Created
February 26, 2019 11:48
-
-
Save shahrilnet/168975e2bc8de49492180ae4f1721294 to your computer and use it in GitHub Desktop.
Hashcat Benchmark - 2x RTX 2080 Ti
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
MEMORY: 62.6 GiB | |
PROCESSOR: Intel® Core™ i9-7920X CPU @ 2.90GHz × 24 | |
GRAPHICS: GeForce RTX 2080 Ti/PCIe/SSE2 x2 | |
DISK: 1.8TB SSD + 1TB NVMe SSD + 3TB HDD | |
cairo@cairo-MS-7A94:~$ cd Desktop/ | |
cairo@cairo-MS-7A94:~/Desktop$ cd hashcat/ | |
cairo@cairo-MS-7A94:~/Desktop/hashcat$ ./hashcat -b --benchmark-all -O -w 4 | |
hashcat (v5.1.0-609-g166f908) starting in benchmark mode... | |
OpenCL Platform #1: NVIDIA Corporation | |
====================================== | |
* Device #1: GeForce RTX 2080 Ti, 2747/10989 MB allocatable, 68MCU | |
* Device #2: GeForce RTX 2080 Ti, 2746/10986 MB allocatable, 68MCU | |
Benchmark relevant options: | |
=========================== | |
* --benchmark-all | |
* --optimized-kernel-enable | |
* --workload-profile=4 | |
Hashmode: 0 - MD5 | |
Speed.#1.........: 54053.6 MH/s (42.16ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 52466.1 MH/s (43.43ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 106.5 GH/s | |
Hashmode: 10 - md5($pass.$salt) | |
Speed.#1.........: 53899.8 MH/s (42.28ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 52486.4 MH/s (43.42ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 106.4 GH/s | |
Hashmode: 11 - Joomla < 2.5.18 | |
Speed.#1.........: 51543.3 MH/s (44.20ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 49976.9 MH/s (45.58ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 101.5 GH/s | |
Hashmode: 12 - PostgreSQL | |
Speed.#1.........: 51238.3 MH/s (44.47ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 47864.6 MH/s (47.47ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 99102.9 MH/s | |
Hashmode: 20 - md5($salt.$pass) | |
Speed.#1.........: 29376.9 MH/s (77.60ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 27096.7 MH/s (84.02ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 56473.7 MH/s | |
Hashmode: 21 - osCommerce, xt:Commerce | |
Speed.#1.........: 29250.7 MH/s (77.94ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 27743.9 MH/s (82.13ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 56994.6 MH/s | |
Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS) | |
Speed.#1.........: 29165.6 MH/s (78.18ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 28298.8 MH/s (80.57ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 57464.4 MH/s | |
Hashmode: 23 - Skype | |
Speed.#1.........: 29172.1 MH/s (78.16ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 28236.5 MH/s (80.75ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 57408.6 MH/s | |
Hashmode: 30 - md5(utf16le($pass).$salt) | |
Speed.#1.........: 52801.5 MH/s (43.16ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 51209.1 MH/s (44.51ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 104.0 GH/s | |
Hashmode: 40 - md5($salt.utf16le($pass)) | |
Speed.#1.........: 29121.9 MH/s (78.30ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 28185.5 MH/s (80.91ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 57307.5 MH/s | |
Hashmode: 50 - HMAC-MD5 (key = $pass) | |
Speed.#1.........: 8309.8 MH/s (274.54ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 7983.7 MH/s (285.77ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 16293.5 MH/s | |
Hashmode: 60 - HMAC-MD5 (key = $salt) | |
Speed.#1.........: 17268.6 MH/s (132.08ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 16558.5 MH/s (137.75ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 33827.1 MH/s | |
Hashmode: 100 - SHA1 | |
Speed.#1.........: 16097.3 MH/s (141.68ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 13671.8 MH/s (166.52ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 29769.0 MH/s | |
Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA | |
Speed.#1.........: 16075.0 MH/s (141.89ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 15280.4 MH/s (149.27ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 31355.4 MH/s | |
Hashmode: 110 - sha1($pass.$salt) | |
Speed.#1.........: 16310.5 MH/s (139.83ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 13670.8 MH/s (166.59ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 29981.3 MH/s | |
Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA | |
Speed.#1.........: 16035.4 MH/s (142.24ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 12941.2 MH/s (175.90ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 28976.6 MH/s | |
Hashmode: 112 - Oracle S: Type (Oracle 11+) | |
Speed.#1.........: 16273.9 MH/s (140.14ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 13023.4 MH/s (174.84ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 29297.3 MH/s | |
Hashmode: 120 - sha1($salt.$pass) | |
Speed.#1.........: 12658.1 MH/s (180.19ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 9806.4 MH/s (232.24ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 22464.5 MH/s | |
Hashmode: 121 - SMF (Simple Machines Forum) > v1.1 | |
Speed.#1.........: 12637.3 MH/s (180.50ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 10800.4 MH/s (211.15ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 23437.7 MH/s | |
Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6 | |
Speed.#1.........: 12619.6 MH/s (180.75ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 10804.3 MH/s (211.13ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 23424.0 MH/s | |
Hashmode: 124 - Django (SHA-1) | |
Speed.#1.........: 12602.1 MH/s (180.99ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 9706.5 MH/s (234.73ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 22308.7 MH/s | |
Hashmode: 125 - ArubaOS | |
Speed.#1.........: 12588.4 MH/s (181.19ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 10166.0 MH/s (224.26ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 22754.4 MH/s | |
Hashmode: 130 - sha1(utf16le($pass).$salt) | |
Speed.#1.........: 16252.1 MH/s (140.33ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 13209.2 MH/s (172.63ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 29461.2 MH/s | |
Hashmode: 131 - MSSQL (2000) | |
Speed.#1.........: 16227.0 MH/s (140.55ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 12260.3 MH/s (185.75ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 28487.3 MH/s | |
Hashmode: 132 - MSSQL (2005) | |
Speed.#1.........: 16249.0 MH/s (140.36ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 11700.7 MH/s (194.54ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 27949.8 MH/s | |
Hashmode: 133 - PeopleSoft | |
Speed.#1.........: 15981.0 MH/s (142.72ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 11463.5 MH/s (198.60ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 27444.5 MH/s | |
Hashmode: 140 - sha1($salt.utf16le($pass)) | |
Speed.#1.........: 12616.3 MH/s (180.79ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 9022.6 MH/s (252.42ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 21638.9 MH/s | |
Hashmode: 141 - Episerver 6.x < .NET 4 | |
Speed.#1.........: 12617.4 MH/s (180.78ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 9190.0 MH/s (247.89ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 21807.4 MH/s | |
Hashmode: 150 - HMAC-SHA1 (key = $pass) | |
Speed.#1.........: 3392.4 MH/s (336.21ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 2555.6 MH/s (446.16ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 5948.1 MH/s | |
Hashmode: 160 - HMAC-SHA1 (key = $salt) | |
Speed.#1.........: 6274.8 MH/s (363.56ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 4441.0 MH/s (513.31ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 10715.8 MH/s | |
Hashmode: 200 - MySQL323 | |
Speed.#1.........: 154.0 GH/s (14.69ms) @ Accel:1024 Loops:1024 Thr:32 Vec:8 | |
Speed.#2.........: 119.1 GH/s (19.10ms) @ Accel:1024 Loops:1024 Thr:32 Vec:8 | |
Speed.#*.........: 273.1 GH/s | |
Hashmode: 300 - MySQL4.1/MySQL5 | |
Speed.#1.........: 7045.9 MH/s (323.77ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 5049.3 MH/s (451.43ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 12095.1 MH/s | |
Hashmode: 400 - phpass (Iterations: 2048) | |
Speed.#1.........: 14363.8 kH/s (75.53ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 10119.8 kH/s (107.31ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 24483.6 kH/s | |
Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000) | |
Speed.#1.........: 23334.3 kH/s (91.59ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1 | |
Speed.#2.........: 21077.2 kH/s (101.80ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1 | |
Speed.#*.........: 44411.5 kH/s | |
Hashmode: 501 - Juniper IVE (Iterations: 1000) | |
Speed.#1.........: 23492.3 kH/s (90.94ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1 | |
Speed.#2.........: 18989.4 kH/s (112.17ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1 | |
Speed.#*.........: 42481.7 kH/s | |
Hashmode: 600 - BLAKE2b-512 | |
Speed.#1.........: 4145.5 MH/s (275.12ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 2966.3 MH/s (384.14ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 7111.8 MH/s | |
Hashmode: 900 - MD4 | |
Speed.#1.........: 76839.6 MH/s (29.62ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 57404.0 MH/s (39.39ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 134.2 GH/s | |
Hashmode: 1000 - NTLM | |
Speed.#1.........: 77318.3 MH/s (29.46ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 63822.6 MH/s (35.70ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 141.1 GH/s | |
Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache | |
Speed.#1.........: 21304.7 MH/s (107.04ms) @ Accel:1024 Loops:1024 Thr:32 Vec:2 | |
Speed.#2.........: 17012.3 MH/s (134.06ms) @ Accel:1024 Loops:1024 Thr:32 Vec:2 | |
Speed.#*.........: 38317.0 MH/s | |
Hashmode: 1300 - SHA2-224 | |
Speed.#1.........: 7056.5 MH/s (323.28ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 4870.5 MH/s (468.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 11927.0 MH/s | |
Hashmode: 1400 - SHA2-256 | |
Speed.#1.........: 7193.3 MH/s (317.13ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 5109.5 MH/s (446.23ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 12302.7 MH/s | |
Hashmode: 1410 - sha256($pass.$salt) | |
Speed.#1.........: 7132.7 MH/s (319.83ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 5442.7 MH/s (419.04ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 12575.4 MH/s | |
Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256} | |
Speed.#1.........: 7185.2 MH/s (317.49ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 5712.5 MH/s (399.36ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 12897.7 MH/s | |
Hashmode: 1420 - sha256($salt.$pass) | |
Speed.#1.........: 6398.5 MH/s (356.52ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 5024.7 MH/s (454.04ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 11423.2 MH/s | |
Hashmode: 1421 - hMailServer | |
Speed.#1.........: 6401.7 MH/s (356.35ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 5004.7 MH/s (455.85ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 11406.4 MH/s | |
Hashmode: 1430 - sha256(utf16le($pass).$salt) | |
Speed.#1.........: 7121.7 MH/s (320.34ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 5594.1 MH/s (407.81ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 12715.8 MH/s | |
Hashmode: 1440 - sha256($salt.utf16le($pass)) | |
Speed.#1.........: 6402.4 MH/s (356.33ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 4895.0 MH/s (466.07ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 11297.4 MH/s | |
Hashmode: 1441 - Episerver 6.x >= .NET 4 | |
Speed.#1.........: 6398.7 MH/s (356.53ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 4756.6 MH/s (479.64ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 11155.3 MH/s | |
Hashmode: 1450 - HMAC-SHA256 (key = $pass) | |
Speed.#1.........: 1287.7 MH/s (442.92ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 993.1 MH/s (574.31ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 2280.8 MH/s | |
Hashmode: 1460 - HMAC-SHA256 (key = $salt) | |
Speed.#1.........: 2682.5 MH/s (425.21ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 1993.8 MH/s (572.06ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 4676.4 MH/s | |
Hashmode: 1500 - descrypt, DES (Unix), Traditional DES | |
Speed.#1.........: 1822.0 MH/s (312.99ms) @ Accel:256 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 1250.0 MH/s (455.57ms) @ Accel:256 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 3071.9 MH/s | |
Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000) | |
Speed.#1.........: 23147.5 kH/s (92.32ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1 | |
Speed.#2.........: 21547.4 kH/s (99.51ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1 | |
Speed.#*.........: 44694.8 kH/s | |
Hashmode: 1700 - SHA2-512 | |
Speed.#1.........: 2318.8 MH/s (245.93ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1575.3 MH/s (361.63ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 3894.1 MH/s | |
Hashmode: 1710 - sha512($pass.$salt) | |
Speed.#1.........: 2328.9 MH/s (244.88ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1575.2 MH/s (361.68ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 3904.1 MH/s | |
Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512} | |
Speed.#1.........: 2329.6 MH/s (244.80ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1741.4 MH/s (327.51ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 4071.1 MH/s | |
Hashmode: 1720 - sha512($salt.$pass) | |
Speed.#1.........: 2090.2 MH/s (272.81ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1423.3 MH/s (400.41ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 3513.5 MH/s | |
Hashmode: 1722 - macOS v10.7 | |
Speed.#1.........: 2088.4 MH/s (273.07ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1437.8 MH/s (396.42ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 3526.3 MH/s | |
Hashmode: 1730 - sha512(utf16le($pass).$salt) | |
Speed.#1.........: 2328.2 MH/s (244.94ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1683.8 MH/s (338.65ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 4012.0 MH/s | |
Hashmode: 1731 - MSSQL (2012, 2014) | |
Speed.#1.........: 2328.7 MH/s (244.87ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1741.6 MH/s (327.47ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 4070.4 MH/s | |
Hashmode: 1740 - sha512($salt.utf16le($pass)) | |
Speed.#1.........: 2200.4 MH/s (259.17ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1646.7 MH/s (346.34ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 3847.0 MH/s | |
Hashmode: 1750 - HMAC-SHA512 (key = $pass) | |
Speed.#1.........: 431.7 MH/s (330.23ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 327.5 MH/s (435.32ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 759.3 MH/s | |
Hashmode: 1760 - HMAC-SHA512 (key = $salt) | |
Speed.#1.........: 990.8 MH/s (287.79ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 662.5 MH/s (430.29ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 1653.3 MH/s | |
Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000) | |
Speed.#1.........: 343.0 kH/s (328.30ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 227.7 kH/s (492.64ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 570.7 kH/s | |
Hashmode: 2000 - STDOUT | |
Speed.#1.........: 47944.3 MH/s (47.54ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 36563.2 MH/s (62.32ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 84507.5 MH/s | |
Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10239) | |
Speed.#1.........: 610.6 kH/s (364.30ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 433.9 kH/s (512.80ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 1044.5 kH/s | |
Hashmode: 2400 - Cisco-PIX MD5 | |
Speed.#1.........: 37277.4 MH/s (61.15ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 25588.9 MH/s (88.69ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 62866.3 MH/s | |
Hashmode: 2410 - Cisco-ASA MD5 | |
Speed.#1.........: 37768.2 MH/s (60.36ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 25592.5 MH/s (88.67ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 63360.7 MH/s | |
Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4095) | |
Speed.#1.........: 756.9 kH/s (367.19ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 547.1 kH/s (507.83ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 1304.0 kH/s | |
Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 0) | |
Speed.#1.........: 546.9 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 545.9 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 1092.8 MH/s | |
Hashmode: 2600 - md5(md5($pass)) | |
Speed.#1.........: 14703.6 MH/s (155.11ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 11672.4 MH/s (195.39ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 26376.0 MH/s | |
Hashmode: 2611 - vBulletin < v3.8.5 | |
Speed.#1.........: 14708.2 MH/s (155.07ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 10905.5 MH/s (208.87ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 25613.7 MH/s | |
Hashmode: 2612 - PHPS | |
Speed.#1.........: 14699.1 MH/s (155.17ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 11597.5 MH/s (196.68ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 26296.6 MH/s | |
Hashmode: 2711 - vBulletin >= v3.8.5 | |
Speed.#1.........: 10370.4 MH/s (219.96ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 7930.8 MH/s (287.63ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 18301.3 MH/s | |
Hashmode: 2811 - MyBB 1.2+, IPB2+ (Invision Power Board) | |
Speed.#1.........: 10867.2 MH/s (209.91ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 8226.0 MH/s (277.33ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 19093.2 MH/s | |
Hashmode: 3000 - LM | |
Speed.#1.........: 43901.8 MH/s (51.89ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 33688.0 MH/s (67.62ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 77589.7 MH/s | |
Hashmode: 3100 - Oracle H: Type (Oracle 7+) | |
Speed.#1.........: 717.4 MH/s (397.50ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 482.1 MH/s (591.31ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 1199.5 MH/s | |
Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32) | |
Speed.#1.........: 28005 H/s (152.14ms) @ Accel:32 Loops:8 Thr:8 Vec:1 | |
Speed.#2.........: 19985 H/s (212.77ms) @ Accel:32 Loops:8 Thr:8 Vec:1 | |
Speed.#*.........: 47990 H/s | |
Hashmode: 3710 - md5($salt.md5($pass)) | |
Speed.#1.........: 13705.5 MH/s (166.41ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 9481.3 MH/s (240.23ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 23186.9 MH/s | |
Hashmode: 3711 - MediaWiki B type | |
Speed.#1.........: 13727.4 MH/s (166.14ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 10054.7 MH/s (226.70ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 23782.0 MH/s | |
Hashmode: 3800 - md5($salt.$pass.$salt) | |
Speed.#1.........: 28462.6 MH/s (80.11ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 20191.6 MH/s (112.67ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 48654.2 MH/s | |
Hashmode: 3910 - md5(md5($pass).md5($salt)) | |
Speed.#1.........: 10387.5 MH/s (219.60ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 6929.9 MH/s (328.75ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 17317.3 MH/s | |
Hashmode: 4010 - md5($salt.md5($salt.$pass)) | |
Speed.#1.........: 12190.1 MH/s (187.11ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 8193.6 MH/s (278.01ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 20383.7 MH/s | |
Hashmode: 4110 - md5($salt.md5($pass.$salt)) | |
Speed.#1.........: 12945.3 MH/s (176.18ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 9009.4 MH/s (253.01ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 21954.8 MH/s | |
Hashmode: 4300 - md5(strtoupper(md5($pass))) | |
Speed.#1.........: 14650.5 MH/s (155.68ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 10107.9 MH/s (225.34ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 24758.5 MH/s | |
Hashmode: 4400 - md5(sha1($pass)) | |
Speed.#1.........: 8660.3 MH/s (263.39ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 5689.4 MH/s (400.66ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 14349.8 MH/s | |
Hashmode: 4500 - sha1(sha1($pass)) | |
Speed.#1.........: 6198.9 MH/s (367.99ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 4077.8 MH/s (559.15ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 10276.8 MH/s | |
Hashmode: 4520 - sha1($salt.sha1($pass)) | |
Speed.#1.........: 3752.4 MH/s (303.96ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 2323.1 MH/s (490.57ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 6075.5 MH/s | |
Hashmode: 4521 - Redmine | |
Speed.#1.........: 3748.2 MH/s (304.30ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 2543.6 MH/s (448.29ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 6291.8 MH/s | |
Hashmode: 4522 - PunBB | |
Speed.#1.........: 5739.4 MH/s (397.49ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 4039.5 MH/s (564.80ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 9778.9 MH/s | |
Hashmode: 4700 - sha1(md5($pass)) | |
Speed.#1.........: 8984.5 MH/s (253.89ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 5894.8 MH/s (386.63ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 14879.3 MH/s | |
Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP) | |
Speed.#1.........: 30561.0 MH/s (74.60ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 20440.8 MH/s (111.22ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 51001.8 MH/s | |
Hashmode: 4900 - sha1($salt.$pass.$salt) | |
Speed.#1.........: 12115.2 MH/s (188.26ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 7801.7 MH/s (291.94ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 19916.9 MH/s | |
Hashmode: 5100 - Half MD5 | |
Speed.#1.........: 31689.3 MH/s (71.94ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 20859.1 MH/s (108.96ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 52548.4 MH/s | |
Hashmode: 5200 - Password Safe v3 (Iterations: 2049) | |
Speed.#1.........: 2886.3 kH/s (255.88ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 2022.4 kH/s (365.05ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 4908.8 kH/s | |
Hashmode: 5300 - IKE-PSK MD5 | |
Speed.#1.........: 1903.4 MH/s (299.62ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1306.5 MH/s (436.42ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 3209.8 MH/s | |
Hashmode: 5400 - IKE-PSK SHA1 | |
Speed.#1.........: 702.2 MH/s (406.10ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 468.1 MH/s (608.80ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 1170.4 MH/s | |
Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS | |
Speed.#1.........: 41731.5 MH/s (54.62ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 31413.3 MH/s (72.37ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 73144.7 MH/s | |
Hashmode: 5600 - NetNTLMv2 | |
Speed.#1.........: 3564.0 MH/s (320.03ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 2505.1 MH/s (454.97ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 6069.1 MH/s | |
Hashmode: 5700 - Cisco-IOS type 4 (SHA256) | |
Speed.#1.........: 7186.4 MH/s (317.43ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 4918.2 MH/s (463.45ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 12104.6 MH/s | |
Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023) | |
Speed.#1.........: 10706.3 kH/s (204.12ms) @ Accel:1024 Loops:1023 Thr:32 Vec:1 | |
Speed.#2.........: 7423.9 kH/s (295.99ms) @ Accel:1024 Loops:1023 Thr:32 Vec:1 | |
Speed.#*.........: 18130.2 kH/s | |
Hashmode: 6000 - RIPEMD-160 | |
Speed.#1.........: 9580.5 MH/s (238.11ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 6996.2 MH/s (325.82ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 16576.6 MH/s | |
Hashmode: 6100 - Whirlpool | |
Speed.#1.........: 417.3 MH/s (341.66ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 295.7 MH/s (482.00ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 713.1 MH/s | |
Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999) | |
Speed.#1.........: 447.4 kH/s (473.99ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 425.6 kH/s (668.38ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 873.0 kH/s | |
Hashmode: 6212 - TrueCrypt RIPEMD160 + XTS 1024 bit (Iterations: 1999) | |
Speed.#1.........: 141.6 kH/s (414.93ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 267.0 kH/s (520.24ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 408.7 kH/s | |
Hashmode: 6213 - TrueCrypt RIPEMD160 + XTS 1536 bit (Iterations: 1999) | |
Speed.#1.........: 234.4 kH/s (303.45ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 197.6 kH/s (359.99ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 432.0 kH/s | |
Hashmode: 6221 - TrueCrypt SHA512 + XTS 512 bit (Iterations: 999) | |
Speed.#1.........: 663.0 kH/s (219.17ms) @ Accel:512 Loops:249 Thr:32 Vec:1 | |
Speed.#2.........: 563.0 kH/s (256.56ms) @ Accel:512 Loops:249 Thr:32 Vec:1 | |
Speed.#*.........: 1226.0 kH/s | |
Hashmode: 6222 - TrueCrypt SHA512 + XTS 1024 bit (Iterations: 999) | |
Speed.#1.........: 168.1 kH/s (216.88ms) @ Accel:256 Loops:249 Thr:32 Vec:1 | |
Speed.#2.........: 134.2 kH/s (280.82ms) @ Accel:256 Loops:249 Thr:32 Vec:1 | |
Speed.#*.........: 302.3 kH/s | |
Hashmode: 6223 - TrueCrypt SHA512 + XTS 1536 bit (Iterations: 999) | |
Speed.#1.........: 113.6 kH/s (324.04ms) @ Accel:256 Loops:249 Thr:32 Vec:1 | |
Speed.#2.........: 94570 H/s (410.56ms) @ Accel:256 Loops:249 Thr:32 Vec:1 | |
Speed.#*.........: 208.2 kH/s | |
Hashmode: 6231 - TrueCrypt Whirlpool + XTS 512 bit (Iterations: 999) | |
Speed.#1.........: 64086 H/s (1074.16ms) @ Accel:256 Loops:124 Thr:32 Vec:1 | |
Speed.#2.........: 52138 H/s (1321.17ms) @ Accel:256 Loops:124 Thr:32 Vec:1 | |
Speed.#*.........: 116.2 kH/s | |
Hashmode: 6232 - TrueCrypt Whirlpool + XTS 1024 bit (Iterations: 999) | |
Speed.#1.........: 32111 H/s (1073.33ms) @ Accel:128 Loops:124 Thr:32 Vec:1 | |
Speed.#2.........: 26181 H/s (1316.92ms) @ Accel:128 Loops:124 Thr:32 Vec:1 | |
Speed.#*.........: 58292 H/s | |
Hashmode: 6233 - TrueCrypt Whirlpool + XTS 1536 bit (Iterations: 999) | |
Speed.#1.........: 21541 H/s (799.24ms) @ Accel:128 Loops:62 Thr:32 Vec:1 | |
Speed.#2.........: 19335 H/s (890.45ms) @ Accel:128 Loops:62 Thr:32 Vec:1 | |
Speed.#*.........: 40876 H/s | |
Hashmode: 6241 - TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 999) | |
Speed.#1.........: 732.9 kH/s (313.07ms) @ Accel:512 Loops:499 Thr:32 Vec:1 | |
Speed.#2.........: 660.1 kH/s (345.90ms) @ Accel:512 Loops:499 Thr:32 Vec:1 | |
Speed.#*.........: 1393.0 kH/s | |
Hashmode: 6242 - TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 999) | |
Speed.#1.........: 179.7 kH/s (329.54ms) @ Accel:512 Loops:249 Thr:32 Vec:1 | |
Speed.#2.........: 146.9 kH/s (399.83ms) @ Accel:512 Loops:249 Thr:32 Vec:1 | |
Speed.#*.........: 326.6 kH/s | |
Hashmode: 6243 - TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 999) | |
Speed.#1.........: 125.2 kH/s (235.95ms) @ Accel:256 Loops:249 Thr:32 Vec:1 | |
Speed.#2.........: 114.4 kH/s (251.40ms) @ Accel:256 Loops:249 Thr:32 Vec:1 | |
Speed.#*.........: 239.6 kH/s | |
Hashmode: 6300 - AIX {smd5} (Iterations: 1000) | |
Speed.#1.........: 23490.4 kH/s (90.91ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1 | |
Speed.#2.........: 22436.0 kH/s (95.35ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1 | |
Speed.#*.........: 45926.5 kH/s | |
Hashmode: 6400 - AIX {ssha256} (Iterations: 63) | |
Speed.#1.........: 40367.4 kH/s (48.31ms) @ Accel:1024 Loops:63 Thr:32 Vec:1 | |
Speed.#2.........: 39714.0 kH/s (49.25ms) @ Accel:1024 Loops:63 Thr:32 Vec:1 | |
Speed.#*.........: 80081.4 kH/s | |
Hashmode: 6500 - AIX {ssha512} (Iterations: 63) | |
Speed.#1.........: 14369.0 kH/s (138.89ms) @ Accel:1024 Loops:63 Thr:32 Vec:1 | |
Speed.#2.........: 12679.2 kH/s (159.92ms) @ Accel:1024 Loops:63 Thr:32 Vec:1 | |
Speed.#*.........: 27048.2 kH/s | |
Hashmode: 6600 - 1Password, agilekeychain (Iterations: 999) | |
Speed.#1.........: 6192.1 kH/s (348.14ms) @ Accel:1024 Loops:999 Thr:32 Vec:1 | |
Speed.#2.........: 5115.7 kH/s (421.20ms) @ Accel:1024 Loops:999 Thr:32 Vec:1 | |
Speed.#*.........: 11307.8 kH/s | |
Hashmode: 6700 - AIX {ssha1} (Iterations: 63) | |
Speed.#1.........: 80411.2 kH/s (22.30ms) @ Accel:1024 Loops:63 Thr:32 Vec:1 | |
Speed.#2.........: 81741.8 kH/s (21.88ms) @ Accel:1024 Loops:63 Thr:32 Vec:1 | |
Speed.#*.........: 162.2 MH/s | |
Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 499) | |
Speed.#1.........: 5690.9 kH/s (372.05ms) @ Accel:1024 Loops:499 Thr:32 Vec:1 | |
Speed.#2.........: 4487.5 kH/s (472.46ms) @ Accel:1024 Loops:499 Thr:32 Vec:1 | |
Speed.#*.........: 10178.4 kH/s | |
Hashmode: 6900 - GOST R 34.11-94 | |
Speed.#1.........: 411.0 MH/s (346.86ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 356.5 MH/s (399.92ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 767.6 MH/s | |
Hashmode: 7000 - FortiGate (FortiOS) | |
Speed.#1.........: 13205.5 MH/s (172.72ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 10269.9 MH/s (221.76ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 23475.4 MH/s | |
Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023) | |
Speed.#1.........: 986.9 kH/s (223.93ms) @ Accel:512 Loops:255 Thr:32 Vec:1 | |
Speed.#2.........: 747.9 kH/s (295.63ms) @ Accel:512 Loops:255 Thr:32 Vec:1 | |
Speed.#*.........: 1734.8 kH/s | |
Hashmode: 7200 - GRUB 2 (Iterations: 1023) | |
Speed.#1.........: 987.5 kH/s (223.79ms) @ Accel:512 Loops:255 Thr:32 Vec:1 | |
Speed.#2.........: 757.6 kH/s (291.82ms) @ Accel:512 Loops:255 Thr:32 Vec:1 | |
Speed.#*.........: 1745.1 kH/s | |
Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1 | |
Speed.#1.........: 1914.1 MH/s (297.94ms) @ Accel:1024 Loops:256 Thr:32 Vec:2 | |
Speed.#2.........: 1549.8 MH/s (367.92ms) @ Accel:1024 Loops:256 Thr:32 Vec:2 | |
Speed.#*.........: 3464.0 MH/s | |
Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000) | |
Speed.#1.........: 564.1 kH/s (390.83ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 464.9 kH/s (485.04ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 1029.0 kH/s | |
Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23 | |
Speed.#1.........: 653.8 MH/s (436.18ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Speed.#2.........: 539.7 MH/s (528.41ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Speed.#*.........: 1193.5 MH/s | |
Hashmode: 7700 - SAP CODVN B (BCODE) | |
Speed.#1.........: 4531.8 MH/s (503.43ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 3952.3 MH/s (577.25ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 8484.1 MH/s | |
Hashmode: 7701 - SAP CODVN B (BCODE) from RFC_READ_TABLE | |
Speed.#1.........: 4953.3 MH/s (460.59ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 4189.2 MH/s (544.57ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 9142.6 MH/s | |
Hashmode: 7800 - SAP CODVN F/G (PASSCODE) | |
Speed.#1.........: 2312.4 MH/s (246.62ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1891.7 MH/s (301.48ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 4204.1 MH/s | |
Hashmode: 7801 - SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE | |
Speed.#1.........: 3292.1 MH/s (346.45ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 2609.4 MH/s (436.72ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 5901.4 MH/s | |
Hashmode: 7900 - Drupal7 (Iterations: 16384) | |
Speed.#1.........: 125.2 kH/s (277.51ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 98374 H/s (353.08ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 223.5 kH/s | |
Hashmode: 8000 - Sybase ASE | |
Speed.#1.........: 820.8 MH/s (347.42ms) @ Accel:512 Loops:256 Thr:32 Vec:2 | |
Speed.#2.........: 632.1 MH/s (451.16ms) @ Accel:512 Loops:256 Thr:32 Vec:2 | |
Speed.#*.........: 1452.9 MH/s | |
Hashmode: 8100 - Citrix NetScaler | |
Speed.#1.........: 13748.0 MH/s (165.90ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 10451.6 MH/s (218.11ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 24199.6 MH/s | |
Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 39999) | |
Speed.#1.........: 24252 H/s (293.38ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 17792 H/s (399.69ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 42044 H/s | |
Hashmode: 8300 - DNSSEC (NSEC3) | |
Speed.#1.........: 6029.0 MH/s (378.38ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 4680.7 MH/s (487.38ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 10709.7 MH/s | |
Hashmode: 8400 - WBB3 (Woltlab Burning Board) | |
Speed.#1.........: 2415.8 MH/s (472.18ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 1985.1 MH/s (574.65ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 4400.9 MH/s | |
Hashmode: 8500 - RACF | |
Speed.#1.........: 4519.0 MH/s (504.83ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 3442.3 MH/s (662.68ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 7961.4 MH/s | |
Hashmode: 8600 - Lotus Notes/Domino 5 | |
Speed.#1.........: 373.1 MH/s (382.16ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 288.1 MH/s (494.84ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 661.2 MH/s | |
Hashmode: 8700 - Lotus Notes/Domino 6 | |
Speed.#1.........: 122.0 MH/s (292.25ms) @ Accel:256 Loops:64 Thr:32 Vec:1 | |
Speed.#2.........: 94403.6 kH/s (377.59ms) @ Accel:256 Loops:64 Thr:32 Vec:1 | |
Speed.#*.........: 216.4 MH/s | |
Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 1999) | |
Speed.#1.........: 1531.9 kH/s (358.67ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 1248.6 kH/s (440.22ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 2780.5 kH/s | |
Hashmode: 8900 - scrypt (Iterations: 1) | |
Speed.#1.........: 1275.1 kH/s (9.16ms) @ Accel:16 Loops:1 Thr:16 Vec:1 | |
Speed.#2.........: 1224.7 kH/s (9.50ms) @ Accel:16 Loops:1 Thr:16 Vec:1 | |
Speed.#*.........: 2499.8 kH/s | |
Hashmode: 9000 - Password Safe v2 (Iterations: 1000) | |
Speed.#1.........: 605.5 kH/s (150.95ms) @ Accel:256 Loops:250 Thr:32 Vec:1 | |
Speed.#2.........: 515.6 kH/s (178.27ms) @ Accel:256 Loops:250 Thr:32 Vec:1 | |
Speed.#*.........: 1121.2 kH/s | |
Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 4999) | |
Speed.#1.........: 1238.6 kH/s (355.27ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 878.5 kH/s (500.34ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 2117.0 kH/s | |
Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 19999) | |
Speed.#1.........: 146.2 kH/s (389.15ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 115.5 kH/s (492.78ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 261.7 kH/s | |
Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1) | |
Speed.#1.........: 56833 H/s (109.32ms) @ Accel:16 Loops:1 Thr:8 Vec:1 | |
Speed.#2.........: 44641 H/s (133.06ms) @ Accel:16 Loops:1 Thr:8 Vec:1 | |
Speed.#*.........: 101.5 kH/s | |
Hashmode: 9400 - MS Office 2007 (Iterations: 50000) | |
Speed.#1.........: 251.4 kH/s (181.35ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 179.2 kH/s (254.17ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 430.5 kH/s | |
Hashmode: 9500 - MS Office 2010 (Iterations: 100000) | |
Speed.#1.........: 125.5 kH/s (181.65ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 96926 H/s (235.01ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 222.4 kH/s | |
Hashmode: 9600 - MS Office 2013 (Iterations: 100000) | |
Speed.#1.........: 21220 H/s (268.15ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 17100 H/s (332.78ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 38320 H/s | |
Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4 | |
Speed.#1.........: 560.9 MH/s (254.19ms) @ Accel:256 Loops:128 Thr:64 Vec:1 | |
Speed.#2.........: 460.8 MH/s (309.43ms) @ Accel:256 Loops:128 Thr:64 Vec:1 | |
Speed.#*.........: 1021.7 MH/s | |
Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 | |
Speed.#1.........: 647.6 MH/s (440.35ms) @ Accel:256 Loops:256 Thr:64 Vec:1 | |
Speed.#2.........: 576.1 MH/s (495.00ms) @ Accel:256 Loops:256 Thr:64 Vec:1 | |
Speed.#*.........: 1223.7 MH/s | |
Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2 | |
Speed.#1.........: 4219.3 MH/s (270.32ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 3442.7 MH/s (331.33ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 7662.0 MH/s | |
Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4 | |
Speed.#1.........: 675.2 MH/s (422.34ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Speed.#2.........: 529.2 MH/s (538.88ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Speed.#*.........: 1204.4 MH/s | |
Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1 | |
Speed.#1.........: 724.7 MH/s (393.51ms) @ Accel:256 Loops:256 Thr:64 Vec:1 | |
Speed.#2.........: 616.8 MH/s (462.28ms) @ Accel:256 Loops:256 Thr:64 Vec:1 | |
Speed.#*.........: 1341.5 MH/s | |
Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2 | |
Speed.#1.........: 6392.0 MH/s (356.88ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 4520.7 MH/s (504.27ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 10912.7 MH/s | |
Hashmode: 9900 - Radmin2 | |
Speed.#1.........: 18631.5 MH/s (122.39ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 13171.7 MH/s (172.78ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 31803.2 MH/s | |
Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 9999) | |
Speed.#1.........: 290.9 kH/s (391.25ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 217.2 kH/s (523.67ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 508.1 kH/s | |
Hashmode: 10100 - SipHash | |
Speed.#1.........: 56165.3 MH/s (40.57ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 40463.9 MH/s (55.96ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 96629.2 MH/s | |
Hashmode: 10200 - CRAM-MD5 | |
Speed.#1.........: 8175.7 MH/s (279.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 6120.8 MH/s (372.58ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 14296.5 MH/s | |
Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023) | |
Speed.#1.........: 10991.5 kH/s (198.46ms) @ Accel:1024 Loops:1023 Thr:32 Vec:1 | |
Speed.#2.........: 8439.9 kH/s (259.80ms) @ Accel:1024 Loops:1023 Thr:32 Vec:1 | |
Speed.#*.........: 19431.4 kH/s | |
Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4) | |
Speed.#1.........: 751.6 MH/s (379.39ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Speed.#2.........: 574.4 MH/s (496.48ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Speed.#*.........: 1326.0 MH/s | |
Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1 | |
Speed.#1.........: 781.3 MH/s (365.00ms) @ Accel:256 Loops:256 Thr:64 Vec:1 | |
Speed.#2.........: 664.3 MH/s (429.25ms) @ Accel:256 Loops:256 Thr:64 Vec:1 | |
Speed.#*.........: 1445.6 MH/s | |
Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2 | |
Speed.#1.........: 15663.9 MH/s (145.61ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 12623.6 MH/s (180.70ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 28287.5 MH/s | |
Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70) | |
Speed.#1.........: 32491.5 kH/s (64.10ms) @ Accel:512 Loops:70 Thr:64 Vec:1 | |
Speed.#2.........: 31339.5 kH/s (66.52ms) @ Accel:512 Loops:70 Thr:64 Vec:1 | |
Speed.#*.........: 63831.0 kH/s | |
Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9) | |
Speed.#1.........: 7178.2 MH/s (317.81ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 5706.3 MH/s (399.81ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 12884.4 MH/s | |
Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64) | |
Speed.#1.........: 52277 H/s (665.83ms) @ Accel:64 Loops:16 Thr:32 Vec:1 | |
Speed.#2.........: 39573 H/s (879.59ms) @ Accel:64 Loops:16 Thr:32 Vec:1 | |
Speed.#*.........: 91850 H/s | |
Hashmode: 10800 - SHA2-384 | |
Speed.#1.........: 2283.7 MH/s (249.73ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1830.5 MH/s (311.56ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 4114.3 MH/s | |
Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999) | |
Speed.#1.........: 2880.6 kH/s (254.30ms) @ Accel:1024 Loops:499 Thr:32 Vec:1 | |
Speed.#2.........: 2322.9 kH/s (315.35ms) @ Accel:1024 Loops:499 Thr:32 Vec:1 | |
Speed.#*.........: 5203.5 kH/s | |
Hashmode: 11000 - PrestaShop | |
Speed.#1.........: 18153.2 MH/s (125.64ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 14520.4 MH/s (157.08ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 32673.6 MH/s | |
Hashmode: 11100 - PostgreSQL CRAM (MD5) | |
Speed.#1.........: 14255.9 MH/s (160.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 11035.1 MH/s (206.72ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 25291.1 MH/s | |
Hashmode: 11200 - MySQL CRAM (SHA1) | |
Speed.#1.........: 4210.0 MH/s (270.90ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 2948.9 MH/s (386.50ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 7158.9 MH/s | |
Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 200459) | |
Speed.#1.........: 10544 H/s (269.16ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 7775 H/s (364.81ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 18319 H/s | |
Hashmode: 11400 - SIP digest authentication (MD5) | |
Speed.#1.........: 7068.9 MH/s (322.72ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 5394.1 MH/s (422.93ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 12463.0 MH/s | |
Hashmode: 11500 - CRC32 | |
Speed.#1.........: 15139.1 MH/s (150.64ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 9909.9 MH/s (229.81ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 25049.0 MH/s | |
Hashmode: 11600 - 7-Zip (Iterations: 16384) | |
Speed.#1.........: 524.4 kH/s (232.02ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 443.4 kH/s (313.51ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 967.8 kH/s | |
Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit, big-endian | |
Speed.#1.........: 87116.3 kH/s (409.19ms) @ Accel:256 Loops:64 Thr:32 Vec:1 | |
Speed.#2.........: 66828.3 kH/s (533.43ms) @ Accel:256 Loops:64 Thr:32 Vec:1 | |
Speed.#*.........: 153.9 MH/s | |
Hashmode: 11750 - HMAC-Streebog-256 (key = $pass), big-endian | |
Speed.#1.........: 30639.9 kH/s (290.84ms) @ Accel:128 Loops:32 Thr:32 Vec:1 | |
Speed.#2.........: 24490.8 kH/s (363.88ms) @ Accel:128 Loops:32 Thr:32 Vec:1 | |
Speed.#*.........: 55130.7 kH/s | |
Hashmode: 11760 - HMAC-Streebog-256 (key = $salt), big-endian | |
Speed.#1.........: 42262.9 kH/s (421.73ms) @ Accel:128 Loops:64 Thr:32 Vec:1 | |
Speed.#2.........: 34704.7 kH/s (513.59ms) @ Accel:128 Loops:64 Thr:32 Vec:1 | |
Speed.#*.........: 76967.6 kH/s | |
Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit, big-endian | |
Speed.#1.........: 87567.8 kH/s (407.08ms) @ Accel:256 Loops:64 Thr:32 Vec:1 | |
Speed.#2.........: 71566.5 kH/s (498.10ms) @ Accel:256 Loops:64 Thr:32 Vec:1 | |
Speed.#*.........: 159.1 MH/s | |
Hashmode: 11850 - HMAC-Streebog-512 (key = $pass), big-endian | |
Speed.#1.........: 26900.2 kH/s (331.28ms) @ Accel:128 Loops:32 Thr:32 Vec:1 | |
Speed.#2.........: 22383.0 kH/s (398.15ms) @ Accel:128 Loops:32 Thr:32 Vec:1 | |
Speed.#*.........: 49283.1 kH/s | |
Hashmode: 11860 - HMAC-Streebog-512 (key = $salt), big-endian | |
Speed.#1.........: 35350.6 kH/s (252.05ms) @ Accel:128 Loops:32 Thr:32 Vec:1 | |
Speed.#2.........: 26997.5 kH/s (329.77ms) @ Accel:128 Loops:32 Thr:32 Vec:1 | |
Speed.#*.........: 62348.1 kH/s | |
Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999) | |
Speed.#1.........: 16978.9 kH/s (124.97ms) @ Accel:1024 Loops:999 Thr:32 Vec:1 | |
Speed.#2.........: 15105.2 kH/s (140.16ms) @ Accel:1024 Loops:999 Thr:32 Vec:1 | |
Speed.#*.........: 32084.0 kH/s | |
Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999) | |
Speed.#1.........: 6203.0 kH/s (351.86ms) @ Accel:1024 Loops:999 Thr:32 Vec:1 | |
Speed.#2.........: 5079.6 kH/s (431.22ms) @ Accel:1024 Loops:999 Thr:32 Vec:1 | |
Speed.#*.........: 11282.6 kH/s | |
Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999) | |
Speed.#1.........: 625.7 kH/s (355.37ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 498.9 kH/s (456.54ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 1124.6 kH/s | |
Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999) | |
Speed.#1.........: 1007.0 kH/s (219.43ms) @ Accel:512 Loops:249 Thr:32 Vec:1 | |
Speed.#2.........: 719.9 kH/s (307.17ms) @ Accel:512 Loops:249 Thr:32 Vec:1 | |
Speed.#*.........: 1726.9 kH/s | |
Hashmode: 12200 - eCryptfs (Iterations: 65536) | |
Speed.#1.........: 32551 H/s (266.71ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 23189 H/s (374.07ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 55740 H/s | |
Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095) | |
Speed.#1.........: 237.2 kH/s (292.82ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 193.6 kH/s (358.52ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 430.8 kH/s | |
Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2194) | |
Speed.#1.........: 3515.1 kH/s (208.93ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 2967.1 kH/s (247.82ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 6482.3 kH/s | |
Hashmode: 12500 - RAR3-hp (Iterations: 262144) | |
Speed.#1.........: 63992 H/s (271.95ms) @ Accel:128 Loops:16384 Thr:32 Vec:1 | |
Speed.#2.........: 57954 H/s (300.22ms) @ Accel:128 Loops:16384 Thr:32 Vec:1 | |
Speed.#*.........: 121.9 kH/s | |
Hashmode: 12600 - ColdFusion 10+ | |
Speed.#1.........: 3997.3 MH/s (285.32ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 2923.7 MH/s (389.91ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 6921.0 MH/s | |
Hashmode: 12700 - Blockchain, My Wallet (Iterations: 9) | |
Speed.#1.........: 93423.5 kH/s (7.96ms) @ Accel:1024 Loops:9 Thr:32 Vec:1 | |
Speed.#2.........: 113.8 MH/s (6.29ms) @ Accel:1024 Loops:9 Thr:32 Vec:1 | |
Speed.#*.........: 207.2 MH/s | |
Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99) | |
Speed.#1.........: 26936.9 kH/s (73.93ms) @ Accel:1024 Loops:99 Thr:32 Vec:1 | |
Speed.#2.........: 20269.9 kH/s (98.31ms) @ Accel:1024 Loops:99 Thr:32 Vec:1 | |
Speed.#*.........: 47206.9 kH/s | |
Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095) | |
Speed.#1.........: 712.7 kH/s (389.36ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 562.7 kH/s (493.22ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 1275.5 kH/s | |
Hashmode: 13000 - RAR5 (Iterations: 32799) | |
Speed.#1.........: 89133 H/s (389.57ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 71793 H/s (483.60ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 160.9 kH/s | |
Hashmode: 13100 - Kerberos 5 TGS-REP etype 23 | |
Speed.#1.........: 645.6 MH/s (441.68ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Speed.#2.........: 478.5 MH/s (595.77ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Speed.#*.........: 1124.1 MH/s | |
Hashmode: 13200 - AxCrypt (Iterations: 10467) | |
Speed.#1.........: 181.4 kH/s (600.12ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 129.8 kH/s (838.27ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 311.3 kH/s | |
Hashmode: 13300 - AxCrypt in-memory SHA1 | |
Speed.#1.........: 14619.2 MH/s (156.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 10880.8 MH/s (209.40ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 25500.0 MH/s | |
Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 24569) | |
Speed.#1.........: 54152 H/s (856.25ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 37460 H/s (1237.93ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 91613 H/s | |
Hashmode: 13500 - PeopleSoft PS_TOKEN | |
Speed.#1.........: 11760.1 MH/s (193.94ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 8197.1 MH/s (277.88ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 19957.2 MH/s | |
Hashmode: 13600 - WinZip (Iterations: 999) | |
Speed.#1.........: 2026.5 kH/s (181.18ms) @ Accel:512 Loops:499 Thr:32 Vec:1 | |
Speed.#2.........: 1525.8 kH/s (240.92ms) @ Accel:512 Loops:499 Thr:32 Vec:1 | |
Speed.#*.........: 3552.2 kH/s | |
Hashmode: 13711 - VeraCrypt RIPEMD160 + XTS 512 bit (Iterations: 655330) | |
Speed.#1.........: 1791 H/s (484.37ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1407 H/s (616.68ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 3198 H/s | |
Hashmode: 13712 - VeraCrypt RIPEMD160 + XTS 1024 bit (Iterations: 655330) | |
Speed.#1.........: 1024 H/s (424.06ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 831 H/s (522.27ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 1855 H/s | |
Hashmode: 13713 - VeraCrypt RIPEMD160 + XTS 1536 bit (Iterations: 655330) | |
Speed.#1.........: 715 H/s (303.46ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 559 H/s (387.42ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 1274 H/s | |
Hashmode: 13721 - VeraCrypt SHA512 + XTS 512 bit (Iterations: 499999) | |
Speed.#1.........: 2023 H/s (281.03ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1704 H/s (333.66ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 3727 H/s | |
Hashmode: 13722 - VeraCrypt SHA512 + XTS 1024 bit (Iterations: 499999) | |
Speed.#1.........: 1013 H/s (280.04ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 819 H/s (346.38ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 1833 H/s | |
Hashmode: 13723 - VeraCrypt SHA512 + XTS 1536 bit (Iterations: 499999) | |
Speed.#1.........: 676 H/s (419.34ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 565 H/s (501.72ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 1240 H/s | |
Hashmode: 13731 - VeraCrypt Whirlpool + XTS 512 bit (Iterations: 499999) | |
Speed.#1.........: 128 H/s (1108.67ms) @ Accel:256 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 111 H/s (1280.81ms) @ Accel:256 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 239 H/s | |
Hashmode: 13732 - VeraCrypt Whirlpool + XTS 1024 bit (Iterations: 499999) | |
Speed.#1.........: 64 H/s (1108.17ms) @ Accel:256 Loops:64 Thr:32 Vec:1 | |
Speed.#2.........: 55 H/s (1278.67ms) @ Accel:256 Loops:64 Thr:32 Vec:1 | |
Speed.#*.........: 119 H/s | |
Hashmode: 13733 - VeraCrypt Whirlpool + XTS 1536 bit (Iterations: 499999) | |
Speed.#1.........: 43 H/s (831.39ms) @ Accel:128 Loops:64 Thr:32 Vec:1 | |
Speed.#2.........: 33 H/s (1084.14ms) @ Accel:128 Loops:64 Thr:32 Vec:1 | |
Speed.#*.........: 75 H/s | |
Hashmode: 13741 - VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327660) | |
Speed.#1.........: 3612 H/s (480.44ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 2934 H/s (591.34ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 6545 H/s | |
Hashmode: 13742 - VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327660) | |
Speed.#1.........: 2055 H/s (422.57ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1683 H/s (515.92ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 3738 H/s | |
Hashmode: 13743 - VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327660) | |
Speed.#1.........: 1435 H/s (302.42ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 1279 H/s (339.10ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 2714 H/s | |
Hashmode: 13751 - VeraCrypt SHA256 + XTS 512 bit (Iterations: 499999) | |
Speed.#1.........: 2665 H/s (427.12ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 2320 H/s (490.66ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 4985 H/s | |
Hashmode: 13752 - VeraCrypt SHA256 + XTS 1024 bit (Iterations: 499999) | |
Speed.#1.........: 1330 H/s (428.15ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1164 H/s (489.22ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 2494 H/s | |
Hashmode: 13753 - VeraCrypt SHA256 + XTS 1536 bit (Iterations: 499999) | |
Speed.#1.........: 884 H/s (321.89ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 691 H/s (411.70ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 1575 H/s | |
Hashmode: 13761 - VeraCrypt SHA256 + XTS 512 bit + boot-mode (Iterations: 199999) | |
Speed.#1.........: 6661 H/s (427.20ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 5135 H/s (553.90ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 11797 H/s | |
Hashmode: 13762 - VeraCrypt SHA256 + XTS 1024 bit + boot-mode (Iterations: 199999) | |
Speed.#1.........: 3327 H/s (427.97ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 2913 H/s (488.83ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 6239 H/s | |
Hashmode: 13763 - VeraCrypt SHA256 + XTS 1536 bit + boot-mode (Iterations: 199999) | |
Speed.#1.........: 2212 H/s (321.62ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 2007 H/s (354.64ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 4219 H/s | |
Hashmode: 13771 - VeraCrypt Streebog-512 + XTS 512 bit (Iterations: 499999) | |
Speed.#1.........: 53 H/s (668.37ms) @ Accel:128 Loops:64 Thr:32 Vec:1 | |
Speed.#2.........: 46 H/s (767.38ms) @ Accel:128 Loops:64 Thr:32 Vec:1 | |
Speed.#*.........: 99 H/s | |
Hashmode: 13772 - VeraCrypt Streebog-512 + XTS 1024 bit (Iterations: 499999) | |
Speed.#1.........: 27 H/s (1314.65ms) @ Accel:128 Loops:64 Thr:32 Vec:1 | |
Speed.#2.........: 21 H/s (1694.85ms) @ Accel:128 Loops:64 Thr:32 Vec:1 | |
Speed.#*.........: 48 H/s | |
Hashmode: 13773 - VeraCrypt Streebog-512 + XTS 1536 bit (Iterations: 499999) | |
Speed.#1.........: 18 H/s (992.61ms) @ Accel:128 Loops:32 Thr:32 Vec:1 | |
Speed.#2.........: 15 H/s (1201.42ms) @ Accel:128 Loops:32 Thr:32 Vec:1 | |
Speed.#*.........: 32 H/s | |
Hashmode: 13800 - Windows Phone 8+ PIN/password | |
Speed.#1.........: 1716.8 MH/s (332.19ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1426.8 MH/s (399.74ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 3143.7 MH/s | |
Hashmode: 13900 - OpenCart | |
Speed.#1.........: 3867.0 MH/s (294.94ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 2891.9 MH/s (394.21ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 6759.0 MH/s | |
Hashmode: 14000 - DES (PT = $salt, key = $pass) | |
Speed.#1.........: 43216.5 MH/s (52.71ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 34689.1 MH/s (65.57ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 77905.7 MH/s | |
Hashmode: 14100 - 3DES (PT = $salt, key = $pass) | |
Speed.#1.........: 1567.0 MH/s (363.97ms) @ Accel:256 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 1248.1 MH/s (456.98ms) @ Accel:256 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 2815.0 MH/s | |
Hashmode: 14400 - sha1(CX) | |
Speed.#1.........: 678.0 MH/s (420.61ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 564.8 MH/s (504.88ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 1242.9 MH/s | |
Hashmode: 14600 - LUKS (Iterations: 163044) | |
Speed.#1.........: 7552 H/s (3.21ms) @ Accel:2 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 7374 H/s (3.41ms) @ Accel:2 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 14926 H/s | |
Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999) | |
Speed.#1.........: 311.1 kH/s (366.00ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 258.8 kH/s (439.98ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 569.9 kH/s | |
Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 999) | |
Speed.#1.........: 84834 H/s (1.16ms) @ Accel:2 Loops:250 Thr:32 Vec:1 | |
Speed.#2.........: 107.3 kH/s (0.90ms) @ Accel:2 Loops:250 Thr:32 Vec:1 | |
Speed.#*.........: 192.1 kH/s | |
Hashmode: 14900 - Skip32 (PT = $salt, key = $pass) | |
Speed.#1.........: 10275.4 MH/s (3.22ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 8468.1 MH/s (3.94ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 18743.4 MH/s | |
Hashmode: 15000 - FileZilla Server >= 0.9.55 | |
Speed.#1.........: 2322.9 MH/s (245.52ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1902.2 MH/s (299.81ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 4225.1 MH/s | |
Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999) | |
Speed.#1.........: 315.4 kH/s (361.32ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 251.8 kH/s (452.62ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 567.2 kH/s | |
Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 4999) | |
Speed.#1.........: 620.6 kH/s (357.69ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 441.7 kH/s (515.56ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 1062.3 kH/s | |
Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999) | |
Speed.#1.........: 128.5 kH/s (369.05ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 90721 H/s (522.18ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 219.2 kH/s | |
Hashmode: 15400 - ChaCha20 | |
Speed.#1.........: 7539.6 MH/s (302.56ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 5370.9 MH/s (424.35ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 12910.5 MH/s | |
Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1) | |
Speed.#1.........: 15427.9 MH/s (147.83ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 11872.5 MH/s (192.02ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 27300.3 MH/s | |
Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1023) | |
Speed.#1.........: 2825.7 kH/s (258.89ms) @ Accel:1024 Loops:511 Thr:32 Vec:1 | |
Speed.#2.........: 2188.1 kH/s (335.34ms) @ Accel:1024 Loops:511 Thr:32 Vec:1 | |
Speed.#*.........: 5013.8 kH/s | |
Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1) | |
Speed.#1.........: 1 H/s (22321.83ms) @ Accel:1 Loops:1 Thr:1 Vec:1 | |
Speed.#2.........: 1 H/s (28249.97ms) @ Accel:1 Loops:1 Thr:1 Vec:1 | |
Speed.#*.........: 2 H/s | |
Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899) | |
Speed.#1.........: 75260 H/s (292.81ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 59782 H/s (368.53ms) @ Accel:512 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 135.0 kH/s | |
Hashmode: 16000 - Tripcode | |
Speed.#1.........: 303.9 MH/s (469.24ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 237.2 MH/s (601.13ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 541.1 MH/s | |
Hashmode: 16100 - TACACS+ | |
Speed.#1.........: 29014.5 MH/s (78.59ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 23733.9 MH/s (96.08ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 52748.3 MH/s | |
Hashmode: 16200 - Apple Secure Notes (Iterations: 19999) | |
Speed.#1.........: 146.3 kH/s (388.96ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 116.7 kH/s (487.60ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 263.1 kH/s | |
Hashmode: 16300 - Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999) | |
Speed.#1.........: 1431.0 kH/s (379.59ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 1152.1 kH/s (471.52ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 2583.1 kH/s | |
Hashmode: 16400 - CRAM-MD5 Dovecot | |
Speed.#1.........: 52060.5 MH/s (43.78ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#2.........: 42058.3 MH/s (54.19ms) @ Accel:1024 Loops:1024 Thr:32 Vec:4 | |
Speed.#*.........: 94118.8 MH/s | |
Hashmode: 16500 - JWT (JSON Web Token) | |
Speed.#1.........: 1208.5 MH/s (471.96ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 979.3 MH/s (582.42ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 2187.8 MH/s | |
Hashmode: 16600 - Electrum Wallet (Salt-Type 1-3) | |
Speed.#1.........: 498.1 MH/s (286.25ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#2.........: 381.9 MH/s (373.37ms) @ Accel:512 Loops:128 Thr:32 Vec:1 | |
Speed.#*.........: 880.0 MH/s | |
Hashmode: 16700 - FileVault 2 (Iterations: 19999) | |
Speed.#1.........: 145.7 kH/s (390.63ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 119.0 kH/s (478.47ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 264.7 kH/s | |
Hashmode: 16800 - WPA-PMKID-PBKDF2 (Iterations: 4095) | |
Speed.#1.........: 755.1 kH/s (368.11ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 590.1 kH/s (471.16ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 1345.1 kH/s | |
Hashmode: 16801 - WPA-PMKID-PMK (Iterations: 0) | |
Speed.#1.........: 542.6 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 549.2 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 1091.8 MH/s | |
Hashmode: 16900 - Ansible Vault (Iterations: 9999) | |
Speed.#1.........: 291.7 kH/s (390.51ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 232.0 kH/s (490.86ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 523.7 kH/s | |
Hashmode: 17300 - SHA3-224 | |
Speed.#1.........: 1636.1 MH/s (348.59ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1276.8 MH/s (446.73ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 2912.9 MH/s | |
Hashmode: 17400 - SHA3-256 | |
Speed.#1.........: 1635.0 MH/s (348.84ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1233.4 MH/s (462.45ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 2868.3 MH/s | |
Hashmode: 17500 - SHA3-384 | |
Speed.#1.........: 1638.9 MH/s (347.99ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1228.4 MH/s (464.32ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 2867.3 MH/s | |
Hashmode: 17600 - SHA3-512 | |
Speed.#1.........: 1634.4 MH/s (348.96ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1201.6 MH/s (474.68ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 2836.0 MH/s | |
Hashmode: 17700 - Keccak-224 | |
Speed.#1.........: 1631.4 MH/s (349.61ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1203.0 MH/s (474.13ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 2834.3 MH/s | |
Hashmode: 17800 - Keccak-256 | |
Speed.#1.........: 1630.0 MH/s (349.91ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1192.4 MH/s (478.35ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 2822.4 MH/s | |
Hashmode: 17900 - Keccak-384 | |
Speed.#1.........: 1634.9 MH/s (348.84ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1158.6 MH/s (492.31ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 2793.5 MH/s | |
Hashmode: 18000 - Keccak-512 | |
Speed.#1.........: 1631.9 MH/s (349.49ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#2.........: 1140.9 MH/s (499.90ms) @ Accel:1024 Loops:256 Thr:32 Vec:1 | |
Speed.#*.........: 2772.8 MH/s | |
Hashmode: 18100 - TOTP (HMAC-SHA1) | |
Speed.#1.........: 2836.8 MH/s (402.09ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 1937.6 MH/s (588.65ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 4774.5 MH/s | |
Hashmode: 18200 - Kerberos 5 AS-REP etype 23 | |
Speed.#1.........: 640.4 MH/s (445.32ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Speed.#2.........: 488.4 MH/s (583.93ms) @ Accel:512 Loops:128 Thr:64 Vec:1 | |
Speed.#*.........: 1128.8 MH/s | |
Hashmode: 18300 - Apple File System (APFS) (Iterations: 19999) | |
Speed.#1.........: 145.3 kH/s (391.90ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 112.9 kH/s (503.98ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 258.2 kH/s | |
Hashmode: 18400 - Open Document Format (ODF) 1.2 (SHA-256, AES) (Iterations: 99999) | |
Speed.#1.........: 30814 H/s (369.65ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 22590 H/s (504.06ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 53404 H/s | |
Hashmode: 18500 - sha1(md5(md5($pass))) | |
Speed.#1.........: 5724.3 MH/s (398.54ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 4092.5 MH/s (557.49ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 9816.8 MH/s | |
Hashmode: 18600 - Open Document Format (ODF) 1.1 (SHA-1, Blowfish) (Iterations: 1023) | |
Speed.#1.........: 736.9 kH/s (321.12ms) @ Accel:1024 Loops:1023 Thr:8 Vec:1 | |
Speed.#2.........: 551.3 kH/s (444.50ms) @ Accel:1024 Loops:1023 Thr:8 Vec:1 | |
Speed.#*.........: 1288.3 kH/s | |
Hashmode: 18700 - Java Object hashCode() | |
Speed.#1.........: 371.3 GH/s (6.07ms) @ Accel:1024 Loops:1024 Thr:32 Vec:8 | |
Speed.#2.........: 290.6 GH/s (8.09ms) @ Accel:1024 Loops:1024 Thr:32 Vec:8 | |
Speed.#*.........: 661.9 GH/s | |
Hashmode: 18800 - Blockchain, My Wallet, Second Password (SHA256) (Iterations: 9999) | |
Speed.#1.........: 591.1 kH/s (376.55ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 453.5 kH/s (502.71ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 1044.5 kH/s | |
Hashmode: 18900 - Android Backup (Iterations: 9999) | |
Speed.#1.........: 308.5 kH/s (369.33ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#2.........: 226.5 kH/s (502.90ms) @ Accel:1024 Loops:512 Thr:32 Vec:1 | |
Speed.#*.........: 534.9 kH/s | |
Hashmode: 99999 - Plaintext | |
Speed.#1.........: 71279.1 MH/s (31.96ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#2.........: 53841.3 MH/s (42.33ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
Speed.#*.........: 125.1 GH/s | |
Started: Tue Feb 26 18:23:24 2019 | |
Stopped: Tue Feb 26 19:39:51 2019 |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment