Stock Boost Clock: 1335 MHz
hashcat (v6.2.5-339-gab300310a) starting in benchmark mode
CUDA API (CUDA 11.6)
====================
* Device #1: NVIDIA GeForce RTX 3080, skipped
* Device #2: NVIDIA T600, 3869/3912 MB, 10MCU
OpenCL API (OpenCL 3.0 CUDA 11.6.99) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #3: NVIDIA GeForce RTX 3080, skipped
* Device #4: NVIDIA T600, skipped
Benchmark relevant options:
===========================
* --benchmark-all
* --backend-devices=2
* --optimized-kernel-enable
* --workload-profile=4
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#2.........: 6487.9 MH/s (396.24ms) @ Accel:2048 Loops:512 Thr:256 Vec:1
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#2.........: 6390.2 MH/s (402.77ms) @ Accel:512 Loops:512 Thr:1024 Vec:1
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#2.........: 5994.6 MH/s (427.86ms) @ Accel:1024 Loops:512 Thr:512 Vec:1
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#2.........: 5957.4 MH/s (430.72ms) @ Accel:1024 Loops:512 Thr:512 Vec:1
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#2.........: 3402.3 MH/s (378.62ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#2.........: 3459.9 MH/s (372.07ms) @ Accel:1024 Loops:256 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#2.........: 3429.9 MH/s (382.86ms) @ Accel:256 Loops:512 Thr:1024 Vec:1
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#2.........: 3433.6 MH/s (382.48ms) @ Accel:256 Loops:512 Thr:1024 Vec:1
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#2.........: 3440.2 MH/s (374.22ms) @ Accel:1024 Loops:256 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#2.........: 6157.7 MH/s (418.23ms) @ Accel:1024 Loops:512 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#2.........: 3445.3 MH/s (373.52ms) @ Accel:1024 Loops:256 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#2.........: 1135.2 MH/s (293.97ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#2.........: 2315.3 MH/s (287.54ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#2.........: 6296.3 MH/s (408.70ms) @ Accel:1024 Loops:512 Thr:512 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#2.........: 2208.5 MH/s (301.49ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#2.........: 2194.5 MH/s (303.47ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#2.........: 2230.9 MH/s (298.49ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#2.........: 2203.3 MH/s (302.21ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#2.........: 2217.9 MH/s (300.26ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#2.........: 1659.8 MH/s (399.14ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#2.........: 1672.0 MH/s (396.21ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#2.........: 1657.3 MH/s (399.70ms) @ Accel:2048 Loops:512 Thr:64 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#2.........: 1656.1 MH/s (400.01ms) @ Accel:2048 Loops:512 Thr:64 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#2.........: 1656.8 MH/s (399.87ms) @ Accel:2048 Loops:512 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#2.........: 2223.2 MH/s (299.50ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#2.........: 2211.8 MH/s (301.06ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#2.........: 2213.7 MH/s (300.78ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#2.........: 2201.9 MH/s (302.44ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#2.........: 1658.2 MH/s (399.43ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#2.........: 1657.0 MH/s (399.77ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#2.........: 506.4 MH/s (329.96ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#2.........: 932.3 MH/s (358.04ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#2.........: 2211.2 MH/s (301.02ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#2.........: 15982.8 MH/s (321.28ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#2.........: 963.3 MH/s (346.47ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#2.........: 2013.1 kH/s (296.38ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#2.........: 2793.9 kH/s (417.07ms) @ Accel:512 Loops:500 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#2.........: 2793.1 kH/s (417.12ms) @ Accel:512 Loops:500 Thr:512 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#2.........: 540.0 MH/s (309.35ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#2.........: 10702.9 MH/s (244.90ms) @ Accel:256 Loops:1024 Thr:1024 Vec:1
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#2.........: 10696.8 MH/s (244.98ms) @ Accel:256 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#2.........: 3265.9 MH/s (401.53ms) @ Accel:256 Loops:512 Thr:1024 Vec:1
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#2.........: 921.7 MH/s (362.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#2.........: 945.0 MH/s (353.29ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#2.........: 944.5 MH/s (353.41ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#2.........: 943.7 MH/s (353.46ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#2.........: 840.8 MH/s (396.12ms) @ Accel:64 Loops:512 Thr:1024 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#2.........: 835.3 MH/s (398.47ms) @ Accel:64 Loops:512 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#2.........: 944.0 MH/s (353.57ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#2.........: 836.8 MH/s (397.74ms) @ Accel:64 Loops:512 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#2.........: 835.8 MH/s (398.26ms) @ Accel:64 Loops:512 Thr:1024 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#2.........: 182.7 MH/s (457.24ms) @ Accel:64 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#2.........: 407.8 MH/s (409.23ms) @ Accel:256 Loops:512 Thr:128 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#2.........: 945.3 MH/s (353.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#2.........: 263.5 MH/s (317.24ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#2.........: 2797.7 kH/s (416.43ms) @ Accel:512 Loops:500 Thr:512 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#2.........: 317.1 MH/s (263.54ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#2.........: 317.5 MH/s (263.25ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#2.........: 317.1 MH/s (263.52ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#2.........: 302.1 MH/s (276.67ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#2.........: 301.3 MH/s (277.38ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#2.........: 317.4 MH/s (263.18ms) @ Accel:64 Loops:512 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#2.........: 317.0 MH/s (263.64ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#2.........: 301.6 MH/s (277.12ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#2.........: 66825.7 kH/s (312.83ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#2.........: 134.7 MH/s (310.19ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#2.........: 317.8 MH/s (262.79ms) @ Accel:64 Loops:512 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#2.........: 50545 H/s (255.84ms) @ Accel:2048 Loops:512 Thr:64 Vec:1
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#2.........: 32652.1 GH/s (0.06ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#2.........: 90150 H/s (360.75ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#2.........: 4872.4 MH/s (271.93ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#2.........: 4799.7 MH/s (273.36ms) @ Accel:1024 Loops:512 Thr:256 Vec:1
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#2.........: 2064.8 MH/s (322.54ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#2.........: 2064.0 MH/s (322.69ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#2.........: 2062.2 MH/s (322.90ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#2.........: 1435.1 MH/s (464.15ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#2.........: 1491.1 MH/s (444.36ms) @ Accel:512 Loops:512 Thr:256 Vec:1
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#2.........: 6365.4 MH/s (207.99ms) @ Accel:4096 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#2.........: 103.4 MH/s (404.23ms) @ Accel:16 Loops:512 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#2.........: 8814 H/s (278.78ms) @ Accel:16 Loops:32 Thr:16 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#2.........: 1304.0 MH/s (255.82ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#2.........: 1827.9 MH/s (364.20ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#2.........: 1803.6 MH/s (363.58ms) @ Accel:512 Loops:256 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#2.........: 3460.6 MH/s (372.02ms) @ Accel:1024 Loops:256 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#2.........: 1429.3 MH/s (463.78ms) @ Accel:256 Loops:512 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#2.........: 1590.9 MH/s (416.64ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#2.........: 1835.2 MH/s (362.74ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#2.........: 2063.3 MH/s (322.76ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#2.........: 1178.7 MH/s (283.16ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#2.........: 853.6 MH/s (390.23ms) @ Accel:64 Loops:512 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#2.........: 814.0 MH/s (409.00ms) @ Accel:64 Loops:512 Thr:1024 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#2.........: 528.6 MH/s (316.02ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#2.........: 524.0 MH/s (318.81ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#2.........: 793.1 MH/s (419.94ms) @ Accel:512 Loops:512 Thr:128 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#2.........: 1226.9 MH/s (271.30ms) @ Accel:128 Loops:512 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#2.........: 1144.2 MH/s (291.63ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#2.........: 1140.0 MH/s (292.73ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#2.........: 4705.6 MH/s (281.72ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#2.........: 1610.9 MH/s (411.40ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#2.........: 790.8 MH/s (421.13ms) @ Accel:64 Loops:512 Thr:1024 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#2.........: 4354.8 MH/s (304.17ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#2.........: 376.6 kH/s (341.11ms) @ Accel:64 Loops:512 Thr:1024 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#2.........: 261.9 MH/s (319.18ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#2.........: 114.9 MH/s (363.44ms) @ Accel:128 Loops:256 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#2.........: 6589.5 MH/s (389.65ms) @ Accel:1024 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#2.........: 492.0 MH/s (339.58ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#2.........: 944.5 MH/s (353.39ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#2.........: 1462.4 kH/s (280.02ms) @ Accel:512 Loops:511 Thr:256 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#2.........: 1513.6 MH/s (438.12ms) @ Accel:512 Loops:512 Thr:256 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#2.........: 79953.7 kH/s (261.37ms) @ Accel:8 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
-----------------------------------------------------------------------
Speed.#2.........: 83853 H/s (445.70ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#2.........: 52417 H/s (396.17ms) @ Accel:64 Loops:128 Thr:512 Vec:1
------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
------------------------------------------------------------------------
Speed.#2.........: 32745 H/s (273.03ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
-------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
-------------------------------------------------------------------
Speed.#2.........: 119.3 kH/s (290.52ms) @ Accel:16 Loops:999 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#2.........: 56987 H/s (291.56ms) @ Accel:4 Loops:999 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#2.........: 39263 H/s (290.14ms) @ Accel:16 Loops:499 Thr:256 Vec:1
----------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#2.........: 9535 H/s (250.64ms) @ Accel:2 Loops:999 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#2.........: 5033 H/s (480.77ms) @ Accel:64 Loops:15 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#2.........: 3314 H/s (301.65ms) @ Accel:4 Loops:249 Thr:128 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
----------------------------------------------------------------------------------
Speed.#2.........: 161.2 kH/s (289.80ms) @ Accel:32 Loops:499 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#2.........: 85687 H/s (306.68ms) @ Accel:16 Loops:249 Thr:1024 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
Speed.#2.........: 57765 H/s (220.10ms) @ Accel:8 Loops:249 Thr:1024 Vec:1
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#2.........: 2825.6 kH/s (411.67ms) @ Accel:512 Loops:500 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#2.........: 4671.7 kH/s (429.96ms) @ Accel:512 Loops:63 Thr:512 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#2.........: 1905.5 kH/s (286.56ms) @ Accel:1024 Loops:63 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#2.........: 864.3 kH/s (354.10ms) @ Accel:64 Loops:999 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#2.........: 8716.1 kH/s (85.12ms) @ Accel:512 Loops:63 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------
Speed.#2.........: 736.6 kH/s (276.85ms) @ Accel:256 Loops:249 Thr:256 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#2.........: 57633.6 kH/s (361.87ms) @ Accel:64 Loops:64 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#2.........: 1943.0 MH/s (342.69ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#2.........: 128.9 kH/s (301.81ms) @ Accel:16 Loops:1023 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#2.........: 129.0 kH/s (301.78ms) @ Accel:32 Loops:1023 Thr:128 Vec:1
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#2.........: 292.7 MH/s (285.55ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#2.........: 86829 H/s (371.45ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#2.........: 81359 H/s (394.57ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#2.........: 131.4 MH/s (318.82ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#2.........: 685.2 MH/s (243.47ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#2.........: 686.3 MH/s (242.48ms) @ Accel:2048 Loops:256 Thr:32 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#2.........: 370.5 MH/s (225.35ms) @ Accel:128 Loops:512 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#2.........: 373.3 MH/s (223.68ms) @ Accel:512 Loops:512 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#2.........: 16942 H/s (301.02ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#2.........: 110.2 MH/s (379.00ms) @ Accel:64 Loops:256 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#2.........: 1890.9 MH/s (352.24ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#2.........: 3469 H/s (300.91ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#2.........: 814.4 MH/s (408.86ms) @ Accel:128 Loops:512 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#2.........: 355.9 MH/s (234.61ms) @ Accel:128 Loops:512 Thr:128 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#2.........: 589.7 MH/s (282.98ms) @ Accel:64 Loops:512 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#2.........: 50039.3 kH/s (417.83ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#2.........: 16479.8 kH/s (317.17ms) @ Accel:1 Loops:512 Thr:1024 Vec:1
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#2.........: 223.7 kH/s (355.21ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
Speed.#2.........: 400 H/s (30.87ms) @ Accel:10 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#2.........: 184.1 kH/s (275.75ms) @ Accel:512 Loops:1000 Thr:16 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#2.........: 180.1 kH/s (355.88ms) @ Accel:128 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#2.........: 18693 H/s (445.46ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
Speed.#2.........: 4104 H/s (2.48ms) @ Accel:10 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#2.........: 36834 H/s (361.22ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#2.........: 18269 H/s (364.10ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#2.........: 2881 H/s (232.14ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#2.........: 121.1 MH/s (345.96ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#2.........: 153.6 MH/s (267.44ms) @ Accel:512 Loops:256 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#2.........: 571.0 MH/s (293.16ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#2.........: 129.6 MH/s (323.31ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#2.........: 150.2 MH/s (273.65ms) @ Accel:512 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#2.........: 908.2 MH/s (368.21ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#2.........: 2416.7 MH/s (275.52ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#2.........: 37299 H/s (446.51ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#2.........: 7421.0 MH/s (354.00ms) @ Accel:4096 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#2.........: 1130.2 MH/s (295.15ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#2.........: 1423.7 kH/s (287.88ms) @ Accel:1024 Loops:511 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#2.........: 163.3 MH/s (256.24ms) @ Accel:512 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#2.........: 173.0 MH/s (474.34ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#2.........: 2382.3 MH/s (140.26ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#2.........: 5151.2 kH/s (50.40ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#2.........: 948.3 MH/s (351.94ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
Speed.#2.........: 11626 H/s (439.20ms) @ Accel:16 Loops:8 Thr:256 Vec:1
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#2.........: 313.7 MH/s (266.37ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#2.........: 313.5 MH/s (266.53ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#2.........: 298.3 MH/s (280.17ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#2.........: 313.4 MH/s (266.64ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#2.........: 298.1 MH/s (280.25ms) @ Accel:64 Loops:512 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#2.........: 312.8 MH/s (266.99ms) @ Accel:64 Loops:512 Thr:256 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#2.........: 376.1 kH/s (279.41ms) @ Accel:64 Loops:499 Thr:512 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#2.........: 45539 H/s (446.51ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#2.........: 2532.8 MH/s (261.60ms) @ Accel:256 Loops:512 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#2.........: 2054.0 MH/s (324.21ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#2.........: 585.9 MH/s (285.11ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#2.........: 1438 H/s (289.73ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#2.........: 952.6 MH/s (350.42ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#2.........: 2113.3 MH/s (157.40ms) @ Accel:128 Loops:512 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#2.........: 117.0 kH/s (340.58ms) @ Accel:128 Loops:4096 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#2.........: 12159.4 kH/s (429.95ms) @ Accel:2 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#2.........: 4396.5 kH/s (297.18ms) @ Accel:2 Loops:512 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#2.........: 6026.2 kH/s (433.81ms) @ Accel:4 Loops:256 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#2.........: 12231.9 kH/s (427.47ms) @ Accel:2 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#2.........: 3863.5 kH/s (338.28ms) @ Accel:2 Loops:512 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#2.........: 5091.2 kH/s (256.46ms) @ Accel:4 Loops:128 Thr:256 Vec:1
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#2.........: 2091.0 kH/s (273.08ms) @ Accel:64 Loops:999 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#2.........: 864.8 kH/s (352.70ms) @ Accel:128 Loops:999 Thr:256 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#2.........: 91102 H/s (362.18ms) @ Accel:1024 Loops:256 Thr:128 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#2.........: 131.9 kH/s (294.71ms) @ Accel:64 Loops:999 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#2.........: 4438 H/s (287.32ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
Speed.#2.........: 33578 H/s (300.75ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#2.........: 455.0 kH/s (231.55ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#2.........: 15970 H/s (318.88ms) @ Accel:32 Loops:16384 Thr:256 Vec:1
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#2.........: 540.4 MH/s (309.16ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
Speed.#2.........: 12997.1 kH/s (22.89ms) @ Accel:512 Loops:9 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#2.........: 3102.4 kH/s (329.04ms) @ Accel:256 Loops:99 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#2.........: 94852 H/s (427.30ms) @ Accel:128 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#2.........: 11850 H/s (429.22ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#2.........: 127.6 MH/s (328.23ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#2.........: 26575 H/s (278.96ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#2.........: 2018.7 MH/s (329.87ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#2.........: 8044 H/s (422.79ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#2.........: 1552.2 MH/s (427.12ms) @ Accel:512 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#2.........: 863.5 kH/s (351.83ms) @ Accel:128 Loops:999 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------
Speed.#2.........: 278 H/s (178.50ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#2.........: 161 H/s (154.80ms) @ Accel:1024 Loops:250 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------
Speed.#2.........: 110 H/s (113.21ms) @ Accel:512 Loops:1000 Thr:32 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#2.........: 277 H/s (235.79ms) @ Accel:256 Loops:1000 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#2.........: 138 H/s (117.86ms) @ Accel:256 Loops:250 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#2.........: 92 H/s (176.86ms) @ Accel:256 Loops:250 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------
Speed.#2.........: 18 H/s (111.22ms) @ Accel:32 Loops:1000 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#2.........: 9 H/s (109.82ms) @ Accel:32 Loops:1000 Thr:32 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#2.........: 6 H/s (166.06ms) @ Accel:32 Loops:1000 Thr:32 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------
Speed.#2.........: 553 H/s (184.08ms) @ Accel:256 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#2.........: 316 H/s (161.06ms) @ Accel:1024 Loops:256 Thr:128 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
Speed.#2.........: 216 H/s (118.21ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
Speed.#2.........: 388 H/s (168.09ms) @ Accel:512 Loops:1000 Thr:128 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#2.........: 196 H/s (166.18ms) @ Accel:256 Loops:500 Thr:256 Vec:1
------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
Speed.#2.........: 131 H/s (124.14ms) @ Accel:256 Loops:250 Thr:256 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------
Speed.#2.........: 977 H/s (171.07ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#2.........: 485 H/s (172.13ms) @ Accel:512 Loops:512 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
Speed.#2.........: 322 H/s (129.82ms) @ Accel:256 Loops:256 Thr:256 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------
Speed.#2.........: 7 H/s (142.69ms) @ Accel:32 Loops:1000 Thr:32 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#2.........: 3 H/s (143.09ms) @ Accel:32 Loops:500 Thr:32 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------
Speed.#2.........: 2 H/s (107.34ms) @ Accel:32 Loops:250 Thr:32 Vec:1
-----------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------
Speed.#2.........: 18 H/s (147.44ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#2.........: 9 H/s (147.76ms) @ Accel:32 Loops:512 Thr:32 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
Speed.#2.........: 6 H/s (110.83ms) @ Accel:32 Loops:256 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------
Speed.#2.........: 240.8 MH/s (346.99ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------
Speed.#2.........: 548.2 MH/s (304.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------
Speed.#2.........: 6230.5 MH/s (212.53ms) @ Accel:4096 Loops:1024 Thr:32 Vec:1
--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------
Speed.#2.........: 601.2 MH/s (277.84ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------
Speed.#2.........: 105.4 MH/s (396.80ms) @ Accel:64 Loops:512 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------
Speed.#2.........: 232.4 MH/s (359.46ms) @ Accel:64 Loops:512 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 14600 (LUKS) [Iterations: 163044]
---------------------------------------------
Speed.#2.........: 2833 H/s (361.06ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------
Speed.#2.........: 45709 H/s (354.96ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------
Speed.#2.........: 37 H/s (358.58ms) @ Accel:256 Loops:1024 Thr:512 Vec:1
----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------
Speed.#2.........: 1332.0 MH/s (12.40ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------
Speed.#2.........: 278.2 MH/s (300.47ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------
Speed.#2.........: 46022 H/s (362.07ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------
Speed.#2.........: 90591 H/s (366.79ms) @ Accel:256 Loops:256 Thr:256 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------
Speed.#2.........: 18702 H/s (368.75ms) @ Accel:128 Loops:256 Thr:512 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#2.........: 16116 H/s (440.55ms) @ Accel:128 Loops:512 Thr:256 Vec:1
----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------
Speed.#2.........: 1307.6 MH/s (3932.22ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------
Speed.#2.........: 2105.5 MH/s (316.16ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#2.........: 369.9 kH/s (283.76ms) @ Accel:128 Loops:511 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------
Speed.#2.........: 0 H/s (10.84ms) @ Accel:1 Loops:1024 Thr:4 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------
Speed.#2.........: 10686 H/s (292.98ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------
Speed.#2.........: 16028 H/s (442.43ms) @ Accel:128 Loops:512 Thr:256 Vec:1
----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------
Speed.#2.........: 39804.9 kH/s (262.55ms) @ Accel:2 Loops:512 Thr:1024 Vec:1
---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------
Speed.#2.........: 4531.4 MH/s (292.37ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------
Speed.#2.........: 19495 H/s (428.04ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------
Speed.#2.........: 189.5 kH/s (416.95ms) @ Accel:128 Loops:512 Thr:256 Vec:1
------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------
Speed.#2.........: 6142.4 MH/s (419.56ms) @ Accel:1024 Loops:512 Thr:512 Vec:1
----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------
Speed.#2.........: 176.8 MH/s (236.29ms) @ Accel:32 Loops:512 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------
Speed.#2.........: 119.7 MH/s (349.11ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------
Speed.#2.........: 18748 H/s (444.51ms) @ Accel:128 Loops:512 Thr:256 Vec:1
----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------
Speed.#2.........: 38924 H/s (427.54ms) @ Accel:128 Loops:512 Thr:256 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------
Speed.#2.........: 1203.7 kH/s (243.68ms) @ Accel:512 Loops:32768 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------
Speed.#2.........: 1374.3 MH/s (243.25ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------
Speed.#2.........: 396.8 MH/s (208.55ms) @ Accel:2048 Loops:64 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------
Speed.#2.........: 1743.0 MH/s (191.73ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------
Speed.#2.........: 1910.2 MH/s (174.89ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------
Speed.#2.........: 1839.2 MH/s (356.36ms) @ Accel:2048 Loops:256 Thr:128 Vec:1
----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------
Speed.#2.........: 214.6 MH/s (389.34ms) @ Accel:32 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------
Speed.#2.........: 214.0 MH/s (390.47ms) @ Accel:32 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------
Speed.#2.........: 213.5 MH/s (391.23ms) @ Accel:32 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------
Speed.#2.........: 213.1 MH/s (391.63ms) @ Accel:128 Loops:256 Thr:256 Vec:1
------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------
Speed.#2.........: 213.2 MH/s (391.94ms) @ Accel:32 Loops:512 Thr:512 Vec:1
------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------
Speed.#2.........: 213.0 MH/s (392.19ms) @ Accel:32 Loops:512 Thr:512 Vec:1
------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------
Speed.#2.........: 212.8 MH/s (392.49ms) @ Accel:32 Loops:512 Thr:512 Vec:1
------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------
Speed.#2.........: 213.0 MH/s (392.27ms) @ Accel:32 Loops:512 Thr:512 Vec:1
------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------
Speed.#2.........: 449.9 MH/s (370.91ms) @ Accel:256 Loops:512 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------
Speed.#2.........: 128.2 MH/s (326.71ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------
Speed.#2.........: 19520 H/s (427.60ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------
Speed.#2.........: 4547 H/s (365.28ms) @ Accel:256 Loops:256 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------
Speed.#2.........: 814.0 MH/s (409.04ms) @ Accel:256 Loops:512 Thr:256 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------
Speed.#2.........: 228.0 kH/s (341.51ms) @ Accel:32 Loops:1023 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------
Speed.#2.........: 31517.2 MH/s (162.86ms) @ Accel:1024 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------
Speed.#2.........: 77914 H/s (427.17ms) @ Accel:128 Loops:512 Thr:512 Vec:1
-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------
Speed.#2.........: 45348 H/s (366.04ms) @ Accel:256 Loops:256 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------
Speed.#2.........: 6623.3 kH/s (135.62ms) @ Accel:1024 Loops:1000 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#2.........: 3662.4 kH/s (293.09ms) @ Accel:1024 Loops:1000 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#2.........: 2283.2 kH/s (243.03ms) @ Accel:512 Loops:1000 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------
Speed.#2.........: 272.4 MH/s (306.49ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------
Speed.#2.........: 30639.8 kH/s (341.15ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#2.........: 222.5 kH/s (360.79ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#2.........: 110.8 kH/s (363.53ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#2.........: 221.4 kH/s (363.00ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#2.........: 111.0 kH/s (363.39ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#2.........: 124.3 kH/s (288.25ms) @ Accel:32 Loops:999 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#2.........: 59638 H/s (292.22ms) @ Accel:8 Loops:999 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#2.........: 40859 H/s (291.98ms) @ Accel:16 Loops:499 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------
Speed.#2.........: 5599 H/s (298.27ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------
Speed.#2.........: 12947 H/s (443.47ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------
Speed.#2.........: 6940 H/s (362.91ms) @ Accel:1024 Loops:256 Thr:128 Vec:1
------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------
Speed.#2.........: 22009.7 MH/s (233.52ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------
Speed.#2.........: 4130.0 MH/s (160.16ms) @ Accel:1024 Loops:512 Thr:128 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#2.........: 759.3 kH/s (276.38ms) @ Accel:64 Loops:499 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------
Speed.#2.........: 250.8 MH/s (332.58ms) @ Accel:256 Loops:256 Thr:128 Vec:1
---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------
Speed.#2.........: 250.4 MH/s (333.17ms) @ Accel:256 Loops:256 Thr:128 Vec:1
-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------
Speed.#2.........: 224.3 MH/s (371.92ms) @ Accel:128 Loops:256 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------
Speed.#2.........: 721.0 MH/s (461.84ms) @ Accel:128 Loops:512 Thr:512 Vec:1
-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------
Speed.#2.........: 682.3 MH/s (244.45ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------
Speed.#2.........: 149.1 MH/s (280.42ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------
Speed.#2.........: 1230.6 MH/s (270.42ms) @ Accel:128 Loops:512 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------
Speed.#2.........: 1496.2 MH/s (442.78ms) @ Accel:512 Loops:512 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------
Speed.#2.........: 857.4 MH/s (388.36ms) @ Accel:512 Loops:512 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------
Speed.#2.........: 424.7 MH/s (392.96ms) @ Accel:128 Loops:512 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------
Speed.#2.........: 233.2 MH/s (358.47ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------
Speed.#2.........: 17207 H/s (232.71ms) @ Accel:4 Loops:249 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------
Speed.#2.........: 17155 H/s (233.47ms) @ Accel:4 Loops:249 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------
Speed.#2.........: 131.6 kH/s (295.17ms) @ Accel:32 Loops:999 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#2.........: 90710 H/s (300.35ms) @ Accel:32 Loops:1023 Thr:128 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#2.........: 90762 H/s (196.80ms) @ Accel:256 Loops:511 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#2.........: 112.0 kH/s (360.82ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------
Speed.#2.........: 23855.5 kH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------
Speed.#2.........: 434 H/s (294.63ms) @ Accel:128 Loops:4096 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------
Speed.#2.........: 314.1 MH/s (265.87ms) @ Accel:64 Loops:512 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------
Speed.#2.........: 829.4 MH/s (401.26ms) @ Accel:64 Loops:512 Thr:1024 Vec:1
---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------
Speed.#2.........: 826.3 MH/s (402.79ms) @ Accel:64 Loops:512 Thr:1024 Vec:1
---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------
Speed.#2.........: 89452 H/s (449.06ms) @ Accel:1024 Loops:512 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------
Speed.#2.........: 129.3 MH/s (323.47ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------
Speed.#2.........: 32502 H/s (310.51ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------
Speed.#2.........: 419 H/s (30.48ms) @ Accel:10 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------
Speed.#2.........: 130.5 MH/s (320.53ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------
Speed.#2.........: 445.7 MH/s (373.56ms) @ Accel:512 Loops:256 Thr:128 Vec:1
-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------
Speed.#2.........: 179.4 MH/s (465.74ms) @ Accel:64 Loops:512 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------
Speed.#2.........: 145.7 MH/s (286.82ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------
Speed.#2.........: 122.1 MH/s (342.43ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------
Speed.#2.........: 175.0 MH/s (238.80ms) @ Accel:64 Loops:512 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------
Speed.#2.........: 137.9 MH/s (303.15ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------
Speed.#2.........: 115.0 MH/s (363.40ms) @ Accel:64 Loops:512 Thr:128 Vec:1
----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------
Speed.#2.........: 437.6 kH/s (356.20ms) @ Accel:32 Loops:999 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------
Speed.#2.........: 220.5 kH/s (364.61ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------
Speed.#2.........: 227.9 kH/s (352.83ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------
Speed.#2.........: 3905 H/s (426.46ms) @ Accel:128 Loops:512 Thr:256 Vec:1
-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------
Speed.#2.........: 12416 H/s (273.45ms) @ Accel:32 Loops:999 Thr:128 Vec:1
-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------
Speed.#2.........: 6275 H/s (542.50ms) @ Accel:32 Loops:999 Thr:128 Vec:1
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------
Speed.#2.........: 16042 H/s (317.47ms) @ Accel:32 Loops:16384 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------
Speed.#2.........: 15901 H/s (320.39ms) @ Accel:32 Loops:16384 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------
Speed.#2.........: 618.1 kH/s (242.20ms) @ Accel:64 Loops:1 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------
Speed.#2.........: 91558 H/s (355.43ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------
Speed.#2.........: 25894 H/s (428.82ms) @ Accel:128 Loops:512 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------
Speed.#2.........: 799.3 MH/s (416.69ms) @ Accel:256 Loops:512 Thr:256 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------
Speed.#2.........: 221.0 kH/s (359.81ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------
Speed.#2.........: 182.0 kH/s (442.08ms) @ Accel:128 Loops:512 Thr:256 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------
Speed.#2.........: 453 H/s (369.03ms) @ Accel:256 Loops:256 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------
Speed.#2.........: 7194 H/s (362.49ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------
Speed.#2.........: 2363.5 MH/s (280.39ms) @ Accel:128 Loops:512 Thr:1024 Vec:1
-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------
Speed.#2.........: 459.3 MH/s (362.32ms) @ Accel:512 Loops:256 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------
Speed.#2.........: 3418.1 MH/s (376.69ms) @ Accel:1024 Loops:256 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------
Speed.#2.........: 56626 H/s (86.69ms) @ Accel:64 Loops:131072 Thr:64 Vec:1
------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------
Speed.#2.........: 140.3 kH/s (141.26ms) @ Accel:64 Loops:131072 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------
Speed.#2.........: 91670 H/s (107.75ms) @ Accel:64 Loops:131072 Thr:128 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------
Speed.#2.........: 2904 H/s (287.67ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------
Speed.#2.........: 5505.6 kH/s (46.72ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#2.........: 91580 H/s (443.10ms) @ Accel:128 Loops:512 Thr:256 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------
Speed.#2.........: 8822 H/s (278.80ms) @ Accel:16 Loops:32 Thr:16 Vec:1
------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------
Speed.#2.........: 34858.4 MH/s (147.15ms) @ Accel:2048 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------
Speed.#2.........: 8817 H/s (278.89ms) @ Accel:16 Loops:32 Thr:16 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------
Speed.#2.........: 5952 H/s (426.66ms) @ Accel:128 Loops:512 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------
Speed.#2.........: 39206.2 kH/s (266.55ms) @ Accel:16 Loops:1024 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------
Speed.#2.........: 37639 H/s (442.88ms) @ Accel:128 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------
Speed.#2.........: 13148.3 kH/s (397.67ms) @ Accel:1 Loops:512 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------
Speed.#2.........: 659.3 MH/s (253.04ms) @ Accel:256 Loops:512 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#2.........: 517.7 MH/s (322.79ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#2.........: 445.0 MH/s (375.43ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#2.........: 369.0 MH/s (452.23ms) @ Accel:64 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------
Speed.#2.........: 5568 H/s (300.17ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999]
------------------------------------------------------
Speed.#2.........: 37364 H/s (445.80ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#2.........: 43579 H/s (465.01ms) @ Accel:128 Loops:131072 Thr:128 Vec:1
----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#2.........: 43567 H/s (465.10ms) @ Accel:128 Loops:131072 Thr:128 Vec:1
----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#2.........: 32174 H/s (310.82ms) @ Accel:8 Loops:262144 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------
Speed.#2.........: 24613.6 kH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:256 Vec:1
--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------
Speed.#2.........: 23902.3 kH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------
Speed.#2.........: 1975.7 MH/s (336.98ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#2.........: 32238 H/s (310.21ms) @ Accel:8 Loops:262144 Thr:512 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------
Speed.#2.........: 45923 H/s (354.48ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------
Speed.#2.........: 1335 H/s (445.22ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------
Speed.#2.........: 1030 H/s (449.60ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------
Speed.#2.........: 422 H/s (30.50ms) @ Accel:10 Loops:1024 Thr:32 Vec:1
-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------
Speed.#2.........: 20767.1 MH/s (247.50ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1
--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------
Speed.#2.........: 2146.5 MH/s (155.34ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------
Speed.#2.........: 8468.9 MH/s (309.78ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------
Speed.#2.........: 37436 H/s (445.11ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------
Speed.#2.........: 465 H/s (30.91ms) @ Accel:10 Loops:1024 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------
Speed.#2.........: 344.6 MH/s (242.49ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------
Speed.#2.........: 72 H/s (275.60ms) @ Accel:1 Loops:512 Thr:16 Vec:1
---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------
Speed.#2.........: 95187 H/s (426.16ms) @ Accel:128 Loops:512 Thr:256 Vec:1
-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------
Speed.#2.........: 24466.5 kH/s (427.35ms) @ Accel:4 Loops:512 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#2.........: 224.1 kH/s (359.28ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------
Speed.#2.........: 111.9 kH/s (361.36ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------
Speed.#2.........: 10736.9 MH/s (244.11ms) @ Accel:1024 Loops:1024 Thr:256 Vec:1
Started: Thu Mar 17 18:18:55 2022
Stopped: Thu Mar 17 20:48:35 2022