From 03a0c55d8be374808138ce5a328d7f0d73898ed2 Mon Sep 17 00:00:00 2001 From: maride Date: Fri, 5 Dec 2025 10:54:24 +0100 Subject: [PATCH] Init --- hashcat2md.py | 133 ++ raw/A100-all.log | 3524 +++++++++++++++++++++++++++++++++++++++ raw/B200-all.log | 3509 +++++++++++++++++++++++++++++++++++++++ raw/B300-all.log | 3509 +++++++++++++++++++++++++++++++++++++++ raw/H100-all.log | 3533 +++++++++++++++++++++++++++++++++++++++ raw/H200-all.log | 3533 +++++++++++++++++++++++++++++++++++++++ raw/L40S-all.log | 3539 ++++++++++++++++++++++++++++++++++++++++ raw/RTXPRO6000-all.log | 3533 +++++++++++++++++++++++++++++++++++++++ 8 files changed, 24813 insertions(+) create mode 100644 hashcat2md.py create mode 100644 raw/A100-all.log create mode 100644 raw/B200-all.log create mode 100644 raw/B300-all.log create mode 100644 raw/H100-all.log create mode 100644 raw/H200-all.log create mode 100644 raw/L40S-all.log create mode 100644 raw/RTXPRO6000-all.log diff --git a/hashcat2md.py b/hashcat2md.py new file mode 100644 index 0000000..ddcc530 --- /dev/null +++ b/hashcat2md.py @@ -0,0 +1,133 @@ +import re +import sys +from collections import defaultdict + +def parse_hashcat_benchmark(file_path): + """ + Parse a single hashcat benchmark file and return: + - device_name (str) + - hash_modes: list of dicts with keys: 'mode', 'name', 'speed' + """ + device_name = None + hash_modes = [] + + with open(file_path, 'r', encoding='utf-8') as f: + content = f.read() + + # Extract device name: capture everything between '* Device #\d+: ' and first comma + # Ignore lines containing "skipped" + for line in content.splitlines(): + line = line.strip() + # Match device line: "* Device #\d+: , ..." + match = re.match(r'^\* Device #\d+: (.*?),', line) + if match: + device_candidate = match.group(1).strip() + # Skip if this line contains "skipped" + if "skipped" in line: + continue + device_name = device_candidate + break # Assume first non-skipped device is the one used + + if not device_name: + raise ValueError(f"No valid device found in {file_path}") + + # Extract hash modes: * Hash-Mode X (name) followed by Speed line + hash_mode_header_pattern = r'\* Hash-Mode\s+(\d+)\s+\((.*)\)' + speed_pattern = r'Speed\.#01\.+:\s+([\d.]+\s+.*H/s)' + + headers = list(re.finditer(hash_mode_header_pattern, content)) + + for header in headers: + mode_num = header.group(1) + mode_name = header.group(2) + + start_pos = header.end() + next_header_match = None + for next_header in headers: + if next_header.start() > start_pos: + next_header_match = next_header + break + + end_pos = next_header_match.start() if next_header_match else len(content) + section = content[start_pos:end_pos] + + speed_match = re.search(speed_pattern, section) + if speed_match: + speed = speed_match.group(1) + hash_modes.append({ + 'mode': mode_num, + 'name': mode_name, + 'speed': speed + }) + + return device_name, hash_modes + + +def main(): + if len(sys.argv) < 2: + print("Usage: python parse_hashcat_multiple.py [file2] [file3] ...") + print("Each file is a hashcat benchmark output from a different device.") + sys.exit(1) + + file_paths = sys.argv[1:] + device_speeds = {} # device_name -> list of {mode, name, speed} + all_hash_modes = {} # (mode, name) -> list of speeds (one per device) + + # Parse each file + for file_path in file_paths: + try: + device_name, hash_modes = parse_hashcat_benchmark(file_path) + device_speeds[device_name] = hash_modes + + # Store speeds by (mode, name) for later merging + for mode_info in hash_modes: + key = (mode_info['mode'], mode_info['name']) + if key not in all_hash_modes: + all_hash_modes[key] = [] + all_hash_modes[key].append(mode_info['speed']) + + except FileNotFoundError: + print(f"Warning: File '{file_path}' not found. Skipping.") + except ValueError as e: + print(f"Warning: {e}. Skipping {file_path}.") + except Exception as e: + print(f"Warning: Unexpected error parsing {file_path}: {e}. Skipping.") + + if not all_hash_modes: + print("Error: No valid data found in any input files.") + sys.exit(1) + + # Determine all devices (ordered by file order) + devices = list(device_speeds.keys()) + + # Build Markdown table + markdown = "# Hashcat Benchmark Comparison\n\n" + # Header: Hash-Mode columns + one Speed column per device + markdown += "| Hash-Mode (number) | Hash-Mode (name) |" + for device in devices: + # Escape device names that might contain pipes or markdown chars + escaped_device = device.replace('|', '\\|') + markdown += f" {escaped_device} |" + markdown += "\n" + + # Separator row + markdown += "|" + "|".join(["--------------------"] + ["------------------"] + ["-------"] * len(devices)) + "|\n" + + # Rows: one per hash mode + for (mode_num, mode_name), speeds in sorted(all_hash_modes.items(), key=lambda x: int(x[0][0])): + # Ensure we have exactly one speed per device (pad with 'N/A' if missing) + speed_row = [] + device_to_speed = {d: s for d, s in zip(devices, speeds)} + for device in devices: + speed_row.append(device_to_speed.get(device, "N/A")) + + # Escape pipe characters in mode name + escaped_name = mode_name.replace('|', '\\|') + markdown += f"| {mode_num} | {escaped_name} | " + markdown += " | ".join(speed_row) + " |\n" + + print(markdown) + + +if __name__ == "__main__": + main() diff --git a/raw/A100-all.log b/raw/A100-all.log new file mode 100644 index 0000000..387c170 --- /dev/null +++ b/raw/A100-all.log @@ -0,0 +1,3524 @@ +hashcat (v7.1.2-382-g2d71af371) starting in benchmark mode + +Benchmarking uses hand-optimized kernel code by default. +You can use it in your cracking session by setting the -O option. +Note: Using optimized kernel code limits the maximum supported password length. +To disable the optimized kernel code in benchmark mode, use the -w option. + +Initializing bridges. Please be patient...Initialized bridgesInitializing backend runtimes. Please be patient...Initialized backend runtimesInitializing backend devices. Please be patient...Successfully initialized the NVIDIA main driver CUDA runtime library. + +Failed to initialize NVIDIA RTC library. + +* Device #1: CUDA SDK Toolkit not installed or incorrectly installed. + CUDA SDK Toolkit required for proper device support and utilization. + For more information, see: https://hashcat.net/faq/wrongdriver + Falling back to OpenCL runtime. + +Initialized backend devicesOpenCL API (OpenCL 3.0 CUDA 13.0.94) - Platform #1 [NVIDIA Corporation] +======================================================================= +* Device #01: NVIDIA A100-SXM4-80GB, 81152/81152 MB (20288 MB allocatable), 108MCU + +Benchmark relevant options: +=========================== +* --benchmark-all +* --backend-devices-virtmulti=1 +* --backend-devices-virthost=1 +* --optimized-kernel-enable + +------------------- +* Hash-Mode 0 (MD5) +------------------- + +Speed.#01........: 70635.4 MH/s (89.43ms) @ Accel:224 Loops:1024 Thr:256 Vec:8 + +--------------------------------- +* Hash-Mode 10 (md5($pass.$salt)) +--------------------------------- + +Speed.#01........: 70660.0 MH/s (89.40ms) @ Accel:224 Loops:1024 Thr:256 Vec:8 + +-------------------------------- +* Hash-Mode 11 (Joomla < 2.5.18) +-------------------------------- + +Speed.#01........: 69101.7 MH/s (91.41ms) @ Accel:224 Loops:1024 Thr:256 Vec:8 + +--------------------------- +* Hash-Mode 12 (PostgreSQL) +--------------------------- + +Speed.#01........: 69099.9 MH/s (91.42ms) @ Accel:224 Loops:1024 Thr:256 Vec:8 + +--------------------------------- +* Hash-Mode 20 (md5($salt.$pass)) +--------------------------------- + +Speed.#01........: 36893.2 MH/s (73.47ms) @ Accel:96 Loops:1024 Thr:256 Vec:4 + +---------------------------------------- +* Hash-Mode 21 (osCommerce, xt:Commerce) +---------------------------------------- + +Speed.#01........: 37427.1 MH/s (72.43ms) @ Accel:96 Loops:1024 Thr:256 Vec:4 + +------------------------------------------------- +* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS)) +------------------------------------------------- + +Speed.#01........: 36870.1 MH/s (73.52ms) @ Accel:96 Loops:1024 Thr:256 Vec:4 + +---------------------- +* Hash-Mode 23 (Skype) +---------------------- + +Speed.#01........: 36883.9 MH/s (73.50ms) @ Accel:96 Loops:1024 Thr:256 Vec:4 + +---------------------------------- +* Hash-Mode 24 (SolarWinds Serv-U) +---------------------------------- + +Speed.#01........: 37405.2 MH/s (72.47ms) @ Accel:96 Loops:1024 Thr:256 Vec:4 + +------------------------------------------ +* Hash-Mode 30 (md5(utf16le($pass).$salt)) +------------------------------------------ + +Speed.#01........: 67950.2 MH/s (90.41ms) @ Accel:224 Loops:1024 Thr:256 Vec:4 + +------------------------------------------ +* Hash-Mode 40 (md5($salt.utf16le($pass))) +------------------------------------------ + +Speed.#01........: 37154.1 MH/s (71.00ms) @ Accel:96 Loops:1024 Thr:256 Vec:4 + +--------------------------------------- +* Hash-Mode 50 (HMAC-MD5 (key = $pass)) +--------------------------------------- + +Speed.#01........: 11545.1 MH/s (93.03ms) @ Accel:19 Loops:1024 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 60 (HMAC-MD5 (key = $salt)) +--------------------------------------- + +Speed.#01........: 23744.9 MH/s (76.14ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------------ +* Hash-Mode 70 (md5(utf16le($pass))) +------------------------------------ + +Speed.#01........: 66672.4 MH/s (92.11ms) @ Accel:224 Loops:1024 Thr:256 Vec:1 + +---------------------- +* Hash-Mode 100 (SHA1) +---------------------- + +Speed.#01........: 21855.2 MH/s (82.73ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA) +---------------------------------------------------------- + +Speed.#01........: 21856.1 MH/s (82.73ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 110 (sha1($pass.$salt)) +----------------------------------- + +Speed.#01........: 22101.0 MH/s (81.81ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA) +------------------------------------------------------------- + +Speed.#01........: 21806.8 MH/s (82.91ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 112 (Oracle S: Type (Oracle 11+)) +--------------------------------------------- + +Speed.#01........: 22083.3 MH/s (81.88ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 120 (sha1($salt.$pass)) +----------------------------------- + +Speed.#01........: 16554.8 MH/s (95.59ms) @ Accel:56 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------- +* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1) +---------------------------------------------------- + +Speed.#01........: 16537.6 MH/s (95.68ms) @ Accel:56 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6) +------------------------------------------------------- + +Speed.#01........: 16479.8 MH/s (92.59ms) @ Accel:27 Loops:1024 Thr:512 Vec:1 + +-------------------------------- +* Hash-Mode 124 (Django (SHA-1)) +-------------------------------- + +Speed.#01........: 16484.5 MH/s (92.56ms) @ Accel:27 Loops:1024 Thr:512 Vec:1 + +------------------------- +* Hash-Mode 125 (ArubaOS) +------------------------- + +Speed.#01........: 16458.0 MH/s (92.71ms) @ Accel:27 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 130 (sha1(utf16le($pass).$salt)) +-------------------------------------------- + +Speed.#01........: 22016.3 MH/s (80.27ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 131 (MSSQL (2000)) +------------------------------ + +Speed.#01........: 21914.2 MH/s (76.33ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 132 (MSSQL (2005)) +------------------------------ + +Speed.#01........: 22007.2 MH/s (80.30ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 133 (PeopleSoft) +---------------------------- + +Speed.#01........: 21721.3 MH/s (81.35ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 140 (sha1($salt.utf16le($pass))) +-------------------------------------------- + +Speed.#01........: 16425.2 MH/s (91.10ms) @ Accel:27 Loops:1024 Thr:512 Vec:1 + +---------------------------------------- +* Hash-Mode 141 (Episerver 6.x < .NET 4) +---------------------------------------- + +Speed.#01........: 16413.5 MH/s (91.16ms) @ Accel:27 Loops:1024 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 150 (HMAC-SHA1 (key = $pass)) +----------------------------------------- + +Speed.#01........: 5091.6 MH/s (88.85ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 160 (HMAC-SHA1 (key = $salt)) +----------------------------------------- + +Speed.#01........: 9475.7 MH/s (95.46ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 170 (sha1(utf16le($pass))) +-------------------------------------- + +Speed.#01........: 21743.3 MH/s (81.26ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +-------------------------- +* Hash-Mode 200 (MySQL323) +-------------------------- + +Speed.#01........: 220.6 GH/s (93.51ms) @ Accel:736 Loops:1024 Thr:256 Vec:8 + +--------------------------------- +* Hash-Mode 300 (MySQL4.1/MySQL5) +--------------------------------- + +Speed.#01........: 9663.7 MH/s (93.60ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 + +------------------------------------------- +* Hash-Mode 400 (phpass) [Iterations: 2048] +------------------------------------------- + +Speed.#01........: 21950.1 kH/s (79.45ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000] +------------------------------------------------------------------------------ + +Speed.#01........: 32276.9 kH/s (80.65ms) @ Accel:96 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 501 (Juniper IVE) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 32257.5 kH/s (80.62ms) @ Accel:96 Loops:1000 Thr:256 Vec:1 + +----------------------------- +* Hash-Mode 600 (BLAKE2b-512) +----------------------------- + +Speed.#01........: 5648.3 MH/s (90.09ms) @ Accel:9 Loops:1024 Thr:512 Vec:1 + +------------------------------------------ +* Hash-Mode 610 (BLAKE2b-512($pass.$salt)) +------------------------------------------ + +Speed.#01........: 5648.9 MH/s (90.08ms) @ Accel:9 Loops:1024 Thr:512 Vec:1 + +------------------------------------------ +* Hash-Mode 620 (BLAKE2b-512($salt.$pass)) +------------------------------------------ + +Speed.#01........: 5207.9 MH/s (92.27ms) @ Accel:17 Loops:512 Thr:512 Vec:1 + +--------------------- +* Hash-Mode 900 (MD4) +--------------------- + +Speed.#01........: 127.2 GH/s (91.99ms) @ Accel:416 Loops:1024 Thr:256 Vec:8 + +----------------------- +* Hash-Mode 1000 (NTLM) +----------------------- + +Speed.#01........: 124.7 GH/s (90.49ms) @ Accel:416 Loops:1024 Thr:256 Vec:8 + +------------------------------------------------------------ +* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache) +------------------------------------------------------------ + +Speed.#01........: 31877.4 MH/s (82.92ms) @ Accel:96 Loops:1024 Thr:256 Vec:4 + +--------------------------- +* Hash-Mode 1300 (SHA2-224) +--------------------------- + +Speed.#01........: 9047.0 MH/s (90.61ms) @ Accel:58 Loops:1024 Thr:128 Vec:4 + +-------------------------------------- +* Hash-Mode 1310 (sha224($pass.$salt)) +-------------------------------------- + +Speed.#01........: 7048.0 MH/s (88.25ms) @ Accel:11 Loops:1024 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 1320 (sha224($salt.$pass)) +-------------------------------------- + +Speed.#01........: 7163.9 MH/s (94.71ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 1400 (SHA2-256) +--------------------------- + +Speed.#01........: 9267.8 MH/s (91.50ms) @ Accel:60 Loops:1024 Thr:128 Vec:4 + +-------------------------------------- +* Hash-Mode 1410 (sha256($pass.$salt)) +-------------------------------------- + +Speed.#01........: 9259.0 MH/s (91.60ms) @ Accel:60 Loops:1024 Thr:128 Vec:4 + +--------------------------------------------------- +* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256}) +--------------------------------------------------- + +Speed.#01........: 9272.4 MH/s (91.46ms) @ Accel:60 Loops:1024 Thr:128 Vec:4 + +-------------------------------------- +* Hash-Mode 1420 (sha256($salt.$pass)) +-------------------------------------- + +Speed.#01........: 8319.0 MH/s (95.10ms) @ Accel:28 Loops:1024 Thr:256 Vec:4 + +------------------------------ +* Hash-Mode 1421 (hMailServer) +------------------------------ + +Speed.#01........: 8288.2 MH/s (95.39ms) @ Accel:28 Loops:1024 Thr:256 Vec:4 + +----------------------------------------------- +* Hash-Mode 1430 (sha256(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 9222.1 MH/s (89.85ms) @ Accel:60 Loops:1024 Thr:128 Vec:4 + +----------------------------------------------- +* Hash-Mode 1440 (sha256($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 8272.1 MH/s (93.83ms) @ Accel:28 Loops:1024 Thr:256 Vec:4 + +------------------------------------------ +* Hash-Mode 1441 (Episerver 6.x >= .NET 4) +------------------------------------------ + +Speed.#01........: 8278.8 MH/s (93.83ms) @ Accel:28 Loops:1024 Thr:256 Vec:4 + +-------------------------------------------- +* Hash-Mode 1450 (HMAC-SHA256 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 2102.2 MH/s (90.77ms) @ Accel:54 Loops:256 Thr:128 Vec:1 + +-------------------------------------------- +* Hash-Mode 1460 (HMAC-SHA256 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 4078.5 MH/s (90.11ms) @ Accel:13 Loops:512 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 1470 (sha256(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 9232.1 MH/s (86.83ms) @ Accel:58 Loops:1024 Thr:128 Vec:4 + +-------------------------------------------------------- +* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES) +-------------------------------------------------------- + +Speed.#01........: 2758.8 MH/s (81.96ms) @ Accel:16 Loops:1024 Thr:128 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000] +--------------------------------------------------------------------------- + +Speed.#01........: 32196.8 kH/s (80.78ms) @ Accel:96 Loops:1000 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 1700 (SHA2-512) +--------------------------- + +Speed.#01........: 3160.6 MH/s (89.45ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 1710 (sha512($pass.$salt)) +-------------------------------------- + +Speed.#01........: 3155.0 MH/s (89.61ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +--------------------------------------------------- +* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512}) +--------------------------------------------------- + +Speed.#01........: 3156.6 MH/s (89.56ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 1720 (sha512($salt.$pass)) +-------------------------------------- + +Speed.#01........: 3007.3 MH/s (93.99ms) @ Accel:40 Loops:256 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 1722 (macOS v10.7) +------------------------------ + +Speed.#01........: 3005.8 MH/s (94.04ms) @ Accel:40 Loops:256 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 1730 (sha512(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 3153.4 MH/s (88.16ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +------------------------------------- +* Hash-Mode 1731 (MSSQL (2012, 2014)) +------------------------------------- + +Speed.#01........: 3154.0 MH/s (88.14ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 1740 (sha512($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 3000.1 MH/s (92.58ms) @ Accel:40 Loops:256 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 1750 (HMAC-SHA512 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 615.8 MH/s (91.83ms) @ Accel:16 Loops:128 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 1760 (HMAC-SHA512 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 1445.9 MH/s (87.99ms) @ Accel:9 Loops:256 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 1770 (sha512(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 3157.1 MH/s (88.05ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 510.4 kH/s (85.94ms) @ Accel:8 Loops:500 Thr:512 Vec:1 + +------------------------- +* Hash-Mode 2000 (STDOUT) +------------------------- + +Speed.#01........: 90736.8 GH/s (0.01ms) @ Accel:736 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239] +------------------------------------------------------------------------------------- + +Speed.#01........: 900.1 kH/s (95.78ms) @ Accel:50 Loops:640 Thr:256 Vec:1 + +-------------------------------- +* Hash-Mode 2400 (Cisco-PIX MD5) +-------------------------------- + +Speed.#01........: 50628.2 MH/s (89.20ms) @ Accel:160 Loops:1024 Thr:256 Vec:8 + +-------------------------------- +* Hash-Mode 2410 (Cisco-ASA MD5) +-------------------------------- + +Speed.#01........: 51058.9 MH/s (88.45ms) @ Accel:160 Loops:1024 Thr:256 Vec:4 + +---------------------------------- +* Hash-Mode 2600 (md5(md5($pass))) +---------------------------------- + +Speed.#01........: 21348.4 MH/s (84.71ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------------- +* Hash-Mode 2611 (vBulletin < v3.8.5) +------------------------------------- + +Speed.#01........: 21352.8 MH/s (84.69ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------- +* Hash-Mode 2612 (PHPS) +----------------------- + +Speed.#01........: 21348.2 MH/s (84.71ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------- +* Hash-Mode 2630 (md5(md5($pass.$salt))) +---------------------------------------- + +Speed.#01........: 21223.8 MH/s (85.20ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 2711 (vBulletin >= v3.8.5) +-------------------------------------- + +Speed.#01........: 14855.4 MH/s (95.13ms) @ Accel:50 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board)) +---------------------------------------------------------- + +Speed.#01........: 15483.5 MH/s (94.92ms) @ Accel:52 Loops:1024 Thr:256 Vec:1 + +--------------------- +* Hash-Mode 3000 (LM) +--------------------- + +Speed.#01........: 65909.4 MH/s (82.15ms) @ Accel:384 Loops:1024 Thr:128 Vec:1 + +--------------------------------------------- +* Hash-Mode 3100 (Oracle H: Type (Oracle 7+)) +--------------------------------------------- + +Speed.#01........: 1930.1 MH/s (87.88ms) @ Accel:12 Loops:256 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32] +---------------------------------------------------------------- + +Speed.#01........: 121.9 kH/s (94.77ms) @ Accel:10 Loops:32 Thr:11 Vec:1 + +--------------------------------------- +* Hash-Mode 3500 (md5(md5(md5($pass)))) +--------------------------------------- + +Speed.#01........: 13560.8 MH/s (91.71ms) @ Accel:22 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 3610 (md5(md5(md5($pass)).$salt)) +--------------------------------------------- + +Speed.#01........: 13557.1 MH/s (91.73ms) @ Accel:22 Loops:1024 Thr:512 Vec:1 + +---------------------------------------- +* Hash-Mode 3710 (md5($salt.md5($pass))) +---------------------------------------- + +Speed.#01........: 18900.3 MH/s (95.69ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 3711 (MediaWiki B type) +----------------------------------- + +Speed.#01........: 18972.7 MH/s (95.31ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass)))) +------------------------------------------------------------ + +Speed.#01........: 12865.9 MH/s (92.27ms) @ Accel:84 Loops:1024 Thr:128 Vec:1 + +----------------------------------------- +* Hash-Mode 3800 (md5($salt.$pass.$salt)) +----------------------------------------- + +Speed.#01........: 37656.7 MH/s (71.99ms) @ Accel:96 Loops:1024 Thr:256 Vec:4 + +--------------------------------------------- +* Hash-Mode 3910 (md5(md5($pass).md5($salt))) +--------------------------------------------- + +Speed.#01........: 14862.5 MH/s (95.08ms) @ Accel:50 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------- +* Hash-Mode 4010 (md5($salt.md5($salt.$pass))) +---------------------------------------------- + +Speed.#01........: 16399.0 MH/s (93.06ms) @ Accel:27 Loops:1024 Thr:512 Vec:1 + +---------------------------------------------- +* Hash-Mode 4110 (md5($salt.md5($pass.$salt))) +---------------------------------------------- + +Speed.#01........: 19021.0 MH/s (95.08ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------- +* Hash-Mode 4300 (md5(strtoupper(md5($pass)))) +---------------------------------------------- + +Speed.#01........: 21355.5 MH/s (84.68ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 4400 (md5(sha1($pass))) +----------------------------------- + +Speed.#01........: 11955.9 MH/s (94.57ms) @ Accel:40 Loops:1024 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 4410 (md5(sha1($pass).$salt)) +----------------------------------------- + +Speed.#01........: 8842.9 MH/s (89.51ms) @ Accel:14 Loops:1024 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 4420 (md5(sha1($pass.$salt))) +----------------------------------------- + +Speed.#01........: 11936.1 MH/s (94.71ms) @ Accel:40 Loops:1024 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 4430 (md5(sha1($salt.$pass))) +----------------------------------------- + +Speed.#01........: 10974.5 MH/s (92.71ms) @ Accel:18 Loops:1024 Thr:512 Vec:1 + +------------------------------------ +* Hash-Mode 4500 (sha1(sha1($pass))) +------------------------------------ + +Speed.#01........: 8600.5 MH/s (91.99ms) @ Accel:14 Loops:1024 Thr:512 Vec:1 + +------------------------------------------ +* Hash-Mode 4510 (sha1(sha1($pass).$salt)) +------------------------------------------ + +Speed.#01........: 8032.4 MH/s (91.49ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 + +------------------------------------------ +* Hash-Mode 4520 (sha1($salt.sha1($pass))) +------------------------------------------ + +Speed.#01........: 5209.4 MH/s (92.23ms) @ Accel:17 Loops:512 Thr:512 Vec:1 + +-------------------------- +* Hash-Mode 4521 (Redmine) +-------------------------- + +Speed.#01........: 5201.5 MH/s (92.37ms) @ Accel:17 Loops:512 Thr:512 Vec:1 + +------------------------ +* Hash-Mode 4522 (PunBB) +------------------------ + +Speed.#01........: 7949.5 MH/s (92.44ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 4700 (sha1(md5($pass))) +----------------------------------- + +Speed.#01........: 12380.8 MH/s (91.30ms) @ Accel:20 Loops:1024 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 4710 (sha1(md5($pass).$salt)) +----------------------------------------- + +Speed.#01........: 11740.6 MH/s (91.48ms) @ Accel:19 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 11733.1 MH/s (91.53ms) @ Accel:19 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------- +* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP)) +------------------------------------------------------- + +Speed.#01........: 50143.3 MH/s (90.06ms) @ Accel:160 Loops:1024 Thr:256 Vec:8 + +------------------------------------------ +* Hash-Mode 4900 (sha1($salt.$pass.$salt)) +------------------------------------------ + +Speed.#01........: 15731.9 MH/s (93.40ms) @ Accel:26 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt))) +------------------------------------------------ + +Speed.#01........: 7947.9 MH/s (92.47ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 5100 (Half MD5) +--------------------------- + +Speed.#01........: 44835.7 MH/s (80.60ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049] +------------------------------------------------------ + +Speed.#01........: 3750.0 kH/s (63.62ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 5300 (IKE-PSK MD5) +------------------------------ + +Speed.#01........: 2534.5 MH/s (94.80ms) @ Accel:34 Loops:256 Thr:256 Vec:4 + +------------------------------- +* Hash-Mode 5400 (IKE-PSK SHA1) +------------------------------- + +Speed.#01........: 1205.4 MH/s (82.09ms) @ Accel:28 Loops:256 Thr:128 Vec:2 + +-------------------------------------------- +* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS) +-------------------------------------------- + +Speed.#01........: 67344.4 MH/s (92.79ms) @ Accel:608 Loops:1024 Thr:96 Vec:1 + +---------------------------- +* Hash-Mode 5600 (NetNTLMv2) +---------------------------- + +Speed.#01........: 5026.1 MH/s (93.82ms) @ Accel:34 Loops:512 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256)) +-------------------------------------------- + +Speed.#01........: 9449.1 MH/s (95.73ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------- +* Hash-Mode 5720 (Cisco-ISE Hashed Password (SHA256)) +----------------------------------------------------- + +Speed.#01........: 60305.0 kH/s (87.91ms) @ Accel:6 Loops:16 Thr:512 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 15489.4 kH/s (84.77ms) @ Accel:96 Loops:512 Thr:256 Vec:1 + +----------------------------- +* Hash-Mode 6000 (RIPEMD-160) +----------------------------- + +Speed.#01........: 15449.6 MH/s (95.13ms) @ Accel:52 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass)) +----------------------------------------------- + +Speed.#01........: 3119.2 MH/s (90.64ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt)) +----------------------------------------------- + +Speed.#01........: 6506.3 MH/s (95.60ms) @ Accel:22 Loops:1024 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 6100 (Whirlpool) +---------------------------- + +Speed.#01........: 1548.4 MH/s (91.31ms) @ Accel:10 Loops:512 Thr:256 Vec:2 + +-------------------------------------------------------------------------------- +* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999] +-------------------------------------------------------------------------------- + +Speed.#01........: 824.7 kH/s (90.24ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 438.5 kH/s (92.19ms) @ Accel:14 Loops:125 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 298.4 kH/s (94.05ms) @ Accel:20 Loops:125 Thr:256 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999] +---------------------------------------------------------------------------- + +Speed.#01........: 1203.9 kH/s (87.09ms) @ Accel:9 Loops:250 Thr:512 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 555.7 kH/s (88.20ms) @ Accel:9 Loops:125 Thr:512 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 362.5 kH/s (88.08ms) @ Accel:6 Loops:125 Thr:512 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 160.4 kH/s (79.16ms) @ Accel:4 Loops:62 Thr:512 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 79695 H/s (81.32ms) @ Accel:4 Loops:31 Thr:512 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 54344 H/s (91.34ms) @ Accel:12 Loops:15 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 1500.1 kH/s (90.07ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 755.1 kH/s (92.02ms) @ Accel:14 Loops:125 Thr:512 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 502.8 kH/s (93.92ms) @ Accel:20 Loops:125 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 32242.9 kH/s (80.66ms) @ Accel:96 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 56516.7 kH/s (92.63ms) @ Accel:416 Loops:32 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 19765.6 kH/s (79.93ms) @ Accel:128 Loops:32 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999] +------------------------------------------------------------- + +Speed.#01........: 9168.0 kH/s (95.32ms) @ Accel:64 Loops:500 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63] +----------------------------------------------- + +Speed.#01........: 130.3 MH/s (69.15ms) @ Accel:736 Loops:32 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099] +------------------------------------------------------------------- + +Speed.#01........: 38960 H/s (87.01ms) @ Accel:6 Loops:1024 Thr:512 Vec:1 + +---------------------------------- +* Hash-Mode 6900 (GOST R 34.11-94) +---------------------------------- + +Speed.#01........: 1001.8 MH/s (91.56ms) @ Accel:26 Loops:64 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 7000 (FortiGate (FortiOS)) +-------------------------------------- + +Speed.#01........: 18789.0 MH/s (93.21ms) @ Accel:31 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 1369.5 kH/s (95.01ms) @ Accel:38 Loops:128 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 7200 (GRUB 2) [Iterations: 1023] +-------------------------------------------- + +Speed.#01........: 1369.1 kH/s (95.00ms) @ Accel:38 Loops:128 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1) +--------------------------------------- + +Speed.#01........: 3075.3 MH/s (91.87ms) @ Accel:40 Loops:512 Thr:128 Vec:2 + +-------------------------------------- +* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5) +-------------------------------------- + +Speed.#01........: 9361.1 MH/s (93.57ms) @ Accel:31 Loops:512 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 870.3 kH/s (94.23ms) @ Accel:30 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000] +------------------------------------------------------------- + +Speed.#01........: 842.6 kH/s (90.66ms) @ Accel:14 Loops:500 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth) +-------------------------------------------------------- + +Speed.#01........: 2132.9 MH/s (95.86ms) @ Accel:463 Loops:128 Thr:32 Vec:1 + +-------------------------------------- +* Hash-Mode 7700 (SAP CODVN B (BCODE)) +-------------------------------------- + +Speed.#01........: 5715.6 MH/s (118.39ms) @ Accel:383 Loops:512 Thr:32 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE) +---------------------------------------------------------- + +Speed.#01........: 5716.7 MH/s (118.37ms) @ Accel:383 Loops:512 Thr:32 Vec:1 + +------------------------------------------- +* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE)) +------------------------------------------- + +Speed.#01........: 4193.3 MH/s (95.83ms) @ Accel:455 Loops:256 Thr:32 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE) +--------------------------------------------------------------- + +Speed.#01........: 4198.3 MH/s (95.72ms) @ Accel:455 Loops:256 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 7900 (Drupal7) [Iterations: 16384] +---------------------------------------------- + +Speed.#01........: 176.8 kH/s (87.83ms) @ Accel:9 Loops:512 Thr:512 Vec:1 + +----------------------------- +* Hash-Mode 8000 (Sybase ASE) +----------------------------- + +Speed.#01........: 1192.1 MH/s (93.18ms) @ Accel:16 Loops:256 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 8100 (Citrix NetScaler (SHA1)) +------------------------------------------ + +Speed.#01........: 18457.4 MH/s (94.89ms) @ Accel:62 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999] +--------------------------------------------------------------- + +Speed.#01........: 35632 H/s (87.10ms) @ Accel:9 Loops:250 Thr:512 Vec:1 + +--------------------------------- +* Hash-Mode 8300 (DNSSEC (NSEC3)) +--------------------------------- + +Speed.#01........: 8087.4 MH/s (90.88ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 8400 (WBB3 (Woltlab Burning Board)) +----------------------------------------------- + +Speed.#01........: 3593.8 MH/s (94.40ms) @ Accel:24 Loops:512 Thr:256 Vec:1 + +----------------------- +* Hash-Mode 8500 (RACF) +----------------------- + +Speed.#01........: 9311.5 MH/s (91.07ms) @ Accel:15 Loops:1024 Thr:512 Vec:1 + +----------------------------- +* Hash-Mode 8501 (AS/400 DES) +----------------------------- + +Speed.#01........: 9299.5 MH/s (91.17ms) @ Accel:15 Loops:1024 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 8600 (Lotus Notes/Domino 5) +--------------------------------------- + +Speed.#01........: 839.1 MH/s (92.64ms) @ Accel:22 Loops:128 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 8700 (Lotus Notes/Domino 6) +--------------------------------------- + +Speed.#01........: 292.3 MH/s (93.66ms) @ Accel:31 Loops:32 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999] +-------------------------------------------------------- + +Speed.#01........: 2279.2 kH/s (84.23ms) @ Accel:7 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 8900 (scrypt) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 7935 H/s (38.46ms) @ Accel:155 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000] +------------------------------------------------------ + +Speed.#01........: 2997.0 kH/s (95.92ms) @ Accel:392 Loops:1000 Thr:11 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999] +---------------------------------------------------------- + +Speed.#01........: 1837.2 kH/s (95.40ms) @ Accel:32 Loops:1000 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999] +-------------------------------------------------------------------- + +Speed.#01........: 195.3 kH/s (91.90ms) @ Accel:13 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384] +------------------------------------------------------------- + +Speed.#01........: 130.8 kH/s (21.81ms) @ Accel:972 Loops:2048 Thr:32 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000] +----------------------------------------------------- + +Speed.#01........: 369.5 kH/s (95.61ms) @ Accel:64 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 184.8 kH/s (95.59ms) @ Accel:64 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 28992 H/s (95.26ms) @ Accel:20 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4) +----------------------------------------------------- + +Speed.#01........: 1176.8 MH/s (95.71ms) @ Accel:255 Loops:128 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1) +------------------------------------------------------------------ + +Speed.#01........: 2634.4 MH/s (95.96ms) @ Accel:583 Loops:128 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2) +------------------------------------------------------------------ + +Speed.#01........: 5849.6 MH/s (90.20ms) @ Accel:19 Loops:512 Thr:512 Vec:2 + +------------------------------------------------------ +* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4) +------------------------------------------------------ + +Speed.#01........: 1656.9 MH/s (95.95ms) @ Accel:360 Loops:128 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1) +---------------------------------------------------------------- + +Speed.#01........: 2522.1 MH/s (95.84ms) @ Accel:557 Loops:128 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2) +---------------------------------------------------------------- + +Speed.#01........: 8962.9 MH/s (95.10ms) @ Accel:246 Loops:1024 Thr:32 Vec:1 + +-------------------------- +* Hash-Mode 9900 (Radmin2) +-------------------------- + +Speed.#01........: 24984.6 MH/s (72.28ms) @ Accel:64 Loops:1024 Thr:256 Vec:4 + +------------------------------------------------------------- +* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999] +------------------------------------------------------------- + +Speed.#01........: 389.6 kH/s (91.97ms) @ Accel:13 Loops:500 Thr:512 Vec:1 + +--------------------------- +* Hash-Mode 10100 (SipHash) +--------------------------- + +Speed.#01........: 74255.8 MH/s (84.93ms) @ Accel:224 Loops:1024 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 10200 (CRAM-MD5) +---------------------------- + +Speed.#01........: 11528.0 MH/s (93.05ms) @ Accel:19 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 14777.3 kH/s (88.70ms) @ Accel:96 Loops:512 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4)) +------------------------------------------------- + +Speed.#01........: 2600.2 MH/s (95.66ms) @ Accel:282 Loops:256 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1) +-------------------------------------------------------------- + +Speed.#01........: 2762.6 MH/s (95.87ms) @ Accel:612 Loops:128 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2) +-------------------------------------------------------------- + +Speed.#01........: 24108.4 MH/s (74.86ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70] +------------------------------------------------------------------ + +Speed.#01........: 124.9 MH/s (25.84ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 10510 (PDF 1.3 - 1.6 (Acrobat 4 - 8) w/ RC4-40) [Iterations: 70] +---------------------------------------------------------------------------- + +Speed.#01........: 118.9 MH/s (27.46ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +----------------------------------------------- +* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9)) +----------------------------------------------- + +Speed.#01........: 9464.8 MH/s (95.57ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64] +---------------------------------------------------------------------- + +* Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems. +* Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems. +* Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems. +Speed.#01........: 163.1 kH/s (95.22ms) @ Accel:24 Loops:1 Thr:384 Vec:1 + +---------------------------- +* Hash-Mode 10800 (SHA2-384) +---------------------------- + +Speed.#01........: 3102.5 MH/s (91.08ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 10810 (sha384($pass.$salt)) +--------------------------------------- + +Speed.#01........: 3122.2 MH/s (90.51ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 10820 (sha384($salt.$pass)) +--------------------------------------- + +Speed.#01........: 2966.7 MH/s (95.27ms) @ Accel:40 Loops:256 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 10830 (sha384(utf16le($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 3125.6 MH/s (88.91ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 10840 (sha384($salt.utf16le($pass))) +------------------------------------------------ + +Speed.#01........: 2966.9 MH/s (93.58ms) @ Accel:40 Loops:256 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 10870 (sha384(utf16le($pass))) +------------------------------------------ + +Speed.#01........: 3107.4 MH/s (89.42ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 3878.9 kH/s (91.89ms) @ Accel:13 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191] +------------------------------------------------------------------------------ + +Speed.#01........: 475.6 kH/s (94.25ms) @ Accel:26 Loops:512 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 11000 (PrestaShop) +------------------------------ + +Speed.#01........: 25189.5 MH/s (71.73ms) @ Accel:64 Loops:1024 Thr:256 Vec:2 + +----------------------------------------- +* Hash-Mode 11100 (PostgreSQL CRAM (MD5)) +----------------------------------------- + +Speed.#01........: 21216.3 MH/s (85.22ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------------- +* Hash-Mode 11200 (MySQL CRAM (SHA1)) +------------------------------------- + +Speed.#01........: 5895.9 MH/s (95.84ms) @ Accel:20 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459] +-------------------------------------------------------------------- + +Speed.#01........: 14474 H/s (87.69ms) @ Accel:9 Loops:512 Thr:512 Vec:1 + +--------------------------------------------------- +* Hash-Mode 11400 (SIP digest authentication (MD5)) +--------------------------------------------------- + +Speed.#01........: 10026.6 MH/s (95.73ms) @ Accel:34 Loops:1024 Thr:256 Vec:1 + +------------------------- +* Hash-Mode 11500 (CRC32) +------------------------- + +Speed.#01........: 17673.0 MH/s (54.22ms) @ Accel:17 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 11600 (7-Zip) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 1186.3 kH/s (88.96ms) @ Accel:8 Loops:4096 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 205.8 MH/s (68.64ms) @ Accel:2 Loops:128 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 71715.7 kH/s (73.86ms) @ Accel:3 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 100.8 MH/s (70.06ms) @ Accel:2 Loops:64 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 205.7 MH/s (68.64ms) @ Accel:2 Loops:128 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 61831.5 kH/s (85.70ms) @ Accel:3 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 82869.5 kH/s (85.27ms) @ Accel:4 Loops:64 Thr:256 Vec:1 + +----------------------------------------------------- +* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999] +----------------------------------------------------- + +Speed.#01........: 22921.5 kH/s (94.14ms) @ Accel:160 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 9169.2 kH/s (95.32ms) @ Accel:64 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999] +------------------------------------------------------------------- + +Speed.#01........: 924.5 kH/s (95.44ms) @ Accel:32 Loops:1000 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 1416.3 kH/s (86.98ms) @ Accel:9 Loops:250 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 12150 (Apache Shiro 1 SHA-512) [Iterations: 1023] +------------------------------------------------------------- + +Speed.#01........: 2829.9 kH/s (92.26ms) @ Accel:19 Loops:256 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 12200 (eCryptfs) [Iterations: 65536] +------------------------------------------------ + +Speed.#01........: 44345 H/s (87.58ms) @ Accel:9 Loops:512 Thr:512 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095] +------------------------------------------------------------------ + +Speed.#01........: 347.7 kH/s (89.13ms) @ Accel:9 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194] +--------------------------------------------------------------- + +Speed.#01........: 8471.2 kH/s (66.42ms) @ Accel:31 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144] +------------------------------------------------ + +Speed.#01........: 168.5 kH/s (102.34ms) @ Accel:10 Loops:16384 Thr:256 Vec:1 + +---------------------------------- +* Hash-Mode 12600 (ColdFusion 10+) +---------------------------------- + +Speed.#01........: 5467.5 MH/s (93.03ms) @ Accel:18 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9] +--------------------------------------------------------- + +Speed.#01........: 259.3 MH/s (40.08ms) @ Accel:736 Loops:9 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99] +-------------------------------------------------------------------- + +Speed.#01........: 36950.1 kH/s (89.63ms) @ Accel:256 Loops:50 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095] +---------------------------------------------------------------- + +Speed.#01........: 949.6 kH/s (94.31ms) @ Accel:26 Loops:512 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 13000 (RAR5) [Iterations: 32799] +-------------------------------------------- + +Speed.#01........: 118.8 kH/s (84.52ms) @ Accel:6 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP) +------------------------------------------------- + +Speed.#01........: 1991.5 MH/s (96.01ms) @ Accel:433 Loops:128 Thr:32 Vec:1 + +------------------------------------------------- +* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467] +------------------------------------------------- + +Speed.#01........: 456.6 kH/s (87.95ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1) +-------------------------------------------- + +Speed.#01........: 20165.4 MH/s (89.61ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 13400 (KeePass (KDBX v2/v3)) [Iterations: 24569] +------------------------------------------------------------ + +Speed.#01........: 139.2 kH/s (82.67ms) @ Accel:5 Loops:1024 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 13500 (PeopleSoft PS_TOKEN) +--------------------------------------- + +Speed.#01........: 15772.1 MH/s (91.34ms) @ Accel:26 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 13600 (WinZip) [Iterations: 999] +-------------------------------------------- + +Speed.#01........: 8935.8 kH/s (97.32ms) @ Accel:32 Loops:999 Thr:256 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330] +----------------------------------------------------------------------------------- + +Speed.#01........: 2667 H/s (37.39ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 1528 H/s (32.67ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 1071 H/s (46.60ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 2711 H/s (24.12ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 1304 H/s (48.60ms) @ Accel:992 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 911 H/s (44.90ms) @ Accel:640 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999] +----------------------------------------------------------------------------------- + +Speed.#01........: 286 H/s (50.03ms) @ Accel:896 Loops:250 Thr:64 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 165 H/s (41.85ms) @ Accel:864 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (26.38ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +----------------------------------------------------------------------------------------------- +* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660] +----------------------------------------------------------------------------------------------- + +Speed.#01........: 5339 H/s (37.40ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 3054 H/s (32.68ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 2140 H/s (46.64ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 3604 H/s (18.13ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 1810 H/s (36.14ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 1214 H/s (48.86ms) @ Accel:928 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 9009 H/s (18.13ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 4508 H/s (18.12ms) @ Accel:1024 Loops:125 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 3012 H/s (27.14ms) @ Accel:1024 Loops:125 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 110 H/s (48.54ms) @ Accel:672 Loops:250 Thr:32 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (18.85ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (28.25ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +-------------------------------------------------------------------------------------------------- +* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------------- + +Speed.#01........: 276 H/s (48.58ms) @ Accel:672 Loops:250 Thr:32 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 1 H/s (18.89ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (28.27ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +------------------------------------------------- +* Hash-Mode 13800 (Windows Phone 8+ PIN/password) +------------------------------------------------- + +Speed.#01........: 2468.7 MH/s (90.04ms) @ Accel:16 Loops:256 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 13900 (OpenCart) +---------------------------- + +Speed.#01........: 5698.8 MH/s (89.29ms) @ Accel:9 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 14000 (DES (PT = $salt, key = $pass)) +------------------------------------------------- + +Speed.#01........: 64294.4 MH/s (56.14ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +-------------------------------------------------- +* Hash-Mode 14100 (3DES (PT = $salt, key = $pass)) +-------------------------------------------------- + +Speed.#01........: 9421.6 MH/s (95.98ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 14200 (RACF KDFAES) [Iterations: 8] +----------------------------------------------- + +Speed.#01........: 75321 H/s (0.14ms) @ Accel:16 Loops:8 Thr:32 Vec:1 + +---------------------------- +* Hash-Mode 14400 (sha1(CX)) +---------------------------- + +Speed.#01........: 1053.8 MH/s (93.89ms) @ Accel:14 Loops:256 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 14500 (Linux Kernel Crypto API (2.4)) +------------------------------------------------- + +Speed.#01........: 3587.0 MH/s (94.54ms) @ Accel:48 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044] +--------------------------------------------------------- + +Speed.#01........: 28378 H/s (85.53ms) @ Accel:7 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999] +----------------------------------------------------------- + +Speed.#01........: 457.7 kH/s (84.24ms) @ Accel:7 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999] +--------------------------------------------------------------- + +Speed.#01........: 369 H/s (35.40ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------- +* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass)) +---------------------------------------------------- + +Speed.#01........: 21843.9 MH/s (2.98ms) @ Accel:672 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 15000 (FileZilla Server >= 0.9.55) +---------------------------------------------- + +Speed.#01........: 3123.6 MH/s (90.51ms) @ Accel:40 Loops:512 Thr:128 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 463.2 kH/s (95.33ms) @ Accel:32 Loops:1000 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999] +---------------------------------------------------------------- + +Speed.#01........: 915.8 kH/s (84.27ms) @ Accel:7 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999] +--------------------------------------------------------------------------------- + +Speed.#01........: 192.7 kH/s (95.47ms) @ Accel:16 Loops:1000 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 182.6 kH/s (83.54ms) @ Accel:13 Loops:500 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 15400 (ChaCha20) +---------------------------- + +Speed.#01........: 14457.5 MH/s (93.83ms) @ Accel:24 Loops:1024 Thr:512 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1)) +---------------------------------------------------------- + +Speed.#01........: 20710.0 MH/s (85.24ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 3783.0 kH/s (94.08ms) @ Accel:26 Loops:512 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144] +---------------------------------------------------------------- + +Speed.#01........: 12 H/s (115.95ms) @ Accel:154 Loops:2048 Thr:4 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899] +--------------------------------------------------------------------------------- + +Speed.#01........: 110.1 kH/s (89.49ms) @ Accel:9 Loops:256 Thr:512 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 83623 H/s (182.51ms) @ Accel:13 Loops:500 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 16000 (Tripcode) +---------------------------- + +Speed.#01........: 728.6 MH/s (87.30ms) @ Accel:9 Loops:128 Thr:512 Vec:1 + +--------------------------- +* Hash-Mode 16100 (TACACS+) +--------------------------- + +Speed.#01........: 45786.7 MH/s (78.87ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999] +---------------------------------------------------------- + +Speed.#01........: 194.8 kH/s (92.13ms) @ Accel:13 Loops:500 Thr:512 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999] +----------------------------------------------------------------------------------- + +Speed.#01........: 1924.5 kH/s (92.10ms) @ Accel:13 Loops:500 Thr:512 Vec:1 + +------------------------------------ +* Hash-Mode 16400 (CRAM-MD5 Dovecot) +------------------------------------ + +Speed.#01........: 70201.7 MH/s (89.99ms) @ Accel:224 Loops:1024 Thr:256 Vec:8 + +---------------------------------------- +* Hash-Mode 16500 (JWT (JSON Web Token)) +---------------------------------------- + +Speed.#01........: 1803.1 MH/s (94.08ms) @ Accel:24 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 16501 (Perl Mojolicious session cookie (HMAC-SHA256, >= v9.19)) +--------------------------------------------------------------------------- + +Speed.#01........: 1802.6 MH/s (94.10ms) @ Accel:24 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3)) +--------------------------------------------------- + +Speed.#01........: 1784.9 MH/s (79.19ms) @ Accel:40 Loops:256 Thr:128 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16700 (FileVault 2) [Iterations: 19999] +--------------------------------------------------- + +Speed.#01........: 195.1 kH/s (91.98ms) @ Accel:13 Loops:500 Thr:512 Vec:1 + +---------------------------------------------------- +* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999] +---------------------------------------------------- + +Speed.#01........: 389.4 kH/s (92.10ms) @ Accel:13 Loops:500 Thr:512 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536] +---------------------------------------------------------------------------- + +Speed.#01........: 13865.6 kH/s (94.48ms) @ Accel:50 Loops:65536 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520] +--------------------------------------------------------------------------------- + +Speed.#01........: 10092 H/s (93.99ms) @ Accel:22 Loops:32768 Thr:256 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536] +------------------------------------------------------------------------------ + +Speed.#01........: 6578.9 kH/s (89.68ms) @ Accel:11 Loops:65536 Thr:512 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 17040 (GPG (CAST5 (SHA-1($pass)))) [Iterations: 1] +-------------------------------------------------------------- + +Speed.#01........: 72743.5 kH/s (10.25ms) @ Accel:416 Loops:65536 Thr:192 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17050 (GPG (AES-OCB-128 (SHA-1($pass)))) [Iterations: 329368576] +---------------------------------------------------------------------------- + +Speed.#01........: 2906 H/s (94.35ms) @ Accel:50 Loops:65536 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 17200 (PKZIP (Compressed)) +-------------------------------------- + +Speed.#01........: 664.7 MH/s (10.07ms) @ Accel:4 Loops:512 Thr:32 Vec:1 + +---------------------------------------- +* Hash-Mode 17210 (PKZIP (Uncompressed)) +---------------------------------------- + +Speed.#01........: 3646.1 MH/s (61.96ms) @ Accel:64 Loops:128 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 17220 (PKZIP (Compressed Multi-File)) +------------------------------------------------- + +Speed.#01........: 17045.2 MH/s (12.77ms) @ Accel:31 Loops:256 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 17225 (PKZIP (Mixed Multi-File)) +-------------------------------------------- + +Speed.#01........: 20644.7 MH/s (21.15ms) @ Accel:31 Loops:512 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only)) +---------------------------------------------------------- + +Speed.#01........: 28069.0 MH/s (80.43ms) @ Accel:160 Loops:512 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 17300 (SHA3-224) +---------------------------- + +Speed.#01........: 2070.8 MH/s (95.56ms) @ Accel:28 Loops:256 Thr:256 Vec:2 + +---------------------------- +* Hash-Mode 17400 (SHA3-256) +---------------------------- + +Speed.#01........: 2068.0 MH/s (95.68ms) @ Accel:28 Loops:256 Thr:256 Vec:2 + +---------------------------- +* Hash-Mode 17500 (SHA3-384) +---------------------------- + +Speed.#01........: 2068.4 MH/s (95.67ms) @ Accel:28 Loops:256 Thr:256 Vec:2 + +---------------------------- +* Hash-Mode 17600 (SHA3-512) +---------------------------- + +Speed.#01........: 2068.7 MH/s (95.65ms) @ Accel:28 Loops:256 Thr:256 Vec:2 + +------------------------------ +* Hash-Mode 17700 (Keccak-224) +------------------------------ + +Speed.#01........: 2069.9 MH/s (95.59ms) @ Accel:28 Loops:256 Thr:256 Vec:2 + +------------------------------ +* Hash-Mode 17800 (Keccak-256) +------------------------------ + +Speed.#01........: 2070.1 MH/s (95.59ms) @ Accel:28 Loops:256 Thr:256 Vec:2 + +------------------------------ +* Hash-Mode 17900 (Keccak-384) +------------------------------ + +Speed.#01........: 2067.8 MH/s (95.70ms) @ Accel:28 Loops:256 Thr:256 Vec:2 + +------------------------------ +* Hash-Mode 18000 (Keccak-512) +------------------------------ + +Speed.#01........: 2068.2 MH/s (95.67ms) @ Accel:28 Loops:256 Thr:256 Vec:2 + +------------------------------------ +* Hash-Mode 18100 (TOTP (HMAC-SHA1)) +------------------------------------ + +Speed.#01........: 4110.5 MH/s (89.40ms) @ Accel:13 Loops:512 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP) +------------------------------------------------ + +Speed.#01........: 1981.3 MH/s (95.83ms) @ Accel:430 Loops:128 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 195.1 kH/s (91.92ms) @ Accel:13 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999] +------------------------------------------------------------------------------------- + +Speed.#01........: 45894 H/s (84.24ms) @ Accel:7 Loops:1000 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 18500 (sha1(md5(md5($pass)))) +----------------------------------------- + +Speed.#01........: 8412.9 MH/s (94.08ms) @ Accel:28 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023] +--------------------------------------------------------------------------------------- + +Speed.#01........: 2914.4 kH/s (94.71ms) @ Accel:34 Loops:512 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 18700 (Java Object hashCode()) +------------------------------------------ + +Speed.#01........: 724.2 GH/s (28.52ms) @ Accel:739 Loops:1024 Thr:256 Vec:8 + +-------------------------------------------------------------------------------------- +* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 772.5 kH/s (92.90ms) @ Accel:26 Loops:1000 Thr:256 Vec:1 + +----------------------------------------------------- +* Hash-Mode 18900 (Android Backup) [Iterations: 9999] +----------------------------------------------------- + +Speed.#01........: 458.5 kH/s (90.27ms) @ Accel:15 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000] +------------------------------------------------------------ + +Speed.#01........: 94617.6 kH/s (95.83ms) @ Accel:369 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 45357.6 kH/s (95.62ms) @ Accel:168 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 28687.0 kH/s (94.95ms) @ Accel:107 Loops:1000 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 19210 (QNX 7 /etc/shadow (SHA512)) [Iterations: 4095] +----------------------------------------------------------------- + +Speed.#01........: 347.1 kH/s (94.23ms) @ Accel:19 Loops:256 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 19300 (sha1($salt1.$pass.$salt2)) +--------------------------------------------- + +Speed.#01........: 2934.6 MH/s (93.87ms) @ Accel:39 Loops:256 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 19500 (Ruby on Rails Restful-Authentication) +-------------------------------------------------------- + +Speed.#01........: 324.0 MH/s (92.67ms) @ Accel:17 Loops:64 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 2245.3 kH/s (94.80ms) @ Accel:31 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 1113.6 kH/s (92.59ms) @ Accel:15 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 2248.4 kH/s (94.81ms) @ Accel:31 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 1114.5 kH/s (92.61ms) @ Accel:15 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999] +---------------------------------------------------------------------- + +Speed.#01........: 1208.1 kH/s (91.93ms) @ Accel:19 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 556.1 kH/s (93.05ms) @ Accel:19 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 362.5 kH/s (95.52ms) @ Accel:13 Loops:125 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999] +-------------------------------------------------------------------- + +Speed.#01........: 56972 H/s (92.00ms) @ Accel:19 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999] +-------------------------------------------------------------------- + +Speed.#01........: 134.4 kH/s (95.58ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999] +------------------------------------------------------------------- + +Speed.#01........: 70541 H/s (95.57ms) @ Accel:32 Loops:1000 Thr:256 Vec:1 + +------------------------------------ +* Hash-Mode 20500 (PKZIP Master Key) +------------------------------------ + +Speed.#01........: 238.9 GH/s (86.70ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization)) +---------------------------------------------------------- + +Speed.#01........: 41388.3 MH/s (77.62ms) @ Accel:457 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 7680.5 kH/s (94.75ms) @ Accel:53 Loops:500 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 20710 (sha256(sha256($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 2448.4 MH/s (95.24ms) @ Accel:33 Loops:256 Thr:256 Vec:2 + +--------------------------------- +* Hash-Mode 20711 (AuthMe sha256) +--------------------------------- + +Speed.#01........: 2505.6 MH/s (95.88ms) @ Accel:34 Loops:256 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 20712 (RSA Security Analytics / NetWitness (sha256)) +---------------------------------------------------------------- + +Speed.#01........: 2507.5 MH/s (95.82ms) @ Accel:34 Loops:256 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 20720 (sha256($salt.sha256($pass))) +----------------------------------------------- + +Speed.#01........: 2318.6 MH/s (94.49ms) @ Accel:31 Loops:256 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 20730 (sha256(sha256($pass.$salt))) +----------------------------------------------- + +Speed.#01........: 2563.1 MH/s (93.75ms) @ Accel:34 Loops:256 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 20800 (sha256(md5($pass))) +-------------------------------------- + +Speed.#01........: 7221.5 MH/s (93.96ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass))) +----------------------------------------------------------- + +Speed.#01........: 7156.8 MH/s (94.80ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass))) +------------------------------------------------------------- + +Speed.#01........: 1479.1 MH/s (95.57ms) @ Accel:20 Loops:256 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 21100 (sha1(md5($pass.$salt))) +------------------------------------------ + +Speed.#01........: 12396.0 MH/s (95.77ms) @ Accel:42 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 21200 (md5(sha1($salt).md5($pass))) +----------------------------------------------- + +Speed.#01........: 15541.3 MH/s (94.56ms) @ Accel:52 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 21300 (md5($salt.sha1($salt.$pass))) +------------------------------------------------ + +Speed.#01........: 7827.0 MH/s (93.91ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------- +* Hash-Mode 21310 (md5($salt1.sha1($salt2.$pass))) +-------------------------------------------------- + +Speed.#01........: 7923.3 MH/s (92.77ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 21400 (sha256(sha256_bin($pass))) +--------------------------------------------- + +Speed.#01........: 4263.1 MH/s (92.83ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 21420 (sha256($salt.sha256_bin($pass))) +--------------------------------------------------- + +Speed.#01........: 2375.2 MH/s (95.21ms) @ Accel:32 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 176.0 kH/s (82.77ms) @ Accel:9 Loops:62 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999] +--------------------------------------------------------- + +Speed.#01........: 176.0 kH/s (82.77ms) @ Accel:9 Loops:62 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999] +---------------------------------------------------------- + +Speed.#01........: 1414.5 kH/s (91.95ms) @ Accel:19 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 1383.7 kH/s (94.10ms) @ Accel:19 Loops:256 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 1372.9 kH/s (94.96ms) @ Accel:38 Loops:128 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21900 (md5(md5(md5($pass.$salt1)).$salt2)) +------------------------------------------------------ + +Speed.#01........: 6481.1 MH/s (93.72ms) @ Accel:43 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 1127.3 kH/s (91.71ms) @ Accel:15 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0] +------------------------------------------------------- + +Speed.#01........: 1745.7 MH/s (0.00ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 22100 (BitLocker) [Iterations: 1048576] +--------------------------------------------------- + +Speed.#01........: 4368 H/s (92.63ms) @ Accel:15 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 22200 (Citrix NetScaler (SHA512)) +--------------------------------------------- + +Speed.#01........: 3112.4 MH/s (95.38ms) @ Accel:21 Loops:512 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 22300 (sha256($salt.$pass.$salt)) +--------------------------------------------- + +Speed.#01........: 8209.9 MH/s (92.97ms) @ Accel:27 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256)) +--------------------------------------------------------- + +Speed.#01........: 8233.1 MH/s (92.71ms) @ Accel:27 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191] +--------------------------------------------------------- + +Speed.#01........: 921.1 kH/s (93.16ms) @ Accel:25 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 22500 (MultiBit Classic .key (MD5)) +----------------------------------------------- + +Speed.#01........: 2184.9 MH/s (93.81ms) @ Accel:29 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999] +------------------------------------------------------------------------------------ + +Speed.#01........: 326.4 kH/s (94.98ms) @ Accel:18 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384] +------------------------------------------------------------ + +* Device #1: High memory usage by desktop or other apps detected: 18050252800/85094825984 + Performance is capped at 78.79% +Speed.#01........: 6935 H/s (33.08ms) @ Accel:108 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22800 (Simpla CMS - md5($salt.$pass.md5($pass))) +------------------------------------------------------------ + +Speed.#01........: 9349.4 MH/s (95.21ms) @ Accel:63 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$)) +--------------------------------------------------------- + +Speed.#01........: 1695.8 MH/s (91.69ms) @ Accel:22 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$)) +--------------------------------------------------------- + +Speed.#01........: 6426.2 MH/s (92.36ms) @ Accel:42 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)) +------------------------------------------------------------- + +Speed.#01........: 3099.0 MH/s (93.49ms) @ Accel:41 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$)) +--------------------------------------------------------- + +Speed.#01........: 2327.1 MH/s (94.15ms) @ Accel:31 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$)) +--------------------------------------------------------- + +Speed.#01........: 1957.2 MH/s (93.89ms) @ Accel:26 Loops:256 Thr:256 Vec:1 + +------------------------------------- +* Hash-Mode 23001 (SecureZIP AES-128) +------------------------------------- + +Speed.#01........: 2729.3 MH/s (95.78ms) @ Accel:148 Loops:512 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23002 (SecureZIP AES-192) +------------------------------------- + +Speed.#01........: 2067.8 MH/s (95.69ms) @ Accel:224 Loops:256 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23003 (SecureZIP AES-256) +------------------------------------- + +Speed.#01........: 1710.8 MH/s (96.06ms) @ Accel:186 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------- +* Hash-Mode 23100 (Apple Keychain) [Iterations: 999] +---------------------------------------------------- + +Speed.#01........: 4546.2 kH/s (93.39ms) @ Accel:31 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 2250.6 kH/s (94.75ms) @ Accel:31 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------- +* Hash-Mode 23300 (Apple iWork) [Iterations: 3999] +-------------------------------------------------- + +Speed.#01........: 2302.5 kH/s (95.60ms) @ Accel:32 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 23400 (Bitwarden) [Iterations: 99999] +------------------------------------------------- + +Speed.#01........: 38935 H/s (95.72ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 201.5 kH/s (59.08ms) @ Accel:19 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 104.2 kH/s (114.40ms) @ Accel:19 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144] +-------------------------------------------------------------- + +Speed.#01........: 167.4 kH/s (103.03ms) @ Accel:10 Loops:16384 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144] +------------------------------------------------------------ + +Speed.#01........: 159.7 kH/s (102.79ms) @ Accel:10 Loops:16384 Thr:256 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1] +------------------------------------------------------------------ + +Speed.#01........: 6756.3 kH/s (96.35ms) @ Accel:194 Loops:1 Thr:32 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 24000 (BestCrypt v4 Volume Encryption) [Iterations: 32768] +---------------------------------------------------------------------- + +* Device #1: High memory usage by desktop or other apps detected: 18050252800/85094825984 + Performance is capped at 78.79% +Speed.#01........: 561 H/s (134.29ms) @ Accel:108 Loops:2048 Thr:16 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999] +-------------------------------------------------------------------- + +Speed.#01........: 923.5 kH/s (95.59ms) @ Accel:32 Loops:1000 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999] +----------------------------------------------------------------------- + +Speed.#01........: 260.2 kH/s (95.46ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt))) +------------------------------------------------- + +Speed.#01........: 7995.2 MH/s (95.46ms) @ Accel:27 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047] +---------------------------------------------------------------------------------------- + +Speed.#01........: 2248.3 kH/s (91.63ms) @ Accel:15 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047] +------------------------------------------------------------------------------------------ + +Speed.#01........: 1897.7 kH/s (94.15ms) @ Accel:26 Loops:512 Thr:256 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +---------------------------------------------------------------------------------------- + +Speed.#01........: 4698 H/s (95.43ms) @ Accel:13 Loops:125 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 24600 (SQLCipher) [Iterations: 63999] +------------------------------------------------- + +Speed.#01........: 71614 H/s (90.34ms) @ Accel:15 Loops:1000 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 24700 (Stuffit5) +---------------------------- + +Speed.#01........: 24249.9 MH/s (95.52ms) @ Accel:82 Loops:1024 Thr:256 Vec:1 + +------------------------------------- +* Hash-Mode 24800 (Umbraco HMAC-SHA1) +------------------------------------- + +Speed.#01........: 4592.8 MH/s (93.67ms) @ Accel:31 Loops:512 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 24900 (Dahua Authentication MD5) +-------------------------------------------- + +Speed.#01........: 36248.5 MH/s (95.82ms) @ Accel:123 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 24901 (Besder Authentication MD5) +--------------------------------------------- + +Speed.#01........: 35000.9 MH/s (95.21ms) @ Accel:118 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------------------- + +Speed.#01........: 616.1 kH/s (31.99ms) @ Accel:46 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576] +------------------------------------------------------------ + +Speed.#01........: 1960.7 kH/s (20.22ms) @ Accel:93 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------- + +Speed.#01........: 937.5 kH/s (42.55ms) @ Accel:93 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000] +------------------------------------------------------------------------- + +Speed.#01........: 29076 H/s (94.96ms) @ Accel:20 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70] +---------------------------------------------------------------------------------------- + +Speed.#01........: 118.0 MH/s (27.26ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 950.3 kH/s (94.17ms) @ Accel:26 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 25600 (bcrypt(md5($pass))) [Iterations: 32] +------------------------------------------------------- + +Speed.#01........: 141.5 kH/s (95.12ms) @ Accel:93 Loops:4 Thr:11 Vec:1 + +------------------------------ +* Hash-Mode 25700 (MurmurHash) +------------------------------ + +Speed.#01........: 249.9 GH/s (82.88ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 25800 (bcrypt(sha1($pass))) [Iterations: 32] +-------------------------------------------------------- + +Speed.#01........: 141.5 kH/s (95.16ms) @ Accel:93 Loops:4 Thr:11 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535] +---------------------------------------------------------------------------------- + +Speed.#01........: 59448 H/s (94.30ms) @ Accel:26 Loops:512 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 26000 (Mozilla key3.db) +----------------------------------- + +Speed.#01........: 723.1 MH/s (92.86ms) @ Accel:19 Loops:128 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999] +------------------------------------------------------ + +Speed.#01........: 389.3 kH/s (95.69ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 26200 (OpenEdge Progress Encode) +-------------------------------------------- + +Speed.#01........: 108.7 MH/s (81.29ms) @ Accel:4 Loops:128 Thr:160 Vec:1 + +--------------------------------------------- +* Hash-Mode 26300 (FortiGate256 (FortiOS256)) +--------------------------------------------- + +Speed.#01........: 5927.4 MH/s (95.37ms) @ Accel:40 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 8571.8 MH/s (105.54ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 7485.2 MH/s (101.97ms) @ Accel:27 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 6104.1 MH/s (101.90ms) @ Accel:22 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000] +--------------------------------------------------------------------------------- + +Speed.#01........: 95661 H/s (92.39ms) @ Accel:16 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 388.8 kH/s (95.64ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999] +------------------------------------------------------------------------------------ + +Speed.#01........: 389.3 kH/s (95.68ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 428.8 kH/s (93.29ms) @ Accel:93 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 428.6 kH/s (93.31ms) @ Accel:93 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 318.1 kH/s (94.39ms) @ Accel:35 Loops:262144 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0] +------------------------------------------------------------------ + +Speed.#01........: 1717.6 MH/s (0.00ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------- +* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0] +-------------------------------------------------- + +Speed.#01........: 1388.1 MH/s (0.00ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey)) +---------------------------------------------------------------------- + +Speed.#01........: 19368.9 MH/s (94.83ms) @ Accel:65 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 318.1 kH/s (94.41ms) @ Accel:35 Loops:262144 Thr:32 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999] +---------------------------------------------------------------------------------- + +Speed.#01........: 457.4 kH/s (90.45ms) @ Accel:15 Loops:1000 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 13906 H/s (95.68ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 10598 H/s (94.03ms) @ Accel:26 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384] +------------------------------------------------------------------------- + +* Device #1: High memory usage by desktop or other apps detected: 18050252800/85094825984 + Performance is capped at 78.79% +Speed.#01........: 6941 H/s (33.07ms) @ Accel:108 Loops:2048 Thr:32 Vec:1 + +------------------------------- +* Hash-Mode 27800 (MurmurHash3) +------------------------------- + +Speed.#01........: 220.3 GH/s (94.04ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +-------------------------- +* Hash-Mode 27900 (CRC32C) +-------------------------- + +Speed.#01........: 17733.7 MH/s (55.75ms) @ Accel:35 Loops:1024 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 28000 (CRC64Jones) +------------------------------ + +Speed.#01........: 100.2 GH/s (95.86ms) @ Accel:341 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999] +----------------------------------------------------------------- + +Speed.#01........: 388.9 kH/s (95.52ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384] +---------------------------------------------------------------------- + +* Device #1: High memory usage by desktop or other apps detected: 18050252800/85094825984 + Performance is capped at 78.79% +Speed.#01........: 6947 H/s (33.03ms) @ Accel:108 Loops:2048 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 28300 (Teamspeak 3 (channel hash)) +---------------------------------------------- + +Speed.#01........: 3703.4 MH/s (95.42ms) @ Accel:25 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 28400 (bcrypt(sha512($pass))) [Iterations: 4096] +------------------------------------------------------------ + +Speed.#01........: 1126 H/s (95.31ms) @ Accel:93 Loops:4 Thr:11 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 182.9 GH/s (62.85ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 392.2 GH/s (29.04ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 183.8 GH/s (62.54ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 392.3 GH/s (29.06ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 185.2 GH/s (62.08ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 393.6 GH/s (28.99ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 951.4 kH/s (94.14ms) @ Accel:26 Loops:512 Thr:256 Vec:1 + +-------------------------------------------------- +* Hash-Mode 28700 (Amazon AWS Signature Version 4) +-------------------------------------------------- + +Speed.#01........: 259.3 MH/s (95.40ms) @ Accel:14 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 2253.8 kH/s (94.72ms) @ Accel:31 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 1117.8 kH/s (92.49ms) @ Accel:15 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass)))) +--------------------------------------------------------------------------- + +Speed.#01........: 6904.6 MH/s (94.17ms) @ Accel:23 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass)) +------------------------------------------------------------ + +Speed.#01........: 1880.4 MH/s (93.97ms) @ Accel:25 Loops:256 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 29200 (Radmin3) +--------------------------- + +Speed.#01........: 2915.9 kH/s (94.70ms) @ Accel:10 Loops:1 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999] +------------------------------------------------------------------------ + +Speed.#01........: 825.1 kH/s (93.98ms) @ Accel:25 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 439.2 kH/s (95.39ms) @ Accel:29 Loops:125 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 298.5 kH/s (94.01ms) @ Accel:20 Loops:125 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999] +-------------------------------------------------------------------- + +Speed.#01........: 1203.5 kH/s (91.99ms) @ Accel:19 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 556.2 kH/s (93.02ms) @ Accel:19 Loops:125 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 362.3 kH/s (95.40ms) @ Accel:13 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 160.7 kH/s (88.97ms) @ Accel:9 Loops:62 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 79766 H/s (91.43ms) @ Accel:9 Loops:31 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 54333 H/s (91.36ms) @ Accel:12 Loops:15 Thr:256 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999] +----------------------------------------------------------------------------------- + +Speed.#01........: 1498.4 kH/s (93.95ms) @ Accel:25 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 754.6 kH/s (95.35ms) @ Accel:29 Loops:125 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 502.8 kH/s (93.87ms) @ Accel:20 Loops:125 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330] +-------------------------------------------------------------------------- + +Speed.#01........: 2668 H/s (37.42ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 1526 H/s (32.71ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 1069 H/s (46.68ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 2711 H/s (24.12ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 1314 H/s (49.27ms) @ Accel:1013 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 835 H/s (50.80ms) @ Accel:664 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999] +-------------------------------------------------------------------------- + +Speed.#01........: 277 H/s (51.96ms) @ Accel:450 Loops:250 Thr:128 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 114 H/s (61.51ms) @ Accel:875 Loops:250 Thr:32 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (26.39ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660] +-------------------------------------------------------------------------------------- + +Speed.#01........: 5340 H/s (38.30ms) @ Accel:1024 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 3057 H/s (33.43ms) @ Accel:1024 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 2142 H/s (47.74ms) @ Accel:1024 Loops:256 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 3600 H/s (18.15ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 1808 H/s (36.18ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 1216 H/s (48.87ms) @ Accel:930 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------- + +Speed.#01........: 8994 H/s (18.15ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Speed.#01........: 4505 H/s (18.13ms) @ Accel:1024 Loops:125 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Speed.#01........: 3010 H/s (27.15ms) @ Accel:1024 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------------- + +Speed.#01........: 112 H/s (49.06ms) @ Accel:687 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (29.73ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (44.58ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +----------------------------------------------------------------------------------------- +* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------------- + +Speed.#01........: 300 H/s (47.42ms) @ Accel:411 Loops:62 Thr:224 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 130 H/s (57.71ms) @ Accel:435 Loops:31 Thr:224 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 107 H/s (48.05ms) @ Accel:536 Loops:15 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350] +------------------------------------------------------------ + +Speed.#01........: 61015 H/s (94.87ms) @ Accel:31 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379] +---------------------------------------------------------------- + +Speed.#01........: 30285 H/s (91.87ms) @ Accel:15 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350] +---------------------------------------------------------------- + +Speed.#01........: 30515 H/s (91.81ms) @ Accel:15 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179] +------------------------------------------------------------- + +Speed.#01........: 42321 H/s (94.20ms) @ Accel:13 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 21082 H/s (94.16ms) @ Accel:13 Loops:512 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 42152 H/s (94.19ms) @ Accel:13 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793] +------------------------------------------------------------- + +Speed.#01........: 19850 H/s (94.16ms) @ Accel:19 Loops:256 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793] +----------------------------------------------------------------- + +Speed.#01........: 19869 H/s (94.07ms) @ Accel:19 Loops:256 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256] +----------------------------------------------------------------- + +Speed.#01........: 19734 H/s (94.11ms) @ Accel:19 Loops:256 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665] +----------------------------------------------------------------- + +Speed.#01........: 34435 H/s (92.36ms) @ Accel:12 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 34077 H/s (92.44ms) @ Accel:12 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 68195 H/s (92.36ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99] +------------------------------------------------------------------------------------- + +Speed.#01........: 43322.9 kH/s (94.79ms) @ Accel:318 Loops:50 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29700 (KeePass (KDBX v2/v3) - keyfile only) [Iterations: 60000] +--------------------------------------------------------------------------- + +Speed.#01........: 57017 H/s (88.82ms) @ Accel:11 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768] +------------------------------------------------------------- + +* Device #1: High memory usage by desktop or other apps detected: 18050252800/85094825984 + Performance is capped at 78.79% +Speed.#01........: 310 H/s (29.80ms) @ Accel:108 Loops:2048 Thr:16 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999] +---------------------------------------------------------------------------------- + +Speed.#01........: 38572 H/s (93.01ms) @ Accel:26 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 9638 H/s (93.04ms) @ Accel:26 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 43566.9 kH/s (95.82ms) @ Accel:313 Loops:500 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999] +-------------------------------------------------------------------------- + +Speed.#01........: 33869.9 kH/s (95.85ms) @ Accel:313 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt))) +---------------------------------------------------------------- + +Speed.#01........: 23752.4 MH/s (95.15ms) @ Accel:80 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt))) +---------------------------------------------------------------------- + +Speed.#01........: 4084.4 MH/s (93.44ms) @ Accel:27 Loops:512 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256) +------------------------------------------------- + +Speed.#01........: 8420.0 MH/s (94.01ms) @ Accel:28 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass)))) +--------------------------------------------------- + +Speed.#01........: 10918.1 MH/s (95.79ms) @ Accel:37 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 30600 (bcrypt(sha256($pass))) [Iterations: 1024] +------------------------------------------------------------ + +Speed.#01........: 4507 H/s (95.30ms) @ Accel:93 Loops:4 Thr:11 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30601 (bcrypt(HMAC-SHA256($pass))) [Iterations: 4096] +----------------------------------------------------------------- + +Speed.#01........: 1127 H/s (95.25ms) @ Accel:93 Loops:4 Thr:11 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30700 (Anope IRC Services (enc_sha256)) +--------------------------------------------------- + +Speed.#01........: 9490.3 MH/s (95.32ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 2692.4 kH/s (389.31ms) @ Accel:739 Loops:16 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 2692.0 kH/s (389.39ms) @ Accel:739 Loops:16 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 2701.8 kH/s (387.98ms) @ Accel:739 Loops:16 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 2677.3 kH/s (391.53ms) @ Accel:739 Loops:16 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 2612.2 kH/s (401.28ms) @ Accel:739 Loops:16 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 2620.5 kH/s (400.02ms) @ Accel:739 Loops:16 Thr:256 Vec:1 + +------------------------------- +* Hash-Mode 31000 (BLAKE2s-256) +------------------------------- + +Speed.#01........: 14311.6 MH/s (94.80ms) @ Accel:48 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 31100 (ShangMi 3 (SM3)) +----------------------------------- + +Speed.#01........: 8878.6 MH/s (95.51ms) @ Accel:30 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999] +------------------------------------------------ + +Speed.#01........: 305.1 kH/s (94.96ms) @ Accel:21 Loops:500 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 31300 (MS SNTP) +--------------------------- + +Speed.#01........: 17298.3 MH/s (92.84ms) @ Accel:58 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 31400 (SecureCRT MasterPassphrase v2) +------------------------------------------------- + +Speed.#01........: 4439.5 MH/s (95.52ms) @ Accel:30 Loops:512 Thr:256 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 31500 (Domain Cached Credentials (DCC), MS Cache (NT)) [Iterations: 0] +---------------------------------------------------------------------------------- + +Speed.#01........: 1517.3 MH/s (0.00ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 31600 (Domain Cached Credentials 2 (DCC2), MS Cache 2, (NT)) [Iterations: 10239] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 901.0 kH/s (95.69ms) @ Accel:50 Loops:640 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2)) +------------------------------------------------------ + +Speed.#01........: 9679.9 MH/s (94.86ms) @ Accel:65 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 38988 H/s (95.55ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999] +------------------------------------------------------------- + +Speed.#01........: 284.8 kH/s (91.94ms) @ Accel:19 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 32000 (NetIQ SSPR (MD5)) [Iterations: 99999] +-------------------------------------------------------- + +Speed.#01........: 457.6 kH/s (95.78ms) @ Accel:159 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 32010 (NetIQ SSPR (SHA1)) [Iterations: 99999] +--------------------------------------------------------- + +Speed.#01........: 183.8 kH/s (94.63ms) @ Accel:63 Loops:1000 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 32020 (NetIQ SSPR (SHA-1 with Salt)) [Iterations: 99999] +-------------------------------------------------------------------- + +Speed.#01........: 183.8 kH/s (94.61ms) @ Accel:63 Loops:1000 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32030 (NetIQ SSPR (SHA-256 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 77209 H/s (93.01ms) @ Accel:26 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32031 (Adobe AEM (SSPR, SHA-256 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 7686.7 kH/s (94.67ms) @ Accel:53 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32040 (NetIQ SSPR (SHA-512 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 29023 H/s (95.16ms) @ Accel:20 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32041 (Adobe AEM (SSPR, SHA-512 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 2890.5 kH/s (95.08ms) @ Accel:20 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 32050 (NetIQ SSPR (PBKDF2WithHmacSHA1)) [Iterations: 99999] +----------------------------------------------------------------------- + +Speed.#01........: 92404 H/s (95.57ms) @ Accel:32 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32060 (NetIQ SSPR (PBKDF2WithHmacSHA256)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 38959 H/s (95.63ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32070 (NetIQ SSPR (PBKDF2WithHmacSHA512)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 14241 H/s (92.02ms) @ Accel:19 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32100 (Kerberos 5, etype 17, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 2245.6 kH/s (94.82ms) @ Accel:31 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32200 (Kerberos 5, etype 18, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 1113.7 kH/s (92.60ms) @ Accel:15 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 32300 (Empire CMS (Admin password)) +----------------------------------------------- + +Speed.#01........: 5432.6 MH/s (93.66ms) @ Accel:36 Loops:512 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 32410 (sha512(sha512($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 388.4 MH/s (95.54ms) @ Accel:14 Loops:128 Thr:192 Vec:1 + +--------------------------------------------------- +* Hash-Mode 32420 (sha512(sha512_bin($pass).$salt)) +--------------------------------------------------- + +Speed.#01........: 754.3 MH/s (93.70ms) @ Accel:20 Loops:128 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 32500 (Dogechain.info Wallet) [Iterations: 4999] +------------------------------------------------------------ + +Speed.#01........: 776.7 kH/s (95.65ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 32600 (CubeCart (whirlpool($salt.$pass.$salt))) +----------------------------------------------------------- + +Speed.#01........: 1090.3 MH/s (90.77ms) @ Accel:14 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32700 (Kremlin Encrypt 3.0 w/NewDES) [Iterations: 1000] +------------------------------------------------------------------- + +Speed.#01........: 945.0 kH/s (116.46ms) @ Accel:4 Loops:1000 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 32800 (md5(sha1(md5($pass)))) +----------------------------------------- + +Speed.#01........: 8918.1 MH/s (95.10ms) @ Accel:30 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 32900 (PBKDF1-SHA1) [Iterations: 999] +------------------------------------------------- + +Speed.#01........: 18106.6 kH/s (95.20ms) @ Accel:127 Loops:500 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 33000 (md5($salt1.$pass.$salt2)) +-------------------------------------------- + +Speed.#01........: 5906.3 MH/s (95.72ms) @ Accel:40 Loops:512 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 33100 (md5($salt.md5($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 12840.4 MH/s (94.66ms) @ Accel:43 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------- +* Hash-Mode 33300 (HMAC-BLAKE2S (key = $pass)) +---------------------------------------------- + +Speed.#01........: 1692.9 MH/s (91.85ms) @ Accel:22 Loops:256 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 33400 (mega.nz password-protected link (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 13639 H/s (47.98ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +------------------------------------ +* Hash-Mode 33500 (RC4 40-bit DropN) +------------------------------------ + +Speed.#01........: 2795.4 MH/s (96.07ms) @ Accel:304 Loops:256 Thr:32 Vec:1 + +------------------------------------ +* Hash-Mode 33501 (RC4 72-bit DropN) +------------------------------------ + +Speed.#01........: 2848.9 MH/s (95.81ms) @ Accel:309 Loops:256 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 33502 (RC4 104-bit DropN) +------------------------------------- + +Speed.#01........: 2863.0 MH/s (95.96ms) @ Accel:311 Loops:256 Thr:32 Vec:1 + +------------------------------ +* Hash-Mode 33600 (RIPEMD-320) +------------------------------ + +Speed.#01........: 17093.4 MH/s (95.89ms) @ Accel:58 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 33650 (HMAC-RIPEMD320 (key = $pass)) +------------------------------------------------ + +Speed.#01........: 3147.6 MH/s (94.32ms) @ Accel:21 Loops:512 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 33660 (HMAC-RIPEMD320 (key = $salt)) +------------------------------------------------ + +Speed.#01........: 6517.7 MH/s (95.43ms) @ Accel:22 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 33700 (Microsoft Online Account (PBKDF2-HMAC-SHA256 + AES256)) [Iterations: 9999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 389.8 kH/s (95.56ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 33800 (WBB4 (Woltlab Burning Board) [bcrypt(bcrypt($pass))]) [Iterations: 256] +------------------------------------------------------------------------------------------ + +Speed.#01........: 9014 H/s (95.30ms) @ Accel:93 Loops:4 Thr:11 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 33900 (Citrix NetScaler (PBKDF2-HMAC-SHA256)) [Iterations: 2499] +---------------------------------------------------------------------------- + +Speed.#01........: 1555.9 kH/s (95.56ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +------------------------------------------- +* Hash-Mode 34000 (Argon2) [Iterations: 12] +------------------------------------------- + +* Device #1: High memory usage by desktop or other apps detected: 18050252800/85094825984 + Performance is capped at 78.79% +Speed.#01........: 2709 H/s (60.83ms) @ Accel:991 Loops:2 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 34100 (LUKS v2 argon2 + SHA-256 + AES) [Iterations: 16] +------------------------------------------------------------------- + +* Device #1: High memory usage by desktop or other apps detected: 18050252800/85094825984 + Performance is capped at 78.79% +Speed.#01........: 46 H/s (78.58ms) @ Accel:61 Loops:1 Thr:32 Vec:1 + +--------------------------------- +* Hash-Mode 34200 (MurmurHash64A) +--------------------------------- + +Speed.#01........: 317.5 GH/s (65.22ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 34201 (MurmurHash64A (zero seed)) +--------------------------------------------- + +Speed.#01........: 319.5 GH/s (64.81ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 34211 (MurmurHash64A truncated (zero seed)) +------------------------------------------------------- + +Speed.#01........: 348.0 GH/s (59.36ms) @ Accel:739 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 34300 (KeePass Argon2 (KDBX v4)) [Iterations: 8] +------------------------------------------------------------ + +* Device #1: High memory usage by desktop or other apps detected: 18050252800/85094825984 + Performance is capped at 78.79% +Speed.#01........: 4636 H/s (106.39ms) @ Accel:991 Loops:4 Thr:32 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 34301 (KeePass AESKDF (KDBX v4)) [Iterations: 600000] +----------------------------------------------------------------- + +Speed.#01........: 5426 H/s (80.46ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 34400 (sha224(sha224($pass))) +----------------------------------------- + +Speed.#01........: 2776.6 MH/s (94.17ms) @ Accel:37 Loops:256 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 34500 (sha224(sha1($pass))) +--------------------------------------- + +Speed.#01........: 5100.0 MH/s (94.23ms) @ Accel:34 Loops:512 Thr:256 Vec:1 + +----------------------------- +* Hash-Mode 34600 (MD6 (256)) +----------------------------- + +Speed.#01........: 30573.1 kH/s (115.65ms) @ Accel:8 Loops:64 Thr:64 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 34700 (Blockchain, My Wallet, Legacy Wallets) +--------------------------------------------------------- + +Speed.#01........: 1832.1 MH/s (92.58ms) @ Accel:24 Loops:256 Thr:256 Vec:1 + +------------------------------- +* Hash-Mode 34800 (BLAKE2b-256) +------------------------------- + +Speed.#01........: 5641.3 MH/s (95.23ms) @ Accel:19 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 34810 (BLAKE2b-256($pass.$salt)) +-------------------------------------------- + +Speed.#01........: 5520.5 MH/s (97.31ms) @ Accel:19 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 34820 (BLAKE2b-256($salt.$pass)) +-------------------------------------------- + +Speed.#01........: 5206.8 MH/s (95.01ms) @ Accel:35 Loops:512 Thr:256 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 35000 (SAP CODVN H (PWDSALTEDHASH) isSHA512) [Iterations: 14999] +---------------------------------------------------------------------------- + +Speed.#01........: 140.8 kH/s (94.80ms) @ Accel:29 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 35100 (sm3crypt $sm3$, SM3 (Unix)) [Iterations: 5000] +----------------------------------------------------------------- + +Speed.#01........: 869.8 kH/s (94.28ms) @ Accel:30 Loops:500 Thr:256 Vec:1 + +-------------------------------- +* Hash-Mode 35200 (AS/400 SSHA1) +-------------------------------- + +Speed.#01........: 16078.8 MH/s (93.02ms) @ Accel:54 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 35300 (Kerberos 5, etype 23, TGS-REP (NT)) [Iterations: 0] +---------------------------------------------------------------------- + +Speed.#01........: 991.6 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 35400 (Kerberos 5, etype 23, AS-REP (NT)) [Iterations: 0] +--------------------------------------------------------------------- + +Speed.#01........: 1014.3 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 35500 (Wordpress bcrypt(hmac-sha384($pass))) [Iterations: 1024] +--------------------------------------------------------------------------- + +Speed.#01........: 4502 H/s (95.33ms) @ Accel:93 Loops:4 Thr:11 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 35600 (gost12512crypt [$gost12512hash$] (Unix)) [Iterations: 5000] +------------------------------------------------------------------------------ + +Speed.#01........: 26633 H/s (90.62ms) @ Accel:7 Loops:125 Thr:128 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 35700 (phpass(md5($pass))) [Iterations: 2048] +--------------------------------------------------------- + +Speed.#01........: 21075.8 kH/s (95.48ms) @ Accel:148 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 35800 (Symfony Legacy SHA256) [Iterations: 9999] +------------------------------------------------------------ + +Speed.#01........: 115.1 kH/s (95.94ms) @ Accel:32 Loops:125 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 70000 (Argon2id [Bridged: reference implementation + tunings]) [Iterations: 1] +------------------------------------------------------------------------------------------ + diff --git a/raw/B200-all.log b/raw/B200-all.log new file mode 100644 index 0000000..9bd9d8a --- /dev/null +++ b/raw/B200-all.log @@ -0,0 +1,3509 @@ +hashcat (v7.1.2-382-g2d71af371) starting in benchmark mode + +Benchmarking uses hand-optimized kernel code by default. +You can use it in your cracking session by setting the -O option. +Note: Using optimized kernel code limits the maximum supported password length. +To disable the optimized kernel code in benchmark mode, use the -w option. + +Initializing bridges. Please be patient...Initialized bridgesInitializing backend runtimes. Please be patient...Initialized backend runtimesInitializing backend devices. Please be patient...Successfully initialized the NVIDIA main driver CUDA runtime library. + +Failed to initialize NVIDIA RTC library. + +* Device #1: CUDA SDK Toolkit not installed or incorrectly installed. + CUDA SDK Toolkit required for proper device support and utilization. + For more information, see: https://hashcat.net/faq/wrongdriver + Falling back to OpenCL runtime. + +Initialized backend devicesOpenCL API (OpenCL 3.0 CUDA 13.0.94) - Platform #1 [NVIDIA Corporation] +======================================================================= +* Device #01: NVIDIA B200, 182631/182631 MB (45657 MB allocatable), 148MCU + +Benchmark relevant options: +=========================== +* --benchmark-all +* --backend-devices-virtmulti=1 +* --backend-devices-virthost=1 +* --optimized-kernel-enable + +------------------- +* Hash-Mode 0 (MD5) +------------------- + +Speed.#01........: 140.8 GH/s (88.03ms) @ Accel:320 Loops:1024 Thr:256 Vec:8 + +--------------------------------- +* Hash-Mode 10 (md5($pass.$salt)) +--------------------------------- + +Speed.#01........: 140.8 GH/s (88.03ms) @ Accel:320 Loops:1024 Thr:256 Vec:8 + +-------------------------------- +* Hash-Mode 11 (Joomla < 2.5.18) +-------------------------------- + +Speed.#01........: 140.5 GH/s (88.17ms) @ Accel:320 Loops:1024 Thr:256 Vec:8 + +--------------------------- +* Hash-Mode 12 (PostgreSQL) +--------------------------- + +Speed.#01........: 140.5 GH/s (88.17ms) @ Accel:320 Loops:1024 Thr:256 Vec:8 + +--------------------------------- +* Hash-Mode 20 (md5($salt.$pass)) +--------------------------------- + +Speed.#01........: 87582.5 MH/s (84.93ms) @ Accel:192 Loops:1024 Thr:256 Vec:4 + +---------------------------------------- +* Hash-Mode 21 (osCommerce, xt:Commerce) +---------------------------------------- + +Speed.#01........: 88902.0 MH/s (83.67ms) @ Accel:192 Loops:1024 Thr:256 Vec:4 + +------------------------------------------------- +* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS)) +------------------------------------------------- + +Speed.#01........: 87378.7 MH/s (85.13ms) @ Accel:192 Loops:1024 Thr:256 Vec:4 + +---------------------- +* Hash-Mode 23 (Skype) +---------------------- + +Speed.#01........: 87356.9 MH/s (85.15ms) @ Accel:192 Loops:1024 Thr:256 Vec:4 + +---------------------------------- +* Hash-Mode 24 (SolarWinds Serv-U) +---------------------------------- + +Speed.#01........: 88901.2 MH/s (83.67ms) @ Accel:192 Loops:1024 Thr:256 Vec:4 + +------------------------------------------ +* Hash-Mode 30 (md5(utf16le($pass).$salt)) +------------------------------------------ + +Speed.#01........: 139.0 GH/s (86.80ms) @ Accel:320 Loops:1024 Thr:256 Vec:4 + +------------------------------------------ +* Hash-Mode 40 (md5($salt.utf16le($pass))) +------------------------------------------ + +Speed.#01........: 88539.4 MH/s (82.12ms) @ Accel:192 Loops:1024 Thr:256 Vec:4 + +--------------------------------------- +* Hash-Mode 50 (HMAC-MD5 (key = $pass)) +--------------------------------------- + +Speed.#01........: 23251.9 MH/s (93.35ms) @ Accel:28 Loops:1024 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 60 (HMAC-MD5 (key = $salt)) +--------------------------------------- + +Speed.#01........: 47392.7 MH/s (78.49ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------ +* Hash-Mode 70 (md5(utf16le($pass))) +------------------------------------ + +Speed.#01........: 133.2 GH/s (91.06ms) @ Accel:320 Loops:1024 Thr:256 Vec:1 + +---------------------- +* Hash-Mode 100 (SHA1) +---------------------- + +Speed.#01........: 47483.2 MH/s (78.35ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA) +---------------------------------------------------------- + +Speed.#01........: 47483.2 MH/s (78.35ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 110 (sha1($pass.$salt)) +----------------------------------- + +Speed.#01........: 47158.0 MH/s (78.89ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA) +------------------------------------------------------------- + +Speed.#01........: 47482.0 MH/s (78.35ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 112 (Oracle S: Type (Oracle 11+)) +--------------------------------------------- + +Speed.#01........: 47158.2 MH/s (78.89ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 120 (sha1($salt.$pass)) +----------------------------------- + +Speed.#01........: 36261.6 MH/s (68.39ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------- +* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1) +---------------------------------------------------- + +Speed.#01........: 36259.6 MH/s (68.39ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6) +------------------------------------------------------- + +Speed.#01........: 35876.2 MH/s (69.13ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +-------------------------------- +* Hash-Mode 124 (Django (SHA-1)) +-------------------------------- + +Speed.#01........: 35877.2 MH/s (69.13ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------- +* Hash-Mode 125 (ArubaOS) +------------------------- + +Speed.#01........: 35876.7 MH/s (69.13ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 130 (sha1(utf16le($pass).$salt)) +-------------------------------------------- + +Speed.#01........: 47070.5 MH/s (77.47ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 131 (MSSQL (2000)) +------------------------------ + +Speed.#01........: 46984.4 MH/s (73.77ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 132 (MSSQL (2005)) +------------------------------ + +Speed.#01........: 47074.4 MH/s (77.47ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 133 (PeopleSoft) +---------------------------- + +Speed.#01........: 47398.6 MH/s (76.94ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 140 (sha1($salt.utf16le($pass))) +-------------------------------------------- + +Speed.#01........: 35825.5 MH/s (67.82ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------- +* Hash-Mode 141 (Episerver 6.x < .NET 4) +---------------------------------------- + +Speed.#01........: 35825.0 MH/s (67.82ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 150 (HMAC-SHA1 (key = $pass)) +----------------------------------------- + +Speed.#01........: 11146.2 MH/s (90.42ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 160 (HMAC-SHA1 (key = $salt)) +----------------------------------------- + +Speed.#01........: 20548.6 MH/s (94.32ms) @ Accel:50 Loops:1024 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 170 (sha1(utf16le($pass))) +-------------------------------------- + +Speed.#01........: 47399.3 MH/s (76.94ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +-------------------------- +* Hash-Mode 200 (MySQL323) +-------------------------- + +Speed.#01........: 459.2 GH/s (61.96ms) @ Accel:736 Loops:1024 Thr:256 Vec:8 + +--------------------------------- +* Hash-Mode 300 (MySQL4.1/MySQL5) +--------------------------------- + +Speed.#01........: 21067.4 MH/s (95.68ms) @ Accel:52 Loops:1024 Thr:256 Vec:1 + +------------------------------------------- +* Hash-Mode 400 (phpass) [Iterations: 2048] +------------------------------------------- + +Speed.#01........: 45713.3 kH/s (92.02ms) @ Accel:224 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000] +------------------------------------------------------------------------------ + +Speed.#01........: 73292.3 kH/s (81.62ms) @ Accel:160 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 501 (Juniper IVE) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 73242.2 kH/s (81.62ms) @ Accel:160 Loops:1000 Thr:256 Vec:1 + +----------------------------- +* Hash-Mode 600 (BLAKE2b-512) +----------------------------- + +Speed.#01........: 10897.0 MH/s (92.49ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 610 (BLAKE2b-512($pass.$salt)) +------------------------------------------ + +Speed.#01........: 10897.1 MH/s (92.49ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 620 (BLAKE2b-512($salt.$pass)) +------------------------------------------ + +Speed.#01........: 9863.8 MH/s (94.33ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +--------------------- +* Hash-Mode 900 (MD4) +--------------------- + +Speed.#01........: 254.0 GH/s (92.61ms) @ Accel:608 Loops:1024 Thr:256 Vec:8 + +----------------------- +* Hash-Mode 1000 (NTLM) +----------------------- + +Speed.#01........: 251.6 GH/s (91.10ms) @ Accel:608 Loops:1024 Thr:256 Vec:8 + +------------------------------------------------------------ +* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache) +------------------------------------------------------------ + +Speed.#01........: 68621.7 MH/s (88.26ms) @ Accel:160 Loops:1024 Thr:256 Vec:4 + +--------------------------- +* Hash-Mode 1300 (SHA2-224) +--------------------------- + +Speed.#01........: 14646.5 MH/s (95.28ms) @ Accel:36 Loops:1024 Thr:256 Vec:4 + +-------------------------------------- +* Hash-Mode 1310 (sha224($pass.$salt)) +-------------------------------------- + +Speed.#01........: 13615.4 MH/s (91.11ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 1320 (sha224($salt.$pass)) +-------------------------------------- + +Speed.#01........: 13776.4 MH/s (95.67ms) @ Accel:34 Loops:1024 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 1400 (SHA2-256) +--------------------------- + +Speed.#01........: 15633.6 MH/s (94.22ms) @ Accel:38 Loops:1024 Thr:256 Vec:4 + +-------------------------------------- +* Hash-Mode 1410 (sha256($pass.$salt)) +-------------------------------------- + +Speed.#01........: 15160.2 MH/s (97.17ms) @ Accel:38 Loops:1024 Thr:256 Vec:4 + +--------------------------------------------------- +* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256}) +--------------------------------------------------- + +Speed.#01........: 15632.9 MH/s (94.23ms) @ Accel:38 Loops:1024 Thr:256 Vec:4 + +-------------------------------------- +* Hash-Mode 1420 (sha256($salt.$pass)) +-------------------------------------- + +Speed.#01........: 14458.3 MH/s (91.15ms) @ Accel:17 Loops:1024 Thr:512 Vec:4 + +------------------------------ +* Hash-Mode 1421 (hMailServer) +------------------------------ + +Speed.#01........: 14722.7 MH/s (94.79ms) @ Accel:36 Loops:1024 Thr:256 Vec:4 + +----------------------------------------------- +* Hash-Mode 1430 (sha256(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 15135.2 MH/s (95.54ms) @ Accel:38 Loops:1024 Thr:256 Vec:4 + +----------------------------------------------- +* Hash-Mode 1440 (sha256($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 14728.9 MH/s (93.05ms) @ Accel:36 Loops:1024 Thr:256 Vec:4 + +------------------------------------------ +* Hash-Mode 1441 (Episerver 6.x >= .NET 4) +------------------------------------------ + +Speed.#01........: 14731.6 MH/s (93.04ms) @ Accel:36 Loops:1024 Thr:256 Vec:4 + +-------------------------------------------- +* Hash-Mode 1450 (HMAC-SHA256 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 3382.6 MH/s (91.68ms) @ Accel:16 Loops:512 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 1460 (HMAC-SHA256 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 7716.7 MH/s (95.45ms) @ Accel:38 Loops:512 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 1470 (sha256(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 15006.8 MH/s (91.36ms) @ Accel:18 Loops:1024 Thr:512 Vec:4 + +-------------------------------------------------------- +* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES) +-------------------------------------------------------- + +Speed.#01........: 4416.5 MH/s (87.76ms) @ Accel:10 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000] +--------------------------------------------------------------------------- + +Speed.#01........: 73241.0 kH/s (81.62ms) @ Accel:160 Loops:1000 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 1700 (SHA2-512) +--------------------------- + +Speed.#01........: 5793.3 MH/s (93.68ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 1710 (sha512($pass.$salt)) +-------------------------------------- + +Speed.#01........: 5801.5 MH/s (93.55ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512}) +--------------------------------------------------- + +Speed.#01........: 5804.6 MH/s (93.50ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 1720 (sha512($salt.$pass)) +-------------------------------------- + +Speed.#01........: 5597.5 MH/s (90.03ms) @ Accel:13 Loops:512 Thr:512 Vec:1 + +------------------------------ +* Hash-Mode 1722 (macOS v10.7) +------------------------------ + +Speed.#01........: 5585.0 MH/s (90.23ms) @ Accel:13 Loops:512 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 1730 (sha512(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 5801.6 MH/s (91.94ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +------------------------------------- +* Hash-Mode 1731 (MSSQL (2012, 2014)) +------------------------------------- + +Speed.#01........: 5804.5 MH/s (91.89ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 1740 (sha512($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 5582.9 MH/s (88.78ms) @ Accel:13 Loops:512 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 1750 (HMAC-SHA512 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 998.8 MH/s (87.33ms) @ Accel:9 Loops:128 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 1760 (HMAC-SHA512 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 2343.9 MH/s (90.97ms) @ Accel:11 Loops:256 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 1770 (sha512(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 5791.1 MH/s (92.11ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 839.6 kH/s (89.68ms) @ Accel:10 Loops:500 Thr:512 Vec:1 + +------------------------- +* Hash-Mode 2000 (STDOUT) +------------------------- + +Speed.#01........: 204.0 TH/s (0.06ms) @ Accel:736 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239] +------------------------------------------------------------------------------------- + +Speed.#01........: 1959.1 kH/s (77.25ms) @ Accel:64 Loops:640 Thr:256 Vec:1 + +-------------------------------- +* Hash-Mode 2400 (Cisco-PIX MD5) +-------------------------------- + +Speed.#01........: 101.2 GH/s (85.77ms) @ Accel:224 Loops:1024 Thr:256 Vec:8 + +-------------------------------- +* Hash-Mode 2410 (Cisco-ASA MD5) +-------------------------------- + +Speed.#01........: 100.9 GH/s (85.98ms) @ Accel:224 Loops:1024 Thr:256 Vec:4 + +---------------------------------- +* Hash-Mode 2600 (md5(md5($pass))) +---------------------------------- + +Speed.#01........: 44101.6 MH/s (84.36ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------- +* Hash-Mode 2611 (vBulletin < v3.8.5) +------------------------------------- + +Speed.#01........: 44101.8 MH/s (84.36ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +----------------------- +* Hash-Mode 2612 (PHPS) +----------------------- + +Speed.#01........: 44099.3 MH/s (84.36ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +---------------------------------------- +* Hash-Mode 2630 (md5(md5($pass.$salt))) +---------------------------------------- + +Speed.#01........: 43929.3 MH/s (84.69ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 2711 (vBulletin >= v3.8.5) +-------------------------------------- + +Speed.#01........: 30096.1 MH/s (82.42ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board)) +---------------------------------------------------------- + +Speed.#01........: 31362.6 MH/s (79.09ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +--------------------- +* Hash-Mode 3000 (LM) +--------------------- + +Speed.#01........: 124.0 GH/s (89.91ms) @ Accel:576 Loops:1024 Thr:128 Vec:1 + +--------------------------------------------- +* Hash-Mode 3100 (Oracle H: Type (Oracle 7+)) +--------------------------------------------- + +Speed.#01........: 3637.9 MH/s (90.57ms) @ Accel:17 Loops:256 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32] +---------------------------------------------------------------- + +Speed.#01........: 412.9 kH/s (95.82ms) @ Accel:25 Loops:32 Thr:11 Vec:1 + +--------------------------------------- +* Hash-Mode 3500 (md5(md5(md5($pass)))) +--------------------------------------- + +Speed.#01........: 28340.1 MH/s (87.53ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 3610 (md5(md5(md5($pass)).$salt)) +--------------------------------------------- + +Speed.#01........: 28341.1 MH/s (87.53ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------- +* Hash-Mode 3710 (md5($salt.md5($pass))) +---------------------------------------- + +Speed.#01........: 40452.5 MH/s (91.97ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 3711 (MediaWiki B type) +----------------------------------- + +Speed.#01........: 40607.5 MH/s (91.62ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass)))) +------------------------------------------------------------ + +Speed.#01........: 28816.4 MH/s (86.08ms) @ Accel:128 Loops:1024 Thr:128 Vec:1 + +----------------------------------------- +* Hash-Mode 3800 (md5($salt.$pass.$salt)) +----------------------------------------- + +Speed.#01........: 88649.4 MH/s (83.90ms) @ Accel:192 Loops:1024 Thr:256 Vec:4 + +--------------------------------------------- +* Hash-Mode 3910 (md5(md5($pass).md5($salt))) +--------------------------------------------- + +Speed.#01........: 30130.8 MH/s (82.32ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------- +* Hash-Mode 4010 (md5($salt.md5($salt.$pass))) +---------------------------------------------- + +Speed.#01........: 37492.2 MH/s (66.15ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------- +* Hash-Mode 4110 (md5($salt.md5($pass.$salt))) +---------------------------------------------- + +Speed.#01........: 40906.5 MH/s (90.95ms) @ Accel:192 Loops:1024 Thr:128 Vec:1 + +---------------------------------------------- +* Hash-Mode 4300 (md5(strtoupper(md5($pass)))) +---------------------------------------------- + +Speed.#01........: 44099.3 MH/s (84.36ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 4400 (md5(sha1($pass))) +----------------------------------- + +Speed.#01........: 26117.1 MH/s (94.99ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 4410 (md5(sha1($pass).$salt)) +----------------------------------------- + +Speed.#01........: 20119.7 MH/s (92.48ms) @ Accel:24 Loops:1024 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 4420 (md5(sha1($pass.$salt))) +----------------------------------------- + +Speed.#01........: 25647.4 MH/s (93.70ms) @ Accel:31 Loops:1024 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 4430 (md5(sha1($salt.$pass))) +----------------------------------------- + +Speed.#01........: 23626.4 MH/s (95.16ms) @ Accel:58 Loops:1024 Thr:256 Vec:1 + +------------------------------------ +* Hash-Mode 4500 (sha1(sha1($pass))) +------------------------------------ + +Speed.#01........: 18623.2 MH/s (95.75ms) @ Accel:46 Loops:1024 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 4510 (sha1(sha1($pass).$salt)) +------------------------------------------ + +Speed.#01........: 17556.1 MH/s (92.73ms) @ Accel:21 Loops:1024 Thr:512 Vec:1 + +------------------------------------------ +* Hash-Mode 4520 (sha1($salt.sha1($pass))) +------------------------------------------ + +Speed.#01........: 11277.9 MH/s (89.37ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 + +-------------------------- +* Hash-Mode 4521 (Redmine) +-------------------------- + +Speed.#01........: 11284.3 MH/s (89.32ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 + +------------------------ +* Hash-Mode 4522 (PunBB) +------------------------ + +Speed.#01........: 17104.4 MH/s (95.19ms) @ Accel:42 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 4700 (sha1(md5($pass))) +----------------------------------- + +Speed.#01........: 26261.0 MH/s (94.46ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 4710 (sha1(md5($pass).$salt)) +----------------------------------------- + +Speed.#01........: 24302.0 MH/s (95.70ms) @ Accel:60 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 24300.7 MH/s (95.70ms) @ Accel:60 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP)) +------------------------------------------------------- + +Speed.#01........: 100.3 GH/s (86.49ms) @ Accel:224 Loops:1024 Thr:256 Vec:8 + +------------------------------------------ +* Hash-Mode 4900 (sha1($salt.$pass.$salt)) +------------------------------------------ + +Speed.#01........: 34427.4 MH/s (72.04ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt))) +------------------------------------------------ + +Speed.#01........: 17217.7 MH/s (94.56ms) @ Accel:42 Loops:1024 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 5100 (Half MD5) +--------------------------- + +Speed.#01........: 89595.6 MH/s (83.02ms) @ Accel:192 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049] +------------------------------------------------------ + +Speed.#01........: 7370.9 kH/s (61.51ms) @ Accel:18 Loops:1024 Thr:512 Vec:1 + +------------------------------ +* Hash-Mode 5300 (IKE-PSK MD5) +------------------------------ + +Speed.#01........: 5604.4 MH/s (89.92ms) @ Accel:13 Loops:512 Thr:512 Vec:4 + +------------------------------- +* Hash-Mode 5400 (IKE-PSK SHA1) +------------------------------- + +Speed.#01........: 2337.6 MH/s (74.61ms) @ Accel:36 Loops:256 Thr:128 Vec:2 + +-------------------------------------------- +* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS) +-------------------------------------------- + +Speed.#01........: 136.9 GH/s (50.81ms) @ Accel:736 Loops:1024 Thr:64 Vec:1 + +---------------------------- +* Hash-Mode 5600 (NetNTLMv2) +---------------------------- + +Speed.#01........: 10762.8 MH/s (92.02ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256)) +-------------------------------------------- + +Speed.#01........: 18261.5 MH/s (93.40ms) @ Accel:22 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------------- +* Hash-Mode 5720 (Cisco-ISE Hashed Password (SHA256)) +----------------------------------------------------- + +Speed.#01........: 118.3 MH/s (81.89ms) @ Accel:4 Loops:32 Thr:512 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 33954.5 kH/s (88.65ms) @ Accel:160 Loops:512 Thr:256 Vec:1 + +----------------------------- +* Hash-Mode 6000 (RIPEMD-160) +----------------------------- + +Speed.#01........: 29675.6 MH/s (83.59ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass)) +----------------------------------------------- + +Speed.#01........: 6830.8 MH/s (90.80ms) @ Accel:16 Loops:512 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt)) +----------------------------------------------- + +Speed.#01........: 13824.0 MH/s (95.34ms) @ Accel:34 Loops:1024 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 6100 (Whirlpool) +---------------------------- + +Speed.#01........: 2958.5 MH/s (91.73ms) @ Accel:14 Loops:512 Thr:256 Vec:2 + +-------------------------------------------------------------------------------- +* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999] +-------------------------------------------------------------------------------- + +Speed.#01........: 1851.7 kH/s (91.58ms) @ Accel:18 Loops:250 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 1054.6 kH/s (89.17ms) @ Accel:10 Loops:250 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 738.2 kH/s (95.44ms) @ Accel:30 Loops:125 Thr:256 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999] +---------------------------------------------------------------------------- + +Speed.#01........: 2204.3 kH/s (93.70ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 1097.3 kH/s (94.10ms) @ Accel:22 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 718.3 kH/s (91.35ms) @ Accel:14 Loops:125 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 289.5 kH/s (84.42ms) @ Accel:11 Loops:62 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 139.1 kH/s (90.58ms) @ Accel:11 Loops:31 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 89473 H/s (89.60ms) @ Accel:7 Loops:31 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 3688.5 kH/s (91.54ms) @ Accel:18 Loops:250 Thr:512 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 2096.9 kH/s (89.13ms) @ Accel:10 Loops:250 Thr:512 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 1465.9 kH/s (95.39ms) @ Accel:30 Loops:125 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 73243.3 kH/s (81.62ms) @ Accel:160 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 111.7 MH/s (91.97ms) @ Accel:576 Loops:32 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 35126.8 kH/s (81.27ms) @ Accel:160 Loops:32 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999] +------------------------------------------------------------- + +Speed.#01........: 19981.6 kH/s (90.10ms) @ Accel:96 Loops:500 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63] +----------------------------------------------- + +Speed.#01........: 292.4 MH/s (43.62ms) @ Accel:736 Loops:32 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099] +------------------------------------------------------------------- + +Speed.#01........: 71729 H/s (86.40ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +---------------------------------- +* Hash-Mode 6900 (GOST R 34.11-94) +---------------------------------- + +Speed.#01........: 1798.1 MH/s (86.22ms) @ Accel:64 Loops:64 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 7000 (FortiGate (FortiOS)) +-------------------------------------- + +Speed.#01........: 41026.0 MH/s (90.69ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 2149.1 kH/s (87.69ms) @ Accel:10 Loops:256 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 7200 (GRUB 2) [Iterations: 1023] +-------------------------------------------- + +Speed.#01........: 2149.3 kH/s (87.69ms) @ Accel:10 Loops:256 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1) +--------------------------------------- + +Speed.#01........: 6293.0 MH/s (92.39ms) @ Accel:15 Loops:512 Thr:512 Vec:2 + +-------------------------------------- +* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5) +-------------------------------------- + +Speed.#01........: 18537.8 MH/s (92.00ms) @ Accel:22 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 1485.8 kH/s (90.93ms) @ Accel:9 Loops:1000 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000] +------------------------------------------------------------- + +Speed.#01........: 1548.6 kH/s (91.86ms) @ Accel:19 Loops:500 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth) +-------------------------------------------------------- + +Speed.#01........: 4838.9 MH/s (95.87ms) @ Accel:383 Loops:256 Thr:32 Vec:1 + +-------------------------------------- +* Hash-Mode 7700 (SAP CODVN B (BCODE)) +-------------------------------------- + +Speed.#01........: 18498.1 MH/s (119.20ms) @ Accel:455 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE) +---------------------------------------------------------- + +Speed.#01........: 18500.2 MH/s (119.18ms) @ Accel:455 Loops:1024 Thr:32 Vec:1 + +------------------------------------------- +* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE)) +------------------------------------------- + +Speed.#01........: 9157.5 MH/s (95.25ms) @ Accel:180 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE) +--------------------------------------------------------------- + +Speed.#01........: 9134.7 MH/s (96.02ms) @ Accel:181 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 7900 (Drupal7) [Iterations: 16384] +---------------------------------------------- + +Speed.#01........: 319.1 kH/s (89.00ms) @ Accel:12 Loops:512 Thr:512 Vec:1 + +----------------------------- +* Hash-Mode 8000 (Sybase ASE) +----------------------------- + +Speed.#01........: 2252.4 MH/s (93.01ms) @ Accel:22 Loops:256 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 8100 (Citrix NetScaler (SHA1)) +------------------------------------------ + +Speed.#01........: 40268.3 MH/s (92.39ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999] +--------------------------------------------------------------- + +Speed.#01........: 55500 H/s (93.76ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +--------------------------------- +* Hash-Mode 8300 (DNSSEC (NSEC3)) +--------------------------------- + +Speed.#01........: 17558.7 MH/s (92.72ms) @ Accel:21 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 8400 (WBB3 (Woltlab Burning Board)) +----------------------------------------------- + +Speed.#01........: 7765.0 MH/s (94.85ms) @ Accel:38 Loops:512 Thr:256 Vec:1 + +----------------------- +* Hash-Mode 8500 (RACF) +----------------------- + +Speed.#01........: 16314.0 MH/s (95.04ms) @ Accel:40 Loops:1024 Thr:256 Vec:1 + +----------------------------- +* Hash-Mode 8501 (AS/400 DES) +----------------------------- + +Speed.#01........: 16336.5 MH/s (94.91ms) @ Accel:40 Loops:1024 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 8600 (Lotus Notes/Domino 5) +--------------------------------------- + +Speed.#01........: 1705.9 MH/s (90.89ms) @ Accel:16 Loops:128 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 8700 (Lotus Notes/Domino 6) +--------------------------------------- + +Speed.#01........: 561.9 MH/s (94.86ms) @ Accel:44 Loops:32 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999] +-------------------------------------------------------- + +Speed.#01........: 5005.1 kH/s (90.24ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 8900 (scrypt) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 18104 H/s (30.75ms) @ Accel:296 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000] +------------------------------------------------------ + +Speed.#01........: 8504.4 kH/s (95.96ms) @ Accel:837 Loops:1000 Thr:11 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999] +---------------------------------------------------------- + +Speed.#01........: 3996.3 kH/s (93.93ms) @ Accel:25 Loops:1000 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999] +-------------------------------------------------------------------- + +Speed.#01........: 367.5 kH/s (92.72ms) @ Accel:18 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384] +------------------------------------------------------------- + +Speed.#01........: 270.8 kH/s (10.60ms) @ Accel:888 Loops:2048 Thr:32 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000] +----------------------------------------------------- + +Speed.#01........: 816.0 kH/s (89.07ms) @ Accel:96 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 408.0 kH/s (89.07ms) @ Accel:96 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 53770 H/s (91.54ms) @ Accel:13 Loops:500 Thr:512 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4) +----------------------------------------------------- + +Speed.#01........: 2200.2 MH/s (96.26ms) @ Accel:178 Loops:256 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1) +------------------------------------------------------------------ + +Speed.#01........: 6194.2 MH/s (95.93ms) @ Accel:495 Loops:256 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2) +------------------------------------------------------------------ + +Speed.#01........: 13019.1 MH/s (93.58ms) @ Accel:32 Loops:1024 Thr:256 Vec:2 + +------------------------------------------------------ +* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4) +------------------------------------------------------ + +Speed.#01........: 4000.3 MH/s (94.31ms) @ Accel:317 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1) +---------------------------------------------------------------- + +Speed.#01........: 5999.6 MH/s (96.27ms) @ Accel:481 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2) +---------------------------------------------------------------- + +Speed.#01........: 19527.2 MH/s (94.29ms) @ Accel:387 Loops:1024 Thr:32 Vec:1 + +-------------------------- +* Hash-Mode 9900 (Radmin2) +-------------------------- + +Speed.#01........: 49371.8 MH/s (75.34ms) @ Accel:96 Loops:1024 Thr:256 Vec:4 + +------------------------------------------------------------- +* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999] +------------------------------------------------------------- + +Speed.#01........: 734.8 kH/s (92.71ms) @ Accel:18 Loops:500 Thr:512 Vec:1 + +--------------------------- +* Hash-Mode 10100 (SipHash) +--------------------------- + +Speed.#01........: 141.1 GH/s (87.81ms) @ Accel:320 Loops:1024 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 10200 (CRAM-MD5) +---------------------------- + +Speed.#01........: 23252.4 MH/s (93.35ms) @ Accel:28 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 32032.2 kH/s (93.94ms) @ Accel:160 Loops:512 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4)) +------------------------------------------------- + +Speed.#01........: 6016.8 MH/s (96.03ms) @ Accel:477 Loops:256 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1) +-------------------------------------------------------------- + +Speed.#01........: 6486.2 MH/s (96.01ms) @ Accel:519 Loops:256 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2) +-------------------------------------------------------------- + +Speed.#01........: 47379.7 MH/s (78.51ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70] +------------------------------------------------------------------ + +Speed.#01........: 306.3 MH/s (14.84ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 10510 (PDF 1.3 - 1.6 (Acrobat 4 - 8) w/ RC4-40) [Iterations: 70] +---------------------------------------------------------------------------- + +Speed.#01........: 280.6 MH/s (16.29ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +----------------------------------------------- +* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9)) +----------------------------------------------- + +Speed.#01........: 18260.7 MH/s (93.40ms) @ Accel:22 Loops:1024 Thr:512 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64] +---------------------------------------------------------------------- + +* Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems. +* Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems. +* Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems. +Speed.#01........: 404.1 kH/s (94.42ms) @ Accel:43 Loops:1 Thr:384 Vec:1 + +---------------------------- +* Hash-Mode 10800 (SHA2-384) +---------------------------- + +Speed.#01........: 5716.1 MH/s (94.95ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 10810 (sha384($pass.$salt)) +--------------------------------------- + +Speed.#01........: 5749.9 MH/s (94.39ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 10820 (sha384($salt.$pass)) +--------------------------------------- + +Speed.#01........: 5526.9 MH/s (91.18ms) @ Accel:13 Loops:512 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 10830 (sha384(utf16le($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 5737.6 MH/s (92.93ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 10840 (sha384($salt.utf16le($pass))) +------------------------------------------------ + +Speed.#01........: 5548.5 MH/s (89.30ms) @ Accel:13 Loops:512 Thr:512 Vec:1 + +------------------------------------------ +* Hash-Mode 10870 (sha384(utf16le($pass))) +------------------------------------------ + +Speed.#01........: 5716.2 MH/s (93.28ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 7323.8 kH/s (92.63ms) @ Accel:18 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191] +------------------------------------------------------------------------------ + +Speed.#01........: 896.8 kH/s (94.94ms) @ Accel:36 Loops:512 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 11000 (PrestaShop) +------------------------------ + +Speed.#01........: 52663.4 MH/s (94.19ms) @ Accel:128 Loops:1024 Thr:256 Vec:2 + +----------------------------------------- +* Hash-Mode 11100 (PostgreSQL CRAM (MD5)) +----------------------------------------- + +Speed.#01........: 43903.6 MH/s (84.73ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------- +* Hash-Mode 11200 (MySQL CRAM (SHA1)) +------------------------------------- + +Speed.#01........: 12938.4 MH/s (95.88ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459] +-------------------------------------------------------------------- + +Speed.#01........: 26091 H/s (88.97ms) @ Accel:12 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 11400 (SIP digest authentication (MD5)) +--------------------------------------------------- + +Speed.#01........: 22782.3 MH/s (91.88ms) @ Accel:108 Loops:1024 Thr:128 Vec:1 + +------------------------- +* Hash-Mode 11500 (CRC32) +------------------------- + +Speed.#01........: 208.7 GH/s (94.96ms) @ Accel:512 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 11600 (7-Zip) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 2272.1 kH/s (89.01ms) @ Accel:11 Loops:4096 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 386.4 MH/s (75.24ms) @ Accel:3 Loops:128 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 100.5 MH/s (72.32ms) @ Accel:3 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 171.4 MH/s (84.79ms) @ Accel:3 Loops:128 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 386.4 MH/s (75.24ms) @ Accel:3 Loops:128 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 86365.4 kH/s (84.16ms) @ Accel:3 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 148.6 MH/s (65.22ms) @ Accel:2 Loops:64 Thr:512 Vec:1 + +----------------------------------------------------- +* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999] +----------------------------------------------------- + +Speed.#01........: 47085.5 kH/s (88.57ms) @ Accel:224 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 20011.3 kH/s (90.10ms) @ Accel:96 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999] +------------------------------------------------------------------- + +Speed.#01........: 2013.5 kH/s (93.94ms) @ Accel:25 Loops:1000 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 2214.6 kH/s (93.61ms) @ Accel:11 Loops:250 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 12150 (Apache Shiro 1 SHA-512) [Iterations: 1023] +------------------------------------------------------------- + +Speed.#01........: 5256.6 kH/s (93.34ms) @ Accel:26 Loops:512 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 12200 (eCryptfs) [Iterations: 65536] +------------------------------------------------ + +Speed.#01........: 82215 H/s (93.55ms) @ Accel:26 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095] +------------------------------------------------------------------ + +Speed.#01........: 538.6 kH/s (87.76ms) @ Accel:10 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194] +--------------------------------------------------------------- + +Speed.#01........: 16390.2 kH/s (48.95ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144] +------------------------------------------------ + +Speed.#01........: 343.6 kH/s (83.02ms) @ Accel:8 Loops:16384 Thr:512 Vec:1 + +---------------------------------- +* Hash-Mode 12600 (ColdFusion 10+) +---------------------------------- + +Speed.#01........: 10857.3 MH/s (92.83ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9] +--------------------------------------------------------- + +Speed.#01........: 676.4 MH/s (25.06ms) @ Accel:736 Loops:9 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99] +-------------------------------------------------------------------- + +Speed.#01........: 72215.2 kH/s (88.34ms) @ Accel:352 Loops:50 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095] +---------------------------------------------------------------- + +Speed.#01........: 1792.4 kH/s (94.91ms) @ Accel:36 Loops:512 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 13000 (RAR5) [Iterations: 32799] +-------------------------------------------- + +Speed.#01........: 219.1 kH/s (83.78ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP) +------------------------------------------------- + +Speed.#01........: 4143.5 MH/s (95.60ms) @ Accel:327 Loops:256 Thr:32 Vec:1 + +------------------------------------------------- +* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467] +------------------------------------------------- + +Speed.#01........: 877.6 kH/s (86.28ms) @ Accel:22 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1) +-------------------------------------------- + +Speed.#01........: 44485.2 MH/s (83.63ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 13400 (KeePass (KDBX v2/v3)) [Iterations: 24569] +------------------------------------------------------------ + +Speed.#01........: 267.5 kH/s (94.36ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 13500 (PeopleSoft PS_TOKEN) +--------------------------------------- + +Speed.#01........: 33693.6 MH/s (72.04ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 13600 (WinZip) [Iterations: 999] +-------------------------------------------- + +Speed.#01........: 19564.4 kH/s (95.67ms) @ Accel:50 Loops:999 Thr:256 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330] +----------------------------------------------------------------------------------- + +Speed.#01........: 5620 H/s (35.56ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 3215 H/s (31.07ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 2251 H/s (22.18ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 4108 H/s (31.87ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 2074 H/s (31.56ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 1386 H/s (47.25ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999] +----------------------------------------------------------------------------------- + +Speed.#01........: 529 H/s (48.30ms) @ Accel:800 Loops:250 Thr:128 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 289 H/s (28.35ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 170 H/s (42.09ms) @ Accel:896 Loops:250 Thr:32 Vec:1 + +----------------------------------------------------------------------------------------------- +* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660] +----------------------------------------------------------------------------------------------- + +Speed.#01........: 11239 H/s (35.56ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 6430 H/s (31.07ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 4501 H/s (22.18ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 6839 H/s (19.14ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 3484 H/s (18.78ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 2342 H/s (27.94ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 17116 H/s (19.12ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 8723 H/s (18.72ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 5869 H/s (13.93ms) @ Accel:1024 Loops:125 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 164 H/s (48.19ms) @ Accel:992 Loops:250 Thr:32 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (26.31ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (36.50ms) @ Accel:2 Loops:250 Thr:8 Vec:1 + +-------------------------------------------------------------------------------------------------- +* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------------- + +Speed.#01........: 414 H/s (47.90ms) @ Accel:496 Loops:250 Thr:64 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 1 H/s (26.31ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (36.51ms) @ Accel:2 Loops:250 Thr:8 Vec:1 + +------------------------------------------------- +* Hash-Mode 13800 (Windows Phone 8+ PIN/password) +------------------------------------------------- + +Speed.#01........: 4405.9 MH/s (95.09ms) @ Accel:22 Loops:512 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 13900 (OpenCart) +---------------------------- + +Speed.#01........: 12155.6 MH/s (95.67ms) @ Accel:30 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 14000 (DES (PT = $salt, key = $pass)) +------------------------------------------------- + +Speed.#01........: 122.9 GH/s (40.29ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +-------------------------------------------------- +* Hash-Mode 14100 (3DES (PT = $salt, key = $pass)) +-------------------------------------------------- + +Speed.#01........: 16479.6 MH/s (94.09ms) @ Accel:40 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 14200 (RACF KDFAES) [Iterations: 8] +----------------------------------------------- + +Speed.#01........: 141.5 kH/s (0.10ms) @ Accel:16 Loops:8 Thr:32 Vec:1 + +---------------------------- +* Hash-Mode 14400 (sha1(CX)) +---------------------------- + +Speed.#01........: 2179.8 MH/s (88.92ms) @ Accel:10 Loops:256 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 14500 (Linux Kernel Crypto API (2.4)) +------------------------------------------------- + +Speed.#01........: 7206.8 MH/s (88.75ms) @ Accel:66 Loops:512 Thr:128 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044] +--------------------------------------------------------- + +Speed.#01........: 61909 H/s (92.16ms) @ Accel:12 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999] +----------------------------------------------------------- + +Speed.#01........: 1004.1 kH/s (90.27ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999] +--------------------------------------------------------------- + +Speed.#01........: 677 H/s (38.63ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1 + +---------------------------------------------------- +* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass)) +---------------------------------------------------- + +Speed.#01........: 32285.0 MH/s (2.01ms) @ Accel:936 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 15000 (FileZilla Server >= 0.9.55) +---------------------------------------------- + +Speed.#01........: 5711.0 MH/s (81.45ms) @ Accel:48 Loops:512 Thr:128 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 1017.3 kH/s (93.02ms) @ Accel:25 Loops:1000 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999] +---------------------------------------------------------------- + +Speed.#01........: 2010.9 kH/s (90.26ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999] +--------------------------------------------------------------------------------- + +Speed.#01........: 418.7 kH/s (90.35ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 370.1 kH/s (78.25ms) @ Accel:18 Loops:500 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 15400 (ChaCha20) +---------------------------- + +Speed.#01........: 28624.7 MH/s (86.66ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1)) +---------------------------------------------------------- + +Speed.#01........: 43668.7 MH/s (83.38ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 7140.4 kH/s (94.86ms) @ Accel:36 Loops:512 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144] +---------------------------------------------------------------- + +Speed.#01........: 120 H/s (21.59ms) @ Accel:175 Loops:2048 Thr:4 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899] +--------------------------------------------------------------------------------- + +Speed.#01........: 169.6 kH/s (85.76ms) @ Accel:10 Loops:512 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 135.5 kH/s (213.96ms) @ Accel:18 Loops:500 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 16000 (Tripcode) +---------------------------- + +Speed.#01........: 1408.8 MH/s (96.31ms) @ Accel:14 Loops:256 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 16100 (TACACS+) +--------------------------- + +Speed.#01........: 92283.8 MH/s (94.03ms) @ Accel:224 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999] +---------------------------------------------------------- + +Speed.#01........: 367.3 kH/s (92.75ms) @ Accel:18 Loops:500 Thr:512 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999] +----------------------------------------------------------------------------------- + +Speed.#01........: 3629.8 kH/s (92.67ms) @ Accel:18 Loops:500 Thr:512 Vec:1 + +------------------------------------ +* Hash-Mode 16400 (CRAM-MD5 Dovecot) +------------------------------------ + +Speed.#01........: 140.8 GH/s (88.02ms) @ Accel:320 Loops:1024 Thr:256 Vec:8 + +---------------------------------------- +* Hash-Mode 16500 (JWT (JSON Web Token)) +---------------------------------------- + +Speed.#01........: 3381.0 MH/s (91.72ms) @ Accel:16 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 16501 (Perl Mojolicious session cookie (HMAC-SHA256, >= v9.19)) +--------------------------------------------------------------------------- + +Speed.#01........: 3379.7 MH/s (91.75ms) @ Accel:16 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3)) +--------------------------------------------------- + +Speed.#01........: 3007.5 MH/s (80.55ms) @ Accel:50 Loops:256 Thr:128 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16700 (FileVault 2) [Iterations: 19999] +--------------------------------------------------- + +Speed.#01........: 367.3 kH/s (92.74ms) @ Accel:18 Loops:500 Thr:512 Vec:1 + +---------------------------------------------------- +* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999] +---------------------------------------------------- + +Speed.#01........: 734.8 kH/s (92.70ms) @ Accel:18 Loops:500 Thr:512 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536] +---------------------------------------------------------------------------- + +Speed.#01........: 30480.7 kH/s (77.09ms) @ Accel:64 Loops:65536 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520] +--------------------------------------------------------------------------------- + +Speed.#01........: 20225 H/s (93.57ms) @ Accel:16 Loops:65536 Thr:256 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536] +------------------------------------------------------------------------------ + +Speed.#01........: 12270.8 kH/s (91.25ms) @ Accel:15 Loops:65536 Thr:512 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 17040 (GPG (CAST5 (SHA-1($pass)))) [Iterations: 1] +-------------------------------------------------------------- + +Speed.#01........: 176.7 MH/s (9.97ms) @ Accel:704 Loops:65536 Thr:256 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17050 (GPG (AES-OCB-128 (SHA-1($pass)))) [Iterations: 329368576] +---------------------------------------------------------------------------- + +Speed.#01........: 6296 H/s (76.51ms) @ Accel:64 Loops:65536 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 17200 (PKZIP (Compressed)) +-------------------------------------- + +Speed.#01........: 892.7 MH/s (9.38ms) @ Accel:2 Loops:512 Thr:64 Vec:1 + +---------------------------------------- +* Hash-Mode 17210 (PKZIP (Uncompressed)) +---------------------------------------- + +Speed.#01........: 6746.9 MH/s (68.91ms) @ Accel:96 Loops:128 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 17220 (PKZIP (Compressed Multi-File)) +------------------------------------------------- + +Speed.#01........: 29736.9 MH/s (36.46ms) @ Accel:56 Loops:512 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 17225 (PKZIP (Mixed Multi-File)) +-------------------------------------------- + +Speed.#01........: 36569.2 MH/s (59.33ms) @ Accel:56 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only)) +---------------------------------------------------------- + +Speed.#01........: 52754.2 MH/s (70.51ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 17300 (SHA3-224) +---------------------------- + +Speed.#01........: 4011.4 MH/s (86.97ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +---------------------------- +* Hash-Mode 17400 (SHA3-256) +---------------------------- + +Speed.#01........: 4007.2 MH/s (87.07ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +---------------------------- +* Hash-Mode 17500 (SHA3-384) +---------------------------- + +Speed.#01........: 4005.8 MH/s (87.09ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +---------------------------- +* Hash-Mode 17600 (SHA3-512) +---------------------------- + +Speed.#01........: 4005.7 MH/s (87.09ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 17700 (Keccak-224) +------------------------------ + +Speed.#01........: 4011.4 MH/s (86.97ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 17800 (Keccak-256) +------------------------------ + +Speed.#01........: 4007.0 MH/s (87.07ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 17900 (Keccak-384) +------------------------------ + +Speed.#01........: 4005.8 MH/s (87.09ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 18000 (Keccak-512) +------------------------------ + +Speed.#01........: 4005.8 MH/s (87.09ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------------ +* Hash-Mode 18100 (TOTP (HMAC-SHA1)) +------------------------------------ + +Speed.#01........: 8627.5 MH/s (94.35ms) @ Accel:42 Loops:512 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP) +------------------------------------------------ + +Speed.#01........: 4133.9 MH/s (95.82ms) @ Accel:327 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 367.2 kH/s (92.73ms) @ Accel:18 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999] +------------------------------------------------------------------------------------- + +Speed.#01........: 100.7 kH/s (90.28ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 18500 (sha1(md5(md5($pass)))) +----------------------------------------- + +Speed.#01........: 18475.6 MH/s (92.31ms) @ Accel:22 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023] +--------------------------------------------------------------------------------------- + +Speed.#01........: 9566.6 kH/s (95.09ms) @ Accel:98 Loops:512 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 18700 (Java Object hashCode()) +------------------------------------------ + +Speed.#01........: 1422.7 GH/s (20.49ms) @ Accel:756 Loops:1024 Thr:256 Vec:8 + +-------------------------------------------------------------------------------------- +* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 1513.5 kH/s (95.04ms) @ Accel:38 Loops:1000 Thr:256 Vec:1 + +----------------------------------------------------- +* Hash-Mode 18900 (Android Backup) [Iterations: 9999] +----------------------------------------------------- + +Speed.#01........: 1006.0 kH/s (94.03ms) @ Accel:25 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000] +------------------------------------------------------------ + +Speed.#01........: 211.3 MH/s (95.89ms) @ Accel:570 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 87686.9 kH/s (95.50ms) @ Accel:229 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 56245.3 kH/s (95.26ms) @ Accel:149 Loops:1000 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 19210 (QNX 7 /etc/shadow (SHA512)) [Iterations: 4095] +----------------------------------------------------------------- + +Speed.#01........: 539.1 kH/s (92.08ms) @ Accel:21 Loops:256 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 19300 (sha1($salt1.$pass.$salt2)) +--------------------------------------------- + +Speed.#01........: 6208.9 MH/s (93.65ms) @ Accel:30 Loops:512 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 19500 (Ruby on Rails Restful-Authentication) +-------------------------------------------------------- + +Speed.#01........: 882.4 MH/s (93.35ms) @ Accel:17 Loops:128 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 4902.0 kH/s (94.25ms) @ Accel:49 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 2449.7 kH/s (92.43ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 4905.7 kH/s (94.25ms) @ Accel:49 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 2451.2 kH/s (92.42ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999] +---------------------------------------------------------------------- + +Speed.#01........: 2205.8 kH/s (93.61ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 1097.6 kH/s (94.07ms) @ Accel:22 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 720.3 kH/s (91.20ms) @ Accel:14 Loops:125 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999] +-------------------------------------------------------------------- + +Speed.#01........: 88857 H/s (93.70ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999] +-------------------------------------------------------------------- + +Speed.#01........: 253.5 kH/s (95.27ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999] +------------------------------------------------------------------- + +Speed.#01........: 153.8 kH/s (95.82ms) @ Accel:51 Loops:1000 Thr:256 Vec:1 + +------------------------------------ +* Hash-Mode 20500 (PKZIP Master Key) +------------------------------------ + +Speed.#01........: 444.8 GH/s (65.69ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization)) +---------------------------------------------------------- + +Speed.#01........: 81774.6 MH/s (71.97ms) @ Accel:304 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 15094.4 kH/s (94.96ms) @ Accel:76 Loops:500 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 20710 (sha256(sha256($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 4545.7 MH/s (93.81ms) @ Accel:22 Loops:512 Thr:256 Vec:2 + +--------------------------------- +* Hash-Mode 20711 (AuthMe sha256) +--------------------------------- + +Speed.#01........: 4476.8 MH/s (95.25ms) @ Accel:22 Loops:512 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 20712 (RSA Security Analytics / NetWitness (sha256)) +---------------------------------------------------------------- + +Speed.#01........: 4475.4 MH/s (95.28ms) @ Accel:22 Loops:512 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 20720 (sha256($salt.sha256($pass))) +----------------------------------------------- + +Speed.#01........: 4232.2 MH/s (96.18ms) @ Accel:42 Loops:256 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 20730 (sha256(sha256($pass.$salt))) +----------------------------------------------- + +Speed.#01........: 4960.0 MH/s (93.79ms) @ Accel:24 Loops:512 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 20800 (sha256(md5($pass))) +-------------------------------------- + +Speed.#01........: 13855.4 MH/s (95.09ms) @ Accel:34 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass))) +----------------------------------------------------------- + +Speed.#01........: 15712.5 MH/s (93.75ms) @ Accel:38 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass))) +------------------------------------------------------------- + +Speed.#01........: 2312.9 MH/s (92.18ms) @ Accel:22 Loops:256 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 21100 (sha1(md5($pass.$salt))) +------------------------------------------ + +Speed.#01........: 26261.5 MH/s (95.94ms) @ Accel:65 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 21200 (md5(sha1($salt).md5($pass))) +----------------------------------------------- + +Speed.#01........: 31431.2 MH/s (94.95ms) @ Accel:77 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 21300 (md5($salt.sha1($salt.$pass))) +------------------------------------------------ + +Speed.#01........: 19835.7 MH/s (95.76ms) @ Accel:49 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------- +* Hash-Mode 21310 (md5($salt1.sha1($salt2.$pass))) +-------------------------------------------------- + +Speed.#01........: 19815.1 MH/s (95.86ms) @ Accel:49 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 21400 (sha256(sha256_bin($pass))) +--------------------------------------------- + +Speed.#01........: 8289.1 MH/s (93.54ms) @ Accel:20 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 21420 (sha256($salt.sha256_bin($pass))) +--------------------------------------------------- + +Speed.#01........: 4389.4 MH/s (94.94ms) @ Accel:43 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 386.3 kH/s (86.25ms) @ Accel:15 Loops:62 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999] +--------------------------------------------------------- + +Speed.#01........: 386.3 kH/s (86.25ms) @ Accel:15 Loops:62 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999] +---------------------------------------------------------- + +Speed.#01........: 2215.0 kH/s (93.59ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 2158.2 kH/s (91.78ms) @ Accel:21 Loops:256 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 2173.5 kH/s (95.50ms) @ Accel:22 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21900 (md5(md5(md5($pass.$salt1)).$salt2)) +------------------------------------------------------ + +Speed.#01........: 14593.2 MH/s (95.63ms) @ Accel:36 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 2451.8 kH/s (92.56ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0] +------------------------------------------------------- + +Speed.#01........: 5858.1 MH/s (0.00ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 22100 (BitLocker) [Iterations: 1048576] +--------------------------------------------------- + +Speed.#01........: 8344 H/s (93.07ms) @ Accel:21 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 22200 (Citrix NetScaler (SHA512)) +--------------------------------------------- + +Speed.#01........: 5752.6 MH/s (94.34ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 22300 (sha256($salt.$pass.$salt)) +--------------------------------------------- + +Speed.#01........: 15455.5 MH/s (95.31ms) @ Accel:38 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256)) +--------------------------------------------------------- + +Speed.#01........: 15432.8 MH/s (95.45ms) @ Accel:38 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191] +--------------------------------------------------------- + +Speed.#01........: 1794.3 kH/s (94.70ms) @ Accel:36 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 22500 (MultiBit Classic .key (MD5)) +----------------------------------------------- + +Speed.#01........: 4090.3 MH/s (94.78ms) @ Accel:20 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999] +------------------------------------------------------------------------------------ + +Speed.#01........: 717.7 kH/s (92.15ms) @ Accel:14 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384] +------------------------------------------------------------ + +Speed.#01........: 18165 H/s (30.39ms) @ Accel:296 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22800 (Simpla CMS - md5($salt.$pass.md5($pass))) +------------------------------------------------------------ + +Speed.#01........: 20296.3 MH/s (95.49ms) @ Accel:50 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$)) +--------------------------------------------------------- + +Speed.#01........: 2042.9 MH/s (113.87ms) @ Accel:24 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$)) +--------------------------------------------------------- + +Speed.#01........: 11111.2 MH/s (95.94ms) @ Accel:55 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)) +------------------------------------------------------------- + +Speed.#01........: 5795.6 MH/s (93.64ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$)) +--------------------------------------------------------- + +Speed.#01........: 4343.7 MH/s (93.71ms) @ Accel:21 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$)) +--------------------------------------------------------- + +Speed.#01........: 3758.1 MH/s (92.83ms) @ Accel:36 Loops:256 Thr:256 Vec:1 + +------------------------------------- +* Hash-Mode 23001 (SecureZIP AES-128) +------------------------------------- + +Speed.#01........: 5034.1 MH/s (95.78ms) @ Accel:199 Loops:512 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23002 (SecureZIP AES-192) +------------------------------------- + +Speed.#01........: 3713.7 MH/s (95.25ms) @ Accel:146 Loops:512 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23003 (SecureZIP AES-256) +------------------------------------- + +Speed.#01........: 3139.0 MH/s (98.03ms) @ Accel:127 Loops:512 Thr:32 Vec:1 + +---------------------------------------------------- +* Hash-Mode 23100 (Apple Keychain) [Iterations: 999] +---------------------------------------------------- + +Speed.#01........: 10017.8 kH/s (95.82ms) @ Accel:51 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 4908.0 kH/s (94.26ms) @ Accel:49 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------- +* Hash-Mode 23300 (Apple iWork) [Iterations: 3999] +-------------------------------------------------- + +Speed.#01........: 5024.3 kH/s (95.80ms) @ Accel:51 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 23400 (Bitwarden) [Iterations: 99999] +------------------------------------------------- + +Speed.#01........: 73518 H/s (95.27ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 375.4 kH/s (50.38ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 196.9 kH/s (96.12ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144] +-------------------------------------------------------------- + +Speed.#01........: 344.1 kH/s (82.90ms) @ Accel:17 Loops:16384 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144] +------------------------------------------------------------ + +Speed.#01........: 331.3 kH/s (82.88ms) @ Accel:17 Loops:16384 Thr:256 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1] +------------------------------------------------------------------ + +Speed.#01........: 13155.1 kH/s (96.03ms) @ Accel:271 Loops:1 Thr:32 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 24000 (BestCrypt v4 Volume Encryption) [Iterations: 32768] +---------------------------------------------------------------------- + +Speed.#01........: 1310 H/s (65.64ms) @ Accel:148 Loops:2048 Thr:16 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999] +-------------------------------------------------------------------- + +Speed.#01........: 2013.9 kH/s (95.81ms) @ Accel:51 Loops:1000 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999] +----------------------------------------------------------------------- + +Speed.#01........: 490.2 kH/s (95.25ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt))) +------------------------------------------------- + +Speed.#01........: 17159.9 MH/s (94.87ms) @ Accel:42 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047] +---------------------------------------------------------------------------------------- + +Speed.#01........: 4905.3 kH/s (92.25ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047] +------------------------------------------------------------------------------------------ + +Speed.#01........: 3579.7 kH/s (94.89ms) @ Accel:36 Loops:512 Thr:256 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +---------------------------------------------------------------------------------------- + +Speed.#01........: 7287 H/s (90.88ms) @ Accel:14 Loops:125 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 24600 (SQLCipher) [Iterations: 63999] +------------------------------------------------- + +Speed.#01........: 157.3 kH/s (94.04ms) @ Accel:25 Loops:1000 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 24700 (Stuffit5) +---------------------------- + +Speed.#01........: 48578.0 MH/s (95.73ms) @ Accel:120 Loops:1024 Thr:256 Vec:1 + +------------------------------------- +* Hash-Mode 24800 (Umbraco HMAC-SHA1) +------------------------------------- + +Speed.#01........: 9915.4 MH/s (92.21ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 24900 (Dahua Authentication MD5) +-------------------------------------------- + +Speed.#01........: 71920.5 MH/s (95.89ms) @ Accel:178 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 24901 (Besder Authentication MD5) +--------------------------------------------- + +Speed.#01........: 69800.3 MH/s (95.48ms) @ Accel:172 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------------------- + +Speed.#01........: 1379.0 kH/s (32.87ms) @ Accel:77 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576] +------------------------------------------------------------ + +Speed.#01........: 4784.7 kH/s (18.89ms) @ Accel:154 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------- + +Speed.#01........: 2051.5 kH/s (43.97ms) @ Accel:153 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000] +------------------------------------------------------------------------- + +Speed.#01........: 54023 H/s (94.62ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70] +---------------------------------------------------------------------------------------- + +Speed.#01........: 286.2 MH/s (15.82ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 1790.9 kH/s (94.93ms) @ Accel:36 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 25600 (bcrypt(md5($pass))) [Iterations: 32] +------------------------------------------------------- + +Speed.#01........: 411.9 kH/s (96.24ms) @ Accel:200 Loops:4 Thr:11 Vec:1 + +------------------------------ +* Hash-Mode 25700 (MurmurHash) +------------------------------ + +Speed.#01........: 458.9 GH/s (63.68ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 25800 (bcrypt(sha1($pass))) [Iterations: 32] +-------------------------------------------------------- + +Speed.#01........: 411.8 kH/s (96.24ms) @ Accel:200 Loops:4 Thr:11 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535] +---------------------------------------------------------------------------------- + +Speed.#01........: 112.1 kH/s (94.98ms) @ Accel:36 Loops:512 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 26000 (Mozilla key3.db) +----------------------------------- + +Speed.#01........: 1021.6 MH/s (94.87ms) @ Accel:20 Loops:128 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999] +------------------------------------------------------ + +Speed.#01........: 735.0 kH/s (95.25ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 26200 (OpenEdge Progress Encode) +-------------------------------------------- + +Speed.#01........: 3518.3 MH/s (132.24ms) @ Accel:48 Loops:256 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 26300 (FortiGate256 (FortiOS256)) +--------------------------------------------- + +Speed.#01........: 12574.2 MH/s (95.57ms) @ Accel:31 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 16418.3 MH/s (106.25ms) @ Accel:45 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 14382.4 MH/s (102.43ms) @ Accel:38 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 11734.7 MH/s (102.42ms) @ Accel:31 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000] +--------------------------------------------------------------------------------- + +Speed.#01........: 183.9 kH/s (94.70ms) @ Accel:23 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 733.7 kH/s (95.25ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999] +------------------------------------------------------------------------------------ + +Speed.#01........: 735.0 kH/s (95.25ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 835.2 kH/s (96.87ms) @ Accel:137 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 835.2 kH/s (96.88ms) @ Accel:137 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 567.4 kH/s (95.61ms) @ Accel:46 Loops:262144 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0] +------------------------------------------------------------------ + +Speed.#01........: 6291.2 MH/s (0.00ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------- +* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0] +-------------------------------------------------- + +Speed.#01........: 4054.7 MH/s (0.00ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey)) +---------------------------------------------------------------------- + +Speed.#01........: 43043.0 MH/s (95.44ms) @ Accel:106 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 566.9 kH/s (95.70ms) @ Accel:46 Loops:262144 Thr:32 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999] +---------------------------------------------------------------------------------- + +Speed.#01........: 1005.9 kH/s (94.03ms) @ Accel:25 Loops:1000 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 26252 H/s (95.26ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 20662 H/s (94.13ms) @ Accel:37 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384] +------------------------------------------------------------------------- + +Speed.#01........: 18163 H/s (30.37ms) @ Accel:296 Loops:2048 Thr:32 Vec:1 + +------------------------------- +* Hash-Mode 27800 (MurmurHash3) +------------------------------- + +Speed.#01........: 409.0 GH/s (71.44ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +-------------------------- +* Hash-Mode 27900 (CRC32C) +-------------------------- + +Speed.#01........: 208.6 GH/s (95.88ms) @ Accel:517 Loops:1024 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 28000 (CRC64Jones) +------------------------------ + +Speed.#01........: 221.8 GH/s (95.94ms) @ Accel:550 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999] +----------------------------------------------------------------- + +Speed.#01........: 733.3 kH/s (95.23ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384] +---------------------------------------------------------------------- + +Speed.#01........: 18154 H/s (30.45ms) @ Accel:296 Loops:2048 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 28300 (Teamspeak 3 (channel hash)) +---------------------------------------------- + +Speed.#01........: 7893.3 MH/s (95.76ms) @ Accel:39 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 28400 (bcrypt(sha512($pass))) [Iterations: 4096] +------------------------------------------------------------ + +Speed.#01........: 3289 H/s (96.25ms) @ Accel:200 Loops:4 Thr:11 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 275.7 GH/s (41.91ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 560.3 GH/s (20.51ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 244.0 GH/s (41.44ms) @ Accel:756 Loops:1024 Thr:224 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 560.5 GH/s (20.51ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 274.9 GH/s (42.04ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 559.7 GH/s (20.54ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 1791.5 kH/s (94.97ms) @ Accel:36 Loops:512 Thr:256 Vec:1 + +-------------------------------------------------- +* Hash-Mode 28700 (Amazon AWS Signature Version 4) +-------------------------------------------------- + +Speed.#01........: 447.0 MH/s (92.16ms) @ Accel:17 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 4913.5 kH/s (94.25ms) @ Accel:49 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 2455.2 kH/s (92.43ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass)))) +--------------------------------------------------------------------------- + +Speed.#01........: 15622.0 MH/s (94.29ms) @ Accel:38 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass)) +------------------------------------------------------------ + +Speed.#01........: 3945.7 MH/s (95.79ms) @ Accel:39 Loops:256 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 29200 (Radmin3) +--------------------------- + +Speed.#01........: 10725.1 kH/s (91.78ms) @ Accel:13 Loops:2 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999] +------------------------------------------------------------------------ + +Speed.#01........: 1851.8 kH/s (94.12ms) @ Accel:37 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 1054.8 kH/s (93.62ms) @ Accel:21 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 738.0 kH/s (95.44ms) @ Accel:30 Loops:125 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999] +-------------------------------------------------------------------- + +Speed.#01........: 2206.7 kH/s (93.56ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 1097.4 kH/s (94.07ms) @ Accel:22 Loops:125 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 718.8 kH/s (91.30ms) @ Accel:14 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 281.0 kH/s (90.95ms) @ Accel:23 Loops:62 Thr:128 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 138.5 kH/s (90.96ms) @ Accel:22 Loops:31 Thr:128 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 91393 H/s (87.71ms) @ Accel:14 Loops:31 Thr:128 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999] +----------------------------------------------------------------------------------- + +Speed.#01........: 3688.6 kH/s (94.08ms) @ Accel:37 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 2097.1 kH/s (93.57ms) @ Accel:21 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 1465.2 kH/s (95.39ms) @ Accel:30 Loops:125 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330] +-------------------------------------------------------------------------- + +Speed.#01........: 5620 H/s (35.56ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 3215 H/s (31.07ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 2250 H/s (22.18ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 4105 H/s (31.89ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 2074 H/s (31.55ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 1386 H/s (47.24ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999] +-------------------------------------------------------------------------- + +Speed.#01........: 489 H/s (48.32ms) @ Accel:493 Loops:250 Thr:192 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 289 H/s (28.27ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 173 H/s (46.36ms) @ Accel:1003 Loops:250 Thr:32 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660] +-------------------------------------------------------------------------------------- + +Speed.#01........: 11240 H/s (36.41ms) @ Accel:1024 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 6431 H/s (31.82ms) @ Accel:1024 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 4501 H/s (22.72ms) @ Accel:1024 Loops:256 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 6828 H/s (19.15ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 3482 H/s (18.81ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 2341 H/s (27.96ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------- + +Speed.#01........: 17074 H/s (19.15ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Speed.#01........: 8717 H/s (18.76ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Speed.#01........: 5874 H/s (13.90ms) @ Accel:1024 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------------- + +Speed.#01........: 164 H/s (49.98ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (34.48ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (39.52ms) @ Accel:1 Loops:250 Thr:16 Vec:1 + +----------------------------------------------------------------------------------------- +* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------------- + +Speed.#01........: 524 H/s (48.15ms) @ Accel:637 Loops:62 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 258 H/s (48.35ms) @ Accel:629 Loops:31 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 194 H/s (49.11ms) @ Accel:997 Loops:15 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350] +------------------------------------------------------------ + +Speed.#01........: 133.4 kH/s (96.00ms) @ Accel:50 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379] +---------------------------------------------------------------- + +Speed.#01........: 66243 H/s (96.00ms) @ Accel:25 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350] +---------------------------------------------------------------- + +Speed.#01........: 66694 H/s (96.00ms) @ Accel:25 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179] +------------------------------------------------------------- + +Speed.#01........: 78541 H/s (96.38ms) @ Accel:18 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 39330 H/s (95.83ms) @ Accel:18 Loops:512 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 78114 H/s (91.14ms) @ Accel:17 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793] +------------------------------------------------------------- + +Speed.#01........: 30466 H/s (88.61ms) @ Accel:10 Loops:512 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793] +----------------------------------------------------------------- + +Speed.#01........: 30505 H/s (88.49ms) @ Accel:10 Loops:512 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256] +----------------------------------------------------------------- + +Speed.#01........: 30264 H/s (88.62ms) @ Accel:10 Loops:512 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665] +----------------------------------------------------------------- + +Speed.#01........: 69551 H/s (94.05ms) @ Accel:18 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 68888 H/s (94.05ms) @ Accel:18 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 138.0 kH/s (93.89ms) @ Accel:36 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99] +------------------------------------------------------------------------------------- + +Speed.#01........: 96373.4 kH/s (95.01ms) @ Accel:510 Loops:50 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29700 (KeePass (KDBX v2/v3) - keyfile only) [Iterations: 60000] +--------------------------------------------------------------------------- + +Speed.#01........: 109.6 kH/s (92.17ms) @ Accel:16 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768] +------------------------------------------------------------- + +Speed.#01........: 1120 H/s (23.73ms) @ Accel:296 Loops:2048 Thr:16 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999] +---------------------------------------------------------------------------------- + +Speed.#01........: 73182 H/s (95.69ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 18399 H/s (95.13ms) @ Accel:37 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 91465.5 kH/s (95.76ms) @ Accel:474 Loops:500 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999] +-------------------------------------------------------------------------- + +Speed.#01........: 69687.3 kH/s (95.76ms) @ Accel:474 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt))) +---------------------------------------------------------------- + +Speed.#01........: 47413.4 MH/s (95.63ms) @ Accel:117 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt))) +---------------------------------------------------------------------- + +Speed.#01........: 7714.3 MH/s (95.47ms) @ Accel:38 Loops:512 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256) +------------------------------------------------- + +Speed.#01........: 16243.2 MH/s (95.46ms) @ Accel:40 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass)))) +--------------------------------------------------- + +Speed.#01........: 22439.1 MH/s (95.01ms) @ Accel:55 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 30600 (bcrypt(sha256($pass))) [Iterations: 1024] +------------------------------------------------------------ + +Speed.#01........: 13156 H/s (96.25ms) @ Accel:200 Loops:4 Thr:11 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30601 (bcrypt(HMAC-SHA256($pass))) [Iterations: 4096] +----------------------------------------------------------------- + +Speed.#01........: 3287 H/s (96.26ms) @ Accel:200 Loops:4 Thr:11 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30700 (Anope IRC Services (enc_sha256)) +--------------------------------------------------- + +Speed.#01........: 18337.0 MH/s (95.13ms) @ Accel:45 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 4442.8 kH/s (235.94ms) @ Accel:756 Loops:16 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 3744.2 kH/s (244.97ms) @ Accel:756 Loops:16 Thr:224 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 4501.0 kH/s (232.89ms) @ Accel:756 Loops:16 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 4442.2 kH/s (235.97ms) @ Accel:756 Loops:16 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 4225.9 kH/s (248.05ms) @ Accel:756 Loops:16 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 4139.9 kH/s (253.21ms) @ Accel:756 Loops:16 Thr:256 Vec:1 + +------------------------------- +* Hash-Mode 31000 (BLAKE2s-256) +------------------------------- + +Speed.#01........: 27829.1 MH/s (94.71ms) @ Accel:68 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 31100 (ShangMi 3 (SM3)) +----------------------------------- + +Speed.#01........: 17058.8 MH/s (95.44ms) @ Accel:42 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999] +------------------------------------------------ + +Speed.#01........: 670.7 kH/s (95.92ms) @ Accel:17 Loops:1000 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 31300 (MS SNTP) +--------------------------- + +Speed.#01........: 34650.8 MH/s (93.31ms) @ Accel:85 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 31400 (SecureCRT MasterPassphrase v2) +------------------------------------------------- + +Speed.#01........: 7913.8 MH/s (95.52ms) @ Accel:39 Loops:512 Thr:256 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 31500 (Domain Cached Credentials (DCC), MS Cache (NT)) [Iterations: 0] +---------------------------------------------------------------------------------- + +Speed.#01........: 5186.3 MH/s (0.00ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 31600 (Domain Cached Credentials 2 (DCC2), MS Cache 2, (NT)) [Iterations: 10239] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 1959.3 kH/s (95.35ms) @ Accel:79 Loops:640 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2)) +------------------------------------------------------ + +Speed.#01........: 22182.0 MH/s (94.36ms) @ Accel:54 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 73533 H/s (95.23ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999] +------------------------------------------------------------- + +Speed.#01........: 443.5 kH/s (93.81ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 32000 (NetIQ SSPR (MD5)) [Iterations: 99999] +-------------------------------------------------------- + +Speed.#01........: 951.7 kH/s (95.80ms) @ Accel:241 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 32010 (NetIQ SSPR (SHA1)) [Iterations: 99999] +--------------------------------------------------------- + +Speed.#01........: 405.7 kH/s (95.17ms) @ Accel:102 Loops:1000 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 32020 (NetIQ SSPR (SHA-1 with Salt)) [Iterations: 99999] +-------------------------------------------------------------------- + +Speed.#01........: 405.7 kH/s (95.17ms) @ Accel:102 Loops:1000 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32030 (NetIQ SSPR (SHA-256 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 151.3 kH/s (95.09ms) @ Accel:38 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32031 (Adobe AEM (SSPR, SHA-256 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 15089.6 kH/s (94.99ms) @ Accel:76 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32040 (NetIQ SSPR (SHA-512 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 53919 H/s (94.80ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32041 (Adobe AEM (SSPR, SHA-512 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 5380.9 kH/s (94.68ms) @ Accel:27 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 32050 (NetIQ SSPR (PBKDF2WithHmacSHA1)) [Iterations: 99999] +----------------------------------------------------------------------- + +Speed.#01........: 201.5 kH/s (95.83ms) @ Accel:51 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32060 (NetIQ SSPR (PBKDF2WithHmacSHA256)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 73522 H/s (95.25ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32070 (NetIQ SSPR (PBKDF2WithHmacSHA512)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 22209 H/s (93.72ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32100 (Kerberos 5, etype 17, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 4901.6 kH/s (94.25ms) @ Accel:49 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32200 (Kerberos 5, etype 18, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 2449.3 kH/s (92.43ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 32300 (Empire CMS (Admin password)) +----------------------------------------------- + +Speed.#01........: 12258.6 MH/s (94.86ms) @ Accel:60 Loops:512 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 32410 (sha512(sha512($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 882.7 MH/s (93.33ms) @ Accel:17 Loops:128 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 32420 (sha512(sha512_bin($pass).$salt)) +--------------------------------------------------- + +Speed.#01........: 1449.0 MH/s (93.64ms) @ Accel:14 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 32500 (Dogechain.info Wallet) [Iterations: 4999] +------------------------------------------------------------ + +Speed.#01........: 1467.1 kH/s (95.22ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 32600 (CubeCart (whirlpool($salt.$pass.$salt))) +----------------------------------------------------------- + +Speed.#01........: 2020.6 MH/s (95.93ms) @ Accel:20 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32700 (Kremlin Encrypt 3.0 w/NewDES) [Iterations: 1000] +------------------------------------------------------------------- + +Speed.#01........: 31905.5 kH/s (95.38ms) @ Accel:82 Loops:1000 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 32800 (md5(sha1(md5($pass)))) +----------------------------------------- + +Speed.#01........: 19221.1 MH/s (94.78ms) @ Accel:47 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 32900 (PBKDF1-SHA1) [Iterations: 999] +------------------------------------------------- + +Speed.#01........: 40231.5 kH/s (95.53ms) @ Accel:205 Loops:500 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 33000 (md5($salt1.$pass.$salt2)) +-------------------------------------------- + +Speed.#01........: 12355.4 MH/s (95.68ms) @ Accel:61 Loops:512 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 33100 (md5($salt.md5($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 28752.8 MH/s (95.71ms) @ Accel:71 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------- +* Hash-Mode 33300 (HMAC-BLAKE2S (key = $pass)) +---------------------------------------------- + +Speed.#01........: 3802.4 MH/s (94.30ms) @ Accel:37 Loops:256 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 33400 (mega.nz password-protected link (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 20565 H/s (63.69ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------ +* Hash-Mode 33500 (RC4 40-bit DropN) +------------------------------------ + +Speed.#01........: 6543.4 MH/s (96.45ms) @ Accel:521 Loops:256 Thr:32 Vec:1 + +------------------------------------ +* Hash-Mode 33501 (RC4 72-bit DropN) +------------------------------------ + +Speed.#01........: 6626.3 MH/s (95.97ms) @ Accel:525 Loops:256 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 33502 (RC4 104-bit DropN) +------------------------------------- + +Speed.#01........: 6650.0 MH/s (96.36ms) @ Accel:529 Loops:256 Thr:32 Vec:1 + +------------------------------ +* Hash-Mode 33600 (RIPEMD-320) +------------------------------ + +Speed.#01........: 33757.4 MH/s (95.30ms) @ Accel:83 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 33650 (HMAC-RIPEMD320 (key = $pass)) +------------------------------------------------ + +Speed.#01........: 7088.0 MH/s (95.71ms) @ Accel:35 Loops:512 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 33660 (HMAC-RIPEMD320 (key = $salt)) +------------------------------------------------ + +Speed.#01........: 14361.4 MH/s (94.47ms) @ Accel:35 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 33700 (Microsoft Online Account (PBKDF2-HMAC-SHA256 + AES256)) [Iterations: 9999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 735.0 kH/s (95.24ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 33800 (WBB4 (Woltlab Burning Board) [bcrypt(bcrypt($pass))]) [Iterations: 256] +------------------------------------------------------------------------------------------ + +Speed.#01........: 26312 H/s (96.25ms) @ Accel:200 Loops:4 Thr:11 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 33900 (Citrix NetScaler (PBKDF2-HMAC-SHA256)) [Iterations: 2499] +---------------------------------------------------------------------------- + +Speed.#01........: 2936.9 kH/s (95.22ms) @ Accel:37 Loops:500 Thr:256 Vec:1 + +------------------------------------------- +* Hash-Mode 34000 (Argon2) [Iterations: 12] +------------------------------------------- + +Speed.#01........: 4424 H/s (77.00ms) @ Accel:1024 Loops:4 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 34100 (LUKS v2 argon2 + SHA-256 + AES) [Iterations: 16] +------------------------------------------------------------------- + +Speed.#01........: 125 H/s (75.26ms) @ Accel:155 Loops:1 Thr:32 Vec:1 + +--------------------------------- +* Hash-Mode 34200 (MurmurHash64A) +--------------------------------- + +Speed.#01........: 634.5 GH/s (46.03ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 34201 (MurmurHash64A (zero seed)) +--------------------------------------------- + +Speed.#01........: 629.2 GH/s (46.42ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 34211 (MurmurHash64A truncated (zero seed)) +------------------------------------------------------- + +Speed.#01........: 684.5 GH/s (42.67ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 34300 (KeePass Argon2 (KDBX v4)) [Iterations: 8] +------------------------------------------------------------ + +Speed.#01........: 11168 H/s (90.92ms) @ Accel:1024 Loops:8 Thr:32 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 34301 (KeePass AESKDF (KDBX v4)) [Iterations: 600000] +----------------------------------------------------------------- + +Speed.#01........: 10822 H/s (40.34ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 34400 (sha224(sha224($pass))) +----------------------------------------- + +Speed.#01........: 5236.9 MH/s (92.53ms) @ Accel:25 Loops:512 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 34500 (sha224(sha1($pass))) +--------------------------------------- + +Speed.#01........: 10189.4 MH/s (95.12ms) @ Accel:25 Loops:1024 Thr:256 Vec:1 + +----------------------------- +* Hash-Mode 34600 (MD6 (256)) +----------------------------- + +Speed.#01........: 157.7 MH/s (92.19ms) @ Accel:6 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 34700 (Blockchain, My Wallet, Legacy Wallets) +--------------------------------------------------------- + +Speed.#01........: 3631.8 MH/s (93.39ms) @ Accel:35 Loops:256 Thr:256 Vec:1 + +------------------------------- +* Hash-Mode 34800 (BLAKE2b-256) +------------------------------- + +Speed.#01........: 10897.0 MH/s (92.49ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 34810 (BLAKE2b-256($pass.$salt)) +-------------------------------------------- + +Speed.#01........: 10557.1 MH/s (95.47ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 34820 (BLAKE2b-256($salt.$pass)) +-------------------------------------------- + +Speed.#01........: 9863.6 MH/s (94.33ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 35000 (SAP CODVN H (PWDSALTEDHASH) isSHA512) [Iterations: 14999] +---------------------------------------------------------------------------- + +Speed.#01........: 254.7 kH/s (94.15ms) @ Accel:19 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 35100 (sm3crypt $sm3$, SM3 (Unix)) [Iterations: 5000] +----------------------------------------------------------------- + +Speed.#01........: 1486.4 kH/s (95.94ms) @ Accel:19 Loops:1000 Thr:256 Vec:1 + +-------------------------------- +* Hash-Mode 35200 (AS/400 SSHA1) +-------------------------------- + +Speed.#01........: 34802.9 MH/s (93.99ms) @ Accel:86 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 35300 (Kerberos 5, etype 23, TGS-REP (NT)) [Iterations: 0] +---------------------------------------------------------------------- + +Speed.#01........: 2656.3 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 35400 (Kerberos 5, etype 23, AS-REP (NT)) [Iterations: 0] +--------------------------------------------------------------------- + +Speed.#01........: 2704.4 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 35500 (Wordpress bcrypt(hmac-sha384($pass))) [Iterations: 1024] +--------------------------------------------------------------------------- + +Speed.#01........: 13133 H/s (96.25ms) @ Accel:200 Loops:4 Thr:11 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 35600 (gost12512crypt [$gost12512hash$] (Unix)) [Iterations: 5000] +------------------------------------------------------------------------------ + +Speed.#01........: 35585 H/s (93.02ms) @ Accel:7 Loops:125 Thr:128 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 35700 (phpass(md5($pass))) [Iterations: 2048] +--------------------------------------------------------- + +Speed.#01........: 43441.7 kH/s (95.89ms) @ Accel:222 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 35800 (Symfony Legacy SHA256) [Iterations: 9999] +------------------------------------------------------------ + +Speed.#01........: 187.3 kH/s (101.11ms) @ Accel:20 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 70000 (Argon2id [Bridged: reference implementation + tunings]) [Iterations: 1] +------------------------------------------------------------------------------------------ + +Speed.#*.........: 270 H/s diff --git a/raw/B300-all.log b/raw/B300-all.log new file mode 100644 index 0000000..5a5bcf9 --- /dev/null +++ b/raw/B300-all.log @@ -0,0 +1,3509 @@ +hashcat (v7.1.2-382-g2d71af371) starting in benchmark mode + +Benchmarking uses hand-optimized kernel code by default. +You can use it in your cracking session by setting the -O option. +Note: Using optimized kernel code limits the maximum supported password length. +To disable the optimized kernel code in benchmark mode, use the -w option. + +Initializing bridges. Please be patient...Initialized bridgesInitializing backend runtimes. Please be patient...Initialized backend runtimesInitializing backend devices. Please be patient...Successfully initialized the NVIDIA main driver CUDA runtime library. + +Failed to initialize NVIDIA RTC library. + +* Device #1: CUDA SDK Toolkit not installed or incorrectly installed. + CUDA SDK Toolkit required for proper device support and utilization. + For more information, see: https://hashcat.net/faq/wrongdriver + Falling back to OpenCL runtime. + +Initialized backend devicesOpenCL API (OpenCL 3.0 CUDA 13.0.94) - Platform #1 [NVIDIA Corporation] +======================================================================= +* Device #01: NVIDIA B300 SXM6 AC, 274113/274113 MB (68528 MB allocatable), 148MCU + +Benchmark relevant options: +=========================== +* --benchmark-all +* --backend-devices-virtmulti=1 +* --backend-devices-virthost=1 +* --optimized-kernel-enable + +------------------- +* Hash-Mode 0 (MD5) +------------------- + +Speed.#01........: 137.6 GH/s (90.04ms) @ Accel:320 Loops:1024 Thr:256 Vec:8 + +--------------------------------- +* Hash-Mode 10 (md5($pass.$salt)) +--------------------------------- + +Speed.#01........: 145.3 GH/s (93.80ms) @ Accel:352 Loops:1024 Thr:256 Vec:8 + +-------------------------------- +* Hash-Mode 11 (Joomla < 2.5.18) +-------------------------------- + +Speed.#01........: 145.5 GH/s (93.68ms) @ Accel:352 Loops:1024 Thr:256 Vec:8 + +--------------------------- +* Hash-Mode 12 (PostgreSQL) +--------------------------- + +Speed.#01........: 145.5 GH/s (93.68ms) @ Accel:352 Loops:1024 Thr:256 Vec:8 + +--------------------------------- +* Hash-Mode 20 (md5($salt.$pass)) +--------------------------------- + +Speed.#01........: 84573.9 MH/s (87.94ms) @ Accel:384 Loops:1024 Thr:128 Vec:4 + +---------------------------------------- +* Hash-Mode 21 (osCommerce, xt:Commerce) +---------------------------------------- + +Speed.#01........: 86429.4 MH/s (86.05ms) @ Accel:384 Loops:1024 Thr:128 Vec:4 + +------------------------------------------------- +* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS)) +------------------------------------------------- + +Speed.#01........: 84391.5 MH/s (88.13ms) @ Accel:384 Loops:1024 Thr:128 Vec:4 + +---------------------- +* Hash-Mode 23 (Skype) +---------------------- + +Speed.#01........: 84548.4 MH/s (87.97ms) @ Accel:384 Loops:1024 Thr:128 Vec:4 + +---------------------------------- +* Hash-Mode 24 (SolarWinds Serv-U) +---------------------------------- + +Speed.#01........: 86430.1 MH/s (86.05ms) @ Accel:384 Loops:1024 Thr:128 Vec:4 + +------------------------------------------ +* Hash-Mode 30 (md5(utf16le($pass).$salt)) +------------------------------------------ + +Speed.#01........: 144.0 GH/s (92.53ms) @ Accel:352 Loops:1024 Thr:256 Vec:4 + +------------------------------------------ +* Hash-Mode 40 (md5($salt.utf16le($pass))) +------------------------------------------ + +Speed.#01........: 86163.4 MH/s (84.35ms) @ Accel:384 Loops:1024 Thr:128 Vec:4 + +--------------------------------------- +* Hash-Mode 50 (HMAC-MD5 (key = $pass)) +--------------------------------------- + +Speed.#01........: 23951.6 MH/s (93.85ms) @ Accel:29 Loops:1024 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 60 (HMAC-MD5 (key = $salt)) +--------------------------------------- + +Speed.#01........: 48814.4 MH/s (76.20ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------ +* Hash-Mode 70 (md5(utf16le($pass))) +------------------------------------ + +Speed.#01........: 137.2 GH/s (88.01ms) @ Accel:320 Loops:1024 Thr:256 Vec:1 + +---------------------- +* Hash-Mode 100 (SHA1) +---------------------- + +Speed.#01........: 49007.6 MH/s (75.90ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA) +---------------------------------------------------------- + +Speed.#01........: 49006.5 MH/s (75.90ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 110 (sha1($pass.$salt)) +----------------------------------- + +Speed.#01........: 48669.5 MH/s (76.42ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA) +------------------------------------------------------------- + +Speed.#01........: 49007.8 MH/s (75.90ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 112 (Oracle S: Type (Oracle 11+)) +--------------------------------------------- + +Speed.#01........: 48668.8 MH/s (76.43ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 120 (sha1($salt.$pass)) +----------------------------------- + +Speed.#01........: 37421.7 MH/s (66.26ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------- +* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1) +---------------------------------------------------- + +Speed.#01........: 37419.9 MH/s (66.26ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6) +------------------------------------------------------- + +Speed.#01........: 37023.9 MH/s (66.98ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +-------------------------------- +* Hash-Mode 124 (Django (SHA-1)) +-------------------------------- + +Speed.#01........: 37025.6 MH/s (66.97ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------- +* Hash-Mode 125 (ArubaOS) +------------------------- + +Speed.#01........: 37025.5 MH/s (66.97ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 130 (sha1(utf16le($pass).$salt)) +-------------------------------------------- + +Speed.#01........: 48581.2 MH/s (74.84ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 131 (MSSQL (2000)) +------------------------------ + +Speed.#01........: 48475.9 MH/s (71.16ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 132 (MSSQL (2005)) +------------------------------ + +Speed.#01........: 48581.9 MH/s (74.84ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 133 (PeopleSoft) +---------------------------- + +Speed.#01........: 48922.0 MH/s (74.33ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 140 (sha1($salt.utf16le($pass))) +-------------------------------------------- + +Speed.#01........: 36974.2 MH/s (65.74ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------- +* Hash-Mode 141 (Episerver 6.x < .NET 4) +---------------------------------------- + +Speed.#01........: 36973.0 MH/s (65.74ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 150 (HMAC-SHA1 (key = $pass)) +----------------------------------------- + +Speed.#01........: 11335.6 MH/s (95.74ms) @ Accel:28 Loops:1024 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 160 (HMAC-SHA1 (key = $salt)) +----------------------------------------- + +Speed.#01........: 21420.8 MH/s (94.09ms) @ Accel:26 Loops:1024 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 170 (sha1(utf16le($pass))) +-------------------------------------- + +Speed.#01........: 48919.0 MH/s (74.33ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +-------------------------- +* Hash-Mode 200 (MySQL323) +-------------------------- + +Speed.#01........: 473.7 GH/s (60.04ms) @ Accel:736 Loops:1024 Thr:256 Vec:8 + +--------------------------------- +* Hash-Mode 300 (MySQL4.1/MySQL5) +--------------------------------- + +Speed.#01........: 21732.4 MH/s (92.74ms) @ Accel:26 Loops:1024 Thr:512 Vec:1 + +------------------------------------------- +* Hash-Mode 400 (phpass) [Iterations: 2048] +------------------------------------------- + +Speed.#01........: 47171.0 kH/s (89.15ms) @ Accel:224 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000] +------------------------------------------------------------------------------ + +Speed.#01........: 72958.9 kH/s (82.01ms) @ Accel:160 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 501 (Juniper IVE) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 72904.1 kH/s (82.02ms) @ Accel:160 Loops:1000 Thr:256 Vec:1 + +----------------------------- +* Hash-Mode 600 (BLAKE2b-512) +----------------------------- + +Speed.#01........: 11119.4 MH/s (90.64ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 + +------------------------------------------ +* Hash-Mode 610 (BLAKE2b-512($pass.$salt)) +------------------------------------------ + +Speed.#01........: 11119.1 MH/s (90.64ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 + +------------------------------------------ +* Hash-Mode 620 (BLAKE2b-512($salt.$pass)) +------------------------------------------ + +Speed.#01........: 10340.7 MH/s (89.96ms) @ Accel:12 Loops:1024 Thr:512 Vec:1 + +--------------------- +* Hash-Mode 900 (MD4) +--------------------- + +Speed.#01........: 262.3 GH/s (94.39ms) @ Accel:640 Loops:1024 Thr:256 Vec:8 + +----------------------- +* Hash-Mode 1000 (NTLM) +----------------------- + +Speed.#01........: 259.7 GH/s (92.81ms) @ Accel:640 Loops:1024 Thr:256 Vec:8 + +------------------------------------------------------------ +* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache) +------------------------------------------------------------ + +Speed.#01........: 70831.1 MH/s (85.53ms) @ Accel:160 Loops:1024 Thr:256 Vec:4 + +--------------------------- +* Hash-Mode 1300 (SHA2-224) +--------------------------- + +Speed.#01........: 15016.5 MH/s (92.93ms) @ Accel:18 Loops:1024 Thr:512 Vec:4 + +-------------------------------------- +* Hash-Mode 1310 (sha224($pass.$salt)) +-------------------------------------- + +Speed.#01........: 14097.0 MH/s (93.49ms) @ Accel:34 Loops:1024 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 1320 (sha224($salt.$pass)) +-------------------------------------- + +Speed.#01........: 14216.6 MH/s (92.70ms) @ Accel:17 Loops:1024 Thr:512 Vec:1 + +--------------------------- +* Hash-Mode 1400 (SHA2-256) +--------------------------- + +Speed.#01........: 16924.8 MH/s (96.18ms) @ Accel:42 Loops:1024 Thr:256 Vec:4 + +-------------------------------------- +* Hash-Mode 1410 (sha256($pass.$salt)) +-------------------------------------- + +Speed.#01........: 15347.8 MH/s (106.08ms) @ Accel:42 Loops:1024 Thr:256 Vec:4 + +--------------------------------------------------- +* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256}) +--------------------------------------------------- + +Speed.#01........: 16931.9 MH/s (96.15ms) @ Accel:42 Loops:1024 Thr:256 Vec:4 + +-------------------------------------- +* Hash-Mode 1420 (sha256($salt.$pass)) +-------------------------------------- + +Speed.#01........: 15143.0 MH/s (92.15ms) @ Accel:18 Loops:1024 Thr:512 Vec:4 + +------------------------------ +* Hash-Mode 1421 (hMailServer) +------------------------------ + +Speed.#01........: 15209.6 MH/s (91.74ms) @ Accel:18 Loops:1024 Thr:512 Vec:4 + +----------------------------------------------- +* Hash-Mode 1430 (sha256(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 15325.8 MH/s (104.13ms) @ Accel:42 Loops:1024 Thr:256 Vec:4 + +----------------------------------------------- +* Hash-Mode 1440 (sha256($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 15179.3 MH/s (95.26ms) @ Accel:38 Loops:1024 Thr:256 Vec:4 + +------------------------------------------ +* Hash-Mode 1441 (Episerver 6.x >= .NET 4) +------------------------------------------ + +Speed.#01........: 15190.5 MH/s (89.91ms) @ Accel:18 Loops:1024 Thr:512 Vec:4 + +-------------------------------------------- +* Hash-Mode 1450 (HMAC-SHA256 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 3568.2 MH/s (86.90ms) @ Accel:8 Loops:512 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 1460 (HMAC-SHA256 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 7971.6 MH/s (92.38ms) @ Accel:19 Loops:512 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 1470 (sha256(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 15653.9 MH/s (92.44ms) @ Accel:38 Loops:1024 Thr:256 Vec:4 + +-------------------------------------------------------- +* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES) +-------------------------------------------------------- + +Speed.#01........: 4542.1 MH/s (85.32ms) @ Accel:5 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000] +--------------------------------------------------------------------------- + +Speed.#01........: 72902.9 kH/s (82.02ms) @ Accel:160 Loops:1000 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 1700 (SHA2-512) +--------------------------- + +Speed.#01........: 6015.7 MH/s (90.21ms) @ Accel:14 Loops:512 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 1710 (sha512($pass.$salt)) +-------------------------------------- + +Speed.#01........: 6019.4 MH/s (90.15ms) @ Accel:14 Loops:512 Thr:512 Vec:1 + +--------------------------------------------------- +* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512}) +--------------------------------------------------- + +Speed.#01........: 6019.0 MH/s (90.16ms) @ Accel:14 Loops:512 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 1720 (sha512($salt.$pass)) +-------------------------------------- + +Speed.#01........: 5781.7 MH/s (93.86ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 1722 (macOS v10.7) +------------------------------ + +Speed.#01........: 5781.8 MH/s (93.86ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 1730 (sha512(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 6017.4 MH/s (88.70ms) @ Accel:14 Loops:512 Thr:512 Vec:1 + +------------------------------------- +* Hash-Mode 1731 (MSSQL (2012, 2014)) +------------------------------------- + +Speed.#01........: 6017.2 MH/s (88.70ms) @ Accel:14 Loops:512 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 1740 (sha512($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 5770.1 MH/s (92.43ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 1750 (HMAC-SHA512 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 1017.4 MH/s (95.25ms) @ Accel:20 Loops:128 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 1760 (HMAC-SHA512 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 2493.8 MH/s (93.26ms) @ Accel:24 Loops:256 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 1770 (sha512(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 6016.4 MH/s (88.71ms) @ Accel:14 Loops:512 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 864.2 kH/s (95.82ms) @ Accel:22 Loops:500 Thr:256 Vec:1 + +------------------------- +* Hash-Mode 2000 (STDOUT) +------------------------- + +Speed.#01........: 195.9 TH/s (0.06ms) @ Accel:736 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239] +------------------------------------------------------------------------------------- + +Speed.#01........: 2052.2 kH/s (73.73ms) @ Accel:64 Loops:640 Thr:256 Vec:1 + +-------------------------------- +* Hash-Mode 2400 (Cisco-PIX MD5) +-------------------------------- + +Speed.#01........: 104.6 GH/s (94.77ms) @ Accel:256 Loops:1024 Thr:256 Vec:8 + +-------------------------------- +* Hash-Mode 2410 (Cisco-ASA MD5) +-------------------------------- + +Speed.#01........: 104.1 GH/s (95.20ms) @ Accel:256 Loops:1024 Thr:256 Vec:4 + +---------------------------------- +* Hash-Mode 2600 (md5(md5($pass))) +---------------------------------- + +Speed.#01........: 45061.0 MH/s (82.55ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------- +* Hash-Mode 2611 (vBulletin < v3.8.5) +------------------------------------- + +Speed.#01........: 45060.9 MH/s (82.55ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +----------------------- +* Hash-Mode 2612 (PHPS) +----------------------- + +Speed.#01........: 45060.9 MH/s (82.55ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +---------------------------------------- +* Hash-Mode 2630 (md5(md5($pass.$salt))) +---------------------------------------- + +Speed.#01........: 44982.0 MH/s (82.70ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 2711 (vBulletin >= v3.8.5) +-------------------------------------- + +Speed.#01........: 30953.0 MH/s (80.13ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board)) +---------------------------------------------------------- + +Speed.#01........: 32421.6 MH/s (76.49ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +--------------------- +* Hash-Mode 3000 (LM) +--------------------- + +Speed.#01........: 128.9 GH/s (86.48ms) @ Accel:576 Loops:1024 Thr:128 Vec:1 + +--------------------------------------------- +* Hash-Mode 3100 (Oracle H: Type (Oracle 7+)) +--------------------------------------------- + +Speed.#01........: 3757.2 MH/s (92.85ms) @ Accel:36 Loops:256 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32] +---------------------------------------------------------------- + +Speed.#01........: 399.1 kH/s (103.13ms) @ Accel:26 Loops:32 Thr:11 Vec:1 + +--------------------------------------- +* Hash-Mode 3500 (md5(md5(md5($pass)))) +--------------------------------------- + +Speed.#01........: 29202.7 MH/s (84.93ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 3610 (md5(md5(md5($pass)).$salt)) +--------------------------------------------- + +Speed.#01........: 28962.2 MH/s (85.64ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------- +* Hash-Mode 3710 (md5($salt.md5($pass))) +---------------------------------------- + +Speed.#01........: 41905.2 MH/s (88.77ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 3711 (MediaWiki B type) +----------------------------------- + +Speed.#01........: 42017.1 MH/s (88.54ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass)))) +------------------------------------------------------------ + +Speed.#01........: 29750.3 MH/s (83.36ms) @ Accel:128 Loops:1024 Thr:128 Vec:1 + +----------------------------------------- +* Hash-Mode 3800 (md5($salt.$pass.$salt)) +----------------------------------------- + +Speed.#01........: 85083.5 MH/s (87.41ms) @ Accel:384 Loops:1024 Thr:128 Vec:4 + +--------------------------------------------- +* Hash-Mode 3910 (md5(md5($pass).md5($salt))) +--------------------------------------------- + +Speed.#01........: 30984.9 MH/s (80.04ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------- +* Hash-Mode 4010 (md5($salt.md5($salt.$pass))) +---------------------------------------------- + +Speed.#01........: 38917.1 MH/s (95.60ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------- +* Hash-Mode 4110 (md5($salt.md5($pass.$salt))) +---------------------------------------------- + +Speed.#01........: 42364.8 MH/s (87.81ms) @ Accel:192 Loops:1024 Thr:128 Vec:1 + +---------------------------------------------- +* Hash-Mode 4300 (md5(strtoupper(md5($pass)))) +---------------------------------------------- + +Speed.#01........: 45061.6 MH/s (82.55ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 4400 (md5(sha1($pass))) +----------------------------------- + +Speed.#01........: 26756.4 MH/s (92.70ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 4410 (md5(sha1($pass).$salt)) +----------------------------------------- + +Speed.#01........: 20643.3 MH/s (93.88ms) @ Accel:25 Loops:1024 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 4420 (md5(sha1($pass.$salt))) +----------------------------------------- + +Speed.#01........: 26542.5 MH/s (93.45ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 4430 (md5(sha1($salt.$pass))) +----------------------------------------- + +Speed.#01........: 24340.1 MH/s (95.54ms) @ Accel:60 Loops:1024 Thr:256 Vec:1 + +------------------------------------ +* Hash-Mode 4500 (sha1(sha1($pass))) +------------------------------------ + +Speed.#01........: 19127.6 MH/s (93.21ms) @ Accel:23 Loops:1024 Thr:512 Vec:1 + +------------------------------------------ +* Hash-Mode 4510 (sha1(sha1($pass).$salt)) +------------------------------------------ + +Speed.#01........: 18119.4 MH/s (94.12ms) @ Accel:44 Loops:1024 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 4520 (sha1($salt.sha1($pass))) +------------------------------------------ + +Speed.#01........: 11644.6 MH/s (93.20ms) @ Accel:28 Loops:1024 Thr:256 Vec:1 + +-------------------------- +* Hash-Mode 4521 (Redmine) +-------------------------- + +Speed.#01........: 11650.3 MH/s (93.16ms) @ Accel:28 Loops:1024 Thr:256 Vec:1 + +------------------------ +* Hash-Mode 4522 (PunBB) +------------------------ + +Speed.#01........: 17652.5 MH/s (92.22ms) @ Accel:21 Loops:1024 Thr:512 Vec:1 + +----------------------------------- +* Hash-Mode 4700 (sha1(md5($pass))) +----------------------------------- + +Speed.#01........: 27148.0 MH/s (91.36ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 4710 (sha1(md5($pass).$salt)) +----------------------------------------- + +Speed.#01........: 25016.3 MH/s (92.95ms) @ Accel:30 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 25016.9 MH/s (92.95ms) @ Accel:30 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------- +* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP)) +------------------------------------------------------- + +Speed.#01........: 99852.9 MH/s (86.89ms) @ Accel:224 Loops:1024 Thr:256 Vec:8 + +------------------------------------------ +* Hash-Mode 4900 (sha1($salt.$pass.$salt)) +------------------------------------------ + +Speed.#01........: 35528.1 MH/s (69.80ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt))) +------------------------------------------------ + +Speed.#01........: 17830.2 MH/s (95.64ms) @ Accel:44 Loops:1024 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 5100 (Half MD5) +--------------------------- + +Speed.#01........: 92510.7 MH/s (93.79ms) @ Accel:224 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049] +------------------------------------------------------ + +Speed.#01........: 7606.9 kH/s (62.90ms) @ Accel:38 Loops:1024 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 5300 (IKE-PSK MD5) +------------------------------ + +Speed.#01........: 6112.7 MH/s (95.12ms) @ Accel:30 Loops:512 Thr:256 Vec:4 + +------------------------------- +* Hash-Mode 5400 (IKE-PSK SHA1) +------------------------------- + +Speed.#01........: 2439.6 MH/s (75.46ms) @ Accel:38 Loops:256 Thr:128 Vec:2 + +-------------------------------------------- +* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS) +-------------------------------------------- + +Speed.#01........: 141.3 GH/s (49.11ms) @ Accel:736 Loops:1024 Thr:64 Vec:1 + +---------------------------- +* Hash-Mode 5600 (NetNTLMv2) +---------------------------- + +Speed.#01........: 11094.3 MH/s (88.92ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256)) +-------------------------------------------- + +Speed.#01........: 18851.9 MH/s (94.57ms) @ Accel:46 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------- +* Hash-Mode 5720 (Cisco-ISE Hashed Password (SHA256)) +----------------------------------------------------- + +Speed.#01........: 122.1 MH/s (79.34ms) @ Accel:4 Loops:32 Thr:512 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 35038.2 kH/s (85.89ms) @ Accel:160 Loops:512 Thr:256 Vec:1 + +----------------------------- +* Hash-Mode 6000 (RIPEMD-160) +----------------------------- + +Speed.#01........: 30710.2 MH/s (80.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass)) +----------------------------------------------- + +Speed.#01........: 7065.4 MH/s (93.26ms) @ Accel:17 Loops:512 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt)) +----------------------------------------------- + +Speed.#01........: 14192.6 MH/s (92.85ms) @ Accel:17 Loops:1024 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 6100 (Whirlpool) +---------------------------- + +Speed.#01........: 3048.8 MH/s (88.99ms) @ Accel:7 Loops:512 Thr:512 Vec:2 + +-------------------------------------------------------------------------------- +* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999] +-------------------------------------------------------------------------------- + +Speed.#01........: 1898.7 kH/s (94.26ms) @ Accel:38 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 1081.6 kH/s (95.63ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 756.1 kH/s (93.08ms) @ Accel:30 Loops:125 Thr:256 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999] +---------------------------------------------------------------------------- + +Speed.#01........: 2287.9 kH/s (98.28ms) @ Accel:24 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 1141.8 kH/s (90.32ms) @ Accel:11 Loops:125 Thr:512 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 744.6 kH/s (88.09ms) @ Accel:7 Loops:125 Thr:512 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 297.5 kH/s (89.62ms) @ Accel:12 Loops:62 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 143.3 kH/s (87.85ms) @ Accel:11 Loops:31 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 92137 H/s (86.97ms) @ Accel:7 Loops:31 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 3782.0 kH/s (94.22ms) @ Accel:38 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 2150.6 kH/s (95.58ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 1500.8 kH/s (93.03ms) @ Accel:30 Loops:125 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 72903.3 kH/s (82.02ms) @ Accel:160 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 114.1 MH/s (90.06ms) @ Accel:576 Loops:32 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 36487.8 kH/s (93.78ms) @ Accel:192 Loops:32 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999] +------------------------------------------------------------- + +Speed.#01........: 20620.4 kH/s (87.29ms) @ Accel:96 Loops:500 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63] +----------------------------------------------- + +Speed.#01........: 302.1 MH/s (42.21ms) @ Accel:736 Loops:32 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099] +------------------------------------------------------------------- + +Speed.#01........: 73575 H/s (94.75ms) @ Accel:18 Loops:1024 Thr:256 Vec:1 + +---------------------------------- +* Hash-Mode 6900 (GOST R 34.11-94) +---------------------------------- + +Speed.#01........: 1873.6 MH/s (82.73ms) @ Accel:64 Loops:64 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 7000 (FortiGate (FortiOS)) +-------------------------------------- + +Speed.#01........: 42333.5 MH/s (87.86ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 2243.5 kH/s (92.39ms) @ Accel:22 Loops:256 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 7200 (GRUB 2) [Iterations: 1023] +-------------------------------------------- + +Speed.#01........: 2244.0 kH/s (92.37ms) @ Accel:22 Loops:256 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1) +--------------------------------------- + +Speed.#01........: 6612.4 MH/s (93.79ms) @ Accel:32 Loops:512 Thr:256 Vec:2 + +-------------------------------------- +* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5) +-------------------------------------- + +Speed.#01........: 19096.2 MH/s (93.37ms) @ Accel:23 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 1543.1 kH/s (87.55ms) @ Accel:9 Loops:1000 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000] +------------------------------------------------------------- + +Speed.#01........: 1602.8 kH/s (93.41ms) @ Accel:20 Loops:500 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth) +-------------------------------------------------------- + +Speed.#01........: 4977.3 MH/s (95.88ms) @ Accel:394 Loops:256 Thr:32 Vec:1 + +-------------------------------------- +* Hash-Mode 7700 (SAP CODVN B (BCODE)) +-------------------------------------- + +Speed.#01........: 19226.9 MH/s (118.45ms) @ Accel:470 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE) +---------------------------------------------------------- + +Speed.#01........: 19209.7 MH/s (118.56ms) @ Accel:470 Loops:1024 Thr:32 Vec:1 + +------------------------------------------- +* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE)) +------------------------------------------- + +Speed.#01........: 9704.4 MH/s (95.37ms) @ Accel:191 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE) +--------------------------------------------------------------- + +Speed.#01........: 9733.2 MH/s (95.58ms) @ Accel:192 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 7900 (Drupal7) [Iterations: 16384] +---------------------------------------------- + +Speed.#01........: 334.9 kH/s (91.87ms) @ Accel:52 Loops:512 Thr:128 Vec:1 + +----------------------------- +* Hash-Mode 8000 (Sybase ASE) +----------------------------- + +Speed.#01........: 2323.6 MH/s (90.22ms) @ Accel:11 Loops:256 Thr:512 Vec:1 + +------------------------------------------ +* Hash-Mode 8100 (Citrix NetScaler (SHA1)) +------------------------------------------ + +Speed.#01........: 41558.6 MH/s (89.51ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999] +--------------------------------------------------------------- + +Speed.#01........: 57633 H/s (90.28ms) @ Accel:11 Loops:250 Thr:512 Vec:1 + +--------------------------------- +* Hash-Mode 8300 (DNSSEC (NSEC3)) +--------------------------------- + +Speed.#01........: 18334.1 MH/s (93.02ms) @ Accel:22 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 8400 (WBB3 (Woltlab Burning Board)) +----------------------------------------------- + +Speed.#01........: 7942.9 MH/s (92.71ms) @ Accel:19 Loops:512 Thr:512 Vec:1 + +----------------------- +* Hash-Mode 8500 (RACF) +----------------------- + +Speed.#01........: 16819.8 MH/s (92.18ms) @ Accel:20 Loops:1024 Thr:512 Vec:1 + +----------------------------- +* Hash-Mode 8501 (AS/400 DES) +----------------------------- + +Speed.#01........: 16832.2 MH/s (92.11ms) @ Accel:20 Loops:1024 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 8600 (Lotus Notes/Domino 5) +--------------------------------------- + +Speed.#01........: 1713.3 MH/s (96.15ms) @ Accel:34 Loops:128 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 8700 (Lotus Notes/Domino 6) +--------------------------------------- + +Speed.#01........: 580.1 MH/s (91.87ms) @ Accel:22 Loops:32 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999] +-------------------------------------------------------- + +Speed.#01........: 5231.2 kH/s (93.55ms) @ Accel:26 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 8900 (scrypt) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 19561 H/s (40.05ms) @ Accel:444 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000] +------------------------------------------------------ + +Speed.#01........: 8773.4 kH/s (96.02ms) @ Accel:863 Loops:1000 Thr:11 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999] +---------------------------------------------------------- + +Speed.#01........: 4124.3 kH/s (94.64ms) @ Accel:52 Loops:1000 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999] +-------------------------------------------------------------------- + +Speed.#01........: 375.5 kH/s (95.78ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384] +------------------------------------------------------------- + +Speed.#01........: 279.1 kH/s (10.28ms) @ Accel:888 Loops:2048 Thr:32 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000] +----------------------------------------------------- + +Speed.#01........: 842.1 kH/s (86.30ms) @ Accel:96 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 421.1 kH/s (86.29ms) @ Accel:96 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 55677 H/s (95.20ms) @ Accel:28 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4) +----------------------------------------------------- + +Speed.#01........: 2304.5 MH/s (94.51ms) @ Accel:183 Loops:256 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1) +------------------------------------------------------------------ + +Speed.#01........: 6398.2 MH/s (96.23ms) @ Accel:513 Loops:256 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2) +------------------------------------------------------------------ + +Speed.#01........: 13327.5 MH/s (91.44ms) @ Accel:16 Loops:1024 Thr:512 Vec:2 + +------------------------------------------------------ +* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4) +------------------------------------------------------ + +Speed.#01........: 4138.6 MH/s (94.60ms) @ Accel:329 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1) +---------------------------------------------------------------- + +Speed.#01........: 6198.4 MH/s (96.26ms) @ Accel:497 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2) +---------------------------------------------------------------- + +Speed.#01........: 20401.7 MH/s (94.21ms) @ Accel:404 Loops:1024 Thr:32 Vec:1 + +-------------------------- +* Hash-Mode 9900 (Radmin2) +-------------------------- + +Speed.#01........: 50877.3 MH/s (73.11ms) @ Accel:96 Loops:1024 Thr:256 Vec:4 + +------------------------------------------------------------- +* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999] +------------------------------------------------------------- + +Speed.#01........: 750.8 kH/s (95.78ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 10100 (SipHash) +--------------------------- + +Speed.#01........: 147.5 GH/s (92.41ms) @ Accel:352 Loops:1024 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 10200 (CRAM-MD5) +---------------------------- + +Speed.#01........: 23953.0 MH/s (93.85ms) @ Accel:29 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 33036.7 kH/s (91.07ms) @ Accel:160 Loops:512 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4)) +------------------------------------------------- + +Speed.#01........: 6265.3 MH/s (95.89ms) @ Accel:496 Loops:256 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1) +-------------------------------------------------------------- + +Speed.#01........: 6671.0 MH/s (95.85ms) @ Accel:533 Loops:256 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2) +-------------------------------------------------------------- + +Speed.#01........: 48897.8 MH/s (76.07ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70] +------------------------------------------------------------------ + +Speed.#01........: 314.6 MH/s (14.43ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 10510 (PDF 1.3 - 1.6 (Acrobat 4 - 8) w/ RC4-40) [Iterations: 70] +---------------------------------------------------------------------------- + +Speed.#01........: 289.1 MH/s (15.79ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +----------------------------------------------- +* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9)) +----------------------------------------------- + +Speed.#01........: 18852.6 MH/s (94.57ms) @ Accel:46 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64] +---------------------------------------------------------------------- + +* Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems. +* Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems. +* Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems. +Speed.#01........: 416.4 kH/s (93.76ms) @ Accel:44 Loops:1 Thr:384 Vec:1 + +---------------------------- +* Hash-Mode 10800 (SHA2-384) +---------------------------- + +Speed.#01........: 5928.8 MH/s (91.53ms) @ Accel:14 Loops:512 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 10810 (sha384($pass.$salt)) +--------------------------------------- + +Speed.#01........: 5934.0 MH/s (91.45ms) @ Accel:14 Loops:512 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 10820 (sha384($salt.$pass)) +--------------------------------------- + +Speed.#01........: 5657.7 MH/s (95.91ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 10830 (sha384(utf16le($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 5948.5 MH/s (89.69ms) @ Accel:14 Loops:512 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 10840 (sha384($salt.utf16le($pass))) +------------------------------------------------ + +Speed.#01........: 5730.0 MH/s (93.04ms) @ Accel:28 Loops:512 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 10870 (sha384(utf16le($pass))) +------------------------------------------ + +Speed.#01........: 5927.8 MH/s (90.00ms) @ Accel:14 Loops:512 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 7481.5 kH/s (95.71ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191] +------------------------------------------------------------------------------ + +Speed.#01........: 915.2 kH/s (93.02ms) @ Accel:18 Loops:512 Thr:512 Vec:1 + +------------------------------ +* Hash-Mode 11000 (PrestaShop) +------------------------------ + +Speed.#01........: 54287.3 MH/s (91.36ms) @ Accel:128 Loops:1024 Thr:256 Vec:2 + +----------------------------------------- +* Hash-Mode 11100 (PostgreSQL CRAM (MD5)) +----------------------------------------- + +Speed.#01........: 44970.2 MH/s (82.72ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------- +* Hash-Mode 11200 (MySQL CRAM (SHA1)) +------------------------------------- + +Speed.#01........: 13276.7 MH/s (93.43ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459] +-------------------------------------------------------------------- + +Speed.#01........: 26997 H/s (85.98ms) @ Accel:6 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------- +* Hash-Mode 11400 (SIP digest authentication (MD5)) +--------------------------------------------------- + +Speed.#01........: 23396.7 MH/s (91.11ms) @ Accel:110 Loops:1024 Thr:128 Vec:1 + +------------------------- +* Hash-Mode 11500 (CRC32) +------------------------- + +Speed.#01........: 215.4 GH/s (91.98ms) @ Accel:512 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 11600 (7-Zip) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 2508.9 kH/s (95.00ms) @ Accel:26 Loops:4096 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 398.7 MH/s (72.91ms) @ Accel:3 Loops:128 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 105.2 MH/s (69.09ms) @ Accel:3 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 155.9 MH/s (62.13ms) @ Accel:2 Loops:128 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 398.6 MH/s (72.91ms) @ Accel:3 Loops:128 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 98292.5 kH/s (73.93ms) @ Accel:3 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 147.4 MH/s (82.16ms) @ Accel:5 Loops:64 Thr:256 Vec:1 + +----------------------------------------------------- +* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999] +----------------------------------------------------- + +Speed.#01........: 47539.2 kH/s (87.76ms) @ Accel:224 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 20653.8 kH/s (87.29ms) @ Accel:96 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999] +------------------------------------------------------------------- + +Speed.#01........: 2078.2 kH/s (94.65ms) @ Accel:52 Loops:1000 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 2298.0 kH/s (90.19ms) @ Accel:11 Loops:250 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 12150 (Apache Shiro 1 SHA-512) [Iterations: 1023] +------------------------------------------------------------- + +Speed.#01........: 5433.1 kH/s (90.29ms) @ Accel:13 Loops:512 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 12200 (eCryptfs) [Iterations: 65536] +------------------------------------------------ + +Speed.#01........: 84996 H/s (90.48ms) @ Accel:13 Loops:512 Thr:512 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095] +------------------------------------------------------------------ + +Speed.#01........: 562.4 kH/s (92.44ms) @ Accel:22 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194] +--------------------------------------------------------------- + +Speed.#01........: 16912.3 kH/s (47.42ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144] +------------------------------------------------ + +Speed.#01........: 355.0 kH/s (80.35ms) @ Accel:8 Loops:16384 Thr:512 Vec:1 + +---------------------------------- +* Hash-Mode 12600 (ColdFusion 10+) +---------------------------------- + +Speed.#01........: 11110.8 MH/s (90.71ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9] +--------------------------------------------------------- + +Speed.#01........: 704.3 MH/s (23.89ms) @ Accel:736 Loops:9 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99] +-------------------------------------------------------------------- + +Speed.#01........: 73685.7 kH/s (94.47ms) @ Accel:384 Loops:50 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095] +---------------------------------------------------------------- + +Speed.#01........: 1829.0 kH/s (93.01ms) @ Accel:18 Loops:512 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 13000 (RAR5) [Iterations: 32799] +-------------------------------------------- + +Speed.#01........: 224.7 kH/s (91.90ms) @ Accel:18 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP) +------------------------------------------------- + +Speed.#01........: 4507.8 MH/s (95.93ms) @ Accel:357 Loops:256 Thr:32 Vec:1 + +------------------------------------------------- +* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467] +------------------------------------------------- + +Speed.#01........: 905.8 kH/s (83.58ms) @ Accel:11 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1) +-------------------------------------------- + +Speed.#01........: 45913.9 MH/s (81.02ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 13400 (KeePass (KDBX v2/v3)) [Iterations: 24569] +------------------------------------------------------------ + +Speed.#01........: 276.1 kH/s (91.40ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 13500 (PeopleSoft PS_TOKEN) +--------------------------------------- + +Speed.#01........: 34774.0 MH/s (69.84ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 13600 (WinZip) [Iterations: 999] +-------------------------------------------- + +Speed.#01........: 20408.0 kH/s (95.37ms) @ Accel:26 Loops:999 Thr:512 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330] +----------------------------------------------------------------------------------- + +Speed.#01........: 5709 H/s (34.99ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 3266 H/s (30.58ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 2286 H/s (21.83ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 4280 H/s (30.58ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 2143 H/s (30.54ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 1430 H/s (45.77ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999] +----------------------------------------------------------------------------------- + +Speed.#01........: 557 H/s (47.72ms) @ Accel:832 Loops:250 Thr:128 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 296 H/s (27.56ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 198 H/s (41.35ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +----------------------------------------------------------------------------------------------- +* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660] +----------------------------------------------------------------------------------------------- + +Speed.#01........: 11419 H/s (34.99ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 6532 H/s (30.58ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 4572 H/s (21.83ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 6944 H/s (18.82ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 3523 H/s (18.55ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 2366 H/s (27.66ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 17364 H/s (18.84ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 8807 H/s (18.57ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 5929 H/s (13.77ms) @ Accel:1024 Loops:125 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 216 H/s (37.91ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (23.92ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (35.87ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +-------------------------------------------------------------------------------------------------- +* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------------- + +Speed.#01........: 534 H/s (38.27ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 1 H/s (23.97ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (35.94ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +------------------------------------------------- +* Hash-Mode 13800 (Windows Phone 8+ PIN/password) +------------------------------------------------- + +Speed.#01........: 4557.9 MH/s (91.95ms) @ Accel:11 Loops:512 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 13900 (OpenCart) +---------------------------- + +Speed.#01........: 12630.9 MH/s (92.06ms) @ Accel:15 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 14000 (DES (PT = $salt, key = $pass)) +------------------------------------------------- + +Speed.#01........: 128.6 GH/s (38.52ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +-------------------------------------------------- +* Hash-Mode 14100 (3DES (PT = $salt, key = $pass)) +-------------------------------------------------- + +Speed.#01........: 16944.3 MH/s (91.50ms) @ Accel:20 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 14200 (RACF KDFAES) [Iterations: 8] +----------------------------------------------- + +Speed.#01........: 146.3 kH/s (0.10ms) @ Accel:16 Loops:8 Thr:32 Vec:1 + +---------------------------- +* Hash-Mode 14400 (sha1(CX)) +---------------------------- + +Speed.#01........: 2259.6 MH/s (94.35ms) @ Accel:22 Loops:256 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 14500 (Linux Kernel Crypto API (2.4)) +------------------------------------------------- + +Speed.#01........: 7480.4 MH/s (88.08ms) @ Accel:68 Loops:512 Thr:128 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044] +--------------------------------------------------------- + +Speed.#01........: 63730 H/s (89.51ms) @ Accel:12 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999] +----------------------------------------------------------- + +Speed.#01........: 1049.1 kH/s (93.59ms) @ Accel:26 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999] +--------------------------------------------------------------- + +Speed.#01........: 691 H/s (37.83ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1 + +---------------------------------------------------- +* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass)) +---------------------------------------------------- + +Speed.#01........: 33166.0 MH/s (1.95ms) @ Accel:967 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 15000 (FileZilla Server >= 0.9.55) +---------------------------------------------- + +Speed.#01........: 5915.8 MH/s (81.90ms) @ Accel:50 Loops:512 Thr:128 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 1053.2 kH/s (93.43ms) @ Accel:26 Loops:1000 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999] +---------------------------------------------------------------- + +Speed.#01........: 2101.1 kH/s (93.57ms) @ Accel:26 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999] +--------------------------------------------------------------------------------- + +Speed.#01........: 433.7 kH/s (94.49ms) @ Accel:26 Loops:1000 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 380.7 kH/s (80.29ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 15400 (ChaCha20) +---------------------------- + +Speed.#01........: 28773.3 MH/s (86.20ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1)) +---------------------------------------------------------- + +Speed.#01........: 45070.6 MH/s (80.84ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 7286.1 kH/s (92.96ms) @ Accel:18 Loops:512 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144] +---------------------------------------------------------------- + +Speed.#01........: 185 H/s (21.42ms) @ Accel:264 Loops:2048 Thr:4 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899] +--------------------------------------------------------------------------------- + +Speed.#01........: 175.1 kH/s (83.09ms) @ Accel:5 Loops:512 Thr:512 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 142.7 kH/s (214.41ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 16000 (Tripcode) +---------------------------- + +Speed.#01........: 1454.0 MH/s (93.31ms) @ Accel:14 Loops:256 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 16100 (TACACS+) +--------------------------- + +Speed.#01........: 94195.0 MH/s (92.11ms) @ Accel:224 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999] +---------------------------------------------------------- + +Speed.#01........: 375.3 kH/s (95.81ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999] +----------------------------------------------------------------------------------- + +Speed.#01........: 3708.0 kH/s (95.76ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +------------------------------------ +* Hash-Mode 16400 (CRAM-MD5 Dovecot) +------------------------------------ + +Speed.#01........: 145.4 GH/s (93.73ms) @ Accel:352 Loops:1024 Thr:256 Vec:8 + +---------------------------------------- +* Hash-Mode 16500 (JWT (JSON Web Token)) +---------------------------------------- + +Speed.#01........: 3508.8 MH/s (93.90ms) @ Accel:34 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 16501 (Perl Mojolicious session cookie (HMAC-SHA256, >= v9.19)) +--------------------------------------------------------------------------- + +Speed.#01........: 3510.8 MH/s (93.84ms) @ Accel:34 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3)) +--------------------------------------------------- + +Speed.#01........: 3165.5 MH/s (76.51ms) @ Accel:50 Loops:256 Thr:128 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16700 (FileVault 2) [Iterations: 19999] +--------------------------------------------------- + +Speed.#01........: 375.3 kH/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------- +* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999] +---------------------------------------------------- + +Speed.#01........: 750.4 kH/s (95.80ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536] +---------------------------------------------------------------------------- + +Speed.#01........: 31506.5 kH/s (74.57ms) @ Accel:64 Loops:65536 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520] +--------------------------------------------------------------------------------- + +Speed.#01........: 21520 H/s (87.93ms) @ Accel:8 Loops:65536 Thr:512 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536] +------------------------------------------------------------------------------ + +Speed.#01........: 12695.4 kH/s (94.06ms) @ Accel:32 Loops:65536 Thr:256 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 17040 (GPG (CAST5 (SHA-1($pass)))) [Iterations: 1] +-------------------------------------------------------------- + +Speed.#01........: 182.5 MH/s (9.97ms) @ Accel:736 Loops:65536 Thr:256 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17050 (GPG (AES-OCB-128 (SHA-1($pass)))) [Iterations: 329368576] +---------------------------------------------------------------------------- + +Speed.#01........: 6506 H/s (74.03ms) @ Accel:64 Loops:65536 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 17200 (PKZIP (Compressed)) +-------------------------------------- + +Speed.#01........: 913.5 MH/s (9.16ms) @ Accel:4 Loops:512 Thr:32 Vec:1 + +---------------------------------------- +* Hash-Mode 17210 (PKZIP (Uncompressed)) +---------------------------------------- + +Speed.#01........: 7106.4 MH/s (65.42ms) @ Accel:192 Loops:128 Thr:128 Vec:1 + +------------------------------------------------- +* Hash-Mode 17220 (PKZIP (Compressed Multi-File)) +------------------------------------------------- + +Speed.#01........: 30757.7 MH/s (40.28ms) @ Accel:64 Loops:512 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 17225 (PKZIP (Mixed Multi-File)) +-------------------------------------------- + +Speed.#01........: 37801.3 MH/s (65.60ms) @ Accel:64 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only)) +---------------------------------------------------------- + +Speed.#01........: 55270.5 MH/s (89.73ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 17300 (SHA3-224) +---------------------------- + +Speed.#01........: 4143.3 MH/s (93.56ms) @ Accel:20 Loops:512 Thr:256 Vec:2 + +---------------------------- +* Hash-Mode 17400 (SHA3-256) +---------------------------- + +Speed.#01........: 4139.8 MH/s (93.64ms) @ Accel:20 Loops:512 Thr:256 Vec:2 + +---------------------------- +* Hash-Mode 17500 (SHA3-384) +---------------------------- + +Speed.#01........: 4137.2 MH/s (93.69ms) @ Accel:20 Loops:512 Thr:256 Vec:2 + +---------------------------- +* Hash-Mode 17600 (SHA3-512) +---------------------------- + +Speed.#01........: 4131.5 MH/s (93.82ms) @ Accel:20 Loops:512 Thr:256 Vec:2 + +------------------------------ +* Hash-Mode 17700 (Keccak-224) +------------------------------ + +Speed.#01........: 4143.1 MH/s (93.56ms) @ Accel:20 Loops:512 Thr:256 Vec:2 + +------------------------------ +* Hash-Mode 17800 (Keccak-256) +------------------------------ + +Speed.#01........: 4139.6 MH/s (93.64ms) @ Accel:20 Loops:512 Thr:256 Vec:2 + +------------------------------ +* Hash-Mode 17900 (Keccak-384) +------------------------------ + +Speed.#01........: 4137.0 MH/s (93.69ms) @ Accel:20 Loops:512 Thr:256 Vec:2 + +------------------------------ +* Hash-Mode 18000 (Keccak-512) +------------------------------ + +Speed.#01........: 4131.1 MH/s (93.83ms) @ Accel:20 Loops:512 Thr:256 Vec:2 + +------------------------------------ +* Hash-Mode 18100 (TOTP (HMAC-SHA1)) +------------------------------------ + +Speed.#01........: 8938.9 MH/s (95.39ms) @ Accel:44 Loops:512 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP) +------------------------------------------------ + +Speed.#01........: 4418.0 MH/s (95.68ms) @ Accel:349 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 375.1 kH/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999] +------------------------------------------------------------------------------------- + +Speed.#01........: 105.2 kH/s (93.60ms) @ Accel:26 Loops:1000 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 18500 (sha1(md5(md5($pass)))) +----------------------------------------- + +Speed.#01........: 19173.8 MH/s (92.98ms) @ Accel:23 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023] +--------------------------------------------------------------------------------------- + +Speed.#01........: 9966.4 kH/s (95.68ms) @ Accel:103 Loops:512 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 18700 (Java Object hashCode()) +------------------------------------------ + +Speed.#01........: 1477.9 GH/s (19.72ms) @ Accel:756 Loops:1024 Thr:256 Vec:8 + +-------------------------------------------------------------------------------------- +* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 1561.8 kH/s (94.51ms) @ Accel:39 Loops:1000 Thr:256 Vec:1 + +----------------------------------------------------- +* Hash-Mode 18900 (Android Backup) [Iterations: 9999] +----------------------------------------------------- + +Speed.#01........: 1051.2 kH/s (93.59ms) @ Accel:26 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000] +------------------------------------------------------------ + +Speed.#01........: 218.5 MH/s (95.90ms) @ Accel:590 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 90763.5 kH/s (95.84ms) @ Accel:238 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 58185.3 kH/s (95.20ms) @ Accel:154 Loops:1000 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 19210 (QNX 7 /etc/shadow (SHA512)) [Iterations: 4095] +----------------------------------------------------------------- + +Speed.#01........: 562.5 kH/s (92.43ms) @ Accel:22 Loops:256 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 19300 (sha1($salt1.$pass.$salt2)) +--------------------------------------------- + +Speed.#01........: 6451.0 MH/s (93.13ms) @ Accel:31 Loops:512 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 19500 (Ruby on Rails Restful-Authentication) +-------------------------------------------------------- + +Speed.#01........: 911.5 MH/s (95.69ms) @ Accel:18 Loops:128 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 5058.2 kH/s (95.07ms) @ Accel:51 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 2560.1 kH/s (95.82ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 5062.9 kH/s (95.04ms) @ Accel:51 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 2561.7 kH/s (95.82ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999] +---------------------------------------------------------------------- + +Speed.#01........: 2339.2 kH/s (92.23ms) @ Accel:23 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 1163.9 kH/s (92.69ms) @ Accel:23 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 769.0 kH/s (91.46ms) @ Accel:15 Loops:125 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999] +-------------------------------------------------------------------- + +Speed.#01........: 92300 H/s (98.40ms) @ Accel:24 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999] +-------------------------------------------------------------------- + +Speed.#01........: 258.8 kH/s (95.83ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999] +------------------------------------------------------------------- + +Speed.#01........: 158.7 kH/s (94.66ms) @ Accel:52 Loops:1000 Thr:256 Vec:1 + +------------------------------------ +* Hash-Mode 20500 (PKZIP Master Key) +------------------------------------ + +Speed.#01........: 400.1 GH/s (73.03ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization)) +---------------------------------------------------------- + +Speed.#01........: 84395.1 MH/s (72.71ms) @ Accel:317 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 15577.8 kH/s (95.63ms) @ Accel:79 Loops:500 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 20710 (sha256(sha256($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 4554.4 MH/s (93.62ms) @ Accel:22 Loops:512 Thr:256 Vec:2 + +--------------------------------- +* Hash-Mode 20711 (AuthMe sha256) +--------------------------------- + +Speed.#01........: 4639.7 MH/s (91.90ms) @ Accel:22 Loops:512 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 20712 (RSA Security Analytics / NetWitness (sha256)) +---------------------------------------------------------------- + +Speed.#01........: 4648.9 MH/s (95.89ms) @ Accel:23 Loops:512 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 20720 (sha256($salt.sha256($pass))) +----------------------------------------------- + +Speed.#01........: 4390.1 MH/s (94.91ms) @ Accel:43 Loops:256 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 20730 (sha256(sha256($pass.$salt))) +----------------------------------------------- + +Speed.#01........: 5138.5 MH/s (94.29ms) @ Accel:25 Loops:512 Thr:256 Vec:1 + +-------------------------------------- +* Hash-Mode 20800 (sha256(md5($pass))) +-------------------------------------- + +Speed.#01........: 14061.3 MH/s (93.72ms) @ Accel:34 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass))) +----------------------------------------------------------- + +Speed.#01........: 16152.9 MH/s (95.98ms) @ Accel:40 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass))) +------------------------------------------------------------- + +Speed.#01........: 2411.0 MH/s (96.47ms) @ Accel:24 Loops:256 Thr:256 Vec:1 + +------------------------------------------ +* Hash-Mode 21100 (sha1(md5($pass.$salt))) +------------------------------------------ + +Speed.#01........: 27150.9 MH/s (95.64ms) @ Accel:67 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 21200 (md5(sha1($salt).md5($pass))) +----------------------------------------------- + +Speed.#01........: 32328.3 MH/s (95.91ms) @ Accel:80 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 21300 (md5($salt.sha1($salt.$pass))) +------------------------------------------------ + +Speed.#01........: 20471.0 MH/s (94.67ms) @ Accel:50 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------- +* Hash-Mode 21310 (md5($salt1.sha1($salt2.$pass))) +-------------------------------------------------- + +Speed.#01........: 20486.7 MH/s (94.60ms) @ Accel:50 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 21400 (sha256(sha256_bin($pass))) +--------------------------------------------- + +Speed.#01........: 8502.5 MH/s (95.74ms) @ Accel:21 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 21420 (sha256($salt.sha256_bin($pass))) +--------------------------------------------------- + +Speed.#01........: 4534.7 MH/s (94.03ms) @ Accel:22 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 403.6 kH/s (88.02ms) @ Accel:16 Loops:62 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999] +--------------------------------------------------------- + +Speed.#01........: 403.6 kH/s (88.01ms) @ Accel:16 Loops:62 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999] +---------------------------------------------------------- + +Speed.#01........: 2349.2 kH/s (92.24ms) @ Accel:23 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 2246.7 kH/s (92.35ms) @ Accel:22 Loops:256 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 2247.8 kH/s (92.33ms) @ Accel:22 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21900 (md5(md5(md5($pass.$salt1)).$salt2)) +------------------------------------------------------ + +Speed.#01........: 15092.1 MH/s (95.02ms) @ Accel:37 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 2551.0 kH/s (92.66ms) @ Accel:25 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0] +------------------------------------------------------- + +Speed.#01........: 5976.5 MH/s (0.00ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 22100 (BitLocker) [Iterations: 1048576] +--------------------------------------------------- + +Speed.#01........: 8597 H/s (94.62ms) @ Accel:22 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 22200 (Citrix NetScaler (SHA512)) +--------------------------------------------- + +Speed.#01........: 5946.8 MH/s (94.51ms) @ Accel:29 Loops:512 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 22300 (sha256($salt.$pass.$salt)) +--------------------------------------------- + +Speed.#01........: 16100.6 MH/s (93.88ms) @ Accel:39 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256)) +--------------------------------------------------------- + +Speed.#01........: 16093.5 MH/s (93.93ms) @ Accel:39 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191] +--------------------------------------------------------- + +Speed.#01........: 1851.5 kH/s (94.31ms) @ Accel:37 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 22500 (MultiBit Classic .key (MD5)) +----------------------------------------------- + +Speed.#01........: 4225.1 MH/s (91.74ms) @ Accel:20 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999] +------------------------------------------------------------------------------------ + +Speed.#01........: 749.9 kH/s (94.47ms) @ Accel:15 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384] +------------------------------------------------------------ + +Speed.#01........: 19610 H/s (39.72ms) @ Accel:444 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22800 (Simpla CMS - md5($salt.$pass.md5($pass))) +------------------------------------------------------------ + +Speed.#01........: 21065.6 MH/s (95.68ms) @ Accel:52 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$)) +--------------------------------------------------------- + +Speed.#01........: 2191.6 MH/s (110.56ms) @ Accel:25 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$)) +--------------------------------------------------------- + +Speed.#01........: 11643.6 MH/s (96.54ms) @ Accel:58 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)) +------------------------------------------------------------- + +Speed.#01........: 5991.3 MH/s (93.81ms) @ Accel:29 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$)) +--------------------------------------------------------- + +Speed.#01........: 4459.7 MH/s (95.61ms) @ Accel:22 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$)) +--------------------------------------------------------- + +Speed.#01........: 3907.5 MH/s (94.24ms) @ Accel:38 Loops:256 Thr:256 Vec:1 + +------------------------------------- +* Hash-Mode 23001 (SecureZIP AES-128) +------------------------------------- + +Speed.#01........: 5228.6 MH/s (95.91ms) @ Accel:207 Loops:512 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23002 (SecureZIP AES-192) +------------------------------------- + +Speed.#01........: 3859.2 MH/s (95.42ms) @ Accel:152 Loops:512 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23003 (SecureZIP AES-256) +------------------------------------- + +Speed.#01........: 3309.9 MH/s (95.89ms) @ Accel:131 Loops:512 Thr:32 Vec:1 + +---------------------------------------------------- +* Hash-Mode 23100 (Apple Keychain) [Iterations: 999] +---------------------------------------------------- + +Speed.#01........: 10466.5 kH/s (95.30ms) @ Accel:53 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 5065.4 kH/s (95.05ms) @ Accel:51 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------- +* Hash-Mode 23300 (Apple iWork) [Iterations: 3999] +-------------------------------------------------- + +Speed.#01........: 5185.3 kH/s (94.63ms) @ Accel:52 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 23400 (Bitwarden) [Iterations: 99999] +------------------------------------------------- + +Speed.#01........: 75080 H/s (95.80ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 387.8 kH/s (53.19ms) @ Accel:24 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 203.8 kH/s (97.08ms) @ Accel:23 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144] +-------------------------------------------------------------- + +Speed.#01........: 356.0 kH/s (80.12ms) @ Accel:17 Loops:16384 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144] +------------------------------------------------------------ + +Speed.#01........: 341.3 kH/s (80.12ms) @ Accel:17 Loops:16384 Thr:256 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1] +------------------------------------------------------------------ + +Speed.#01........: 13631.6 kH/s (95.73ms) @ Accel:280 Loops:1 Thr:32 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 24000 (BestCrypt v4 Volume Encryption) [Iterations: 32768] +---------------------------------------------------------------------- + +Speed.#01........: 1507 H/s (104.46ms) @ Accel:243 Loops:2048 Thr:16 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999] +-------------------------------------------------------------------- + +Speed.#01........: 2078.4 kH/s (94.65ms) @ Accel:52 Loops:1000 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999] +----------------------------------------------------------------------- + +Speed.#01........: 500.4 kH/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt))) +------------------------------------------------- + +Speed.#01........: 17711.5 MH/s (94.10ms) @ Accel:43 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047] +---------------------------------------------------------------------------------------- + +Speed.#01........: 5094.7 kH/s (92.52ms) @ Accel:25 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047] +------------------------------------------------------------------------------------------ + +Speed.#01........: 3653.5 kH/s (95.55ms) @ Accel:37 Loops:512 Thr:256 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +---------------------------------------------------------------------------------------- + +Speed.#01........: 7772 H/s (91.27ms) @ Accel:15 Loops:125 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 24600 (SQLCipher) [Iterations: 63999] +------------------------------------------------- + +Speed.#01........: 164.3 kH/s (93.59ms) @ Accel:26 Loops:1000 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 24700 (Stuffit5) +---------------------------- + +Speed.#01........: 50231.5 MH/s (95.65ms) @ Accel:124 Loops:1024 Thr:256 Vec:1 + +------------------------------------- +* Hash-Mode 24800 (Umbraco HMAC-SHA1) +------------------------------------- + +Speed.#01........: 10398.9 MH/s (91.57ms) @ Accel:25 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 24900 (Dahua Authentication MD5) +-------------------------------------------- + +Speed.#01........: 74369.0 MH/s (95.85ms) @ Accel:184 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 24901 (Besder Authentication MD5) +--------------------------------------------- + +Speed.#01........: 72271.8 MH/s (95.95ms) @ Accel:179 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------------------- + +Speed.#01........: 1470.5 kH/s (46.03ms) @ Accel:115 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576] +------------------------------------------------------------ + +Speed.#01........: 5044.6 kH/s (26.88ms) @ Accel:231 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------- + +Speed.#01........: 2147.6 kH/s (63.41ms) @ Accel:231 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000] +------------------------------------------------------------------------- + +Speed.#01........: 55848 H/s (94.91ms) @ Accel:28 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70] +---------------------------------------------------------------------------------------- + +Speed.#01........: 294.5 MH/s (15.34ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 1828.5 kH/s (95.56ms) @ Accel:37 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 25600 (bcrypt(md5($pass))) [Iterations: 32] +------------------------------------------------------- + +Speed.#01........: 425.4 kH/s (96.46ms) @ Accel:207 Loops:4 Thr:11 Vec:1 + +------------------------------ +* Hash-Mode 25700 (MurmurHash) +------------------------------ + +Speed.#01........: 471.4 GH/s (61.98ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 25800 (bcrypt(sha1($pass))) [Iterations: 32] +-------------------------------------------------------- + +Speed.#01........: 425.3 kH/s (96.46ms) @ Accel:207 Loops:4 Thr:11 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535] +---------------------------------------------------------------------------------- + +Speed.#01........: 114.5 kH/s (95.56ms) @ Accel:37 Loops:512 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 26000 (Mozilla key3.db) +----------------------------------- + +Speed.#01........: 1030.9 MH/s (94.01ms) @ Accel:20 Loops:128 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999] +------------------------------------------------------ + +Speed.#01........: 750.5 kH/s (95.80ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 26200 (OpenEdge Progress Encode) +-------------------------------------------- + +Speed.#01........: 3632.7 MH/s (130.73ms) @ Accel:49 Loops:256 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 26300 (FortiGate256 (FortiOS256)) +--------------------------------------------- + +Speed.#01........: 13005.3 MH/s (95.38ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 16967.5 MH/s (107.37ms) @ Accel:47 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 14852.9 MH/s (101.78ms) @ Accel:39 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 12130.0 MH/s (102.26ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000] +--------------------------------------------------------------------------------- + +Speed.#01........: 189.8 kH/s (95.75ms) @ Accel:24 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 749.1 kH/s (95.80ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999] +------------------------------------------------------------------------------------ + +Speed.#01........: 750.4 kH/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 881.7 kH/s (95.76ms) @ Accel:143 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 881.7 kH/s (95.76ms) @ Accel:143 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 589.4 kH/s (96.03ms) @ Accel:48 Loops:262144 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0] +------------------------------------------------------------------ + +Speed.#01........: 6336.2 MH/s (0.00ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------- +* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0] +-------------------------------------------------- + +Speed.#01........: 4136.0 MH/s (0.00ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey)) +---------------------------------------------------------------------- + +Speed.#01........: 44424.7 MH/s (95.95ms) @ Accel:110 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 589.4 kH/s (96.03ms) @ Accel:48 Loops:262144 Thr:32 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999] +---------------------------------------------------------------------------------- + +Speed.#01........: 1050.9 kH/s (93.59ms) @ Accel:26 Loops:1000 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 26802 H/s (95.81ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 21358 H/s (95.96ms) @ Accel:39 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384] +------------------------------------------------------------------------- + +Speed.#01........: 19595 H/s (39.75ms) @ Accel:444 Loops:2048 Thr:32 Vec:1 + +------------------------------- +* Hash-Mode 27800 (MurmurHash3) +------------------------------- + +Speed.#01........: 422.3 GH/s (69.20ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +-------------------------- +* Hash-Mode 27900 (CRC32C) +-------------------------- + +Speed.#01........: 215.4 GH/s (95.92ms) @ Accel:534 Loops:1024 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 28000 (CRC64Jones) +------------------------------ + +Speed.#01........: 229.9 GH/s (95.93ms) @ Accel:570 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999] +----------------------------------------------------------------- + +Speed.#01........: 748.3 kH/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384] +---------------------------------------------------------------------- + +Speed.#01........: 19585 H/s (39.76ms) @ Accel:444 Loops:2048 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 28300 (Teamspeak 3 (channel hash)) +---------------------------------------------- + +Speed.#01........: 8161.8 MH/s (94.98ms) @ Accel:40 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 28400 (bcrypt(sha512($pass))) [Iterations: 4096] +------------------------------------------------------------ + +Speed.#01........: 3385 H/s (96.33ms) @ Accel:206 Loops:4 Thr:11 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 285.8 GH/s (40.43ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 577.3 GH/s (19.90ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 253.0 GH/s (39.96ms) @ Accel:756 Loops:1024 Thr:224 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 577.5 GH/s (19.89ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 284.8 GH/s (40.56ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 520.5 GH/s (5.85ms) @ Accel:756 Loops:1024 Thr:224 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 1830.2 kH/s (95.54ms) @ Accel:37 Loops:512 Thr:256 Vec:1 + +-------------------------------------------------- +* Hash-Mode 28700 (Amazon AWS Signature Version 4) +-------------------------------------------------- + +Speed.#01........: 457.1 MH/s (95.41ms) @ Accel:18 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 5071.3 kH/s (95.04ms) @ Accel:51 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 2565.9 kH/s (95.82ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass)))) +--------------------------------------------------------------------------- + +Speed.#01........: 16187.9 MH/s (95.78ms) @ Accel:40 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass)) +------------------------------------------------------------ + +Speed.#01........: 4078.5 MH/s (95.03ms) @ Accel:40 Loops:256 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 29200 (Radmin3) +--------------------------- + +Speed.#01........: 11094.1 kH/s (95.54ms) @ Accel:14 Loops:2 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999] +------------------------------------------------------------------------ + +Speed.#01........: 1898.8 kH/s (94.26ms) @ Accel:38 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 1081.6 kH/s (95.63ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 756.5 kH/s (93.07ms) @ Accel:30 Loops:125 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999] +-------------------------------------------------------------------- + +Speed.#01........: 2339.8 kH/s (92.19ms) @ Accel:23 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 1163.3 kH/s (92.72ms) @ Accel:23 Loops:125 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 768.2 kH/s (91.46ms) @ Accel:15 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 292.0 kH/s (91.30ms) @ Accel:24 Loops:62 Thr:128 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 144.8 kH/s (90.94ms) @ Accel:23 Loops:31 Thr:128 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 95390 H/s (90.02ms) @ Accel:15 Loops:31 Thr:128 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999] +----------------------------------------------------------------------------------- + +Speed.#01........: 3782.0 kH/s (94.21ms) @ Accel:38 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 2150.6 kH/s (95.58ms) @ Accel:22 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 1501.9 kH/s (93.03ms) @ Accel:30 Loops:125 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330] +-------------------------------------------------------------------------- + +Speed.#01........: 5709 H/s (34.99ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 3266 H/s (30.58ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 2286 H/s (21.84ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 4281 H/s (30.58ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 2144 H/s (30.53ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 1430 H/s (45.79ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999] +-------------------------------------------------------------------------- + +Speed.#01........: 539 H/s (49.22ms) @ Accel:553 Loops:250 Thr:192 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 296 H/s (27.61ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 197 H/s (41.49ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660] +-------------------------------------------------------------------------------------- + +Speed.#01........: 11419 H/s (35.83ms) @ Accel:1024 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 6533 H/s (31.31ms) @ Accel:1024 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 4572 H/s (22.36ms) @ Accel:1024 Loops:256 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 6937 H/s (18.85ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 3523 H/s (18.56ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 2365 H/s (27.67ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------- + +Speed.#01........: 17367 H/s (18.85ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Speed.#01........: 8808 H/s (18.57ms) @ Accel:1024 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Speed.#01........: 5928 H/s (13.78ms) @ Accel:1024 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------------- + +Speed.#01........: 215 H/s (38.02ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (31.58ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (47.36ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +----------------------------------------------------------------------------------------- +* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------------- + +Speed.#01........: 607 H/s (47.56ms) @ Accel:729 Loops:62 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 279 H/s (47.80ms) @ Accel:675 Loops:31 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 198 H/s (48.77ms) @ Accel:1007 Loops:15 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350] +------------------------------------------------------------ + +Speed.#01........: 137.3 kH/s (95.09ms) @ Accel:51 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379] +---------------------------------------------------------------- + +Speed.#01........: 68187 H/s (93.24ms) @ Accel:25 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350] +---------------------------------------------------------------- + +Speed.#01........: 68647 H/s (93.24ms) @ Accel:25 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179] +------------------------------------------------------------- + +Speed.#01........: 80934 H/s (93.50ms) @ Accel:18 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 40492 H/s (93.06ms) @ Accel:18 Loops:512 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 80722 H/s (93.36ms) @ Accel:18 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793] +------------------------------------------------------------- + +Speed.#01........: 31844 H/s (93.22ms) @ Accel:11 Loops:512 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793] +----------------------------------------------------------------- + +Speed.#01........: 31841 H/s (93.23ms) @ Accel:11 Loops:512 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256] +----------------------------------------------------------------- + +Speed.#01........: 31626 H/s (93.26ms) @ Accel:11 Loops:512 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665] +----------------------------------------------------------------- + +Speed.#01........: 72007 H/s (95.87ms) @ Accel:19 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 71323 H/s (95.86ms) @ Accel:19 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 142.7 kH/s (95.85ms) @ Accel:38 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99] +------------------------------------------------------------------------------------- + +Speed.#01........: 100.8 MH/s (94.92ms) @ Accel:533 Loops:50 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29700 (KeePass (KDBX v2/v3) - keyfile only) [Iterations: 60000] +--------------------------------------------------------------------------- + +Speed.#01........: 113.1 kH/s (94.86ms) @ Accel:17 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768] +------------------------------------------------------------- + +Speed.#01........: 1481 H/s (25.09ms) @ Accel:444 Loops:2048 Thr:16 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999] +---------------------------------------------------------------------------------- + +Speed.#01........: 75099 H/s (95.76ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 18891 H/s (95.15ms) @ Accel:38 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 94396.4 kH/s (95.90ms) @ Accel:490 Loops:500 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999] +-------------------------------------------------------------------------- + +Speed.#01........: 71927.8 kH/s (95.90ms) @ Accel:490 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt))) +---------------------------------------------------------------- + +Speed.#01........: 48844.6 MH/s (95.99ms) @ Accel:121 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt))) +---------------------------------------------------------------------- + +Speed.#01........: 7975.0 MH/s (94.78ms) @ Accel:39 Loops:512 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256) +------------------------------------------------- + +Speed.#01........: 16771.0 MH/s (94.75ms) @ Accel:41 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass)))) +--------------------------------------------------- + +Speed.#01........: 23143.8 MH/s (95.46ms) @ Accel:57 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 30600 (bcrypt(sha256($pass))) [Iterations: 1024] +------------------------------------------------------------ + +Speed.#01........: 13540 H/s (96.33ms) @ Accel:206 Loops:4 Thr:11 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30601 (bcrypt(HMAC-SHA256($pass))) [Iterations: 4096] +----------------------------------------------------------------- + +Speed.#01........: 3384 H/s (96.33ms) @ Accel:206 Loops:4 Thr:11 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30700 (Anope IRC Services (enc_sha256)) +--------------------------------------------------- + +Speed.#01........: 18673.5 MH/s (95.48ms) @ Accel:46 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 4654.7 kH/s (225.19ms) @ Accel:756 Loops:16 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 4341.4 kH/s (241.44ms) @ Accel:756 Loops:16 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 4575.9 kH/s (229.07ms) @ Accel:756 Loops:16 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 4431.9 kH/s (236.52ms) @ Accel:756 Loops:16 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 3931.2 kH/s (233.31ms) @ Accel:756 Loops:16 Thr:224 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 3896.2 kH/s (235.40ms) @ Accel:756 Loops:16 Thr:224 Vec:1 + +------------------------------- +* Hash-Mode 31000 (BLAKE2s-256) +------------------------------- + +Speed.#01........: 28576.1 MH/s (94.94ms) @ Accel:70 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 31100 (ShangMi 3 (SM3)) +----------------------------------- + +Speed.#01........: 17811.8 MH/s (95.75ms) @ Accel:44 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999] +------------------------------------------------ + +Speed.#01........: 700.6 kH/s (91.80ms) @ Accel:17 Loops:1000 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 31300 (MS SNTP) +--------------------------- + +Speed.#01........: 35723.6 MH/s (93.69ms) @ Accel:88 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 31400 (SecureCRT MasterPassphrase v2) +------------------------------------------------- + +Speed.#01........: 8125.0 MH/s (95.41ms) @ Accel:40 Loops:512 Thr:256 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 31500 (Domain Cached Credentials (DCC), MS Cache (NT)) [Iterations: 0] +---------------------------------------------------------------------------------- + +Speed.#01........: 5175.6 MH/s (0.00ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 31600 (Domain Cached Credentials 2 (DCC2), MS Cache 2, (NT)) [Iterations: 10239] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 2052.0 kH/s (95.65ms) @ Accel:83 Loops:640 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2)) +------------------------------------------------------ + +Speed.#01........: 22923.8 MH/s (94.68ms) @ Accel:56 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 75070 H/s (95.80ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999] +------------------------------------------------------------- + +Speed.#01........: 471.2 kH/s (92.30ms) @ Accel:23 Loops:250 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 32000 (NetIQ SSPR (MD5)) [Iterations: 99999] +-------------------------------------------------------- + +Speed.#01........: 982.2 kH/s (95.89ms) @ Accel:249 Loops:1000 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 32010 (NetIQ SSPR (SHA1)) [Iterations: 99999] +--------------------------------------------------------- + +Speed.#01........: 418.8 kH/s (95.81ms) @ Accel:106 Loops:1000 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 32020 (NetIQ SSPR (SHA-1 with Salt)) [Iterations: 99999] +-------------------------------------------------------------------- + +Speed.#01........: 418.8 kH/s (95.81ms) @ Accel:106 Loops:1000 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32030 (NetIQ SSPR (SHA-256 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 156.2 kH/s (94.55ms) @ Accel:39 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32031 (Adobe AEM (SSPR, SHA-256 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 15572.8 kH/s (95.66ms) @ Accel:79 Loops:500 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32040 (NetIQ SSPR (SHA-512 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 55800 H/s (95.00ms) @ Accel:28 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32041 (Adobe AEM (SSPR, SHA-512 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 5565.7 kH/s (94.92ms) @ Accel:28 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 32050 (NetIQ SSPR (PBKDF2WithHmacSHA1)) [Iterations: 99999] +----------------------------------------------------------------------- + +Speed.#01........: 207.9 kH/s (94.66ms) @ Accel:52 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32060 (NetIQ SSPR (PBKDF2WithHmacSHA256)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 75057 H/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32070 (NetIQ SSPR (PBKDF2WithHmacSHA512)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 23571 H/s (92.31ms) @ Accel:23 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32100 (Kerberos 5, etype 17, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 5059.0 kH/s (95.04ms) @ Accel:51 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32200 (Kerberos 5, etype 18, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 2559.7 kH/s (95.82ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 32300 (Empire CMS (Admin password)) +----------------------------------------------- + +Speed.#01........: 12659.3 MH/s (94.91ms) @ Accel:62 Loops:512 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 32410 (sha512(sha512($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 910.0 MH/s (95.83ms) @ Accel:18 Loops:128 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 32420 (sha512(sha512_bin($pass).$salt)) +--------------------------------------------------- + +Speed.#01........: 1491.7 MH/s (90.95ms) @ Accel:14 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 32500 (Dogechain.info Wallet) [Iterations: 4999] +------------------------------------------------------------ + +Speed.#01........: 1497.9 kH/s (95.78ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 32600 (CubeCart (whirlpool($salt.$pass.$salt))) +----------------------------------------------------------- + +Speed.#01........: 2075.3 MH/s (93.39ms) @ Accel:20 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32700 (Kremlin Encrypt 3.0 w/NewDES) [Iterations: 1000] +------------------------------------------------------------------- + +Speed.#01........: 32737.7 kH/s (96.35ms) @ Accel:85 Loops:1000 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 32800 (md5(sha1(md5($pass)))) +----------------------------------------- + +Speed.#01........: 19894.0 MH/s (95.47ms) @ Accel:49 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 32900 (PBKDF1-SHA1) [Iterations: 999] +------------------------------------------------- + +Speed.#01........: 41518.0 kH/s (95.72ms) @ Accel:212 Loops:500 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 33000 (md5($salt1.$pass.$salt2)) +-------------------------------------------- + +Speed.#01........: 12807.4 MH/s (95.32ms) @ Accel:63 Loops:512 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 33100 (md5($salt.md5($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 29559.4 MH/s (95.71ms) @ Accel:73 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------- +* Hash-Mode 33300 (HMAC-BLAKE2S (key = $pass)) +---------------------------------------------- + +Speed.#01........: 3915.3 MH/s (94.05ms) @ Accel:38 Loops:256 Thr:256 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 33400 (mega.nz password-protected link (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 21577 H/s (60.70ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------ +* Hash-Mode 33500 (RC4 40-bit DropN) +------------------------------------ + +Speed.#01........: 6770.0 MH/s (95.89ms) @ Accel:536 Loops:256 Thr:32 Vec:1 + +------------------------------------ +* Hash-Mode 33501 (RC4 72-bit DropN) +------------------------------------ + +Speed.#01........: 6859.4 MH/s (95.88ms) @ Accel:543 Loops:256 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 33502 (RC4 104-bit DropN) +------------------------------------- + +Speed.#01........: 6868.4 MH/s (95.93ms) @ Accel:544 Loops:256 Thr:32 Vec:1 + +------------------------------ +* Hash-Mode 33600 (RIPEMD-320) +------------------------------ + +Speed.#01........: 34295.1 MH/s (94.92ms) @ Accel:84 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 33650 (HMAC-RIPEMD320 (key = $pass)) +------------------------------------------------ + +Speed.#01........: 7312.9 MH/s (95.41ms) @ Accel:36 Loops:512 Thr:256 Vec:1 + +------------------------------------------------ +* Hash-Mode 33660 (HMAC-RIPEMD320 (key = $salt)) +------------------------------------------------ + +Speed.#01........: 14878.1 MH/s (93.79ms) @ Accel:36 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 33700 (Microsoft Online Account (PBKDF2-HMAC-SHA256 + AES256)) [Iterations: 9999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 750.3 kH/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 33800 (WBB4 (Woltlab Burning Board) [bcrypt(bcrypt($pass))]) [Iterations: 256] +------------------------------------------------------------------------------------------ + +Speed.#01........: 27077 H/s (96.33ms) @ Accel:206 Loops:4 Thr:11 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 33900 (Citrix NetScaler (PBKDF2-HMAC-SHA256)) [Iterations: 2499] +---------------------------------------------------------------------------- + +Speed.#01........: 2998.3 kH/s (95.79ms) @ Accel:38 Loops:500 Thr:256 Vec:1 + +------------------------------------------- +* Hash-Mode 34000 (Argon2) [Iterations: 12] +------------------------------------------- + +Speed.#01........: 4469 H/s (76.21ms) @ Accel:1024 Loops:4 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 34100 (LUKS v2 argon2 + SHA-256 + AES) [Iterations: 16] +------------------------------------------------------------------- + +Speed.#01........: 188 H/s (78.78ms) @ Accel:244 Loops:1 Thr:32 Vec:1 + +--------------------------------- +* Hash-Mode 34200 (MurmurHash64A) +--------------------------------- + +Speed.#01........: 628.4 GH/s (46.47ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 34201 (MurmurHash64A (zero seed)) +--------------------------------------------- + +Speed.#01........: 606.3 GH/s (48.17ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 34211 (MurmurHash64A truncated (zero seed)) +------------------------------------------------------- + +Speed.#01........: 652.2 GH/s (44.78ms) @ Accel:756 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 34300 (KeePass Argon2 (KDBX v4)) [Iterations: 8] +------------------------------------------------------------ + +Speed.#01........: 11222 H/s (90.47ms) @ Accel:1024 Loops:8 Thr:32 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 34301 (KeePass AESKDF (KDBX v4)) [Iterations: 600000] +----------------------------------------------------------------- + +Speed.#01........: 11172 H/s (39.07ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 34400 (sha224(sha224($pass))) +----------------------------------------- + +Speed.#01........: 5423.7 MH/s (92.91ms) @ Accel:26 Loops:512 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 34500 (sha224(sha1($pass))) +--------------------------------------- + +Speed.#01........: 10544.2 MH/s (95.58ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +----------------------------- +* Hash-Mode 34600 (MD6 (256)) +----------------------------- + +Speed.#01........: 138.9 MH/s (87.24ms) @ Accel:5 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 34700 (Blockchain, My Wallet, Legacy Wallets) +--------------------------------------------------------- + +Speed.#01........: 3746.9 MH/s (95.69ms) @ Accel:37 Loops:256 Thr:256 Vec:1 + +------------------------------- +* Hash-Mode 34800 (BLAKE2b-256) +------------------------------- + +Speed.#01........: 11119.8 MH/s (94.12ms) @ Accel:27 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 34810 (BLAKE2b-256($pass.$salt)) +-------------------------------------------- + +Speed.#01........: 11003.5 MH/s (95.11ms) @ Accel:27 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 34820 (BLAKE2b-256($salt.$pass)) +-------------------------------------------- + +Speed.#01........: 10341.4 MH/s (93.71ms) @ Accel:25 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 35000 (SAP CODVN H (PWDSALTEDHASH) isSHA512) [Iterations: 14999] +---------------------------------------------------------------------------- + +Speed.#01........: 265.0 kH/s (95.26ms) @ Accel:20 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 35100 (sm3crypt $sm3$, SM3 (Unix)) [Iterations: 5000] +----------------------------------------------------------------- + +Speed.#01........: 1541.4 kH/s (92.50ms) @ Accel:19 Loops:1000 Thr:256 Vec:1 + +-------------------------------- +* Hash-Mode 35200 (AS/400 SSHA1) +-------------------------------- + +Speed.#01........: 35915.4 MH/s (94.25ms) @ Accel:89 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 35300 (Kerberos 5, etype 23, TGS-REP (NT)) [Iterations: 0] +---------------------------------------------------------------------- + +Speed.#01........: 2723.8 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 35400 (Kerberos 5, etype 23, AS-REP (NT)) [Iterations: 0] +--------------------------------------------------------------------- + +Speed.#01........: 2773.4 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 35500 (Wordpress bcrypt(hmac-sha384($pass))) [Iterations: 1024] +--------------------------------------------------------------------------- + +Speed.#01........: 13513 H/s (96.34ms) @ Accel:206 Loops:4 Thr:11 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 35600 (gost12512crypt [$gost12512hash$] (Unix)) [Iterations: 5000] +------------------------------------------------------------------------------ + +Speed.#01........: 37132 H/s (89.13ms) @ Accel:7 Loops:125 Thr:128 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 35700 (phpass(md5($pass))) [Iterations: 2048] +--------------------------------------------------------- + +Speed.#01........: 47253.7 kH/s (95.63ms) @ Accel:241 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 35800 (Symfony Legacy SHA256) [Iterations: 9999] +------------------------------------------------------------ + +Speed.#01........: 195.6 kH/s (96.81ms) @ Accel:20 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 70000 (Argon2id [Bridged: reference implementation + tunings]) [Iterations: 1] +------------------------------------------------------------------------------------------ + +Speed.#*.........: 244 H/s diff --git a/raw/H100-all.log b/raw/H100-all.log new file mode 100644 index 0000000..be36a18 --- /dev/null +++ b/raw/H100-all.log @@ -0,0 +1,3533 @@ +hashcat (v7.1.2-382-g2d71af371) starting in benchmark mode + +Benchmarking uses hand-optimized kernel code by default. +You can use it in your cracking session by setting the -O option. +Note: Using optimized kernel code limits the maximum supported password length. +To disable the optimized kernel code in benchmark mode, use the -w option. + +Initializing bridges. Please be patient...Initialized bridgesInitializing backend runtimes. Please be patient...Initialized backend runtimesInitializing backend devices. Please be patient...Initialized backend devicesCUDA API (CUDA 13.0) +==================== +* Device #01: NVIDIA H100 80GB HBM3, 80552/81079 MB, 132MCU + +OpenCL API (OpenCL 3.0 CUDA 13.0.94) - Platform #1 [NVIDIA Corporation] +======================================================================= +* Device #02: NVIDIA H100 80GB HBM3, skipped + +Benchmark relevant options: +=========================== +* --benchmark-all +* --backend-devices-virtmulti=1 +* --backend-devices-virthost=1 +* --optimized-kernel-enable + +------------------- +* Hash-Mode 0 (MD5) +------------------- + +Speed.#01........: 125.7 GH/s (91.76ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +--------------------------------- +* Hash-Mode 10 (md5($pass.$salt)) +--------------------------------- + +Speed.#01........: 125.7 GH/s (91.74ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +-------------------------------- +* Hash-Mode 11 (Joomla < 2.5.18) +-------------------------------- + +Speed.#01........: 124.2 GH/s (92.84ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +--------------------------- +* Hash-Mode 12 (PostgreSQL) +--------------------------- + +Speed.#01........: 124.3 GH/s (92.84ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +--------------------------------- +* Hash-Mode 20 (md5($salt.$pass)) +--------------------------------- + +Speed.#01........: 77723.9 MH/s (84.94ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +---------------------------------------- +* Hash-Mode 21 (osCommerce, xt:Commerce) +---------------------------------------- + +Speed.#01........: 79925.7 MH/s (82.57ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +------------------------------------------------- +* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS)) +------------------------------------------------- + +Speed.#01........: 77710.2 MH/s (84.96ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +---------------------- +* Hash-Mode 23 (Skype) +---------------------- + +Speed.#01........: 77825.7 MH/s (84.83ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +---------------------------------- +* Hash-Mode 24 (SolarWinds Serv-U) +---------------------------------- + +Speed.#01........: 79977.8 MH/s (82.55ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +------------------------------------------ +* Hash-Mode 30 (md5(utf16le($pass).$salt)) +------------------------------------------ + +Speed.#01........: 121.3 GH/s (69.27ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 + +------------------------------------------ +* Hash-Mode 40 (md5($salt.utf16le($pass))) +------------------------------------------ + +Speed.#01........: 76633.9 MH/s (69.31ms) @ Accel:64 Loops:1024 Thr:640 Vec:4 + +--------------------------------------- +* Hash-Mode 50 (HMAC-MD5 (key = $pass)) +--------------------------------------- + +Speed.#01........: 20954.9 MH/s (92.09ms) @ Accel:14 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 60 (HMAC-MD5 (key = $salt)) +--------------------------------------- + +Speed.#01........: 42453.6 MH/s (94.12ms) @ Accel:29 Loops:1024 Thr:1024 Vec:1 + +------------------------------------ +* Hash-Mode 70 (md5(utf16le($pass))) +------------------------------------ + +Speed.#01........: 116.1 GH/s (72.66ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 + +---------------------- +* Hash-Mode 100 (SHA1) +---------------------- + +Speed.#01........: 43473.8 MH/s (95.03ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA) +---------------------------------------------------------- + +Speed.#01........: 43474.1 MH/s (95.03ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +----------------------------------- +* Hash-Mode 110 (sha1($pass.$salt)) +----------------------------------- + +Speed.#01........: 44109.8 MH/s (93.66ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA) +------------------------------------------------------------- + +Speed.#01........: 43483.3 MH/s (95.03ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 112 (Oracle S: Type (Oracle 11+)) +--------------------------------------------- + +Speed.#01........: 44123.2 MH/s (93.65ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +----------------------------------- +* Hash-Mode 120 (sha1($salt.$pass)) +----------------------------------- + +Speed.#01........: 32244.2 MH/s (94.02ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------- +* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1) +---------------------------------------------------- + +Speed.#01........: 32252.7 MH/s (94.01ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------- +* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6) +------------------------------------------------------- + +Speed.#01........: 31835.1 MH/s (95.19ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +-------------------------------- +* Hash-Mode 124 (Django (SHA-1)) +-------------------------------- + +Speed.#01........: 31852.8 MH/s (95.19ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +------------------------- +* Hash-Mode 125 (ArubaOS) +------------------------- + +Speed.#01........: 31856.3 MH/s (95.18ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 130 (sha1(utf16le($pass).$salt)) +-------------------------------------------- + +Speed.#01........: 43771.8 MH/s (92.04ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +------------------------------ +* Hash-Mode 131 (MSSQL (2000)) +------------------------------ + +Speed.#01........: 43428.8 MH/s (87.10ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +------------------------------ +* Hash-Mode 132 (MSSQL (2005)) +------------------------------ + +Speed.#01........: 43782.7 MH/s (92.02ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 133 (PeopleSoft) +---------------------------- + +Speed.#01........: 43156.1 MH/s (93.38ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 140 (sha1($salt.utf16le($pass))) +-------------------------------------------- + +Speed.#01........: 31679.6 MH/s (93.53ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------- +* Hash-Mode 141 (Episerver 6.x < .NET 4) +---------------------------------------- + +Speed.#01........: 31669.3 MH/s (93.55ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 150 (HMAC-SHA1 (key = $pass)) +----------------------------------------- + +Speed.#01........: 9844.5 MH/s (94.57ms) @ Accel:18 Loops:1024 Thr:384 Vec:1 + +----------------------------------------- +* Hash-Mode 160 (HMAC-SHA1 (key = $salt)) +----------------------------------------- + +Speed.#01........: 17646.3 MH/s (93.76ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +-------------------------------------- +* Hash-Mode 170 (sha1(utf16le($pass))) +-------------------------------------- + +Speed.#01........: 43153.3 MH/s (93.39ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +-------------------------- +* Hash-Mode 200 (MySQL323) +-------------------------- + +Speed.#01........: 394.7 GH/s (66.30ms) @ Accel:192 Loops:1024 Thr:1024 Vec:8 + +--------------------------------- +* Hash-Mode 300 (MySQL4.1/MySQL5) +--------------------------------- + +Speed.#01........: 18838.3 MH/s (95.15ms) @ Accel:26 Loops:1024 Thr:512 Vec:1 + +------------------------------------------- +* Hash-Mode 400 (phpass) [Iterations: 2048] +------------------------------------------- + +Speed.#01........: 40670.3 kH/s (96.13ms) @ Accel:59 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000] +------------------------------------------------------------------------------ + +Speed.#01........: 65735.5 kH/s (96.04ms) @ Accel:48 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 501 (Juniper IVE) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 65669.4 kH/s (96.04ms) @ Accel:48 Loops:1000 Thr:1024 Vec:1 + +----------------------------- +* Hash-Mode 600 (BLAKE2b-512) +----------------------------- + +Speed.#01........: 9599.1 MH/s (86.21ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 610 (BLAKE2b-512($pass.$salt)) +------------------------------------------ + +Speed.#01........: 9600.7 MH/s (86.19ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 620 (BLAKE2b-512($salt.$pass)) +------------------------------------------ + +Speed.#01........: 8961.3 MH/s (76.91ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +--------------------- +* Hash-Mode 900 (MD4) +--------------------- + +Speed.#01........: 226.6 GH/s (84.53ms) @ Accel:160 Loops:1024 Thr:896 Vec:8 + +----------------------- +* Hash-Mode 1000 (NTLM) +----------------------- + +Speed.#01........: 216.9 GH/s (82.88ms) @ Accel:160 Loops:1024 Thr:896 Vec:8 + +------------------------------------------------------------ +* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache) +------------------------------------------------------------ + +Speed.#01........: 60204.8 MH/s (93.39ms) @ Accel:42 Loops:1024 Thr:1024 Vec:4 + +--------------------------- +* Hash-Mode 1300 (SHA2-224) +--------------------------- + +Speed.#01........: 14821.8 MH/s (93.05ms) @ Accel:20 Loops:1024 Thr:512 Vec:4 + +-------------------------------------- +* Hash-Mode 1310 (sha224($pass.$salt)) +-------------------------------------- + +Speed.#01........: 12167.6 MH/s (79.30ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------- +* Hash-Mode 1320 (sha224($salt.$pass)) +-------------------------------------- + +Speed.#01........: 12132.6 MH/s (90.86ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 + +--------------------------- +* Hash-Mode 1400 (SHA2-256) +--------------------------- + +Speed.#01........: 15136.5 MH/s (91.10ms) @ Accel:10 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------- +* Hash-Mode 1410 (sha256($pass.$salt)) +-------------------------------------- + +Speed.#01........: 14483.6 MH/s (95.23ms) @ Accel:10 Loops:1024 Thr:1024 Vec:4 + +--------------------------------------------------- +* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256}) +--------------------------------------------------- + +Speed.#01........: 15134.2 MH/s (91.05ms) @ Accel:10 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------- +* Hash-Mode 1420 (sha256($salt.$pass)) +-------------------------------------- + +Speed.#01........: 14090.4 MH/s (88.02ms) @ Accel:9 Loops:1024 Thr:1024 Vec:4 + +------------------------------ +* Hash-Mode 1421 (hMailServer) +------------------------------ + +Speed.#01........: 13678.4 MH/s (90.74ms) @ Accel:9 Loops:1024 Thr:1024 Vec:4 + +----------------------------------------------- +* Hash-Mode 1430 (sha256(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 14451.6 MH/s (93.52ms) @ Accel:10 Loops:1024 Thr:1024 Vec:4 + +----------------------------------------------- +* Hash-Mode 1440 (sha256($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 13632.5 MH/s (88.87ms) @ Accel:9 Loops:1024 Thr:1024 Vec:4 + +------------------------------------------ +* Hash-Mode 1441 (Episerver 6.x >= .NET 4) +------------------------------------------ + +Speed.#01........: 13646.3 MH/s (88.85ms) @ Accel:9 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------------- +* Hash-Mode 1450 (HMAC-SHA256 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 3270.6 MH/s (94.92ms) @ Accel:6 Loops:512 Thr:768 Vec:1 + +-------------------------------------------- +* Hash-Mode 1460 (HMAC-SHA256 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 6750.0 MH/s (81.72ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 1470 (sha256(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 15077.5 MH/s (89.32ms) @ Accel:10 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------------------------- +* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES) +-------------------------------------------------------- + +Speed.#01........: 4557.2 MH/s (90.71ms) @ Accel:6 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000] +--------------------------------------------------------------------------- + +Speed.#01........: 65539.3 kH/s (94.06ms) @ Accel:47 Loops:1000 Thr:1024 Vec:1 + +--------------------------- +* Hash-Mode 1700 (SHA2-512) +--------------------------- + +Speed.#01........: 5387.8 MH/s (96.00ms) @ Accel:12 Loops:512 Thr:640 Vec:1 + +-------------------------------------- +* Hash-Mode 1710 (sha512($pass.$salt)) +-------------------------------------- + +Speed.#01........: 5386.6 MH/s (96.03ms) @ Accel:12 Loops:512 Thr:640 Vec:1 + +--------------------------------------------------- +* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512}) +--------------------------------------------------- + +Speed.#01........: 5188.0 MH/s (79.70ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +-------------------------------------- +* Hash-Mode 1720 (sha512($salt.$pass)) +-------------------------------------- + +Speed.#01........: 4924.0 MH/s (83.98ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 1722 (macOS v10.7) +------------------------------ + +Speed.#01........: 4914.7 MH/s (84.18ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 1730 (sha512(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 5381.1 MH/s (94.36ms) @ Accel:12 Loops:512 Thr:640 Vec:1 + +------------------------------------- +* Hash-Mode 1731 (MSSQL (2012, 2014)) +------------------------------------- + +Speed.#01........: 5184.2 MH/s (78.54ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 1740 (sha512($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 4910.9 MH/s (82.89ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 1750 (HMAC-SHA512 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 886.1 MH/s (87.54ms) @ Accel:9 Loops:128 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 1760 (HMAC-SHA512 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 2325.7 MH/s (88.95ms) @ Accel:12 Loops:256 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 1770 (sha512(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 5382.3 MH/s (94.34ms) @ Accel:12 Loops:512 Thr:640 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 853.0 kH/s (93.99ms) @ Accel:6 Loops:500 Thr:1024 Vec:1 + +------------------------- +* Hash-Mode 2000 (STDOUT) +------------------------- + +Speed.#01........: 129.0 TH/s (0.01ms) @ Accel:192 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239] +------------------------------------------------------------------------------------- + +Speed.#01........: 1733.9 kH/s (94.59ms) @ Accel:26 Loops:640 Thr:768 Vec:1 + +-------------------------------- +* Hash-Mode 2400 (Cisco-PIX MD5) +-------------------------------- + +Speed.#01........: 90356.4 MH/s (95.88ms) @ Accel:63 Loops:1024 Thr:1024 Vec:8 + +-------------------------------- +* Hash-Mode 2410 (Cisco-ASA MD5) +-------------------------------- + +Speed.#01........: 89870.4 MH/s (91.80ms) @ Accel:96 Loops:1024 Thr:640 Vec:4 + +---------------------------------- +* Hash-Mode 2600 (md5(md5($pass))) +---------------------------------- + +Speed.#01........: 39650.8 MH/s (93.81ms) @ Accel:27 Loops:1024 Thr:1024 Vec:1 + +------------------------------------- +* Hash-Mode 2611 (vBulletin < v3.8.5) +------------------------------------- + +Speed.#01........: 39647.2 MH/s (93.82ms) @ Accel:27 Loops:1024 Thr:1024 Vec:1 + +----------------------- +* Hash-Mode 2612 (PHPS) +----------------------- + +Speed.#01........: 39654.3 MH/s (93.81ms) @ Accel:27 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------- +* Hash-Mode 2630 (md5(md5($pass.$salt))) +---------------------------------------- + +Speed.#01........: 39499.9 MH/s (94.18ms) @ Accel:36 Loops:1024 Thr:768 Vec:1 + +-------------------------------------- +* Hash-Mode 2711 (vBulletin >= v3.8.5) +-------------------------------------- + +Speed.#01........: 27041.0 MH/s (91.75ms) @ Accel:18 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board)) +---------------------------------------------------------- + +Speed.#01........: 27918.4 MH/s (93.81ms) @ Accel:19 Loops:1024 Thr:1024 Vec:1 + +--------------------- +* Hash-Mode 3000 (LM) +--------------------- + +Speed.#01........: 112.7 GH/s (87.68ms) @ Accel:576 Loops:1024 Thr:128 Vec:1 + +--------------------------------------------- +* Hash-Mode 3100 (Oracle H: Type (Oracle 7+)) +--------------------------------------------- + +Speed.#01........: 3217.0 MH/s (91.10ms) @ Accel:17 Loops:256 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32] +---------------------------------------------------------------- + +Speed.#01........: 375.3 kH/s (95.15ms) @ Accel:5 Loops:32 Thr:56 Vec:1 + +--------------------------------------- +* Hash-Mode 3500 (md5(md5(md5($pass)))) +--------------------------------------- + +Speed.#01........: 25524.8 MH/s (91.80ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 3610 (md5(md5(md5($pass)).$salt)) +--------------------------------------------- + +Speed.#01........: 25514.4 MH/s (91.79ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------- +* Hash-Mode 3710 (md5($salt.md5($pass))) +---------------------------------------- + +Speed.#01........: 36178.8 MH/s (95.21ms) @ Accel:25 Loops:1024 Thr:1024 Vec:1 + +----------------------------------- +* Hash-Mode 3711 (MediaWiki B type) +----------------------------------- + +Speed.#01........: 36439.1 MH/s (94.54ms) @ Accel:25 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass)))) +------------------------------------------------------------ + +Speed.#01........: 24549.5 MH/s (89.85ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 3800 (md5($salt.$pass.$salt)) +----------------------------------------- + +Speed.#01........: 74718.0 MH/s (73.64ms) @ Accel:64 Loops:1024 Thr:640 Vec:4 + +--------------------------------------------- +* Hash-Mode 3910 (md5(md5($pass).md5($salt))) +--------------------------------------------- + +Speed.#01........: 27045.2 MH/s (91.75ms) @ Accel:18 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------- +* Hash-Mode 4010 (md5($salt.md5($salt.$pass))) +---------------------------------------------- + +Speed.#01........: 33788.4 MH/s (93.82ms) @ Accel:23 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------- +* Hash-Mode 4110 (md5($salt.md5($pass.$salt))) +---------------------------------------------- + +Speed.#01........: 36055.7 MH/s (95.55ms) @ Accel:50 Loops:1024 Thr:512 Vec:1 + +---------------------------------------------- +* Hash-Mode 4300 (md5(strtoupper(md5($pass)))) +---------------------------------------------- + +Speed.#01........: 39649.0 MH/s (93.83ms) @ Accel:27 Loops:1024 Thr:1024 Vec:1 + +----------------------------------- +* Hash-Mode 4400 (md5(sha1($pass))) +----------------------------------- + +Speed.#01........: 22474.8 MH/s (92.03ms) @ Accel:15 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4410 (md5(sha1($pass).$salt)) +----------------------------------------- + +Speed.#01........: 17371.8 MH/s (95.26ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4420 (md5(sha1($pass.$salt))) +----------------------------------------- + +Speed.#01........: 22941.4 MH/s (90.14ms) @ Accel:15 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4430 (md5(sha1($salt.$pass))) +----------------------------------------- + +Speed.#01........: 21293.5 MH/s (90.58ms) @ Accel:14 Loops:1024 Thr:1024 Vec:1 + +------------------------------------ +* Hash-Mode 4500 (sha1(sha1($pass))) +------------------------------------ + +Speed.#01........: 16187.9 MH/s (93.70ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 4510 (sha1(sha1($pass).$salt)) +------------------------------------------ + +Speed.#01........: 15508.3 MH/s (93.38ms) @ Accel:12 Loops:1024 Thr:896 Vec:1 + +------------------------------------------ +* Hash-Mode 4520 (sha1($salt.sha1($pass))) +------------------------------------------ + +Speed.#01........: 10113.8 MH/s (95.43ms) @ Accel:8 Loops:1024 Thr:896 Vec:1 + +-------------------------- +* Hash-Mode 4521 (Redmine) +-------------------------- + +Speed.#01........: 10106.9 MH/s (95.56ms) @ Accel:8 Loops:1024 Thr:896 Vec:1 + +------------------------ +* Hash-Mode 4522 (PunBB) +------------------------ + +Speed.#01........: 15090.2 MH/s (95.96ms) @ Accel:12 Loops:1024 Thr:896 Vec:1 + +----------------------------------- +* Hash-Mode 4700 (sha1(md5($pass))) +----------------------------------- + +Speed.#01........: 23336.0 MH/s (94.51ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4710 (sha1(md5($pass).$salt)) +----------------------------------------- + +Speed.#01........: 21963.7 MH/s (94.14ms) @ Accel:20 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------ +* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 21960.5 MH/s (94.14ms) @ Accel:20 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------- +* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP)) +------------------------------------------------------- + +Speed.#01........: 89707.5 MH/s (73.56ms) @ Accel:96 Loops:1024 Thr:512 Vec:8 + +------------------------------------------ +* Hash-Mode 4900 (sha1($salt.$pass.$salt)) +------------------------------------------ + +Speed.#01........: 30998.6 MH/s (93.35ms) @ Accel:21 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt))) +------------------------------------------------ + +Speed.#01........: 15392.0 MH/s (89.60ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +--------------------------- +* Hash-Mode 5100 (Half MD5) +--------------------------- + +Speed.#01........: 81032.3 MH/s (95.07ms) @ Accel:56 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049] +------------------------------------------------------ + +Speed.#01........: 6486.0 kH/s (62.08ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 5300 (IKE-PSK MD5) +------------------------------ + +Speed.#01........: 5607.7 MH/s (92.23ms) @ Accel:15 Loops:512 Thr:512 Vec:4 + +------------------------------- +* Hash-Mode 5400 (IKE-PSK SHA1) +------------------------------- + +Speed.#01........: 2345.1 MH/s (88.23ms) @ Accel:6 Loops:256 Thr:1024 Vec:2 + +-------------------------------------------- +* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS) +-------------------------------------------- + +Speed.#01........: 120.9 GH/s (69.55ms) @ Accel:128 Loops:1024 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 5600 (NetNTLMv2) +---------------------------- + +Speed.#01........: 9669.6 MH/s (83.73ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256)) +-------------------------------------------- + +Speed.#01........: 15937.4 MH/s (95.18ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------------- +* Hash-Mode 5720 (Cisco-ISE Hashed Password (SHA256)) +----------------------------------------------------- + +Speed.#01........: 105.0 MH/s (61.53ms) @ Accel:3 Loops:32 Thr:512 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 29767.9 kH/s (93.88ms) @ Accel:42 Loops:512 Thr:1024 Vec:1 + +----------------------------- +* Hash-Mode 6000 (RIPEMD-160) +----------------------------- + +Speed.#01........: 27289.1 MH/s (95.99ms) @ Accel:19 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass)) +----------------------------------------------- + +Speed.#01........: 5601.6 MH/s (92.32ms) @ Accel:20 Loops:512 Thr:384 Vec:1 + +----------------------------------------------- +* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt)) +----------------------------------------------- + +Speed.#01........: 8678.7 MH/s (87.38ms) @ Accel:44 Loops:1024 Thr:128 Vec:1 + +---------------------------- +* Hash-Mode 6100 (Whirlpool) +---------------------------- + +Speed.#01........: 2645.9 MH/s (78.18ms) @ Accel:6 Loops:512 Thr:512 Vec:2 + +-------------------------------------------------------------------------------- +* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999] +-------------------------------------------------------------------------------- + +Speed.#01........: 1488.2 kH/s (90.36ms) @ Accel:9 Loops:250 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 788.2 kH/s (87.80ms) @ Accel:5 Loops:250 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 535.3 kH/s (87.84ms) @ Accel:7 Loops:125 Thr:1024 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999] +---------------------------------------------------------------------------- + +Speed.#01........: 1939.0 kH/s (88.29ms) @ Accel:24 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 895.3 kH/s (89.57ms) @ Accel:24 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 576.5 kH/s (91.09ms) @ Accel:16 Loops:125 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 270.4 kH/s (89.44ms) @ Accel:25 Loops:62 Thr:128 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 132.1 kH/s (93.49ms) @ Accel:25 Loops:31 Thr:128 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 84858 H/s (92.74ms) @ Accel:16 Loops:31 Thr:128 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 2599.6 kH/s (82.79ms) @ Accel:4 Loops:500 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 1304.2 kH/s (90.53ms) @ Accel:5 Loops:250 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 862.8 kH/s (77.58ms) @ Accel:3 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 65572.9 kH/s (94.05ms) @ Accel:47 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 92304.2 kH/s (93.49ms) @ Accel:192 Loops:32 Thr:768 Vec:1 + +------------------------------------------------- +* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 31958.3 kH/s (87.78ms) @ Accel:96 Loops:32 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999] +------------------------------------------------------------- + +Speed.#01........: 17476.6 kH/s (91.16ms) @ Accel:24 Loops:500 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63] +----------------------------------------------- + +Speed.#01........: 241.5 MH/s (46.69ms) @ Accel:256 Loops:32 Thr:768 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099] +------------------------------------------------------------------- + +Speed.#01........: 67802 H/s (91.51ms) @ Accel:6 Loops:1024 Thr:768 Vec:1 + +---------------------------------- +* Hash-Mode 6900 (GOST R 34.11-94) +---------------------------------- + +Speed.#01........: 1716.8 MH/s (90.31ms) @ Accel:36 Loops:64 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 7000 (FortiGate (FortiOS)) +-------------------------------------- + +Speed.#01........: 35715.5 MH/s (92.58ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 2211.6 kH/s (90.38ms) @ Accel:24 Loops:256 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 7200 (GRUB 2) [Iterations: 1023] +-------------------------------------------- + +Speed.#01........: 2212.6 kH/s (90.36ms) @ Accel:24 Loops:256 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1) +--------------------------------------- + +Speed.#01........: 6168.1 MH/s (90.79ms) @ Accel:13 Loops:512 Thr:640 Vec:2 + +-------------------------------------- +* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5) +-------------------------------------- + +Speed.#01........: 16677.2 MH/s (90.95ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 1526.9 kH/s (87.23ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000] +------------------------------------------------------------- + +Speed.#01........: 1444.9 kH/s (91.99ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth) +-------------------------------------------------------- + +Speed.#01........: 4388.9 MH/s (95.98ms) @ Accel:391 Loops:256 Thr:32 Vec:1 + +-------------------------------------- +* Hash-Mode 7700 (SAP CODVN B (BCODE)) +-------------------------------------- + +Speed.#01........: 9094.7 MH/s (120.93ms) @ Accel:255 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE) +---------------------------------------------------------- + +Speed.#01........: 9124.3 MH/s (120.06ms) @ Accel:254 Loops:1024 Thr:32 Vec:1 + +------------------------------------------- +* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE)) +------------------------------------------- + +Speed.#01........: 8325.6 MH/s (95.75ms) @ Accel:370 Loops:512 Thr:32 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE) +--------------------------------------------------------------- + +Speed.#01........: 8358.5 MH/s (95.89ms) @ Accel:372 Loops:512 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 7900 (Drupal7) [Iterations: 16384] +---------------------------------------------- + +Speed.#01........: 295.7 kH/s (85.46ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +----------------------------- +* Hash-Mode 8000 (Sybase ASE) +----------------------------- + +Speed.#01........: 2037.9 MH/s (83.26ms) @ Accel:5 Loops:256 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 8100 (Citrix NetScaler (SHA1)) +------------------------------------------ + +Speed.#01........: 34736.3 MH/s (95.21ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999] +--------------------------------------------------------------- + +Speed.#01........: 57115 H/s (88.39ms) @ Accel:24 Loops:250 Thr:256 Vec:1 + +--------------------------------- +* Hash-Mode 8300 (DNSSEC (NSEC3)) +--------------------------------- + +Speed.#01........: 15950.4 MH/s (90.78ms) @ Accel:14 Loops:1024 Thr:768 Vec:1 + +----------------------------------------------- +* Hash-Mode 8400 (WBB3 (Woltlab Burning Board)) +----------------------------------------------- + +Speed.#01........: 6862.1 MH/s (90.42ms) @ Accel:9 Loops:512 Thr:1024 Vec:1 + +----------------------- +* Hash-Mode 8500 (RACF) +----------------------- + +Speed.#01........: 14619.7 MH/s (94.32ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +----------------------------- +* Hash-Mode 8501 (AS/400 DES) +----------------------------- + +Speed.#01........: 14619.0 MH/s (94.32ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 8600 (Lotus Notes/Domino 5) +--------------------------------------- + +Speed.#01........: 1528.4 MH/s (90.25ms) @ Accel:8 Loops:128 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 8700 (Lotus Notes/Domino 6) +--------------------------------------- + +Speed.#01........: 502.8 MH/s (94.26ms) @ Accel:11 Loops:32 Thr:1024 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999] +-------------------------------------------------------- + +Speed.#01........: 4395.7 kH/s (91.18ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 8900 (scrypt) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 11701 H/s (26.34ms) @ Accel:155 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000] +------------------------------------------------------ + +Speed.#01........: 7490.6 kH/s (95.43ms) @ Accel:156 Loops:1000 Thr:56 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999] +---------------------------------------------------------- + +Speed.#01........: 3511.2 kH/s (91.20ms) @ Accel:16 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999] +-------------------------------------------------------------------- + +Speed.#01........: 330.7 kH/s (81.45ms) @ Accel:8 Loops:1000 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384] +------------------------------------------------------------- + +Speed.#01........: 281.3 kH/s (10.52ms) @ Accel:924 Loops:2048 Thr:32 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000] +----------------------------------------------------- + +Speed.#01........: 708.5 kH/s (95.03ms) @ Accel:25 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 354.3 kH/s (95.03ms) @ Accel:25 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 49579 H/s (95.16ms) @ Accel:7 Loops:500 Thr:1024 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4) +----------------------------------------------------- + +Speed.#01........: 1979.4 MH/s (95.67ms) @ Accel:179 Loops:256 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1) +------------------------------------------------------------------ + +Speed.#01........: 5492.9 MH/s (96.00ms) @ Accel:508 Loops:256 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2) +------------------------------------------------------------------ + +Speed.#01........: 11532.3 MH/s (93.82ms) @ Accel:32 Loops:1024 Thr:256 Vec:2 + +------------------------------------------------------ +* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4) +------------------------------------------------------ + +Speed.#01........: 2225.0 MH/s (95.11ms) @ Accel:200 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1) +---------------------------------------------------------------- + +Speed.#01........: 4765.9 MH/s (96.03ms) @ Accel:439 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2) +---------------------------------------------------------------- + +Speed.#01........: 17213.2 MH/s (94.59ms) @ Accel:386 Loops:1024 Thr:32 Vec:1 + +-------------------------- +* Hash-Mode 9900 (Radmin2) +-------------------------- + +Speed.#01........: 44049.6 MH/s (93.81ms) @ Accel:30 Loops:1024 Thr:1024 Vec:4 + +------------------------------------------------------------- +* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999] +------------------------------------------------------------- + +Speed.#01........: 661.0 kH/s (81.44ms) @ Accel:8 Loops:1000 Thr:512 Vec:1 + +--------------------------- +* Hash-Mode 10100 (SipHash) +--------------------------- + +Speed.#01........: 127.0 GH/s (69.24ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 + +---------------------------- +* Hash-Mode 10200 (CRAM-MD5) +---------------------------- + +Speed.#01........: 20966.1 MH/s (92.06ms) @ Accel:14 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 28516.4 kH/s (74.59ms) @ Accel:64 Loops:512 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4)) +------------------------------------------------- + +Speed.#01........: 4384.9 MH/s (95.78ms) @ Accel:390 Loops:256 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1) +-------------------------------------------------------------- + +Speed.#01........: 5686.0 MH/s (95.87ms) @ Accel:526 Loops:256 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2) +-------------------------------------------------------------- + +Speed.#01........: 42569.2 MH/s (93.82ms) @ Accel:29 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70] +------------------------------------------------------------------ + +Speed.#01........: 259.7 MH/s (14.63ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 10510 (PDF 1.3 - 1.6 (Acrobat 4 - 8) w/ RC4-40) [Iterations: 70] +---------------------------------------------------------------------------- + +Speed.#01........: 238.0 MH/s (16.14ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +----------------------------------------------- +* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9)) +----------------------------------------------- + +Speed.#01........: 15935.1 MH/s (95.17ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64] +---------------------------------------------------------------------- + +Speed.#01........: 231.6 kH/s (95.47ms) @ Accel:28 Loops:1 Thr:384 Vec:1 + +---------------------------- +* Hash-Mode 10800 (SHA2-384) +---------------------------- + +Speed.#01........: 5085.2 MH/s (81.35ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 10810 (sha384($pass.$salt)) +--------------------------------------- + +Speed.#01........: 5284.5 MH/s (78.24ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 10820 (sha384($salt.$pass)) +--------------------------------------- + +Speed.#01........: 4826.7 MH/s (85.68ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 10830 (sha384(utf16le($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 5116.4 MH/s (79.57ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 10840 (sha384($salt.utf16le($pass))) +------------------------------------------------ + +Speed.#01........: 4830.1 MH/s (84.23ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 10870 (sha384(utf16le($pass))) +------------------------------------------ + +Speed.#01........: 5080.3 MH/s (80.14ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 6556.2 kH/s (86.47ms) @ Accel:17 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191] +------------------------------------------------------------------------------ + +Speed.#01........: 806.5 kH/s (83.40ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +------------------------------ +* Hash-Mode 11000 (PrestaShop) +------------------------------ + +Speed.#01........: 47671.9 MH/s (95.34ms) @ Accel:44 Loops:1024 Thr:768 Vec:2 + +----------------------------------------- +* Hash-Mode 11100 (PostgreSQL CRAM (MD5)) +----------------------------------------- + +Speed.#01........: 39512.2 MH/s (94.15ms) @ Accel:36 Loops:1024 Thr:768 Vec:1 + +------------------------------------- +* Hash-Mode 11200 (MySQL CRAM (SHA1)) +------------------------------------- + +Speed.#01........: 11239.8 MH/s (85.87ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459] +-------------------------------------------------------------------- + +Speed.#01........: 24698 H/s (83.64ms) @ Accel:4 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------- +* Hash-Mode 11400 (SIP digest authentication (MD5)) +--------------------------------------------------- + +Speed.#01........: 20303.0 MH/s (91.64ms) @ Accel:18 Loops:1024 Thr:768 Vec:1 + +------------------------- +* Hash-Mode 11500 (CRC32) +------------------------- + +Speed.#01........: 31434.0 MH/s (52.52ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 11600 (7-Zip) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 2054.0 kH/s (90.81ms) @ Accel:48 Loops:4096 Thr:128 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 354.6 MH/s (72.91ms) @ Accel:3 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 105.6 MH/s (81.62ms) @ Accel:4 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 163.4 MH/s (79.15ms) @ Accel:3 Loops:128 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 354.5 MH/s (72.93ms) @ Accel:3 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 92723.1 kH/s (69.68ms) @ Accel:3 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 126.5 MH/s (68.09ms) @ Accel:2 Loops:128 Thr:256 Vec:1 + +----------------------------------------------------- +* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999] +----------------------------------------------------- + +Speed.#01........: 40993.6 kH/s (94.81ms) @ Accel:60 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 17373.7 kH/s (91.25ms) @ Accel:24 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999] +------------------------------------------------------------------- + +Speed.#01........: 1768.4 kH/s (91.25ms) @ Accel:16 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 2263.4 kH/s (88.31ms) @ Accel:24 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 12150 (Apache Shiro 1 SHA-512) [Iterations: 1023] +------------------------------------------------------------- + +Speed.#01........: 4821.6 kH/s (83.40ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 12200 (eCryptfs) [Iterations: 65536] +------------------------------------------------ + +Speed.#01........: 75787 H/s (83.36ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095] +------------------------------------------------------------------ + +Speed.#01........: 556.9 kH/s (90.47ms) @ Accel:24 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194] +--------------------------------------------------------------- + +Speed.#01........: 14525.8 kH/s (66.93ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144] +------------------------------------------------ + +Speed.#01........: 314.2 kH/s (90.52ms) @ Accel:4 Loops:16384 Thr:896 Vec:1 + +---------------------------------- +* Hash-Mode 12600 (ColdFusion 10+) +---------------------------------- + +Speed.#01........: 9531.6 MH/s (86.81ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9] +--------------------------------------------------------- + +Speed.#01........: 447.9 MH/s (28.13ms) @ Accel:224 Loops:9 Thr:896 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99] +-------------------------------------------------------------------- + +Speed.#01........: 61873.8 kH/s (85.40ms) @ Accel:96 Loops:50 Thr:896 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095] +---------------------------------------------------------------- + +Speed.#01........: 1610.3 kH/s (83.39ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 13000 (RAR5) [Iterations: 32799] +-------------------------------------------- + +Speed.#01........: 201.7 kH/s (80.96ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP) +------------------------------------------------- + +Speed.#01........: 3440.8 MH/s (95.83ms) @ Accel:306 Loops:256 Thr:32 Vec:1 + +------------------------------------------------- +* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467] +------------------------------------------------- + +Speed.#01........: 785.9 kH/s (77.91ms) @ Accel:10 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1) +-------------------------------------------- + +Speed.#01........: 39675.3 MH/s (95.50ms) @ Accel:44 Loops:1024 Thr:640 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 13400 (KeePass (KDBX v2/v3)) [Iterations: 24569] +------------------------------------------------------------ + +Speed.#01........: 239.9 kH/s (93.66ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 13500 (PeopleSoft PS_TOKEN) +--------------------------------------- + +Speed.#01........: 30181.4 MH/s (93.75ms) @ Accel:24 Loops:1024 Thr:896 Vec:1 + +-------------------------------------------- +* Hash-Mode 13600 (WinZip) [Iterations: 999] +-------------------------------------------- + +Speed.#01........: 16886.7 kH/s (93.32ms) @ Accel:16 Loops:999 Thr:768 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330] +----------------------------------------------------------------------------------- + +Speed.#01........: 4394 H/s (51.02ms) @ Accel:576 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 2445 H/s (53.49ms) @ Accel:672 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 1818 H/s (50.95ms) @ Accel:476 Loops:250 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 4166 H/s (48.99ms) @ Accel:800 Loops:500 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 2117 H/s (46.24ms) @ Accel:1024 Loops:250 Thr:384 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 1354 H/s (47.47ms) @ Accel:672 Loops:250 Thr:384 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999] +----------------------------------------------------------------------------------- + +Speed.#01........: 504 H/s (48.64ms) @ Accel:768 Loops:250 Thr:128 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 243 H/s (33.65ms) @ Accel:512 Loops:250 Thr:64 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 120 H/s (46.85ms) @ Accel:352 Loops:250 Thr:64 Vec:1 + +----------------------------------------------------------------------------------------------- +* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660] +----------------------------------------------------------------------------------------------- + +Speed.#01........: 8791 H/s (51.02ms) @ Accel:576 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 4890 H/s (53.49ms) @ Accel:672 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 3638 H/s (50.95ms) @ Accel:476 Loops:250 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 6101 H/s (50.18ms) @ Accel:960 Loops:500 Thr:640 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 3054 H/s (50.11ms) @ Accel:960 Loops:250 Thr:640 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 2171 H/s (47.02ms) @ Accel:640 Loops:250 Thr:640 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 15253 H/s (50.18ms) @ Accel:960 Loops:500 Thr:640 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 7639 H/s (50.11ms) @ Accel:960 Loops:250 Thr:640 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 5416 H/s (37.64ms) @ Accel:1024 Loops:125 Thr:640 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 206 H/s (39.53ms) @ Accel:512 Loops:250 Thr:64 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (24.09ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (36.12ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +-------------------------------------------------------------------------------------------------- +* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------------- + +Speed.#01........: 516 H/s (39.47ms) @ Accel:512 Loops:250 Thr:64 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 1 H/s (24.09ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (36.12ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +------------------------------------------------- +* Hash-Mode 13800 (Windows Phone 8+ PIN/password) +------------------------------------------------- + +Speed.#01........: 4168.0 MH/s (81.40ms) @ Accel:5 Loops:512 Thr:1024 Vec:1 + +---------------------------- +* Hash-Mode 13900 (OpenCart) +---------------------------- + +Speed.#01........: 10703.1 MH/s (90.20ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 14000 (DES (PT = $salt, key = $pass)) +------------------------------------------------- + +Speed.#01........: 109.9 GH/s (39.89ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +-------------------------------------------------- +* Hash-Mode 14100 (3DES (PT = $salt, key = $pass)) +-------------------------------------------------- + +Speed.#01........: 14701.9 MH/s (93.80ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 14200 (RACF KDFAES) [Iterations: 8] +----------------------------------------------- + +Speed.#01........: 124.4 kH/s (0.10ms) @ Accel:16 Loops:8 Thr:32 Vec:1 + +---------------------------- +* Hash-Mode 14400 (sha1(CX)) +---------------------------- + +Speed.#01........: 1974.0 MH/s (91.72ms) @ Accel:14 Loops:256 Thr:384 Vec:1 + +------------------------------------------------- +* Hash-Mode 14500 (Linux Kernel Crypto API (2.4)) +------------------------------------------------- + +Speed.#01........: 6628.7 MH/s (93.64ms) @ Accel:12 Loops:512 Thr:768 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044] +--------------------------------------------------------- + +Speed.#01........: 54190 H/s (93.61ms) @ Accel:8 Loops:1024 Thr:768 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999] +----------------------------------------------------------- + +Speed.#01........: 882.9 kH/s (91.25ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999] +--------------------------------------------------------------- + +Speed.#01........: 589 H/s (103.99ms) @ Accel:800 Loops:1000 Thr:768 Vec:1 + +---------------------------------------------------- +* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass)) +---------------------------------------------------- + +Speed.#01........: 30716.7 MH/s (1.98ms) @ Accel:957 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 15000 (FileZilla Server >= 0.9.55) +---------------------------------------------- + +Speed.#01........: 5175.1 MH/s (86.61ms) @ Accel:13 Loops:512 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 891.3 kH/s (90.66ms) @ Accel:24 Loops:1000 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999] +---------------------------------------------------------------- + +Speed.#01........: 1768.7 kH/s (91.21ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999] +--------------------------------------------------------------------------------- + +Speed.#01........: 365.4 kH/s (92.10ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 327.6 kH/s (68.36ms) @ Accel:8 Loops:1000 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 15400 (ChaCha20) +---------------------------- + +Speed.#01........: 24745.5 MH/s (94.71ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1)) +---------------------------------------------------------- + +Speed.#01........: 41138.5 MH/s (78.27ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 6552.3 kH/s (91.47ms) @ Accel:12 Loops:512 Thr:768 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144] +---------------------------------------------------------------- + +Speed.#01........: 57 H/s (40.69ms) @ Accel:155 Loops:2048 Thr:4 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899] +--------------------------------------------------------------------------------- + +Speed.#01........: 171.0 kH/s (90.74ms) @ Accel:12 Loops:512 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 129.6 kH/s (173.01ms) @ Accel:8 Loops:1000 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 16000 (Tripcode) +---------------------------- + +Speed.#01........: 1259.5 MH/s (95.82ms) @ Accel:7 Loops:128 Thr:1024 Vec:1 + +--------------------------- +* Hash-Mode 16100 (TACACS+) +--------------------------- + +Speed.#01........: 81047.5 MH/s (95.02ms) @ Accel:64 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999] +---------------------------------------------------------- + +Speed.#01........: 330.7 kH/s (81.47ms) @ Accel:8 Loops:1000 Thr:512 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999] +----------------------------------------------------------------------------------- + +Speed.#01........: 3336.9 kH/s (89.32ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +------------------------------------ +* Hash-Mode 16400 (CRAM-MD5 Dovecot) +------------------------------------ + +Speed.#01........: 124.6 GH/s (92.52ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +---------------------------------------- +* Hash-Mode 16500 (JWT (JSON Web Token)) +---------------------------------------- + +Speed.#01........: 2826.6 MH/s (91.49ms) @ Accel:15 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 16501 (Perl Mojolicious session cookie (HMAC-SHA256, >= v9.19)) +--------------------------------------------------------------------------- + +Speed.#01........: 2829.1 MH/s (91.37ms) @ Accel:15 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3)) +--------------------------------------------------- + +Speed.#01........: 2474.4 MH/s (83.60ms) @ Accel:6 Loops:512 Thr:512 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16700 (FileVault 2) [Iterations: 19999] +--------------------------------------------------- + +Speed.#01........: 339.0 kH/s (89.43ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +---------------------------------------------------- +* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999] +---------------------------------------------------- + +Speed.#01........: 677.8 kH/s (89.36ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536] +---------------------------------------------------------------------------- + +Speed.#01........: 25400.2 kH/s (92.62ms) @ Accel:38 Loops:65536 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520] +--------------------------------------------------------------------------------- + +Speed.#01........: 21638 H/s (92.26ms) @ Accel:19 Loops:32768 Thr:512 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536] +------------------------------------------------------------------------------ + +Speed.#01........: 10983.5 kH/s (82.07ms) @ Accel:7 Loops:65536 Thr:1024 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 17040 (GPG (CAST5 (SHA-1($pass)))) [Iterations: 1] +-------------------------------------------------------------- + +Speed.#01........: 111.6 MH/s (5.59ms) @ Accel:224 Loops:65536 Thr:192 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17050 (GPG (AES-OCB-128 (SHA-1($pass)))) [Iterations: 329368576] +---------------------------------------------------------------------------- + +Speed.#01........: 5504 H/s (92.27ms) @ Accel:38 Loops:65536 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 17200 (PKZIP (Compressed)) +-------------------------------------- + +Speed.#01........: 886.4 MH/s (8.86ms) @ Accel:2 Loops:512 Thr:64 Vec:1 + +---------------------------------------- +* Hash-Mode 17210 (PKZIP (Uncompressed)) +---------------------------------------- + +Speed.#01........: 6017.0 MH/s (64.35ms) @ Accel:45 Loops:128 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 17220 (PKZIP (Compressed Multi-File)) +------------------------------------------------- + +Speed.#01........: 29187.1 MH/s (16.35ms) @ Accel:7 Loops:512 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 17225 (PKZIP (Mixed Multi-File)) +-------------------------------------------- + +Speed.#01........: 27064.0 MH/s (24.64ms) @ Accel:12 Loops:1024 Thr:416 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only)) +---------------------------------------------------------- + +Speed.#01........: 47538.7 MH/s (89.80ms) @ Accel:31 Loops:1024 Thr:1024 Vec:1 + +---------------------------- +* Hash-Mode 17300 (SHA3-224) +---------------------------- + +Speed.#01........: 3588.1 MH/s (86.48ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +---------------------------- +* Hash-Mode 17400 (SHA3-256) +---------------------------- + +Speed.#01........: 3588.7 MH/s (86.47ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +---------------------------- +* Hash-Mode 17500 (SHA3-384) +---------------------------- + +Speed.#01........: 3589.6 MH/s (86.43ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +---------------------------- +* Hash-Mode 17600 (SHA3-512) +---------------------------- + +Speed.#01........: 3584.1 MH/s (86.56ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 17700 (Keccak-224) +------------------------------ + +Speed.#01........: 3588.0 MH/s (86.49ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 17800 (Keccak-256) +------------------------------ + +Speed.#01........: 3587.5 MH/s (86.51ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 17900 (Keccak-384) +------------------------------ + +Speed.#01........: 3585.8 MH/s (86.50ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 18000 (Keccak-512) +------------------------------ + +Speed.#01........: 3585.7 MH/s (86.55ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------------ +* Hash-Mode 18100 (TOTP (HMAC-SHA1)) +------------------------------------ + +Speed.#01........: 7572.3 MH/s (91.06ms) @ Accel:10 Loops:512 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP) +------------------------------------------------ + +Speed.#01........: 3460.0 MH/s (94.68ms) @ Accel:304 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 330.4 kH/s (81.49ms) @ Accel:8 Loops:1000 Thr:512 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999] +------------------------------------------------------------------------------------- + +Speed.#01........: 88621 H/s (91.24ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 18500 (sha1(md5(md5($pass)))) +----------------------------------------- + +Speed.#01........: 16295.7 MH/s (93.06ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023] +--------------------------------------------------------------------------------------- + +Speed.#01........: 8621.8 kH/s (95.25ms) @ Accel:94 Loops:512 Thr:248 Vec:1 + +------------------------------------------ +* Hash-Mode 18700 (Java Object hashCode()) +------------------------------------------ + +Speed.#01........: 1201.5 GH/s (23.75ms) @ Accel:212 Loops:1024 Thr:1024 Vec:8 + +-------------------------------------------------------------------------------------- +* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 1334.4 kH/s (90.85ms) @ Accel:9 Loops:1000 Thr:1024 Vec:1 + +----------------------------------------------------- +* Hash-Mode 18900 (Android Backup) [Iterations: 9999] +----------------------------------------------------- + +Speed.#01........: 886.0 kH/s (93.08ms) @ Accel:7 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000] +------------------------------------------------------------ + +Speed.#01........: 158.9 MH/s (95.37ms) @ Accel:129 Loops:1000 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 73594.9 kH/s (94.92ms) @ Accel:64 Loops:1000 Thr:896 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 48616.4 kH/s (94.39ms) @ Accel:74 Loops:1000 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 19210 (QNX 7 /etc/shadow (SHA512)) [Iterations: 4095] +----------------------------------------------------------------- + +Speed.#01........: 537.0 kH/s (93.86ms) @ Accel:12 Loops:256 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 19300 (sha1($salt1.$pass.$salt2)) +--------------------------------------------- + +Speed.#01........: 5536.6 MH/s (93.43ms) @ Accel:15 Loops:512 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 19500 (Ruby on Rails Restful-Authentication) +-------------------------------------------------------- + +Speed.#01........: 608.6 MH/s (92.09ms) @ Accel:13 Loops:128 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 4298.6 kH/s (93.44ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 2153.8 kH/s (95.31ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 4303.4 kH/s (93.42ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 2155.0 kH/s (95.32ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999] +---------------------------------------------------------------------- + +Speed.#01........: 1881.6 kH/s (91.49ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 876.4 kH/s (91.95ms) @ Accel:12 Loops:125 Thr:512 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 561.7 kH/s (93.93ms) @ Accel:8 Loops:125 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999] +-------------------------------------------------------------------- + +Speed.#01........: 88090 H/s (91.68ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999] +-------------------------------------------------------------------- + +Speed.#01........: 229.3 kH/s (88.62ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999] +------------------------------------------------------------------- + +Speed.#01........: 135.2 kH/s (91.26ms) @ Accel:16 Loops:1000 Thr:768 Vec:1 + +------------------------------------ +* Hash-Mode 20500 (PKZIP Master Key) +------------------------------------ + +Speed.#01........: 394.8 GH/s (73.13ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization)) +---------------------------------------------------------- + +Speed.#01........: 78613.3 MH/s (76.36ms) @ Accel:350 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 13264.4 kH/s (95.84ms) @ Accel:19 Loops:500 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 20710 (sha256(sha256($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 3953.4 MH/s (91.58ms) @ Accel:21 Loops:512 Thr:256 Vec:2 + +--------------------------------- +* Hash-Mode 20711 (AuthMe sha256) +--------------------------------- + +Speed.#01........: 4220.8 MH/s (89.87ms) @ Accel:11 Loops:512 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 20712 (RSA Security Analytics / NetWitness (sha256)) +---------------------------------------------------------------- + +Speed.#01........: 4218.2 MH/s (89.93ms) @ Accel:11 Loops:512 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 20720 (sha256($salt.sha256($pass))) +----------------------------------------------- + +Speed.#01........: 4030.0 MH/s (89.86ms) @ Accel:7 Loops:512 Thr:768 Vec:1 + +----------------------------------------------- +* Hash-Mode 20730 (sha256(sha256($pass.$salt))) +----------------------------------------------- + +Speed.#01........: 4632.8 MH/s (91.16ms) @ Accel:7 Loops:512 Thr:896 Vec:1 + +-------------------------------------- +* Hash-Mode 20800 (sha256(md5($pass))) +-------------------------------------- + +Speed.#01........: 12846.2 MH/s (93.94ms) @ Accel:10 Loops:1024 Thr:896 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass))) +----------------------------------------------------------- + +Speed.#01........: 14141.1 MH/s (87.77ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass))) +------------------------------------------------------------- + +Speed.#01........: 2440.1 MH/s (88.34ms) @ Accel:10 Loops:256 Thr:640 Vec:1 + +------------------------------------------ +* Hash-Mode 21100 (sha1(md5($pass.$salt))) +------------------------------------------ + +Speed.#01........: 23340.3 MH/s (94.49ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 21200 (md5(sha1($salt).md5($pass))) +----------------------------------------------- + +Speed.#01........: 27916.3 MH/s (93.82ms) @ Accel:19 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 21300 (md5($salt.sha1($salt.$pass))) +------------------------------------------------ + +Speed.#01........: 17823.1 MH/s (92.84ms) @ Accel:24 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------- +* Hash-Mode 21310 (md5($salt1.sha1($salt2.$pass))) +-------------------------------------------------- + +Speed.#01........: 16499.8 MH/s (94.03ms) @ Accel:30 Loops:1024 Thr:384 Vec:1 + +--------------------------------------------- +* Hash-Mode 21400 (sha256(sha256_bin($pass))) +--------------------------------------------- + +Speed.#01........: 7276.5 MH/s (94.80ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 21420 (sha256($salt.sha256_bin($pass))) +--------------------------------------------------- + +Speed.#01........: 3542.0 MH/s (94.95ms) @ Accel:13 Loops:512 Thr:384 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 331.0 kH/s (87.40ms) @ Accel:5 Loops:62 Thr:752 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999] +--------------------------------------------------------- + +Speed.#01........: 331.0 kH/s (87.40ms) @ Accel:5 Loops:62 Thr:752 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999] +---------------------------------------------------------- + +Speed.#01........: 2183.0 kH/s (91.61ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 2148.5 kH/s (93.51ms) @ Accel:12 Loops:256 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 2138.6 kH/s (93.87ms) @ Accel:12 Loops:256 Thr:512 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21900 (md5(md5(md5($pass.$salt1)).$salt2)) +------------------------------------------------------ + +Speed.#01........: 13214.3 MH/s (91.32ms) @ Accel:10 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 2160.7 kH/s (93.34ms) @ Accel:8 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------- +* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0] +------------------------------------------------------- + +Speed.#01........: 2704.4 MH/s (0.00ms) @ Accel:212 Loops:1024 Thr:960 Vec:1 + +--------------------------------------------------- +* Hash-Mode 22100 (BitLocker) [Iterations: 1048576] +--------------------------------------------------- + +Speed.#01........: 7420 H/s (88.71ms) @ Accel:10 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 22200 (Citrix NetScaler (SHA512)) +--------------------------------------------- + +Speed.#01........: 5322.8 MH/s (89.07ms) @ Accel:11 Loops:512 Thr:640 Vec:1 + +--------------------------------------------- +* Hash-Mode 22300 (sha256($salt.$pass.$salt)) +--------------------------------------------- + +Speed.#01........: 14313.7 MH/s (93.95ms) @ Accel:13 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256)) +--------------------------------------------------------- + +Speed.#01........: 14338.3 MH/s (93.78ms) @ Accel:13 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191] +--------------------------------------------------------- + +Speed.#01........: 1567.5 kH/s (95.88ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 22500 (MultiBit Classic .key (MD5)) +----------------------------------------------- + +Speed.#01........: 3754.0 MH/s (89.57ms) @ Accel:13 Loops:512 Thr:384 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999] +------------------------------------------------------------------------------------ + +Speed.#01........: 631.7 kH/s (93.05ms) @ Accel:4 Loops:500 Thr:896 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384] +------------------------------------------------------------ + +Speed.#01........: 11718 H/s (26.30ms) @ Accel:155 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22800 (Simpla CMS - md5($salt.$pass.md5($pass))) +------------------------------------------------------------ + +Speed.#01........: 18650.9 MH/s (90.57ms) @ Accel:14 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$)) +--------------------------------------------------------- + +Speed.#01........: 2154.9 MH/s (128.10ms) @ Accel:16 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$)) +--------------------------------------------------------- + +Speed.#01........: 10539.9 MH/s (85.04ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)) +------------------------------------------------------------- + +Speed.#01........: 5256.2 MH/s (88.54ms) @ Accel:9 Loops:512 Thr:768 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$)) +--------------------------------------------------------- + +Speed.#01........: 3809.4 MH/s (90.55ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$)) +--------------------------------------------------------- + +Speed.#01........: 3425.6 MH/s (94.39ms) @ Accel:15 Loops:256 Thr:640 Vec:1 + +------------------------------------- +* Hash-Mode 23001 (SecureZIP AES-128) +------------------------------------- + +Speed.#01........: 4680.5 MH/s (95.82ms) @ Accel:208 Loops:512 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23002 (SecureZIP AES-192) +------------------------------------- + +Speed.#01........: 3393.5 MH/s (95.90ms) @ Accel:151 Loops:512 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23003 (SecureZIP AES-256) +------------------------------------- + +Speed.#01........: 2982.4 MH/s (96.07ms) @ Accel:133 Loops:512 Thr:32 Vec:1 + +---------------------------------------------------- +* Hash-Mode 23100 (Apple Keychain) [Iterations: 999] +---------------------------------------------------- + +Speed.#01........: 8776.0 kH/s (93.02ms) @ Accel:14 Loops:500 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 4301.4 kH/s (93.43ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +-------------------------------------------------- +* Hash-Mode 23300 (Apple iWork) [Iterations: 3999] +-------------------------------------------------- + +Speed.#01........: 4411.6 kH/s (91.20ms) @ Accel:16 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------- +* Hash-Mode 23400 (Bitwarden) [Iterations: 99999] +------------------------------------------------- + +Speed.#01........: 67873 H/s (89.36ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 339.9 kH/s (53.88ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 177.7 kH/s (103.36ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144] +-------------------------------------------------------------- + +Speed.#01........: 314.2 kH/s (90.52ms) @ Accel:4 Loops:16384 Thr:896 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144] +------------------------------------------------------------ + +Speed.#01........: 266.6 kH/s (99.17ms) @ Accel:5 Loops:16384 Thr:768 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1] +------------------------------------------------------------------ + +Speed.#01........: 11643.7 kH/s (96.86ms) @ Accel:277 Loops:1 Thr:32 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 24000 (BestCrypt v4 Volume Encryption) [Iterations: 32768] +---------------------------------------------------------------------- + +Speed.#01........: 779 H/s (157.54ms) @ Accel:154 Loops:2048 Thr:16 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999] +-------------------------------------------------------------------- + +Speed.#01........: 1770.6 kH/s (91.23ms) @ Accel:16 Loops:1000 Thr:768 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999] +----------------------------------------------------------------------- + +Speed.#01........: 452.0 kH/s (89.39ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------- +* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt))) +------------------------------------------------- + +Speed.#01........: 15286.7 MH/s (95.82ms) @ Accel:17 Loops:1024 Thr:640 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047] +---------------------------------------------------------------------------------------- + +Speed.#01........: 4283.8 kH/s (93.52ms) @ Accel:8 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047] +------------------------------------------------------------------------------------------ + +Speed.#01........: 3294.3 kH/s (91.48ms) @ Accel:6 Loops:1024 Thr:768 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +---------------------------------------------------------------------------------------- + +Speed.#01........: 7145 H/s (94.17ms) @ Accel:8 Loops:125 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 24600 (SQLCipher) [Iterations: 63999] +------------------------------------------------- + +Speed.#01........: 138.5 kH/s (93.12ms) @ Accel:7 Loops:1000 Thr:896 Vec:1 + +---------------------------- +* Hash-Mode 24700 (Stuffit5) +---------------------------- + +Speed.#01........: 43642.9 MH/s (94.70ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +------------------------------------- +* Hash-Mode 24800 (Umbraco HMAC-SHA1) +------------------------------------- + +Speed.#01........: 8706.2 MH/s (93.27ms) @ Accel:12 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 24900 (Dahua Authentication MD5) +-------------------------------------------- + +Speed.#01........: 64211.1 MH/s (94.33ms) @ Accel:44 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 24901 (Besder Authentication MD5) +--------------------------------------------- + +Speed.#01........: 62619.9 MH/s (94.53ms) @ Accel:43 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------------------- + +Speed.#01........: 1259.2 kH/s (63.19ms) @ Accel:153 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576] +------------------------------------------------------------ + +Speed.#01........: 4250.7 kH/s (37.19ms) @ Accel:306 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------- + +Speed.#01........: 1852.1 kH/s (86.30ms) @ Accel:306 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000] +------------------------------------------------------------------------- + +Speed.#01........: 49767 H/s (94.80ms) @ Accel:7 Loops:500 Thr:1024 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70] +---------------------------------------------------------------------------------------- + +Speed.#01........: 242.3 MH/s (15.45ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 1650.7 kH/s (91.48ms) @ Accel:6 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------- +* Hash-Mode 25600 (bcrypt(md5($pass))) [Iterations: 32] +------------------------------------------------------- + +Speed.#01........: 363.4 kH/s (93.89ms) @ Accel:38 Loops:4 Thr:56 Vec:1 + +------------------------------ +* Hash-Mode 25700 (MurmurHash) +------------------------------ + +Speed.#01........: 814.2 GH/s (35.32ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 25800 (bcrypt(sha1($pass))) [Iterations: 32] +-------------------------------------------------------- + +Speed.#01........: 363.4 kH/s (93.88ms) @ Accel:38 Loops:4 Thr:56 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535] +---------------------------------------------------------------------------------- + +Speed.#01........: 103.5 kH/s (91.50ms) @ Accel:6 Loops:1024 Thr:768 Vec:1 + +----------------------------------- +* Hash-Mode 26000 (Mozilla key3.db) +----------------------------------- + +Speed.#01........: 1876.1 MH/s (91.88ms) @ Accel:20 Loops:128 Thr:512 Vec:1 + +------------------------------------------------------ +* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999] +------------------------------------------------------ + +Speed.#01........: 677.9 kH/s (89.37ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------- +* Hash-Mode 26200 (OpenEdge Progress Encode) +-------------------------------------------- + +Speed.#01........: 186.6 MH/s (92.42ms) @ Accel:16 Loops:256 Thr:32 Vec:1 + +--------------------------------------------- +* Hash-Mode 26300 (FortiGate256 (FortiOS256)) +--------------------------------------------- + +Speed.#01........: 11885.6 MH/s (94.29ms) @ Accel:13 Loops:1024 Thr:640 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 14634.7 MH/s (103.61ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 12870.5 MH/s (96.46ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 10483.2 MH/s (105.29ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000] +--------------------------------------------------------------------------------- + +Speed.#01........: 164.8 kH/s (81.77ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 676.5 kH/s (89.36ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999] +------------------------------------------------------------------------------------ + +Speed.#01........: 664.7 kH/s (88.62ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 760.9 kH/s (97.15ms) @ Accel:141 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 760.7 kH/s (97.16ms) @ Accel:141 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 532.5 kH/s (96.23ms) @ Accel:49 Loops:262144 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0] +------------------------------------------------------------------ + +Speed.#01........: 2900.6 MH/s (0.00ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------- +* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0] +-------------------------------------------------- + +Speed.#01........: 2276.9 MH/s (0.00ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey)) +---------------------------------------------------------------------- + +Speed.#01........: 34627.8 MH/s (95.51ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 532.3 kH/s (96.25ms) @ Accel:49 Loops:262144 Thr:32 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999] +---------------------------------------------------------------------------------- + +Speed.#01........: 882.0 kH/s (91.53ms) @ Accel:8 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 24216 H/s (89.36ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 18688 H/s (90.07ms) @ Accel:6 Loops:500 Thr:768 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384] +------------------------------------------------------------------------- + +Speed.#01........: 11740 H/s (26.31ms) @ Accel:155 Loops:2048 Thr:32 Vec:1 + +------------------------------- +* Hash-Mode 27800 (MurmurHash3) +------------------------------- + +Speed.#01........: 633.5 GH/s (45.46ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +-------------------------- +* Hash-Mode 27900 (CRC32C) +-------------------------- + +Speed.#01........: 31441.9 MH/s (52.50ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 28000 (CRC64Jones) +------------------------------ + +Speed.#01........: 191.6 GH/s (95.75ms) @ Accel:134 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999] +----------------------------------------------------------------- + +Speed.#01........: 661.1 kH/s (88.66ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384] +---------------------------------------------------------------------- + +Speed.#01........: 11688 H/s (26.65ms) @ Accel:155 Loops:2048 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 28300 (Teamspeak 3 (channel hash)) +---------------------------------------------- + +Speed.#01........: 7011.0 MH/s (92.19ms) @ Accel:15 Loops:512 Thr:640 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 28400 (bcrypt(sha512($pass))) [Iterations: 4096] +------------------------------------------------------------ + +Speed.#01........: 2900 H/s (93.89ms) @ Accel:38 Loops:4 Thr:56 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 245.3 GH/s (46.70ms) @ Accel:848 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 286.1 GH/s (40.02ms) @ Accel:848 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 245.3 GH/s (46.70ms) @ Accel:848 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 286.1 GH/s (40.02ms) @ Accel:848 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 248.3 GH/s (46.10ms) @ Accel:848 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 286.4 GH/s (39.97ms) @ Accel:848 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 1618.8 kH/s (90.78ms) @ Accel:5 Loops:1024 Thr:896 Vec:1 + +-------------------------------------------------- +* Hash-Mode 28700 (Amazon AWS Signature Version 4) +-------------------------------------------------- + +Speed.#01........: 520.4 MH/s (95.25ms) @ Accel:16 Loops:64 Thr:368 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 4309.8 kH/s (93.45ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 2158.1 kH/s (95.34ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass)))) +--------------------------------------------------------------------------- + +Speed.#01........: 8890.4 MH/s (93.09ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass)) +------------------------------------------------------------ + +Speed.#01........: 4288.0 MH/s (90.40ms) @ Accel:9 Loops:512 Thr:640 Vec:1 + +--------------------------- +* Hash-Mode 29200 (Radmin3) +--------------------------- + +Speed.#01........: 5097.9 kH/s (92.44ms) @ Accel:7 Loops:2 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999] +------------------------------------------------------------------------ + +Speed.#01........: 1488.5 kH/s (90.33ms) @ Accel:9 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 788.2 kH/s (87.79ms) @ Accel:5 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 535.4 kH/s (87.82ms) @ Accel:7 Loops:125 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999] +-------------------------------------------------------------------- + +Speed.#01........: 1879.8 kH/s (91.57ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 877.0 kH/s (91.97ms) @ Accel:12 Loops:125 Thr:512 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 562.4 kH/s (93.99ms) @ Accel:8 Loops:125 Thr:512 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 270.8 kH/s (89.31ms) @ Accel:25 Loops:62 Thr:128 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 132.1 kH/s (93.51ms) @ Accel:25 Loops:31 Thr:128 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 84925 H/s (92.69ms) @ Accel:16 Loops:31 Thr:128 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999] +----------------------------------------------------------------------------------- + +Speed.#01........: 2601.4 kH/s (82.78ms) @ Accel:4 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 1305.0 kH/s (90.51ms) @ Accel:5 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 867.1 kH/s (90.51ms) @ Accel:4 Loops:250 Thr:896 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330] +-------------------------------------------------------------------------- + +Speed.#01........: 4592 H/s (51.03ms) @ Accel:602 Loops:500 Thr:1024 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 2502 H/s (53.49ms) @ Accel:688 Loops:250 Thr:1024 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 1684 H/s (55.72ms) @ Accel:551 Loops:250 Thr:896 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 4293 H/s (49.26ms) @ Accel:829 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 2118 H/s (46.24ms) @ Accel:1024 Loops:250 Thr:384 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 1392 H/s (47.89ms) @ Accel:697 Loops:250 Thr:384 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999] +-------------------------------------------------------------------------- + +Speed.#01........: 461 H/s (48.33ms) @ Accel:466 Loops:250 Thr:192 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 219 H/s (37.21ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 113 H/s (51.63ms) @ Accel:733 Loops:250 Thr:32 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660] +-------------------------------------------------------------------------------------- + +Speed.#01........: 8973 H/s (52.24ms) @ Accel:588 Loops:512 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 4890 H/s (54.76ms) @ Accel:672 Loops:256 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 3290 H/s (57.04ms) @ Accel:538 Loops:256 Thr:896 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 6211 H/s (50.20ms) @ Accel:978 Loops:500 Thr:640 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 3113 H/s (50.13ms) @ Accel:979 Loops:250 Thr:640 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 1890 H/s (56.26ms) @ Accel:667 Loops:250 Thr:640 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------- + +Speed.#01........: 15534 H/s (50.20ms) @ Accel:978 Loops:500 Thr:640 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Speed.#01........: 7782 H/s (50.13ms) @ Accel:979 Loops:250 Thr:640 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Speed.#01........: 5416 H/s (37.64ms) @ Accel:1024 Loops:125 Thr:640 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------------- + +Speed.#01........: 203 H/s (40.29ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (31.24ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (46.85ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +----------------------------------------------------------------------------------------- +* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------------- + +Speed.#01........: 466 H/s (56.38ms) @ Accel:665 Loops:62 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 234 H/s (56.33ms) @ Accel:667 Loops:31 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 162 H/s (54.56ms) @ Accel:927 Loops:15 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350] +------------------------------------------------------------ + +Speed.#01........: 116.7 kH/s (93.62ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379] +---------------------------------------------------------------- + +Speed.#01........: 58019 H/s (93.60ms) @ Accel:8 Loops:1024 Thr:768 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350] +---------------------------------------------------------------- + +Speed.#01........: 58391 H/s (93.59ms) @ Accel:8 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179] +------------------------------------------------------------- + +Speed.#01........: 72501 H/s (90.23ms) @ Accel:5 Loops:1024 Thr:896 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 35791 H/s (90.25ms) @ Accel:5 Loops:512 Thr:888 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 72220 H/s (90.24ms) @ Accel:5 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793] +------------------------------------------------------------- + +Speed.#01........: 30175 H/s (95.43ms) @ Accel:6 Loops:512 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793] +----------------------------------------------------------------- + +Speed.#01........: 30184 H/s (95.46ms) @ Accel:6 Loops:512 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256] +----------------------------------------------------------------- + +Speed.#01........: 29973 H/s (95.45ms) @ Accel:6 Loops:512 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665] +----------------------------------------------------------------- + +Speed.#01........: 61348 H/s (84.26ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 60779 H/s (84.27ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 121.5 kH/s (94.81ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99] +------------------------------------------------------------------------------------- + +Speed.#01........: 79139.3 kH/s (94.85ms) @ Accel:143 Loops:50 Thr:896 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29700 (KeePass (KDBX v2/v3) - keyfile only) [Iterations: 60000] +--------------------------------------------------------------------------- + +Speed.#01........: 98146 H/s (91.59ms) @ Accel:4 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768] +------------------------------------------------------------- + +Speed.#01........: 597 H/s (23.32ms) @ Accel:155 Loops:2048 Thr:16 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999] +---------------------------------------------------------------------------------- + +Speed.#01........: 65887 H/s (89.46ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 16465 H/s (89.48ms) @ Accel:5 Loops:250 Thr:896 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 80600.9 kH/s (95.42ms) @ Accel:119 Loops:500 Thr:1024 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999] +-------------------------------------------------------------------------- + +Speed.#01........: 61404.3 kH/s (95.43ms) @ Accel:119 Loops:500 Thr:1024 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt))) +---------------------------------------------------------------- + +Speed.#01........: 42454.9 MH/s (94.11ms) @ Accel:29 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt))) +---------------------------------------------------------------------- + +Speed.#01........: 6796.6 MH/s (88.79ms) @ Accel:5 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------- +* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256) +------------------------------------------------- + +Speed.#01........: 13895.5 MH/s (89.32ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass)))) +--------------------------------------------------- + +Speed.#01........: 20035.7 MH/s (89.46ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 30600 (bcrypt(sha256($pass))) [Iterations: 1024] +------------------------------------------------------------ + +Speed.#01........: 11601 H/s (93.88ms) @ Accel:38 Loops:4 Thr:56 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30601 (bcrypt(HMAC-SHA256($pass))) [Iterations: 4096] +----------------------------------------------------------------- + +Speed.#01........: 2899 H/s (93.89ms) @ Accel:38 Loops:4 Thr:56 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30700 (Anope IRC Services (enc_sha256)) +--------------------------------------------------- + +Speed.#01........: 15510.5 MH/s (88.88ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 5235.2 kH/s (199.96ms) @ Accel:339 Loops:16 Thr:640 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 4018.0 kH/s (260.64ms) @ Accel:565 Loops:16 Thr:384 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 5355.2 kH/s (195.50ms) @ Accel:339 Loops:16 Thr:640 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 4181.1 kH/s (250.49ms) @ Accel:565 Loops:16 Thr:384 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 4027.3 kH/s (260.06ms) @ Accel:565 Loops:16 Thr:384 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 3828.1 kH/s (273.57ms) @ Accel:565 Loops:16 Thr:384 Vec:1 + +------------------------------- +* Hash-Mode 31000 (BLAKE2s-256) +------------------------------- + +Speed.#01........: 24643.0 MH/s (95.10ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +----------------------------------- +* Hash-Mode 31100 (ShangMi 3 (SM3)) +----------------------------------- + +Speed.#01........: 13645.3 MH/s (90.95ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999] +------------------------------------------------ + +Speed.#01........: 590.2 kH/s (79.79ms) @ Accel:4 Loops:1000 Thr:896 Vec:1 + +--------------------------- +* Hash-Mode 31300 (MS SNTP) +--------------------------- + +Speed.#01........: 30833.0 MH/s (91.80ms) @ Accel:21 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 31400 (SecureCRT MasterPassphrase v2) +------------------------------------------------- + +Speed.#01........: 7927.7 MH/s (91.32ms) @ Accel:12 Loops:512 Thr:896 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 31500 (Domain Cached Credentials (DCC), MS Cache (NT)) [Iterations: 0] +---------------------------------------------------------------------------------- + +Speed.#01........: 2451.6 MH/s (0.00ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 31600 (Domain Cached Credentials 2 (DCC2), MS Cache 2, (NT)) [Iterations: 10239] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 1734.9 kH/s (94.55ms) @ Accel:26 Loops:640 Thr:768 Vec:1 + +------------------------------------------------------ +* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2)) +------------------------------------------------------ + +Speed.#01........: 19310.0 MH/s (92.83ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 66516 H/s (88.61ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999] +------------------------------------------------------------- + +Speed.#01........: 440.2 kH/s (91.59ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 32000 (NetIQ SSPR (MD5)) [Iterations: 99999] +-------------------------------------------------------- + +Speed.#01........: 851.9 kH/s (94.63ms) @ Accel:60 Loops:1000 Thr:1024 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 32010 (NetIQ SSPR (SHA1)) [Iterations: 99999] +--------------------------------------------------------- + +Speed.#01........: 354.7 kH/s (94.91ms) @ Accel:25 Loops:1000 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 32020 (NetIQ SSPR (SHA-1 with Salt)) [Iterations: 99999] +-------------------------------------------------------------------- + +Speed.#01........: 354.6 kH/s (94.93ms) @ Accel:25 Loops:1000 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32030 (NetIQ SSPR (SHA-256 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 133.5 kH/s (90.83ms) @ Accel:9 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32031 (Adobe AEM (SSPR, SHA-256 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 13260.2 kH/s (95.81ms) @ Accel:19 Loops:500 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32040 (NetIQ SSPR (SHA-512 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 49660 H/s (94.98ms) @ Accel:7 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32041 (Adobe AEM (SSPR, SHA-512 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 4947.1 kH/s (94.88ms) @ Accel:7 Loops:500 Thr:1024 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 32050 (NetIQ SSPR (PBKDF2WithHmacSHA1)) [Iterations: 99999] +----------------------------------------------------------------------- + +Speed.#01........: 177.1 kH/s (91.25ms) @ Accel:16 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32060 (NetIQ SSPR (PBKDF2WithHmacSHA256)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 66532 H/s (88.60ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32070 (NetIQ SSPR (PBKDF2WithHmacSHA512)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 22021 H/s (91.69ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32100 (Kerberos 5, etype 17, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 4300.3 kH/s (93.40ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32200 (Kerberos 5, etype 18, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 2154.5 kH/s (95.29ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +----------------------------------------------- +* Hash-Mode 32300 (Empire CMS (Admin password)) +----------------------------------------------- + +Speed.#01........: 10986.6 MH/s (94.13ms) @ Accel:20 Loops:512 Thr:768 Vec:1 + +----------------------------------------------- +* Hash-Mode 32410 (sha512(sha512($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 565.7 MH/s (91.46ms) @ Accel:16 Loops:128 Thr:192 Vec:1 + +--------------------------------------------------- +* Hash-Mode 32420 (sha512(sha512_bin($pass).$salt)) +--------------------------------------------------- + +Speed.#01........: 1163.8 MH/s (90.76ms) @ Accel:14 Loops:256 Thr:224 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 32500 (Dogechain.info Wallet) [Iterations: 4999] +------------------------------------------------------------ + +Speed.#01........: 1324.0 kH/s (88.60ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 32600 (CubeCart (whirlpool($salt.$pass.$salt))) +----------------------------------------------------------- + +Speed.#01........: 1132.7 MH/s (93.23ms) @ Accel:14 Loops:256 Thr:224 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32700 (Kremlin Encrypt 3.0 w/NewDES) [Iterations: 1000] +------------------------------------------------------------------- + +Speed.#01........: 2015.2 kH/s (91.37ms) @ Accel:4 Loops:1000 Thr:352 Vec:1 + +----------------------------------------- +* Hash-Mode 32800 (md5(sha1(md5($pass)))) +----------------------------------------- + +Speed.#01........: 17092.9 MH/s (88.74ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 32900 (PBKDF1-SHA1) [Iterations: 999] +------------------------------------------------- + +Speed.#01........: 34816.4 kH/s (94.74ms) @ Accel:50 Loops:500 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 33000 (md5($salt1.$pass.$salt2)) +-------------------------------------------- + +Speed.#01........: 11929.3 MH/s (95.32ms) @ Accel:66 Loops:512 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 33100 (md5($salt.md5($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 24982.3 MH/s (91.72ms) @ Accel:19 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------- +* Hash-Mode 33300 (HMAC-BLAKE2S (key = $pass)) +---------------------------------------------- + +Speed.#01........: 3217.1 MH/s (92.44ms) @ Accel:23 Loops:256 Thr:384 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 33400 (mega.nz password-protected link (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 20763 H/s (97.63ms) @ Accel:794 Loops:500 Thr:512 Vec:1 + +------------------------------------ +* Hash-Mode 33500 (RC4 40-bit DropN) +------------------------------------ + +Speed.#01........: 5904.5 MH/s (95.93ms) @ Accel:526 Loops:256 Thr:32 Vec:1 + +------------------------------------ +* Hash-Mode 33501 (RC4 72-bit DropN) +------------------------------------ + +Speed.#01........: 5982.1 MH/s (95.95ms) @ Accel:533 Loops:256 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 33502 (RC4 104-bit DropN) +------------------------------------- + +Speed.#01........: 6002.3 MH/s (95.83ms) @ Accel:534 Loops:256 Thr:32 Vec:1 + +------------------------------ +* Hash-Mode 33600 (RIPEMD-320) +------------------------------ + +Speed.#01........: 29575.4 MH/s (93.21ms) @ Accel:20 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 33650 (HMAC-RIPEMD320 (key = $pass)) +------------------------------------------------ + +Speed.#01........: 5507.0 MH/s (93.93ms) @ Accel:20 Loops:512 Thr:384 Vec:1 + +------------------------------------------------ +* Hash-Mode 33660 (HMAC-RIPEMD320 (key = $salt)) +------------------------------------------------ + +Speed.#01........: 7451.0 MH/s (90.26ms) @ Accel:13 Loops:1024 Thr:384 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 33700 (Microsoft Online Account (PBKDF2-HMAC-SHA256 + AES256)) [Iterations: 9999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 670.3 kH/s (87.85ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 33800 (WBB4 (Woltlab Burning Board) [bcrypt(bcrypt($pass))]) [Iterations: 256] +------------------------------------------------------------------------------------------ + +Speed.#01........: 23203 H/s (93.88ms) @ Accel:38 Loops:4 Thr:56 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 33900 (Citrix NetScaler (PBKDF2-HMAC-SHA256)) [Iterations: 2499] +---------------------------------------------------------------------------- + +Speed.#01........: 2668.1 kH/s (73.30ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +------------------------------------------- +* Hash-Mode 34000 (Argon2) [Iterations: 12] +------------------------------------------- + +Speed.#01........: 3746 H/s (90.75ms) @ Accel:1024 Loops:4 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 34100 (LUKS v2 argon2 + SHA-256 + AES) [Iterations: 16] +------------------------------------------------------------------- + +Speed.#01........: 64 H/s (72.61ms) @ Accel:77 Loops:1 Thr:32 Vec:1 + +--------------------------------- +* Hash-Mode 34200 (MurmurHash64A) +--------------------------------- + +Speed.#01........: 611.1 GH/s (47.16ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 34201 (MurmurHash64A (zero seed)) +--------------------------------------------- + +Speed.#01........: 591.9 GH/s (48.66ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------- +* Hash-Mode 34211 (MurmurHash64A truncated (zero seed)) +------------------------------------------------------- + +Speed.#01........: 648.4 GH/s (44.42ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 34300 (KeePass Argon2 (KDBX v4)) [Iterations: 8] +------------------------------------------------------------ + +Speed.#01........: 7989 H/s (63.49ms) @ Accel:1024 Loops:4 Thr:32 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 34301 (KeePass AESKDF (KDBX v4)) [Iterations: 600000] +----------------------------------------------------------------- + +Speed.#01........: 7998 H/s (114.34ms) @ Accel:537 Loops:1000 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 34400 (sha224(sha224($pass))) +----------------------------------------- + +Speed.#01........: 4789.5 MH/s (86.37ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 34500 (sha224(sha1($pass))) +--------------------------------------- + +Speed.#01........: 9159.7 MH/s (92.23ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +----------------------------- +* Hash-Mode 34600 (MD6 (256)) +----------------------------- + +Speed.#01........: 60598.7 kH/s (111.21ms) @ Accel:4 Loops:64 Thr:200 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 34700 (Blockchain, My Wallet, Legacy Wallets) +--------------------------------------------------------- + +Speed.#01........: 4159.0 MH/s (93.29ms) @ Accel:9 Loops:512 Thr:640 Vec:1 + +------------------------------- +* Hash-Mode 34800 (BLAKE2b-256) +------------------------------- + +Speed.#01........: 9669.1 MH/s (85.57ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 34810 (BLAKE2b-256($pass.$salt)) +-------------------------------------------- + +Speed.#01........: 9583.7 MH/s (86.31ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 34820 (BLAKE2b-256($salt.$pass)) +-------------------------------------------- + +Speed.#01........: 9034.2 MH/s (95.45ms) @ Accel:10 Loops:1024 Thr:640 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 35000 (SAP CODVN H (PWDSALTEDHASH) isSHA512) [Iterations: 14999] +---------------------------------------------------------------------------- + +Speed.#01........: 225.6 kH/s (94.59ms) @ Accel:19 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 35100 (sm3crypt $sm3$, SM3 (Unix)) [Iterations: 5000] +----------------------------------------------------------------- + +Speed.#01........: 1463.4 kH/s (91.01ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +-------------------------------- +* Hash-Mode 35200 (AS/400 SSHA1) +-------------------------------- + +Speed.#01........: 30678.1 MH/s (92.21ms) @ Accel:21 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 35300 (Kerberos 5, etype 23, TGS-REP (NT)) [Iterations: 0] +---------------------------------------------------------------------- + +Speed.#01........: 1372.1 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 35400 (Kerberos 5, etype 23, AS-REP (NT)) [Iterations: 0] +--------------------------------------------------------------------- + +Speed.#01........: 1399.7 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 35500 (Wordpress bcrypt(hmac-sha384($pass))) [Iterations: 1024] +--------------------------------------------------------------------------- + +Speed.#01........: 11674 H/s (95.64ms) @ Accel:39 Loops:4 Thr:56 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 35600 (gost12512crypt [$gost12512hash$] (Unix)) [Iterations: 5000] +------------------------------------------------------------------------------ + +Speed.#01........: 47018 H/s (89.45ms) @ Accel:5 Loops:125 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 35700 (phpass(md5($pass))) [Iterations: 2048] +--------------------------------------------------------- + +Speed.#01........: 40861.8 kH/s (95.48ms) @ Accel:59 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 35800 (Symfony Legacy SHA256) [Iterations: 9999] +------------------------------------------------------------ + +Speed.#01........: 159.8 kH/s (94.91ms) @ Accel:18 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 70000 (Argon2id [Bridged: reference implementation + tunings]) [Iterations: 1] +------------------------------------------------------------------------------------------ + +hashcat (v7.1.2-382-g2d71af371) starting in benchmark mode + +Benchmarking uses hand-optimized kernel code by default. +You can use it in your cracking session by setting the -O option. +Note: Using optimized kernel code limits the maximum supported password length. +To disable the optimized kernel code in benchmark mode, use the -w option. + +Initializing bridges. Please be patient...Kernel /root/hashcat/OpenCL/m70000-optimized.cl: +Optimized kernel requested, but not available or not required +Falling back to pure kernel + +Initialized bridgesInitializing backend runtimes. Please be patient...Initialized backend runtimesInitializing backend devices. Please be patient...Initialized backend devicesAssimilation Bridge +=================== +* Unit #01 -> #16: Argon2 reference implementation + tunings + +CUDA API (CUDA 13.0) +==================== +* Device #01 -> #16: NVIDIA H100 80GB HBM3, 80552/81079 MB, 132MCU + +Benchmark relevant options: +=========================== +* --backend-devices-virtmulti=1 +* --backend-devices-virthost=1 +* --optimized-kernel-enable + +------------------------------------------------------------------------------------------ +* Hash-Mode 70000 (Argon2id [Bridged: reference implementation + tunings]) [Iterations: 1] +------------------------------------------------------------------------------------------ + +Speed.#*.........: 225 H/s + +Started: Tue Nov 25 13:19:42 2025 +Stopped: Tue Nov 25 13:19:55 2025 diff --git a/raw/H200-all.log b/raw/H200-all.log new file mode 100644 index 0000000..60e3e17 --- /dev/null +++ b/raw/H200-all.log @@ -0,0 +1,3533 @@ +hashcat (v7.1.2-382-g2d71af371) starting in benchmark mode + +Benchmarking uses hand-optimized kernel code by default. +You can use it in your cracking session by setting the -O option. +Note: Using optimized kernel code limits the maximum supported password length. +To disable the optimized kernel code in benchmark mode, use the -w option. + +Initializing bridges. Please be patient...Initialized bridgesInitializing backend runtimes. Please be patient...Initialized backend runtimesInitializing backend devices. Please be patient...Initialized backend devicesCUDA API (CUDA 13.0) +==================== +* Device #01: NVIDIA H200, 142629/143156 MB, 132MCU + +OpenCL API (OpenCL 3.0 CUDA 13.0.94) - Platform #1 [NVIDIA Corporation] +======================================================================= +* Device #02: NVIDIA H200, skipped + +Benchmark relevant options: +=========================== +* --benchmark-all +* --backend-devices-virtmulti=1 +* --backend-devices-virthost=1 +* --optimized-kernel-enable + +------------------- +* Hash-Mode 0 (MD5) +------------------- + +Speed.#01........: 125.8 GH/s (91.60ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +--------------------------------- +* Hash-Mode 10 (md5($pass.$salt)) +--------------------------------- + +Speed.#01........: 125.9 GH/s (91.61ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +-------------------------------- +* Hash-Mode 11 (Joomla < 2.5.18) +-------------------------------- + +Speed.#01........: 124.3 GH/s (92.69ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +--------------------------- +* Hash-Mode 12 (PostgreSQL) +--------------------------- + +Speed.#01........: 124.4 GH/s (92.68ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +--------------------------------- +* Hash-Mode 20 (md5($salt.$pass)) +--------------------------------- + +Speed.#01........: 77706.1 MH/s (84.82ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +---------------------------------------- +* Hash-Mode 21 (osCommerce, xt:Commerce) +---------------------------------------- + +Speed.#01........: 79988.3 MH/s (82.45ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +------------------------------------------------- +* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS)) +------------------------------------------------- + +Speed.#01........: 77733.1 MH/s (84.85ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +---------------------- +* Hash-Mode 23 (Skype) +---------------------- + +Speed.#01........: 77876.4 MH/s (84.71ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +---------------------------------- +* Hash-Mode 24 (SolarWinds Serv-U) +---------------------------------- + +Speed.#01........: 79940.7 MH/s (82.44ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +------------------------------------------ +* Hash-Mode 30 (md5(utf16le($pass).$salt)) +------------------------------------------ + +Speed.#01........: 121.9 GH/s (69.21ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 + +------------------------------------------ +* Hash-Mode 40 (md5($salt.utf16le($pass))) +------------------------------------------ + +Speed.#01........: 76864.1 MH/s (69.23ms) @ Accel:64 Loops:1024 Thr:640 Vec:4 + +--------------------------------------- +* Hash-Mode 50 (HMAC-MD5 (key = $pass)) +--------------------------------------- + +Speed.#01........: 20958.1 MH/s (91.97ms) @ Accel:14 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 60 (HMAC-MD5 (key = $salt)) +--------------------------------------- + +Speed.#01........: 42461.6 MH/s (93.98ms) @ Accel:29 Loops:1024 Thr:1024 Vec:1 + +------------------------------------ +* Hash-Mode 70 (md5(utf16le($pass))) +------------------------------------ + +Speed.#01........: 116.7 GH/s (72.54ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 + +---------------------- +* Hash-Mode 100 (SHA1) +---------------------- + +Speed.#01........: 43486.3 MH/s (94.89ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA) +---------------------------------------------------------- + +Speed.#01........: 43504.4 MH/s (94.90ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +----------------------------------- +* Hash-Mode 110 (sha1($pass.$salt)) +----------------------------------- + +Speed.#01........: 44128.3 MH/s (93.53ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA) +------------------------------------------------------------- + +Speed.#01........: 43508.0 MH/s (94.89ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 112 (Oracle S: Type (Oracle 11+)) +--------------------------------------------- + +Speed.#01........: 44097.5 MH/s (93.54ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +----------------------------------- +* Hash-Mode 120 (sha1($salt.$pass)) +----------------------------------- + +Speed.#01........: 32261.8 MH/s (93.87ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------- +* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1) +---------------------------------------------------- + +Speed.#01........: 32260.8 MH/s (93.87ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------- +* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6) +------------------------------------------------------- + +Speed.#01........: 31854.0 MH/s (95.05ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +-------------------------------- +* Hash-Mode 124 (Django (SHA-1)) +-------------------------------- + +Speed.#01........: 31858.4 MH/s (95.05ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +------------------------- +* Hash-Mode 125 (ArubaOS) +------------------------- + +Speed.#01........: 31837.7 MH/s (95.05ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 130 (sha1(utf16le($pass).$salt)) +-------------------------------------------- + +Speed.#01........: 43832.7 MH/s (91.92ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +------------------------------ +* Hash-Mode 131 (MSSQL (2000)) +------------------------------ + +Speed.#01........: 43519.6 MH/s (87.13ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +------------------------------ +* Hash-Mode 132 (MSSQL (2005)) +------------------------------ + +Speed.#01........: 43862.6 MH/s (91.90ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 133 (PeopleSoft) +---------------------------- + +Speed.#01........: 43230.2 MH/s (93.24ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 140 (sha1($salt.utf16le($pass))) +-------------------------------------------- + +Speed.#01........: 31718.3 MH/s (93.40ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------- +* Hash-Mode 141 (Episerver 6.x < .NET 4) +---------------------------------------- + +Speed.#01........: 31708.8 MH/s (93.40ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 150 (HMAC-SHA1 (key = $pass)) +----------------------------------------- + +Speed.#01........: 9844.8 MH/s (94.40ms) @ Accel:18 Loops:1024 Thr:384 Vec:1 + +----------------------------------------- +* Hash-Mode 160 (HMAC-SHA1 (key = $salt)) +----------------------------------------- + +Speed.#01........: 17641.5 MH/s (93.61ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +-------------------------------------- +* Hash-Mode 170 (sha1(utf16le($pass))) +-------------------------------------- + +Speed.#01........: 43241.6 MH/s (93.24ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +-------------------------- +* Hash-Mode 200 (MySQL323) +-------------------------- + +Speed.#01........: 395.2 GH/s (66.24ms) @ Accel:192 Loops:1024 Thr:1024 Vec:8 + +--------------------------------- +* Hash-Mode 300 (MySQL4.1/MySQL5) +--------------------------------- + +Speed.#01........: 18834.7 MH/s (95.05ms) @ Accel:26 Loops:1024 Thr:512 Vec:1 + +------------------------------------------- +* Hash-Mode 400 (phpass) [Iterations: 2048] +------------------------------------------- + +Speed.#01........: 40786.7 kH/s (96.03ms) @ Accel:59 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000] +------------------------------------------------------------------------------ + +Speed.#01........: 65939.0 kH/s (95.92ms) @ Accel:48 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 501 (Juniper IVE) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 65753.4 kH/s (95.93ms) @ Accel:48 Loops:1000 Thr:1024 Vec:1 + +----------------------------- +* Hash-Mode 600 (BLAKE2b-512) +----------------------------- + +Speed.#01........: 9597.6 MH/s (86.08ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 610 (BLAKE2b-512($pass.$salt)) +------------------------------------------ + +Speed.#01........: 9589.7 MH/s (86.08ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 620 (BLAKE2b-512($salt.$pass)) +------------------------------------------ + +Speed.#01........: 8961.0 MH/s (92.22ms) @ Accel:12 Loops:1024 Thr:512 Vec:1 + +--------------------- +* Hash-Mode 900 (MD4) +--------------------- + +Speed.#01........: 226.9 GH/s (84.42ms) @ Accel:160 Loops:1024 Thr:896 Vec:8 + +----------------------- +* Hash-Mode 1000 (NTLM) +----------------------- + +Speed.#01........: 218.9 GH/s (82.80ms) @ Accel:160 Loops:1024 Thr:896 Vec:8 + +------------------------------------------------------------ +* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache) +------------------------------------------------------------ + +Speed.#01........: 60378.3 MH/s (93.22ms) @ Accel:42 Loops:1024 Thr:1024 Vec:4 + +--------------------------- +* Hash-Mode 1300 (SHA2-224) +--------------------------- + +Speed.#01........: 14792.7 MH/s (93.09ms) @ Accel:20 Loops:1024 Thr:512 Vec:4 + +-------------------------------------- +* Hash-Mode 1310 (sha224($pass.$salt)) +-------------------------------------- + +Speed.#01........: 12167.8 MH/s (79.17ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------- +* Hash-Mode 1320 (sha224($salt.$pass)) +-------------------------------------- + +Speed.#01........: 12150.8 MH/s (90.67ms) @ Accel:16 Loops:1024 Thr:512 Vec:1 + +--------------------------- +* Hash-Mode 1400 (SHA2-256) +--------------------------- + +Speed.#01........: 15115.9 MH/s (91.10ms) @ Accel:10 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------- +* Hash-Mode 1410 (sha256($pass.$salt)) +-------------------------------------- + +Speed.#01........: 14477.7 MH/s (95.13ms) @ Accel:10 Loops:1024 Thr:1024 Vec:4 + +--------------------------------------------------- +* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256}) +--------------------------------------------------- + +Speed.#01........: 15117.9 MH/s (91.08ms) @ Accel:10 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------- +* Hash-Mode 1420 (sha256($salt.$pass)) +-------------------------------------- + +Speed.#01........: 14080.3 MH/s (88.02ms) @ Accel:9 Loops:1024 Thr:1024 Vec:4 + +------------------------------ +* Hash-Mode 1421 (hMailServer) +------------------------------ + +Speed.#01........: 13652.1 MH/s (90.78ms) @ Accel:9 Loops:1024 Thr:1024 Vec:4 + +----------------------------------------------- +* Hash-Mode 1430 (sha256(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 14437.1 MH/s (93.54ms) @ Accel:10 Loops:1024 Thr:1024 Vec:4 + +----------------------------------------------- +* Hash-Mode 1440 (sha256($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 13636.4 MH/s (88.82ms) @ Accel:9 Loops:1024 Thr:1024 Vec:4 + +------------------------------------------ +* Hash-Mode 1441 (Episerver 6.x >= .NET 4) +------------------------------------------ + +Speed.#01........: 13628.4 MH/s (88.87ms) @ Accel:9 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------------- +* Hash-Mode 1450 (HMAC-SHA256 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 3265.4 MH/s (94.93ms) @ Accel:6 Loops:512 Thr:768 Vec:1 + +-------------------------------------------- +* Hash-Mode 1460 (HMAC-SHA256 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 6739.1 MH/s (81.73ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 1470 (sha256(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 15045.6 MH/s (89.42ms) @ Accel:10 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------------------------- +* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES) +-------------------------------------------------------- + +Speed.#01........: 4548.1 MH/s (90.74ms) @ Accel:6 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000] +--------------------------------------------------------------------------- + +Speed.#01........: 65830.0 kH/s (95.97ms) @ Accel:48 Loops:1000 Thr:1024 Vec:1 + +--------------------------- +* Hash-Mode 1700 (SHA2-512) +--------------------------- + +Speed.#01........: 5175.9 MH/s (79.75ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +-------------------------------------- +* Hash-Mode 1710 (sha512($pass.$salt)) +-------------------------------------- + +Speed.#01........: 5379.4 MH/s (96.03ms) @ Accel:12 Loops:512 Thr:640 Vec:1 + +--------------------------------------------------- +* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512}) +--------------------------------------------------- + +Speed.#01........: 5378.2 MH/s (96.04ms) @ Accel:12 Loops:512 Thr:640 Vec:1 + +-------------------------------------- +* Hash-Mode 1720 (sha512($salt.$pass)) +-------------------------------------- + +Speed.#01........: 4918.0 MH/s (83.95ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 1722 (macOS v10.7) +------------------------------ + +Speed.#01........: 4909.2 MH/s (84.14ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 1730 (sha512(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 5374.3 MH/s (94.36ms) @ Accel:12 Loops:512 Thr:640 Vec:1 + +------------------------------------- +* Hash-Mode 1731 (MSSQL (2012, 2014)) +------------------------------------- + +Speed.#01........: 5374.2 MH/s (94.37ms) @ Accel:12 Loops:512 Thr:640 Vec:1 + +----------------------------------------------- +* Hash-Mode 1740 (sha512($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 4904.5 MH/s (82.84ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 1750 (HMAC-SHA512 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 893.3 MH/s (86.71ms) @ Accel:9 Loops:128 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 1760 (HMAC-SHA512 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 2321.5 MH/s (88.96ms) @ Accel:12 Loops:256 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 1770 (sha512(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 5374.8 MH/s (94.35ms) @ Accel:12 Loops:512 Thr:640 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 863.0 kH/s (92.83ms) @ Accel:6 Loops:500 Thr:1024 Vec:1 + +------------------------- +* Hash-Mode 2000 (STDOUT) +------------------------- + +Speed.#01........: 84289.9 GH/s (0.01ms) @ Accel:192 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239] +------------------------------------------------------------------------------------- + +Speed.#01........: 1735.9 kH/s (94.43ms) @ Accel:26 Loops:640 Thr:768 Vec:1 + +-------------------------------- +* Hash-Mode 2400 (Cisco-PIX MD5) +-------------------------------- + +Speed.#01........: 90436.8 MH/s (95.71ms) @ Accel:63 Loops:1024 Thr:1024 Vec:8 + +-------------------------------- +* Hash-Mode 2410 (Cisco-ASA MD5) +-------------------------------- + +Speed.#01........: 89856.3 MH/s (91.65ms) @ Accel:96 Loops:1024 Thr:640 Vec:4 + +---------------------------------- +* Hash-Mode 2600 (md5(md5($pass))) +---------------------------------- + +Speed.#01........: 39648.3 MH/s (93.68ms) @ Accel:27 Loops:1024 Thr:1024 Vec:1 + +------------------------------------- +* Hash-Mode 2611 (vBulletin < v3.8.5) +------------------------------------- + +Speed.#01........: 39649.8 MH/s (93.70ms) @ Accel:27 Loops:1024 Thr:1024 Vec:1 + +----------------------- +* Hash-Mode 2612 (PHPS) +----------------------- + +Speed.#01........: 39655.3 MH/s (93.69ms) @ Accel:27 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------- +* Hash-Mode 2630 (md5(md5($pass.$salt))) +---------------------------------------- + +Speed.#01........: 39487.0 MH/s (94.08ms) @ Accel:36 Loops:1024 Thr:768 Vec:1 + +-------------------------------------- +* Hash-Mode 2711 (vBulletin >= v3.8.5) +-------------------------------------- + +Speed.#01........: 27021.5 MH/s (91.62ms) @ Accel:18 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board)) +---------------------------------------------------------- + +Speed.#01........: 27916.4 MH/s (93.69ms) @ Accel:19 Loops:1024 Thr:1024 Vec:1 + +--------------------- +* Hash-Mode 3000 (LM) +--------------------- + +Speed.#01........: 112.6 GH/s (87.66ms) @ Accel:576 Loops:1024 Thr:128 Vec:1 + +--------------------------------------------- +* Hash-Mode 3100 (Oracle H: Type (Oracle 7+)) +--------------------------------------------- + +Speed.#01........: 3215.1 MH/s (90.97ms) @ Accel:17 Loops:256 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32] +---------------------------------------------------------------- + +Speed.#01........: 374.4 kH/s (95.12ms) @ Accel:5 Loops:32 Thr:56 Vec:1 + +--------------------------------------- +* Hash-Mode 3500 (md5(md5(md5($pass)))) +--------------------------------------- + +Speed.#01........: 25534.9 MH/s (91.67ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 3610 (md5(md5(md5($pass)).$salt)) +--------------------------------------------- + +Speed.#01........: 25526.3 MH/s (91.70ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------- +* Hash-Mode 3710 (md5($salt.md5($pass))) +---------------------------------------- + +Speed.#01........: 36181.7 MH/s (95.10ms) @ Accel:25 Loops:1024 Thr:1024 Vec:1 + +----------------------------------- +* Hash-Mode 3711 (MediaWiki B type) +----------------------------------- + +Speed.#01........: 36438.1 MH/s (94.45ms) @ Accel:25 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass)))) +------------------------------------------------------------ + +Speed.#01........: 24516.2 MH/s (89.83ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 3800 (md5($salt.$pass.$salt)) +----------------------------------------- + +Speed.#01........: 74703.2 MH/s (73.54ms) @ Accel:64 Loops:1024 Thr:640 Vec:4 + +--------------------------------------------- +* Hash-Mode 3910 (md5(md5($pass).md5($salt))) +--------------------------------------------- + +Speed.#01........: 27042.0 MH/s (91.63ms) @ Accel:18 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------- +* Hash-Mode 4010 (md5($salt.md5($salt.$pass))) +---------------------------------------------- + +Speed.#01........: 33766.4 MH/s (93.73ms) @ Accel:23 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------- +* Hash-Mode 4110 (md5($salt.md5($pass.$salt))) +---------------------------------------------- + +Speed.#01........: 36064.1 MH/s (95.43ms) @ Accel:50 Loops:1024 Thr:512 Vec:1 + +---------------------------------------------- +* Hash-Mode 4300 (md5(strtoupper(md5($pass)))) +---------------------------------------------- + +Speed.#01........: 39612.4 MH/s (93.72ms) @ Accel:27 Loops:1024 Thr:1024 Vec:1 + +----------------------------------- +* Hash-Mode 4400 (md5(sha1($pass))) +----------------------------------- + +Speed.#01........: 22463.2 MH/s (91.94ms) @ Accel:15 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4410 (md5(sha1($pass).$salt)) +----------------------------------------- + +Speed.#01........: 17363.3 MH/s (95.16ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4420 (md5(sha1($pass.$salt))) +----------------------------------------- + +Speed.#01........: 22932.3 MH/s (96.07ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4430 (md5(sha1($salt.$pass))) +----------------------------------------- + +Speed.#01........: 21293.3 MH/s (90.49ms) @ Accel:14 Loops:1024 Thr:1024 Vec:1 + +------------------------------------ +* Hash-Mode 4500 (sha1(sha1($pass))) +------------------------------------ + +Speed.#01........: 16184.8 MH/s (93.58ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 4510 (sha1(sha1($pass).$salt)) +------------------------------------------ + +Speed.#01........: 15500.0 MH/s (93.28ms) @ Accel:12 Loops:1024 Thr:896 Vec:1 + +------------------------------------------ +* Hash-Mode 4520 (sha1($salt.sha1($pass))) +------------------------------------------ + +Speed.#01........: 10114.8 MH/s (95.33ms) @ Accel:8 Loops:1024 Thr:896 Vec:1 + +-------------------------- +* Hash-Mode 4521 (Redmine) +-------------------------- + +Speed.#01........: 10101.2 MH/s (95.46ms) @ Accel:8 Loops:1024 Thr:896 Vec:1 + +------------------------ +* Hash-Mode 4522 (PunBB) +------------------------ + +Speed.#01........: 15076.0 MH/s (95.86ms) @ Accel:12 Loops:1024 Thr:896 Vec:1 + +----------------------------------- +* Hash-Mode 4700 (sha1(md5($pass))) +----------------------------------- + +Speed.#01........: 23341.7 MH/s (94.39ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4710 (sha1(md5($pass).$salt)) +----------------------------------------- + +Speed.#01........: 21955.9 MH/s (94.06ms) @ Accel:20 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------ +* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 21944.9 MH/s (94.04ms) @ Accel:20 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------- +* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP)) +------------------------------------------------------- + +Speed.#01........: 89697.6 MH/s (73.46ms) @ Accel:96 Loops:1024 Thr:512 Vec:8 + +------------------------------------------ +* Hash-Mode 4900 (sha1($salt.$pass.$salt)) +------------------------------------------ + +Speed.#01........: 31028.3 MH/s (93.18ms) @ Accel:21 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt))) +------------------------------------------------ + +Speed.#01........: 15391.3 MH/s (89.47ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +--------------------------- +* Hash-Mode 5100 (Half MD5) +--------------------------- + +Speed.#01........: 81075.8 MH/s (94.95ms) @ Accel:56 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049] +------------------------------------------------------ + +Speed.#01........: 6483.0 kH/s (61.98ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 5300 (IKE-PSK MD5) +------------------------------ + +Speed.#01........: 5594.3 MH/s (92.29ms) @ Accel:15 Loops:512 Thr:512 Vec:4 + +------------------------------- +* Hash-Mode 5400 (IKE-PSK SHA1) +------------------------------- + +Speed.#01........: 2345.3 MH/s (88.07ms) @ Accel:6 Loops:256 Thr:1024 Vec:2 + +-------------------------------------------- +* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS) +-------------------------------------------- + +Speed.#01........: 121.5 GH/s (69.44ms) @ Accel:128 Loops:1024 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 5600 (NetNTLMv2) +---------------------------- + +Speed.#01........: 9662.8 MH/s (83.65ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256)) +-------------------------------------------- + +Speed.#01........: 15938.9 MH/s (95.05ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------------- +* Hash-Mode 5720 (Cisco-ISE Hashed Password (SHA256)) +----------------------------------------------------- + +Speed.#01........: 104.9 MH/s (61.42ms) @ Accel:3 Loops:32 Thr:512 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 29792.2 kH/s (93.78ms) @ Accel:42 Loops:512 Thr:1024 Vec:1 + +----------------------------- +* Hash-Mode 6000 (RIPEMD-160) +----------------------------- + +Speed.#01........: 27278.7 MH/s (95.87ms) @ Accel:19 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass)) +----------------------------------------------- + +Speed.#01........: 5600.3 MH/s (92.22ms) @ Accel:20 Loops:512 Thr:384 Vec:1 + +----------------------------------------------- +* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt)) +----------------------------------------------- + +Speed.#01........: 8938.3 MH/s (84.72ms) @ Accel:11 Loops:1024 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 6100 (Whirlpool) +---------------------------- + +Speed.#01........: 2639.7 MH/s (78.21ms) @ Accel:6 Loops:512 Thr:512 Vec:2 + +-------------------------------------------------------------------------------- +* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999] +-------------------------------------------------------------------------------- + +Speed.#01........: 1489.5 kH/s (90.24ms) @ Accel:9 Loops:250 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 788.6 kH/s (87.70ms) @ Accel:5 Loops:250 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 535.6 kH/s (87.73ms) @ Accel:7 Loops:125 Thr:1024 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999] +---------------------------------------------------------------------------- + +Speed.#01........: 1938.4 kH/s (88.33ms) @ Accel:24 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 895.9 kH/s (89.49ms) @ Accel:24 Loops:125 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 575.6 kH/s (91.17ms) @ Accel:16 Loops:125 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 270.3 kH/s (89.41ms) @ Accel:25 Loops:62 Thr:128 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 132.6 kH/s (93.10ms) @ Accel:25 Loops:31 Thr:128 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 85248 H/s (92.28ms) @ Accel:16 Loops:31 Thr:128 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 2603.7 kH/s (82.67ms) @ Accel:4 Loops:500 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 1305.3 kH/s (90.43ms) @ Accel:5 Loops:250 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 864.7 kH/s (77.49ms) @ Accel:3 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 65822.9 kH/s (95.94ms) @ Accel:48 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 93800.2 kH/s (93.29ms) @ Accel:192 Loops:32 Thr:768 Vec:1 + +------------------------------------------------- +* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 33043.9 kH/s (87.77ms) @ Accel:96 Loops:32 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999] +------------------------------------------------------------- + +Speed.#01........: 17482.6 kH/s (91.07ms) @ Accel:24 Loops:500 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63] +----------------------------------------------- + +Speed.#01........: 245.8 MH/s (46.64ms) @ Accel:256 Loops:32 Thr:768 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099] +------------------------------------------------------------------- + +Speed.#01........: 67788 H/s (91.46ms) @ Accel:6 Loops:1024 Thr:768 Vec:1 + +---------------------------------- +* Hash-Mode 6900 (GOST R 34.11-94) +---------------------------------- + +Speed.#01........: 1713.4 MH/s (90.34ms) @ Accel:36 Loops:64 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 7000 (FortiGate (FortiOS)) +-------------------------------------- + +Speed.#01........: 35733.2 MH/s (92.46ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 2212.9 kH/s (90.37ms) @ Accel:24 Loops:256 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 7200 (GRUB 2) [Iterations: 1023] +-------------------------------------------- + +Speed.#01........: 2212.3 kH/s (90.33ms) @ Accel:24 Loops:256 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1) +--------------------------------------- + +Speed.#01........: 6158.0 MH/s (90.84ms) @ Accel:13 Loops:512 Thr:640 Vec:2 + +-------------------------------------- +* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5) +-------------------------------------- + +Speed.#01........: 16678.0 MH/s (90.85ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 1525.7 kH/s (87.25ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000] +------------------------------------------------------------- + +Speed.#01........: 1443.3 kH/s (92.02ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth) +-------------------------------------------------------- + +Speed.#01........: 4384.2 MH/s (96.01ms) @ Accel:391 Loops:256 Thr:32 Vec:1 + +-------------------------------------- +* Hash-Mode 7700 (SAP CODVN B (BCODE)) +-------------------------------------- + +Speed.#01........: 10165.2 MH/s (121.21ms) @ Accel:286 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE) +---------------------------------------------------------- + +Speed.#01........: 10194.9 MH/s (121.29ms) @ Accel:287 Loops:1024 Thr:32 Vec:1 + +------------------------------------------- +* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE)) +------------------------------------------- + +Speed.#01........: 8306.7 MH/s (95.62ms) @ Accel:369 Loops:512 Thr:32 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE) +--------------------------------------------------------------- + +Speed.#01........: 8349.7 MH/s (96.14ms) @ Accel:373 Loops:512 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 7900 (Drupal7) [Iterations: 16384] +---------------------------------------------- + +Speed.#01........: 295.4 kH/s (85.46ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +----------------------------- +* Hash-Mode 8000 (Sybase ASE) +----------------------------- + +Speed.#01........: 2034.0 MH/s (83.26ms) @ Accel:5 Loops:256 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 8100 (Citrix NetScaler (SHA1)) +------------------------------------------ + +Speed.#01........: 34744.6 MH/s (95.07ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999] +--------------------------------------------------------------- + +Speed.#01........: 57119 H/s (88.31ms) @ Accel:24 Loops:250 Thr:256 Vec:1 + +--------------------------------- +* Hash-Mode 8300 (DNSSEC (NSEC3)) +--------------------------------- + +Speed.#01........: 15946.2 MH/s (90.67ms) @ Accel:14 Loops:1024 Thr:768 Vec:1 + +----------------------------------------------- +* Hash-Mode 8400 (WBB3 (Woltlab Burning Board)) +----------------------------------------------- + +Speed.#01........: 6853.1 MH/s (90.41ms) @ Accel:9 Loops:512 Thr:1024 Vec:1 + +----------------------- +* Hash-Mode 8500 (RACF) +----------------------- + +Speed.#01........: 14627.8 MH/s (94.18ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +----------------------------- +* Hash-Mode 8501 (AS/400 DES) +----------------------------- + +Speed.#01........: 14624.5 MH/s (94.18ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 8600 (Lotus Notes/Domino 5) +--------------------------------------- + +Speed.#01........: 1526.2 MH/s (90.23ms) @ Accel:8 Loops:128 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 8700 (Lotus Notes/Domino 6) +--------------------------------------- + +Speed.#01........: 502.8 MH/s (94.15ms) @ Accel:11 Loops:32 Thr:1024 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999] +-------------------------------------------------------- + +Speed.#01........: 4393.7 kH/s (91.07ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 8900 (scrypt) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 19352 H/s (26.88ms) @ Accel:264 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000] +------------------------------------------------------ + +Speed.#01........: 7473.4 kH/s (95.63ms) @ Accel:156 Loops:1000 Thr:56 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999] +---------------------------------------------------------- + +Speed.#01........: 3512.8 kH/s (91.07ms) @ Accel:16 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999] +-------------------------------------------------------------------- + +Speed.#01........: 330.4 kH/s (81.42ms) @ Accel:8 Loops:1000 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384] +------------------------------------------------------------- + +Speed.#01........: 279.4 kH/s (10.53ms) @ Accel:924 Loops:2048 Thr:32 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000] +----------------------------------------------------- + +Speed.#01........: 709.1 kH/s (94.90ms) @ Accel:25 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 354.6 kH/s (94.87ms) @ Accel:25 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 49514 H/s (95.18ms) @ Accel:7 Loops:500 Thr:1024 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4) +----------------------------------------------------- + +Speed.#01........: 1977.4 MH/s (95.69ms) @ Accel:179 Loops:256 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1) +------------------------------------------------------------------ + +Speed.#01........: 5521.5 MH/s (95.95ms) @ Accel:508 Loops:256 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2) +------------------------------------------------------------------ + +Speed.#01........: 11521.5 MH/s (93.78ms) @ Accel:32 Loops:1024 Thr:256 Vec:2 + +------------------------------------------------------ +* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4) +------------------------------------------------------ + +Speed.#01........: 2221.9 MH/s (95.12ms) @ Accel:200 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1) +---------------------------------------------------------------- + +Speed.#01........: 4783.5 MH/s (96.03ms) @ Accel:439 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2) +---------------------------------------------------------------- + +Speed.#01........: 17199.5 MH/s (94.62ms) @ Accel:386 Loops:1024 Thr:32 Vec:1 + +-------------------------- +* Hash-Mode 9900 (Radmin2) +-------------------------- + +Speed.#01........: 44054.5 MH/s (93.71ms) @ Accel:30 Loops:1024 Thr:1024 Vec:4 + +------------------------------------------------------------- +* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999] +------------------------------------------------------------- + +Speed.#01........: 660.2 kH/s (81.44ms) @ Accel:8 Loops:1000 Thr:512 Vec:1 + +--------------------------- +* Hash-Mode 10100 (SipHash) +--------------------------- + +Speed.#01........: 126.8 GH/s (69.14ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 + +---------------------------- +* Hash-Mode 10200 (CRAM-MD5) +---------------------------- + +Speed.#01........: 20964.9 MH/s (91.96ms) @ Accel:14 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 28483.6 kH/s (74.60ms) @ Accel:64 Loops:512 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4)) +------------------------------------------------- + +Speed.#01........: 4381.8 MH/s (95.79ms) @ Accel:390 Loops:256 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1) +-------------------------------------------------------------- + +Speed.#01........: 5714.3 MH/s (95.96ms) @ Accel:527 Loops:256 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2) +-------------------------------------------------------------- + +Speed.#01........: 42580.6 MH/s (93.71ms) @ Accel:29 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70] +------------------------------------------------------------------ + +Speed.#01........: 261.1 MH/s (14.63ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 10510 (PDF 1.3 - 1.6 (Acrobat 4 - 8) w/ RC4-40) [Iterations: 70] +---------------------------------------------------------------------------- + +Speed.#01........: 239.5 MH/s (16.13ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +----------------------------------------------- +* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9)) +----------------------------------------------- + +Speed.#01........: 15925.3 MH/s (95.05ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64] +---------------------------------------------------------------------- + +Speed.#01........: 231.7 kH/s (91.95ms) @ Accel:27 Loops:1 Thr:384 Vec:1 + +---------------------------- +* Hash-Mode 10800 (SHA2-384) +---------------------------- + +Speed.#01........: 5074.9 MH/s (81.32ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 10810 (sha384($pass.$salt)) +--------------------------------------- + +Speed.#01........: 5277.2 MH/s (78.25ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 10820 (sha384($salt.$pass)) +--------------------------------------- + +Speed.#01........: 4823.0 MH/s (85.64ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 10830 (sha384(utf16le($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 5114.0 MH/s (79.53ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 10840 (sha384($salt.utf16le($pass))) +------------------------------------------------ + +Speed.#01........: 4825.8 MH/s (84.19ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 10870 (sha384(utf16le($pass))) +------------------------------------------ + +Speed.#01........: 5069.0 MH/s (80.10ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 6553.9 kH/s (86.45ms) @ Accel:17 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191] +------------------------------------------------------------------------------ + +Speed.#01........: 805.8 kH/s (83.37ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +------------------------------ +* Hash-Mode 11000 (PrestaShop) +------------------------------ + +Speed.#01........: 47684.2 MH/s (95.22ms) @ Accel:44 Loops:1024 Thr:768 Vec:2 + +----------------------------------------- +* Hash-Mode 11100 (PostgreSQL CRAM (MD5)) +----------------------------------------- + +Speed.#01........: 39526.3 MH/s (94.03ms) @ Accel:36 Loops:1024 Thr:768 Vec:1 + +------------------------------------- +* Hash-Mode 11200 (MySQL CRAM (SHA1)) +------------------------------------- + +Speed.#01........: 11240.1 MH/s (85.77ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459] +-------------------------------------------------------------------- + +Speed.#01........: 24677 H/s (83.66ms) @ Accel:4 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------- +* Hash-Mode 11400 (SIP digest authentication (MD5)) +--------------------------------------------------- + +Speed.#01........: 20296.4 MH/s (91.55ms) @ Accel:18 Loops:1024 Thr:768 Vec:1 + +------------------------- +* Hash-Mode 11500 (CRC32) +------------------------- + +Speed.#01........: 31358.9 MH/s (52.53ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 11600 (7-Zip) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 2066.9 kH/s (90.59ms) @ Accel:48 Loops:4096 Thr:128 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 353.6 MH/s (72.96ms) @ Accel:3 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 105.4 MH/s (81.65ms) @ Accel:4 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 163.0 MH/s (79.21ms) @ Accel:3 Loops:128 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 353.6 MH/s (72.97ms) @ Accel:3 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 92774.2 kH/s (69.54ms) @ Accel:3 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 127.1 MH/s (67.66ms) @ Accel:2 Loops:128 Thr:256 Vec:1 + +----------------------------------------------------- +* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999] +----------------------------------------------------- + +Speed.#01........: 41260.4 kH/s (94.72ms) @ Accel:60 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 17403.4 kH/s (91.16ms) @ Accel:24 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999] +------------------------------------------------------------------- + +Speed.#01........: 1768.3 kH/s (91.15ms) @ Accel:16 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 2263.8 kH/s (88.26ms) @ Accel:24 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 12150 (Apache Shiro 1 SHA-512) [Iterations: 1023] +------------------------------------------------------------- + +Speed.#01........: 4811.7 kH/s (83.41ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 12200 (eCryptfs) [Iterations: 65536] +------------------------------------------------ + +Speed.#01........: 75716 H/s (83.37ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095] +------------------------------------------------------------------ + +Speed.#01........: 556.8 kH/s (90.42ms) @ Accel:24 Loops:256 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194] +--------------------------------------------------------------- + +Speed.#01........: 14542.9 kH/s (66.84ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144] +------------------------------------------------ + +Speed.#01........: 315.2 kH/s (90.14ms) @ Accel:4 Loops:16384 Thr:896 Vec:1 + +---------------------------------- +* Hash-Mode 12600 (ColdFusion 10+) +---------------------------------- + +Speed.#01........: 9529.6 MH/s (86.70ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9] +--------------------------------------------------------- + +Speed.#01........: 481.6 MH/s (28.11ms) @ Accel:224 Loops:9 Thr:896 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99] +-------------------------------------------------------------------- + +Speed.#01........: 62206.8 kH/s (85.28ms) @ Accel:96 Loops:50 Thr:896 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095] +---------------------------------------------------------------- + +Speed.#01........: 1607.9 kH/s (83.38ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 13000 (RAR5) [Iterations: 32799] +-------------------------------------------- + +Speed.#01........: 201.5 kH/s (80.94ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP) +------------------------------------------------- + +Speed.#01........: 3435.1 MH/s (95.84ms) @ Accel:306 Loops:256 Thr:32 Vec:1 + +------------------------------------------------- +* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467] +------------------------------------------------- + +Speed.#01........: 784.7 kH/s (77.94ms) @ Accel:10 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1) +-------------------------------------------- + +Speed.#01........: 39655.2 MH/s (95.36ms) @ Accel:44 Loops:1024 Thr:640 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 13400 (KeePass (KDBX v2/v3)) [Iterations: 24569] +------------------------------------------------------------ + +Speed.#01........: 239.3 kH/s (93.73ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 13500 (PeopleSoft PS_TOKEN) +--------------------------------------- + +Speed.#01........: 30198.6 MH/s (93.63ms) @ Accel:24 Loops:1024 Thr:896 Vec:1 + +-------------------------------------------- +* Hash-Mode 13600 (WinZip) [Iterations: 999] +-------------------------------------------- + +Speed.#01........: 16916.0 kH/s (93.27ms) @ Accel:16 Loops:999 Thr:768 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330] +----------------------------------------------------------------------------------- + +Speed.#01........: 4388 H/s (51.03ms) @ Accel:576 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 2442 H/s (53.48ms) @ Accel:672 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 1816 H/s (50.94ms) @ Accel:476 Loops:250 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 4161 H/s (48.98ms) @ Accel:800 Loops:500 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 2114 H/s (46.25ms) @ Accel:1024 Loops:250 Thr:384 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 1403 H/s (47.97ms) @ Accel:704 Loops:250 Thr:384 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999] +----------------------------------------------------------------------------------- + +Speed.#01........: 502 H/s (48.69ms) @ Accel:768 Loops:250 Thr:128 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 242 H/s (33.69ms) @ Accel:512 Loops:250 Thr:64 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 120 H/s (46.69ms) @ Accel:352 Loops:250 Thr:64 Vec:1 + +----------------------------------------------------------------------------------------------- +* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660] +----------------------------------------------------------------------------------------------- + +Speed.#01........: 8778 H/s (51.03ms) @ Accel:576 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 4881 H/s (53.49ms) @ Accel:672 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 3632 H/s (50.94ms) @ Accel:476 Loops:250 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 6092 H/s (50.19ms) @ Accel:960 Loops:500 Thr:640 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 3052 H/s (50.12ms) @ Accel:960 Loops:250 Thr:640 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 2169 H/s (46.99ms) @ Accel:640 Loops:250 Thr:640 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 15219 H/s (50.20ms) @ Accel:960 Loops:500 Thr:640 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 7620 H/s (50.13ms) @ Accel:960 Loops:250 Thr:640 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 5414 H/s (37.62ms) @ Accel:1024 Loops:125 Thr:640 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 206 H/s (39.57ms) @ Accel:512 Loops:250 Thr:64 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (24.08ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (36.12ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +-------------------------------------------------------------------------------------------------- +* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------------- + +Speed.#01........: 516 H/s (39.46ms) @ Accel:512 Loops:250 Thr:64 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 1 H/s (24.08ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (36.11ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +------------------------------------------------- +* Hash-Mode 13800 (Windows Phone 8+ PIN/password) +------------------------------------------------- + +Speed.#01........: 4159.4 MH/s (81.40ms) @ Accel:5 Loops:512 Thr:1024 Vec:1 + +---------------------------- +* Hash-Mode 13900 (OpenCart) +---------------------------- + +Speed.#01........: 10707.3 MH/s (90.05ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 14000 (DES (PT = $salt, key = $pass)) +------------------------------------------------- + +Speed.#01........: 109.7 GH/s (39.88ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +-------------------------------------------------- +* Hash-Mode 14100 (3DES (PT = $salt, key = $pass)) +-------------------------------------------------- + +Speed.#01........: 14708.8 MH/s (93.64ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 14200 (RACF KDFAES) [Iterations: 8] +----------------------------------------------- + +Speed.#01........: 124.7 kH/s (0.10ms) @ Accel:16 Loops:8 Thr:32 Vec:1 + +---------------------------- +* Hash-Mode 14400 (sha1(CX)) +---------------------------- + +Speed.#01........: 1972.3 MH/s (91.60ms) @ Accel:14 Loops:256 Thr:384 Vec:1 + +------------------------------------------------- +* Hash-Mode 14500 (Linux Kernel Crypto API (2.4)) +------------------------------------------------- + +Speed.#01........: 6618.2 MH/s (93.64ms) @ Accel:12 Loops:512 Thr:768 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044] +--------------------------------------------------------- + +Speed.#01........: 54243 H/s (93.46ms) @ Accel:8 Loops:1024 Thr:768 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999] +----------------------------------------------------------- + +Speed.#01........: 883.8 kH/s (91.11ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999] +--------------------------------------------------------------- + +Speed.#01........: 588 H/s (103.98ms) @ Accel:800 Loops:1000 Thr:768 Vec:1 + +---------------------------------------------------- +* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass)) +---------------------------------------------------- + +Speed.#01........: 29029.8 MH/s (1.99ms) @ Accel:957 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 15000 (FileZilla Server >= 0.9.55) +---------------------------------------------- + +Speed.#01........: 5165.6 MH/s (86.62ms) @ Accel:13 Loops:512 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 891.9 kH/s (90.54ms) @ Accel:24 Loops:1000 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999] +---------------------------------------------------------------- + +Speed.#01........: 1768.2 kH/s (91.09ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999] +--------------------------------------------------------------------------------- + +Speed.#01........: 365.8 kH/s (91.97ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 327.7 kH/s (68.30ms) @ Accel:8 Loops:1000 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 15400 (ChaCha20) +---------------------------- + +Speed.#01........: 24726.9 MH/s (94.69ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1)) +---------------------------------------------------------- + +Speed.#01........: 41201.5 MH/s (78.17ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 6550.4 kH/s (91.42ms) @ Accel:12 Loops:512 Thr:768 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144] +---------------------------------------------------------------- + +Speed.#01........: 93 H/s (21.30ms) @ Accel:132 Loops:2048 Thr:4 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899] +--------------------------------------------------------------------------------- + +Speed.#01........: 171.3 kH/s (90.56ms) @ Accel:12 Loops:512 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 129.6 kH/s (173.05ms) @ Accel:8 Loops:1000 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 16000 (Tripcode) +---------------------------- + +Speed.#01........: 1260.5 MH/s (95.66ms) @ Accel:7 Loops:128 Thr:1024 Vec:1 + +--------------------------- +* Hash-Mode 16100 (TACACS+) +--------------------------- + +Speed.#01........: 81060.6 MH/s (94.88ms) @ Accel:64 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999] +---------------------------------------------------------- + +Speed.#01........: 330.3 kH/s (81.45ms) @ Accel:8 Loops:1000 Thr:512 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999] +----------------------------------------------------------------------------------- + +Speed.#01........: 3332.5 kH/s (89.27ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +------------------------------------ +* Hash-Mode 16400 (CRAM-MD5 Dovecot) +------------------------------------ + +Speed.#01........: 124.7 GH/s (92.42ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +---------------------------------------- +* Hash-Mode 16500 (JWT (JSON Web Token)) +---------------------------------------- + +Speed.#01........: 2808.0 MH/s (91.95ms) @ Accel:20 Loops:256 Thr:384 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 16501 (Perl Mojolicious session cookie (HMAC-SHA256, >= v9.19)) +--------------------------------------------------------------------------- + +Speed.#01........: 2808.0 MH/s (91.97ms) @ Accel:15 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3)) +--------------------------------------------------- + +Speed.#01........: 2471.0 MH/s (83.58ms) @ Accel:6 Loops:512 Thr:512 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16700 (FileVault 2) [Iterations: 19999] +--------------------------------------------------- + +Speed.#01........: 339.0 kH/s (89.32ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +---------------------------------------------------- +* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999] +---------------------------------------------------- + +Speed.#01........: 677.7 kH/s (89.29ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536] +---------------------------------------------------------------------------- + +Speed.#01........: 25725.1 kH/s (92.53ms) @ Accel:38 Loops:65536 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520] +--------------------------------------------------------------------------------- + +Speed.#01........: 22043 H/s (95.30ms) @ Accel:20 Loops:32768 Thr:512 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536] +------------------------------------------------------------------------------ + +Speed.#01........: 11045.1 kH/s (82.05ms) @ Accel:7 Loops:65536 Thr:1024 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 17040 (GPG (CAST5 (SHA-1($pass)))) [Iterations: 1] +-------------------------------------------------------------- + +Speed.#01........: 123.0 MH/s (7.33ms) @ Accel:320 Loops:65536 Thr:224 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17050 (GPG (AES-OCB-128 (SHA-1($pass)))) [Iterations: 329368576] +---------------------------------------------------------------------------- + +Speed.#01........: 5511 H/s (92.15ms) @ Accel:38 Loops:65536 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 17200 (PKZIP (Compressed)) +-------------------------------------- + +Speed.#01........: 884.1 MH/s (8.69ms) @ Accel:4 Loops:512 Thr:32 Vec:1 + +---------------------------------------- +* Hash-Mode 17210 (PKZIP (Uncompressed)) +---------------------------------------- + +Speed.#01........: 5999.1 MH/s (61.52ms) @ Accel:43 Loops:128 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 17220 (PKZIP (Compressed Multi-File)) +------------------------------------------------- + +Speed.#01........: 30906.8 MH/s (28.70ms) @ Accel:13 Loops:512 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 17225 (PKZIP (Mixed Multi-File)) +-------------------------------------------- + +Speed.#01........: 27155.5 MH/s (45.15ms) @ Accel:22 Loops:1024 Thr:416 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only)) +---------------------------------------------------------- + +Speed.#01........: 47534.1 MH/s (89.69ms) @ Accel:31 Loops:1024 Thr:1024 Vec:1 + +---------------------------- +* Hash-Mode 17300 (SHA3-224) +---------------------------- + +Speed.#01........: 3590.9 MH/s (86.29ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +---------------------------- +* Hash-Mode 17400 (SHA3-256) +---------------------------- + +Speed.#01........: 3589.3 MH/s (86.31ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +---------------------------- +* Hash-Mode 17500 (SHA3-384) +---------------------------- + +Speed.#01........: 3588.4 MH/s (86.30ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +---------------------------- +* Hash-Mode 17600 (SHA3-512) +---------------------------- + +Speed.#01........: 3588.0 MH/s (86.36ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 17700 (Keccak-224) +------------------------------ + +Speed.#01........: 3589.8 MH/s (86.29ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 17800 (Keccak-256) +------------------------------ + +Speed.#01........: 3585.7 MH/s (86.31ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 17900 (Keccak-384) +------------------------------ + +Speed.#01........: 3590.5 MH/s (86.30ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 18000 (Keccak-512) +------------------------------ + +Speed.#01........: 3586.7 MH/s (86.37ms) @ Accel:9 Loops:512 Thr:512 Vec:2 + +------------------------------------ +* Hash-Mode 18100 (TOTP (HMAC-SHA1)) +------------------------------------ + +Speed.#01........: 7565.5 MH/s (90.95ms) @ Accel:10 Loops:512 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP) +------------------------------------------------ + +Speed.#01........: 3451.1 MH/s (94.72ms) @ Accel:304 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 330.3 kH/s (81.44ms) @ Accel:8 Loops:1000 Thr:512 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999] +------------------------------------------------------------------------------------- + +Speed.#01........: 88690 H/s (91.11ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 18500 (sha1(md5(md5($pass)))) +----------------------------------------- + +Speed.#01........: 16289.2 MH/s (92.97ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023] +--------------------------------------------------------------------------------------- + +Speed.#01........: 8623.7 kH/s (95.14ms) @ Accel:94 Loops:512 Thr:248 Vec:1 + +------------------------------------------ +* Hash-Mode 18700 (Java Object hashCode()) +------------------------------------------ + +Speed.#01........: 1205.1 GH/s (23.73ms) @ Accel:212 Loops:1024 Thr:1024 Vec:8 + +-------------------------------------------------------------------------------------- +* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 1335.2 kH/s (90.69ms) @ Accel:9 Loops:1000 Thr:1024 Vec:1 + +----------------------------------------------------- +* Hash-Mode 18900 (Android Backup) [Iterations: 9999] +----------------------------------------------------- + +Speed.#01........: 886.3 kH/s (92.95ms) @ Accel:7 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000] +------------------------------------------------------------ + +Speed.#01........: 162.6 MH/s (95.45ms) @ Accel:129 Loops:1000 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 74389.1 kH/s (94.95ms) @ Accel:64 Loops:1000 Thr:896 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 49001.4 kH/s (94.36ms) @ Accel:74 Loops:1000 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 19210 (QNX 7 /etc/shadow (SHA512)) [Iterations: 4095] +----------------------------------------------------------------- + +Speed.#01........: 536.7 kH/s (93.85ms) @ Accel:12 Loops:256 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 19300 (sha1($salt1.$pass.$salt2)) +--------------------------------------------- + +Speed.#01........: 5527.8 MH/s (93.42ms) @ Accel:15 Loops:512 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 19500 (Ruby on Rails Restful-Authentication) +-------------------------------------------------------- + +Speed.#01........: 555.7 MH/s (94.86ms) @ Accel:14 Loops:128 Thr:224 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 4304.3 kH/s (93.28ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 2154.7 kH/s (95.18ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 4307.0 kH/s (93.28ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 2156.9 kH/s (95.18ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999] +---------------------------------------------------------------------- + +Speed.#01........: 1879.2 kH/s (91.57ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 876.2 kH/s (91.97ms) @ Accel:12 Loops:125 Thr:512 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 561.8 kH/s (94.02ms) @ Accel:8 Loops:125 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999] +-------------------------------------------------------------------- + +Speed.#01........: 88101 H/s (91.62ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999] +-------------------------------------------------------------------- + +Speed.#01........: 229.3 kH/s (88.52ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999] +------------------------------------------------------------------- + +Speed.#01........: 135.2 kH/s (91.15ms) @ Accel:16 Loops:1000 Thr:768 Vec:1 + +------------------------------------ +* Hash-Mode 20500 (PKZIP Master Key) +------------------------------------ + +Speed.#01........: 395.6 GH/s (73.03ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization)) +---------------------------------------------------------- + +Speed.#01........: 78562.2 MH/s (76.56ms) @ Accel:351 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 13276.2 kH/s (95.71ms) @ Accel:19 Loops:500 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 20710 (sha256(sha256($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 3973.0 MH/s (95.32ms) @ Accel:22 Loops:512 Thr:256 Vec:2 + +--------------------------------- +* Hash-Mode 20711 (AuthMe sha256) +--------------------------------- + +Speed.#01........: 4210.6 MH/s (89.93ms) @ Accel:11 Loops:512 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 20712 (RSA Security Analytics / NetWitness (sha256)) +---------------------------------------------------------------- + +Speed.#01........: 4211.4 MH/s (89.91ms) @ Accel:11 Loops:512 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 20720 (sha256($salt.sha256($pass))) +----------------------------------------------- + +Speed.#01........: 4022.1 MH/s (89.82ms) @ Accel:7 Loops:512 Thr:768 Vec:1 + +----------------------------------------------- +* Hash-Mode 20730 (sha256(sha256($pass.$salt))) +----------------------------------------------- + +Speed.#01........: 4632.3 MH/s (91.05ms) @ Accel:7 Loops:512 Thr:896 Vec:1 + +-------------------------------------- +* Hash-Mode 20800 (sha256(md5($pass))) +-------------------------------------- + +Speed.#01........: 12844.9 MH/s (93.76ms) @ Accel:10 Loops:1024 Thr:896 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass))) +----------------------------------------------------------- + +Speed.#01........: 14137.1 MH/s (87.66ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass))) +------------------------------------------------------------- + +Speed.#01........: 2435.1 MH/s (88.37ms) @ Accel:10 Loops:256 Thr:640 Vec:1 + +------------------------------------------ +* Hash-Mode 21100 (sha1(md5($pass.$salt))) +------------------------------------------ + +Speed.#01........: 23342.4 MH/s (94.37ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 21200 (md5(sha1($salt).md5($pass))) +----------------------------------------------- + +Speed.#01........: 27905.4 MH/s (93.69ms) @ Accel:19 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 21300 (md5($salt.sha1($salt.$pass))) +------------------------------------------------ + +Speed.#01........: 17805.0 MH/s (92.79ms) @ Accel:24 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------- +* Hash-Mode 21310 (md5($salt1.sha1($salt2.$pass))) +-------------------------------------------------- + +Speed.#01........: 16473.1 MH/s (94.02ms) @ Accel:30 Loops:1024 Thr:384 Vec:1 + +--------------------------------------------- +* Hash-Mode 21400 (sha256(sha256_bin($pass))) +--------------------------------------------- + +Speed.#01........: 7271.6 MH/s (94.70ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 21420 (sha256($salt.sha256_bin($pass))) +--------------------------------------------------- + +Speed.#01........: 3544.5 MH/s (94.76ms) @ Accel:13 Loops:512 Thr:384 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 331.1 kH/s (87.30ms) @ Accel:5 Loops:62 Thr:752 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999] +--------------------------------------------------------- + +Speed.#01........: 331.0 kH/s (87.31ms) @ Accel:5 Loops:62 Thr:752 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999] +---------------------------------------------------------- + +Speed.#01........: 2182.8 kH/s (91.60ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 2146.9 kH/s (93.52ms) @ Accel:12 Loops:256 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 2138.8 kH/s (93.88ms) @ Accel:12 Loops:256 Thr:512 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21900 (md5(md5(md5($pass.$salt1)).$salt2)) +------------------------------------------------------ + +Speed.#01........: 13198.8 MH/s (91.29ms) @ Accel:10 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 2162.5 kH/s (93.21ms) @ Accel:8 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------- +* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0] +------------------------------------------------------- + +Speed.#01........: 3394.0 MH/s (0.00ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 22100 (BitLocker) [Iterations: 1048576] +--------------------------------------------------- + +Speed.#01........: 7424 H/s (88.56ms) @ Accel:10 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 22200 (Citrix NetScaler (SHA512)) +--------------------------------------------- + +Speed.#01........: 5311.2 MH/s (89.08ms) @ Accel:11 Loops:512 Thr:640 Vec:1 + +--------------------------------------------- +* Hash-Mode 22300 (sha256($salt.$pass.$salt)) +--------------------------------------------- + +Speed.#01........: 14320.9 MH/s (93.76ms) @ Accel:13 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256)) +--------------------------------------------------------- + +Speed.#01........: 14348.3 MH/s (93.60ms) @ Accel:13 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191] +--------------------------------------------------------- + +Speed.#01........: 1570.8 kH/s (95.76ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 22500 (MultiBit Classic .key (MD5)) +----------------------------------------------- + +Speed.#01........: 3748.3 MH/s (89.57ms) @ Accel:13 Loops:512 Thr:384 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999] +------------------------------------------------------------------------------------ + +Speed.#01........: 632.0 kH/s (92.94ms) @ Accel:4 Loops:500 Thr:896 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384] +------------------------------------------------------------ + +Speed.#01........: 19422 H/s (26.86ms) @ Accel:264 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22800 (Simpla CMS - md5($salt.$pass.md5($pass))) +------------------------------------------------------------ + +Speed.#01........: 18606.2 MH/s (90.67ms) @ Accel:14 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$)) +--------------------------------------------------------- + +Speed.#01........: 2151.2 MH/s (128.22ms) @ Accel:16 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$)) +--------------------------------------------------------- + +Speed.#01........: 10518.8 MH/s (85.07ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)) +------------------------------------------------------------- + +Speed.#01........: 5247.3 MH/s (88.58ms) @ Accel:9 Loops:512 Thr:768 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$)) +--------------------------------------------------------- + +Speed.#01........: 3800.4 MH/s (90.56ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$)) +--------------------------------------------------------- + +Speed.#01........: 3419.5 MH/s (94.40ms) @ Accel:15 Loops:256 Thr:640 Vec:1 + +------------------------------------- +* Hash-Mode 23001 (SecureZIP AES-128) +------------------------------------- + +Speed.#01........: 4672.8 MH/s (95.83ms) @ Accel:208 Loops:512 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23002 (SecureZIP AES-192) +------------------------------------- + +Speed.#01........: 3385.2 MH/s (96.00ms) @ Accel:151 Loops:512 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23003 (SecureZIP AES-256) +------------------------------------- + +Speed.#01........: 2976.1 MH/s (96.18ms) @ Accel:133 Loops:512 Thr:32 Vec:1 + +---------------------------------------------------- +* Hash-Mode 23100 (Apple Keychain) [Iterations: 999] +---------------------------------------------------- + +Speed.#01........: 8781.4 kH/s (92.91ms) @ Accel:14 Loops:500 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 4302.6 kH/s (93.33ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +-------------------------------------------------- +* Hash-Mode 23300 (Apple iWork) [Iterations: 3999] +-------------------------------------------------- + +Speed.#01........: 4409.7 kH/s (91.11ms) @ Accel:16 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------- +* Hash-Mode 23400 (Bitwarden) [Iterations: 99999] +------------------------------------------------- + +Speed.#01........: 67836 H/s (89.32ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 339.5 kH/s (53.90ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 177.5 kH/s (103.42ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144] +-------------------------------------------------------------- + +Speed.#01........: 315.2 kH/s (90.14ms) @ Accel:4 Loops:16384 Thr:896 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144] +------------------------------------------------------------ + +Speed.#01........: 272.7 kH/s (98.61ms) @ Accel:5 Loops:16384 Thr:768 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1] +------------------------------------------------------------------ + +Speed.#01........: 11703.5 kH/s (96.62ms) @ Accel:278 Loops:1 Thr:32 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 24000 (BestCrypt v4 Volume Encryption) [Iterations: 32768] +---------------------------------------------------------------------- + +Speed.#01........: 1537 H/s (45.52ms) @ Accel:132 Loops:2048 Thr:16 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999] +-------------------------------------------------------------------- + +Speed.#01........: 1771.1 kH/s (91.09ms) @ Accel:16 Loops:1000 Thr:768 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999] +----------------------------------------------------------------------- + +Speed.#01........: 451.7 kH/s (89.36ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------- +* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt))) +------------------------------------------------- + +Speed.#01........: 15293.5 MH/s (95.68ms) @ Accel:17 Loops:1024 Thr:640 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047] +---------------------------------------------------------------------------------------- + +Speed.#01........: 4286.0 kH/s (93.40ms) @ Accel:8 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047] +------------------------------------------------------------------------------------------ + +Speed.#01........: 3291.9 kH/s (91.41ms) @ Accel:6 Loops:1024 Thr:768 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +---------------------------------------------------------------------------------------- + +Speed.#01........: 7145 H/s (94.11ms) @ Accel:8 Loops:125 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 24600 (SQLCipher) [Iterations: 63999] +------------------------------------------------- + +Speed.#01........: 138.6 kH/s (92.97ms) @ Accel:7 Loops:1000 Thr:896 Vec:1 + +---------------------------- +* Hash-Mode 24700 (Stuffit5) +---------------------------- + +Speed.#01........: 43661.5 MH/s (94.54ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +------------------------------------- +* Hash-Mode 24800 (Umbraco HMAC-SHA1) +------------------------------------- + +Speed.#01........: 8702.1 MH/s (93.19ms) @ Accel:12 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 24900 (Dahua Authentication MD5) +-------------------------------------------- + +Speed.#01........: 64232.2 MH/s (94.18ms) @ Accel:44 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 24901 (Besder Authentication MD5) +--------------------------------------------- + +Speed.#01........: 62672.4 MH/s (94.38ms) @ Accel:43 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------------------- + +Speed.#01........: 1275.4 kH/s (96.78ms) @ Accel:237 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576] +------------------------------------------------------------ + +Speed.#01........: 4322.2 kH/s (64.81ms) @ Accel:541 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------- + +Speed.#01........: 1852.8 kH/s (96.43ms) @ Accel:342 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000] +------------------------------------------------------------------------- + +Speed.#01........: 49716 H/s (94.79ms) @ Accel:7 Loops:500 Thr:1024 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70] +---------------------------------------------------------------------------------------- + +Speed.#01........: 244.3 MH/s (15.45ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 1648.9 kH/s (91.43ms) @ Accel:6 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------- +* Hash-Mode 25600 (bcrypt(md5($pass))) [Iterations: 32] +------------------------------------------------------- + +Speed.#01........: 363.4 kH/s (93.79ms) @ Accel:38 Loops:4 Thr:56 Vec:1 + +------------------------------ +* Hash-Mode 25700 (MurmurHash) +------------------------------ + +Speed.#01........: 816.2 GH/s (35.23ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 25800 (bcrypt(sha1($pass))) [Iterations: 32] +-------------------------------------------------------- + +Speed.#01........: 363.5 kH/s (93.78ms) @ Accel:38 Loops:4 Thr:56 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535] +---------------------------------------------------------------------------------- + +Speed.#01........: 103.5 kH/s (91.44ms) @ Accel:6 Loops:1024 Thr:768 Vec:1 + +----------------------------------- +* Hash-Mode 26000 (Mozilla key3.db) +----------------------------------- + +Speed.#01........: 1884.4 MH/s (95.91ms) @ Accel:21 Loops:128 Thr:512 Vec:1 + +------------------------------------------------------ +* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999] +------------------------------------------------------ + +Speed.#01........: 677.7 kH/s (89.32ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------- +* Hash-Mode 26200 (OpenEdge Progress Encode) +-------------------------------------------- + +Speed.#01........: 186.2 MH/s (92.48ms) @ Accel:16 Loops:256 Thr:32 Vec:1 + +--------------------------------------------- +* Hash-Mode 26300 (FortiGate256 (FortiOS256)) +--------------------------------------------- + +Speed.#01........: 11889.3 MH/s (94.13ms) @ Accel:13 Loops:1024 Thr:640 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 14620.4 MH/s (103.64ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 12844.9 MH/s (96.48ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 10466.2 MH/s (105.31ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000] +--------------------------------------------------------------------------------- + +Speed.#01........: 164.6 kH/s (81.82ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 676.4 kH/s (89.30ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999] +------------------------------------------------------------------------------------ + +Speed.#01........: 664.6 kH/s (88.53ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 759.8 kH/s (97.17ms) @ Accel:141 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 759.8 kH/s (97.17ms) @ Accel:141 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 533.4 kH/s (95.96ms) @ Accel:49 Loops:262144 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0] +------------------------------------------------------------------ + +Speed.#01........: 3641.9 MH/s (0.00ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------- +* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0] +-------------------------------------------------- + +Speed.#01........: 2722.7 MH/s (0.00ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey)) +---------------------------------------------------------------------- + +Speed.#01........: 34647.1 MH/s (95.35ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 532.8 kH/s (96.10ms) @ Accel:49 Loops:262144 Thr:32 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999] +---------------------------------------------------------------------------------- + +Speed.#01........: 882.4 kH/s (91.42ms) @ Accel:8 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 24218 H/s (89.30ms) @ Accel:6 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 18682 H/s (90.02ms) @ Accel:6 Loops:500 Thr:768 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384] +------------------------------------------------------------------------- + +Speed.#01........: 19352 H/s (26.91ms) @ Accel:264 Loops:2048 Thr:32 Vec:1 + +------------------------------- +* Hash-Mode 27800 (MurmurHash3) +------------------------------- + +Speed.#01........: 633.7 GH/s (45.48ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +-------------------------- +* Hash-Mode 27900 (CRC32C) +-------------------------- + +Speed.#01........: 31416.6 MH/s (52.46ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 28000 (CRC64Jones) +------------------------------ + +Speed.#01........: 191.8 GH/s (95.64ms) @ Accel:134 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999] +----------------------------------------------------------------- + +Speed.#01........: 661.3 kH/s (88.56ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384] +---------------------------------------------------------------------- + +Speed.#01........: 19113 H/s (27.34ms) @ Accel:264 Loops:2048 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 28300 (Teamspeak 3 (channel hash)) +---------------------------------------------- + +Speed.#01........: 7008.7 MH/s (92.13ms) @ Accel:15 Loops:512 Thr:640 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 28400 (bcrypt(sha512($pass))) [Iterations: 4096] +------------------------------------------------------------ + +Speed.#01........: 2901 H/s (93.78ms) @ Accel:38 Loops:4 Thr:56 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 245.4 GH/s (46.65ms) @ Accel:848 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 285.6 GH/s (40.02ms) @ Accel:848 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 245.4 GH/s (46.65ms) @ Accel:848 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 285.7 GH/s (40.02ms) @ Accel:848 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 248.1 GH/s (46.06ms) @ Accel:848 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 286.1 GH/s (39.97ms) @ Accel:848 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 1618.7 kH/s (90.66ms) @ Accel:5 Loops:1024 Thr:896 Vec:1 + +-------------------------------------------------- +* Hash-Mode 28700 (Amazon AWS Signature Version 4) +-------------------------------------------------- + +Speed.#01........: 521.6 MH/s (94.93ms) @ Accel:16 Loops:64 Thr:368 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 4315.1 kH/s (93.30ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 2161.8 kH/s (95.17ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass)))) +--------------------------------------------------------------------------- + +Speed.#01........: 8876.3 MH/s (93.11ms) @ Accel:24 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass)) +------------------------------------------------------------ + +Speed.#01........: 4283.8 MH/s (90.35ms) @ Accel:9 Loops:512 Thr:640 Vec:1 + +--------------------------- +* Hash-Mode 29200 (Radmin3) +--------------------------- + +Speed.#01........: 6084.7 kH/s (88.41ms) @ Accel:8 Loops:2 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999] +------------------------------------------------------------------------ + +Speed.#01........: 1490.1 kH/s (90.22ms) @ Accel:9 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 788.7 kH/s (87.69ms) @ Accel:5 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 535.8 kH/s (87.71ms) @ Accel:7 Loops:125 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999] +-------------------------------------------------------------------- + +Speed.#01........: 1880.6 kH/s (91.58ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 876.4 kH/s (91.99ms) @ Accel:12 Loops:125 Thr:512 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 562.7 kH/s (93.87ms) @ Accel:8 Loops:125 Thr:512 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 270.5 kH/s (89.35ms) @ Accel:25 Loops:62 Thr:128 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 132.5 kH/s (93.17ms) @ Accel:25 Loops:31 Thr:128 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 85127 H/s (92.41ms) @ Accel:16 Loops:31 Thr:128 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999] +----------------------------------------------------------------------------------- + +Speed.#01........: 2603.1 kH/s (82.66ms) @ Accel:4 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 1306.0 kH/s (90.42ms) @ Accel:5 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 867.7 kH/s (90.41ms) @ Accel:4 Loops:250 Thr:896 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330] +-------------------------------------------------------------------------- + +Speed.#01........: 4589 H/s (51.03ms) @ Accel:602 Loops:500 Thr:1024 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 2503 H/s (53.49ms) @ Accel:689 Loops:250 Thr:1024 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 1683 H/s (55.71ms) @ Accel:551 Loops:250 Thr:896 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 4272 H/s (49.22ms) @ Accel:825 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 2114 H/s (46.24ms) @ Accel:1024 Loops:250 Thr:384 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 1403 H/s (47.90ms) @ Accel:703 Loops:250 Thr:384 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999] +-------------------------------------------------------------------------- + +Speed.#01........: 464 H/s (48.90ms) @ Accel:475 Loops:250 Thr:192 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 218 H/s (37.36ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 114 H/s (48.63ms) @ Accel:696 Loops:250 Thr:32 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660] +-------------------------------------------------------------------------------------- + +Speed.#01........: 8963 H/s (52.25ms) @ Accel:588 Loops:512 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 4891 H/s (54.76ms) @ Accel:673 Loops:256 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 3287 H/s (57.04ms) @ Accel:538 Loops:256 Thr:896 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 6214 H/s (50.20ms) @ Accel:979 Loops:500 Thr:640 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 3108 H/s (50.14ms) @ Accel:978 Loops:250 Thr:640 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 1887 H/s (56.26ms) @ Accel:666 Loops:250 Thr:640 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------- + +Speed.#01........: 15493 H/s (50.20ms) @ Accel:976 Loops:500 Thr:640 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Speed.#01........: 7779 H/s (50.14ms) @ Accel:979 Loops:250 Thr:640 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Speed.#01........: 5414 H/s (37.62ms) @ Accel:1024 Loops:125 Thr:640 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------------- + +Speed.#01........: 203 H/s (40.22ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (31.26ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (46.88ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +----------------------------------------------------------------------------------------- +* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------------- + +Speed.#01........: 466 H/s (56.39ms) @ Accel:665 Loops:62 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 234 H/s (56.33ms) @ Accel:667 Loops:31 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 162 H/s (54.57ms) @ Accel:927 Loops:15 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350] +------------------------------------------------------------ + +Speed.#01........: 116.7 kH/s (93.52ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379] +---------------------------------------------------------------- + +Speed.#01........: 58048 H/s (93.46ms) @ Accel:8 Loops:1024 Thr:768 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350] +---------------------------------------------------------------- + +Speed.#01........: 58438 H/s (93.47ms) @ Accel:8 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179] +------------------------------------------------------------- + +Speed.#01........: 72532 H/s (90.16ms) @ Accel:5 Loops:1024 Thr:896 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 35786 H/s (90.17ms) @ Accel:5 Loops:512 Thr:888 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 72239 H/s (90.16ms) @ Accel:5 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793] +------------------------------------------------------------- + +Speed.#01........: 30145 H/s (95.48ms) @ Accel:6 Loops:512 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793] +----------------------------------------------------------------- + +Speed.#01........: 30139 H/s (95.49ms) @ Accel:6 Loops:512 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256] +----------------------------------------------------------------- + +Speed.#01........: 29956 H/s (95.48ms) @ Accel:6 Loops:512 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665] +----------------------------------------------------------------- + +Speed.#01........: 61389 H/s (84.15ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 60793 H/s (84.15ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 121.6 kH/s (94.70ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99] +------------------------------------------------------------------------------------- + +Speed.#01........: 80395.4 kH/s (94.79ms) @ Accel:143 Loops:50 Thr:896 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29700 (KeePass (KDBX v2/v3) - keyfile only) [Iterations: 60000] +--------------------------------------------------------------------------- + +Speed.#01........: 98073 H/s (91.56ms) @ Accel:4 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768] +------------------------------------------------------------- + +Speed.#01........: 1000 H/s (23.45ms) @ Accel:264 Loops:2048 Thr:16 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999] +---------------------------------------------------------------------------------- + +Speed.#01........: 65886 H/s (89.38ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 16465 H/s (89.38ms) @ Accel:5 Loops:250 Thr:896 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 81003.7 kH/s (95.32ms) @ Accel:119 Loops:500 Thr:1024 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999] +-------------------------------------------------------------------------- + +Speed.#01........: 61709.5 kH/s (95.32ms) @ Accel:119 Loops:500 Thr:1024 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt))) +---------------------------------------------------------------- + +Speed.#01........: 42462.0 MH/s (93.98ms) @ Accel:29 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt))) +---------------------------------------------------------------------- + +Speed.#01........: 6791.0 MH/s (88.74ms) @ Accel:5 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------- +* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256) +------------------------------------------------- + +Speed.#01........: 13887.8 MH/s (89.17ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass)))) +--------------------------------------------------- + +Speed.#01........: 20025.9 MH/s (89.35ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 30600 (bcrypt(sha256($pass))) [Iterations: 1024] +------------------------------------------------------------ + +Speed.#01........: 11604 H/s (93.78ms) @ Accel:38 Loops:4 Thr:56 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30601 (bcrypt(HMAC-SHA256($pass))) [Iterations: 4096] +----------------------------------------------------------------- + +Speed.#01........: 2900 H/s (93.77ms) @ Accel:38 Loops:4 Thr:56 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30700 (Anope IRC Services (enc_sha256)) +--------------------------------------------------- + +Speed.#01........: 15521.3 MH/s (88.72ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 5281.6 kH/s (198.09ms) @ Accel:339 Loops:16 Thr:640 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 4042.9 kH/s (258.92ms) @ Accel:565 Loops:16 Thr:384 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 5448.1 kH/s (191.95ms) @ Accel:339 Loops:16 Thr:640 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 4089.0 kH/s (255.90ms) @ Accel:565 Loops:16 Thr:384 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 3913.3 kH/s (267.51ms) @ Accel:565 Loops:16 Thr:384 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 3869.4 kH/s (270.48ms) @ Accel:565 Loops:16 Thr:384 Vec:1 + +------------------------------- +* Hash-Mode 31000 (BLAKE2s-256) +------------------------------- + +Speed.#01........: 24645.8 MH/s (94.96ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +----------------------------------- +* Hash-Mode 31100 (ShangMi 3 (SM3)) +----------------------------------- + +Speed.#01........: 13650.8 MH/s (90.79ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999] +------------------------------------------------ + +Speed.#01........: 590.3 kH/s (79.68ms) @ Accel:4 Loops:1000 Thr:896 Vec:1 + +--------------------------- +* Hash-Mode 31300 (MS SNTP) +--------------------------- + +Speed.#01........: 30866.4 MH/s (91.67ms) @ Accel:21 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 31400 (SecureCRT MasterPassphrase v2) +------------------------------------------------- + +Speed.#01........: 7909.4 MH/s (91.35ms) @ Accel:12 Loops:512 Thr:896 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 31500 (Domain Cached Credentials (DCC), MS Cache (NT)) [Iterations: 0] +---------------------------------------------------------------------------------- + +Speed.#01........: 3125.5 MH/s (0.00ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 31600 (Domain Cached Credentials 2 (DCC2), MS Cache 2, (NT)) [Iterations: 10239] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 1735.5 kH/s (94.43ms) @ Accel:26 Loops:640 Thr:768 Vec:1 + +------------------------------------------------------ +* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2)) +------------------------------------------------------ + +Speed.#01........: 19274.8 MH/s (92.79ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 66525 H/s (88.53ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999] +------------------------------------------------------------- + +Speed.#01........: 439.8 kH/s (91.61ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 32000 (NetIQ SSPR (MD5)) [Iterations: 99999] +-------------------------------------------------------- + +Speed.#01........: 852.8 kH/s (96.05ms) @ Accel:61 Loops:1000 Thr:1024 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 32010 (NetIQ SSPR (SHA1)) [Iterations: 99999] +--------------------------------------------------------- + +Speed.#01........: 355.0 kH/s (94.78ms) @ Accel:25 Loops:1000 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 32020 (NetIQ SSPR (SHA-1 with Salt)) [Iterations: 99999] +-------------------------------------------------------------------- + +Speed.#01........: 354.9 kH/s (94.79ms) @ Accel:25 Loops:1000 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32030 (NetIQ SSPR (SHA-256 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 133.6 kH/s (90.70ms) @ Accel:9 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32031 (Adobe AEM (SSPR, SHA-256 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 13270.6 kH/s (95.71ms) @ Accel:19 Loops:500 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32040 (NetIQ SSPR (SHA-512 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 49612 H/s (94.99ms) @ Accel:7 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32041 (Adobe AEM (SSPR, SHA-512 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 4936.1 kH/s (94.91ms) @ Accel:7 Loops:500 Thr:1024 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 32050 (NetIQ SSPR (PBKDF2WithHmacSHA1)) [Iterations: 99999] +----------------------------------------------------------------------- + +Speed.#01........: 177.1 kH/s (91.17ms) @ Accel:16 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32060 (NetIQ SSPR (PBKDF2WithHmacSHA256)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 66535 H/s (88.53ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32070 (NetIQ SSPR (PBKDF2WithHmacSHA512)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 22016 H/s (91.64ms) @ Accel:12 Loops:250 Thr:512 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32100 (Kerberos 5, etype 17, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 4302.6 kH/s (93.30ms) @ Accel:16 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32200 (Kerberos 5, etype 18, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 2154.8 kH/s (95.18ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +----------------------------------------------- +* Hash-Mode 32300 (Empire CMS (Admin password)) +----------------------------------------------- + +Speed.#01........: 10979.7 MH/s (94.03ms) @ Accel:20 Loops:512 Thr:768 Vec:1 + +----------------------------------------------- +* Hash-Mode 32410 (sha512(sha512($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 661.4 MH/s (91.12ms) @ Accel:14 Loops:128 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 32420 (sha512(sha512_bin($pass).$salt)) +--------------------------------------------------- + +Speed.#01........: 1223.7 MH/s (91.46ms) @ Accel:13 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 32500 (Dogechain.info Wallet) [Iterations: 4999] +------------------------------------------------------------ + +Speed.#01........: 1323.5 kH/s (88.53ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 32600 (CubeCart (whirlpool($salt.$pass.$salt))) +----------------------------------------------------------- + +Speed.#01........: 1145.1 MH/s (92.11ms) @ Accel:14 Loops:256 Thr:224 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32700 (Kremlin Encrypt 3.0 w/NewDES) [Iterations: 1000] +------------------------------------------------------------------- + +Speed.#01........: 2008.7 kH/s (91.35ms) @ Accel:4 Loops:1000 Thr:352 Vec:1 + +----------------------------------------- +* Hash-Mode 32800 (md5(sha1(md5($pass)))) +----------------------------------------- + +Speed.#01........: 17090.2 MH/s (88.63ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 32900 (PBKDF1-SHA1) [Iterations: 999] +------------------------------------------------- + +Speed.#01........: 34968.9 kH/s (94.63ms) @ Accel:50 Loops:500 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 33000 (md5($salt1.$pass.$salt2)) +-------------------------------------------- + +Speed.#01........: 11906.3 MH/s (95.34ms) @ Accel:66 Loops:512 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 33100 (md5($salt.md5($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 24970.6 MH/s (91.66ms) @ Accel:19 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------- +* Hash-Mode 33300 (HMAC-BLAKE2S (key = $pass)) +---------------------------------------------- + +Speed.#01........: 3368.2 MH/s (95.76ms) @ Accel:25 Loops:256 Thr:384 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 33400 (mega.nz password-protected link (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 21587 H/s (98.44ms) @ Accel:833 Loops:500 Thr:512 Vec:1 + +------------------------------------ +* Hash-Mode 33500 (RC4 40-bit DropN) +------------------------------------ + +Speed.#01........: 5904.2 MH/s (96.02ms) @ Accel:527 Loops:256 Thr:32 Vec:1 + +------------------------------------ +* Hash-Mode 33501 (RC4 72-bit DropN) +------------------------------------ + +Speed.#01........: 5982.1 MH/s (96.03ms) @ Accel:534 Loops:256 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 33502 (RC4 104-bit DropN) +------------------------------------- + +Speed.#01........: 5999.5 MH/s (95.92ms) @ Accel:535 Loops:256 Thr:32 Vec:1 + +------------------------------ +* Hash-Mode 33600 (RIPEMD-320) +------------------------------ + +Speed.#01........: 29540.3 MH/s (93.11ms) @ Accel:20 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 33650 (HMAC-RIPEMD320 (key = $pass)) +------------------------------------------------ + +Speed.#01........: 5502.4 MH/s (93.83ms) @ Accel:20 Loops:512 Thr:384 Vec:1 + +------------------------------------------------ +* Hash-Mode 33660 (HMAC-RIPEMD320 (key = $salt)) +------------------------------------------------ + +Speed.#01........: 7297.5 MH/s (94.97ms) @ Accel:23 Loops:1024 Thr:224 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 33700 (Microsoft Online Account (PBKDF2-HMAC-SHA256 + AES256)) [Iterations: 9999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 664.6 kH/s (88.52ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 33800 (WBB4 (Woltlab Burning Board) [bcrypt(bcrypt($pass))]) [Iterations: 256] +------------------------------------------------------------------------------------------ + +Speed.#01........: 23219 H/s (93.78ms) @ Accel:38 Loops:4 Thr:56 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 33900 (Citrix NetScaler (PBKDF2-HMAC-SHA256)) [Iterations: 2499] +---------------------------------------------------------------------------- + +Speed.#01........: 2647.2 kH/s (73.78ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +------------------------------------------- +* Hash-Mode 34000 (Argon2) [Iterations: 12] +------------------------------------------- + +Speed.#01........: 4189 H/s (80.93ms) @ Accel:1024 Loops:4 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 34100 (LUKS v2 argon2 + SHA-256 + AES) [Iterations: 16] +------------------------------------------------------------------- + +Speed.#01........: 111 H/s (74.74ms) @ Accel:138 Loops:1 Thr:32 Vec:1 + +--------------------------------- +* Hash-Mode 34200 (MurmurHash64A) +--------------------------------- + +Speed.#01........: 606.1 GH/s (47.54ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 34201 (MurmurHash64A (zero seed)) +--------------------------------------------- + +Speed.#01........: 587.9 GH/s (48.98ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------- +* Hash-Mode 34211 (MurmurHash64A truncated (zero seed)) +------------------------------------------------------- + +Speed.#01........: 643.3 GH/s (44.79ms) @ Accel:212 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 34300 (KeePass Argon2 (KDBX v4)) [Iterations: 8] +------------------------------------------------------------ + +Speed.#01........: 9570 H/s (52.67ms) @ Accel:1024 Loops:4 Thr:32 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 34301 (KeePass AESKDF (KDBX v4)) [Iterations: 600000] +----------------------------------------------------------------- + +Speed.#01........: 7978 H/s (114.35ms) @ Accel:536 Loops:1000 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 34400 (sha224(sha224($pass))) +----------------------------------------- + +Speed.#01........: 4750.4 MH/s (86.97ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 34500 (sha224(sha1($pass))) +--------------------------------------- + +Speed.#01........: 9094.2 MH/s (92.77ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +----------------------------- +* Hash-Mode 34600 (MD6 (256)) +----------------------------- + +Speed.#01........: 70585.7 kH/s (125.95ms) @ Accel:4 Loops:64 Thr:264 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 34700 (Blockchain, My Wallet, Legacy Wallets) +--------------------------------------------------------- + +Speed.#01........: 4121.3 MH/s (94.02ms) @ Accel:9 Loops:512 Thr:640 Vec:1 + +------------------------------- +* Hash-Mode 34800 (BLAKE2b-256) +------------------------------- + +Speed.#01........: 9592.4 MH/s (86.11ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 34810 (BLAKE2b-256($pass.$salt)) +-------------------------------------------- + +Speed.#01........: 9513.1 MH/s (86.85ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 34820 (BLAKE2b-256($salt.$pass)) +-------------------------------------------- + +Speed.#01........: 8964.4 MH/s (96.02ms) @ Accel:10 Loops:1024 Thr:640 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 35000 (SAP CODVN H (PWDSALTEDHASH) isSHA512) [Iterations: 14999] +---------------------------------------------------------------------------- + +Speed.#01........: 223.9 kH/s (95.25ms) @ Accel:19 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 35100 (sm3crypt $sm3$, SM3 (Unix)) [Iterations: 5000] +----------------------------------------------------------------- + +Speed.#01........: 1451.3 kH/s (91.71ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +-------------------------------- +* Hash-Mode 35200 (AS/400 SSHA1) +-------------------------------- + +Speed.#01........: 30468.1 MH/s (92.81ms) @ Accel:21 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 35300 (Kerberos 5, etype 23, TGS-REP (NT)) [Iterations: 0] +---------------------------------------------------------------------- + +Speed.#01........: 1426.6 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 35400 (Kerberos 5, etype 23, AS-REP (NT)) [Iterations: 0] +--------------------------------------------------------------------- + +Speed.#01........: 1441.6 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 35500 (Wordpress bcrypt(hmac-sha384($pass))) [Iterations: 1024] +--------------------------------------------------------------------------- + +Speed.#01........: 11593 H/s (93.78ms) @ Accel:38 Loops:4 Thr:56 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 35600 (gost12512crypt [$gost12512hash$] (Unix)) [Iterations: 5000] +------------------------------------------------------------------------------ + +Speed.#01........: 46617 H/s (90.15ms) @ Accel:5 Loops:125 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 35700 (phpass(md5($pass))) [Iterations: 2048] +--------------------------------------------------------- + +Speed.#01........: 40718.5 kH/s (95.94ms) @ Accel:59 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 35800 (Symfony Legacy SHA256) [Iterations: 9999] +------------------------------------------------------------ + +Speed.#01........: 160.5 kH/s (99.66ms) @ Accel:19 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 70000 (Argon2id [Bridged: reference implementation + tunings]) [Iterations: 1] +------------------------------------------------------------------------------------------ + +hashcat (v7.1.2-382-g2d71af371) starting in benchmark mode + +Benchmarking uses hand-optimized kernel code by default. +You can use it in your cracking session by setting the -O option. +Note: Using optimized kernel code limits the maximum supported password length. +To disable the optimized kernel code in benchmark mode, use the -w option. + +Initializing bridges. Please be patient...Kernel /root/hashcat/OpenCL/m70000-optimized.cl: +Optimized kernel requested, but not available or not required +Falling back to pure kernel + +Initialized bridgesInitializing backend runtimes. Please be patient...Initialized backend runtimesInitializing backend devices. Please be patient...Initialized backend devicesAssimilation Bridge +=================== +* Unit #01 -> #22: Argon2 reference implementation + tunings + +CUDA API (CUDA 13.0) +==================== +* Device #01 -> #22: NVIDIA H200, 142629/143156 MB, 132MCU + +Benchmark relevant options: +=========================== +* --backend-devices-virtmulti=1 +* --backend-devices-virthost=1 +* --optimized-kernel-enable + +------------------------------------------------------------------------------------------ +* Hash-Mode 70000 (Argon2id [Bridged: reference implementation + tunings]) [Iterations: 1] +------------------------------------------------------------------------------------------ + +Speed.#*.........: 242 H/s + +Started: Tue Nov 25 16:42:58 2025 +Stopped: Tue Nov 25 16:43:14 2025 diff --git a/raw/L40S-all.log b/raw/L40S-all.log new file mode 100644 index 0000000..83fe275 --- /dev/null +++ b/raw/L40S-all.log @@ -0,0 +1,3539 @@ +hashcat (v7.1.2-382-g2d71af371) starting in benchmark mode + +Benchmarking uses hand-optimized kernel code by default. +You can use it in your cracking session by setting the -O option. +Note: Using optimized kernel code limits the maximum supported password length. +To disable the optimized kernel code in benchmark mode, use the -w option. + +Initializing bridges. Please be patient...Initialized bridgesInitializing backend runtimes. Please be patient...Initialized backend runtimesInitializing backend devices. Please be patient...Initialized backend devicesCUDA API (CUDA 13.0) +==================== +* Device #01: NVIDIA L40S, 48077/48511 MB, 142MCU + +OpenCL API (OpenCL 3.0 CUDA 13.0.97) - Platform #1 [NVIDIA Corporation] +======================================================================= +* Device #02: NVIDIA L40S, skipped + +Benchmark relevant options: +=========================== +* --benchmark-all +* --backend-devices-virtmulti=1 +* --backend-devices-virthost=1 +* --optimized-kernel-enable + +------------------- +* Hash-Mode 0 (MD5) +------------------- + +Speed.#01........: 153.2 GH/s (92.49ms) @ Accel:192 Loops:1024 Thr:512 Vec:8 + +--------------------------------- +* Hash-Mode 10 (md5($pass.$salt)) +--------------------------------- + +Speed.#01........: 152.7 GH/s (92.77ms) @ Accel:192 Loops:1024 Thr:512 Vec:8 + +-------------------------------- +* Hash-Mode 11 (Joomla < 2.5.18) +-------------------------------- + +Speed.#01........: 149.8 GH/s (94.59ms) @ Accel:192 Loops:1024 Thr:512 Vec:8 + +--------------------------- +* Hash-Mode 12 (PostgreSQL) +--------------------------- + +Speed.#01........: 149.7 GH/s (94.64ms) @ Accel:192 Loops:1024 Thr:512 Vec:8 + +--------------------------------- +* Hash-Mode 20 (md5($salt.$pass)) +--------------------------------- + +Speed.#01........: 81242.5 MH/s (87.43ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +---------------------------------------- +* Hash-Mode 21 (osCommerce, xt:Commerce) +---------------------------------------- + +Speed.#01........: 82950.1 MH/s (85.64ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +------------------------------------------------- +* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS)) +------------------------------------------------- + +Speed.#01........: 81425.3 MH/s (87.25ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +---------------------- +* Hash-Mode 23 (Skype) +---------------------- + +Speed.#01........: 81205.0 MH/s (87.45ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +---------------------------------- +* Hash-Mode 24 (SolarWinds Serv-U) +---------------------------------- + +Speed.#01........: 82650.2 MH/s (85.95ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +------------------------------------------ +* Hash-Mode 30 (md5(utf16le($pass).$salt)) +------------------------------------------ + +Speed.#01........: 144.9 GH/s (93.67ms) @ Accel:192 Loops:1024 Thr:512 Vec:4 + +------------------------------------------ +* Hash-Mode 40 (md5($salt.utf16le($pass))) +------------------------------------------ + +Speed.#01........: 80495.2 MH/s (70.91ms) @ Accel:40 Loops:1024 Thr:1024 Vec:4 + +--------------------------------------- +* Hash-Mode 50 (HMAC-MD5 (key = $pass)) +--------------------------------------- + +Speed.#01........: 24840.5 MH/s (95.52ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 60 (HMAC-MD5 (key = $salt)) +--------------------------------------- + +Speed.#01........: 50675.3 MH/s (96.50ms) @ Accel:66 Loops:1024 Thr:512 Vec:1 + +------------------------------------ +* Hash-Mode 70 (md5(utf16le($pass))) +------------------------------------ + +Speed.#01........: 141.3 GH/s (63.96ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 + +---------------------- +* Hash-Mode 100 (SHA1) +---------------------- + +Speed.#01........: 53743.3 MH/s (88.21ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA) +---------------------------------------------------------- + +Speed.#01........: 53674.9 MH/s (88.34ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 110 (sha1($pass.$salt)) +----------------------------------- + +Speed.#01........: 54095.0 MH/s (87.64ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA) +------------------------------------------------------------- + +Speed.#01........: 53603.2 MH/s (88.45ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 112 (Oracle S: Type (Oracle 11+)) +--------------------------------------------- + +Speed.#01........: 54061.9 MH/s (87.71ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +----------------------------------- +* Hash-Mode 120 (sha1($salt.$pass)) +----------------------------------- + +Speed.#01........: 38511.2 MH/s (96.25ms) @ Accel:50 Loops:1024 Thr:512 Vec:1 + +---------------------------------------------------- +* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1) +---------------------------------------------------- + +Speed.#01........: 38485.2 MH/s (96.33ms) @ Accel:25 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------- +* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6) +------------------------------------------------------- + +Speed.#01........: 38104.8 MH/s (97.28ms) @ Accel:25 Loops:1024 Thr:1024 Vec:1 + +-------------------------------- +* Hash-Mode 124 (Django (SHA-1)) +-------------------------------- + +Speed.#01........: 38105.4 MH/s (97.28ms) @ Accel:50 Loops:1024 Thr:512 Vec:1 + +------------------------- +* Hash-Mode 125 (ArubaOS) +------------------------- + +Speed.#01........: 38118.9 MH/s (97.25ms) @ Accel:50 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 130 (sha1(utf16le($pass).$salt)) +-------------------------------------------- + +Speed.#01........: 53789.6 MH/s (85.47ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 131 (MSSQL (2000)) +------------------------------ + +Speed.#01........: 53579.8 MH/s (81.19ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +------------------------------ +* Hash-Mode 132 (MSSQL (2005)) +------------------------------ + +Speed.#01........: 54007.9 MH/s (85.12ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +---------------------------- +* Hash-Mode 133 (PeopleSoft) +---------------------------- + +Speed.#01........: 53555.0 MH/s (85.79ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 140 (sha1($salt.utf16le($pass))) +-------------------------------------------- + +Speed.#01........: 38376.3 MH/s (94.23ms) @ Accel:50 Loops:1024 Thr:512 Vec:1 + +---------------------------------------- +* Hash-Mode 141 (Episerver 6.x < .NET 4) +---------------------------------------- + +Speed.#01........: 38323.8 MH/s (94.36ms) @ Accel:25 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 150 (HMAC-SHA1 (key = $pass)) +----------------------------------------- + +Speed.#01........: 11104.0 MH/s (93.58ms) @ Accel:28 Loops:1024 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 160 (HMAC-SHA1 (key = $salt)) +----------------------------------------- + +Speed.#01........: 20853.3 MH/s (96.01ms) @ Accel:18 Loops:1024 Thr:768 Vec:1 + +-------------------------------------- +* Hash-Mode 170 (sha1(utf16le($pass))) +-------------------------------------- + +Speed.#01........: 53579.5 MH/s (85.73ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +-------------------------- +* Hash-Mode 200 (MySQL323) +-------------------------- + +Speed.#01........: 470.4 GH/s (59.79ms) @ Accel:192 Loops:1024 Thr:1024 Vec:8 + +--------------------------------- +* Hash-Mode 300 (MySQL4.1/MySQL5) +--------------------------------- + +Speed.#01........: 22528.8 MH/s (92.16ms) @ Accel:14 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------- +* Hash-Mode 400 (phpass) [Iterations: 2048] +------------------------------------------- + +Speed.#01........: 46443.2 kH/s (94.05ms) @ Accel:128 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000] +------------------------------------------------------------------------------ + +Speed.#01........: 65832.6 kH/s (95.98ms) @ Accel:47 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 501 (Juniper IVE) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 65711.6 kH/s (95.89ms) @ Accel:47 Loops:1000 Thr:1024 Vec:1 + +----------------------------- +* Hash-Mode 600 (BLAKE2b-512) +----------------------------- + +Speed.#01........: 11956.2 MH/s (86.89ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 610 (BLAKE2b-512($pass.$salt)) +------------------------------------------ + +Speed.#01........: 11945.9 MH/s (86.97ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 620 (BLAKE2b-512($salt.$pass)) +------------------------------------------ + +Speed.#01........: 10953.0 MH/s (81.22ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +--------------------- +* Hash-Mode 900 (MD4) +--------------------- + +Speed.#01........: 271.2 GH/s (91.00ms) @ Accel:192 Loops:1024 Thr:896 Vec:8 + +----------------------- +* Hash-Mode 1000 (NTLM) +----------------------- + +Speed.#01........: 263.3 GH/s (87.98ms) @ Accel:192 Loops:1024 Thr:896 Vec:8 + +------------------------------------------------------------ +* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache) +------------------------------------------------------------ + +Speed.#01........: 73366.7 MH/s (95.73ms) @ Accel:49 Loops:1024 Thr:1024 Vec:4 + +--------------------------- +* Hash-Mode 1300 (SHA2-224) +--------------------------- + +Speed.#01........: 20221.0 MH/s (95.39ms) @ Accel:13 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------- +* Hash-Mode 1310 (sha224($pass.$salt)) +-------------------------------------- + +Speed.#01........: 15723.8 MH/s (89.64ms) @ Accel:19 Loops:1024 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 1320 (sha224($salt.$pass)) +-------------------------------------- + +Speed.#01........: 15914.0 MH/s (93.25ms) @ Accel:16 Loops:1024 Thr:640 Vec:1 + +--------------------------- +* Hash-Mode 1400 (SHA2-256) +--------------------------- + +Speed.#01........: 20550.4 MH/s (93.84ms) @ Accel:13 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------- +* Hash-Mode 1410 (sha256($pass.$salt)) +-------------------------------------- + +Speed.#01........: 20663.4 MH/s (93.34ms) @ Accel:13 Loops:1024 Thr:1024 Vec:4 + +--------------------------------------------------- +* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256}) +--------------------------------------------------- + +Speed.#01........: 20532.7 MH/s (93.94ms) @ Accel:13 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------- +* Hash-Mode 1420 (sha256($salt.$pass)) +-------------------------------------- + +Speed.#01........: 18733.5 MH/s (95.03ms) @ Accel:24 Loops:1024 Thr:512 Vec:4 + +------------------------------ +* Hash-Mode 1421 (hMailServer) +------------------------------ + +Speed.#01........: 18544.9 MH/s (96.01ms) @ Accel:12 Loops:1024 Thr:1024 Vec:4 + +----------------------------------------------- +* Hash-Mode 1430 (sha256(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 20614.9 MH/s (91.64ms) @ Accel:13 Loops:1024 Thr:1024 Vec:4 + +----------------------------------------------- +* Hash-Mode 1440 (sha256($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 18644.5 MH/s (93.54ms) @ Accel:48 Loops:1024 Thr:256 Vec:4 + +------------------------------------------ +* Hash-Mode 1441 (Episerver 6.x >= .NET 4) +------------------------------------------ + +Speed.#01........: 18561.1 MH/s (93.96ms) @ Accel:12 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------------- +* Hash-Mode 1450 (HMAC-SHA256 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 4292.0 MH/s (86.45ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 1460 (HMAC-SHA256 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 8833.9 MH/s (83.97ms) @ Accel:10 Loops:1024 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 1470 (sha256(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 20620.9 MH/s (91.61ms) @ Accel:13 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------------------------- +* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES) +-------------------------------------------------------- + +Speed.#01........: 5815.9 MH/s (89.19ms) @ Accel:7 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000] +--------------------------------------------------------------------------- + +Speed.#01........: 65817.3 kH/s (95.75ms) @ Accel:47 Loops:1000 Thr:1024 Vec:1 + +--------------------------- +* Hash-Mode 1700 (SHA2-512) +--------------------------- + +Speed.#01........: 7001.8 MH/s (84.76ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 1710 (sha512($pass.$salt)) +-------------------------------------- + +Speed.#01........: 7009.0 MH/s (84.68ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------- +* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512}) +--------------------------------------------------- + +Speed.#01........: 6999.9 MH/s (84.80ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 1720 (sha512($salt.$pass)) +-------------------------------------- + +Speed.#01........: 6718.2 MH/s (88.34ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +------------------------------ +* Hash-Mode 1722 (macOS v10.7) +------------------------------ + +Speed.#01........: 6697.3 MH/s (88.65ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 1730 (sha512(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 6998.3 MH/s (83.03ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +------------------------------------- +* Hash-Mode 1731 (MSSQL (2012, 2014)) +------------------------------------- + +Speed.#01........: 6992.2 MH/s (83.11ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 1740 (sha512($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 6694.5 MH/s (86.75ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 1750 (HMAC-SHA512 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 1225.4 MH/s (90.81ms) @ Accel:12 Loops:128 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 1760 (HMAC-SHA512 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 3299.9 MH/s (89.95ms) @ Accel:16 Loops:512 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 1770 (sha512(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 7008.8 MH/s (82.97ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 1083.4 kH/s (79.25ms) @ Accel:6 Loops:1000 Thr:512 Vec:1 + +------------------------- +* Hash-Mode 2000 (STDOUT) +------------------------- + +Speed.#01........: 90749.3 GH/s (0.04ms) @ Accel:192 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239] +------------------------------------------------------------------------------------- + +Speed.#01........: 2005.4 kH/s (99.10ms) @ Accel:22 Loops:640 Thr:1024 Vec:1 + +-------------------------------- +* Hash-Mode 2400 (Cisco-PIX MD5) +-------------------------------- + +Speed.#01........: 108.8 GH/s (86.98ms) @ Accel:128 Loops:1024 Thr:512 Vec:8 + +-------------------------------- +* Hash-Mode 2410 (Cisco-ASA MD5) +-------------------------------- + +Speed.#01........: 109.9 GH/s (80.69ms) @ Accel:96 Loops:1024 Thr:640 Vec:4 + +---------------------------------- +* Hash-Mode 2600 (md5(md5($pass))) +---------------------------------- + +Speed.#01........: 45669.4 MH/s (97.33ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +------------------------------------- +* Hash-Mode 2611 (vBulletin < v3.8.5) +------------------------------------- + +Speed.#01........: 45609.8 MH/s (97.49ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +----------------------- +* Hash-Mode 2612 (PHPS) +----------------------- + +Speed.#01........: 45595.3 MH/s (97.51ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +---------------------------------------- +* Hash-Mode 2630 (md5(md5($pass.$salt))) +---------------------------------------- + +Speed.#01........: 45294.7 MH/s (98.12ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------- +* Hash-Mode 2711 (vBulletin >= v3.8.5) +-------------------------------------- + +Speed.#01........: 31738.8 MH/s (93.40ms) @ Accel:20 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board)) +---------------------------------------------------------- + +Speed.#01........: 32517.2 MH/s (95.75ms) @ Accel:21 Loops:1024 Thr:1024 Vec:1 + +--------------------- +* Hash-Mode 3000 (LM) +--------------------- + +Speed.#01........: 145.8 GH/s (97.08ms) @ Accel:384 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 3100 (Oracle H: Type (Oracle 7+)) +--------------------------------------------- + +Speed.#01........: 3819.5 MH/s (87.35ms) @ Accel:9 Loops:256 Thr:1024 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32] +---------------------------------------------------------------- + +Speed.#01........: 243.3 kH/s (94.55ms) @ Accel:7 Loops:32 Thr:24 Vec:1 + +--------------------------------------- +* Hash-Mode 3500 (md5(md5(md5($pass)))) +--------------------------------------- + +Speed.#01........: 28827.0 MH/s (97.72ms) @ Accel:19 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 3610 (md5(md5(md5($pass)).$salt)) +--------------------------------------------- + +Speed.#01........: 28799.2 MH/s (97.82ms) @ Accel:19 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------- +* Hash-Mode 3710 (md5($salt.md5($pass))) +---------------------------------------- + +Speed.#01........: 40517.9 MH/s (95.09ms) @ Accel:52 Loops:1024 Thr:512 Vec:1 + +----------------------------------- +* Hash-Mode 3711 (MediaWiki B type) +----------------------------------- + +Speed.#01........: 40779.4 MH/s (94.49ms) @ Accel:52 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass)))) +------------------------------------------------------------ + +Speed.#01........: 26922.8 MH/s (93.64ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 3800 (md5($salt.$pass.$salt)) +----------------------------------------- + +Speed.#01........: 80032.7 MH/s (73.96ms) @ Accel:40 Loops:1024 Thr:1024 Vec:4 + +--------------------------------------------- +* Hash-Mode 3910 (md5(md5($pass).md5($salt))) +--------------------------------------------- + +Speed.#01........: 31789.3 MH/s (93.27ms) @ Accel:20 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------- +* Hash-Mode 4010 (md5($salt.md5($salt.$pass))) +---------------------------------------------- + +Speed.#01........: 35497.6 MH/s (96.05ms) @ Accel:46 Loops:1024 Thr:512 Vec:1 + +---------------------------------------------- +* Hash-Mode 4110 (md5($salt.md5($pass.$salt))) +---------------------------------------------- + +Speed.#01........: 41068.7 MH/s (97.43ms) @ Accel:54 Loops:1024 Thr:512 Vec:1 + +---------------------------------------------- +* Hash-Mode 4300 (md5(strtoupper(md5($pass)))) +---------------------------------------------- + +Speed.#01........: 45637.6 MH/s (97.38ms) @ Accel:60 Loops:1024 Thr:512 Vec:1 + +----------------------------------- +* Hash-Mode 4400 (md5(sha1($pass))) +----------------------------------- + +Speed.#01........: 25769.1 MH/s (97.84ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4410 (md5(sha1($pass).$salt)) +----------------------------------------- + +Speed.#01........: 19072.5 MH/s (93.33ms) @ Accel:24 Loops:1024 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 4420 (md5(sha1($pass.$salt))) +----------------------------------------- + +Speed.#01........: 25885.5 MH/s (97.40ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4430 (md5(sha1($salt.$pass))) +----------------------------------------- + +Speed.#01........: 24459.7 MH/s (97.01ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 + +------------------------------------ +* Hash-Mode 4500 (sha1(sha1($pass))) +------------------------------------ + +Speed.#01........: 18975.1 MH/s (93.84ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 4510 (sha1(sha1($pass).$salt)) +------------------------------------------ + +Speed.#01........: 18242.3 MH/s (89.39ms) @ Accel:22 Loops:1024 Thr:512 Vec:1 + +------------------------------------------ +* Hash-Mode 4520 (sha1($salt.sha1($pass))) +------------------------------------------ + +Speed.#01........: 11924.7 MH/s (87.07ms) @ Accel:8 Loops:1024 Thr:896 Vec:1 + +-------------------------- +* Hash-Mode 4521 (Redmine) +-------------------------- + +Speed.#01........: 11907.1 MH/s (87.19ms) @ Accel:8 Loops:1024 Thr:896 Vec:1 + +------------------------ +* Hash-Mode 4522 (PunBB) +------------------------ + +Speed.#01........: 17770.7 MH/s (91.81ms) @ Accel:22 Loops:1024 Thr:512 Vec:1 + +----------------------------------- +* Hash-Mode 4700 (sha1(md5($pass))) +----------------------------------- + +Speed.#01........: 27476.6 MH/s (91.76ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4710 (sha1(md5($pass).$salt)) +----------------------------------------- + +Speed.#01........: 25536.2 MH/s (92.91ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 25534.5 MH/s (92.96ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------- +* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP)) +------------------------------------------------------- + +Speed.#01........: 108.3 GH/s (87.36ms) @ Accel:128 Loops:1024 Thr:512 Vec:8 + +------------------------------------------ +* Hash-Mode 4900 (sha1($salt.$pass.$salt)) +------------------------------------------ + +Speed.#01........: 37380.4 MH/s (95.21ms) @ Accel:48 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt))) +------------------------------------------------ + +Speed.#01........: 18124.8 MH/s (89.98ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +--------------------------- +* Hash-Mode 5100 (Half MD5) +--------------------------- + +Speed.#01........: 96534.5 MH/s (96.46ms) @ Accel:63 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049] +------------------------------------------------------ + +Speed.#01........: 8364.5 kH/s (62.76ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 5300 (IKE-PSK MD5) +------------------------------ + +Speed.#01........: 6358.6 MH/s (93.40ms) @ Accel:16 Loops:1024 Thr:256 Vec:4 + +------------------------------- +* Hash-Mode 5400 (IKE-PSK SHA1) +------------------------------- + +Speed.#01........: 2827.8 MH/s (91.77ms) @ Accel:28 Loops:256 Thr:256 Vec:2 + +-------------------------------------------- +* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS) +-------------------------------------------- + +Speed.#01........: 147.3 GH/s (92.04ms) @ Accel:192 Loops:1024 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 5600 (NetNTLMv2) +---------------------------- + +Speed.#01........: 10837.0 MH/s (94.04ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256)) +-------------------------------------------- + +Speed.#01........: 20275.6 MH/s (95.15ms) @ Accel:26 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------------- +* Hash-Mode 5720 (Cisco-ISE Hashed Password (SHA256)) +----------------------------------------------------- + +Speed.#01........: 134.7 MH/s (68.83ms) @ Accel:4 Loops:32 Thr:512 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 34202.9 kH/s (96.12ms) @ Accel:54 Loops:512 Thr:896 Vec:1 + +----------------------------- +* Hash-Mode 6000 (RIPEMD-160) +----------------------------- + +Speed.#01........: 33386.7 MH/s (93.27ms) @ Accel:21 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass)) +----------------------------------------------- + +Speed.#01........: 5522.1 MH/s (80.63ms) @ Accel:6 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt)) +----------------------------------------------- + +Speed.#01........: 6261.5 MH/s (82.97ms) @ Accel:7 Loops:1024 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 6100 (Whirlpool) +---------------------------- + +Speed.#01........: 3695.8 MH/s (90.39ms) @ Accel:6 Loops:1024 Thr:384 Vec:2 + +-------------------------------------------------------------------------------- +* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999] +-------------------------------------------------------------------------------- + +Speed.#01........: 1854.2 kH/s (88.87ms) @ Accel:5 Loops:500 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 995.8 kH/s (94.72ms) @ Accel:16 Loops:250 Thr:384 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 680.2 kH/s (90.75ms) @ Accel:8 Loops:125 Thr:1024 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999] +---------------------------------------------------------------------------- + +Speed.#01........: 2815.0 kH/s (89.13ms) @ Accel:16 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 1328.3 kH/s (89.68ms) @ Accel:16 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 862.7 kH/s (85.37ms) @ Accel:5 Loops:125 Thr:1024 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 387.1 kH/s (86.24ms) @ Accel:16 Loops:62 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 191.9 kH/s (89.11ms) @ Accel:16 Loops:31 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 127.3 kH/s (83.75ms) @ Accel:5 Loops:31 Thr:512 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 3356.4 kH/s (90.32ms) @ Accel:5 Loops:500 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 1740.5 kH/s (87.49ms) @ Accel:11 Loops:250 Thr:512 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 1174.4 kH/s (91.78ms) @ Accel:8 Loops:125 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 65938.5 kH/s (95.45ms) @ Accel:47 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 103.3 MH/s (91.86ms) @ Accel:224 Loops:32 Thr:768 Vec:1 + +------------------------------------------------- +* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 43923.7 kH/s (92.29ms) @ Accel:256 Loops:32 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999] +------------------------------------------------------------- + +Speed.#01........: 20207.2 kH/s (93.69ms) @ Accel:27 Loops:500 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63] +----------------------------------------------- + +Speed.#01........: 220.4 MH/s (42.50ms) @ Accel:256 Loops:32 Thr:768 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099] +------------------------------------------------------------------- + +Speed.#01........: 87202 H/s (84.97ms) @ Accel:10 Loops:1024 Thr:512 Vec:1 + +---------------------------------- +* Hash-Mode 6900 (GOST R 34.11-94) +---------------------------------- + +Speed.#01........: 2417.2 MH/s (93.90ms) @ Accel:28 Loops:64 Thr:896 Vec:1 + +-------------------------------------- +* Hash-Mode 7000 (FortiGate (FortiOS)) +-------------------------------------- + +Speed.#01........: 41765.3 MH/s (95.73ms) @ Accel:54 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 3079.1 kH/s (92.98ms) @ Accel:16 Loops:512 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 7200 (GRUB 2) [Iterations: 1023] +-------------------------------------------- + +Speed.#01........: 3065.0 kH/s (93.26ms) @ Accel:16 Loops:512 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1) +--------------------------------------- + +Speed.#01........: 6976.9 MH/s (85.06ms) @ Accel:8 Loops:1024 Thr:512 Vec:2 + +-------------------------------------- +* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5) +-------------------------------------- + +Speed.#01........: 19768.4 MH/s (90.06ms) @ Accel:24 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 2031.8 kH/s (84.31ms) @ Accel:6 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000] +------------------------------------------------------------- + +Speed.#01........: 1902.3 kH/s (89.88ms) @ Accel:6 Loops:1000 Thr:1024 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth) +-------------------------------------------------------- + +Speed.#01........: 3585.8 MH/s (96.33ms) @ Accel:298 Loops:256 Thr:32 Vec:1 + +-------------------------------------- +* Hash-Mode 7700 (SAP CODVN B (BCODE)) +-------------------------------------- + +Speed.#01........: 6706.2 MH/s (120.38ms) @ Accel:174 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE) +---------------------------------------------------------- + +Speed.#01........: 6692.9 MH/s (119.98ms) @ Accel:173 Loops:1024 Thr:32 Vec:1 + +------------------------------------------- +* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE)) +------------------------------------------- + +Speed.#01........: 6284.1 MH/s (96.69ms) @ Accel:131 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE) +--------------------------------------------------------------- + +Speed.#01........: 6250.4 MH/s (97.21ms) @ Accel:131 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 7900 (Drupal7) [Iterations: 16384] +---------------------------------------------- + +Speed.#01........: 389.0 kH/s (93.14ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +----------------------------- +* Hash-Mode 8000 (Sybase ASE) +----------------------------- + +Speed.#01........: 2692.4 MH/s (94.76ms) @ Accel:14 Loops:256 Thr:512 Vec:1 + +------------------------------------------ +* Hash-Mode 8100 (Citrix NetScaler (SHA1)) +------------------------------------------ + +Speed.#01........: 41307.5 MH/s (96.85ms) @ Accel:54 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999] +--------------------------------------------------------------- + +Speed.#01........: 79423 H/s (91.12ms) @ Accel:16 Loops:500 Thr:256 Vec:1 + +--------------------------------- +* Hash-Mode 8300 (DNSSEC (NSEC3)) +--------------------------------- + +Speed.#01........: 18690.7 MH/s (95.23ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 8400 (WBB3 (Woltlab Burning Board)) +----------------------------------------------- + +Speed.#01........: 7969.9 MH/s (93.11ms) @ Accel:20 Loops:1024 Thr:256 Vec:1 + +----------------------- +* Hash-Mode 8500 (RACF) +----------------------- + +Speed.#01........: 20180.8 MH/s (95.56ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +----------------------------- +* Hash-Mode 8501 (AS/400 DES) +----------------------------- + +Speed.#01........: 20209.1 MH/s (95.42ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 8600 (Lotus Notes/Domino 5) +--------------------------------------- + +Speed.#01........: 2092.1 MH/s (88.62ms) @ Accel:10 Loops:128 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 8700 (Lotus Notes/Domino 6) +--------------------------------------- + +Speed.#01........: 689.9 MH/s (94.10ms) @ Accel:7 Loops:64 Thr:1024 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999] +-------------------------------------------------------- + +Speed.#01........: 5142.8 kH/s (83.37ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 8900 (scrypt) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 10674 H/s (48.59ms) @ Accel:183 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000] +------------------------------------------------------ + +Speed.#01........: 4971.2 kH/s (95.95ms) @ Accel:229 Loops:1000 Thr:24 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999] +---------------------------------------------------------- + +Speed.#01........: 4115.2 kH/s (93.93ms) @ Accel:18 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999] +-------------------------------------------------------------------- + +Speed.#01........: 427.5 kH/s (84.58ms) @ Accel:10 Loops:1000 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384] +------------------------------------------------------------- + +Speed.#01........: 248.7 kH/s (10.99ms) @ Accel:994 Loops:2048 Thr:32 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000] +----------------------------------------------------- + +Speed.#01........: 837.8 kH/s (100.19ms) @ Accel:58 Loops:1000 Thr:512 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 418.6 kH/s (100.24ms) @ Accel:58 Loops:1000 Thr:512 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 62900 H/s (90.10ms) @ Accel:4 Loops:1000 Thr:1024 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4) +----------------------------------------------------- + +Speed.#01........: 2660.0 MH/s (94.57ms) @ Accel:221 Loops:256 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1) +------------------------------------------------------------------ + +Speed.#01........: 3948.4 MH/s (95.94ms) @ Accel:336 Loops:256 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2) +------------------------------------------------------------------ + +Speed.#01........: 13296.2 MH/s (93.02ms) @ Accel:34 Loops:1024 Thr:256 Vec:2 + +------------------------------------------------------ +* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4) +------------------------------------------------------ + +Speed.#01........: 2937.0 MH/s (94.22ms) @ Accel:243 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1) +---------------------------------------------------------------- + +Speed.#01........: 3880.3 MH/s (96.19ms) @ Accel:331 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2) +---------------------------------------------------------------- + +Speed.#01........: 20358.5 MH/s (95.80ms) @ Accel:430 Loops:1024 Thr:32 Vec:1 + +-------------------------- +* Hash-Mode 9900 (Radmin2) +-------------------------- + +Speed.#01........: 53922.4 MH/s (96.18ms) @ Accel:70 Loops:1024 Thr:512 Vec:4 + +------------------------------------------------------------- +* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999] +------------------------------------------------------------- + +Speed.#01........: 852.0 kH/s (84.75ms) @ Accel:10 Loops:1000 Thr:512 Vec:1 + +--------------------------- +* Hash-Mode 10100 (SipHash) +--------------------------- + +Speed.#01........: 167.1 GH/s (84.78ms) @ Accel:96 Loops:1024 Thr:1024 Vec:1 + +---------------------------- +* Hash-Mode 10200 (CRAM-MD5) +---------------------------- + +Speed.#01........: 24824.9 MH/s (95.62ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 33015.0 kH/s (67.39ms) @ Accel:64 Loops:512 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4)) +------------------------------------------------- + +Speed.#01........: 4120.1 MH/s (96.18ms) @ Accel:342 Loops:256 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1) +-------------------------------------------------------------- + +Speed.#01........: 4167.1 MH/s (95.94ms) @ Accel:355 Loops:256 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2) +-------------------------------------------------------------- + +Speed.#01........: 52086.2 MH/s (96.67ms) @ Accel:68 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70] +------------------------------------------------------------------ + +Speed.#01........: 167.4 MH/s (22.09ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 10510 (PDF 1.3 - 1.6 (Acrobat 4 - 8) w/ RC4-40) [Iterations: 70] +---------------------------------------------------------------------------- + +Speed.#01........: 162.2 MH/s (22.93ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +----------------------------------------------- +* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9)) +----------------------------------------------- + +Speed.#01........: 20263.9 MH/s (95.17ms) @ Accel:26 Loops:1024 Thr:512 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64] +---------------------------------------------------------------------- + +Speed.#01........: 506.5 kH/s (95.44ms) @ Accel:57 Loops:1 Thr:384 Vec:1 + +---------------------------- +* Hash-Mode 10800 (SHA2-384) +---------------------------- + +Speed.#01........: 6894.2 MH/s (86.12ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 10810 (sha384($pass.$salt)) +--------------------------------------- + +Speed.#01........: 6913.8 MH/s (85.86ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 10820 (sha384($salt.$pass)) +--------------------------------------- + +Speed.#01........: 6419.7 MH/s (69.31ms) @ Accel:3 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 10830 (sha384(utf16le($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 6902.3 MH/s (84.22ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 10840 (sha384($salt.utf16le($pass))) +------------------------------------------------ + +Speed.#01........: 6430.1 MH/s (67.78ms) @ Accel:3 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 10870 (sha384(utf16le($pass))) +------------------------------------------ + +Speed.#01........: 6890.3 MH/s (84.37ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 8397.3 kH/s (92.86ms) @ Accel:22 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191] +------------------------------------------------------------------------------ + +Speed.#01........: 1040.4 kH/s (86.69ms) @ Accel:10 Loops:1024 Thr:512 Vec:1 + +------------------------------ +* Hash-Mode 11000 (PrestaShop) +------------------------------ + +Speed.#01........: 58163.8 MH/s (97.42ms) @ Accel:51 Loops:1024 Thr:768 Vec:2 + +----------------------------------------- +* Hash-Mode 11100 (PostgreSQL CRAM (MD5)) +----------------------------------------- + +Speed.#01........: 45394.9 MH/s (97.95ms) @ Accel:40 Loops:1024 Thr:768 Vec:1 + +------------------------------------- +* Hash-Mode 11200 (MySQL CRAM (SHA1)) +------------------------------------- + +Speed.#01........: 13128.4 MH/s (90.44ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459] +-------------------------------------------------------------------- + +Speed.#01........: 32119 H/s (92.27ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 11400 (SIP digest authentication (MD5)) +--------------------------------------------------- + +Speed.#01........: 21168.2 MH/s (94.61ms) @ Accel:27 Loops:1024 Thr:512 Vec:1 + +------------------------- +* Hash-Mode 11500 (CRC32) +------------------------- + +Speed.#01........: 42901.7 MH/s (51.74ms) @ Accel:30 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 11600 (7-Zip) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 2362.4 kH/s (90.17ms) @ Accel:14 Loops:4096 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 485.8 MH/s (76.36ms) @ Accel:2 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 173.5 MH/s (80.21ms) @ Accel:3 Loops:128 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 239.9 MH/s (77.28ms) @ Accel:4 Loops:128 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 485.7 MH/s (76.36ms) @ Accel:2 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 151.9 MH/s (91.59ms) @ Accel:6 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 200.2 MH/s (92.72ms) @ Accel:4 Loops:128 Thr:256 Vec:1 + +----------------------------------------------------- +* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999] +----------------------------------------------------- + +Speed.#01........: 45870.1 kH/s (91.00ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 19830.5 kH/s (94.09ms) @ Accel:36 Loops:500 Thr:768 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999] +------------------------------------------------------------------- + +Speed.#01........: 2054.6 kH/s (94.67ms) @ Accel:18 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 3132.8 kH/s (91.35ms) @ Accel:16 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 12150 (Apache Shiro 1 SHA-512) [Iterations: 1023] +------------------------------------------------------------- + +Speed.#01........: 6205.2 kH/s (92.41ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 12200 (eCryptfs) [Iterations: 65536] +------------------------------------------------ + +Speed.#01........: 98195 H/s (92.31ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095] +------------------------------------------------------------------ + +Speed.#01........: 773.3 kH/s (93.33ms) @ Accel:16 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194] +--------------------------------------------------------------- + +Speed.#01........: 18408.5 kH/s (68.20ms) @ Accel:54 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144] +------------------------------------------------ + +Speed.#01........: 198.8 kH/s (136.64ms) @ Accel:12 Loops:16384 Thr:256 Vec:1 + +---------------------------------- +* Hash-Mode 12600 (ColdFusion 10+) +---------------------------------- + +Speed.#01........: 11855.7 MH/s (87.61ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9] +--------------------------------------------------------- + +Speed.#01........: 352.9 MH/s (25.94ms) @ Accel:224 Loops:9 Thr:896 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99] +-------------------------------------------------------------------- + +Speed.#01........: 72332.7 kH/s (96.28ms) @ Accel:224 Loops:50 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095] +---------------------------------------------------------------- + +Speed.#01........: 2078.6 kH/s (86.52ms) @ Accel:10 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 13000 (RAR5) [Iterations: 32799] +-------------------------------------------- + +Speed.#01........: 260.6 kH/s (84.15ms) @ Accel:10 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP) +------------------------------------------------- + +Speed.#01........: 3537.9 MH/s (95.70ms) @ Accel:292 Loops:256 Thr:32 Vec:1 + +------------------------------------------------- +* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467] +------------------------------------------------- + +Speed.#01........: 1075.8 kH/s (85.64ms) @ Accel:8 Loops:1024 Thr:896 Vec:1 + +-------------------------------------------- +* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1) +-------------------------------------------- + +Speed.#01........: 48581.8 MH/s (94.56ms) @ Accel:31 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 13400 (KeePass (KDBX v2/v3)) [Iterations: 24569] +------------------------------------------------------------ + +Speed.#01........: 328.3 kH/s (92.00ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 13500 (PeopleSoft PS_TOKEN) +--------------------------------------- + +Speed.#01........: 36686.6 MH/s (94.67ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 13600 (WinZip) [Iterations: 999] +-------------------------------------------- + +Speed.#01........: 19634.1 kH/s (94.59ms) @ Accel:18 Loops:999 Thr:768 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330] +----------------------------------------------------------------------------------- + +Speed.#01........: 5274 H/s (54.32ms) @ Accel:736 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 3311 H/s (47.96ms) @ Accel:544 Loops:500 Thr:768 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 1983 H/s (56.51ms) @ Accel:576 Loops:250 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 5837 H/s (44.73ms) @ Accel:1024 Loops:500 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 2921 H/s (33.48ms) @ Accel:1024 Loops:250 Thr:384 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 2100 H/s (45.20ms) @ Accel:992 Loops:250 Thr:384 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999] +----------------------------------------------------------------------------------- + +Speed.#01........: 709 H/s (46.07ms) @ Accel:1024 Loops:250 Thr:128 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 314 H/s (46.36ms) @ Accel:912 Loops:250 Thr:64 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 227 H/s (35.88ms) @ Accel:512 Loops:250 Thr:64 Vec:1 + +----------------------------------------------------------------------------------------------- +* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660] +----------------------------------------------------------------------------------------------- + +Speed.#01........: 11755 H/s (46.60ms) @ Accel:704 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 6298 H/s (47.45ms) @ Accel:512 Loops:500 Thr:768 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 4548 H/s (46.52ms) @ Accel:544 Loops:250 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 7944 H/s (41.06ms) @ Accel:1024 Loops:500 Thr:640 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 3977 H/s (41.01ms) @ Accel:1024 Loops:250 Thr:640 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 2832 H/s (46.83ms) @ Accel:832 Loops:250 Thr:640 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 19948 H/s (40.91ms) @ Accel:1024 Loops:500 Thr:640 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 9915 H/s (41.13ms) @ Accel:1024 Loops:250 Thr:640 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 6365 H/s (54.11ms) @ Accel:864 Loops:250 Thr:640 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 273 H/s (29.89ms) @ Accel:512 Loops:250 Thr:64 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (19.95ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (29.93ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +-------------------------------------------------------------------------------------------------- +* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------------- + +Speed.#01........: 683 H/s (29.89ms) @ Accel:512 Loops:250 Thr:64 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 1 H/s (19.95ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (29.93ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +------------------------------------------------- +* Hash-Mode 13800 (Windows Phone 8+ PIN/password) +------------------------------------------------- + +Speed.#01........: 5610.5 MH/s (90.89ms) @ Accel:14 Loops:512 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 13900 (OpenCart) +---------------------------- + +Speed.#01........: 12505.2 MH/s (88.98ms) @ Accel:15 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 14000 (DES (PT = $salt, key = $pass)) +------------------------------------------------- + +Speed.#01........: 143.6 GH/s (32.68ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +-------------------------------------------------- +* Hash-Mode 14100 (3DES (PT = $salt, key = $pass)) +-------------------------------------------------- + +Speed.#01........: 20374.7 MH/s (94.65ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 14200 (RACF KDFAES) [Iterations: 8] +----------------------------------------------- + +Speed.#01........: 161.8 kH/s (0.09ms) @ Accel:16 Loops:8 Thr:32 Vec:1 + +---------------------------- +* Hash-Mode 14400 (sha1(CX)) +---------------------------- + +Speed.#01........: 2301.5 MH/s (96.78ms) @ Accel:12 Loops:512 Thr:256 Vec:1 + +------------------------------------------------- +* Hash-Mode 14500 (Linux Kernel Crypto API (2.4)) +------------------------------------------------- + +Speed.#01........: 8160.5 MH/s (90.93ms) @ Accel:10 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044] +--------------------------------------------------------- + +Speed.#01........: 63215 H/s (86.14ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999] +----------------------------------------------------------- + +Speed.#01........: 1026.2 kH/s (91.30ms) @ Accel:13 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999] +--------------------------------------------------------------- + +Speed.#01........: 798 H/s (98.13ms) @ Accel:1024 Loops:1000 Thr:768 Vec:1 + +---------------------------------------------------- +* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass)) +---------------------------------------------------- + +Speed.#01........: 36780.5 MH/s (1.61ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 15000 (FileZilla Server >= 0.9.55) +---------------------------------------------- + +Speed.#01........: 6964.3 MH/s (95.93ms) @ Accel:9 Loops:1024 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 1036.1 kH/s (97.71ms) @ Accel:28 Loops:1000 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999] +---------------------------------------------------------------- + +Speed.#01........: 2046.9 kH/s (91.61ms) @ Accel:13 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999] +--------------------------------------------------------------------------------- + +Speed.#01........: 428.3 kH/s (98.54ms) @ Accel:8 Loops:1000 Thr:896 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 402.0 kH/s (74.81ms) @ Accel:10 Loops:1000 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 15400 (ChaCha20) +---------------------------- + +Speed.#01........: 24154.8 MH/s (101.31ms) @ Accel:66 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1)) +---------------------------------------------------------- + +Speed.#01........: 50318.3 MH/s (91.79ms) @ Accel:128 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 8284.5 kH/s (94.01ms) @ Accel:22 Loops:512 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144] +---------------------------------------------------------------- + +Speed.#01........: 58 H/s (58.60ms) @ Accel:183 Loops:2048 Thr:4 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899] +--------------------------------------------------------------------------------- + +Speed.#01........: 244.2 kH/s (91.09ms) @ Accel:16 Loops:512 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 183.1 kH/s (164.61ms) @ Accel:10 Loops:1000 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 16000 (Tripcode) +---------------------------- + +Speed.#01........: 1597.1 MH/s (92.93ms) @ Accel:4 Loops:256 Thr:1024 Vec:1 + +--------------------------- +* Hash-Mode 16100 (TACACS+) +--------------------------- + +Speed.#01........: 98453.5 MH/s (84.13ms) @ Accel:56 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999] +---------------------------------------------------------- + +Speed.#01........: 425.0 kH/s (85.17ms) @ Accel:10 Loops:1000 Thr:512 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999] +----------------------------------------------------------------------------------- + +Speed.#01........: 4238.2 kH/s (83.45ms) @ Accel:10 Loops:1000 Thr:512 Vec:1 + +------------------------------------ +* Hash-Mode 16400 (CRAM-MD5 Dovecot) +------------------------------------ + +Speed.#01........: 149.4 GH/s (83.01ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +---------------------------------------- +* Hash-Mode 16500 (JWT (JSON Web Token)) +---------------------------------------- + +Speed.#01........: 3702.4 MH/s (90.18ms) @ Accel:9 Loops:512 Thr:512 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 16501 (Perl Mojolicious session cookie (HMAC-SHA256, >= v9.19)) +--------------------------------------------------------------------------- + +Speed.#01........: 3692.5 MH/s (90.45ms) @ Accel:12 Loops:512 Thr:384 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3)) +--------------------------------------------------- + +Speed.#01........: 4579.1 MH/s (89.14ms) @ Accel:22 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16700 (FileVault 2) [Iterations: 19999] +--------------------------------------------------- + +Speed.#01........: 432.2 kH/s (83.74ms) @ Accel:10 Loops:1000 Thr:512 Vec:1 + +---------------------------------------------------- +* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999] +---------------------------------------------------- + +Speed.#01........: 862.6 kH/s (83.68ms) @ Accel:10 Loops:1000 Thr:512 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536] +---------------------------------------------------------------------------- + +Speed.#01........: 26811.6 kH/s (94.62ms) @ Accel:40 Loops:65536 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520] +--------------------------------------------------------------------------------- + +Speed.#01........: 26938 H/s (92.21ms) @ Accel:11 Loops:65536 Thr:512 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536] +------------------------------------------------------------------------------ + +Speed.#01........: 13678.6 kH/s (88.25ms) @ Accel:18 Loops:65536 Thr:512 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 17040 (GPG (CAST5 (SHA-1($pass)))) [Iterations: 1] +-------------------------------------------------------------- + +Speed.#01........: 73036.7 kH/s (6.37ms) @ Accel:96 Loops:65536 Thr:224 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17050 (GPG (AES-OCB-128 (SHA-1($pass)))) [Iterations: 329368576] +---------------------------------------------------------------------------- + +Speed.#01........: 5913 H/s (96.91ms) @ Accel:40 Loops:65536 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 17200 (PKZIP (Compressed)) +-------------------------------------- + +Speed.#01........: 1573.0 MH/s (11.32ms) @ Accel:2 Loops:1024 Thr:64 Vec:1 + +---------------------------------------- +* Hash-Mode 17210 (PKZIP (Uncompressed)) +---------------------------------------- + +Speed.#01........: 8782.0 MH/s (61.03ms) @ Accel:58 Loops:128 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 17220 (PKZIP (Compressed Multi-File)) +------------------------------------------------- + +Speed.#01........: 41023.8 MH/s (5.21ms) @ Accel:3 Loops:512 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 17225 (PKZIP (Mixed Multi-File)) +-------------------------------------------- + +Speed.#01........: 38224.6 MH/s (8.53ms) @ Accel:6 Loops:1024 Thr:384 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only)) +---------------------------------------------------------- + +Speed.#01........: 58673.8 MH/s (70.67ms) @ Accel:56 Loops:1024 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 17300 (SHA3-224) +---------------------------- + +Speed.#01........: 4693.5 MH/s (94.88ms) @ Accel:6 Loops:1024 Thr:512 Vec:2 + +---------------------------- +* Hash-Mode 17400 (SHA3-256) +---------------------------- + +Speed.#01........: 4693.2 MH/s (94.90ms) @ Accel:6 Loops:1024 Thr:512 Vec:2 + +---------------------------- +* Hash-Mode 17500 (SHA3-384) +---------------------------- + +Speed.#01........: 4679.2 MH/s (95.18ms) @ Accel:6 Loops:1024 Thr:512 Vec:2 + +---------------------------- +* Hash-Mode 17600 (SHA3-512) +---------------------------- + +Speed.#01........: 4693.5 MH/s (94.88ms) @ Accel:6 Loops:1024 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 17700 (Keccak-224) +------------------------------ + +Speed.#01........: 4702.7 MH/s (94.71ms) @ Accel:6 Loops:1024 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 17800 (Keccak-256) +------------------------------ + +Speed.#01........: 4690.1 MH/s (94.95ms) @ Accel:12 Loops:1024 Thr:256 Vec:2 + +------------------------------ +* Hash-Mode 17900 (Keccak-384) +------------------------------ + +Speed.#01........: 4678.7 MH/s (95.16ms) @ Accel:6 Loops:1024 Thr:512 Vec:2 + +------------------------------ +* Hash-Mode 18000 (Keccak-512) +------------------------------ + +Speed.#01........: 4689.4 MH/s (94.93ms) @ Accel:12 Loops:1024 Thr:256 Vec:2 + +------------------------------------ +* Hash-Mode 18100 (TOTP (HMAC-SHA1)) +------------------------------------ + +Speed.#01........: 8938.4 MH/s (82.97ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP) +------------------------------------------------ + +Speed.#01........: 3446.3 MH/s (94.89ms) @ Accel:288 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 424.5 kH/s (85.23ms) @ Accel:10 Loops:1000 Thr:512 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999] +------------------------------------------------------------------------------------- + +Speed.#01........: 103.1 kH/s (91.34ms) @ Accel:13 Loops:1000 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 18500 (sha1(md5(md5($pass)))) +----------------------------------------- + +Speed.#01........: 18093.2 MH/s (90.18ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023] +--------------------------------------------------------------------------------------- + +Speed.#01........: 6683.3 kH/s (96.08ms) @ Accel:213 Loops:512 Thr:96 Vec:1 + +------------------------------------------ +* Hash-Mode 18700 (Java Object hashCode()) +------------------------------------------ + +Speed.#01........: 1372.0 GH/s (20.91ms) @ Accel:197 Loops:1024 Thr:1024 Vec:8 + +-------------------------------------------------------------------------------------- +* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 1721.5 kH/s (92.45ms) @ Accel:11 Loops:1000 Thr:1024 Vec:1 + +----------------------------------------------------- +* Hash-Mode 18900 (Android Backup) [Iterations: 9999] +----------------------------------------------------- + +Speed.#01........: 1030.2 kH/s (94.77ms) @ Accel:27 Loops:1000 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000] +------------------------------------------------------------ + +Speed.#01........: 150.2 MH/s (93.83ms) @ Accel:139 Loops:1000 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 84074.3 kH/s (95.56ms) @ Accel:77 Loops:1000 Thr:896 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 61541.4 kH/s (95.69ms) @ Accel:96 Loops:1000 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 19210 (QNX 7 /etc/shadow (SHA512)) [Iterations: 4095] +----------------------------------------------------------------- + +Speed.#01........: 762.7 kH/s (94.69ms) @ Accel:8 Loops:512 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 19300 (sha1($salt1.$pass.$salt2)) +--------------------------------------------- + +Speed.#01........: 6565.9 MH/s (90.41ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 19500 (Ruby on Rails Restful-Authentication) +-------------------------------------------------------- + +Speed.#01........: 466.0 MH/s (89.60ms) @ Accel:9 Loops:128 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 4991.3 kH/s (96.95ms) @ Accel:18 Loops:1024 Thr:768 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 2504.2 kH/s (93.33ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 4997.7 kH/s (96.89ms) @ Accel:18 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 2501.9 kH/s (87.97ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999] +---------------------------------------------------------------------- + +Speed.#01........: 2777.3 kH/s (90.46ms) @ Accel:8 Loops:500 Thr:512 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 1314.2 kH/s (90.67ms) @ Accel:8 Loops:250 Thr:512 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 861.5 kH/s (93.82ms) @ Accel:11 Loops:125 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999] +-------------------------------------------------------------------- + +Speed.#01........: 125.8 kH/s (91.98ms) @ Accel:8 Loops:500 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999] +-------------------------------------------------------------------- + +Speed.#01........: 294.5 kH/s (88.94ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999] +------------------------------------------------------------------- + +Speed.#01........: 157.4 kH/s (94.62ms) @ Accel:18 Loops:1000 Thr:768 Vec:1 + +------------------------------------ +* Hash-Mode 20500 (PKZIP Master Key) +------------------------------------ + +Speed.#01........: 505.8 GH/s (57.00ms) @ Accel:197 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization)) +---------------------------------------------------------- + +Speed.#01........: 117.0 GH/s (83.02ms) @ Accel:263 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 17018.3 kH/s (95.69ms) @ Accel:23 Loops:500 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 20710 (sha256(sha256($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 5842.2 MH/s (95.25ms) @ Accel:15 Loops:512 Thr:512 Vec:2 + +--------------------------------- +* Hash-Mode 20711 (AuthMe sha256) +--------------------------------- + +Speed.#01........: 5667.7 MH/s (91.64ms) @ Accel:7 Loops:1024 Thr:512 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 20712 (RSA Security Analytics / NetWitness (sha256)) +---------------------------------------------------------------- + +Speed.#01........: 5669.8 MH/s (91.62ms) @ Accel:7 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 20720 (sha256($salt.sha256($pass))) +----------------------------------------------- + +Speed.#01........: 5194.5 MH/s (87.46ms) @ Accel:7 Loops:512 Thr:896 Vec:1 + +----------------------------------------------- +* Hash-Mode 20730 (sha256(sha256($pass.$salt))) +----------------------------------------------- + +Speed.#01........: 5915.7 MH/s (87.82ms) @ Accel:4 Loops:1024 Thr:896 Vec:1 + +-------------------------------------- +* Hash-Mode 20800 (sha256(md5($pass))) +-------------------------------------- + +Speed.#01........: 16185.3 MH/s (91.68ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass))) +----------------------------------------------------------- + +Speed.#01........: 15643.1 MH/s (94.85ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass))) +------------------------------------------------------------- + +Speed.#01........: 3289.2 MH/s (84.60ms) @ Accel:6 Loops:512 Thr:640 Vec:1 + +------------------------------------------ +* Hash-Mode 21100 (sha1(md5($pass.$salt))) +------------------------------------------ + +Speed.#01........: 27584.3 MH/s (96.78ms) @ Accel:18 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 21200 (md5(sha1($salt).md5($pass))) +----------------------------------------------- + +Speed.#01........: 32750.0 MH/s (95.08ms) @ Accel:21 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 21300 (md5($salt.sha1($salt.$pass))) +------------------------------------------------ + +Speed.#01........: 20756.8 MH/s (96.48ms) @ Accel:27 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------- +* Hash-Mode 21310 (md5($salt1.sha1($salt2.$pass))) +-------------------------------------------------- + +Speed.#01........: 20546.0 MH/s (97.48ms) @ Accel:36 Loops:1024 Thr:384 Vec:1 + +--------------------------------------------- +* Hash-Mode 21400 (sha256(sha256_bin($pass))) +--------------------------------------------- + +Speed.#01........: 9237.8 MH/s (96.41ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 21420 (sha256($salt.sha256_bin($pass))) +--------------------------------------------------- + +Speed.#01........: 3935.6 MH/s (91.93ms) @ Accel:13 Loops:512 Thr:384 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 388.8 kH/s (92.13ms) @ Accel:4 Loops:125 Thr:512 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999] +--------------------------------------------------------- + +Speed.#01........: 387.9 kH/s (92.38ms) @ Accel:4 Loops:125 Thr:512 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999] +---------------------------------------------------------- + +Speed.#01........: 3119.2 kH/s (91.76ms) @ Accel:8 Loops:500 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 3059.5 kH/s (93.80ms) @ Accel:8 Loops:512 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 3070.6 kH/s (93.57ms) @ Accel:8 Loops:512 Thr:512 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21900 (md5(md5(md5($pass.$salt1)).$salt2)) +------------------------------------------------------ + +Speed.#01........: 13861.0 MH/s (96.38ms) @ Accel:24 Loops:1024 Thr:384 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 2516.7 kH/s (96.70ms) @ Accel:9 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------- +* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0] +------------------------------------------------------- + +Speed.#01........: 815.7 MH/s (0.00ms) @ Accel:197 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 22100 (BitLocker) [Iterations: 1048576] +--------------------------------------------------- + +Speed.#01........: 9412 H/s (97.78ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 22200 (Citrix NetScaler (SHA512)) +--------------------------------------------- + +Speed.#01........: 6926.7 MH/s (93.75ms) @ Accel:7 Loops:1024 Thr:640 Vec:1 + +--------------------------------------------- +* Hash-Mode 22300 (sha256($salt.$pass.$salt)) +--------------------------------------------- + +Speed.#01........: 18672.8 MH/s (97.33ms) @ Accel:14 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256)) +--------------------------------------------------------- + +Speed.#01........: 18685.7 MH/s (97.27ms) @ Accel:14 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191] +--------------------------------------------------------- + +Speed.#01........: 1951.3 kH/s (96.12ms) @ Accel:28 Loops:1024 Thr:384 Vec:1 + +----------------------------------------------- +* Hash-Mode 22500 (MultiBit Classic .key (MD5)) +----------------------------------------------- + +Speed.#01........: 5320.0 MH/s (94.16ms) @ Accel:9 Loops:1024 Thr:384 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999] +------------------------------------------------------------------------------------ + +Speed.#01........: 733.4 kH/s (92.18ms) @ Accel:15 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384] +------------------------------------------------------------ + +Speed.#01........: 10680 H/s (48.61ms) @ Accel:183 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22800 (Simpla CMS - md5($salt.$pass.md5($pass))) +------------------------------------------------------------ + +Speed.#01........: 19859.2 MH/s (91.49ms) @ Accel:14 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$)) +--------------------------------------------------------- + +Speed.#01........: 4815.8 MH/s (88.55ms) @ Accel:23 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$)) +--------------------------------------------------------- + +Speed.#01........: 14321.1 MH/s (88.05ms) @ Accel:17 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)) +------------------------------------------------------------- + +Speed.#01........: 7323.6 MH/s (91.19ms) @ Accel:6 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$)) +--------------------------------------------------------- + +Speed.#01........: 6057.3 MH/s (91.87ms) @ Accel:15 Loops:512 Thr:512 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$)) +--------------------------------------------------------- + +Speed.#01........: 5128.6 MH/s (90.44ms) @ Accel:10 Loops:512 Thr:640 Vec:1 + +------------------------------------- +* Hash-Mode 23001 (SecureZIP AES-128) +------------------------------------- + +Speed.#01........: 6561.0 MH/s (96.83ms) @ Accel:137 Loops:1024 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23002 (SecureZIP AES-192) +------------------------------------- + +Speed.#01........: 4929.0 MH/s (100.69ms) @ Accel:214 Loops:512 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23003 (SecureZIP AES-256) +------------------------------------- + +Speed.#01........: 4232.9 MH/s (98.09ms) @ Accel:179 Loops:512 Thr:32 Vec:1 + +---------------------------------------------------- +* Hash-Mode 23100 (Apple Keychain) [Iterations: 999] +---------------------------------------------------- + +Speed.#01........: 10206.9 kH/s (91.23ms) @ Accel:15 Loops:500 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 4995.0 kH/s (91.23ms) @ Accel:17 Loops:1024 Thr:768 Vec:1 + +-------------------------------------------------- +* Hash-Mode 23300 (Apple iWork) [Iterations: 3999] +-------------------------------------------------- + +Speed.#01........: 5152.4 kH/s (94.05ms) @ Accel:18 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------- +* Hash-Mode 23400 (Bitwarden) [Iterations: 99999] +------------------------------------------------- + +Speed.#01........: 87138 H/s (87.30ms) @ Accel:7 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 468.6 kH/s (56.05ms) @ Accel:8 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 243.4 kH/s (108.11ms) @ Accel:8 Loops:500 Thr:512 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144] +-------------------------------------------------------------- + +Speed.#01........: 196.4 kH/s (126.75ms) @ Accel:11 Loops:16384 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144] +------------------------------------------------------------ + +Speed.#01........: 162.6 kH/s (78.38ms) @ Accel:9 Loops:16384 Thr:384 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1] +------------------------------------------------------------------ + +Speed.#01........: 13022.1 kH/s (98.94ms) @ Accel:297 Loops:1 Thr:32 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 24000 (BestCrypt v4 Volume Encryption) [Iterations: 32768] +---------------------------------------------------------------------- + +Speed.#01........: 604 H/s (232.08ms) @ Accel:181 Loops:2048 Thr:16 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999] +-------------------------------------------------------------------- + +Speed.#01........: 2066.5 kH/s (94.41ms) @ Accel:18 Loops:1000 Thr:768 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999] +----------------------------------------------------------------------- + +Speed.#01........: 578.4 kH/s (87.61ms) @ Accel:7 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------- +* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt))) +------------------------------------------------- + +Speed.#01........: 17813.0 MH/s (93.67ms) @ Accel:18 Loops:1024 Thr:640 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047] +---------------------------------------------------------------------------------------- + +Speed.#01........: 5008.4 kH/s (96.16ms) @ Accel:9 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047] +------------------------------------------------------------------------------------------ + +Speed.#01........: 4193.5 kH/s (89.61ms) @ Accel:7 Loops:1024 Thr:768 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +---------------------------------------------------------------------------------------- + +Speed.#01........: 10399 H/s (95.50ms) @ Accel:11 Loops:125 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 24600 (SQLCipher) [Iterations: 63999] +------------------------------------------------- + +Speed.#01........: 161.4 kH/s (85.77ms) @ Accel:7 Loops:1000 Thr:896 Vec:1 + +---------------------------- +* Hash-Mode 24700 (Stuffit5) +---------------------------- + +Speed.#01........: 52143.2 MH/s (96.57ms) @ Accel:34 Loops:1024 Thr:1024 Vec:1 + +------------------------------------- +* Hash-Mode 24800 (Umbraco HMAC-SHA1) +------------------------------------- + +Speed.#01........: 10256.4 MH/s (92.25ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 24900 (Dahua Authentication MD5) +-------------------------------------------- + +Speed.#01........: 77417.7 MH/s (96.84ms) @ Accel:52 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 24901 (Besder Authentication MD5) +--------------------------------------------- + +Speed.#01........: 76372.9 MH/s (96.87ms) @ Accel:50 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------------------- + +Speed.#01........: 1262.6 kH/s (37.48ms) @ Accel:85 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576] +------------------------------------------------------------ + +Speed.#01........: 3187.6 kH/s (29.59ms) @ Accel:170 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------- + +Speed.#01........: 2048.7 kH/s (46.26ms) @ Accel:170 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000] +------------------------------------------------------------------------- + +Speed.#01........: 63699 H/s (91.04ms) @ Accel:4 Loops:1000 Thr:1024 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70] +---------------------------------------------------------------------------------------- + +Speed.#01........: 157.4 MH/s (23.47ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 2097.6 kH/s (89.94ms) @ Accel:7 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------- +* Hash-Mode 25600 (bcrypt(md5($pass))) [Iterations: 32] +------------------------------------------------------- + +Speed.#01........: 241.2 kH/s (95.82ms) @ Accel:28 Loops:8 Thr:24 Vec:1 + +------------------------------ +* Hash-Mode 25700 (MurmurHash) +------------------------------ + +Speed.#01........: 600.4 GH/s (42.05ms) @ Accel:197 Loops:1024 Thr:896 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 25800 (bcrypt(sha1($pass))) [Iterations: 32] +-------------------------------------------------------- + +Speed.#01........: 241.3 kH/s (95.83ms) @ Accel:28 Loops:8 Thr:24 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535] +---------------------------------------------------------------------------------- + +Speed.#01........: 132.0 kH/s (89.90ms) @ Accel:7 Loops:1024 Thr:768 Vec:1 + +----------------------------------- +* Hash-Mode 26000 (Mozilla key3.db) +----------------------------------- + +Speed.#01........: 2437.5 MH/s (95.09ms) @ Accel:25 Loops:128 Thr:512 Vec:1 + +------------------------------------------------------ +* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999] +------------------------------------------------------ + +Speed.#01........: 839.5 kH/s (87.60ms) @ Accel:7 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------- +* Hash-Mode 26200 (OpenEdge Progress Encode) +-------------------------------------------- + +Speed.#01........: 249.4 MH/s (97.68ms) @ Accel:21 Loops:256 Thr:32 Vec:1 + +--------------------------------------------- +* Hash-Mode 26300 (FortiGate256 (FortiOS256)) +--------------------------------------------- + +Speed.#01........: 15559.9 MH/s (95.37ms) @ Accel:16 Loops:1024 Thr:640 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 20127.3 MH/s (103.20ms) @ Accel:14 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 17656.9 MH/s (100.85ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 14364.5 MH/s (103.28ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000] +--------------------------------------------------------------------------------- + +Speed.#01........: 225.6 kH/s (89.94ms) @ Accel:7 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 867.4 kH/s (87.20ms) @ Accel:7 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999] +------------------------------------------------------------------------------------ + +Speed.#01........: 854.2 kH/s (88.79ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 977.5 kH/s (97.68ms) @ Accel:170 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 977.0 kH/s (97.73ms) @ Accel:170 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 725.7 kH/s (98.68ms) @ Accel:64 Loops:262144 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0] +------------------------------------------------------------------ + +Speed.#01........: 883.8 MH/s (0.00ms) @ Accel:197 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------- +* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0] +-------------------------------------------------- + +Speed.#01........: 829.5 MH/s (0.00ms) @ Accel:197 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey)) +---------------------------------------------------------------------- + +Speed.#01........: 41279.7 MH/s (96.95ms) @ Accel:27 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 719.8 kH/s (97.99ms) @ Accel:63 Loops:262144 Thr:32 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999] +---------------------------------------------------------------------------------- + +Speed.#01........: 1035.9 kH/s (94.08ms) @ Accel:9 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 31051 H/s (87.23ms) @ Accel:7 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 24063 H/s (87.56ms) @ Accel:7 Loops:500 Thr:768 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384] +------------------------------------------------------------------------- + +Speed.#01........: 10673 H/s (48.65ms) @ Accel:183 Loops:2048 Thr:32 Vec:1 + +------------------------------- +* Hash-Mode 27800 (MurmurHash3) +------------------------------- + +Speed.#01........: 573.2 GH/s (25.26ms) @ Accel:197 Loops:1024 Thr:512 Vec:1 + +-------------------------- +* Hash-Mode 27900 (CRC32C) +-------------------------- + +Speed.#01........: 43271.5 MH/s (51.25ms) @ Accel:15 Loops:1024 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 28000 (CRC64Jones) +------------------------------ + +Speed.#01........: 224.8 GH/s (96.16ms) @ Accel:147 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999] +----------------------------------------------------------------- + +Speed.#01........: 856.9 kH/s (88.34ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384] +---------------------------------------------------------------------- + +Speed.#01........: 10626 H/s (48.88ms) @ Accel:183 Loops:2048 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 28300 (Teamspeak 3 (channel hash)) +---------------------------------------------- + +Speed.#01........: 8302.6 MH/s (93.81ms) @ Accel:14 Loops:1024 Thr:384 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 28400 (bcrypt(sha512($pass))) [Iterations: 4096] +------------------------------------------------------------ + +Speed.#01........: 1927 H/s (95.99ms) @ Accel:28 Loops:8 Thr:24 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 334.4 GH/s (34.25ms) @ Accel:788 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 387.4 GH/s (29.50ms) @ Accel:788 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 334.3 GH/s (34.25ms) @ Accel:788 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 387.3 GH/s (29.49ms) @ Accel:788 Loops:1024 Thr:256 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 336.8 GH/s (34.01ms) @ Accel:788 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 387.8 GH/s (29.47ms) @ Accel:788 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 2082.7 kH/s (90.75ms) @ Accel:6 Loops:1024 Thr:896 Vec:1 + +-------------------------------------------------- +* Hash-Mode 28700 (Amazon AWS Signature Version 4) +-------------------------------------------------- + +Speed.#01........: 701.7 MH/s (94.98ms) @ Accel:20 Loops:64 Thr:368 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 5017.8 kH/s (96.66ms) @ Accel:18 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 2515.5 kH/s (93.12ms) @ Accel:26 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass)))) +--------------------------------------------------------------------------- + +Speed.#01........: 6701.8 MH/s (94.10ms) @ Accel:17 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass)) +------------------------------------------------------------ + +Speed.#01........: 5028.6 MH/s (92.21ms) @ Accel:10 Loops:512 Thr:640 Vec:1 + +--------------------------- +* Hash-Mode 29200 (Radmin3) +--------------------------- + +Speed.#01........: 3960.0 kH/s (91.49ms) @ Accel:5 Loops:2 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999] +------------------------------------------------------------------------ + +Speed.#01........: 1839.7 kH/s (89.57ms) @ Accel:5 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 994.7 kH/s (94.67ms) @ Accel:6 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 673.9 kH/s (91.70ms) @ Accel:8 Loops:125 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999] +-------------------------------------------------------------------- + +Speed.#01........: 2758.5 kH/s (91.08ms) @ Accel:8 Loops:500 Thr:512 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 1310.3 kH/s (91.08ms) @ Accel:8 Loops:250 Thr:512 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 855.6 kH/s (94.79ms) @ Accel:11 Loops:125 Thr:512 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 386.8 kH/s (86.34ms) @ Accel:16 Loops:62 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 191.8 kH/s (89.17ms) @ Accel:16 Loops:31 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 127.3 kH/s (92.17ms) @ Accel:11 Loops:31 Thr:256 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999] +----------------------------------------------------------------------------------- + +Speed.#01........: 3327.8 kH/s (91.08ms) @ Accel:5 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 1722.7 kH/s (90.50ms) @ Accel:15 Loops:250 Thr:384 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 1157.9 kH/s (93.21ms) @ Accel:8 Loops:125 Thr:1024 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330] +-------------------------------------------------------------------------- + +Speed.#01........: 5165 H/s (54.78ms) @ Accel:727 Loops:500 Thr:1024 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 3241 H/s (48.28ms) @ Accel:536 Loops:500 Thr:768 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 1963 H/s (57.07ms) @ Accel:576 Loops:250 Thr:1024 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 5780 H/s (45.18ms) @ Accel:1024 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 2889 H/s (33.88ms) @ Accel:1024 Loops:250 Thr:384 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 1916 H/s (50.76ms) @ Accel:1017 Loops:250 Thr:384 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999] +-------------------------------------------------------------------------- + +Speed.#01........: 638 H/s (57.94ms) @ Accel:579 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 261 H/s (56.96ms) @ Accel:622 Loops:250 Thr:96 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 190 H/s (42.94ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660] +-------------------------------------------------------------------------------------- + +Speed.#01........: 10357 H/s (55.57ms) @ Accel:722 Loops:512 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 6393 H/s (49.39ms) @ Accel:793 Loops:256 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 4668 H/s (48.13ms) @ Accel:564 Loops:256 Thr:1024 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 7950 H/s (41.04ms) @ Accel:1024 Loops:500 Thr:640 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 3969 H/s (41.10ms) @ Accel:1024 Loops:250 Thr:640 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Your device driver installation is probably broken. +See also: https://hashcat.net/faq/wrongdriver + +Speed.#01........: 2543 H/s (53.72ms) @ Accel:857 Loops:250 Thr:640 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------- + +Speed.#01........: 19973 H/s (40.85ms) @ Accel:1024 Loops:500 Thr:640 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Speed.#01........: 9930 H/s (41.06ms) @ Accel:1024 Loops:250 Thr:640 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Your device driver installation is probably broken. +See also: https://hashcat.net/faq/wrongdriver + +Speed.#01........: 6319 H/s (53.99ms) @ Accel:856 Loops:250 Thr:640 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------------- + +Speed.#01........: 240 H/s (33.78ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (25.49ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (38.25ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +----------------------------------------------------------------------------------------- +* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------------- + +Speed.#01........: 688 H/s (51.66ms) @ Accel:898 Loops:62 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 345 H/s (51.59ms) @ Accel:900 Loops:31 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 229 H/s (42.82ms) @ Accel:1024 Loops:15 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350] +------------------------------------------------------------ + +Speed.#01........: 136.6 kH/s (96.55ms) @ Accel:18 Loops:1024 Thr:768 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379] +---------------------------------------------------------------- + +Speed.#01........: 67902 H/s (96.63ms) @ Accel:9 Loops:1024 Thr:768 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350] +---------------------------------------------------------------- + +Speed.#01........: 68342 H/s (96.54ms) @ Accel:9 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179] +------------------------------------------------------------- + +Speed.#01........: 92653 H/s (90.97ms) @ Accel:6 Loops:1024 Thr:896 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 46219 H/s (86.62ms) @ Accel:4 Loops:1024 Thr:640 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 92213 H/s (91.02ms) @ Accel:6 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793] +------------------------------------------------------------- + +Speed.#01........: 43699 H/s (94.39ms) @ Accel:8 Loops:512 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793] +----------------------------------------------------------------- + +Speed.#01........: 43654 H/s (94.57ms) @ Accel:8 Loops:512 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256] +----------------------------------------------------------------- + +Speed.#01........: 43431 H/s (94.29ms) @ Accel:8 Loops:512 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665] +----------------------------------------------------------------- + +Speed.#01........: 72870 H/s (95.21ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 72357 H/s (95.09ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 144.9 kH/s (94.77ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99] +------------------------------------------------------------------------------------- + +Speed.#01........: 80006.3 kH/s (94.10ms) @ Accel:150 Loops:50 Thr:896 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29700 (KeePass (KDBX v2/v3) - keyfile only) [Iterations: 60000] +--------------------------------------------------------------------------- + +Speed.#01........: 134.5 kH/s (89.87ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768] +------------------------------------------------------------- + +Speed.#01........: 526 H/s (40.95ms) @ Accel:183 Loops:2048 Thr:16 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999] +---------------------------------------------------------------------------------- + +Speed.#01........: 84202 H/s (90.21ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 20965 H/s (90.53ms) @ Accel:6 Loops:250 Thr:896 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 87585.6 kH/s (95.89ms) @ Accel:132 Loops:500 Thr:1024 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999] +-------------------------------------------------------------------------- + +Speed.#01........: 69775.6 kH/s (95.05ms) @ Accel:132 Loops:500 Thr:1024 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt))) +---------------------------------------------------------------- + +Speed.#01........: 50549.8 MH/s (96.74ms) @ Accel:33 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt))) +---------------------------------------------------------------------- + +Speed.#01........: 8757.1 MH/s (88.97ms) @ Accel:6 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------- +* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256) +------------------------------------------------- + +Speed.#01........: 17711.0 MH/s (92.15ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass)))) +--------------------------------------------------- + +Speed.#01........: 22933.9 MH/s (96.99ms) @ Accel:15 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 30600 (bcrypt(sha256($pass))) [Iterations: 1024] +------------------------------------------------------------ + +Speed.#01........: 7712 H/s (95.98ms) @ Accel:28 Loops:8 Thr:24 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30601 (bcrypt(HMAC-SHA256($pass))) [Iterations: 4096] +----------------------------------------------------------------- + +Speed.#01........: 1927 H/s (95.98ms) @ Accel:28 Loops:8 Thr:24 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30700 (Anope IRC Services (enc_sha256)) +--------------------------------------------------- + +Speed.#01........: 19929.3 MH/s (96.77ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 11889.3 kH/s (87.94ms) @ Accel:394 Loops:16 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 7928.2 kH/s (132.00ms) @ Accel:525 Loops:16 Thr:384 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 12101.2 kH/s (86.40ms) @ Accel:394 Loops:16 Thr:512 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 7959.6 kH/s (131.47ms) @ Accel:525 Loops:16 Thr:384 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 7735.7 kH/s (135.28ms) @ Accel:525 Loops:16 Thr:384 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 7902.0 kH/s (132.42ms) @ Accel:525 Loops:16 Thr:384 Vec:1 + +------------------------------- +* Hash-Mode 31000 (BLAKE2s-256) +------------------------------- + +Speed.#01........: 29596.1 MH/s (95.20ms) @ Accel:19 Loops:1024 Thr:1024 Vec:1 + +----------------------------------- +* Hash-Mode 31100 (ShangMi 3 (SM3)) +----------------------------------- + +Speed.#01........: 17445.0 MH/s (93.53ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999] +------------------------------------------------ + +Speed.#01........: 684.7 kH/s (95.06ms) @ Accel:18 Loops:1000 Thr:256 Vec:1 + +--------------------------- +* Hash-Mode 31300 (MS SNTP) +--------------------------- + +Speed.#01........: 36544.5 MH/s (94.98ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 31400 (SecureCRT MasterPassphrase v2) +------------------------------------------------- + +Speed.#01........: 9899.2 MH/s (91.80ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 31500 (Domain Cached Credentials (DCC), MS Cache (NT)) [Iterations: 0] +---------------------------------------------------------------------------------- + +Speed.#01........: 826.9 MH/s (0.00ms) @ Accel:197 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 31600 (Domain Cached Credentials 2 (DCC2), MS Cache 2, (NT)) [Iterations: 10239] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 2022.6 kH/s (103.85ms) @ Accel:31 Loops:640 Thr:768 Vec:1 + +------------------------------------------------------ +* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2)) +------------------------------------------------------ + +Speed.#01........: 20131.2 MH/s (95.82ms) @ Accel:26 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 85286 H/s (89.05ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999] +------------------------------------------------------------- + +Speed.#01........: 627.5 kH/s (92.03ms) @ Accel:8 Loops:500 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 32000 (NetIQ SSPR (MD5)) [Iterations: 99999] +-------------------------------------------------------- + +Speed.#01........: 1002.0 kH/s (96.37ms) @ Accel:67 Loops:1000 Thr:1024 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 32010 (NetIQ SSPR (SHA1)) [Iterations: 99999] +--------------------------------------------------------- + +Speed.#01........: 416.6 kH/s (97.27ms) @ Accel:28 Loops:1000 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 32020 (NetIQ SSPR (SHA-1 with Salt)) [Iterations: 99999] +-------------------------------------------------------------------- + +Speed.#01........: 416.0 kH/s (97.39ms) @ Accel:28 Loops:1000 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32030 (NetIQ SSPR (SHA-256 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 172.7 kH/s (92.32ms) @ Accel:11 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32031 (Adobe AEM (SSPR, SHA-256 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 16922.1 kH/s (96.26ms) @ Accel:23 Loops:500 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32040 (NetIQ SSPR (SHA-512 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 64014 H/s (90.59ms) @ Accel:4 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32041 (Adobe AEM (SSPR, SHA-512 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 6349.7 kH/s (90.29ms) @ Accel:8 Loops:500 Thr:1024 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 32050 (NetIQ SSPR (PBKDF2WithHmacSHA1)) [Iterations: 99999] +----------------------------------------------------------------------- + +Speed.#01........: 205.1 kH/s (95.14ms) @ Accel:18 Loops:1000 Thr:768 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32060 (NetIQ SSPR (PBKDF2WithHmacSHA256)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 84789 H/s (89.57ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32070 (NetIQ SSPR (PBKDF2WithHmacSHA512)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 31108 H/s (93.03ms) @ Accel:8 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32100 (Kerberos 5, etype 17, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 4977.5 kH/s (91.75ms) @ Accel:17 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32200 (Kerberos 5, etype 18, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 2502.7 kH/s (87.92ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +----------------------------------------------- +* Hash-Mode 32300 (Empire CMS (Admin password)) +----------------------------------------------- + +Speed.#01........: 11355.9 MH/s (88.19ms) @ Accel:9 Loops:1024 Thr:768 Vec:1 + +----------------------------------------------- +* Hash-Mode 32410 (sha512(sha512($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 1001.0 MH/s (92.70ms) @ Accel:20 Loops:128 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 32420 (sha512(sha512_bin($pass).$salt)) +--------------------------------------------------- + +Speed.#01........: 1617.4 MH/s (91.79ms) @ Accel:16 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 32500 (Dogechain.info Wallet) [Iterations: 4999] +------------------------------------------------------------ + +Speed.#01........: 1694.5 kH/s (89.09ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 32600 (CubeCart (whirlpool($salt.$pass.$salt))) +----------------------------------------------------------- + +Speed.#01........: 1406.3 MH/s (92.37ms) @ Accel:16 Loops:256 Thr:224 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32700 (Kremlin Encrypt 3.0 w/NewDES) [Iterations: 1000] +------------------------------------------------------------------- + +Speed.#01........: 2743.7 kH/s (91.24ms) @ Accel:4 Loops:1000 Thr:448 Vec:1 + +----------------------------------------- +* Hash-Mode 32800 (md5(sha1(md5($pass)))) +----------------------------------------- + +Speed.#01........: 19907.3 MH/s (96.91ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 32900 (PBKDF1-SHA1) [Iterations: 999] +------------------------------------------------- + +Speed.#01........: 39960.8 kH/s (95.95ms) @ Accel:56 Loops:500 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 33000 (md5($salt1.$pass.$salt2)) +-------------------------------------------- + +Speed.#01........: 12302.7 MH/s (96.54ms) @ Accel:32 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 33100 (md5($salt.md5($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 26889.6 MH/s (96.54ms) @ Accel:20 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------- +* Hash-Mode 33300 (HMAC-BLAKE2S (key = $pass)) +---------------------------------------------- + +Speed.#01........: 2473.0 MH/s (90.05ms) @ Accel:8 Loops:512 Thr:384 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 33400 (mega.nz password-protected link (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 29227 H/s (89.47ms) @ Accel:1024 Loops:500 Thr:512 Vec:1 + +------------------------------------ +* Hash-Mode 33500 (RC4 40-bit DropN) +------------------------------------ + +Speed.#01........: 4322.5 MH/s (96.03ms) @ Accel:358 Loops:256 Thr:32 Vec:1 + +------------------------------------ +* Hash-Mode 33501 (RC4 72-bit DropN) +------------------------------------ + +Speed.#01........: 4366.7 MH/s (95.85ms) @ Accel:361 Loops:256 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 33502 (RC4 104-bit DropN) +------------------------------------- + +Speed.#01........: 4361.8 MH/s (96.20ms) @ Accel:362 Loops:256 Thr:32 Vec:1 + +------------------------------ +* Hash-Mode 33600 (RIPEMD-320) +------------------------------ + +Speed.#01........: 36276.1 MH/s (93.98ms) @ Accel:23 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 33650 (HMAC-RIPEMD320 (key = $pass)) +------------------------------------------------ + +Speed.#01........: 4951.0 MH/s (89.93ms) @ Accel:8 Loops:1024 Thr:384 Vec:1 + +------------------------------------------------ +* Hash-Mode 33660 (HMAC-RIPEMD320 (key = $salt)) +------------------------------------------------ + +Speed.#01........: 5289.0 MH/s (94.71ms) @ Accel:9 Loops:1024 Thr:384 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 33700 (Microsoft Online Account (PBKDF2-HMAC-SHA256 + AES256)) [Iterations: 9999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 854.7 kH/s (88.78ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 33800 (WBB4 (Woltlab Burning Board) [bcrypt(bcrypt($pass))]) [Iterations: 256] +------------------------------------------------------------------------------------------ + +Speed.#01........: 15410 H/s (96.02ms) @ Accel:28 Loops:8 Thr:24 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 33900 (Citrix NetScaler (PBKDF2-HMAC-SHA256)) [Iterations: 2499] +---------------------------------------------------------------------------- + +Speed.#01........: 3392.9 kH/s (73.92ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +------------------------------------------- +* Hash-Mode 34000 (Argon2) [Iterations: 12] +------------------------------------------- + +Speed.#01........: 1483 H/s (81.99ms) @ Accel:732 Loops:2 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 34100 (LUKS v2 argon2 + SHA-256 + AES) [Iterations: 16] +------------------------------------------------------------------- + +Speed.#01........: 53 H/s (101.68ms) @ Accel:45 Loops:2 Thr:32 Vec:1 + +--------------------------------- +* Hash-Mode 34200 (MurmurHash64A) +--------------------------------- + +Speed.#01........: 564.4 GH/s (25.61ms) @ Accel:197 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 34201 (MurmurHash64A (zero seed)) +--------------------------------------------- + +Speed.#01........: 546.8 GH/s (26.42ms) @ Accel:197 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------- +* Hash-Mode 34211 (MurmurHash64A truncated (zero seed)) +------------------------------------------------------- + +Speed.#01........: 566.3 GH/s (25.51ms) @ Accel:197 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 34300 (KeePass Argon2 (KDBX v4)) [Iterations: 8] +------------------------------------------------------------ + +Speed.#01........: 2336 H/s (77.95ms) @ Accel:732 Loops:2 Thr:32 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 34301 (KeePass AESKDF (KDBX v4)) [Iterations: 600000] +----------------------------------------------------------------- + +Speed.#01........: 11467 H/s (107.83ms) @ Accel:726 Loops:1000 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 34400 (sha224(sha224($pass))) +----------------------------------------- + +Speed.#01........: 6095.9 MH/s (72.99ms) @ Accel:3 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 34500 (sha224(sha1($pass))) +--------------------------------------- + +Speed.#01........: 11356.4 MH/s (91.46ms) @ Accel:8 Loops:1024 Thr:896 Vec:1 + +----------------------------- +* Hash-Mode 34600 (MD6 (256)) +----------------------------- + +Speed.#01........: 9415.4 kH/s (115.55ms) @ Accel:6 Loops:64 Thr:20 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 34700 (Blockchain, My Wallet, Legacy Wallets) +--------------------------------------------------------- + +Speed.#01........: 5196.9 MH/s (89.25ms) @ Accel:10 Loops:512 Thr:640 Vec:1 + +------------------------------- +* Hash-Mode 34800 (BLAKE2b-256) +------------------------------- + +Speed.#01........: 11967.9 MH/s (86.78ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 34810 (BLAKE2b-256($pass.$salt)) +-------------------------------------------- + +Speed.#01........: 11854.5 MH/s (87.63ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 34820 (BLAKE2b-256($salt.$pass)) +-------------------------------------------- + +Speed.#01........: 11248.4 MH/s (90.69ms) @ Accel:11 Loops:1024 Thr:640 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 35000 (SAP CODVN H (PWDSALTEDHASH) isSHA512) [Iterations: 14999] +---------------------------------------------------------------------------- + +Speed.#01........: 208.4 kH/s (92.79ms) @ Accel:16 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 35100 (sm3crypt $sm3$, SM3 (Unix)) [Iterations: 5000] +----------------------------------------------------------------- + +Speed.#01........: 1905.6 kH/s (95.58ms) @ Accel:17 Loops:1000 Thr:384 Vec:1 + +-------------------------------- +* Hash-Mode 35200 (AS/400 SSHA1) +-------------------------------- + +Speed.#01........: 36646.9 MH/s (94.75ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 35300 (Kerberos 5, etype 23, TGS-REP (NT)) [Iterations: 0] +---------------------------------------------------------------------- + +Speed.#01........: 693.6 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 35400 (Kerberos 5, etype 23, AS-REP (NT)) [Iterations: 0] +--------------------------------------------------------------------- + +Speed.#01........: 694.2 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 35500 (Wordpress bcrypt(hmac-sha384($pass))) [Iterations: 1024] +--------------------------------------------------------------------------- + +Speed.#01........: 7708 H/s (95.99ms) @ Accel:28 Loops:8 Thr:24 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 35600 (gost12512crypt [$gost12512hash$] (Unix)) [Iterations: 5000] +------------------------------------------------------------------------------ + +Speed.#01........: 67478 H/s (93.77ms) @ Accel:7 Loops:125 Thr:256 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 35700 (phpass(md5($pass))) [Iterations: 2048] +--------------------------------------------------------- + +Speed.#01........: 46219.6 kH/s (97.01ms) @ Accel:66 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 35800 (Symfony Legacy SHA256) [Iterations: 9999] +------------------------------------------------------------ + +Speed.#01........: 233.3 kH/s (100.92ms) @ Accel:26 Loops:250 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 70000 (Argon2id [Bridged: reference implementation + tunings]) [Iterations: 1] +------------------------------------------------------------------------------------------ + +hashcat (v7.1.2-382-g2d71af371) starting in benchmark mode + +Benchmarking uses hand-optimized kernel code by default. +You can use it in your cracking session by setting the -O option. +Note: Using optimized kernel code limits the maximum supported password length. +To disable the optimized kernel code in benchmark mode, use the -w option. + +Initializing bridges. Please be patient...Kernel /root/hashcat/OpenCL/m70000-optimized.cl: +Optimized kernel requested, but not available or not required +Falling back to pure kernel + +Initialized bridgesInitializing backend runtimes. Please be patient...Initialized backend runtimesInitializing backend devices. Please be patient...Initialized backend devicesAssimilation Bridge +=================== +* Unit #01 -> #12: Argon2 reference implementation + tunings + +CUDA API (CUDA 13.0) +==================== +* Device #01 -> #12: NVIDIA L40S, 48077/48511 MB, 142MCU + +Benchmark relevant options: +=========================== +* --backend-devices-virtmulti=1 +* --backend-devices-virthost=1 +* --optimized-kernel-enable + +------------------------------------------------------------------------------------------ +* Hash-Mode 70000 (Argon2id [Bridged: reference implementation + tunings]) [Iterations: 1] +------------------------------------------------------------------------------------------ + +Speed.#*.........: 107 H/s + +Started: Wed Nov 26 17:10:15 2025 +Stopped: Wed Nov 26 17:10:28 2025 diff --git a/raw/RTXPRO6000-all.log b/raw/RTXPRO6000-all.log new file mode 100644 index 0000000..a313726 --- /dev/null +++ b/raw/RTXPRO6000-all.log @@ -0,0 +1,3533 @@ +hashcat (v7.1.2-382-g2d71af371) starting in benchmark mode + +Benchmarking uses hand-optimized kernel code by default. +You can use it in your cracking session by setting the -O option. +Note: Using optimized kernel code limits the maximum supported password length. +To disable the optimized kernel code in benchmark mode, use the -w option. + +Initializing bridges. Please be patient...Initialized bridgesInitializing backend runtimes. Please be patient...Initialized backend runtimesInitializing backend devices. Please be patient...Initialized backend devicesCUDA API (CUDA 13.0) +==================== +* Device #01: NVIDIA RTX PRO 6000 Blackwell Server Edition, 96691/97250 MB, 188MCU + +OpenCL API (OpenCL 3.0 CUDA 13.0.94) - Platform #1 [NVIDIA Corporation] +======================================================================= +* Device #02: NVIDIA RTX PRO 6000 Blackwell Server Edition, skipped + +Benchmark relevant options: +=========================== +* --benchmark-all +* --backend-devices-virtmulti=1 +* --backend-devices-virthost=1 +* --optimized-kernel-enable + +------------------- +* Hash-Mode 0 (MD5) +------------------- + +Speed.#01........: 207.1 GH/s (79.50ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +--------------------------------- +* Hash-Mode 10 (md5($pass.$salt)) +--------------------------------- + +Speed.#01........: 207.1 GH/s (79.45ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +-------------------------------- +* Hash-Mode 11 (Joomla < 2.5.18) +-------------------------------- + +Speed.#01........: 209.1 GH/s (78.71ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +--------------------------- +* Hash-Mode 12 (PostgreSQL) +--------------------------- + +Speed.#01........: 209.0 GH/s (78.72ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +--------------------------------- +* Hash-Mode 20 (md5($salt.$pass)) +--------------------------------- + +Speed.#01........: 109.9 GH/s (85.74ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +---------------------------------------- +* Hash-Mode 21 (osCommerce, xt:Commerce) +---------------------------------------- + +Speed.#01........: 111.8 GH/s (84.26ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +------------------------------------------------- +* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS)) +------------------------------------------------- + +Speed.#01........: 109.9 GH/s (85.76ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +---------------------- +* Hash-Mode 23 (Skype) +---------------------- + +Speed.#01........: 109.6 GH/s (85.95ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +---------------------------------- +* Hash-Mode 24 (SolarWinds Serv-U) +---------------------------------- + +Speed.#01........: 111.6 GH/s (84.44ms) @ Accel:96 Loops:1024 Thr:512 Vec:4 + +------------------------------------------ +* Hash-Mode 30 (md5(utf16le($pass).$salt)) +------------------------------------------ + +Speed.#01........: 203.1 GH/s (88.88ms) @ Accel:96 Loops:1024 Thr:1024 Vec:4 + +------------------------------------------ +* Hash-Mode 40 (md5($salt.utf16le($pass))) +------------------------------------------ + +Speed.#01........: 109.5 GH/s (69.32ms) @ Accel:64 Loops:1024 Thr:640 Vec:4 + +--------------------------------------- +* Hash-Mode 50 (HMAC-MD5 (key = $pass)) +--------------------------------------- + +Speed.#01........: 35823.0 MH/s (93.33ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 60 (HMAC-MD5 (key = $salt)) +--------------------------------------- + +Speed.#01........: 70944.9 MH/s (94.21ms) @ Accel:34 Loops:1024 Thr:1024 Vec:1 + +------------------------------------ +* Hash-Mode 70 (md5(utf16le($pass))) +------------------------------------ + +Speed.#01........: 196.5 GH/s (91.82ms) @ Accel:96 Loops:1024 Thr:1024 Vec:1 + +---------------------- +* Hash-Mode 100 (SHA1) +---------------------- + +Speed.#01........: 63765.7 MH/s (92.50ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA) +---------------------------------------------------------- + +Speed.#01........: 63665.9 MH/s (92.61ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +----------------------------------- +* Hash-Mode 110 (sha1($pass.$salt)) +----------------------------------- + +Speed.#01........: 63858.5 MH/s (92.32ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA) +------------------------------------------------------------- + +Speed.#01........: 63751.0 MH/s (92.49ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 112 (Oracle S: Type (Oracle 11+)) +--------------------------------------------- + +Speed.#01........: 63834.1 MH/s (92.39ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +----------------------------------- +* Hash-Mode 120 (sha1($salt.$pass)) +----------------------------------- + +Speed.#01........: 50460.5 MH/s (93.51ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------- +* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1) +---------------------------------------------------- + +Speed.#01........: 50480.7 MH/s (93.49ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------- +* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6) +------------------------------------------------------- + +Speed.#01........: 50056.8 MH/s (94.27ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +-------------------------------- +* Hash-Mode 124 (Django (SHA-1)) +-------------------------------- + +Speed.#01........: 50068.1 MH/s (94.26ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +------------------------- +* Hash-Mode 125 (ArubaOS) +------------------------- + +Speed.#01........: 49977.0 MH/s (94.41ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 130 (sha1(utf16le($pass).$salt)) +-------------------------------------------- + +Speed.#01........: 63356.8 MH/s (90.80ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 131 (MSSQL (2000)) +------------------------------ + +Speed.#01........: 62797.5 MH/s (86.05ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 132 (MSSQL (2005)) +------------------------------ + +Speed.#01........: 63401.1 MH/s (90.75ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +---------------------------- +* Hash-Mode 133 (PeopleSoft) +---------------------------- + +Speed.#01........: 63276.7 MH/s (90.92ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 140 (sha1($salt.utf16le($pass))) +-------------------------------------------- + +Speed.#01........: 49734.9 MH/s (92.68ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------- +* Hash-Mode 141 (Episerver 6.x < .NET 4) +---------------------------------------- + +Speed.#01........: 49753.8 MH/s (92.63ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 150 (HMAC-SHA1 (key = $pass)) +----------------------------------------- + +Speed.#01........: 14611.9 MH/s (94.27ms) @ Accel:28 Loops:1024 Thr:256 Vec:1 + +----------------------------------------- +* Hash-Mode 160 (HMAC-SHA1 (key = $salt)) +----------------------------------------- + +Speed.#01........: 26905.4 MH/s (87.73ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------- +* Hash-Mode 170 (sha1(utf16le($pass))) +-------------------------------------- + +Speed.#01........: 63240.8 MH/s (90.97ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +-------------------------- +* Hash-Mode 200 (MySQL323) +-------------------------- + +Speed.#01........: 583.1 GH/s (42.84ms) @ Accel:128 Loops:1024 Thr:1024 Vec:8 + +--------------------------------- +* Hash-Mode 300 (MySQL4.1/MySQL5) +--------------------------------- + +Speed.#01........: 28409.9 MH/s (90.04ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------- +* Hash-Mode 400 (phpass) [Iterations: 2048] +------------------------------------------- + +Speed.#01........: 64424.4 kH/s (91.66ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000] +------------------------------------------------------------------------------ + +Speed.#01........: 92807.4 kH/s (94.43ms) @ Accel:48 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 501 (Juniper IVE) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 92746.5 kH/s (94.35ms) @ Accel:48 Loops:1000 Thr:1024 Vec:1 + +----------------------------- +* Hash-Mode 600 (BLAKE2b-512) +----------------------------- + +Speed.#01........: 16651.4 MH/s (94.53ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 610 (BLAKE2b-512($pass.$salt)) +------------------------------------------ + +Speed.#01........: 16648.7 MH/s (94.55ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 620 (BLAKE2b-512($salt.$pass)) +------------------------------------------ + +Speed.#01........: 15427.9 MH/s (95.66ms) @ Accel:12 Loops:1024 Thr:640 Vec:1 + +--------------------- +* Hash-Mode 900 (MD4) +--------------------- + +Speed.#01........: 323.6 GH/s (84.50ms) @ Accel:160 Loops:1024 Thr:896 Vec:8 + +----------------------- +* Hash-Mode 1000 (NTLM) +----------------------- + +Speed.#01........: 309.1 GH/s (82.80ms) @ Accel:160 Loops:1024 Thr:896 Vec:8 + +------------------------------------------------------------ +* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache) +------------------------------------------------------------ + +Speed.#01........: 96665.0 MH/s (92.71ms) @ Accel:47 Loops:1024 Thr:1024 Vec:4 + +--------------------------- +* Hash-Mode 1300 (SHA2-224) +--------------------------- + +Speed.#01........: 25558.3 MH/s (92.39ms) @ Accel:24 Loops:1024 Thr:512 Vec:4 + +-------------------------------------- +* Hash-Mode 1310 (sha224($pass.$salt)) +-------------------------------------- + +Speed.#01........: 20038.5 MH/s (94.51ms) @ Accel:11 Loops:1024 Thr:896 Vec:1 + +-------------------------------------- +* Hash-Mode 1320 (sha224($salt.$pass)) +-------------------------------------- + +Speed.#01........: 20144.6 MH/s (87.88ms) @ Accel:18 Loops:1024 Thr:512 Vec:1 + +--------------------------- +* Hash-Mode 1400 (SHA2-256) +--------------------------- + +Speed.#01........: 25995.0 MH/s (90.83ms) @ Accel:12 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------- +* Hash-Mode 1410 (sha256($pass.$salt)) +-------------------------------------- + +Speed.#01........: 25809.9 MH/s (91.43ms) @ Accel:12 Loops:1024 Thr:1024 Vec:4 + +--------------------------------------------------- +* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256}) +--------------------------------------------------- + +Speed.#01........: 25996.7 MH/s (90.78ms) @ Accel:12 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------- +* Hash-Mode 1420 (sha256($salt.$pass)) +-------------------------------------- + +Speed.#01........: 23766.5 MH/s (91.07ms) @ Accel:11 Loops:1024 Thr:1024 Vec:4 + +------------------------------ +* Hash-Mode 1421 (hMailServer) +------------------------------ + +Speed.#01........: 23641.0 MH/s (91.55ms) @ Accel:11 Loops:1024 Thr:1024 Vec:4 + +----------------------------------------------- +* Hash-Mode 1430 (sha256(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 25727.3 MH/s (89.56ms) @ Accel:12 Loops:1024 Thr:1024 Vec:4 + +----------------------------------------------- +* Hash-Mode 1440 (sha256($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 23563.1 MH/s (89.68ms) @ Accel:11 Loops:1024 Thr:1024 Vec:4 + +------------------------------------------ +* Hash-Mode 1441 (Episerver 6.x >= .NET 4) +------------------------------------------ + +Speed.#01........: 23569.5 MH/s (89.69ms) @ Accel:11 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------------- +* Hash-Mode 1450 (HMAC-SHA256 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 5450.6 MH/s (90.24ms) @ Accel:10 Loops:512 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 1460 (HMAC-SHA256 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 11043.8 MH/s (89.13ms) @ Accel:10 Loops:1024 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 1470 (sha256(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 26093.5 MH/s (88.29ms) @ Accel:12 Loops:1024 Thr:1024 Vec:4 + +-------------------------------------------------------- +* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES) +-------------------------------------------------------- + +Speed.#01........: 8240.8 MH/s (95.51ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000] +--------------------------------------------------------------------------- + +Speed.#01........: 92742.6 kH/s (94.35ms) @ Accel:48 Loops:1000 Thr:1024 Vec:1 + +--------------------------- +* Hash-Mode 1700 (SHA2-512) +--------------------------- + +Speed.#01........: 9419.1 MH/s (83.55ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 1710 (sha512($pass.$salt)) +-------------------------------------- + +Speed.#01........: 9422.4 MH/s (83.51ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------- +* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512}) +--------------------------------------------------- + +Speed.#01........: 9415.9 MH/s (83.57ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------- +* Hash-Mode 1720 (sha512($salt.$pass)) +-------------------------------------- + +Speed.#01........: 9043.9 MH/s (87.02ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +------------------------------ +* Hash-Mode 1722 (macOS v10.7) +------------------------------ + +Speed.#01........: 9019.9 MH/s (87.25ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 1730 (sha512(utf16le($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 9409.7 MH/s (81.99ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +------------------------------------- +* Hash-Mode 1731 (MSSQL (2012, 2014)) +------------------------------------- + +Speed.#01........: 9407.8 MH/s (81.99ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 1740 (sha512($salt.utf16le($pass))) +----------------------------------------------- + +Speed.#01........: 9020.1 MH/s (85.47ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 1750 (HMAC-SHA512 (key = $pass)) +-------------------------------------------- + +Speed.#01........: 2343.4 MH/s (94.52ms) @ Accel:18 Loops:256 Thr:256 Vec:1 + +-------------------------------------------- +* Hash-Mode 1760 (HMAC-SHA512 (key = $salt)) +-------------------------------------------- + +Speed.#01........: 4453.9 MH/s (88.40ms) @ Accel:8 Loops:512 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 1770 (sha512(utf16le($pass))) +----------------------------------------- + +Speed.#01........: 9417.2 MH/s (81.93ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 1610.7 kH/s (94.43ms) @ Accel:4 Loops:1000 Thr:1024 Vec:1 + +------------------------- +* Hash-Mode 2000 (STDOUT) +------------------------- + +Speed.#01........: 184.1 TH/s (0.01ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239] +------------------------------------------------------------------------------------- + +Speed.#01........: 2589.8 kH/s (93.16ms) @ Accel:23 Loops:640 Thr:896 Vec:1 + +-------------------------------- +* Hash-Mode 2400 (Cisco-PIX MD5) +-------------------------------- + +Speed.#01........: 152.1 GH/s (82.50ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 + +-------------------------------- +* Hash-Mode 2410 (Cisco-ASA MD5) +-------------------------------- + +Speed.#01........: 148.4 GH/s (74.06ms) @ Accel:64 Loops:1024 Thr:896 Vec:4 + +---------------------------------- +* Hash-Mode 2600 (md5(md5($pass))) +---------------------------------- + +Speed.#01........: 63709.6 MH/s (95.66ms) @ Accel:31 Loops:1024 Thr:1024 Vec:1 + +------------------------------------- +* Hash-Mode 2611 (vBulletin < v3.8.5) +------------------------------------- + +Speed.#01........: 63694.3 MH/s (95.68ms) @ Accel:31 Loops:1024 Thr:1024 Vec:1 + +----------------------- +* Hash-Mode 2612 (PHPS) +----------------------- + +Speed.#01........: 63697.3 MH/s (95.68ms) @ Accel:31 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------- +* Hash-Mode 2630 (md5(md5($pass.$salt))) +---------------------------------------- + +Speed.#01........: 63720.0 MH/s (92.55ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------- +* Hash-Mode 2711 (vBulletin >= v3.8.5) +-------------------------------------- + +Speed.#01........: 44554.8 MH/s (92.69ms) @ Accel:21 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board)) +---------------------------------------------------------- + +Speed.#01........: 45982.2 MH/s (94.05ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +--------------------- +* Hash-Mode 3000 (LM) +--------------------- + +Speed.#01........: 172.0 GH/s (91.11ms) @ Accel:320 Loops:1024 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 3100 (Oracle H: Type (Oracle 7+)) +--------------------------------------------- + +Speed.#01........: 5100.3 MH/s (77.17ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32] +---------------------------------------------------------------- + +Speed.#01........: 282.7 kH/s (93.09ms) @ Accel:6 Loops:32 Thr:24 Vec:1 + +--------------------------------------- +* Hash-Mode 3500 (md5(md5(md5($pass)))) +--------------------------------------- + +Speed.#01........: 40317.5 MH/s (92.69ms) @ Accel:19 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 3610 (md5(md5(md5($pass)).$salt)) +--------------------------------------------- + +Speed.#01........: 40292.4 MH/s (92.73ms) @ Accel:19 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------- +* Hash-Mode 3710 (md5($salt.md5($pass))) +---------------------------------------- + +Speed.#01........: 57040.2 MH/s (93.08ms) @ Accel:27 Loops:1024 Thr:1024 Vec:1 + +----------------------------------- +* Hash-Mode 3711 (MediaWiki B type) +----------------------------------- + +Speed.#01........: 57569.1 MH/s (95.63ms) @ Accel:28 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass)))) +------------------------------------------------------------ + +Speed.#01........: 38878.0 MH/s (91.08ms) @ Accel:18 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 3800 (md5($salt.$pass.$salt)) +----------------------------------------- + +Speed.#01........: 111.3 GH/s (70.58ms) @ Accel:64 Loops:1024 Thr:640 Vec:4 + +--------------------------------------------- +* Hash-Mode 3910 (md5(md5($pass).md5($salt))) +--------------------------------------------- + +Speed.#01........: 44582.1 MH/s (92.66ms) @ Accel:21 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------- +* Hash-Mode 4010 (md5($salt.md5($salt.$pass))) +---------------------------------------------- + +Speed.#01........: 49544.3 MH/s (95.29ms) @ Accel:24 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------- +* Hash-Mode 4110 (md5($salt.md5($pass.$salt))) +---------------------------------------------- + +Speed.#01........: 57075.5 MH/s (93.01ms) @ Accel:27 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------- +* Hash-Mode 4300 (md5(strtoupper(md5($pass)))) +---------------------------------------------- + +Speed.#01........: 63710.1 MH/s (95.67ms) @ Accel:31 Loops:1024 Thr:1024 Vec:1 + +----------------------------------- +* Hash-Mode 4400 (md5(sha1($pass))) +----------------------------------- + +Speed.#01........: 35072.2 MH/s (95.36ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4410 (md5(sha1($pass).$salt)) +----------------------------------------- + +Speed.#01........: 26020.2 MH/s (90.73ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4420 (md5(sha1($pass.$salt))) +----------------------------------------- + +Speed.#01........: 34457.7 MH/s (91.35ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4430 (md5(sha1($salt.$pass))) +----------------------------------------- + +Speed.#01........: 32848.3 MH/s (95.86ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 + +------------------------------------ +* Hash-Mode 4500 (sha1(sha1($pass))) +------------------------------------ + +Speed.#01........: 25454.0 MH/s (92.79ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 4510 (sha1(sha1($pass).$salt)) +------------------------------------------ + +Speed.#01........: 24039.7 MH/s (90.07ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 4520 (sha1($salt.sha1($pass))) +------------------------------------------ + +Speed.#01........: 15715.7 MH/s (87.69ms) @ Accel:8 Loops:1024 Thr:896 Vec:1 + +-------------------------- +* Hash-Mode 4521 (Redmine) +-------------------------- + +Speed.#01........: 15746.3 MH/s (87.52ms) @ Accel:8 Loops:1024 Thr:896 Vec:1 + +------------------------ +* Hash-Mode 4522 (PunBB) +------------------------ + +Speed.#01........: 23632.0 MH/s (91.60ms) @ Accel:22 Loops:1024 Thr:512 Vec:1 + +----------------------------------- +* Hash-Mode 4700 (sha1(md5($pass))) +----------------------------------- + +Speed.#01........: 37658.7 MH/s (94.02ms) @ Accel:18 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 4710 (sha1(md5($pass).$salt)) +----------------------------------------- + +Speed.#01........: 34766.2 MH/s (90.54ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 34768.2 MH/s (90.55ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------- +* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP)) +------------------------------------------------------- + +Speed.#01........: 149.6 GH/s (78.68ms) @ Accel:96 Loops:1024 Thr:640 Vec:8 + +------------------------------------------ +* Hash-Mode 4900 (sha1($salt.$pass.$salt)) +------------------------------------------ + +Speed.#01........: 48883.1 MH/s (92.53ms) @ Accel:23 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt))) +------------------------------------------------ + +Speed.#01........: 24002.9 MH/s (90.20ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +--------------------------- +* Hash-Mode 5100 (Half MD5) +--------------------------- + +Speed.#01........: 140.6 GH/s (89.29ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049] +------------------------------------------------------ + +Speed.#01........: 10525.6 kH/s (60.45ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 5300 (IKE-PSK MD5) +------------------------------ + +Speed.#01........: 9055.7 MH/s (86.97ms) @ Accel:8 Loops:1024 Thr:512 Vec:4 + +------------------------------- +* Hash-Mode 5400 (IKE-PSK SHA1) +------------------------------- + +Speed.#01........: 3567.0 MH/s (82.78ms) @ Accel:6 Loops:256 Thr:1024 Vec:2 + +-------------------------------------------- +* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS) +-------------------------------------------- + +Speed.#01........: 188.8 GH/s (63.66ms) @ Accel:128 Loops:1024 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 5600 (NetNTLMv2) +---------------------------- + +Speed.#01........: 14893.9 MH/s (90.78ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256)) +-------------------------------------------- + +Speed.#01........: 25467.2 MH/s (92.72ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------------- +* Hash-Mode 5720 (Cisco-ISE Hashed Password (SHA256)) +----------------------------------------------------- + +Speed.#01........: 170.6 MH/s (72.12ms) @ Accel:4 Loops:32 Thr:512 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 45049.1 kH/s (93.53ms) @ Accel:45 Loops:512 Thr:1024 Vec:1 + +----------------------------- +* Hash-Mode 6000 (RIPEMD-160) +----------------------------- + +Speed.#01........: 42656.2 MH/s (92.22ms) @ Accel:20 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass)) +----------------------------------------------- + +Speed.#01........: 9435.6 MH/s (83.42ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt)) +----------------------------------------------- + +Speed.#01........: 19188.4 MH/s (92.28ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +---------------------------- +* Hash-Mode 6100 (Whirlpool) +---------------------------- + +Speed.#01........: 4794.9 MH/s (82.12ms) @ Accel:4 Loops:1024 Thr:512 Vec:2 + +-------------------------------------------------------------------------------- +* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999] +-------------------------------------------------------------------------------- + +Speed.#01........: 2504.9 kH/s (88.81ms) @ Accel:5 Loops:500 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 1370.3 kH/s (93.25ms) @ Accel:6 Loops:250 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999] +--------------------------------------------------------------------------------- + +Speed.#01........: 944.6 kH/s (88.77ms) @ Accel:8 Loops:125 Thr:1024 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999] +---------------------------------------------------------------------------- + +Speed.#01........: 3762.3 kH/s (90.95ms) @ Accel:16 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 1818.1 kH/s (90.21ms) @ Accel:16 Loops:250 Thr:256 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 1196.4 kH/s (92.88ms) @ Accel:22 Loops:125 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 661.9 kH/s (88.73ms) @ Accel:10 Loops:125 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 326.8 kH/s (83.92ms) @ Accel:10 Loops:62 Thr:256 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------- + +Speed.#01........: 213.7 kH/s (76.73ms) @ Accel:3 Loops:62 Thr:512 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 4539.8 kH/s (91.83ms) @ Accel:5 Loops:500 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 2400.4 kH/s (80.37ms) @ Accel:5 Loops:250 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 1631.2 kH/s (91.83ms) @ Accel:4 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000] +------------------------------------------------ + +Speed.#01........: 92768.9 kH/s (94.34ms) @ Accel:48 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 144.7 MH/s (80.25ms) @ Accel:160 Loops:32 Thr:896 Vec:1 + +------------------------------------------------- +* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63] +------------------------------------------------- + +Speed.#01........: 61118.5 kH/s (91.87ms) @ Accel:256 Loops:32 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999] +------------------------------------------------------------- + +Speed.#01........: 25975.0 kH/s (95.07ms) @ Accel:30 Loops:500 Thr:896 Vec:1 + +----------------------------------------------- +* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63] +----------------------------------------------- + +Speed.#01........: 327.6 MH/s (32.44ms) @ Accel:160 Loops:32 Thr:896 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099] +------------------------------------------------------------------- + +Speed.#01........: 108.4 kH/s (90.66ms) @ Accel:10 Loops:1024 Thr:512 Vec:1 + +---------------------------------- +* Hash-Mode 6900 (GOST R 34.11-94) +---------------------------------- + +Speed.#01........: 3095.8 MH/s (91.30ms) @ Accel:23 Loops:64 Thr:1024 Vec:1 + +-------------------------------------- +* Hash-Mode 7000 (FortiGate (FortiOS)) +-------------------------------------- + +Speed.#01........: 53625.6 MH/s (95.35ms) @ Accel:26 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023] +------------------------------------------------------------------ + +Speed.#01........: 4114.0 kH/s (92.71ms) @ Accel:8 Loops:512 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 7200 (GRUB 2) [Iterations: 1023] +-------------------------------------------- + +Speed.#01........: 4101.0 kH/s (92.97ms) @ Accel:16 Loops:512 Thr:256 Vec:1 + +--------------------------------------- +* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1) +--------------------------------------- + +Speed.#01........: 9221.1 MH/s (85.40ms) @ Accel:8 Loops:1024 Thr:512 Vec:2 + +-------------------------------------- +* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5) +-------------------------------------- + +Speed.#01........: 28509.5 MH/s (89.74ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000] +-------------------------------------------------------------------- + +Speed.#01........: 2570.7 kH/s (88.53ms) @ Accel:6 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000] +------------------------------------------------------------- + +Speed.#01........: 2425.5 kH/s (93.72ms) @ Accel:6 Loops:1000 Thr:1024 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth) +-------------------------------------------------------- + +Speed.#01........: 4199.4 MH/s (95.95ms) @ Accel:262 Loops:256 Thr:32 Vec:1 + +-------------------------------------- +* Hash-Mode 7700 (SAP CODVN B (BCODE)) +-------------------------------------- + +Speed.#01........: 9648.9 MH/s (121.19ms) @ Accel:190 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE) +---------------------------------------------------------- + +Speed.#01........: 9636.7 MH/s (121.98ms) @ Accel:191 Loops:1024 Thr:32 Vec:1 + +------------------------------------------- +* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE)) +------------------------------------------- + +Speed.#01........: 9745.7 MH/s (95.97ms) @ Accel:152 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE) +--------------------------------------------------------------- + +Speed.#01........: 9593.8 MH/s (95.55ms) @ Accel:149 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 7900 (Drupal7) [Iterations: 16384] +---------------------------------------------- + +Speed.#01........: 529.1 kH/s (90.82ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +----------------------------- +* Hash-Mode 8000 (Sybase ASE) +----------------------------- + +Speed.#01........: 3372.0 MH/s (86.12ms) @ Accel:6 Loops:256 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 8100 (Citrix NetScaler (SHA1)) +------------------------------------------ + +Speed.#01........: 54462.1 MH/s (93.88ms) @ Accel:26 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999] +--------------------------------------------------------------- + +Speed.#01........: 108.0 kH/s (88.86ms) @ Accel:8 Loops:500 Thr:512 Vec:1 + +--------------------------------- +* Hash-Mode 8300 (DNSSEC (NSEC3)) +--------------------------------- + +Speed.#01........: 23891.9 MH/s (90.62ms) @ Accel:22 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------- +* Hash-Mode 8400 (WBB3 (Woltlab Burning Board)) +----------------------------------------------- + +Speed.#01........: 10283.8 MH/s (95.70ms) @ Accel:8 Loops:1024 Thr:640 Vec:1 + +----------------------- +* Hash-Mode 8500 (RACF) +----------------------- + +Speed.#01........: 27124.8 MH/s (94.26ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +----------------------------- +* Hash-Mode 8501 (AS/400 DES) +----------------------------- + +Speed.#01........: 27116.8 MH/s (94.32ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 8600 (Lotus Notes/Domino 5) +--------------------------------------- + +Speed.#01........: 2673.1 MH/s (91.98ms) @ Accel:10 Loops:128 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 8700 (Lotus Notes/Domino 6) +--------------------------------------- + +Speed.#01........: 882.0 MH/s (83.68ms) @ Accel:6 Loops:64 Thr:1024 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999] +-------------------------------------------------------- + +Speed.#01........: 6574.0 kH/s (86.91ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 8900 (scrypt) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 12828 H/s (28.08ms) @ Accel:186 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000] +------------------------------------------------------ + +Speed.#01........: 5950.3 kH/s (95.79ms) @ Accel:198 Loops:1000 Thr:24 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999] +---------------------------------------------------------- + +Speed.#01........: 5255.9 kH/s (95.07ms) @ Accel:15 Loops:1000 Thr:896 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999] +-------------------------------------------------------------------- + +Speed.#01........: 533.8 kH/s (89.93ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384] +------------------------------------------------------------- + +Speed.#01........: 241.3 kH/s (12.63ms) @ Accel:940 Loops:2048 Thr:32 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000] +----------------------------------------------------- + +Speed.#01........: 1073.2 kH/s (93.01ms) @ Accel:26 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 536.7 kH/s (93.00ms) @ Accel:26 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000] +------------------------------------------------------ + +Speed.#01........: 86228 H/s (89.19ms) @ Accel:4 Loops:1000 Thr:1024 Vec:1 + +----------------------------------------------------- +* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4) +----------------------------------------------------- + +Speed.#01........: 3178.1 MH/s (95.92ms) @ Accel:202 Loops:256 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1) +------------------------------------------------------------------ + +Speed.#01........: 4633.3 MH/s (96.31ms) @ Accel:296 Loops:256 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2) +------------------------------------------------------------------ + +Speed.#01........: 18822.0 MH/s (92.26ms) @ Accel:36 Loops:1024 Thr:256 Vec:2 + +------------------------------------------------------ +* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4) +------------------------------------------------------ + +Speed.#01........: 3392.0 MH/s (94.83ms) @ Accel:213 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1) +---------------------------------------------------------------- + +Speed.#01........: 4558.0 MH/s (95.73ms) @ Accel:289 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2) +---------------------------------------------------------------- + +Speed.#01........: 25777.5 MH/s (94.37ms) @ Accel:404 Loops:1024 Thr:32 Vec:1 + +-------------------------- +* Hash-Mode 9900 (Radmin2) +-------------------------- + +Speed.#01........: 75194.9 MH/s (94.04ms) @ Accel:36 Loops:1024 Thr:1024 Vec:4 + +------------------------------------------------------------- +* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999] +------------------------------------------------------------- + +Speed.#01........: 1067.1 kH/s (89.91ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +--------------------------- +* Hash-Mode 10100 (SipHash) +--------------------------- + +Speed.#01........: 208.9 GH/s (90.02ms) @ Accel:96 Loops:1024 Thr:1024 Vec:1 + +---------------------------- +* Hash-Mode 10200 (CRAM-MD5) +---------------------------- + +Speed.#01........: 35844.5 MH/s (93.29ms) @ Accel:17 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 43139.1 kH/s (69.46ms) @ Accel:64 Loops:512 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4)) +------------------------------------------------- + +Speed.#01........: 4851.0 MH/s (96.04ms) @ Accel:303 Loops:256 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1) +-------------------------------------------------------------- + +Speed.#01........: 4972.8 MH/s (96.08ms) @ Accel:317 Loops:256 Thr:32 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2) +-------------------------------------------------------------- + +Speed.#01........: 72869.7 MH/s (94.39ms) @ Accel:35 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70] +------------------------------------------------------------------ + +Speed.#01........: 213.8 MH/s (25.15ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 10510 (PDF 1.3 - 1.6 (Acrobat 4 - 8) w/ RC4-40) [Iterations: 70] +---------------------------------------------------------------------------- + +Speed.#01........: 209.7 MH/s (25.71ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +----------------------------------------------- +* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9)) +----------------------------------------------- + +Speed.#01........: 25463.4 MH/s (92.72ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64] +---------------------------------------------------------------------- + +Speed.#01........: 728.1 kH/s (94.23ms) @ Accel:61 Loops:1 Thr:384 Vec:1 + +---------------------------- +* Hash-Mode 10800 (SHA2-384) +---------------------------- + +Speed.#01........: 9292.2 MH/s (84.74ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 10810 (sha384($pass.$salt)) +--------------------------------------- + +Speed.#01........: 9324.5 MH/s (84.39ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +--------------------------------------- +* Hash-Mode 10820 (sha384($salt.$pass)) +--------------------------------------- + +Speed.#01........: 8552.9 MH/s (69.01ms) @ Accel:3 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 10830 (sha384(utf16le($pass).$salt)) +------------------------------------------------ + +Speed.#01........: 9293.2 MH/s (82.99ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------ +* Hash-Mode 10840 (sha384($salt.utf16le($pass))) +------------------------------------------------ + +Speed.#01........: 8559.1 MH/s (67.60ms) @ Accel:3 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------ +* Hash-Mode 10870 (sha384(utf16le($pass))) +------------------------------------------ + +Speed.#01........: 9274.0 MH/s (83.10ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 10568.4 kH/s (89.89ms) @ Accel:10 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191] +------------------------------------------------------------------------------ + +Speed.#01........: 1301.7 kH/s (92.11ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 11000 (PrestaShop) +------------------------------ + +Speed.#01........: 81722.1 MH/s (94.66ms) @ Accel:45 Loops:1024 Thr:896 Vec:2 + +----------------------------------------- +* Hash-Mode 11100 (PostgreSQL CRAM (MD5)) +----------------------------------------- + +Speed.#01........: 63498.6 MH/s (92.85ms) @ Accel:30 Loops:1024 Thr:1024 Vec:1 + +------------------------------------- +* Hash-Mode 11200 (MySQL CRAM (SHA1)) +------------------------------------- + +Speed.#01........: 17337.6 MH/s (90.78ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459] +-------------------------------------------------------------------- + +Speed.#01........: 43427 H/s (90.47ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 11400 (SIP digest authentication (MD5)) +--------------------------------------------------- + +Speed.#01........: 29584.4 MH/s (93.09ms) @ Accel:28 Loops:1024 Thr:512 Vec:1 + +------------------------- +* Hash-Mode 11500 (CRC32) +------------------------- + +Speed.#01........: 55278.3 MH/s (53.33ms) @ Accel:15 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 11600 (7-Zip) [Iterations: 16384] +--------------------------------------------- + +Speed.#01........: 3392.2 kH/s (93.31ms) @ Accel:28 Loops:4096 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 620.6 MH/s (79.25ms) @ Accel:2 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 197.1 MH/s (62.34ms) @ Accel:2 Loops:64 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 306.3 MH/s (80.27ms) @ Accel:4 Loops:128 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian) +-------------------------------------------------------------------- + +Speed.#01........: 621.2 MH/s (79.24ms) @ Accel:2 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 172.5 MH/s (71.27ms) @ Accel:2 Loops:64 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian) +--------------------------------------------------------------- + +Speed.#01........: 255.6 MH/s (72.18ms) @ Accel:3 Loops:128 Thr:256 Vec:1 + +----------------------------------------------------- +* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999] +----------------------------------------------------- + +Speed.#01........: 62349.1 kH/s (91.15ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 25545.0 kH/s (95.25ms) @ Accel:30 Loops:500 Thr:896 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999] +------------------------------------------------------------------- + +Speed.#01........: 2635.9 kH/s (95.31ms) @ Accel:15 Loops:1000 Thr:896 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999] +-------------------------------------------------------- + +Speed.#01........: 4203.7 kH/s (90.71ms) @ Accel:16 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 12150 (Apache Shiro 1 SHA-512) [Iterations: 1023] +------------------------------------------------------------- + +Speed.#01........: 8409.6 kH/s (90.80ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 12200 (eCryptfs) [Iterations: 65536] +------------------------------------------------ + +Speed.#01........: 132.7 kH/s (90.53ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095] +------------------------------------------------------------------ + +Speed.#01........: 1025.1 kH/s (93.49ms) @ Accel:8 Loops:512 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194] +--------------------------------------------------------------- + +Speed.#01........: 25141.3 kH/s (67.23ms) @ Accel:27 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144] +------------------------------------------------ + +Speed.#01........: 435.3 kH/s (18.64ms) @ Accel:18 Loops:16384 Thr:256 Vec:1 + +---------------------------------- +* Hash-Mode 12600 (ColdFusion 10+) +---------------------------------- + +Speed.#01........: 15307.4 MH/s (90.00ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9] +--------------------------------------------------------- + +Speed.#01........: 604.1 MH/s (18.96ms) @ Accel:160 Loops:9 Thr:896 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99] +-------------------------------------------------------------------- + +Speed.#01........: 95988.8 kH/s (87.17ms) @ Accel:96 Loops:50 Thr:1024 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095] +---------------------------------------------------------------- + +Speed.#01........: 2621.6 kH/s (91.27ms) @ Accel:10 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 13000 (RAR5) [Iterations: 32799] +-------------------------------------------- + +Speed.#01........: 325.5 kH/s (89.41ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP) +------------------------------------------------- + +Speed.#01........: 4094.9 MH/s (95.75ms) @ Accel:255 Loops:256 Thr:32 Vec:1 + +------------------------------------------------- +* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467] +------------------------------------------------- + +Speed.#01........: 1374.6 kH/s (88.93ms) @ Accel:7 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1) +-------------------------------------------- + +Speed.#01........: 58712.2 MH/s (93.75ms) @ Accel:28 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 13400 (KeePass (KDBX v2/v3)) [Iterations: 24569] +------------------------------------------------------------ + +Speed.#01........: 419.5 kH/s (95.48ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------- +* Hash-Mode 13500 (PeopleSoft PS_TOKEN) +--------------------------------------- + +Speed.#01........: 47295.3 MH/s (93.46ms) @ Accel:23 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 13600 (WinZip) [Iterations: 999] +-------------------------------------------- + +Speed.#01........: 24991.1 kH/s (96.72ms) @ Accel:15 Loops:999 Thr:896 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330] +----------------------------------------------------------------------------------- + +Speed.#01........: 6778 H/s (55.26ms) @ Accel:960 Loops:1000 Thr:512 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 4186 H/s (50.30ms) @ Accel:864 Loops:500 Thr:640 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330] +------------------------------------------------------------------------------------ + +Speed.#01........: 2605 H/s (57.46ms) @ Accel:768 Loops:250 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 7700 H/s (25.48ms) @ Accel:1024 Loops:500 Thr:384 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 3861 H/s (25.42ms) @ Accel:1024 Loops:250 Thr:384 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 2587 H/s (37.94ms) @ Accel:1024 Loops:250 Thr:384 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999] +----------------------------------------------------------------------------------- + +Speed.#01........: 960 H/s (34.07ms) @ Accel:1024 Loops:250 Thr:128 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 430 H/s (57.10ms) @ Accel:768 Loops:250 Thr:128 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999] +------------------------------------------------------------------------------------ + +Speed.#01........: 276 H/s (29.58ms) @ Accel:512 Loops:250 Thr:64 Vec:1 + +----------------------------------------------------------------------------------------------- +* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660] +----------------------------------------------------------------------------------------------- + +Speed.#01........: 13557 H/s (55.26ms) @ Accel:960 Loops:1000 Thr:512 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 8375 H/s (50.30ms) @ Accel:864 Loops:500 Thr:640 Vec:1 + +------------------------------------------------------------------------------------------------ +* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660] +------------------------------------------------------------------------------------------------ + +Speed.#01........: 5211 H/s (57.46ms) @ Accel:768 Loops:250 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------- +* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------- + +Speed.#01........: 9831 H/s (46.58ms) @ Accel:1024 Loops:500 Thr:896 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 4917 H/s (46.55ms) @ Accel:1024 Loops:250 Thr:896 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------- + +Speed.#01........: 3557 H/s (46.55ms) @ Accel:648 Loops:250 Thr:1024 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 24571 H/s (46.59ms) @ Accel:1024 Loops:500 Thr:896 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 12293 H/s (46.55ms) @ Accel:1024 Loops:250 Thr:896 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 7393 H/s (58.08ms) @ Accel:768 Loops:250 Thr:896 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 347 H/s (23.58ms) @ Accel:512 Loops:250 Thr:64 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (20.48ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999] +--------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (32.82ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +-------------------------------------------------------------------------------------------------- +* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999] +-------------------------------------------------------------------------------------------------- + +Speed.#01........: 842 H/s (24.19ms) @ Accel:512 Loops:250 Thr:64 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 1 H/s (20.49ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +--------------------------------------------------------------------------------------------------- +* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999] +--------------------------------------------------------------------------------------------------- + +Speed.#01........: 0 H/s (32.83ms) @ Accel:2 Loops:250 Thr:16 Vec:1 + +------------------------------------------------- +* Hash-Mode 13800 (Windows Phone 8+ PIN/password) +------------------------------------------------- + +Speed.#01........: 6861.0 MH/s (84.64ms) @ Accel:12 Loops:512 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 13900 (OpenCart) +---------------------------- + +Speed.#01........: 16374.1 MH/s (96.14ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 14000 (DES (PT = $salt, key = $pass)) +------------------------------------------------- + +Speed.#01........: 173.5 GH/s (36.18ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +-------------------------------------------------- +* Hash-Mode 14100 (3DES (PT = $salt, key = $pass)) +-------------------------------------------------- + +Speed.#01........: 27420.5 MH/s (93.25ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 14200 (RACF KDFAES) [Iterations: 8] +----------------------------------------------- + +Speed.#01........: 219.7 kH/s (0.09ms) @ Accel:16 Loops:8 Thr:32 Vec:1 + +---------------------------- +* Hash-Mode 14400 (sha1(CX)) +---------------------------- + +Speed.#01........: 3095.7 MH/s (95.39ms) @ Accel:16 Loops:256 Thr:384 Vec:1 + +------------------------------------------------- +* Hash-Mode 14500 (Linux Kernel Crypto API (2.4)) +------------------------------------------------- + +Speed.#01........: 12190.2 MH/s (80.70ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044] +--------------------------------------------------------- + +Speed.#01........: 80951 H/s (89.20ms) @ Accel:12 Loops:1024 Thr:512 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999] +----------------------------------------------------------- + +Speed.#01........: 1318.9 kH/s (87.07ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999] +--------------------------------------------------------------- + +Speed.#01........: 990 H/s (79.29ms) @ Accel:1024 Loops:1000 Thr:768 Vec:1 + +---------------------------------------------------- +* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass)) +---------------------------------------------------- + +Speed.#01........: 36099.2 MH/s (1.78ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 15000 (FileZilla Server >= 0.9.55) +---------------------------------------------- + +Speed.#01........: 9473.1 MH/s (93.53ms) @ Accel:12 Loops:1024 Thr:384 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 1331.5 kH/s (93.70ms) @ Accel:13 Loops:1000 Thr:1024 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999] +---------------------------------------------------------------- + +Speed.#01........: 2643.7 kH/s (87.03ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999] +--------------------------------------------------------------------------------- + +Speed.#01........: 552.0 kH/s (86.96ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 499.0 kH/s (80.09ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +---------------------------- +* Hash-Mode 15400 (ChaCha20) +---------------------------- + +Speed.#01........: 29460.7 MH/s (93.51ms) @ Accel:14 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1)) +---------------------------------------------------------- + +Speed.#01........: 59110.2 MH/s (77.84ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023] +-------------------------------------------------------------------------- + +Speed.#01........: 10475.2 kH/s (95.09ms) @ Accel:12 Loops:512 Thr:896 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144] +---------------------------------------------------------------- + +Speed.#01........: 78 H/s (41.72ms) @ Accel:186 Loops:2048 Thr:4 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899] +--------------------------------------------------------------------------------- + +Speed.#01........: 328.3 kH/s (89.90ms) @ Accel:16 Loops:512 Thr:256 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999] +-------------------------------------------------------------------------- + +Speed.#01........: 244.0 kH/s (163.86ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +---------------------------- +* Hash-Mode 16000 (Tripcode) +---------------------------- + +Speed.#01........: 2180.3 MH/s (90.27ms) @ Accel:4 Loops:256 Thr:1024 Vec:1 + +--------------------------- +* Hash-Mode 16100 (TACACS+) +--------------------------- + +Speed.#01........: 138.6 GH/s (79.31ms) @ Accel:64 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999] +---------------------------------------------------------- + +Speed.#01........: 534.6 kH/s (89.85ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999] +----------------------------------------------------------------------------------- + +Speed.#01........: 5343.6 kH/s (88.43ms) @ Accel:10 Loops:1000 Thr:512 Vec:1 + +------------------------------------ +* Hash-Mode 16400 (CRAM-MD5 Dovecot) +------------------------------------ + +Speed.#01........: 207.2 GH/s (79.44ms) @ Accel:96 Loops:1024 Thr:896 Vec:8 + +---------------------------------------- +* Hash-Mode 16500 (JWT (JSON Web Token)) +---------------------------------------- + +Speed.#01........: 5209.9 MH/s (94.47ms) @ Accel:5 Loops:512 Thr:1024 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 16501 (Perl Mojolicious session cookie (HMAC-SHA256, >= v9.19)) +--------------------------------------------------------------------------- + +Speed.#01........: 5207.9 MH/s (94.48ms) @ Accel:5 Loops:512 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3)) +--------------------------------------------------- + +Speed.#01........: 6099.7 MH/s (88.72ms) @ Accel:22 Loops:512 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 16700 (FileVault 2) [Iterations: 19999] +--------------------------------------------------- + +Speed.#01........: 542.9 kH/s (88.48ms) @ Accel:10 Loops:1000 Thr:512 Vec:1 + +---------------------------------------------------- +* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999] +---------------------------------------------------- + +Speed.#01........: 1084.2 kH/s (88.46ms) @ Accel:10 Loops:1000 Thr:512 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536] +---------------------------------------------------------------------------- + +Speed.#01........: 38409.1 kH/s (95.03ms) @ Accel:34 Loops:65536 Thr:640 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520] +--------------------------------------------------------------------------------- + +Speed.#01........: 48533 H/s (92.51ms) @ Accel:20 Loops:65536 Thr:384 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536] +------------------------------------------------------------------------------ + +Speed.#01........: 18233.2 kH/s (94.56ms) @ Accel:19 Loops:65536 Thr:512 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 17040 (GPG (CAST5 (SHA-1($pass)))) [Iterations: 1] +-------------------------------------------------------------- + +Speed.#01........: 142.0 MH/s (12.86ms) @ Accel:192 Loops:65536 Thr:352 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 17050 (GPG (AES-OCB-128 (SHA-1($pass)))) [Iterations: 329368576] +---------------------------------------------------------------------------- + +Speed.#01........: 8527 H/s (94.83ms) @ Accel:34 Loops:65536 Thr:640 Vec:1 + +-------------------------------------- +* Hash-Mode 17200 (PKZIP (Compressed)) +-------------------------------------- + +Speed.#01........: 1172.4 MH/s (9.55ms) @ Accel:8 Loops:512 Thr:16 Vec:1 + +---------------------------------------- +* Hash-Mode 17210 (PKZIP (Uncompressed)) +---------------------------------------- + +Speed.#01........: 10103.8 MH/s (60.77ms) @ Accel:50 Loops:128 Thr:512 Vec:1 + +------------------------------------------------- +* Hash-Mode 17220 (PKZIP (Compressed Multi-File)) +------------------------------------------------- + +Speed.#01........: 50692.2 MH/s (11.57ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 17225 (PKZIP (Mixed Multi-File)) +-------------------------------------------- + +Speed.#01........: 62659.2 MH/s (18.77ms) @ Accel:6 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only)) +---------------------------------------------------------- + +Speed.#01........: 80152.2 MH/s (71.10ms) @ Accel:58 Loops:1024 Thr:512 Vec:1 + +---------------------------- +* Hash-Mode 17300 (SHA3-224) +---------------------------- + +Speed.#01........: 6242.1 MH/s (94.62ms) @ Accel:16 Loops:512 Thr:384 Vec:2 + +---------------------------- +* Hash-Mode 17400 (SHA3-256) +---------------------------- + +Speed.#01........: 6293.8 MH/s (93.82ms) @ Accel:16 Loops:512 Thr:384 Vec:2 + +---------------------------- +* Hash-Mode 17500 (SHA3-384) +---------------------------- + +Speed.#01........: 6289.8 MH/s (93.90ms) @ Accel:16 Loops:512 Thr:384 Vec:2 + +---------------------------- +* Hash-Mode 17600 (SHA3-512) +---------------------------- + +Speed.#01........: 6293.4 MH/s (93.86ms) @ Accel:16 Loops:512 Thr:384 Vec:2 + +------------------------------ +* Hash-Mode 17700 (Keccak-224) +------------------------------ + +Speed.#01........: 6242.9 MH/s (94.61ms) @ Accel:16 Loops:512 Thr:384 Vec:2 + +------------------------------ +* Hash-Mode 17800 (Keccak-256) +------------------------------ + +Speed.#01........: 6295.2 MH/s (93.82ms) @ Accel:16 Loops:512 Thr:384 Vec:2 + +------------------------------ +* Hash-Mode 17900 (Keccak-384) +------------------------------ + +Speed.#01........: 6292.2 MH/s (93.87ms) @ Accel:16 Loops:512 Thr:384 Vec:2 + +------------------------------ +* Hash-Mode 18000 (Keccak-512) +------------------------------ + +Speed.#01........: 6291.1 MH/s (93.85ms) @ Accel:16 Loops:512 Thr:384 Vec:2 + +------------------------------------ +* Hash-Mode 18100 (TOTP (HMAC-SHA1)) +------------------------------------ + +Speed.#01........: 11929.0 MH/s (82.47ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP) +------------------------------------------------ + +Speed.#01........: 4134.0 MH/s (95.62ms) @ Accel:257 Loops:256 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999] +---------------------------------------------------------------- + +Speed.#01........: 534.3 kH/s (89.85ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999] +------------------------------------------------------------------------------------- + +Speed.#01........: 132.6 kH/s (86.95ms) @ Accel:12 Loops:1000 Thr:512 Vec:1 + +----------------------------------------- +* Hash-Mode 18500 (sha1(md5(md5($pass)))) +----------------------------------------- + +Speed.#01........: 24966.6 MH/s (94.58ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023] +--------------------------------------------------------------------------------------- + +Speed.#01........: 9099.1 kH/s (95.36ms) @ Accel:68 Loops:512 Thr:384 Vec:1 + +------------------------------------------ +* Hash-Mode 18700 (Java Object hashCode()) +------------------------------------------ + +Speed.#01........: 1842.8 GH/s (15.60ms) @ Accel:148 Loops:1024 Thr:1024 Vec:8 + +-------------------------------------------------------------------------------------- +* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 2168.5 kH/s (88.56ms) @ Accel:10 Loops:1000 Thr:1024 Vec:1 + +----------------------------------------------------- +* Hash-Mode 18900 (Android Backup) [Iterations: 9999] +----------------------------------------------------- + +Speed.#01........: 1325.7 kH/s (88.70ms) @ Accel:7 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000] +------------------------------------------------------------ + +Speed.#01........: 261.8 MH/s (79.52ms) @ Accel:148 Loops:1000 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 126.0 MH/s (95.05ms) @ Accel:82 Loops:1000 Thr:896 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000] +--------------------------------------------------------------- + +Speed.#01........: 86181.8 kH/s (95.39ms) @ Accel:129 Loops:1000 Thr:384 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 19210 (QNX 7 /etc/shadow (SHA512)) [Iterations: 4095] +----------------------------------------------------------------- + +Speed.#01........: 1025.4 kH/s (93.50ms) @ Accel:16 Loops:512 Thr:256 Vec:1 + +--------------------------------------------- +* Hash-Mode 19300 (sha1($salt1.$pass.$salt2)) +--------------------------------------------- + +Speed.#01........: 8823.4 MH/s (89.22ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 19500 (Ruby on Rails Restful-Authentication) +-------------------------------------------------------- + +Speed.#01........: 682.6 MH/s (90.15ms) @ Accel:10 Loops:128 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 6427.9 kH/s (90.91ms) @ Accel:14 Loops:1024 Thr:896 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095] +-------------------------------------------------------------------- + +Speed.#01........: 3226.4 kH/s (90.76ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 6424.3 kH/s (91.01ms) @ Accel:14 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095] +--------------------------------------------------------------------- + +Speed.#01........: 3228.6 kH/s (90.74ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999] +---------------------------------------------------------------------- + +Speed.#01........: 3788.5 kH/s (90.74ms) @ Accel:16 Loops:500 Thr:256 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 1814.1 kH/s (93.09ms) @ Accel:11 Loops:250 Thr:384 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 1196.7 kH/s (94.99ms) @ Accel:15 Loops:125 Thr:384 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999] +-------------------------------------------------------------------- + +Speed.#01........: 168.0 kH/s (97.14ms) @ Accel:17 Loops:500 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999] +-------------------------------------------------------------------- + +Speed.#01........: 368.5 kH/s (89.88ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999] +------------------------------------------------------------------- + +Speed.#01........: 201.8 kH/s (95.24ms) @ Accel:15 Loops:1000 Thr:896 Vec:1 + +------------------------------------ +* Hash-Mode 20500 (PKZIP Master Key) +------------------------------------ + +Speed.#01........: 773.1 GH/s (37.33ms) @ Accel:148 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization)) +---------------------------------------------------------- + +Speed.#01........: 128.9 GH/s (81.04ms) @ Accel:427 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999] +------------------------------------------------------------------------------- + +Speed.#01........: 21461.2 kH/s (92.84ms) @ Accel:21 Loops:500 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 20710 (sha256(sha256($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 7361.4 MH/s (91.92ms) @ Accel:11 Loops:512 Thr:640 Vec:2 + +--------------------------------- +* Hash-Mode 20711 (AuthMe sha256) +--------------------------------- + +Speed.#01........: 7105.2 MH/s (83.14ms) @ Accel:4 Loops:1024 Thr:768 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 20712 (RSA Security Analytics / NetWitness (sha256)) +---------------------------------------------------------------- + +Speed.#01........: 7108.9 MH/s (83.08ms) @ Accel:4 Loops:1024 Thr:768 Vec:1 + +----------------------------------------------- +* Hash-Mode 20720 (sha256($salt.sha256($pass))) +----------------------------------------------- + +Speed.#01........: 6758.2 MH/s (87.39ms) @ Accel:8 Loops:512 Thr:768 Vec:1 + +----------------------------------------------- +* Hash-Mode 20730 (sha256(sha256($pass.$salt))) +----------------------------------------------- + +Speed.#01........: 7617.3 MH/s (90.45ms) @ Accel:8 Loops:512 Thr:896 Vec:1 + +-------------------------------------- +* Hash-Mode 20800 (sha256(md5($pass))) +-------------------------------------- + +Speed.#01........: 20901.9 MH/s (90.62ms) @ Accel:11 Loops:1024 Thr:896 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass))) +----------------------------------------------------------- + +Speed.#01........: 21120.0 MH/s (93.16ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass))) +------------------------------------------------------------- + +Speed.#01........: 4486.5 MH/s (87.77ms) @ Accel:8 Loops:512 Thr:512 Vec:1 + +------------------------------------------ +* Hash-Mode 21100 (sha1(md5($pass.$salt))) +------------------------------------------ + +Speed.#01........: 37668.0 MH/s (94.01ms) @ Accel:18 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 21200 (md5(sha1($salt).md5($pass))) +----------------------------------------------- + +Speed.#01........: 46044.3 MH/s (93.98ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 21300 (md5($salt.sha1($salt.$pass))) +------------------------------------------------ + +Speed.#01........: 27428.6 MH/s (93.25ms) @ Accel:26 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------------- +* Hash-Mode 21310 (md5($salt1.sha1($salt2.$pass))) +-------------------------------------------------- + +Speed.#01........: 27678.5 MH/s (95.99ms) @ Accel:27 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 21400 (sha256(sha256_bin($pass))) +--------------------------------------------- + +Speed.#01........: 11792.9 MH/s (83.45ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 21420 (sha256($salt.sha256_bin($pass))) +--------------------------------------------------- + +Speed.#01........: 6845.5 MH/s (86.24ms) @ Accel:6 Loops:512 Thr:1024 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999] +------------------------------------------------------ + +Speed.#01........: 493.8 kH/s (83.17ms) @ Accel:5 Loops:62 Thr:752 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999] +--------------------------------------------------------- + +Speed.#01........: 493.7 kH/s (83.17ms) @ Accel:5 Loops:62 Thr:752 Vec:1 + +---------------------------------------------------------- +* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999] +---------------------------------------------------------- + +Speed.#01........: 4208.4 kH/s (96.29ms) @ Accel:17 Loops:500 Thr:256 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 4190.2 kH/s (90.89ms) @ Accel:8 Loops:512 Thr:512 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023] +-------------------------------------------------------------------- + +Speed.#01........: 4159.1 kH/s (91.96ms) @ Accel:16 Loops:512 Thr:256 Vec:1 + +------------------------------------------------------ +* Hash-Mode 21900 (md5(md5(md5($pass.$salt1)).$salt2)) +------------------------------------------------------ + +Speed.#01........: 19410.4 MH/s (88.74ms) @ Accel:10 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 3225.9 kH/s (91.02ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------------- +* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0] +------------------------------------------------------- + +Speed.#01........: 1651.9 MH/s (0.00ms) @ Accel:148 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 22100 (BitLocker) [Iterations: 1048576] +--------------------------------------------------- + +Speed.#01........: 12024 H/s (93.69ms) @ Accel:12 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------- +* Hash-Mode 22200 (Citrix NetScaler (SHA512)) +--------------------------------------------- + +Speed.#01........: 9379.3 MH/s (94.48ms) @ Accel:6 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------- +* Hash-Mode 22300 (sha256($salt.$pass.$salt)) +--------------------------------------------- + +Speed.#01........: 23402.3 MH/s (94.63ms) @ Accel:18 Loops:1024 Thr:640 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256)) +--------------------------------------------------------- + +Speed.#01........: 23412.1 MH/s (94.56ms) @ Accel:18 Loops:1024 Thr:640 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191] +--------------------------------------------------------- + +Speed.#01........: 2475.7 kH/s (86.55ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------- +* Hash-Mode 22500 (MultiBit Classic .key (MD5)) +----------------------------------------------- + +Speed.#01........: 6784.9 MH/s (94.33ms) @ Accel:13 Loops:1024 Thr:256 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999] +------------------------------------------------------------------------------------ + +Speed.#01........: 945.7 kH/s (88.62ms) @ Accel:4 Loops:500 Thr:896 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384] +------------------------------------------------------------ + +Speed.#01........: 12765 H/s (28.08ms) @ Accel:186 Loops:2048 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 22800 (Simpla CMS - md5($salt.$pass.md5($pass))) +------------------------------------------------------------ + +Speed.#01........: 29011.6 MH/s (94.96ms) @ Accel:16 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$)) +--------------------------------------------------------- + +Speed.#01........: 6952.9 MH/s (84.92ms) @ Accel:24 Loops:256 Thr:512 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$)) +--------------------------------------------------------- + +Speed.#01........: 20067.1 MH/s (83.34ms) @ Accel:17 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)) +------------------------------------------------------------- + +Speed.#01........: 9358.3 MH/s (78.88ms) @ Accel:5 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$)) +--------------------------------------------------------- + +Speed.#01........: 7816.6 MH/s (88.15ms) @ Accel:14 Loops:512 Thr:512 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$)) +--------------------------------------------------------- + +Speed.#01........: 6572.5 MH/s (84.24ms) @ Accel:9 Loops:512 Thr:640 Vec:1 + +------------------------------------- +* Hash-Mode 23001 (SecureZIP AES-128) +------------------------------------- + +Speed.#01........: 8755.3 MH/s (95.55ms) @ Accel:136 Loops:1024 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23002 (SecureZIP AES-192) +------------------------------------- + +Speed.#01........: 6603.1 MH/s (95.96ms) @ Accel:206 Loops:512 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 23003 (SecureZIP AES-256) +------------------------------------- + +Speed.#01........: 5267.2 MH/s (95.75ms) @ Accel:164 Loops:512 Thr:32 Vec:1 + +---------------------------------------------------- +* Hash-Mode 23100 (Apple Keychain) [Iterations: 999] +---------------------------------------------------- + +Speed.#01........: 13118.2 kH/s (94.95ms) @ Accel:15 Loops:500 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095] +------------------------------------------------------------- + +Speed.#01........: 6395.1 kH/s (91.09ms) @ Accel:14 Loops:1024 Thr:896 Vec:1 + +-------------------------------------------------- +* Hash-Mode 23300 (Apple iWork) [Iterations: 3999] +-------------------------------------------------- + +Speed.#01........: 6593.4 kH/s (95.07ms) @ Accel:15 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------- +* Hash-Mode 23400 (Bitwarden) [Iterations: 99999] +------------------------------------------------- + +Speed.#01........: 108.7 kH/s (92.82ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 606.3 kH/s (61.09ms) @ Accel:17 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------- +* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999] +------------------------------------------------------- + +Speed.#01........: 313.8 kH/s (111.18ms) @ Accel:8 Loops:500 Thr:512 Vec:1 + +-------------------------------------------------------------- +* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144] +-------------------------------------------------------------- + +Speed.#01........: 446.2 kH/s (36.44ms) @ Accel:9 Loops:16384 Thr:512 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144] +------------------------------------------------------------ + +Speed.#01........: 341.1 kH/s (66.62ms) @ Accel:7 Loops:16384 Thr:640 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1] +------------------------------------------------------------------ + +Speed.#01........: 18814.5 kH/s (96.07ms) @ Accel:310 Loops:1 Thr:32 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 24000 (BestCrypt v4 Volume Encryption) [Iterations: 32768] +---------------------------------------------------------------------- + +Speed.#01........: 1129 H/s (126.33ms) @ Accel:185 Loops:2048 Thr:16 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999] +-------------------------------------------------------------------- + +Speed.#01........: 2648.2 kH/s (95.09ms) @ Accel:15 Loops:1000 Thr:896 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999] +----------------------------------------------------------------------- + +Speed.#01........: 724.3 kH/s (92.82ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------- +* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt))) +------------------------------------------------- + +Speed.#01........: 23490.5 MH/s (94.22ms) @ Accel:18 Loops:1024 Thr:640 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047] +---------------------------------------------------------------------------------------- + +Speed.#01........: 6411.7 kH/s (90.75ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047] +------------------------------------------------------------------------------------------ + +Speed.#01........: 5272.9 kH/s (95.03ms) @ Accel:6 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +---------------------------------------------------------------------------------------- + +Speed.#01........: 14178 H/s (95.10ms) @ Accel:15 Loops:125 Thr:384 Vec:1 + +------------------------------------------------- +* Hash-Mode 24600 (SQLCipher) [Iterations: 63999] +------------------------------------------------- + +Speed.#01........: 207.4 kH/s (88.62ms) @ Accel:7 Loops:1000 Thr:896 Vec:1 + +---------------------------- +* Hash-Mode 24700 (Stuffit5) +---------------------------- + +Speed.#01........: 73907.3 MH/s (95.70ms) @ Accel:36 Loops:1024 Thr:1024 Vec:1 + +------------------------------------- +* Hash-Mode 24800 (Umbraco HMAC-SHA1) +------------------------------------- + +Speed.#01........: 13225.2 MH/s (87.33ms) @ Accel:12 Loops:1024 Thr:512 Vec:1 + +-------------------------------------------- +* Hash-Mode 24900 (Dahua Authentication MD5) +-------------------------------------------- + +Speed.#01........: 102.8 GH/s (95.54ms) @ Accel:50 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------- +* Hash-Mode 24901 (Besder Authentication MD5) +--------------------------------------------- + +Speed.#01........: 96728.5 MH/s (95.45ms) @ Accel:47 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------------------- + +Speed.#01........: 1853.0 kH/s (51.52ms) @ Accel:129 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576] +------------------------------------------------------------ + +Speed.#01........: 5974.6 kH/s (31.73ms) @ Accel:258 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576] +------------------------------------------------------------- + +Speed.#01........: 2766.4 kH/s (69.34ms) @ Accel:258 Loops:131072 Thr:32 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000] +------------------------------------------------------------------------- + +Speed.#01........: 86499 H/s (88.91ms) @ Accel:4 Loops:1000 Thr:1024 Vec:1 + +---------------------------------------------------------------------------------------- +* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70] +---------------------------------------------------------------------------------------- + +Speed.#01........: 201.7 MH/s (26.65ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 2642.0 kH/s (95.06ms) @ Accel:6 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------------- +* Hash-Mode 25600 (bcrypt(md5($pass))) [Iterations: 32] +------------------------------------------------------- + +Speed.#01........: 280.1 kH/s (94.10ms) @ Accel:24 Loops:8 Thr:24 Vec:1 + +------------------------------ +* Hash-Mode 25700 (MurmurHash) +------------------------------ + +Speed.#01........: 898.4 GH/s (21.10ms) @ Accel:148 Loops:1024 Thr:672 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 25800 (bcrypt(sha1($pass))) [Iterations: 32] +-------------------------------------------------------- + +Speed.#01........: 280.1 kH/s (94.10ms) @ Accel:24 Loops:8 Thr:24 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535] +---------------------------------------------------------------------------------- + +Speed.#01........: 165.7 kH/s (95.08ms) @ Accel:6 Loops:1024 Thr:896 Vec:1 + +----------------------------------- +* Hash-Mode 26000 (Mozilla key3.db) +----------------------------------- + +Speed.#01........: 3337.5 MH/s (95.85ms) @ Accel:13 Loops:256 Thr:512 Vec:1 + +------------------------------------------------------ +* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999] +------------------------------------------------------ + +Speed.#01........: 1086.1 kH/s (92.82ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +-------------------------------------------- +* Hash-Mode 26200 (OpenEdge Progress Encode) +-------------------------------------------- + +Speed.#01........: 327.3 MH/s (94.02ms) @ Accel:20 Loops:256 Thr:32 Vec:1 + +--------------------------------------------- +* Hash-Mode 26300 (FortiGate256 (FortiOS256)) +--------------------------------------------- + +Speed.#01........: 19828.7 MH/s (93.05ms) @ Accel:15 Loops:1024 Thr:640 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 25743.9 MH/s (107.03ms) @ Accel:14 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 22554.5 MH/s (96.00ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass)) +--------------------------------------------------------------- + +Speed.#01........: 18373.0 MH/s (96.42ms) @ Accel:9 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------------------- +* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000] +--------------------------------------------------------------------------------- + +Speed.#01........: 288.4 kH/s (93.32ms) @ Accel:7 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------------- +* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999] +------------------------------------------------------------------------------------------- + +Speed.#01........: 1083.1 kH/s (92.87ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999] +------------------------------------------------------------------------------------ + +Speed.#01........: 1067.9 kH/s (89.87ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 1232.0 kH/s (97.54ms) @ Accel:161 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 1232.1 kH/s (97.54ms) @ Accel:161 Loops:131072 Thr:32 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 974.2 kH/s (94.70ms) @ Accel:62 Loops:262144 Thr:32 Vec:1 + +------------------------------------------------------------------ +* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0] +------------------------------------------------------------------ + +Speed.#01........: 1756.4 MH/s (0.00ms) @ Accel:148 Loops:1024 Thr:896 Vec:1 + +-------------------------------------------------- +* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0] +-------------------------------------------------- + +Speed.#01........: 1586.7 MH/s (0.00ms) @ Accel:148 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey)) +---------------------------------------------------------------------- + +Speed.#01........: 52825.4 MH/s (93.08ms) @ Accel:25 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576] +---------------------------------------------------------------- + +Speed.#01........: 989.2 kH/s (94.75ms) @ Accel:63 Loops:262144 Thr:32 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999] +---------------------------------------------------------------------------------- + +Speed.#01........: 1321.6 kH/s (87.02ms) @ Accel:8 Loops:1000 Thr:768 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 38717 H/s (92.86ms) @ Accel:6 Loops:1000 Thr:896 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999] +-------------------------------------------------------------------------------------- + +Speed.#01........: 30117 H/s (92.85ms) @ Accel:6 Loops:500 Thr:896 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384] +------------------------------------------------------------------------- + +Speed.#01........: 12794 H/s (28.09ms) @ Accel:186 Loops:2048 Thr:32 Vec:1 + +------------------------------- +* Hash-Mode 27800 (MurmurHash3) +------------------------------- + +Speed.#01........: 547.8 GH/s (52.67ms) @ Accel:148 Loops:1024 Thr:1024 Vec:1 + +-------------------------- +* Hash-Mode 27900 (CRC32C) +-------------------------- + +Speed.#01........: 55420.4 MH/s (53.20ms) @ Accel:15 Loops:1024 Thr:1024 Vec:1 + +------------------------------ +* Hash-Mode 28000 (CRC64Jones) +------------------------------ + +Speed.#01........: 64251.4 MH/s (94.83ms) @ Accel:31 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999] +----------------------------------------------------------------- + +Speed.#01........: 1065.8 kH/s (89.85ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384] +---------------------------------------------------------------------- + +Speed.#01........: 12749 H/s (28.10ms) @ Accel:186 Loops:2048 Thr:32 Vec:1 + +---------------------------------------------- +* Hash-Mode 28300 (Teamspeak 3 (channel hash)) +---------------------------------------------- + +Speed.#01........: 11712.9 MH/s (88.18ms) @ Accel:6 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 28400 (bcrypt(sha512($pass))) [Iterations: 4096] +------------------------------------------------------------ + +Speed.#01........: 2231 H/s (94.26ms) @ Accel:24 Loops:8 Thr:24 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 745.3 GH/s (15.30ms) @ Accel:238 Loops:1024 Thr:640 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 659.0 GH/s (17.33ms) @ Accel:396 Loops:1024 Thr:384 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 745.8 GH/s (15.30ms) @ Accel:238 Loops:1024 Thr:640 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 659.2 GH/s (17.33ms) @ Accel:396 Loops:1024 Thr:384 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 743.8 GH/s (15.30ms) @ Accel:238 Loops:1024 Thr:640 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 657.2 GH/s (17.34ms) @ Accel:396 Loops:1024 Thr:384 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 2601.4 kH/s (92.06ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------------- +* Hash-Mode 28700 (Amazon AWS Signature Version 4) +-------------------------------------------------- + +Speed.#01........: 889.9 MH/s (93.32ms) @ Accel:27 Loops:64 Thr:256 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 6435.7 kH/s (90.99ms) @ Accel:14 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095] +--------------------------------------------------------------- + +Speed.#01........: 3233.9 kH/s (90.75ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass)))) +--------------------------------------------------------------------------- + +Speed.#01........: 21853.9 MH/s (94.55ms) @ Accel:21 Loops:1024 Thr:512 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass)) +------------------------------------------------------------ + +Speed.#01........: 6612.1 MH/s (89.28ms) @ Accel:8 Loops:512 Thr:768 Vec:1 + +--------------------------- +* Hash-Mode 29200 (Radmin3) +--------------------------- + +Speed.#01........: 5568.6 kH/s (86.30ms) @ Accel:5 Loops:2 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999] +------------------------------------------------------------------------ + +Speed.#01........: 2504.6 kH/s (88.82ms) @ Accel:5 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 1369.9 kH/s (93.26ms) @ Accel:6 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999] +------------------------------------------------------------------------- + +Speed.#01........: 944.9 kH/s (88.75ms) @ Accel:8 Loops:125 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999] +-------------------------------------------------------------------- + +Speed.#01........: 3771.1 kH/s (90.68ms) @ Accel:16 Loops:500 Thr:256 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 1814.5 kH/s (93.08ms) @ Accel:11 Loops:250 Thr:384 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999] +--------------------------------------------------------------------- + +Speed.#01........: 1196.9 kH/s (95.04ms) @ Accel:15 Loops:125 Thr:384 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999] +----------------------------------------------------------------------- + +Speed.#01........: 661.9 kH/s (88.74ms) @ Accel:10 Loops:125 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 326.9 kH/s (83.92ms) @ Accel:10 Loops:62 Thr:256 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999] +------------------------------------------------------------------------ + +Speed.#01........: 213.8 kH/s (89.56ms) @ Accel:7 Loops:62 Thr:256 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999] +----------------------------------------------------------------------------------- + +Speed.#01........: 4539.8 kH/s (91.85ms) @ Accel:5 Loops:500 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 2400.8 kH/s (80.36ms) @ Accel:5 Loops:250 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999] +------------------------------------------------------------------------------------ + +Speed.#01........: 1630.5 kH/s (91.83ms) @ Accel:4 Loops:250 Thr:1024 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330] +-------------------------------------------------------------------------- + +Speed.#01........: 6537 H/s (57.52ms) @ Accel:771 Loops:1000 Thr:640 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 4196 H/s (50.30ms) @ Accel:866 Loops:500 Thr:640 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330] +--------------------------------------------------------------------------- + +Speed.#01........: 2615 H/s (57.46ms) @ Accel:771 Loops:250 Thr:1024 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 7702 H/s (25.48ms) @ Accel:1024 Loops:500 Thr:384 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 3859 H/s (25.42ms) @ Accel:1024 Loops:250 Thr:384 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 2587 H/s (37.94ms) @ Accel:1024 Loops:250 Thr:384 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999] +-------------------------------------------------------------------------- + +Speed.#01........: 883 H/s (56.76ms) @ Accel:784 Loops:250 Thr:256 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 430 H/s (57.32ms) @ Accel:772 Loops:250 Thr:128 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999] +--------------------------------------------------------------------------- + +Speed.#01........: 229 H/s (35.68ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +-------------------------------------------------------------------------------------- +* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660] +-------------------------------------------------------------------------------------- + +Speed.#01........: 15220 H/s (47.18ms) @ Accel:899 Loops:1024 Thr:512 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 7832 H/s (51.50ms) @ Accel:808 Loops:512 Thr:640 Vec:1 + +--------------------------------------------------------------------------------------- +* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660] +--------------------------------------------------------------------------------------- + +Speed.#01........: 5478 H/s (51.52ms) @ Accel:808 Loops:256 Thr:896 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------- + +Speed.#01........: 9829 H/s (46.59ms) @ Accel:1024 Loops:500 Thr:896 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 4917 H/s (46.55ms) @ Accel:1024 Loops:250 Thr:896 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------ + +Speed.#01........: 3331 H/s (49.82ms) @ Accel:866 Loops:250 Thr:768 Vec:1 + +----------------------------------------------------------------------------------- +* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------- + +Speed.#01........: 24578 H/s (46.58ms) @ Accel:1024 Loops:500 Thr:896 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Speed.#01........: 12293 H/s (46.55ms) @ Accel:1024 Loops:250 Thr:896 Vec:1 + +------------------------------------------------------------------------------------ +* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------ + +Speed.#01........: 8585 H/s (49.83ms) @ Accel:893 Loops:250 Thr:768 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999] +----------------------------------------------------------------------------- + +Speed.#01........: 235 H/s (34.74ms) @ Accel:1024 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (26.85ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999] +------------------------------------------------------------------------------ + +Speed.#01........: 0 H/s (42.30ms) @ Accel:1 Loops:250 Thr:32 Vec:1 + +----------------------------------------------------------------------------------------- +* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999] +----------------------------------------------------------------------------------------- + +Speed.#01........: 877 H/s (46.15ms) @ Accel:1021 Loops:62 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 441 H/s (45.94ms) @ Accel:1024 Loops:31 Thr:256 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999] +------------------------------------------------------------------------------------------ + +Speed.#01........: 290 H/s (33.80ms) @ Accel:1024 Loops:15 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350] +------------------------------------------------------------ + +Speed.#01........: 174.5 kH/s (90.98ms) @ Accel:14 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379] +---------------------------------------------------------------- + +Speed.#01........: 86819 H/s (90.91ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350] +---------------------------------------------------------------- + +Speed.#01........: 87343 H/s (90.90ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179] +------------------------------------------------------------- + +Speed.#01........: 116.3 kH/s (91.56ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 57971 H/s (91.52ms) @ Accel:4 Loops:1024 Thr:640 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560] +----------------------------------------------------------------- + +Speed.#01........: 115.8 kH/s (91.56ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793] +------------------------------------------------------------- + +Speed.#01........: 56757 H/s (95.24ms) @ Accel:11 Loops:512 Thr:368 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793] +----------------------------------------------------------------- + +Speed.#01........: 56716 H/s (95.35ms) @ Accel:11 Loops:512 Thr:368 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256] +----------------------------------------------------------------- + +Speed.#01........: 56359 H/s (95.25ms) @ Accel:11 Loops:512 Thr:368 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665] +----------------------------------------------------------------- + +Speed.#01........: 99179 H/s (92.74ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 98379 H/s (92.72ms) @ Accel:5 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690] +--------------------------------------------------------------------- + +Speed.#01........: 196.1 kH/s (92.88ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------- +* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99] +------------------------------------------------------------------------------------- + +Speed.#01........: 108.6 MH/s (94.96ms) @ Accel:150 Loops:50 Thr:896 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 29700 (KeePass (KDBX v2/v3) - keyfile only) [Iterations: 60000] +--------------------------------------------------------------------------- + +Speed.#01........: 171.8 kH/s (93.27ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768] +------------------------------------------------------------- + +Speed.#01........: 769 H/s (23.60ms) @ Accel:186 Loops:2048 Thr:16 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999] +---------------------------------------------------------------------------------- + +Speed.#01........: 107.0 kH/s (89.72ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 26746 H/s (89.72ms) @ Accel:5 Loops:250 Thr:1024 Vec:1 + +----------------------------------------------------------------------------- +* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999] +----------------------------------------------------------------------------- + +Speed.#01........: 123.9 MH/s (95.47ms) @ Accel:135 Loops:500 Thr:1024 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999] +-------------------------------------------------------------------------- + +Speed.#01........: 97196.3 kH/s (95.45ms) @ Accel:135 Loops:500 Thr:1024 Vec:1 + +---------------------------------------------------------------- +* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt))) +---------------------------------------------------------------- + +Speed.#01........: 70944.4 MH/s (94.20ms) @ Accel:34 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt))) +---------------------------------------------------------------------- + +Speed.#01........: 11067.2 MH/s (93.39ms) @ Accel:6 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------- +* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256) +------------------------------------------------- + +Speed.#01........: 22654.7 MH/s (95.55ms) @ Accel:11 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass)))) +--------------------------------------------------- + +Speed.#01........: 32399.8 MH/s (91.08ms) @ Accel:15 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 30600 (bcrypt(sha256($pass))) [Iterations: 1024] +------------------------------------------------------------ + +Speed.#01........: 8931 H/s (94.21ms) @ Accel:24 Loops:8 Thr:24 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30601 (bcrypt(HMAC-SHA256($pass))) [Iterations: 4096] +----------------------------------------------------------------- + +Speed.#01........: 2119 H/s (94.97ms) @ Accel:46 Loops:4 Thr:24 Vec:1 + +--------------------------------------------------- +* Hash-Mode 30700 (Anope IRC Services (enc_sha256)) +--------------------------------------------------- + +Speed.#01........: 25203.6 MH/s (93.70ms) @ Accel:12 Loops:1024 Thr:1024 Vec:1 + +--------------------------------------------------------------- +* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed) +--------------------------------------------------------------- + +Speed.#01........: 17476.1 kH/s (59.91ms) @ Accel:297 Loops:16 Thr:512 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed) +----------------------------------------------------------------- + +Speed.#01........: 17575.9 kH/s (59.53ms) @ Accel:297 Loops:16 Thr:512 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed) +------------------------------------------------------------------------ + +Speed.#01........: 17448.8 kH/s (59.97ms) @ Accel:297 Loops:16 Thr:512 Vec:1 + +-------------------------------------------------------------------------- +* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed) +-------------------------------------------------------------------------- + +Speed.#01........: 17405.6 kH/s (60.15ms) @ Accel:297 Loops:16 Thr:512 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed) +---------------------------------------------------------------------- + +Speed.#01........: 17032.9 kH/s (61.41ms) @ Accel:297 Loops:16 Thr:512 Vec:1 + +------------------------------------------------------------------------ +* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed) +------------------------------------------------------------------------ + +Speed.#01........: 17346.2 kH/s (60.35ms) @ Accel:297 Loops:16 Thr:512 Vec:1 + +------------------------------- +* Hash-Mode 31000 (BLAKE2s-256) +------------------------------- + +Speed.#01........: 31218.3 MH/s (94.49ms) @ Accel:15 Loops:1024 Thr:1024 Vec:1 + +----------------------------------- +* Hash-Mode 31100 (ShangMi 3 (SM3)) +----------------------------------- + +Speed.#01........: 22307.7 MH/s (88.22ms) @ Accel:10 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999] +------------------------------------------------ + +Speed.#01........: 883.9 kH/s (94.97ms) @ Accel:5 Loops:1000 Thr:896 Vec:1 + +--------------------------- +* Hash-Mode 31300 (MS SNTP) +--------------------------- + +Speed.#01........: 51868.3 MH/s (92.50ms) @ Accel:25 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 31400 (SecureCRT MasterPassphrase v2) +------------------------------------------------- + +Speed.#01........: 13669.8 MH/s (88.17ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------------------------------------------- +* Hash-Mode 31500 (Domain Cached Credentials (DCC), MS Cache (NT)) [Iterations: 0] +---------------------------------------------------------------------------------- + +Speed.#01........: 1602.5 MH/s (0.00ms) @ Accel:148 Loops:1024 Thr:960 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 31600 (Domain Cached Credentials 2 (DCC2), MS Cache 2, (NT)) [Iterations: 10239] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 2592.5 kH/s (93.07ms) @ Accel:23 Loops:640 Thr:896 Vec:1 + +------------------------------------------------------ +* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2)) +------------------------------------------------------ + +Speed.#01........: 29291.2 MH/s (94.03ms) @ Accel:14 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------------------------- +* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999] +------------------------------------------------------------------------------- + +Speed.#01........: 106.8 kH/s (89.88ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------- +* Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999] +------------------------------------------------------------- + +Speed.#01........: 837.2 kH/s (91.52ms) @ Accel:16 Loops:500 Thr:256 Vec:1 + +-------------------------------------------------------- +* Hash-Mode 32000 (NetIQ SSPR (MD5)) [Iterations: 99999] +-------------------------------------------------------- + +Speed.#01........: 1377.5 kH/s (95.83ms) @ Accel:69 Loops:1000 Thr:1024 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 32010 (NetIQ SSPR (SHA1)) [Iterations: 99999] +--------------------------------------------------------- + +Speed.#01........: 539.0 kH/s (92.59ms) @ Accel:26 Loops:1000 Thr:1024 Vec:1 + +-------------------------------------------------------------------- +* Hash-Mode 32020 (NetIQ SSPR (SHA-1 with Salt)) [Iterations: 99999] +-------------------------------------------------------------------- + +Speed.#01........: 538.7 kH/s (92.66ms) @ Accel:26 Loops:1000 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32030 (NetIQ SSPR (SHA-256 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 217.2 kH/s (88.50ms) @ Accel:10 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32031 (Adobe AEM (SSPR, SHA-256 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 21465.8 kH/s (92.84ms) @ Accel:21 Loops:500 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 32040 (NetIQ SSPR (SHA-512 with Salt)) [Iterations: 99999] +---------------------------------------------------------------------- + +Speed.#01........: 86997 H/s (88.41ms) @ Accel:4 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32041 (Adobe AEM (SSPR, SHA-512 with Salt)) [Iterations: 999] +------------------------------------------------------------------------- + +Speed.#01........: 8645.4 kH/s (88.34ms) @ Accel:8 Loops:500 Thr:1024 Vec:1 + +----------------------------------------------------------------------- +* Hash-Mode 32050 (NetIQ SSPR (PBKDF2WithHmacSHA1)) [Iterations: 99999] +----------------------------------------------------------------------- + +Speed.#01........: 264.3 kH/s (95.28ms) @ Accel:15 Loops:1000 Thr:896 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32060 (NetIQ SSPR (PBKDF2WithHmacSHA256)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 106.7 kH/s (89.98ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------- +* Hash-Mode 32070 (NetIQ SSPR (PBKDF2WithHmacSHA512)) [Iterations: 99999] +------------------------------------------------------------------------- + +Speed.#01........: 41912 H/s (91.61ms) @ Accel:16 Loops:500 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32100 (Kerberos 5, etype 17, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 6417.4 kH/s (91.04ms) @ Accel:14 Loops:1024 Thr:896 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32200 (Kerberos 5, etype 18, AS-REP) [Iterations: 4095] +------------------------------------------------------------------- + +Speed.#01........: 3224.7 kH/s (90.81ms) @ Accel:7 Loops:1024 Thr:896 Vec:1 + +----------------------------------------------- +* Hash-Mode 32300 (Empire CMS (Admin password)) +----------------------------------------------- + +Speed.#01........: 16858.6 MH/s (87.58ms) @ Accel:10 Loops:1024 Thr:768 Vec:1 + +----------------------------------------------- +* Hash-Mode 32410 (sha512(sha512($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 1306.0 MH/s (94.20ms) @ Accel:20 Loops:128 Thr:256 Vec:1 + +--------------------------------------------------- +* Hash-Mode 32420 (sha512(sha512_bin($pass).$salt)) +--------------------------------------------------- + +Speed.#01........: 3066.4 MH/s (92.29ms) @ Accel:23 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 32500 (Dogechain.info Wallet) [Iterations: 4999] +------------------------------------------------------------ + +Speed.#01........: 2128.3 kH/s (89.86ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +----------------------------------------------------------- +* Hash-Mode 32600 (CubeCart (whirlpool($salt.$pass.$salt))) +----------------------------------------------------------- + +Speed.#01........: 2406.9 MH/s (92.02ms) @ Accel:18 Loops:256 Thr:256 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 32700 (Kremlin Encrypt 3.0 w/NewDES) [Iterations: 1000] +------------------------------------------------------------------- + +Speed.#01........: 3525.2 kH/s (94.90ms) @ Accel:4 Loops:1000 Thr:448 Vec:1 + +----------------------------------------- +* Hash-Mode 32800 (md5(sha1(md5($pass)))) +----------------------------------------- + +Speed.#01........: 26856.1 MH/s (95.27ms) @ Accel:13 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------- +* Hash-Mode 32900 (PBKDF1-SHA1) [Iterations: 999] +------------------------------------------------- + +Speed.#01........: 51956.8 kH/s (94.28ms) @ Accel:53 Loops:500 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 33000 (md5($salt1.$pass.$salt2)) +-------------------------------------------- + +Speed.#01........: 17409.7 MH/s (93.24ms) @ Accel:33 Loops:1024 Thr:256 Vec:1 + +----------------------------------------------- +* Hash-Mode 33100 (md5($salt.md5($pass).$salt)) +----------------------------------------------- + +Speed.#01........: 39583.7 MH/s (95.64ms) @ Accel:22 Loops:1024 Thr:896 Vec:1 + +---------------------------------------------- +* Hash-Mode 33300 (HMAC-BLAKE2S (key = $pass)) +---------------------------------------------- + +Speed.#01........: 3894.7 MH/s (94.76ms) @ Accel:6 Loops:512 Thr:640 Vec:1 + +-------------------------------------------------------------------------------------------- +* Hash-Mode 33400 (mega.nz password-protected link (PBKDF2-HMAC-SHA512)) [Iterations: 99999] +-------------------------------------------------------------------------------------------- + +Speed.#01........: 38945 H/s (33.60ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 + +------------------------------------ +* Hash-Mode 33500 (RC4 40-bit DropN) +------------------------------------ + +Speed.#01........: 5123.6 MH/s (96.04ms) @ Accel:320 Loops:256 Thr:32 Vec:1 + +------------------------------------ +* Hash-Mode 33501 (RC4 72-bit DropN) +------------------------------------ + +Speed.#01........: 5199.7 MH/s (96.12ms) @ Accel:325 Loops:256 Thr:32 Vec:1 + +------------------------------------- +* Hash-Mode 33502 (RC4 104-bit DropN) +------------------------------------- + +Speed.#01........: 5245.6 MH/s (95.83ms) @ Accel:327 Loops:256 Thr:32 Vec:1 + +------------------------------ +* Hash-Mode 33600 (RIPEMD-320) +------------------------------ + +Speed.#01........: 46887.7 MH/s (92.29ms) @ Accel:22 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 33650 (HMAC-RIPEMD320 (key = $pass)) +------------------------------------------------ + +Speed.#01........: 9531.1 MH/s (82.61ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------ +* Hash-Mode 33660 (HMAC-RIPEMD320 (key = $salt)) +------------------------------------------------ + +Speed.#01........: 19479.6 MH/s (90.93ms) @ Accel:12 Loops:1024 Thr:768 Vec:1 + +--------------------------------------------------------------------------------------------- +* Hash-Mode 33700 (Microsoft Online Account (PBKDF2-HMAC-SHA256 + AES256)) [Iterations: 9999] +--------------------------------------------------------------------------------------------- + +Speed.#01........: 1066.2 kH/s (89.97ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 33800 (WBB4 (Woltlab Burning Board) [bcrypt(bcrypt($pass))]) [Iterations: 256] +------------------------------------------------------------------------------------------ + +Speed.#01........: 17860 H/s (94.21ms) @ Accel:24 Loops:8 Thr:24 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 33900 (Citrix NetScaler (PBKDF2-HMAC-SHA256)) [Iterations: 2499] +---------------------------------------------------------------------------- + +Speed.#01........: 4251.7 kH/s (74.95ms) @ Accel:5 Loops:1000 Thr:1024 Vec:1 + +------------------------------------------- +* Hash-Mode 34000 (Argon2) [Iterations: 12] +------------------------------------------- + +Speed.#01........: 2695 H/s (126.51ms) @ Accel:1024 Loops:4 Thr:32 Vec:1 + +------------------------------------------------------------------- +* Hash-Mode 34100 (LUKS v2 argon2 + SHA-256 + AES) [Iterations: 16] +------------------------------------------------------------------- + +Speed.#01........: 69 H/s (81.96ms) @ Accel:93 Loops:1 Thr:32 Vec:1 + +--------------------------------- +* Hash-Mode 34200 (MurmurHash64A) +--------------------------------- + +Speed.#01........: 813.1 GH/s (29.94ms) @ Accel:148 Loops:1024 Thr:864 Vec:1 + +--------------------------------------------- +* Hash-Mode 34201 (MurmurHash64A (zero seed)) +--------------------------------------------- + +Speed.#01........: 850.6 GH/s (32.86ms) @ Accel:148 Loops:1024 Thr:992 Vec:1 + +------------------------------------------------------- +* Hash-Mode 34211 (MurmurHash64A truncated (zero seed)) +------------------------------------------------------- + +Speed.#01........: 902.9 GH/s (23.97ms) @ Accel:148 Loops:1024 Thr:768 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 34300 (KeePass Argon2 (KDBX v4)) [Iterations: 8] +------------------------------------------------------------ + +Speed.#01........: 4418 H/s (115.61ms) @ Accel:1024 Loops:4 Thr:32 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 34301 (KeePass AESKDF (KDBX v4)) [Iterations: 600000] +----------------------------------------------------------------- + +Speed.#01........: 14520 H/s (111.79ms) @ Accel:952 Loops:1000 Thr:1024 Vec:1 + +----------------------------------------- +* Hash-Mode 34400 (sha224(sha224($pass))) +----------------------------------------- + +Speed.#01........: 7798.6 MH/s (88.34ms) @ Accel:4 Loops:1024 Thr:896 Vec:1 + +--------------------------------------- +* Hash-Mode 34500 (sha224(sha1($pass))) +--------------------------------------- + +Speed.#01........: 14596.3 MH/s (94.38ms) @ Accel:8 Loops:1024 Thr:896 Vec:1 + +----------------------------- +* Hash-Mode 34600 (MD6 (256)) +----------------------------- + +Speed.#01........: 35950.3 kH/s (128.44ms) @ Accel:16 Loops:64 Thr:24 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 34700 (Blockchain, My Wallet, Legacy Wallets) +--------------------------------------------------------- + +Speed.#01........: 7088.7 MH/s (93.73ms) @ Accel:9 Loops:512 Thr:768 Vec:1 + +------------------------------- +* Hash-Mode 34800 (BLAKE2b-256) +------------------------------- + +Speed.#01........: 16653.8 MH/s (94.55ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 34810 (BLAKE2b-256($pass.$salt)) +-------------------------------------------- + +Speed.#01........: 16339.0 MH/s (96.39ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 + +-------------------------------------------- +* Hash-Mode 34820 (BLAKE2b-256($salt.$pass)) +-------------------------------------------- + +Speed.#01........: 15452.4 MH/s (95.56ms) @ Accel:12 Loops:1024 Thr:640 Vec:1 + +---------------------------------------------------------------------------- +* Hash-Mode 35000 (SAP CODVN H (PWDSALTEDHASH) isSHA512) [Iterations: 14999] +---------------------------------------------------------------------------- + +Speed.#01........: 533.4 kH/s (96.10ms) @ Accel:16 Loops:1000 Thr:256 Vec:1 + +----------------------------------------------------------------- +* Hash-Mode 35100 (sm3crypt $sm3$, SM3 (Unix)) [Iterations: 5000] +----------------------------------------------------------------- + +Speed.#01........: 2436.8 kH/s (93.49ms) @ Accel:6 Loops:1000 Thr:1024 Vec:1 + +-------------------------------- +* Hash-Mode 35200 (AS/400 SSHA1) +-------------------------------- + +Speed.#01........: 48213.7 MH/s (91.77ms) @ Accel:23 Loops:1024 Thr:1024 Vec:1 + +---------------------------------------------------------------------- +* Hash-Mode 35300 (Kerberos 5, etype 23, TGS-REP (NT)) [Iterations: 0] +---------------------------------------------------------------------- + +Speed.#01........: 1263.7 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------- +* Hash-Mode 35400 (Kerberos 5, etype 23, AS-REP (NT)) [Iterations: 0] +--------------------------------------------------------------------- + +Speed.#01........: 1272.3 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 + +--------------------------------------------------------------------------- +* Hash-Mode 35500 (Wordpress bcrypt(hmac-sha384($pass))) [Iterations: 1024] +--------------------------------------------------------------------------- + +Speed.#01........: 8932 H/s (94.21ms) @ Accel:24 Loops:8 Thr:24 Vec:1 + +------------------------------------------------------------------------------ +* Hash-Mode 35600 (gost12512crypt [$gost12512hash$] (Unix)) [Iterations: 5000] +------------------------------------------------------------------------------ + +Speed.#01........: 85907 H/s (83.70ms) @ Accel:4 Loops:125 Thr:384 Vec:1 + +--------------------------------------------------------- +* Hash-Mode 35700 (phpass(md5($pass))) [Iterations: 2048] +--------------------------------------------------------- + +Speed.#01........: 64633.6 kH/s (95.33ms) @ Accel:67 Loops:1024 Thr:1024 Vec:1 + +------------------------------------------------------------ +* Hash-Mode 35800 (Symfony Legacy SHA256) [Iterations: 9999] +------------------------------------------------------------ + +Speed.#01........: 401.6 kH/s (95.72ms) @ Accel:8 Loops:500 Thr:512 Vec:1 + +------------------------------------------------------------------------------------------ +* Hash-Mode 70000 (Argon2id [Bridged: reference implementation + tunings]) [Iterations: 1] +------------------------------------------------------------------------------------------ + +hashcat (v7.1.2-382-g2d71af371) starting in benchmark mode + +Benchmarking uses hand-optimized kernel code by default. +You can use it in your cracking session by setting the -O option. +Note: Using optimized kernel code limits the maximum supported password length. +To disable the optimized kernel code in benchmark mode, use the -w option. + +Initializing bridges. Please be patient...Kernel /root/hashcat/OpenCL/m70000-optimized.cl: +Optimized kernel requested, but not available or not required +Falling back to pure kernel + +Initialized bridgesInitializing backend runtimes. Please be patient...Initialized backend runtimesInitializing backend devices. Please be patient...Initialized backend devicesAssimilation Bridge +=================== +* Unit #01 -> #15: Argon2 reference implementation + tunings + +CUDA API (CUDA 13.0) +==================== +* Device #01 -> #15: NVIDIA RTX PRO 6000 Blackwell Server Edition, 96691/97250 MB, 188MCU + +Benchmark relevant options: +=========================== +* --backend-devices-virtmulti=1 +* --backend-devices-virthost=1 +* --optimized-kernel-enable + +------------------------------------------------------------------------------------------ +* Hash-Mode 70000 (Argon2id [Bridged: reference implementation + tunings]) [Iterations: 1] +------------------------------------------------------------------------------------------ + +Speed.#*.........: 262 H/s + +Started: Tue Nov 25 22:46:50 2025 +Stopped: Tue Nov 25 22:47:01 2025