (55.84ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 168.5 GH/s
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 2840.5 kH/s (47.11ms) @ Accel:64 Loops:63 Thr:256 Vec:1
Speed.#2.........: 2903.7 kH/s (46.29ms) @ Accel:64 Loops:63 Thr:256 Vec:1
Speed.#3.........: 2945.6 kH/s (45.65ms) @ Accel:64 Loops:63 Thr:256 Vec:1
Speed.#4.........: 2931.7 kH/s (45.86ms) @ Accel:64 Loops:63 Thr:256 Vec:1
Speed.#*.........: 11621.4 kH/s
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#1.........: 2937.7 kH/s (38.89ms) @ Accel:8 Loops:255 Thr:512 Vec:1
Speed.#2.........: 2976.9 kH/s (38.34ms) @ Accel:8 Loops:255 Thr:512 Vec:1
Speed.#3.........: 2866.8 kH/s (38.98ms) @ Accel:8 Loops:255 Thr:512 Vec:1
Speed.#4.........: 2990.8 kH/s (38.16ms) @ Accel:8 Loops:255 Thr:512 Vec:1
Speed.#*.........: 11772.2 kH/s
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#1.........: 6276.0 MH/s (94.56ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 6398.0 MH/s (92.78ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 6416.6 MH/s (92.55ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 6420.7 MH/s (92.47ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 25511.3 MH/s
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 1896.0 kH/s (59.07ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 1954.4 kH/s (58.36ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 1976.0 kH/s (57.74ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 1975.3 kH/s (57.76ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 7801.7 kH/s
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#1.........: 1821.7 kH/s (62.62ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 1845.7 kH/s (61.76ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 1794.0 kH/s (62.48ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 1859.0 kH/s (61.35ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 7320.4 kH/s
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#1.........: 3485.0 MH/s (85.08ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#2.........: 3521.8 MH/s (84.15ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#3.........: 3558.0 MH/s (83.35ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#4.........: 3555.9 MH/s (83.38ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#*.........: 14120.6 MH/s
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#1.........: 7874.8 MH/s (75.11ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
Speed.#2.........: 7853.1 MH/s (75.35ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
Speed.#3.........: 7967.5 MH/s (74.30ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
Speed.#4.........: 7743.7 MH/s (76.42ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
Speed.#*.........: 31439.1 MH/s
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#1.........: 7876.6 MH/s (75.11ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
Speed.#2.........: 7850.1 MH/s (75.37ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
Speed.#3.........: 7961.0 MH/s (74.34ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
Speed.#4.........: 7739.4 MH/s (76.42ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
Speed.#*.........: 31427.2 MH/s
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#1.........: 6462.4 MH/s (91.75ms) @ Accel:128 Loops:256 Thr:128 Vec:1
Speed.#2.........: 6520.7 MH/s (90.93ms) @ Accel:128 Loops:256 Thr:128 Vec:1
Speed.#3.........: 6583.5 MH/s (90.11ms) @ Accel:128 Loops:256 Thr:128 Vec:1
Speed.#4.........: 6563.7 MH/s (90.37ms) @ Accel:128 Loops:256 Thr:128 Vec:1
Speed.#*.........: 26130.3 MH/s
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#1.........: 6424.7 MH/s (92.30ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#2.........: 6468.5 MH/s (91.68ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#3.........: 6542.0 MH/s (90.67ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#4.........: 6529.2 MH/s (90.83ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#*.........: 25964.4 MH/s
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#1.........: 362.1 kH/s (49.84ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 370.1 kH/s (48.90ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 372.1 kH/s (48.63ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 371.8 kH/s (48.66ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 1476.0 kH/s
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#1.........: 2359.7 MH/s (62.82ms) @ Accel:32 Loops:512 Thr:64 Vec:1
Speed.#2.........: 2377.8 MH/s (62.36ms) @ Accel:32 Loops:512 Thr:64 Vec:1
Speed.#3.........: 2398.5 MH/s (61.84ms) @ Accel:32 Loops:512 Thr:64 Vec:1
Speed.#4.........: 2393.9 MH/s (61.97ms) @ Accel:32 Loops:512 Thr:64 Vec:1
Speed.#*.........: 9529.8 MH/s
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#1.........: 40568.7 MH/s (58.38ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 40941.5 MH/s (57.81ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 41168.8 MH/s (57.56ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 41100.6 MH/s (57.60ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 163.8 GH/s
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#1.........: 75532 H/s (47.97ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 76124 H/s (47.59ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 75952 H/s (47.61ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 76666 H/s (47.26ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 304.3 kH/s
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#1.........: 17826.5 MH/s (66.52ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 17970.4 MH/s (66.01ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 18053.0 MH/s (65.69ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 18056.2 MH/s (65.71ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 71906.2 MH/s
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#1.........: 7650.0 MH/s (77.58ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 7676.1 MH/s (77.28ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 7742.9 MH/s (76.66ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 7725.6 MH/s (76.82ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 30794.7 MH/s
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#1.........: 19494.3 MH/s (60.81ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 19634.5 MH/s (60.38ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 19721.2 MH/s (60.09ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 19753.8 MH/s (59.99ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 78603.7 MH/s
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#1.........: 2088.7 MH/s (70.98ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#2.........: 2090.3 MH/s (70.92ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#3.........: 2090.0 MH/s (70.96ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#4.........: 2088.8 MH/s (70.98ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Speed.#*.........: 8357.7 MH/s
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#1.........: 681.3 MH/s (54.37ms) @ Accel:8 Loops:64 Thr:512 Vec:1
Speed.#2.........: 686.9 MH/s (53.90ms) @ Accel:8 Loops:64 Thr:512 Vec:1
Speed.#3.........: 687.9 MH/s (53.82ms) @ Accel:8 Loops:64 Thr:512 Vec:1
Speed.#4.........: 689.1 MH/s (53.76ms) @ Accel:8 Loops:64 Thr:512 Vec:1
Speed.#*.........: 2745.2 MH/s
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#1.........: 4732.8 kH/s (58.70ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 4927.2 kH/s (57.39ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 4953.7 kH/s (57.07ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 4897.9 kH/s (57.73ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 19511.6 kH/s
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 10064 H/s (19.82ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
Speed.#2.........: 10101 H/s (19.72ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
Speed.#3.........: 10146 H/s (19.61ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
Speed.#4.........: 10011 H/s (19.87ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
Speed.#*.........: 40322 H/s
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#1.........: 3968.5 kH/s (54.04ms) @ Accel:128 Loops:1000 Thr:24 Vec:1
Speed.#2.........: 3981.0 kH/s (54.00ms) @ Accel:128 Loops:1000 Thr:24 Vec:1
Speed.#3.........: 3981.4 kH/s (54.02ms) @ Accel:128 Loops:1000 Thr:24 Vec:1
Speed.#4.........: 3996.9 kH/s (53.92ms) @ Accel:128 Loops:1000 Thr:24 Vec:1
Speed.#*.........: 15927.8 kH/s
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#1.........: 3852.4 kH/s (58.77ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#2.........: 3920.7 kH/s (57.93ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#3.........: 3943.7 kH/s (57.57ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#4.........: 3949.6 kH/s (57.50ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#*.........: 15666.4 kH/s
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#1.........: 391.3 kH/s (73.95ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#2.........: 397.1 kH/s (72.97ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#3.........: 398.3 kH/s (72.75ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#4.........: 398.8 kH/s (72.65ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#*.........: 1585.5 kH/s
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
Speed.#1.........: 79093 H/s (1.98ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
Speed.#2.........: 77286 H/s (1.98ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
Speed.#3.........: 80076 H/s (1.98ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
Speed.#4.........: 77376 H/s (1.98ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
Speed.#*.........: 313.8 kH/s
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#1.........: 808.0 kH/s (58.39ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 819.7 kH/s (57.59ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 825.7 kH/s (57.17ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 828.6 kH/s (56.97ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 3282.0 kH/s
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 405.8 kH/s (58.42ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 410.9 kH/s (57.72ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 413.3 kH/s (57.39ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 415.5 kH/s (57.07ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 1645.6 kH/s
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 64317 H/s (83.27ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1
Speed.#2.........: 65052 H/s (82.35ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1
Speed.#3.........: 65540 H/s (81.74ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1
Speed.#4.........: 65576 H/s (81.69ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 260.5 kH/s
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#1.........: 2691.0 MH/s (55.00ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#2.........: 2693.4 MH/s (55.00ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#3.........: 2693.7 MH/s (55.00ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#4.........: 2691.8 MH/s (55.04ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#*.........: 10770.0 MH/s
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#1.........: 3816.3 MH/s (73.76ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#2.........: 3846.9 MH/s (73.76ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#3.........: 3841.2 MH/s (73.77ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#4.........: 3822.2 MH/s (73.77ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#*.........: 15326.6 MH/s
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#1.........: 12373.2 MH/s (95.81ms) @ Accel:512 Loops:512 Thr:32 Vec:1
Speed.#2.........: 12527.0 MH/s (94.70ms) @ Accel:512 Loops:512 Thr:32 Vec:1
Speed.#3.........: 12560.1 MH/s (94.46ms) @ Accel:512 Loops:512 Thr:32 Vec:1
Speed.#4.........: 12588.5 MH/s (94.23ms) @ Accel:512 Loops:512 Thr:32 Vec:1
Speed.#*.........: 50048.8 MH/s
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#1.........: 3458.3 MH/s (85.67ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#2.........: 3497.0 MH/s (84.79ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#3.........: 3523.7 MH/s (84.16ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#4.........: 3515.6 MH/s (84.30ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#*.........: 13994.6 MH/s
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#1.........: 3736.1 MH/s (75.78ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#2.........: 3710.9 MH/s (76.00ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#3.........: 3742.6 MH/s (75.85ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#4.........: 3745.6 MH/s (75.78ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#*.........: 14935.2 MH/s
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#1.........: 18944.3 MH/s (62.41ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
Speed.#2.........: 19186.4 MH/s (61.63ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
Speed.#3.........: 19284.9 MH/s (61.34ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
Speed.#4.........: 19255.1 MH/s (61.41ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
Speed.#*.........: 76670.7 MH/s
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#1.........: 51548.6 MH/s (91.85ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 52291.0 MH/s (90.61ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 52470.6 MH/s (90.31ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 52448.3 MH/s (90.34ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 208.8 GH/s
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#1.........: 781.4 kH/s (73.83ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#2.........: 794.5 kH/s (72.79ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#3.........: 797.1 kH/s (72.57ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#4.........: 799.2 kH/s (72.37ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#*.........: 3172.2 kH/s
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#1.........: 166.1 GH/s (28.39ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 167.9 GH/s (28.08ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 168.6 GH/s (27.99ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 168.4 GH/s (28.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 671.0 GH/s
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#1.........: 24360.6 MH/s (48.55ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#2.........: 24490.9 MH/s (48.34ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#3.........: 24593.3 MH/s (48.13ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#4.........: 24521.5 MH/s (48.25ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#*.........: 97966.3 MH/s
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 28943.7 kH/s (69.41ms) @ Accel:64 Loops:1023 Thr:256 Vec:1
Speed.#2.........: 29479.4 kH/s (69.44ms) @ Accel:64 Loops:1023 Thr:256 Vec:1
Speed.#3.........: 29968.7 kH/s (68.25ms) @ Accel:64 Loops:1023 Thr:256 Vec:1
Speed.#4.........: 29969.5 kH/s (68.20ms) @ Accel:64 Loops:1023 Thr:256 Vec:1
Speed.#*.........: 118.4 MH/s
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#1.........: 4324.2 MH/s (68.48ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#2.........: 4318.9 MH/s (68.59ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#3.........: 4327.4 MH/s (68.48ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#4.........: 4320.1 MH/s (68.54ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#*.........: 17290.7 MH/s
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#1.........: 4205.8 MH/s (66.67ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#2.........: 4208.6 MH/s (66.67ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#3.........: 4233.9 MH/s (66.66ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#4.........: 4198.9 MH/s (66.78ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#*.........: 16847.2 MH/s
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#1.........: 51784.6 MH/s (91.44ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
Speed.#2.........: 52010.9 MH/s (91.05ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
Speed.#3.........: 52441.6 MH/s (90.37ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
Speed.#4.........: 52336.5 MH/s (90.52ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
Speed.#*.........: 208.6 GH/s
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#1.........: 111.7 MH/s (22.12ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
Speed.#2.........: 112.7 MH/s (22.11ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
Speed.#3.........: 112.0 MH/s (22.11ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
Speed.#4.........: 110.6 MH/s (22.17ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
Speed.#*.........: 447.0 MH/s
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#1.........: 20562.7 MH/s (57.60ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#2.........: 20768.5 MH/s (57.01ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#3.........: 20887.5 MH/s (56.70ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#4.........: 20827.8 MH/s (56.86ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#*.........: 83046.5 MH/s
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
Speed.#1.........: 411.9 kH/s (87.87ms) @ Accel:16 Loops:4 Thr:256 Vec:1
Speed.#2.........: 412.9 kH/s (87.77ms) @ Accel:16 Loops:4 Thr:256 Vec:1
Speed.#3.........: 414.5 kH/s (87.41ms) @ Accel:16 Loops:4 Thr:256 Vec:1
Speed.#4.........: 414.8 kH/s (87.36ms) @ Accel:16 Loops:4 Thr:256 Vec:1
Speed.#*.........: 1654.1 kH/s
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#1.........: 6788.3 MH/s (87.41ms) @ Accel:128 Loops:512 Thr:64 Vec:1
Speed.#2.........: 6866.9 MH/s (86.43ms) @ Accel:128 Loops:512 Thr:64 Vec:1
Speed.#3.........: 6900.0 MH/s (85.97ms) @ Accel:128 Loops:512 Thr:64 Vec:1
Speed.#4.........: 6876.3 MH/s (86.26ms) @ Accel:128 Loops:512 Thr:64 Vec:1
Speed.#*.........: 27431.6 MH/s
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#1.........: 6769.2 MH/s (87.67ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 6850.8 MH/s (86.65ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 6864.4 MH/s (86.50ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 6870.1 MH/s (86.43ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 27354.4 MH/s
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#1.........: 6459.4 MH/s (91.91ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 6510.8 MH/s (91.15ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 6542.1 MH/s (90.75ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 6540.2 MH/s (90.77ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 26052.5 MH/s
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#1.........: 6723.6 MH/s (88.27ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 6806.3 MH/s (87.22ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 6834.9 MH/s (86.86ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 6823.1 MH/s (87.01ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 27188.0 MH/s
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#1.........: 6405.0 MH/s (92.66ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#2.........: 6486.9 MH/s (91.50ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#3.........: 6515.3 MH/s (91.07ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#4.........: 6502.5 MH/s (91.27ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#*.........: 25909.8 MH/s
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#1.........: 6726.2 MH/s (88.27ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 6790.8 MH/s (87.42ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 6796.7 MH/s (87.32ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 6809.5 MH/s (87.19ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 27123.2 MH/s
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 7984.2 kH/s (45.30ms) @ Accel:16 Loops:499 Thr:512 Vec:1
Speed.#2.........: 8339.5 kH/s (44.51ms) @ Accel:16 Loops:499 Thr:512 Vec:1
Speed.#3.........: 8420.4 kH/s (44.05ms) @ Accel:16 Loops:499 Thr:512 Vec:1
Speed.#4.........: 8350.1 kH/s (44.46ms) @ Accel:16 Loops:499 Thr:512 Vec:1
Speed.#*.........: 33094.3 kH/s
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#1.........: 955.7 kH/s (75.47ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 966.8 kH/s (74.72ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 972.4 kH/s (74.30ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 969.5 kH/s (74.51ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 3864.4 kH/s
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#1.........: 55084.7 MH/s (85.98ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 55171.4 MH/s (85.85ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 55727.3 MH/s (85.00ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 55620.1 MH/s (85.15ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 221.6 GH/s
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#1.........: 44886.5 MH/s (52.75ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 45070.5 MH/s (52.54ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 45432.6 MH/s (52.12ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 45318.1 MH/s (52.26ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 180.7 GH/s
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#1.........: 12436.7 MH/s (95.41ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 12542.0 MH/s (94.66ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 12600.3 MH/s (94.24ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 12588.9 MH/s (94.32ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 50167.8 MH/s
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#1.........: 31551 H/s (93.93ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 31826 H/s (93.15ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 32011 H/s (92.63ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 31912 H/s (92.91ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 127.3 kH/s
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#1.........: 20156.6 MH/s (29.24ms) @ Accel:64 Loops:256 Thr:256 Vec:1
Speed.#2.........: 20274.4 MH/s (29.12ms) @ Accel:64 Loops:256 Thr:256 Vec:1
Speed.#3.........: 20415.6 MH/s (28.93ms) @ Accel:64 Loops:256 Thr:256 Vec:1
Speed.#4.........: 20355.5 MH/s (28.97ms) @ Accel:64 Loops:256 Thr:256 Vec:1
Speed.#*.........: 81202.2 MH/s
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#1.........: 42157.5 MH/s (56.19ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 42080.2 MH/s (56.25ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 42169.4 MH/s (56.18ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 42030.3 MH/s (56.29ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 168.4 GH/s
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 2259.7 kH/s (56.06ms) @ Accel:64 Loops:4096 Thr:64 Vec:1
Speed.#2.........: 2264.2 kH/s (55.91ms) @ Accel:64 Loops:4096 Thr:64 Vec:1
Speed.#3.........: 2305.0 kH/s (54.73ms) @ Accel:64 Loops:4096 Thr:64 Vec:1
Speed.#4.........: 2287.1 kH/s (54.90ms) @ Accel:64 Loops:4096 Thr:64 Vec:1
Speed.#*.........: 9116.0 kH/s
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 486.6 MH/s (76.26ms) @ Accel:4 Loops:256 Thr:256 Vec:1
Speed.#2.........: 486.3 MH/s (76.31ms) @ Accel:4 Loops:256 Thr:256 Vec:1
Speed.#3.........: 486.5 MH/s (76.22ms) @ Accel:4 Loops:256 Thr:256 Vec:1
Speed.#4.........: 486.4 MH/s (76.25ms) @ Accel:4 Loops:256 Thr:256 Vec:1
Speed.#*.........: 1945.8 MH/s
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 173.4 MH/s (53.44ms) @ Accel:2 Loops:128 Thr:256 Vec:1
Speed.#2.........: 173.1 MH/s (53.50ms) @ Accel:2 Loops:128 Thr:256 Vec:1
Speed.#3.........: 173.4 MH/s (53.42ms) @ Accel:2 Loops:128 Thr:256 Vec:1
Speed.#4.........: 173.4 MH/s (53.43ms) @ Accel:2 Loops:128 Thr:256 Vec:1
Speed.#*.........: 693.2 MH/s
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 240.1 MH/s (77.22ms) @ Accel:4 Loops:128 Thr:256 Vec:1
Speed.#2.........: 239.8 MH/s (77.33ms) @ Accel:4 Loops:128 Thr:256 Vec:1
Speed.#3.........: 240.2 MH/s (77.22ms) @ Accel:4 Loops:128 Thr:256 Vec:1
Speed.#4.........: 240.1 MH/s (77.25ms) @ Accel:4 Loops:128 Thr:256 Vec:1
Speed.#*.........: 960.2 MH/s
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 486.4 MH/s (76.19ms) @ Accel:16 Loops:64 Thr:256 Vec:1
Speed.#2.........: 486.2 MH/s (76.31ms) @ Accel:16 Loops:64 Thr:256 Vec:1
Speed.#3.........: 486.9 MH/s (76.18ms) @ Accel:16 Loops:64 Thr:256 Vec:1
Speed.#4.........: 486.4 MH/s (76.22ms) @ Accel:16 Loops:64 Thr:256 Vec:1
Speed.#*.........: 1946.0 MH/s
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 152.0 MH/s (61.00ms) @ Accel:2 Loops:128 Thr:256 Vec:1
Speed.#2.........: 151.7 MH/s (61.09ms) @ Accel:2 Loops:128 Thr:256 Vec:1
Speed.#3.........: 151.7 MH/s (61.02ms) @ Accel:2 Loops:128 Thr:256 Vec:1
Speed.#4.........: 151.8 MH/s (61.01ms) @ Accel:2 Loops:128 Thr:256 Vec:1
Speed.#*.........: 607.2 MH/s
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 200.4 MH/s (92.60ms) @ Accel:2 Loops:256 Thr:256 Vec:1
Speed.#2.........: 200.1 MH/s (92.73ms) @ Accel:2 Loops:256 Thr:256 Vec:1
Speed.#3.........: 200.4 MH/s (92.63ms) @ Accel:2 Loops:256 Thr:256 Vec:1
Speed.#4.........: 200.4 MH/s (92.61ms) @ Accel:2 Loops:256 Thr:256 Vec:1
Speed.#*.........: 801.3 MH/s
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#1.........: 38774.3 kH/s (92.00ms) @ Accel:512 Loops:999 Thr:64 Vec:1
Speed.#2.........: 40877.5 kH/s (89.46ms) @ Accel:512 Loops:999 Thr:64 Vec:1
Speed.#3.........: 41657.0 kH/s (87.18ms) @ Accel:512 Loops:999 Thr:64 Vec:1
Speed.#4.........: 40991.3 kH/s (88.95ms) @ Accel:512 Loops:999 Thr:64 Vec:1
Speed.#*.........: 162.3 MH/s
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 17010.3 kH/s (58.17ms) @ Accel:16 Loops:999 Thr:512 Vec:1
Speed.#2.........: 18691.3 kH/s (55.70ms) @ Accel:16 Loops:999 Thr:512 Vec:1
Speed.#3.........: 18784.7 kH/s (55.40ms) @ Accel:16 Loops:999 Thr:512 Vec:1
Speed.#4.........: 18678.2 kH/s (55.80ms) @ Accel:16 Loops:999 Thr:512 Vec:1
Speed.#*.........: 73164.5 kH/s
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#1.........: 1915.8 kH/s (59.58ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 1971.8 kH/s (58.23ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 1978.2 kH/s (58.03ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 1981.9 kH/s (57.93ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 7847.8 kH/s
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 3105.8 kH/s (30.53ms) @ Accel:8 Loops:499 Thr:256 Vec:1
Speed.#2.........: 2840.3 kH/s (32.08ms) @ Accel:8 Loops:499 Thr:256 Vec:1
Speed.#3.........: 3088.3 kH/s (30.74ms) @ Accel:8 Loops:499 Thr:256 Vec:1
Speed.#4.........: 3029.5 kH/s (31.38ms) @ Accel:8 Loops:499 Thr:256 Vec:1
Speed.#*.........: 12063.9 kH/s
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#1.........: 95570 H/s (94.80ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........: 96951 H/s (93.49ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........: 97261 H/s (93.18ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........: 97263 H/s (93.17ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 387.0 kH/s
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
Speed.#1.........: 751.2 kH/s (48.04ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 760.2 kH/s (47.46ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 722.8 kH/s (48.87ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 759.8 kH/s (47.47ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 2994.0 kH/s
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#1.........: 17223.0 kH/s (40.48ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 17675.1 kH/s (40.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 17825.1 kH/s (39.78ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 17851.6 kH/s (39.70ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 70574.7 kH/s
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#1.........: 272.1 kH/s (16.36ms) @ Accel:4 Loops:16384 Thr:512 Vec:1
Speed.#2.........: 275.3 kH/s (16.33ms) @ Accel:4 Loops:16384 Thr:512 Vec:1
Speed.#3.........: 273.1 kH/s (16.24ms) @ Accel:4 Loops:16384 Thr:512 Vec:1
Speed.#4.........: 276.9 kH/s (16.24ms) @ Accel:4 Loops:16384 Thr:512 Vec:1
Speed.#*.........: 1097.4 kH/s
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#1.........: 11745.9 MH/s (50.43ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#2.........: 11868.4 MH/s (49.88ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#3.........: 11915.5 MH/s (49.72ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#4.........: 11899.8 MH/s (49.74ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#*.........: 47429.6 MH/s
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
Speed.#1.........: 144.0 MH/s (2.39ms) @ Accel:256 Loops:9 Thr:64 Vec:1
Speed.#2.........: 154.5 MH/s (2.21ms) @ Accel:256 Loops:9 Thr:64 Vec:1
Speed.#3.........: 154.9 MH/s (2.22ms) @ Accel:256 Loops:9 Thr:64 Vec:1
Speed.#4.........: 169.2 MH/s (2.14ms) @ Accel:256 Loops:9 Thr:64 Vec:1
Speed.#*.........: 622.7 MH/s
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#1.........: 60487.2 kH/s (51.24ms) @ Accel:64 Loops:99 Thr:512 Vec:1
Speed.#2.........: 63828.9 kH/s (51.04ms) @ Accel:64 Loops:99 Thr:512 Vec:1
Speed.#3.........: 64499.3 kH/s (50.31ms) @ Accel:64 Loops:99 Thr:512 Vec:1
Speed.#4.........: 63863.9 kH/s (50.71ms) @ Accel:64 Loops:99 Thr:512 Vec:1
Speed.#*.........: 252.7 MH/s
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#1.........: 2045.3 kH/s (69.76ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#2.........: 2084.2 kH/s (68.89ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#3.........: 2110.0 kH/s (68.05ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#4.........: 2108.1 kH/s (68.11ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#*.........: 8347.7 kH/s
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#1.........: 257.7 kH/s (70.18ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#2.........: 261.3 kH/s (69.27ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#3.........: 262.6 kH/s (68.93ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#4.........: 262.3 kH/s (69.02ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#*.........: 1043.8 kH/s
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#1.........: 3488.2 MH/s (84.98ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#2.........: 3508.1 MH/s (84.51ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#3.........: 3547.0 MH/s (83.60ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#4.........: 3543.9 MH/s (83.67ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#*.........: 14087.3 MH/s
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#1.........: 1074.5 kH/s (48.84ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 1068.9 kH/s (48.96ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 1074.9 kH/s (48.84ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 1074.0 kH/s (48.86ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 4292.2 kH/s
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#1.........: 43665.1 MH/s (54.22ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 44140.0 MH/s (53.60ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 44391.9 MH/s (53.36ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 44382.3 MH/s (53.37ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 176.6 GH/s
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#1.........: 328.6 kH/s (73.48ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 327.7 kH/s (73.63ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 328.7 kH/s (73.48ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 328.6 kH/s (73.51ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 1313.6 kH/s
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#1.........: 34584.1 MH/s (68.53ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 34885.3 MH/s (67.90ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 35059.3 MH/s (67.61ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 35073.8 MH/s (67.59ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 139.6 GH/s
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#1.........: 17142.5 kH/s (57.11ms) @ Accel:16 Loops:999 Thr:512 Vec:1
Speed.#2.........: 17948.9 kH/s (57.71ms) @ Accel:16 Loops:999 Thr:512 Vec:1
Speed.#3.........: 18183.6 kH/s (56.88ms) @ Accel:16 Loops:999 Thr:512 Vec:1
Speed.#4.........: 18182.0 kH/s (56.94ms) @ Accel:16 Loops:999 Thr:512 Vec:1
Speed.#*.........: 71457.1 kH/s
-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------
Speed.#1.........: 5711 H/s (34.87ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
Speed.#2.........: 5750 H/s (34.64ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
Speed.#3.........: 5788 H/s (34.42ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
Speed.#4.........: 5781 H/s (34.46ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
Speed.#*.........: 23031 H/s
------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 3250 H/s (30.63ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
Speed.#2.........: 3285 H/s (30.34ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
Speed.#3.........: 3306 H/s (30.13ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
Speed.#4.........: 3317 H/s (30.03ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
Speed.#*.........: 13158 H/s
------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 2256 H/s (44.15ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
Speed.#2.........: 2294 H/s (43.46ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
Speed.#3.........: 2305 H/s (43.26ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
Speed.#4.........: 2304 H/s (43.27ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
Speed.#*.........: 9159 H/s
--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 5822 H/s (44.86ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
Speed.#2.........: 5911 H/s (44.21ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
Speed.#3.........: 5934 H/s (44.03ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
Speed.#4.........: 5937 H/s (44.03ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1
Speed.#*.........: 23605 H/s
---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 2801 H/s (46.67ms) @ Accel:256 Loops:1000 Thr:512 Vec:1
Speed.#2.........: 2850 H/s (45.85ms) @ Accel:256 Loops:1000 Thr:512 Vec:1
Speed.#3.........: 2865 H/s (45.64ms) @ Accel:256 Loops:1000 Thr:512 Vec:1
Speed.#4.........: 2860 H/s (45.71ms) @ Accel:256 Loops:1000 Thr:512 Vec:1
Speed.#*.........: 11376 H/s
---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 1878 H/s (34.77ms) @ Accel:128 Loops:1000 Thr:512 Vec:1
Speed.#2.........: 1914 H/s (34.13ms) @ Accel:128 Loops:1000 Thr:512 Vec:1
Speed.#3.........: 1927 H/s (33.87ms) @ Accel:128 Loops:1000 Thr:512 Vec:1
Speed.#4.........: 1924 H/s (33.94ms) @ Accel:128 Loops:1000 Thr:512 Vec:1
Speed.#*.........: 7643 H/s
-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------
Speed.#1.........: 709 H/s (46.11ms) @ Accel:2048 Loops:250 Thr:64 Vec:1
Speed.#2.........: 708 H/s (46.11ms) @ Accel:2048 Loops:250 Thr:64 Vec:1
Speed.#3.........: 709 H/s (46.09ms) @ Accel:2048 Loops:250 Thr:64 Vec:1
Speed.#4.........: 709 H/s (46.09ms) @ Accel:2048 Loops:250 Thr:64 Vec:1
Speed.#*.........: 2834 H/s
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 2421.5 kH/s (58.83ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 2473.0 kH/s (57.97ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 2477.8 kH/s (57.86ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 2470.8 kH/s (58.04ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 9843.1 kH/s
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment