Add Markdown output
This commit is contained in:
parent
03a0c55d8b
commit
3c6e9edcb2
584
logs.md
Normal file
584
logs.md
Normal file
@ -0,0 +1,584 @@
|
||||
# Hashcat Benchmark Comparison
|
||||
|
||||
| Hash-Mode (number) | Hash-Mode (name) | NVIDIA A100-SXM4-80GB | NVIDIA B200 | NVIDIA B300 SXM6 AC | NVIDIA H100 80GB HBM3 | NVIDIA H200 | NVIDIA L40S | NVIDIA RTX PRO 6000 Blackwell Server Edition |
|
||||
|--------------------|------------------|-------|-------|-------|-------|-------|-------|-------|
|
||||
| 0 | MD5 | 70635.4 MH/s | 140.8 GH/s | 137.6 GH/s | 125.7 GH/s | 125.8 GH/s | 153.2 GH/s | 207.1 GH/s |
|
||||
| 10 | md5($pass.$salt) | 70660.0 MH/s | 140.8 GH/s | 145.3 GH/s | 125.7 GH/s | 125.9 GH/s | 152.7 GH/s | 207.1 GH/s |
|
||||
| 11 | Joomla < 2.5.18 | 69101.7 MH/s | 140.5 GH/s | 145.5 GH/s | 124.2 GH/s | 124.3 GH/s | 149.8 GH/s | 209.1 GH/s |
|
||||
| 12 | PostgreSQL | 69099.9 MH/s | 140.5 GH/s | 145.5 GH/s | 124.3 GH/s | 124.4 GH/s | 149.7 GH/s | 209.0 GH/s |
|
||||
| 20 | md5($salt.$pass) | 36893.2 MH/s | 87582.5 MH/s | 84573.9 MH/s | 77723.9 MH/s | 77706.1 MH/s | 81242.5 MH/s | 109.9 GH/s |
|
||||
| 21 | osCommerce, xt:Commerce | 37427.1 MH/s | 88902.0 MH/s | 86429.4 MH/s | 79925.7 MH/s | 79988.3 MH/s | 82950.1 MH/s | 111.8 GH/s |
|
||||
| 22 | Juniper NetScreen/SSG (ScreenOS) | 36870.1 MH/s | 87378.7 MH/s | 84391.5 MH/s | 77710.2 MH/s | 77733.1 MH/s | 81425.3 MH/s | 109.9 GH/s |
|
||||
| 23 | Skype | 36883.9 MH/s | 87356.9 MH/s | 84548.4 MH/s | 77825.7 MH/s | 77876.4 MH/s | 81205.0 MH/s | 109.6 GH/s |
|
||||
| 24 | SolarWinds Serv-U | 37405.2 MH/s | 88901.2 MH/s | 86430.1 MH/s | 79977.8 MH/s | 79940.7 MH/s | 82650.2 MH/s | 111.6 GH/s |
|
||||
| 30 | md5(utf16le($pass).$salt) | 67950.2 MH/s | 139.0 GH/s | 144.0 GH/s | 121.3 GH/s | 121.9 GH/s | 144.9 GH/s | 203.1 GH/s |
|
||||
| 40 | md5($salt.utf16le($pass)) | 37154.1 MH/s | 88539.4 MH/s | 86163.4 MH/s | 76633.9 MH/s | 76864.1 MH/s | 80495.2 MH/s | 109.5 GH/s |
|
||||
| 50 | HMAC-MD5 (key = $pass) | 11545.1 MH/s | 23251.9 MH/s | 23951.6 MH/s | 20954.9 MH/s | 20958.1 MH/s | 24840.5 MH/s | 35823.0 MH/s |
|
||||
| 60 | HMAC-MD5 (key = $salt) | 23744.9 MH/s | 47392.7 MH/s | 48814.4 MH/s | 42453.6 MH/s | 42461.6 MH/s | 50675.3 MH/s | 70944.9 MH/s |
|
||||
| 70 | md5(utf16le($pass)) | 66672.4 MH/s | 133.2 GH/s | 137.2 GH/s | 116.1 GH/s | 116.7 GH/s | 141.3 GH/s | 196.5 GH/s |
|
||||
| 100 | SHA1 | 21855.2 MH/s | 47483.2 MH/s | 49007.6 MH/s | 43473.8 MH/s | 43486.3 MH/s | 53743.3 MH/s | 63765.7 MH/s |
|
||||
| 101 | nsldap, SHA-1(Base64), Netscape LDAP SHA | 21856.1 MH/s | 47483.2 MH/s | 49006.5 MH/s | 43474.1 MH/s | 43504.4 MH/s | 53674.9 MH/s | 63665.9 MH/s |
|
||||
| 110 | sha1($pass.$salt) | 22101.0 MH/s | 47158.0 MH/s | 48669.5 MH/s | 44109.8 MH/s | 44128.3 MH/s | 54095.0 MH/s | 63858.5 MH/s |
|
||||
| 111 | nsldaps, SSHA-1(Base64), Netscape LDAP SSHA | 21806.8 MH/s | 47482.0 MH/s | 49007.8 MH/s | 43483.3 MH/s | 43508.0 MH/s | 53603.2 MH/s | 63751.0 MH/s |
|
||||
| 112 | Oracle S: Type (Oracle 11+) | 22083.3 MH/s | 47158.2 MH/s | 48668.8 MH/s | 44123.2 MH/s | 44097.5 MH/s | 54061.9 MH/s | 63834.1 MH/s |
|
||||
| 120 | sha1($salt.$pass) | 16554.8 MH/s | 36261.6 MH/s | 37421.7 MH/s | 32244.2 MH/s | 32261.8 MH/s | 38511.2 MH/s | 50460.5 MH/s |
|
||||
| 121 | SMF (Simple Machines Forum) > v1.1 | 16537.6 MH/s | 36259.6 MH/s | 37419.9 MH/s | 32252.7 MH/s | 32260.8 MH/s | 38485.2 MH/s | 50480.7 MH/s |
|
||||
| 122 | macOS v10.4, macOS v10.5, macOS v10.6 | 16479.8 MH/s | 35876.2 MH/s | 37023.9 MH/s | 31835.1 MH/s | 31854.0 MH/s | 38104.8 MH/s | 50056.8 MH/s |
|
||||
| 124 | Django (SHA-1) | 16484.5 MH/s | 35877.2 MH/s | 37025.6 MH/s | 31852.8 MH/s | 31858.4 MH/s | 38105.4 MH/s | 50068.1 MH/s |
|
||||
| 125 | ArubaOS | 16458.0 MH/s | 35876.7 MH/s | 37025.5 MH/s | 31856.3 MH/s | 31837.7 MH/s | 38118.9 MH/s | 49977.0 MH/s |
|
||||
| 130 | sha1(utf16le($pass).$salt) | 22016.3 MH/s | 47070.5 MH/s | 48581.2 MH/s | 43771.8 MH/s | 43832.7 MH/s | 53789.6 MH/s | 63356.8 MH/s |
|
||||
| 131 | MSSQL (2000) | 21914.2 MH/s | 46984.4 MH/s | 48475.9 MH/s | 43428.8 MH/s | 43519.6 MH/s | 53579.8 MH/s | 62797.5 MH/s |
|
||||
| 132 | MSSQL (2005) | 22007.2 MH/s | 47074.4 MH/s | 48581.9 MH/s | 43782.7 MH/s | 43862.6 MH/s | 54007.9 MH/s | 63401.1 MH/s |
|
||||
| 133 | PeopleSoft | 21721.3 MH/s | 47398.6 MH/s | 48922.0 MH/s | 43156.1 MH/s | 43230.2 MH/s | 53555.0 MH/s | 63276.7 MH/s |
|
||||
| 140 | sha1($salt.utf16le($pass)) | 16425.2 MH/s | 35825.5 MH/s | 36974.2 MH/s | 31679.6 MH/s | 31718.3 MH/s | 38376.3 MH/s | 49734.9 MH/s |
|
||||
| 141 | Episerver 6.x < .NET 4 | 16413.5 MH/s | 35825.0 MH/s | 36973.0 MH/s | 31669.3 MH/s | 31708.8 MH/s | 38323.8 MH/s | 49753.8 MH/s |
|
||||
| 150 | HMAC-SHA1 (key = $pass) | 5091.6 MH/s | 11146.2 MH/s | 11335.6 MH/s | 9844.5 MH/s | 9844.8 MH/s | 11104.0 MH/s | 14611.9 MH/s |
|
||||
| 160 | HMAC-SHA1 (key = $salt) | 9475.7 MH/s | 20548.6 MH/s | 21420.8 MH/s | 17646.3 MH/s | 17641.5 MH/s | 20853.3 MH/s | 26905.4 MH/s |
|
||||
| 170 | sha1(utf16le($pass)) | 21743.3 MH/s | 47399.3 MH/s | 48919.0 MH/s | 43153.3 MH/s | 43241.6 MH/s | 53579.5 MH/s | 63240.8 MH/s |
|
||||
| 200 | MySQL323 | 220.6 GH/s | 459.2 GH/s | 473.7 GH/s | 394.7 GH/s | 395.2 GH/s | 470.4 GH/s | 583.1 GH/s |
|
||||
| 300 | MySQL4.1/MySQL5 | 9663.7 MH/s | 21067.4 MH/s | 21732.4 MH/s | 18838.3 MH/s | 18834.7 MH/s | 22528.8 MH/s | 28409.9 MH/s |
|
||||
| 400 | phpass | 21950.1 kH/s | 45713.3 kH/s | 47171.0 kH/s | 40670.3 kH/s | 40786.7 kH/s | 46443.2 kH/s | 64424.4 kH/s |
|
||||
| 500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) | 32276.9 kH/s | 73292.3 kH/s | 72958.9 kH/s | 65735.5 kH/s | 65939.0 kH/s | 65832.6 kH/s | 92807.4 kH/s |
|
||||
| 501 | Juniper IVE | 32257.5 kH/s | 73242.2 kH/s | 72904.1 kH/s | 65669.4 kH/s | 65753.4 kH/s | 65711.6 kH/s | 92746.5 kH/s |
|
||||
| 600 | BLAKE2b-512 | 5648.3 MH/s | 10897.0 MH/s | 11119.4 MH/s | 9599.1 MH/s | 9597.6 MH/s | 11956.2 MH/s | 16651.4 MH/s |
|
||||
| 610 | BLAKE2b-512($pass.$salt) | 5648.9 MH/s | 10897.1 MH/s | 11119.1 MH/s | 9600.7 MH/s | 9589.7 MH/s | 11945.9 MH/s | 16648.7 MH/s |
|
||||
| 620 | BLAKE2b-512($salt.$pass) | 5207.9 MH/s | 9863.8 MH/s | 10340.7 MH/s | 8961.3 MH/s | 8961.0 MH/s | 10953.0 MH/s | 15427.9 MH/s |
|
||||
| 900 | MD4 | 127.2 GH/s | 254.0 GH/s | 262.3 GH/s | 226.6 GH/s | 226.9 GH/s | 271.2 GH/s | 323.6 GH/s |
|
||||
| 1000 | NTLM | 124.7 GH/s | 251.6 GH/s | 259.7 GH/s | 216.9 GH/s | 218.9 GH/s | 263.3 GH/s | 309.1 GH/s |
|
||||
| 1100 | Domain Cached Credentials (DCC), MS Cache | 31877.4 MH/s | 68621.7 MH/s | 70831.1 MH/s | 60204.8 MH/s | 60378.3 MH/s | 73366.7 MH/s | 96665.0 MH/s |
|
||||
| 1300 | SHA2-224 | 9047.0 MH/s | 14646.5 MH/s | 15016.5 MH/s | 14821.8 MH/s | 14792.7 MH/s | 20221.0 MH/s | 25558.3 MH/s |
|
||||
| 1310 | sha224($pass.$salt) | 7048.0 MH/s | 13615.4 MH/s | 14097.0 MH/s | 12167.6 MH/s | 12167.8 MH/s | 15723.8 MH/s | 20038.5 MH/s |
|
||||
| 1320 | sha224($salt.$pass) | 7163.9 MH/s | 13776.4 MH/s | 14216.6 MH/s | 12132.6 MH/s | 12150.8 MH/s | 15914.0 MH/s | 20144.6 MH/s |
|
||||
| 1400 | SHA2-256 | 9267.8 MH/s | 15633.6 MH/s | 16924.8 MH/s | 15136.5 MH/s | 15115.9 MH/s | 20550.4 MH/s | 25995.0 MH/s |
|
||||
| 1410 | sha256($pass.$salt) | 9259.0 MH/s | 15160.2 MH/s | 15347.8 MH/s | 14483.6 MH/s | 14477.7 MH/s | 20663.4 MH/s | 25809.9 MH/s |
|
||||
| 1411 | SSHA-256(Base64), LDAP {SSHA256} | 9272.4 MH/s | 15632.9 MH/s | 16931.9 MH/s | 15134.2 MH/s | 15117.9 MH/s | 20532.7 MH/s | 25996.7 MH/s |
|
||||
| 1420 | sha256($salt.$pass) | 8319.0 MH/s | 14458.3 MH/s | 15143.0 MH/s | 14090.4 MH/s | 14080.3 MH/s | 18733.5 MH/s | 23766.5 MH/s |
|
||||
| 1421 | hMailServer | 8288.2 MH/s | 14722.7 MH/s | 15209.6 MH/s | 13678.4 MH/s | 13652.1 MH/s | 18544.9 MH/s | 23641.0 MH/s |
|
||||
| 1430 | sha256(utf16le($pass).$salt) | 9222.1 MH/s | 15135.2 MH/s | 15325.8 MH/s | 14451.6 MH/s | 14437.1 MH/s | 20614.9 MH/s | 25727.3 MH/s |
|
||||
| 1440 | sha256($salt.utf16le($pass)) | 8272.1 MH/s | 14728.9 MH/s | 15179.3 MH/s | 13632.5 MH/s | 13636.4 MH/s | 18644.5 MH/s | 23563.1 MH/s |
|
||||
| 1441 | Episerver 6.x >= .NET 4 | 8278.8 MH/s | 14731.6 MH/s | 15190.5 MH/s | 13646.3 MH/s | 13628.4 MH/s | 18561.1 MH/s | 23569.5 MH/s |
|
||||
| 1450 | HMAC-SHA256 (key = $pass) | 2102.2 MH/s | 3382.6 MH/s | 3568.2 MH/s | 3270.6 MH/s | 3265.4 MH/s | 4292.0 MH/s | 5450.6 MH/s |
|
||||
| 1460 | HMAC-SHA256 (key = $salt) | 4078.5 MH/s | 7716.7 MH/s | 7971.6 MH/s | 6750.0 MH/s | 6739.1 MH/s | 8833.9 MH/s | 11043.8 MH/s |
|
||||
| 1470 | sha256(utf16le($pass)) | 9232.1 MH/s | 15006.8 MH/s | 15653.9 MH/s | 15077.5 MH/s | 15045.6 MH/s | 20620.9 MH/s | 26093.5 MH/s |
|
||||
| 1500 | descrypt, DES (Unix), Traditional DES | 2758.8 MH/s | 4416.5 MH/s | 4542.1 MH/s | 4557.2 MH/s | 4548.1 MH/s | 5815.9 MH/s | 8240.8 MH/s |
|
||||
| 1600 | Apache $apr1$ MD5, md5apr1, MD5 (APR) | 32196.8 kH/s | 73241.0 kH/s | 72902.9 kH/s | 65539.3 kH/s | 65830.0 kH/s | 65817.3 kH/s | 92742.6 kH/s |
|
||||
| 1700 | SHA2-512 | 3160.6 MH/s | 5793.3 MH/s | 6015.7 MH/s | 5387.8 MH/s | 5175.9 MH/s | 7001.8 MH/s | 9419.1 MH/s |
|
||||
| 1710 | sha512($pass.$salt) | 3155.0 MH/s | 5801.5 MH/s | 6019.4 MH/s | 5386.6 MH/s | 5379.4 MH/s | 7009.0 MH/s | 9422.4 MH/s |
|
||||
| 1711 | SSHA-512(Base64), LDAP {SSHA512} | 3156.6 MH/s | 5804.6 MH/s | 6019.0 MH/s | 5188.0 MH/s | 5378.2 MH/s | 6999.9 MH/s | 9415.9 MH/s |
|
||||
| 1720 | sha512($salt.$pass) | 3007.3 MH/s | 5597.5 MH/s | 5781.7 MH/s | 4924.0 MH/s | 4918.0 MH/s | 6718.2 MH/s | 9043.9 MH/s |
|
||||
| 1722 | macOS v10.7 | 3005.8 MH/s | 5585.0 MH/s | 5781.8 MH/s | 4914.7 MH/s | 4909.2 MH/s | 6697.3 MH/s | 9019.9 MH/s |
|
||||
| 1730 | sha512(utf16le($pass).$salt) | 3153.4 MH/s | 5801.6 MH/s | 6017.4 MH/s | 5381.1 MH/s | 5374.3 MH/s | 6998.3 MH/s | 9409.7 MH/s |
|
||||
| 1731 | MSSQL (2012, 2014) | 3154.0 MH/s | 5804.5 MH/s | 6017.2 MH/s | 5184.2 MH/s | 5374.2 MH/s | 6992.2 MH/s | 9407.8 MH/s |
|
||||
| 1740 | sha512($salt.utf16le($pass)) | 3000.1 MH/s | 5582.9 MH/s | 5770.1 MH/s | 4910.9 MH/s | 4904.5 MH/s | 6694.5 MH/s | 9020.1 MH/s |
|
||||
| 1750 | HMAC-SHA512 (key = $pass) | 615.8 MH/s | 998.8 MH/s | 1017.4 MH/s | 886.1 MH/s | 893.3 MH/s | 1225.4 MH/s | 2343.4 MH/s |
|
||||
| 1760 | HMAC-SHA512 (key = $salt) | 1445.9 MH/s | 2343.9 MH/s | 2493.8 MH/s | 2325.7 MH/s | 2321.5 MH/s | 3299.9 MH/s | 4453.9 MH/s |
|
||||
| 1770 | sha512(utf16le($pass)) | 3157.1 MH/s | 5791.1 MH/s | 6016.4 MH/s | 5382.3 MH/s | 5374.8 MH/s | 7008.8 MH/s | 9417.2 MH/s |
|
||||
| 1800 | sha512crypt $6$, SHA512 (Unix) | 510.4 kH/s | 839.6 kH/s | 864.2 kH/s | 853.0 kH/s | 863.0 kH/s | 1083.4 kH/s | 1610.7 kH/s |
|
||||
| 2000 | STDOUT | 90736.8 GH/s | 204.0 TH/s | 195.9 TH/s | 129.0 TH/s | 84289.9 GH/s | 90749.3 GH/s | 184.1 TH/s |
|
||||
| 2100 | Domain Cached Credentials 2 (DCC2), MS Cache 2 | 900.1 kH/s | 1959.1 kH/s | 2052.2 kH/s | 1733.9 kH/s | 1735.9 kH/s | 2005.4 kH/s | 2589.8 kH/s |
|
||||
| 2400 | Cisco-PIX MD5 | 50628.2 MH/s | 101.2 GH/s | 104.6 GH/s | 90356.4 MH/s | 90436.8 MH/s | 108.8 GH/s | 152.1 GH/s |
|
||||
| 2410 | Cisco-ASA MD5 | 51058.9 MH/s | 100.9 GH/s | 104.1 GH/s | 89870.4 MH/s | 89856.3 MH/s | 109.9 GH/s | 148.4 GH/s |
|
||||
| 2600 | md5(md5($pass)) | 21348.4 MH/s | 44101.6 MH/s | 45061.0 MH/s | 39650.8 MH/s | 39648.3 MH/s | 45669.4 MH/s | 63709.6 MH/s |
|
||||
| 2611 | vBulletin < v3.8.5 | 21352.8 MH/s | 44101.8 MH/s | 45060.9 MH/s | 39647.2 MH/s | 39649.8 MH/s | 45609.8 MH/s | 63694.3 MH/s |
|
||||
| 2612 | PHPS | 21348.2 MH/s | 44099.3 MH/s | 45060.9 MH/s | 39654.3 MH/s | 39655.3 MH/s | 45595.3 MH/s | 63697.3 MH/s |
|
||||
| 2630 | md5(md5($pass.$salt)) | 21223.8 MH/s | 43929.3 MH/s | 44982.0 MH/s | 39499.9 MH/s | 39487.0 MH/s | 45294.7 MH/s | 63720.0 MH/s |
|
||||
| 2711 | vBulletin >= v3.8.5 | 14855.4 MH/s | 30096.1 MH/s | 30953.0 MH/s | 27041.0 MH/s | 27021.5 MH/s | 31738.8 MH/s | 44554.8 MH/s |
|
||||
| 2811 | MyBB 1.2+, IPB2+ (Invision Power Board) | 15483.5 MH/s | 31362.6 MH/s | 32421.6 MH/s | 27918.4 MH/s | 27916.4 MH/s | 32517.2 MH/s | 45982.2 MH/s |
|
||||
| 3000 | LM | 65909.4 MH/s | 124.0 GH/s | 128.9 GH/s | 112.7 GH/s | 112.6 GH/s | 145.8 GH/s | 172.0 GH/s |
|
||||
| 3100 | Oracle H: Type (Oracle 7+) | 1930.1 MH/s | 3637.9 MH/s | 3757.2 MH/s | 3217.0 MH/s | 3215.1 MH/s | 3819.5 MH/s | 5100.3 MH/s |
|
||||
| 3200 | bcrypt $2*$, Blowfish (Unix) | 121.9 kH/s | 412.9 kH/s | 399.1 kH/s | 375.3 kH/s | 374.4 kH/s | 243.3 kH/s | 282.7 kH/s |
|
||||
| 3500 | md5(md5(md5($pass))) | 13560.8 MH/s | 28340.1 MH/s | 29202.7 MH/s | 25524.8 MH/s | 25534.9 MH/s | 28827.0 MH/s | 40317.5 MH/s |
|
||||
| 3610 | md5(md5(md5($pass)).$salt) | 13557.1 MH/s | 28341.1 MH/s | 28962.2 MH/s | 25514.4 MH/s | 25526.3 MH/s | 28799.2 MH/s | 40292.4 MH/s |
|
||||
| 3710 | md5($salt.md5($pass)) | 18900.3 MH/s | 40452.5 MH/s | 41905.2 MH/s | 36178.8 MH/s | 36181.7 MH/s | 40517.9 MH/s | 57040.2 MH/s |
|
||||
| 3711 | MediaWiki B type | 18972.7 MH/s | 40607.5 MH/s | 42017.1 MH/s | 36439.1 MH/s | 36438.1 MH/s | 40779.4 MH/s | 57569.1 MH/s |
|
||||
| 3730 | md5($salt1.strtoupper(md5($salt2.$pass))) | 12865.9 MH/s | 28816.4 MH/s | 29750.3 MH/s | 24549.5 MH/s | 24516.2 MH/s | 26922.8 MH/s | 38878.0 MH/s |
|
||||
| 3800 | md5($salt.$pass.$salt) | 37656.7 MH/s | 88649.4 MH/s | 85083.5 MH/s | 74718.0 MH/s | 74703.2 MH/s | 80032.7 MH/s | 111.3 GH/s |
|
||||
| 3910 | md5(md5($pass).md5($salt)) | 14862.5 MH/s | 30130.8 MH/s | 30984.9 MH/s | 27045.2 MH/s | 27042.0 MH/s | 31789.3 MH/s | 44582.1 MH/s |
|
||||
| 4010 | md5($salt.md5($salt.$pass)) | 16399.0 MH/s | 37492.2 MH/s | 38917.1 MH/s | 33788.4 MH/s | 33766.4 MH/s | 35497.6 MH/s | 49544.3 MH/s |
|
||||
| 4110 | md5($salt.md5($pass.$salt)) | 19021.0 MH/s | 40906.5 MH/s | 42364.8 MH/s | 36055.7 MH/s | 36064.1 MH/s | 41068.7 MH/s | 57075.5 MH/s |
|
||||
| 4300 | md5(strtoupper(md5($pass))) | 21355.5 MH/s | 44099.3 MH/s | 45061.6 MH/s | 39649.0 MH/s | 39612.4 MH/s | 45637.6 MH/s | 63710.1 MH/s |
|
||||
| 4400 | md5(sha1($pass)) | 11955.9 MH/s | 26117.1 MH/s | 26756.4 MH/s | 22474.8 MH/s | 22463.2 MH/s | 25769.1 MH/s | 35072.2 MH/s |
|
||||
| 4410 | md5(sha1($pass).$salt) | 8842.9 MH/s | 20119.7 MH/s | 20643.3 MH/s | 17371.8 MH/s | 17363.3 MH/s | 19072.5 MH/s | 26020.2 MH/s |
|
||||
| 4420 | md5(sha1($pass.$salt)) | 11936.1 MH/s | 25647.4 MH/s | 26542.5 MH/s | 22941.4 MH/s | 22932.3 MH/s | 25885.5 MH/s | 34457.7 MH/s |
|
||||
| 4430 | md5(sha1($salt.$pass)) | 10974.5 MH/s | 23626.4 MH/s | 24340.1 MH/s | 21293.5 MH/s | 21293.3 MH/s | 24459.7 MH/s | 32848.3 MH/s |
|
||||
| 4500 | sha1(sha1($pass)) | 8600.5 MH/s | 18623.2 MH/s | 19127.6 MH/s | 16187.9 MH/s | 16184.8 MH/s | 18975.1 MH/s | 25454.0 MH/s |
|
||||
| 4510 | sha1(sha1($pass).$salt) | 8032.4 MH/s | 17556.1 MH/s | 18119.4 MH/s | 15508.3 MH/s | 15500.0 MH/s | 18242.3 MH/s | 24039.7 MH/s |
|
||||
| 4520 | sha1($salt.sha1($pass)) | 5209.4 MH/s | 11277.9 MH/s | 11644.6 MH/s | 10113.8 MH/s | 10114.8 MH/s | 11924.7 MH/s | 15715.7 MH/s |
|
||||
| 4521 | Redmine | 5201.5 MH/s | 11284.3 MH/s | 11650.3 MH/s | 10106.9 MH/s | 10101.2 MH/s | 11907.1 MH/s | 15746.3 MH/s |
|
||||
| 4522 | PunBB | 7949.5 MH/s | 17104.4 MH/s | 17652.5 MH/s | 15090.2 MH/s | 15076.0 MH/s | 17770.7 MH/s | 23632.0 MH/s |
|
||||
| 4700 | sha1(md5($pass)) | 12380.8 MH/s | 26261.0 MH/s | 27148.0 MH/s | 23336.0 MH/s | 23341.7 MH/s | 27476.6 MH/s | 37658.7 MH/s |
|
||||
| 4710 | sha1(md5($pass).$salt) | 11740.6 MH/s | 24302.0 MH/s | 25016.3 MH/s | 21963.7 MH/s | 21955.9 MH/s | 25536.2 MH/s | 34766.2 MH/s |
|
||||
| 4711 | Huawei sha1(md5($pass).$salt) | 11733.1 MH/s | 24300.7 MH/s | 25016.9 MH/s | 21960.5 MH/s | 21944.9 MH/s | 25534.5 MH/s | 34768.2 MH/s |
|
||||
| 4800 | iSCSI CHAP authentication, MD5(CHAP) | 50143.3 MH/s | 100.3 GH/s | 99852.9 MH/s | 89707.5 MH/s | 89697.6 MH/s | 108.3 GH/s | 149.6 GH/s |
|
||||
| 4900 | sha1($salt.$pass.$salt) | 15731.9 MH/s | 34427.4 MH/s | 35528.1 MH/s | 30998.6 MH/s | 31028.3 MH/s | 37380.4 MH/s | 48883.1 MH/s |
|
||||
| 5000 | sha1(sha1($salt.$pass.$salt)) | 7947.9 MH/s | 17217.7 MH/s | 17830.2 MH/s | 15392.0 MH/s | 15391.3 MH/s | 18124.8 MH/s | 24002.9 MH/s |
|
||||
| 5100 | Half MD5 | 44835.7 MH/s | 89595.6 MH/s | 92510.7 MH/s | 81032.3 MH/s | 81075.8 MH/s | 96534.5 MH/s | 140.6 GH/s |
|
||||
| 5200 | Password Safe v3 | 3750.0 kH/s | 7370.9 kH/s | 7606.9 kH/s | 6486.0 kH/s | 6483.0 kH/s | 8364.5 kH/s | 10525.6 kH/s |
|
||||
| 5300 | IKE-PSK MD5 | 2534.5 MH/s | 5604.4 MH/s | 6112.7 MH/s | 5607.7 MH/s | 5594.3 MH/s | 6358.6 MH/s | 9055.7 MH/s |
|
||||
| 5400 | IKE-PSK SHA1 | 1205.4 MH/s | 2337.6 MH/s | 2439.6 MH/s | 2345.1 MH/s | 2345.3 MH/s | 2827.8 MH/s | 3567.0 MH/s |
|
||||
| 5500 | NetNTLMv1 / NetNTLMv1+ESS | 67344.4 MH/s | 136.9 GH/s | 141.3 GH/s | 120.9 GH/s | 121.5 GH/s | 147.3 GH/s | 188.8 GH/s |
|
||||
| 5600 | NetNTLMv2 | 5026.1 MH/s | 10762.8 MH/s | 11094.3 MH/s | 9669.6 MH/s | 9662.8 MH/s | 10837.0 MH/s | 14893.9 MH/s |
|
||||
| 5700 | Cisco-IOS type 4 (SHA256) | 9449.1 MH/s | 18261.5 MH/s | 18851.9 MH/s | 15937.4 MH/s | 15938.9 MH/s | 20275.6 MH/s | 25467.2 MH/s |
|
||||
| 5720 | Cisco-ISE Hashed Password (SHA256) | 60305.0 kH/s | 118.3 MH/s | 122.1 MH/s | 105.0 MH/s | 104.9 MH/s | 134.7 MH/s | 170.6 MH/s |
|
||||
| 5800 | Samsung Android Password/PIN | 15489.4 kH/s | 33954.5 kH/s | 35038.2 kH/s | 29767.9 kH/s | 29792.2 kH/s | 34202.9 kH/s | 45049.1 kH/s |
|
||||
| 6000 | RIPEMD-160 | 15449.6 MH/s | 29675.6 MH/s | 30710.2 MH/s | 27289.1 MH/s | 27278.7 MH/s | 33386.7 MH/s | 42656.2 MH/s |
|
||||
| 6050 | HMAC-RIPEMD160 (key = $pass) | 3119.2 MH/s | 6830.8 MH/s | 7065.4 MH/s | 5601.6 MH/s | 5600.3 MH/s | 5522.1 MH/s | 9435.6 MH/s |
|
||||
| 6060 | HMAC-RIPEMD160 (key = $salt) | 6506.3 MH/s | 13824.0 MH/s | 14192.6 MH/s | 8678.7 MH/s | 8938.3 MH/s | 6261.5 MH/s | 19188.4 MH/s |
|
||||
| 6100 | Whirlpool | 1548.4 MH/s | 2958.5 MH/s | 3048.8 MH/s | 2645.9 MH/s | 2639.7 MH/s | 3695.8 MH/s | 4794.9 MH/s |
|
||||
| 6211 | TrueCrypt RIPEMD160 + XTS 512 bit (legacy) | 824.7 kH/s | 1851.7 kH/s | 1898.7 kH/s | 1488.2 kH/s | 1489.5 kH/s | 1854.2 kH/s | 2504.9 kH/s |
|
||||
| 6212 | TrueCrypt RIPEMD160 + XTS 1024 bit (legacy) | 438.5 kH/s | 1054.6 kH/s | 1081.6 kH/s | 788.2 kH/s | 788.6 kH/s | 995.8 kH/s | 1370.3 kH/s |
|
||||
| 6213 | TrueCrypt RIPEMD160 + XTS 1536 bit (legacy) | 298.4 kH/s | 738.2 kH/s | 756.1 kH/s | 535.3 kH/s | 535.6 kH/s | 680.2 kH/s | 944.6 kH/s |
|
||||
| 6221 | TrueCrypt SHA512 + XTS 512 bit (legacy) | 1203.9 kH/s | 2204.3 kH/s | 2287.9 kH/s | 1939.0 kH/s | 1938.4 kH/s | 2815.0 kH/s | 3762.3 kH/s |
|
||||
| 6222 | TrueCrypt SHA512 + XTS 1024 bit (legacy) | 555.7 kH/s | 1097.3 kH/s | 1141.8 kH/s | 895.3 kH/s | 895.9 kH/s | 1328.3 kH/s | 1818.1 kH/s |
|
||||
| 6223 | TrueCrypt SHA512 + XTS 1536 bit (legacy) | 362.5 kH/s | 718.3 kH/s | 744.6 kH/s | 576.5 kH/s | 575.6 kH/s | 862.7 kH/s | 1196.4 kH/s |
|
||||
| 6231 | TrueCrypt Whirlpool + XTS 512 bit (legacy) | 160.4 kH/s | 289.5 kH/s | 297.5 kH/s | 270.4 kH/s | 270.3 kH/s | 387.1 kH/s | 661.9 kH/s |
|
||||
| 6232 | TrueCrypt Whirlpool + XTS 1024 bit (legacy) | 79695 H/s | 139.1 kH/s | 143.3 kH/s | 132.1 kH/s | 132.6 kH/s | 191.9 kH/s | 326.8 kH/s |
|
||||
| 6233 | TrueCrypt Whirlpool + XTS 1536 bit (legacy) | 54344 H/s | 89473 H/s | 92137 H/s | 84858 H/s | 85248 H/s | 127.3 kH/s | 213.7 kH/s |
|
||||
| 6241 | TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy) | 1500.1 kH/s | 3688.5 kH/s | 3782.0 kH/s | 2599.6 kH/s | 2603.7 kH/s | 3356.4 kH/s | 4539.8 kH/s |
|
||||
| 6242 | TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy) | 755.1 kH/s | 2096.9 kH/s | 2150.6 kH/s | 1304.2 kH/s | 1305.3 kH/s | 1740.5 kH/s | 2400.4 kH/s |
|
||||
| 6243 | TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy) | 502.8 kH/s | 1465.9 kH/s | 1500.8 kH/s | 862.8 kH/s | 864.7 kH/s | 1174.4 kH/s | 1631.2 kH/s |
|
||||
| 6300 | AIX {smd5} | 32242.9 kH/s | 73243.3 kH/s | 72903.3 kH/s | 65572.9 kH/s | 65822.9 kH/s | 65938.5 kH/s | 92768.9 kH/s |
|
||||
| 6400 | AIX {ssha256} | 56516.7 kH/s | 111.7 MH/s | 114.1 MH/s | 92304.2 kH/s | 93800.2 kH/s | 103.3 MH/s | 144.7 MH/s |
|
||||
| 6500 | AIX {ssha512} | 19765.6 kH/s | 35126.8 kH/s | 36487.8 kH/s | 31958.3 kH/s | 33043.9 kH/s | 43923.7 kH/s | 61118.5 kH/s |
|
||||
| 6600 | 1Password, agilekeychain | 9168.0 kH/s | 19981.6 kH/s | 20620.4 kH/s | 17476.6 kH/s | 17482.6 kH/s | 20207.2 kH/s | 25975.0 kH/s |
|
||||
| 6700 | AIX {ssha1} | 130.3 MH/s | 292.4 MH/s | 302.1 MH/s | 241.5 MH/s | 245.8 MH/s | 220.4 MH/s | 327.6 MH/s |
|
||||
| 6800 | LastPass + LastPass sniffed | 38960 H/s | 71729 H/s | 73575 H/s | 67802 H/s | 67788 H/s | 87202 H/s | 108.4 kH/s |
|
||||
| 6900 | GOST R 34.11-94 | 1001.8 MH/s | 1798.1 MH/s | 1873.6 MH/s | 1716.8 MH/s | 1713.4 MH/s | 2417.2 MH/s | 3095.8 MH/s |
|
||||
| 7000 | FortiGate (FortiOS) | 18789.0 MH/s | 41026.0 MH/s | 42333.5 MH/s | 35715.5 MH/s | 35733.2 MH/s | 41765.3 MH/s | 53625.6 MH/s |
|
||||
| 7100 | macOS v10.8+ (PBKDF2-SHA512) | 1369.5 kH/s | 2149.1 kH/s | 2243.5 kH/s | 2211.6 kH/s | 2212.9 kH/s | 3079.1 kH/s | 4114.0 kH/s |
|
||||
| 7200 | GRUB 2 | 1369.1 kH/s | 2149.3 kH/s | 2244.0 kH/s | 2212.6 kH/s | 2212.3 kH/s | 3065.0 kH/s | 4101.0 kH/s |
|
||||
| 7300 | IPMI2 RAKP HMAC-SHA1 | 3075.3 MH/s | 6293.0 MH/s | 6612.4 MH/s | 6168.1 MH/s | 6158.0 MH/s | 6976.9 MH/s | 9221.1 MH/s |
|
||||
| 7350 | IPMI2 RAKP HMAC-MD5 | 9361.1 MH/s | 18537.8 MH/s | 19096.2 MH/s | 16677.2 MH/s | 16678.0 MH/s | 19768.4 MH/s | 28509.5 MH/s |
|
||||
| 7400 | sha256crypt $5$, SHA256 (Unix) | 870.3 kH/s | 1485.8 kH/s | 1543.1 kH/s | 1526.9 kH/s | 1525.7 kH/s | 2031.8 kH/s | 2570.7 kH/s |
|
||||
| 7401 | MySQL $A$ (sha256crypt) | 842.6 kH/s | 1548.6 kH/s | 1602.8 kH/s | 1444.9 kH/s | 1443.3 kH/s | 1902.3 kH/s | 2425.5 kH/s |
|
||||
| 7500 | Kerberos 5, etype 23, AS-REQ Pre-Auth | 2132.9 MH/s | 4838.9 MH/s | 4977.3 MH/s | 4388.9 MH/s | 4384.2 MH/s | 3585.8 MH/s | 4199.4 MH/s |
|
||||
| 7700 | SAP CODVN B (BCODE) | 5715.6 MH/s | 18498.1 MH/s | 19226.9 MH/s | 9094.7 MH/s | 10165.2 MH/s | 6706.2 MH/s | 9648.9 MH/s |
|
||||
| 7701 | SAP CODVN B (BCODE) from RFC_READ_TABLE | 5716.7 MH/s | 18500.2 MH/s | 19209.7 MH/s | 9124.3 MH/s | 10194.9 MH/s | 6692.9 MH/s | 9636.7 MH/s |
|
||||
| 7800 | SAP CODVN F/G (PASSCODE) | 4193.3 MH/s | 9157.5 MH/s | 9704.4 MH/s | 8325.6 MH/s | 8306.7 MH/s | 6284.1 MH/s | 9745.7 MH/s |
|
||||
| 7801 | SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE | 4198.3 MH/s | 9134.7 MH/s | 9733.2 MH/s | 8358.5 MH/s | 8349.7 MH/s | 6250.4 MH/s | 9593.8 MH/s |
|
||||
| 7900 | Drupal7 | 176.8 kH/s | 319.1 kH/s | 334.9 kH/s | 295.7 kH/s | 295.4 kH/s | 389.0 kH/s | 529.1 kH/s |
|
||||
| 8000 | Sybase ASE | 1192.1 MH/s | 2252.4 MH/s | 2323.6 MH/s | 2037.9 MH/s | 2034.0 MH/s | 2692.4 MH/s | 3372.0 MH/s |
|
||||
| 8100 | Citrix NetScaler (SHA1) | 18457.4 MH/s | 40268.3 MH/s | 41558.6 MH/s | 34736.3 MH/s | 34744.6 MH/s | 41307.5 MH/s | 54462.1 MH/s |
|
||||
| 8200 | 1Password, cloudkeychain | 35632 H/s | 55500 H/s | 57633 H/s | 57115 H/s | 57119 H/s | 79423 H/s | 108.0 kH/s |
|
||||
| 8300 | DNSSEC (NSEC3) | 8087.4 MH/s | 17558.7 MH/s | 18334.1 MH/s | 15950.4 MH/s | 15946.2 MH/s | 18690.7 MH/s | 23891.9 MH/s |
|
||||
| 8400 | WBB3 (Woltlab Burning Board) | 3593.8 MH/s | 7765.0 MH/s | 7942.9 MH/s | 6862.1 MH/s | 6853.1 MH/s | 7969.9 MH/s | 10283.8 MH/s |
|
||||
| 8500 | RACF | 9311.5 MH/s | 16314.0 MH/s | 16819.8 MH/s | 14619.7 MH/s | 14627.8 MH/s | 20180.8 MH/s | 27124.8 MH/s |
|
||||
| 8501 | AS/400 DES | 9299.5 MH/s | 16336.5 MH/s | 16832.2 MH/s | 14619.0 MH/s | 14624.5 MH/s | 20209.1 MH/s | 27116.8 MH/s |
|
||||
| 8600 | Lotus Notes/Domino 5 | 839.1 MH/s | 1705.9 MH/s | 1713.3 MH/s | 1528.4 MH/s | 1526.2 MH/s | 2092.1 MH/s | 2673.1 MH/s |
|
||||
| 8700 | Lotus Notes/Domino 6 | 292.3 MH/s | 561.9 MH/s | 580.1 MH/s | 502.8 MH/s | 502.8 MH/s | 689.9 MH/s | 882.0 MH/s |
|
||||
| 8800 | Android FDE <= 4.3 | 2279.2 kH/s | 5005.1 kH/s | 5231.2 kH/s | 4395.7 kH/s | 4393.7 kH/s | 5142.8 kH/s | 6574.0 kH/s |
|
||||
| 8900 | scrypt | 7935 H/s | 18104 H/s | 19561 H/s | 11701 H/s | 19352 H/s | 10674 H/s | 12828 H/s |
|
||||
| 9000 | Password Safe v2 | 2997.0 kH/s | 8504.4 kH/s | 8773.4 kH/s | 7490.6 kH/s | 7473.4 kH/s | 4971.2 kH/s | 5950.3 kH/s |
|
||||
| 9100 | Lotus Notes/Domino 8 | 1837.2 kH/s | 3996.3 kH/s | 4124.3 kH/s | 3511.2 kH/s | 3512.8 kH/s | 4115.2 kH/s | 5255.9 kH/s |
|
||||
| 9200 | Cisco-IOS $8$ (PBKDF2-SHA256) | 195.3 kH/s | 367.5 kH/s | 375.5 kH/s | 330.7 kH/s | 330.4 kH/s | 427.5 kH/s | 533.8 kH/s |
|
||||
| 9300 | Cisco-IOS $9$ (scrypt) | 130.8 kH/s | 270.8 kH/s | 279.1 kH/s | 281.3 kH/s | 279.4 kH/s | 248.7 kH/s | 241.3 kH/s |
|
||||
| 9400 | MS Office 2007 | 369.5 kH/s | 816.0 kH/s | 842.1 kH/s | 708.5 kH/s | 709.1 kH/s | 837.8 kH/s | 1073.2 kH/s |
|
||||
| 9500 | MS Office 2010 | 184.8 kH/s | 408.0 kH/s | 421.1 kH/s | 354.3 kH/s | 354.6 kH/s | 418.6 kH/s | 536.7 kH/s |
|
||||
| 9600 | MS Office 2013 | 28992 H/s | 53770 H/s | 55677 H/s | 49579 H/s | 49514 H/s | 62900 H/s | 86228 H/s |
|
||||
| 9700 | MS Office <= 2003 $0/$1, MD5 + RC4 | 1176.8 MH/s | 2200.2 MH/s | 2304.5 MH/s | 1979.4 MH/s | 1977.4 MH/s | 2660.0 MH/s | 3178.1 MH/s |
|
||||
| 9710 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 | 2634.4 MH/s | 6194.2 MH/s | 6398.2 MH/s | 5492.9 MH/s | 5521.5 MH/s | 3948.4 MH/s | 4633.3 MH/s |
|
||||
| 9720 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #2 | 5849.6 MH/s | 13019.1 MH/s | 13327.5 MH/s | 11532.3 MH/s | 11521.5 MH/s | 13296.2 MH/s | 18822.0 MH/s |
|
||||
| 9800 | MS Office <= 2003 $3/$4, SHA1 + RC4 | 1656.9 MH/s | 4000.3 MH/s | 4138.6 MH/s | 2225.0 MH/s | 2221.9 MH/s | 2937.0 MH/s | 3392.0 MH/s |
|
||||
| 9810 | MS Office <= 2003 $3, SHA1 + RC4, collider #1 | 2522.1 MH/s | 5999.6 MH/s | 6198.4 MH/s | 4765.9 MH/s | 4783.5 MH/s | 3880.3 MH/s | 4558.0 MH/s |
|
||||
| 9820 | MS Office <= 2003 $3, SHA1 + RC4, collider #2 | 8962.9 MH/s | 19527.2 MH/s | 20401.7 MH/s | 17213.2 MH/s | 17199.5 MH/s | 20358.5 MH/s | 25777.5 MH/s |
|
||||
| 9900 | Radmin2 | 24984.6 MH/s | 49371.8 MH/s | 50877.3 MH/s | 44049.6 MH/s | 44054.5 MH/s | 53922.4 MH/s | 75194.9 MH/s |
|
||||
| 10000 | Django (PBKDF2-SHA256) | 389.6 kH/s | 734.8 kH/s | 750.8 kH/s | 661.0 kH/s | 660.2 kH/s | 852.0 kH/s | 1067.1 kH/s |
|
||||
| 10100 | SipHash | 74255.8 MH/s | 141.1 GH/s | 147.5 GH/s | 127.0 GH/s | 126.8 GH/s | 167.1 GH/s | 208.9 GH/s |
|
||||
| 10200 | CRAM-MD5 | 11528.0 MH/s | 23252.4 MH/s | 23953.0 MH/s | 20966.1 MH/s | 20964.9 MH/s | 24824.9 MH/s | 35844.5 MH/s |
|
||||
| 10300 | SAP CODVN H (PWDSALTEDHASH) iSSHA-1 | 14777.3 kH/s | 32032.2 kH/s | 33036.7 kH/s | 28516.4 kH/s | 28483.6 kH/s | 33015.0 kH/s | 43139.1 kH/s |
|
||||
| 10400 | PDF 1.1 - 1.3 (Acrobat 2 - 4) | 2600.2 MH/s | 6016.8 MH/s | 6265.3 MH/s | 4384.9 MH/s | 4381.8 MH/s | 4120.1 MH/s | 4851.0 MH/s |
|
||||
| 10410 | PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1 | 2762.6 MH/s | 6486.2 MH/s | 6671.0 MH/s | 5686.0 MH/s | 5714.3 MH/s | 4167.1 MH/s | 4972.8 MH/s |
|
||||
| 10420 | PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2 | 24108.4 MH/s | 47379.7 MH/s | 48897.8 MH/s | 42569.2 MH/s | 42580.6 MH/s | 52086.2 MH/s | 72869.7 MH/s |
|
||||
| 10500 | PDF 1.4 - 1.6 (Acrobat 5 - 8) | 124.9 MH/s | 306.3 MH/s | 314.6 MH/s | 259.7 MH/s | 261.1 MH/s | 167.4 MH/s | 213.8 MH/s |
|
||||
| 10510 | PDF 1.3 - 1.6 (Acrobat 4 - 8) w/ RC4-40 | 118.9 MH/s | 280.6 MH/s | 289.1 MH/s | 238.0 MH/s | 239.5 MH/s | 162.2 MH/s | 209.7 MH/s |
|
||||
| 10600 | PDF 1.7 Level 3 (Acrobat 9) | 9464.8 MH/s | 18260.7 MH/s | 18852.6 MH/s | 15935.1 MH/s | 15925.3 MH/s | 20263.9 MH/s | 25463.4 MH/s |
|
||||
| 10700 | PDF 1.7 Level 8 (Acrobat 10 - 11) | 163.1 kH/s | 404.1 kH/s | 416.4 kH/s | 231.6 kH/s | 231.7 kH/s | 506.5 kH/s | 728.1 kH/s |
|
||||
| 10800 | SHA2-384 | 3102.5 MH/s | 5716.1 MH/s | 5928.8 MH/s | 5085.2 MH/s | 5074.9 MH/s | 6894.2 MH/s | 9292.2 MH/s |
|
||||
| 10810 | sha384($pass.$salt) | 3122.2 MH/s | 5749.9 MH/s | 5934.0 MH/s | 5284.5 MH/s | 5277.2 MH/s | 6913.8 MH/s | 9324.5 MH/s |
|
||||
| 10820 | sha384($salt.$pass) | 2966.7 MH/s | 5526.9 MH/s | 5657.7 MH/s | 4826.7 MH/s | 4823.0 MH/s | 6419.7 MH/s | 8552.9 MH/s |
|
||||
| 10830 | sha384(utf16le($pass).$salt) | 3125.6 MH/s | 5737.6 MH/s | 5948.5 MH/s | 5116.4 MH/s | 5114.0 MH/s | 6902.3 MH/s | 9293.2 MH/s |
|
||||
| 10840 | sha384($salt.utf16le($pass)) | 2966.9 MH/s | 5548.5 MH/s | 5730.0 MH/s | 4830.1 MH/s | 4825.8 MH/s | 6430.1 MH/s | 8559.1 MH/s |
|
||||
| 10870 | sha384(utf16le($pass)) | 3107.4 MH/s | 5716.2 MH/s | 5927.8 MH/s | 5080.3 MH/s | 5069.0 MH/s | 6890.3 MH/s | 9274.0 MH/s |
|
||||
| 10900 | PBKDF2-HMAC-SHA256 | 3878.9 kH/s | 7323.8 kH/s | 7481.5 kH/s | 6556.2 kH/s | 6553.9 kH/s | 8397.3 kH/s | 10568.4 kH/s |
|
||||
| 10901 | RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256) | 475.6 kH/s | 896.8 kH/s | 915.2 kH/s | 806.5 kH/s | 805.8 kH/s | 1040.4 kH/s | 1301.7 kH/s |
|
||||
| 11000 | PrestaShop | 25189.5 MH/s | 52663.4 MH/s | 54287.3 MH/s | 47671.9 MH/s | 47684.2 MH/s | 58163.8 MH/s | 81722.1 MH/s |
|
||||
| 11100 | PostgreSQL CRAM (MD5) | 21216.3 MH/s | 43903.6 MH/s | 44970.2 MH/s | 39512.2 MH/s | 39526.3 MH/s | 45394.9 MH/s | 63498.6 MH/s |
|
||||
| 11200 | MySQL CRAM (SHA1) | 5895.9 MH/s | 12938.4 MH/s | 13276.7 MH/s | 11239.8 MH/s | 11240.1 MH/s | 13128.4 MH/s | 17337.6 MH/s |
|
||||
| 11300 | Bitcoin/Litecoin wallet.dat | 14474 H/s | 26091 H/s | 26997 H/s | 24698 H/s | 24677 H/s | 32119 H/s | 43427 H/s |
|
||||
| 11400 | SIP digest authentication (MD5) | 10026.6 MH/s | 22782.3 MH/s | 23396.7 MH/s | 20303.0 MH/s | 20296.4 MH/s | 21168.2 MH/s | 29584.4 MH/s |
|
||||
| 11500 | CRC32 | 17673.0 MH/s | 208.7 GH/s | 215.4 GH/s | 31434.0 MH/s | 31358.9 MH/s | 42901.7 MH/s | 55278.3 MH/s |
|
||||
| 11600 | 7-Zip | 1186.3 kH/s | 2272.1 kH/s | 2508.9 kH/s | 2054.0 kH/s | 2066.9 kH/s | 2362.4 kH/s | 3392.2 kH/s |
|
||||
| 11700 | GOST R 34.11-2012 (Streebog) 256-bit, big-endian | 205.8 MH/s | 386.4 MH/s | 398.7 MH/s | 354.6 MH/s | 353.6 MH/s | 485.8 MH/s | 620.6 MH/s |
|
||||
| 11750 | HMAC-Streebog-256 (key = $pass), big-endian | 71715.7 kH/s | 100.5 MH/s | 105.2 MH/s | 105.6 MH/s | 105.4 MH/s | 173.5 MH/s | 197.1 MH/s |
|
||||
| 11760 | HMAC-Streebog-256 (key = $salt), big-endian | 100.8 MH/s | 171.4 MH/s | 155.9 MH/s | 163.4 MH/s | 163.0 MH/s | 239.9 MH/s | 306.3 MH/s |
|
||||
| 11800 | GOST R 34.11-2012 (Streebog) 512-bit, big-endian | 205.7 MH/s | 386.4 MH/s | 398.6 MH/s | 354.5 MH/s | 353.6 MH/s | 485.7 MH/s | 621.2 MH/s |
|
||||
| 11850 | HMAC-Streebog-512 (key = $pass), big-endian | 61831.5 kH/s | 86365.4 kH/s | 98292.5 kH/s | 92723.1 kH/s | 92774.2 kH/s | 151.9 MH/s | 172.5 MH/s |
|
||||
| 11860 | HMAC-Streebog-512 (key = $salt), big-endian | 82869.5 kH/s | 148.6 MH/s | 147.4 MH/s | 126.5 MH/s | 127.1 MH/s | 200.2 MH/s | 255.6 MH/s |
|
||||
| 11900 | PBKDF2-HMAC-MD5 | 22921.5 kH/s | 47085.5 kH/s | 47539.2 kH/s | 40993.6 kH/s | 41260.4 kH/s | 45870.1 kH/s | 62349.1 kH/s |
|
||||
| 12000 | PBKDF2-HMAC-SHA1 | 9169.2 kH/s | 20011.3 kH/s | 20653.8 kH/s | 17373.7 kH/s | 17403.4 kH/s | 19830.5 kH/s | 25545.0 kH/s |
|
||||
| 12001 | Atlassian (PBKDF2-HMAC-SHA1) | 924.5 kH/s | 2013.5 kH/s | 2078.2 kH/s | 1768.4 kH/s | 1768.3 kH/s | 2054.6 kH/s | 2635.9 kH/s |
|
||||
| 12100 | PBKDF2-HMAC-SHA512 | 1416.3 kH/s | 2214.6 kH/s | 2298.0 kH/s | 2263.4 kH/s | 2263.8 kH/s | 3132.8 kH/s | 4203.7 kH/s |
|
||||
| 12150 | Apache Shiro 1 SHA-512 | 2829.9 kH/s | 5256.6 kH/s | 5433.1 kH/s | 4821.6 kH/s | 4811.7 kH/s | 6205.2 kH/s | 8409.6 kH/s |
|
||||
| 12200 | eCryptfs | 44345 H/s | 82215 H/s | 84996 H/s | 75787 H/s | 75716 H/s | 98195 H/s | 132.7 kH/s |
|
||||
| 12300 | Oracle T: Type (Oracle 12+) | 347.7 kH/s | 538.6 kH/s | 562.4 kH/s | 556.9 kH/s | 556.8 kH/s | 773.3 kH/s | 1025.1 kH/s |
|
||||
| 12400 | BSDi Crypt, Extended DES | 8471.2 kH/s | 16390.2 kH/s | 16912.3 kH/s | 14525.8 kH/s | 14542.9 kH/s | 18408.5 kH/s | 25141.3 kH/s |
|
||||
| 12500 | RAR3-hp | 168.5 kH/s | 343.6 kH/s | 355.0 kH/s | 314.2 kH/s | 315.2 kH/s | 198.8 kH/s | 435.3 kH/s |
|
||||
| 12600 | ColdFusion 10+ | 5467.5 MH/s | 10857.3 MH/s | 11110.8 MH/s | 9531.6 MH/s | 9529.6 MH/s | 11855.7 MH/s | 15307.4 MH/s |
|
||||
| 12700 | Blockchain, My Wallet | 259.3 MH/s | 676.4 MH/s | 704.3 MH/s | 447.9 MH/s | 481.6 MH/s | 352.9 MH/s | 604.1 MH/s |
|
||||
| 12800 | MS-AzureSync PBKDF2-HMAC-SHA256 | 36950.1 kH/s | 72215.2 kH/s | 73685.7 kH/s | 61873.8 kH/s | 62206.8 kH/s | 72332.7 kH/s | 95988.8 kH/s |
|
||||
| 12900 | Android FDE (Samsung DEK) | 949.6 kH/s | 1792.4 kH/s | 1829.0 kH/s | 1610.3 kH/s | 1607.9 kH/s | 2078.6 kH/s | 2621.6 kH/s |
|
||||
| 13000 | RAR5 | 118.8 kH/s | 219.1 kH/s | 224.7 kH/s | 201.7 kH/s | 201.5 kH/s | 260.6 kH/s | 325.5 kH/s |
|
||||
| 13100 | Kerberos 5, etype 23, TGS-REP | 1991.5 MH/s | 4143.5 MH/s | 4507.8 MH/s | 3440.8 MH/s | 3435.1 MH/s | 3537.9 MH/s | 4094.9 MH/s |
|
||||
| 13200 | AxCrypt 1 | 456.6 kH/s | 877.6 kH/s | 905.8 kH/s | 785.9 kH/s | 784.7 kH/s | 1075.8 kH/s | 1374.6 kH/s |
|
||||
| 13300 | AxCrypt 1 in-memory SHA1 | 20165.4 MH/s | 44485.2 MH/s | 45913.9 MH/s | 39675.3 MH/s | 39655.2 MH/s | 48581.8 MH/s | 58712.2 MH/s |
|
||||
| 13400 | KeePass (KDBX v2/v3) | 139.2 kH/s | 267.5 kH/s | 276.1 kH/s | 239.9 kH/s | 239.3 kH/s | 328.3 kH/s | 419.5 kH/s |
|
||||
| 13500 | PeopleSoft PS_TOKEN | 15772.1 MH/s | 33693.6 MH/s | 34774.0 MH/s | 30181.4 MH/s | 30198.6 MH/s | 36686.6 MH/s | 47295.3 MH/s |
|
||||
| 13600 | WinZip | 8935.8 kH/s | 19564.4 kH/s | 20408.0 kH/s | 16886.7 kH/s | 16916.0 kH/s | 19634.1 kH/s | 24991.1 kH/s |
|
||||
| 13711 | VeraCrypt RIPEMD160 + XTS 512 bit (legacy) | 2667 H/s | 5620 H/s | 5709 H/s | 4394 H/s | 4388 H/s | 5274 H/s | 6778 H/s |
|
||||
| 13712 | VeraCrypt RIPEMD160 + XTS 1024 bit (legacy) | 1528 H/s | 3215 H/s | 3266 H/s | 2445 H/s | 2442 H/s | 3311 H/s | 4186 H/s |
|
||||
| 13713 | VeraCrypt RIPEMD160 + XTS 1536 bit (legacy) | 1071 H/s | 2251 H/s | 2286 H/s | 1818 H/s | 1816 H/s | 1983 H/s | 2605 H/s |
|
||||
| 13721 | VeraCrypt SHA512 + XTS 512 bit (legacy) | 2711 H/s | 4108 H/s | 4280 H/s | 4166 H/s | 4161 H/s | 5837 H/s | 7700 H/s |
|
||||
| 13722 | VeraCrypt SHA512 + XTS 1024 bit (legacy) | 1304 H/s | 2074 H/s | 2143 H/s | 2117 H/s | 2114 H/s | 2921 H/s | 3861 H/s |
|
||||
| 13723 | VeraCrypt SHA512 + XTS 1536 bit (legacy) | 911 H/s | 1386 H/s | 1430 H/s | 1354 H/s | 1403 H/s | 2100 H/s | 2587 H/s |
|
||||
| 13731 | VeraCrypt Whirlpool + XTS 512 bit (legacy) | 286 H/s | 529 H/s | 557 H/s | 504 H/s | 502 H/s | 709 H/s | 960 H/s |
|
||||
| 13732 | VeraCrypt Whirlpool + XTS 1024 bit (legacy) | 165 H/s | 289 H/s | 296 H/s | 243 H/s | 242 H/s | 314 H/s | 430 H/s |
|
||||
| 13733 | VeraCrypt Whirlpool + XTS 1536 bit (legacy) | 0 H/s | 170 H/s | 198 H/s | 120 H/s | 120 H/s | 227 H/s | 276 H/s |
|
||||
| 13741 | VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy) | 5339 H/s | 11239 H/s | 11419 H/s | 8791 H/s | 8778 H/s | 11755 H/s | 13557 H/s |
|
||||
| 13742 | VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy) | 3054 H/s | 6430 H/s | 6532 H/s | 4890 H/s | 4881 H/s | 6298 H/s | 8375 H/s |
|
||||
| 13743 | VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy) | 2140 H/s | 4501 H/s | 4572 H/s | 3638 H/s | 3632 H/s | 4548 H/s | 5211 H/s |
|
||||
| 13751 | VeraCrypt SHA256 + XTS 512 bit (legacy) | 3604 H/s | 6839 H/s | 6944 H/s | 6101 H/s | 6092 H/s | 7944 H/s | 9831 H/s |
|
||||
| 13752 | VeraCrypt SHA256 + XTS 1024 bit (legacy) | 1810 H/s | 3484 H/s | 3523 H/s | 3054 H/s | 3052 H/s | 3977 H/s | 4917 H/s |
|
||||
| 13753 | VeraCrypt SHA256 + XTS 1536 bit (legacy) | 1214 H/s | 2342 H/s | 2366 H/s | 2171 H/s | 2169 H/s | 2832 H/s | 3557 H/s |
|
||||
| 13761 | VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy) | 9009 H/s | 17116 H/s | 17364 H/s | 15253 H/s | 15219 H/s | 19948 H/s | 24571 H/s |
|
||||
| 13762 | VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy) | 4508 H/s | 8723 H/s | 8807 H/s | 7639 H/s | 7620 H/s | 9915 H/s | 12293 H/s |
|
||||
| 13763 | VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy) | 3012 H/s | 5869 H/s | 5929 H/s | 5416 H/s | 5414 H/s | 6365 H/s | 7393 H/s |
|
||||
| 13771 | VeraCrypt Streebog-512 + XTS 512 bit (legacy) | 110 H/s | 164 H/s | 216 H/s | 206 H/s | 206 H/s | 273 H/s | 347 H/s |
|
||||
| 13772 | VeraCrypt Streebog-512 + XTS 1024 bit (legacy) | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s |
|
||||
| 13773 | VeraCrypt Streebog-512 + XTS 1536 bit (legacy) | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s |
|
||||
| 13781 | VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy) | 276 H/s | 414 H/s | 534 H/s | 516 H/s | 516 H/s | 683 H/s | 842 H/s |
|
||||
| 13782 | VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy) | 1 H/s | 1 H/s | 1 H/s | 1 H/s | 1 H/s | 1 H/s | 1 H/s |
|
||||
| 13783 | VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy) | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s |
|
||||
| 13800 | Windows Phone 8+ PIN/password | 2468.7 MH/s | 4405.9 MH/s | 4557.9 MH/s | 4168.0 MH/s | 4159.4 MH/s | 5610.5 MH/s | 6861.0 MH/s |
|
||||
| 13900 | OpenCart | 5698.8 MH/s | 12155.6 MH/s | 12630.9 MH/s | 10703.1 MH/s | 10707.3 MH/s | 12505.2 MH/s | 16374.1 MH/s |
|
||||
| 14000 | DES (PT = $salt, key = $pass) | 64294.4 MH/s | 122.9 GH/s | 128.6 GH/s | 109.9 GH/s | 109.7 GH/s | 143.6 GH/s | 173.5 GH/s |
|
||||
| 14100 | 3DES (PT = $salt, key = $pass) | 9421.6 MH/s | 16479.6 MH/s | 16944.3 MH/s | 14701.9 MH/s | 14708.8 MH/s | 20374.7 MH/s | 27420.5 MH/s |
|
||||
| 14200 | RACF KDFAES | 75321 H/s | 141.5 kH/s | 146.3 kH/s | 124.4 kH/s | 124.7 kH/s | 161.8 kH/s | 219.7 kH/s |
|
||||
| 14400 | sha1(CX) | 1053.8 MH/s | 2179.8 MH/s | 2259.6 MH/s | 1974.0 MH/s | 1972.3 MH/s | 2301.5 MH/s | 3095.7 MH/s |
|
||||
| 14500 | Linux Kernel Crypto API (2.4) | 3587.0 MH/s | 7206.8 MH/s | 7480.4 MH/s | 6628.7 MH/s | 6618.2 MH/s | 8160.5 MH/s | 12190.2 MH/s |
|
||||
| 14600 | LUKS v1 (legacy) | 28378 H/s | 61909 H/s | 63730 H/s | 54190 H/s | 54243 H/s | 63215 H/s | 80951 H/s |
|
||||
| 14700 | iTunes backup < 10.0 | 457.7 kH/s | 1004.1 kH/s | 1049.1 kH/s | 882.9 kH/s | 883.8 kH/s | 1026.2 kH/s | 1318.9 kH/s |
|
||||
| 14800 | iTunes backup >= 10.0 | 369 H/s | 677 H/s | 691 H/s | 589 H/s | 588 H/s | 798 H/s | 990 H/s |
|
||||
| 14900 | Skip32 (PT = $salt, key = $pass) | 21843.9 MH/s | 32285.0 MH/s | 33166.0 MH/s | 30716.7 MH/s | 29029.8 MH/s | 36780.5 MH/s | 36099.2 MH/s |
|
||||
| 15000 | FileZilla Server >= 0.9.55 | 3123.6 MH/s | 5711.0 MH/s | 5915.8 MH/s | 5175.1 MH/s | 5165.6 MH/s | 6964.3 MH/s | 9473.1 MH/s |
|
||||
| 15100 | Juniper/NetBSD sha1crypt | 463.2 kH/s | 1017.3 kH/s | 1053.2 kH/s | 891.3 kH/s | 891.9 kH/s | 1036.1 kH/s | 1331.5 kH/s |
|
||||
| 15200 | Blockchain, My Wallet, V2 | 915.8 kH/s | 2010.9 kH/s | 2101.1 kH/s | 1768.7 kH/s | 1768.2 kH/s | 2046.9 kH/s | 2643.7 kH/s |
|
||||
| 15300 | DPAPI masterkey file v1 (context 1 and 2) | 192.7 kH/s | 418.7 kH/s | 433.7 kH/s | 365.4 kH/s | 365.8 kH/s | 428.3 kH/s | 552.0 kH/s |
|
||||
| 15310 | DPAPI masterkey file v1 (context 3) | 182.6 kH/s | 370.1 kH/s | 380.7 kH/s | 327.6 kH/s | 327.7 kH/s | 402.0 kH/s | 499.0 kH/s |
|
||||
| 15400 | ChaCha20 | 14457.5 MH/s | 28624.7 MH/s | 28773.3 MH/s | 24745.5 MH/s | 24726.9 MH/s | 24154.8 MH/s | 29460.7 MH/s |
|
||||
| 15500 | JKS Java Key Store Private Keys (SHA1) | 20710.0 MH/s | 43668.7 MH/s | 45070.6 MH/s | 41138.5 MH/s | 41201.5 MH/s | 50318.3 MH/s | 59110.2 MH/s |
|
||||
| 15600 | Ethereum Wallet, PBKDF2-HMAC-SHA256 | 3783.0 kH/s | 7140.4 kH/s | 7286.1 kH/s | 6552.3 kH/s | 6550.4 kH/s | 8284.5 kH/s | 10475.2 kH/s |
|
||||
| 15700 | Ethereum Wallet, SCRYPT | 12 H/s | 120 H/s | 185 H/s | 57 H/s | 93 H/s | 58 H/s | 78 H/s |
|
||||
| 15900 | DPAPI masterkey file v2 (context 1 and 2) | 110.1 kH/s | 169.6 kH/s | 175.1 kH/s | 171.0 kH/s | 171.3 kH/s | 244.2 kH/s | 328.3 kH/s |
|
||||
| 15910 | DPAPI masterkey file v2 (context 3) | 83623 H/s | 135.5 kH/s | 142.7 kH/s | 129.6 kH/s | 129.6 kH/s | 183.1 kH/s | 244.0 kH/s |
|
||||
| 16000 | Tripcode | 728.6 MH/s | 1408.8 MH/s | 1454.0 MH/s | 1259.5 MH/s | 1260.5 MH/s | 1597.1 MH/s | 2180.3 MH/s |
|
||||
| 16100 | TACACS+ | 45786.7 MH/s | 92283.8 MH/s | 94195.0 MH/s | 81047.5 MH/s | 81060.6 MH/s | 98453.5 MH/s | 138.6 GH/s |
|
||||
| 16200 | Apple Secure Notes | 194.8 kH/s | 367.3 kH/s | 375.3 kH/s | 330.7 kH/s | 330.3 kH/s | 425.0 kH/s | 534.6 kH/s |
|
||||
| 16300 | Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 | 1924.5 kH/s | 3629.8 kH/s | 3708.0 kH/s | 3336.9 kH/s | 3332.5 kH/s | 4238.2 kH/s | 5343.6 kH/s |
|
||||
| 16400 | CRAM-MD5 Dovecot | 70201.7 MH/s | 140.8 GH/s | 145.4 GH/s | 124.6 GH/s | 124.7 GH/s | 149.4 GH/s | 207.2 GH/s |
|
||||
| 16500 | JWT (JSON Web Token) | 1803.1 MH/s | 3381.0 MH/s | 3508.8 MH/s | 2826.6 MH/s | 2808.0 MH/s | 3702.4 MH/s | 5209.9 MH/s |
|
||||
| 16501 | Perl Mojolicious session cookie (HMAC-SHA256, >= v9.19) | 1802.6 MH/s | 3379.7 MH/s | 3510.8 MH/s | 2829.1 MH/s | 2808.0 MH/s | 3692.5 MH/s | 5207.9 MH/s |
|
||||
| 16600 | Electrum Wallet (Salt-Type 1-3) | 1784.9 MH/s | 3007.5 MH/s | 3165.5 MH/s | 2474.4 MH/s | 2471.0 MH/s | 4579.1 MH/s | 6099.7 MH/s |
|
||||
| 16700 | FileVault 2 | 195.1 kH/s | 367.3 kH/s | 375.3 kH/s | 339.0 kH/s | 339.0 kH/s | 432.2 kH/s | 542.9 kH/s |
|
||||
| 16900 | Ansible Vault | 389.4 kH/s | 734.8 kH/s | 750.4 kH/s | 677.8 kH/s | 677.7 kH/s | 862.6 kH/s | 1084.2 kH/s |
|
||||
| 17010 | GPG (AES-128/AES-256 (SHA-1($pass))) | 13865.6 kH/s | 30480.7 kH/s | 31506.5 kH/s | 25400.2 kH/s | 25725.1 kH/s | 26811.6 kH/s | 38409.1 kH/s |
|
||||
| 17020 | GPG (AES-128/AES-256 (SHA-512($pass))) | 10092 H/s | 20225 H/s | 21520 H/s | 21638 H/s | 22043 H/s | 26938 H/s | 48533 H/s |
|
||||
| 17030 | GPG (AES-128/AES-256 (SHA-256($pass))) | 6578.9 kH/s | 12270.8 kH/s | 12695.4 kH/s | 10983.5 kH/s | 11045.1 kH/s | 13678.6 kH/s | 18233.2 kH/s |
|
||||
| 17040 | GPG (CAST5 (SHA-1($pass))) | 72743.5 kH/s | 176.7 MH/s | 182.5 MH/s | 111.6 MH/s | 123.0 MH/s | 73036.7 kH/s | 142.0 MH/s |
|
||||
| 17050 | GPG (AES-OCB-128 (SHA-1($pass))) | 2906 H/s | 6296 H/s | 6506 H/s | 5504 H/s | 5511 H/s | 5913 H/s | 8527 H/s |
|
||||
| 17200 | PKZIP (Compressed) | 664.7 MH/s | 892.7 MH/s | 913.5 MH/s | 886.4 MH/s | 884.1 MH/s | 1573.0 MH/s | 1172.4 MH/s |
|
||||
| 17210 | PKZIP (Uncompressed) | 3646.1 MH/s | 6746.9 MH/s | 7106.4 MH/s | 6017.0 MH/s | 5999.1 MH/s | 8782.0 MH/s | 10103.8 MH/s |
|
||||
| 17220 | PKZIP (Compressed Multi-File) | 17045.2 MH/s | 29736.9 MH/s | 30757.7 MH/s | 29187.1 MH/s | 30906.8 MH/s | 41023.8 MH/s | 50692.2 MH/s |
|
||||
| 17225 | PKZIP (Mixed Multi-File) | 20644.7 MH/s | 36569.2 MH/s | 37801.3 MH/s | 27064.0 MH/s | 27155.5 MH/s | 38224.6 MH/s | 62659.2 MH/s |
|
||||
| 17230 | PKZIP (Mixed Multi-File Checksum-Only) | 28069.0 MH/s | 52754.2 MH/s | 55270.5 MH/s | 47538.7 MH/s | 47534.1 MH/s | 58673.8 MH/s | 80152.2 MH/s |
|
||||
| 17300 | SHA3-224 | 2070.8 MH/s | 4011.4 MH/s | 4143.3 MH/s | 3588.1 MH/s | 3590.9 MH/s | 4693.5 MH/s | 6242.1 MH/s |
|
||||
| 17400 | SHA3-256 | 2068.0 MH/s | 4007.2 MH/s | 4139.8 MH/s | 3588.7 MH/s | 3589.3 MH/s | 4693.2 MH/s | 6293.8 MH/s |
|
||||
| 17500 | SHA3-384 | 2068.4 MH/s | 4005.8 MH/s | 4137.2 MH/s | 3589.6 MH/s | 3588.4 MH/s | 4679.2 MH/s | 6289.8 MH/s |
|
||||
| 17600 | SHA3-512 | 2068.7 MH/s | 4005.7 MH/s | 4131.5 MH/s | 3584.1 MH/s | 3588.0 MH/s | 4693.5 MH/s | 6293.4 MH/s |
|
||||
| 17700 | Keccak-224 | 2069.9 MH/s | 4011.4 MH/s | 4143.1 MH/s | 3588.0 MH/s | 3589.8 MH/s | 4702.7 MH/s | 6242.9 MH/s |
|
||||
| 17800 | Keccak-256 | 2070.1 MH/s | 4007.0 MH/s | 4139.6 MH/s | 3587.5 MH/s | 3585.7 MH/s | 4690.1 MH/s | 6295.2 MH/s |
|
||||
| 17900 | Keccak-384 | 2067.8 MH/s | 4005.8 MH/s | 4137.0 MH/s | 3585.8 MH/s | 3590.5 MH/s | 4678.7 MH/s | 6292.2 MH/s |
|
||||
| 18000 | Keccak-512 | 2068.2 MH/s | 4005.8 MH/s | 4131.1 MH/s | 3585.7 MH/s | 3586.7 MH/s | 4689.4 MH/s | 6291.1 MH/s |
|
||||
| 18100 | TOTP (HMAC-SHA1) | 4110.5 MH/s | 8627.5 MH/s | 8938.9 MH/s | 7572.3 MH/s | 7565.5 MH/s | 8938.4 MH/s | 11929.0 MH/s |
|
||||
| 18200 | Kerberos 5, etype 23, AS-REP | 1981.3 MH/s | 4133.9 MH/s | 4418.0 MH/s | 3460.0 MH/s | 3451.1 MH/s | 3446.3 MH/s | 4134.0 MH/s |
|
||||
| 18300 | Apple File System (APFS) | 195.1 kH/s | 367.2 kH/s | 375.1 kH/s | 330.4 kH/s | 330.3 kH/s | 424.5 kH/s | 534.3 kH/s |
|
||||
| 18400 | Open Document Format (ODF) 1.2 (SHA-256, AES) | 45894 H/s | 100.7 kH/s | 105.2 kH/s | 88621 H/s | 88690 H/s | 103.1 kH/s | 132.6 kH/s |
|
||||
| 18500 | sha1(md5(md5($pass))) | 8412.9 MH/s | 18475.6 MH/s | 19173.8 MH/s | 16295.7 MH/s | 16289.2 MH/s | 18093.2 MH/s | 24966.6 MH/s |
|
||||
| 18600 | Open Document Format (ODF) 1.1 (SHA-1, Blowfish) | 2914.4 kH/s | 9566.6 kH/s | 9966.4 kH/s | 8621.8 kH/s | 8623.7 kH/s | 6683.3 kH/s | 9099.1 kH/s |
|
||||
| 18700 | Java Object hashCode() | 724.2 GH/s | 1422.7 GH/s | 1477.9 GH/s | 1201.5 GH/s | 1205.1 GH/s | 1372.0 GH/s | 1842.8 GH/s |
|
||||
| 18800 | Blockchain, My Wallet, Second Password (SHA256) | 772.5 kH/s | 1513.5 kH/s | 1561.8 kH/s | 1334.4 kH/s | 1335.2 kH/s | 1721.5 kH/s | 2168.5 kH/s |
|
||||
| 18900 | Android Backup | 458.5 kH/s | 1006.0 kH/s | 1051.2 kH/s | 886.0 kH/s | 886.3 kH/s | 1030.2 kH/s | 1325.7 kH/s |
|
||||
| 19000 | QNX /etc/shadow (MD5) | 94617.6 kH/s | 211.3 MH/s | 218.5 MH/s | 158.9 MH/s | 162.6 MH/s | 150.2 MH/s | 261.8 MH/s |
|
||||
| 19100 | QNX /etc/shadow (SHA256) | 45357.6 kH/s | 87686.9 kH/s | 90763.5 kH/s | 73594.9 kH/s | 74389.1 kH/s | 84074.3 kH/s | 126.0 MH/s |
|
||||
| 19200 | QNX /etc/shadow (SHA512) | 28687.0 kH/s | 56245.3 kH/s | 58185.3 kH/s | 48616.4 kH/s | 49001.4 kH/s | 61541.4 kH/s | 86181.8 kH/s |
|
||||
| 19210 | QNX 7 /etc/shadow (SHA512) | 347.1 kH/s | 539.1 kH/s | 562.5 kH/s | 537.0 kH/s | 536.7 kH/s | 762.7 kH/s | 1025.4 kH/s |
|
||||
| 19300 | sha1($salt1.$pass.$salt2) | 2934.6 MH/s | 6208.9 MH/s | 6451.0 MH/s | 5536.6 MH/s | 5527.8 MH/s | 6565.9 MH/s | 8823.4 MH/s |
|
||||
| 19500 | Ruby on Rails Restful-Authentication | 324.0 MH/s | 882.4 MH/s | 911.5 MH/s | 608.6 MH/s | 555.7 MH/s | 466.0 MH/s | 682.6 MH/s |
|
||||
| 19600 | Kerberos 5, etype 17, TGS-REP | 2245.3 kH/s | 4902.0 kH/s | 5058.2 kH/s | 4298.6 kH/s | 4304.3 kH/s | 4991.3 kH/s | 6427.9 kH/s |
|
||||
| 19700 | Kerberos 5, etype 18, TGS-REP | 1113.6 kH/s | 2449.7 kH/s | 2560.1 kH/s | 2153.8 kH/s | 2154.7 kH/s | 2504.2 kH/s | 3226.4 kH/s |
|
||||
| 19800 | Kerberos 5, etype 17, Pre-Auth | 2248.4 kH/s | 4905.7 kH/s | 5062.9 kH/s | 4303.4 kH/s | 4307.0 kH/s | 4997.7 kH/s | 6424.3 kH/s |
|
||||
| 19900 | Kerberos 5, etype 18, Pre-Auth | 1114.5 kH/s | 2451.2 kH/s | 2561.7 kH/s | 2155.0 kH/s | 2156.9 kH/s | 2501.9 kH/s | 3228.6 kH/s |
|
||||
| 20011 | DiskCryptor SHA512 + XTS 512 bit | 1208.1 kH/s | 2205.8 kH/s | 2339.2 kH/s | 1881.6 kH/s | 1879.2 kH/s | 2777.3 kH/s | 3788.5 kH/s |
|
||||
| 20012 | DiskCryptor SHA512 + XTS 1024 bit | 556.1 kH/s | 1097.6 kH/s | 1163.9 kH/s | 876.4 kH/s | 876.2 kH/s | 1314.2 kH/s | 1814.1 kH/s |
|
||||
| 20013 | DiskCryptor SHA512 + XTS 1536 bit | 362.5 kH/s | 720.3 kH/s | 769.0 kH/s | 561.7 kH/s | 561.8 kH/s | 861.5 kH/s | 1196.7 kH/s |
|
||||
| 20200 | Python passlib pbkdf2-sha512 | 56972 H/s | 88857 H/s | 92300 H/s | 88090 H/s | 88101 H/s | 125.8 kH/s | 168.0 kH/s |
|
||||
| 20300 | Python passlib pbkdf2-sha256 | 134.4 kH/s | 253.5 kH/s | 258.8 kH/s | 229.3 kH/s | 229.3 kH/s | 294.5 kH/s | 368.5 kH/s |
|
||||
| 20400 | Python passlib pbkdf2-sha1 | 70541 H/s | 153.8 kH/s | 158.7 kH/s | 135.2 kH/s | 135.2 kH/s | 157.4 kH/s | 201.8 kH/s |
|
||||
| 20500 | PKZIP Master Key | 238.9 GH/s | 444.8 GH/s | 400.1 GH/s | 394.8 GH/s | 395.6 GH/s | 505.8 GH/s | 773.1 GH/s |
|
||||
| 20510 | PKZIP Master Key (6 byte optimization) | 41388.3 MH/s | 81774.6 MH/s | 84395.1 MH/s | 78613.3 MH/s | 78562.2 MH/s | 117.0 GH/s | 128.9 GH/s |
|
||||
| 20600 | Oracle Transportation Management (SHA256) | 7680.5 kH/s | 15094.4 kH/s | 15577.8 kH/s | 13264.4 kH/s | 13276.2 kH/s | 17018.3 kH/s | 21461.2 kH/s |
|
||||
| 20710 | sha256(sha256($pass).$salt) | 2448.4 MH/s | 4545.7 MH/s | 4554.4 MH/s | 3953.4 MH/s | 3973.0 MH/s | 5842.2 MH/s | 7361.4 MH/s |
|
||||
| 20711 | AuthMe sha256 | 2505.6 MH/s | 4476.8 MH/s | 4639.7 MH/s | 4220.8 MH/s | 4210.6 MH/s | 5667.7 MH/s | 7105.2 MH/s |
|
||||
| 20712 | RSA Security Analytics / NetWitness (sha256) | 2507.5 MH/s | 4475.4 MH/s | 4648.9 MH/s | 4218.2 MH/s | 4211.4 MH/s | 5669.8 MH/s | 7108.9 MH/s |
|
||||
| 20720 | sha256($salt.sha256($pass)) | 2318.6 MH/s | 4232.2 MH/s | 4390.1 MH/s | 4030.0 MH/s | 4022.1 MH/s | 5194.5 MH/s | 6758.2 MH/s |
|
||||
| 20730 | sha256(sha256($pass.$salt)) | 2563.1 MH/s | 4960.0 MH/s | 5138.5 MH/s | 4632.8 MH/s | 4632.3 MH/s | 5915.7 MH/s | 7617.3 MH/s |
|
||||
| 20800 | sha256(md5($pass)) | 7221.5 MH/s | 13855.4 MH/s | 14061.3 MH/s | 12846.2 MH/s | 12844.9 MH/s | 16185.3 MH/s | 20901.9 MH/s |
|
||||
| 20900 | md5(sha1($pass).md5($pass).sha1($pass)) | 7156.8 MH/s | 15712.5 MH/s | 16152.9 MH/s | 14141.1 MH/s | 14137.1 MH/s | 15643.1 MH/s | 21120.0 MH/s |
|
||||
| 21000 | BitShares v0.x - sha512(sha512_bin(pass)) | 1479.1 MH/s | 2312.9 MH/s | 2411.0 MH/s | 2440.1 MH/s | 2435.1 MH/s | 3289.2 MH/s | 4486.5 MH/s |
|
||||
| 21100 | sha1(md5($pass.$salt)) | 12396.0 MH/s | 26261.5 MH/s | 27150.9 MH/s | 23340.3 MH/s | 23342.4 MH/s | 27584.3 MH/s | 37668.0 MH/s |
|
||||
| 21200 | md5(sha1($salt).md5($pass)) | 15541.3 MH/s | 31431.2 MH/s | 32328.3 MH/s | 27916.3 MH/s | 27905.4 MH/s | 32750.0 MH/s | 46044.3 MH/s |
|
||||
| 21300 | md5($salt.sha1($salt.$pass)) | 7827.0 MH/s | 19835.7 MH/s | 20471.0 MH/s | 17823.1 MH/s | 17805.0 MH/s | 20756.8 MH/s | 27428.6 MH/s |
|
||||
| 21310 | md5($salt1.sha1($salt2.$pass)) | 7923.3 MH/s | 19815.1 MH/s | 20486.7 MH/s | 16499.8 MH/s | 16473.1 MH/s | 20546.0 MH/s | 27678.5 MH/s |
|
||||
| 21400 | sha256(sha256_bin($pass)) | 4263.1 MH/s | 8289.1 MH/s | 8502.5 MH/s | 7276.5 MH/s | 7271.6 MH/s | 9237.8 MH/s | 11792.9 MH/s |
|
||||
| 21420 | sha256($salt.sha256_bin($pass)) | 2375.2 MH/s | 4389.4 MH/s | 4534.7 MH/s | 3542.0 MH/s | 3544.5 MH/s | 3935.6 MH/s | 6845.5 MH/s |
|
||||
| 21500 | SolarWinds Orion | 176.0 kH/s | 386.3 kH/s | 403.6 kH/s | 331.0 kH/s | 331.1 kH/s | 388.8 kH/s | 493.8 kH/s |
|
||||
| 21501 | SolarWinds Orion v2 | 176.0 kH/s | 386.3 kH/s | 403.6 kH/s | 331.0 kH/s | 331.0 kH/s | 387.9 kH/s | 493.7 kH/s |
|
||||
| 21600 | Web2py pbkdf2-sha512 | 1414.5 kH/s | 2215.0 kH/s | 2349.2 kH/s | 2183.0 kH/s | 2182.8 kH/s | 3119.2 kH/s | 4208.4 kH/s |
|
||||
| 21700 | Electrum Wallet (Salt-Type 4) | 1383.7 kH/s | 2158.2 kH/s | 2246.7 kH/s | 2148.5 kH/s | 2146.9 kH/s | 3059.5 kH/s | 4190.2 kH/s |
|
||||
| 21800 | Electrum Wallet (Salt-Type 5) | 1372.9 kH/s | 2173.5 kH/s | 2247.8 kH/s | 2138.6 kH/s | 2138.8 kH/s | 3070.6 kH/s | 4159.1 kH/s |
|
||||
| 21900 | md5(md5(md5($pass.$salt1)).$salt2) | 6481.1 MH/s | 14593.2 MH/s | 15092.1 MH/s | 13214.3 MH/s | 13198.8 MH/s | 13861.0 MH/s | 19410.4 MH/s |
|
||||
| 22000 | WPA-PBKDF2-PMKID+EAPOL | 1127.3 kH/s | 2451.8 kH/s | 2551.0 kH/s | 2160.7 kH/s | 2162.5 kH/s | 2516.7 kH/s | 3225.9 kH/s |
|
||||
| 22001 | WPA-PMK-PMKID+EAPOL | 1745.7 MH/s | 5858.1 MH/s | 5976.5 MH/s | 2704.4 MH/s | 3394.0 MH/s | 815.7 MH/s | 1651.9 MH/s |
|
||||
| 22100 | BitLocker | 4368 H/s | 8344 H/s | 8597 H/s | 7420 H/s | 7424 H/s | 9412 H/s | 12024 H/s |
|
||||
| 22200 | Citrix NetScaler (SHA512) | 3112.4 MH/s | 5752.6 MH/s | 5946.8 MH/s | 5322.8 MH/s | 5311.2 MH/s | 6926.7 MH/s | 9379.3 MH/s |
|
||||
| 22300 | sha256($salt.$pass.$salt) | 8209.9 MH/s | 15455.5 MH/s | 16100.6 MH/s | 14313.7 MH/s | 14320.9 MH/s | 18672.8 MH/s | 23402.3 MH/s |
|
||||
| 22301 | Telegram Mobile App Passcode (SHA256) | 8233.1 MH/s | 15432.8 MH/s | 16093.5 MH/s | 14338.3 MH/s | 14348.3 MH/s | 18685.7 MH/s | 23412.1 MH/s |
|
||||
| 22400 | AES Crypt (SHA256) | 921.1 kH/s | 1794.3 kH/s | 1851.5 kH/s | 1567.5 kH/s | 1570.8 kH/s | 1951.3 kH/s | 2475.7 kH/s |
|
||||
| 22500 | MultiBit Classic .key (MD5) | 2184.9 MH/s | 4090.3 MH/s | 4225.1 MH/s | 3754.0 MH/s | 3748.3 MH/s | 5320.0 MH/s | 6784.9 MH/s |
|
||||
| 22600 | Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1) | 326.4 kH/s | 717.7 kH/s | 749.9 kH/s | 631.7 kH/s | 632.0 kH/s | 733.4 kH/s | 945.7 kH/s |
|
||||
| 22700 | MultiBit HD (scrypt) | 6935 H/s | 18165 H/s | 19610 H/s | 11718 H/s | 19422 H/s | 10680 H/s | 12765 H/s |
|
||||
| 22800 | Simpla CMS - md5($salt.$pass.md5($pass)) | 9349.4 MH/s | 20296.3 MH/s | 21065.6 MH/s | 18650.9 MH/s | 18606.2 MH/s | 19859.2 MH/s | 29011.6 MH/s |
|
||||
| 22911 | RSA/DSA/EC/OpenSSH Private Keys ($0$) | 1695.8 MH/s | 2042.9 MH/s | 2191.6 MH/s | 2154.9 MH/s | 2151.2 MH/s | 4815.8 MH/s | 6952.9 MH/s |
|
||||
| 22921 | RSA/DSA/EC/OpenSSH Private Keys ($6$) | 6426.2 MH/s | 11111.2 MH/s | 11643.6 MH/s | 10539.9 MH/s | 10518.8 MH/s | 14321.1 MH/s | 20067.1 MH/s |
|
||||
| 22931 | RSA/DSA/EC/OpenSSH Private Keys ($1, $3$) | 3099.0 MH/s | 5795.6 MH/s | 5991.3 MH/s | 5256.2 MH/s | 5247.3 MH/s | 7323.6 MH/s | 9358.3 MH/s |
|
||||
| 22941 | RSA/DSA/EC/OpenSSH Private Keys ($4$) | 2327.1 MH/s | 4343.7 MH/s | 4459.7 MH/s | 3809.4 MH/s | 3800.4 MH/s | 6057.3 MH/s | 7816.6 MH/s |
|
||||
| 22951 | RSA/DSA/EC/OpenSSH Private Keys ($5$) | 1957.2 MH/s | 3758.1 MH/s | 3907.5 MH/s | 3425.6 MH/s | 3419.5 MH/s | 5128.6 MH/s | 6572.5 MH/s |
|
||||
| 23001 | SecureZIP AES-128 | 2729.3 MH/s | 5034.1 MH/s | 5228.6 MH/s | 4680.5 MH/s | 4672.8 MH/s | 6561.0 MH/s | 8755.3 MH/s |
|
||||
| 23002 | SecureZIP AES-192 | 2067.8 MH/s | 3713.7 MH/s | 3859.2 MH/s | 3393.5 MH/s | 3385.2 MH/s | 4929.0 MH/s | 6603.1 MH/s |
|
||||
| 23003 | SecureZIP AES-256 | 1710.8 MH/s | 3139.0 MH/s | 3309.9 MH/s | 2982.4 MH/s | 2976.1 MH/s | 4232.9 MH/s | 5267.2 MH/s |
|
||||
| 23100 | Apple Keychain | 4546.2 kH/s | 10017.8 kH/s | 10466.5 kH/s | 8776.0 kH/s | 8781.4 kH/s | 10206.9 kH/s | 13118.2 kH/s |
|
||||
| 23200 | XMPP SCRAM PBKDF2-SHA1 | 2250.6 kH/s | 4908.0 kH/s | 5065.4 kH/s | 4301.4 kH/s | 4302.6 kH/s | 4995.0 kH/s | 6395.1 kH/s |
|
||||
| 23300 | Apple iWork | 2302.5 kH/s | 5024.3 kH/s | 5185.3 kH/s | 4411.6 kH/s | 4409.7 kH/s | 5152.4 kH/s | 6593.4 kH/s |
|
||||
| 23400 | Bitwarden | 38935 H/s | 73518 H/s | 75080 H/s | 67873 H/s | 67836 H/s | 87138 H/s | 108.7 kH/s |
|
||||
| 23500 | AxCrypt 2 AES-128 | 201.5 kH/s | 375.4 kH/s | 387.8 kH/s | 339.9 kH/s | 339.5 kH/s | 468.6 kH/s | 606.3 kH/s |
|
||||
| 23600 | AxCrypt 2 AES-256 | 104.2 kH/s | 196.9 kH/s | 203.8 kH/s | 177.7 kH/s | 177.5 kH/s | 243.4 kH/s | 313.8 kH/s |
|
||||
| 23700 | RAR3-p (Uncompressed) | 167.4 kH/s | 344.1 kH/s | 356.0 kH/s | 314.2 kH/s | 315.2 kH/s | 196.4 kH/s | 446.2 kH/s |
|
||||
| 23800 | RAR3-p (Compressed) | 159.7 kH/s | 331.3 kH/s | 341.3 kH/s | 266.6 kH/s | 272.7 kH/s | 162.6 kH/s | 341.1 kH/s |
|
||||
| 23900 | BestCrypt v3 Volume Encryption | 6756.3 kH/s | 13155.1 kH/s | 13631.6 kH/s | 11643.7 kH/s | 11703.5 kH/s | 13022.1 kH/s | 18814.5 kH/s |
|
||||
| 24000 | BestCrypt v4 Volume Encryption | 561 H/s | 1310 H/s | 1507 H/s | 779 H/s | 1537 H/s | 604 H/s | 1129 H/s |
|
||||
| 24100 | MongoDB ServerKey SCRAM-SHA-1 | 923.5 kH/s | 2013.9 kH/s | 2078.4 kH/s | 1770.6 kH/s | 1771.1 kH/s | 2066.5 kH/s | 2648.2 kH/s |
|
||||
| 24200 | MongoDB ServerKey SCRAM-SHA-256 | 260.2 kH/s | 490.2 kH/s | 500.4 kH/s | 452.0 kH/s | 451.7 kH/s | 578.4 kH/s | 724.3 kH/s |
|
||||
| 24300 | sha1($salt.sha1($pass.$salt)) | 7995.2 MH/s | 17159.9 MH/s | 17711.5 MH/s | 15286.7 MH/s | 15293.5 MH/s | 17813.0 MH/s | 23490.5 MH/s |
|
||||
| 24410 | PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES) | 2248.3 kH/s | 4905.3 kH/s | 5094.7 kH/s | 4283.8 kH/s | 4286.0 kH/s | 5008.4 kH/s | 6411.7 kH/s |
|
||||
| 24420 | PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES) | 1897.7 kH/s | 3579.7 kH/s | 3653.5 kH/s | 3294.3 kH/s | 3291.9 kH/s | 4193.5 kH/s | 5272.9 kH/s |
|
||||
| 24500 | Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512) | 4698 H/s | 7287 H/s | 7772 H/s | 7145 H/s | 7145 H/s | 10399 H/s | 14178 H/s |
|
||||
| 24600 | SQLCipher | 71614 H/s | 157.3 kH/s | 164.3 kH/s | 138.5 kH/s | 138.6 kH/s | 161.4 kH/s | 207.4 kH/s |
|
||||
| 24700 | Stuffit5 | 24249.9 MH/s | 48578.0 MH/s | 50231.5 MH/s | 43642.9 MH/s | 43661.5 MH/s | 52143.2 MH/s | 73907.3 MH/s |
|
||||
| 24800 | Umbraco HMAC-SHA1 | 4592.8 MH/s | 9915.4 MH/s | 10398.9 MH/s | 8706.2 MH/s | 8702.1 MH/s | 10256.4 MH/s | 13225.2 MH/s |
|
||||
| 24900 | Dahua Authentication MD5 | 36248.5 MH/s | 71920.5 MH/s | 74369.0 MH/s | 64211.1 MH/s | 64232.2 MH/s | 77417.7 MH/s | 102.8 GH/s |
|
||||
| 24901 | Besder Authentication MD5 | 35000.9 MH/s | 69800.3 MH/s | 72271.8 MH/s | 62619.9 MH/s | 62672.4 MH/s | 76372.9 MH/s | 96728.5 MH/s |
|
||||
| 25000 | SNMPv3 HMAC-MD5-96/HMAC-SHA1-96 | 616.1 kH/s | 1379.0 kH/s | 1470.5 kH/s | 1259.2 kH/s | 1275.4 kH/s | 1262.6 kH/s | 1853.0 kH/s |
|
||||
| 25100 | SNMPv3 HMAC-MD5-96 | 1960.7 kH/s | 4784.7 kH/s | 5044.6 kH/s | 4250.7 kH/s | 4322.2 kH/s | 3187.6 kH/s | 5974.6 kH/s |
|
||||
| 25200 | SNMPv3 HMAC-SHA1-96 | 937.5 kH/s | 2051.5 kH/s | 2147.6 kH/s | 1852.1 kH/s | 1852.8 kH/s | 2048.7 kH/s | 2766.4 kH/s |
|
||||
| 25300 | MS Office 2016 - SheetProtection | 29076 H/s | 54023 H/s | 55848 H/s | 49767 H/s | 49716 H/s | 63699 H/s | 86499 H/s |
|
||||
| 25400 | PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass | 118.0 MH/s | 286.2 MH/s | 294.5 MH/s | 242.3 MH/s | 244.3 MH/s | 157.4 MH/s | 201.7 MH/s |
|
||||
| 25500 | Stargazer Stellar Wallet XLM | 950.3 kH/s | 1790.9 kH/s | 1828.5 kH/s | 1650.7 kH/s | 1648.9 kH/s | 2097.6 kH/s | 2642.0 kH/s |
|
||||
| 25600 | bcrypt(md5($pass)) | 141.5 kH/s | 411.9 kH/s | 425.4 kH/s | 363.4 kH/s | 363.4 kH/s | 241.2 kH/s | 280.1 kH/s |
|
||||
| 25700 | MurmurHash | 249.9 GH/s | 458.9 GH/s | 471.4 GH/s | 814.2 GH/s | 816.2 GH/s | 600.4 GH/s | 898.4 GH/s |
|
||||
| 25800 | bcrypt(sha1($pass)) | 141.5 kH/s | 411.8 kH/s | 425.3 kH/s | 363.4 kH/s | 363.5 kH/s | 241.3 kH/s | 280.1 kH/s |
|
||||
| 25900 | KNX IP Secure - Device Authentication Code | 59448 H/s | 112.1 kH/s | 114.5 kH/s | 103.5 kH/s | 103.5 kH/s | 132.0 kH/s | 165.7 kH/s |
|
||||
| 26000 | Mozilla key3.db | 723.1 MH/s | 1021.6 MH/s | 1030.9 MH/s | 1876.1 MH/s | 1884.4 MH/s | 2437.5 MH/s | 3337.5 MH/s |
|
||||
| 26100 | Mozilla key4.db | 389.3 kH/s | 735.0 kH/s | 750.5 kH/s | 677.9 kH/s | 677.7 kH/s | 839.5 kH/s | 1086.1 kH/s |
|
||||
| 26200 | OpenEdge Progress Encode | 108.7 MH/s | 3518.3 MH/s | 3632.7 MH/s | 186.6 MH/s | 186.2 MH/s | 249.4 MH/s | 327.3 MH/s |
|
||||
| 26300 | FortiGate256 (FortiOS256) | 5927.4 MH/s | 12574.2 MH/s | 13005.3 MH/s | 11885.6 MH/s | 11889.3 MH/s | 15559.9 MH/s | 19828.7 MH/s |
|
||||
| 26401 | AES-128-ECB NOKDF (PT = $salt, key = $pass) | 8571.8 MH/s | 16418.3 MH/s | 16967.5 MH/s | 14634.7 MH/s | 14620.4 MH/s | 20127.3 MH/s | 25743.9 MH/s |
|
||||
| 26402 | AES-192-ECB NOKDF (PT = $salt, key = $pass) | 7485.2 MH/s | 14382.4 MH/s | 14852.9 MH/s | 12870.5 MH/s | 12844.9 MH/s | 17656.9 MH/s | 22554.5 MH/s |
|
||||
| 26403 | AES-256-ECB NOKDF (PT = $salt, key = $pass) | 6104.1 MH/s | 11734.7 MH/s | 12130.0 MH/s | 10483.2 MH/s | 10466.2 MH/s | 14364.5 MH/s | 18373.0 MH/s |
|
||||
| 26500 | iPhone passcode (UID key + System Keybag) | 95661 H/s | 183.9 kH/s | 189.8 kH/s | 164.8 kH/s | 164.6 kH/s | 225.6 kH/s | 288.4 kH/s |
|
||||
| 26600 | MetaMask Wallet (needs all data, checks AES-GCM tag) | 388.8 kH/s | 733.7 kH/s | 749.1 kH/s | 676.5 kH/s | 676.4 kH/s | 867.4 kH/s | 1083.1 kH/s |
|
||||
| 26610 | MetaMask Wallet (short hash, plaintext check) | 389.3 kH/s | 735.0 kH/s | 750.4 kH/s | 664.7 kH/s | 664.6 kH/s | 854.2 kH/s | 1067.9 kH/s |
|
||||
| 26700 | SNMPv3 HMAC-SHA224-128 | 428.8 kH/s | 835.2 kH/s | 881.7 kH/s | 760.9 kH/s | 759.8 kH/s | 977.5 kH/s | 1232.0 kH/s |
|
||||
| 26800 | SNMPv3 HMAC-SHA256-192 | 428.6 kH/s | 835.2 kH/s | 881.7 kH/s | 760.7 kH/s | 759.8 kH/s | 977.0 kH/s | 1232.1 kH/s |
|
||||
| 26900 | SNMPv3 HMAC-SHA384-256 | 318.1 kH/s | 567.4 kH/s | 589.4 kH/s | 532.5 kH/s | 533.4 kH/s | 725.7 kH/s | 974.2 kH/s |
|
||||
| 27000 | NetNTLMv1 / NetNTLMv1+ESS (NT) | 1717.6 MH/s | 6291.2 MH/s | 6336.2 MH/s | 2900.6 MH/s | 3641.9 MH/s | 883.8 MH/s | 1756.4 MH/s |
|
||||
| 27100 | NetNTLMv2 (NT) | 1388.1 MH/s | 4054.7 MH/s | 4136.0 MH/s | 2276.9 MH/s | 2722.7 MH/s | 829.5 MH/s | 1586.7 MH/s |
|
||||
| 27200 | Ruby on Rails Restful Auth (one round, no sitekey) | 19368.9 MH/s | 43043.0 MH/s | 44424.7 MH/s | 34627.8 MH/s | 34647.1 MH/s | 41279.7 MH/s | 52825.4 MH/s |
|
||||
| 27300 | SNMPv3 HMAC-SHA512-384 | 318.1 kH/s | 566.9 kH/s | 589.4 kH/s | 532.3 kH/s | 532.8 kH/s | 719.8 kH/s | 989.2 kH/s |
|
||||
| 27400 | VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC) | 457.4 kH/s | 1005.9 kH/s | 1050.9 kH/s | 882.0 kH/s | 882.4 kH/s | 1035.9 kH/s | 1321.6 kH/s |
|
||||
| 27500 | VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS) | 13906 H/s | 26252 H/s | 26802 H/s | 24216 H/s | 24218 H/s | 31051 H/s | 38717 H/s |
|
||||
| 27600 | VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS) | 10598 H/s | 20662 H/s | 21358 H/s | 18688 H/s | 18682 H/s | 24063 H/s | 30117 H/s |
|
||||
| 27700 | MultiBit Classic .wallet (scrypt) | 6941 H/s | 18163 H/s | 19595 H/s | 11740 H/s | 19352 H/s | 10673 H/s | 12794 H/s |
|
||||
| 27800 | MurmurHash3 | 220.3 GH/s | 409.0 GH/s | 422.3 GH/s | 633.5 GH/s | 633.7 GH/s | 573.2 GH/s | 547.8 GH/s |
|
||||
| 27900 | CRC32C | 17733.7 MH/s | 208.6 GH/s | 215.4 GH/s | 31441.9 MH/s | 31416.6 MH/s | 43271.5 MH/s | 55420.4 MH/s |
|
||||
| 28000 | CRC64Jones | 100.2 GH/s | 221.8 GH/s | 229.9 GH/s | 191.6 GH/s | 191.8 GH/s | 224.8 GH/s | 64251.4 MH/s |
|
||||
| 28100 | Windows Hello PIN/Password | 388.9 kH/s | 733.3 kH/s | 748.3 kH/s | 661.1 kH/s | 661.3 kH/s | 856.9 kH/s | 1065.8 kH/s |
|
||||
| 28200 | Exodus Desktop Wallet (scrypt) | 6947 H/s | 18154 H/s | 19585 H/s | 11688 H/s | 19113 H/s | 10626 H/s | 12749 H/s |
|
||||
| 28300 | Teamspeak 3 (channel hash) | 3703.4 MH/s | 7893.3 MH/s | 8161.8 MH/s | 7011.0 MH/s | 7008.7 MH/s | 8302.6 MH/s | 11712.9 MH/s |
|
||||
| 28400 | bcrypt(sha512($pass)) | 1126 H/s | 3289 H/s | 3385 H/s | 2900 H/s | 2901 H/s | 1927 H/s | 2231 H/s |
|
||||
| 28501 | Bitcoin WIF private key (P2PKH), compressed | 182.9 GH/s | 275.7 GH/s | 285.8 GH/s | 245.3 GH/s | 245.4 GH/s | 334.4 GH/s | 745.3 GH/s |
|
||||
| 28502 | Bitcoin WIF private key (P2PKH), uncompressed | 392.2 GH/s | 560.3 GH/s | 577.3 GH/s | 286.1 GH/s | 285.6 GH/s | 387.4 GH/s | 659.0 GH/s |
|
||||
| 28503 | Bitcoin WIF private key (P2WPKH, Bech32), compressed | 183.8 GH/s | 244.0 GH/s | 253.0 GH/s | 245.3 GH/s | 245.4 GH/s | 334.3 GH/s | 745.8 GH/s |
|
||||
| 28504 | Bitcoin WIF private key (P2WPKH, Bech32), uncompressed | 392.3 GH/s | 560.5 GH/s | 577.5 GH/s | 286.1 GH/s | 285.7 GH/s | 387.3 GH/s | 659.2 GH/s |
|
||||
| 28505 | Bitcoin WIF private key (P2SH(P2WPKH)), compressed | 185.2 GH/s | 274.9 GH/s | 284.8 GH/s | 248.3 GH/s | 248.1 GH/s | 336.8 GH/s | 743.8 GH/s |
|
||||
| 28506 | Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed | 393.6 GH/s | 559.7 GH/s | 520.5 GH/s | 286.4 GH/s | 286.1 GH/s | 387.8 GH/s | 657.2 GH/s |
|
||||
| 28600 | PostgreSQL SCRAM-SHA-256 | 951.4 kH/s | 1791.5 kH/s | 1830.2 kH/s | 1618.8 kH/s | 1618.7 kH/s | 2082.7 kH/s | 2601.4 kH/s |
|
||||
| 28700 | Amazon AWS Signature Version 4 | 259.3 MH/s | 447.0 MH/s | 457.1 MH/s | 520.4 MH/s | 521.6 MH/s | 701.7 MH/s | 889.9 MH/s |
|
||||
| 28800 | Kerberos 5, etype 17, DB | 2253.8 kH/s | 4913.5 kH/s | 5071.3 kH/s | 4309.8 kH/s | 4315.1 kH/s | 5017.8 kH/s | 6435.7 kH/s |
|
||||
| 28900 | Kerberos 5, etype 18, DB | 1117.8 kH/s | 2455.2 kH/s | 2565.9 kH/s | 2158.1 kH/s | 2161.8 kH/s | 2515.5 kH/s | 3233.9 kH/s |
|
||||
| 29000 | sha1($salt.sha1(utf16le($username).':'.utf16le($pass))) | 6904.6 MH/s | 15622.0 MH/s | 16187.9 MH/s | 8890.4 MH/s | 8876.3 MH/s | 6701.8 MH/s | 21853.9 MH/s |
|
||||
| 29100 | Flask Session Cookie ($salt.$salt.$pass) | 1880.4 MH/s | 3945.7 MH/s | 4078.5 MH/s | 4288.0 MH/s | 4283.8 MH/s | 5028.6 MH/s | 6612.1 MH/s |
|
||||
| 29200 | Radmin3 | 2915.9 kH/s | 10725.1 kH/s | 11094.1 kH/s | 5097.9 kH/s | 6084.7 kH/s | 3960.0 kH/s | 5568.6 kH/s |
|
||||
| 29311 | TrueCrypt RIPEMD160 + XTS 512 bit | 825.1 kH/s | 1851.8 kH/s | 1898.8 kH/s | 1488.5 kH/s | 1490.1 kH/s | 1839.7 kH/s | 2504.6 kH/s |
|
||||
| 29312 | TrueCrypt RIPEMD160 + XTS 1024 bit | 439.2 kH/s | 1054.8 kH/s | 1081.6 kH/s | 788.2 kH/s | 788.7 kH/s | 994.7 kH/s | 1369.9 kH/s |
|
||||
| 29313 | TrueCrypt RIPEMD160 + XTS 1536 bit | 298.5 kH/s | 738.0 kH/s | 756.5 kH/s | 535.4 kH/s | 535.8 kH/s | 673.9 kH/s | 944.9 kH/s |
|
||||
| 29321 | TrueCrypt SHA512 + XTS 512 bit | 1203.5 kH/s | 2206.7 kH/s | 2339.8 kH/s | 1879.8 kH/s | 1880.6 kH/s | 2758.5 kH/s | 3771.1 kH/s |
|
||||
| 29322 | TrueCrypt SHA512 + XTS 1024 bit | 556.2 kH/s | 1097.4 kH/s | 1163.3 kH/s | 877.0 kH/s | 876.4 kH/s | 1310.3 kH/s | 1814.5 kH/s |
|
||||
| 29323 | TrueCrypt SHA512 + XTS 1536 bit | 362.3 kH/s | 718.8 kH/s | 768.2 kH/s | 562.4 kH/s | 562.7 kH/s | 855.6 kH/s | 1196.9 kH/s |
|
||||
| 29331 | TrueCrypt Whirlpool + XTS 512 bit | 160.7 kH/s | 281.0 kH/s | 292.0 kH/s | 270.8 kH/s | 270.5 kH/s | 386.8 kH/s | 661.9 kH/s |
|
||||
| 29332 | TrueCrypt Whirlpool + XTS 1024 bit | 79766 H/s | 138.5 kH/s | 144.8 kH/s | 132.1 kH/s | 132.5 kH/s | 191.8 kH/s | 326.9 kH/s |
|
||||
| 29333 | TrueCrypt Whirlpool + XTS 1536 bit | 54333 H/s | 91393 H/s | 95390 H/s | 84925 H/s | 85127 H/s | 127.3 kH/s | 213.8 kH/s |
|
||||
| 29341 | TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode | 1498.4 kH/s | 3688.6 kH/s | 3782.0 kH/s | 2601.4 kH/s | 2603.1 kH/s | 3327.8 kH/s | 4539.8 kH/s |
|
||||
| 29342 | TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode | 754.6 kH/s | 2097.1 kH/s | 2150.6 kH/s | 1305.0 kH/s | 1306.0 kH/s | 1722.7 kH/s | 2400.8 kH/s |
|
||||
| 29343 | TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode | 502.8 kH/s | 1465.2 kH/s | 1501.9 kH/s | 867.1 kH/s | 867.7 kH/s | 1157.9 kH/s | 1630.5 kH/s |
|
||||
| 29411 | VeraCrypt RIPEMD160 + XTS 512 bit | 2668 H/s | 5620 H/s | 5709 H/s | 4592 H/s | 4589 H/s | 5165 H/s | 6537 H/s |
|
||||
| 29412 | VeraCrypt RIPEMD160 + XTS 1024 bit | 1526 H/s | 3215 H/s | 3266 H/s | 2502 H/s | 2503 H/s | 3241 H/s | 4196 H/s |
|
||||
| 29413 | VeraCrypt RIPEMD160 + XTS 1536 bit | 1069 H/s | 2250 H/s | 2286 H/s | 1684 H/s | 1683 H/s | 1963 H/s | 2615 H/s |
|
||||
| 29421 | VeraCrypt SHA512 + XTS 512 bit | 2711 H/s | 4105 H/s | 4281 H/s | 4293 H/s | 4272 H/s | 5780 H/s | 7702 H/s |
|
||||
| 29422 | VeraCrypt SHA512 + XTS 1024 bit | 1314 H/s | 2074 H/s | 2144 H/s | 2118 H/s | 2114 H/s | 2889 H/s | 3859 H/s |
|
||||
| 29423 | VeraCrypt SHA512 + XTS 1536 bit | 835 H/s | 1386 H/s | 1430 H/s | 1392 H/s | 1403 H/s | 1916 H/s | 2587 H/s |
|
||||
| 29431 | VeraCrypt Whirlpool + XTS 512 bit | 277 H/s | 489 H/s | 539 H/s | 461 H/s | 464 H/s | 638 H/s | 883 H/s |
|
||||
| 29432 | VeraCrypt Whirlpool + XTS 1024 bit | 114 H/s | 289 H/s | 296 H/s | 219 H/s | 218 H/s | 261 H/s | 430 H/s |
|
||||
| 29433 | VeraCrypt Whirlpool + XTS 1536 bit | 0 H/s | 173 H/s | 197 H/s | 113 H/s | 114 H/s | 190 H/s | 229 H/s |
|
||||
| 29441 | VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode | 5340 H/s | 11240 H/s | 11419 H/s | 8973 H/s | 8963 H/s | 10357 H/s | 15220 H/s |
|
||||
| 29442 | VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode | 3057 H/s | 6431 H/s | 6533 H/s | 4890 H/s | 4891 H/s | 6393 H/s | 7832 H/s |
|
||||
| 29443 | VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode | 2142 H/s | 4501 H/s | 4572 H/s | 3290 H/s | 3287 H/s | 4668 H/s | 5478 H/s |
|
||||
| 29451 | VeraCrypt SHA256 + XTS 512 bit | 3600 H/s | 6828 H/s | 6937 H/s | 6211 H/s | 6214 H/s | 7950 H/s | 9829 H/s |
|
||||
| 29452 | VeraCrypt SHA256 + XTS 1024 bit | 1808 H/s | 3482 H/s | 3523 H/s | 3113 H/s | 3108 H/s | 3969 H/s | 4917 H/s |
|
||||
| 29453 | VeraCrypt SHA256 + XTS 1536 bit | 1216 H/s | 2341 H/s | 2365 H/s | 1890 H/s | 1887 H/s | 2543 H/s | 3331 H/s |
|
||||
| 29461 | VeraCrypt SHA256 + XTS 512 bit + boot-mode | 8994 H/s | 17074 H/s | 17367 H/s | 15534 H/s | 15493 H/s | 19973 H/s | 24578 H/s |
|
||||
| 29462 | VeraCrypt SHA256 + XTS 1024 bit + boot-mode | 4505 H/s | 8717 H/s | 8808 H/s | 7782 H/s | 7779 H/s | 9930 H/s | 12293 H/s |
|
||||
| 29463 | VeraCrypt SHA256 + XTS 1536 bit + boot-mode | 3010 H/s | 5874 H/s | 5928 H/s | 5416 H/s | 5414 H/s | 6319 H/s | 8585 H/s |
|
||||
| 29471 | VeraCrypt Streebog-512 + XTS 512 bit | 112 H/s | 164 H/s | 215 H/s | 203 H/s | 203 H/s | 240 H/s | 235 H/s |
|
||||
| 29472 | VeraCrypt Streebog-512 + XTS 1024 bit | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s |
|
||||
| 29473 | VeraCrypt Streebog-512 + XTS 1536 bit | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s | 0 H/s |
|
||||
| 29481 | VeraCrypt Streebog-512 + XTS 512 bit + boot-mode | 300 H/s | 524 H/s | 607 H/s | 466 H/s | 466 H/s | 688 H/s | 877 H/s |
|
||||
| 29482 | VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode | 130 H/s | 258 H/s | 279 H/s | 234 H/s | 234 H/s | 345 H/s | 441 H/s |
|
||||
| 29483 | VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode | 107 H/s | 194 H/s | 198 H/s | 162 H/s | 162 H/s | 229 H/s | 290 H/s |
|
||||
| 29511 | LUKS v1 SHA-1 + AES | 61015 H/s | 133.4 kH/s | 137.3 kH/s | 116.7 kH/s | 116.7 kH/s | 136.6 kH/s | 174.5 kH/s |
|
||||
| 29512 | LUKS v1 SHA-1 + Serpent | 30285 H/s | 66243 H/s | 68187 H/s | 58019 H/s | 58048 H/s | 67902 H/s | 86819 H/s |
|
||||
| 29513 | LUKS v1 SHA-1 + Twofish | 30515 H/s | 66694 H/s | 68647 H/s | 58391 H/s | 58438 H/s | 68342 H/s | 87343 H/s |
|
||||
| 29521 | LUKS v1 SHA-256 + AES | 42321 H/s | 78541 H/s | 80934 H/s | 72501 H/s | 72532 H/s | 92653 H/s | 116.3 kH/s |
|
||||
| 29522 | LUKS v1 SHA-256 + Serpent | 21082 H/s | 39330 H/s | 40492 H/s | 35791 H/s | 35786 H/s | 46219 H/s | 57971 H/s |
|
||||
| 29523 | LUKS v1 SHA-256 + Twofish | 42152 H/s | 78114 H/s | 80722 H/s | 72220 H/s | 72239 H/s | 92213 H/s | 115.8 kH/s |
|
||||
| 29531 | LUKS v1 SHA-512 + AES | 19850 H/s | 30466 H/s | 31844 H/s | 30175 H/s | 30145 H/s | 43699 H/s | 56757 H/s |
|
||||
| 29532 | LUKS v1 SHA-512 + Serpent | 19869 H/s | 30505 H/s | 31841 H/s | 30184 H/s | 30139 H/s | 43654 H/s | 56716 H/s |
|
||||
| 29533 | LUKS v1 SHA-512 + Twofish | 19734 H/s | 30264 H/s | 31626 H/s | 29973 H/s | 29956 H/s | 43431 H/s | 56359 H/s |
|
||||
| 29541 | LUKS v1 RIPEMD-160 + AES | 34435 H/s | 69551 H/s | 72007 H/s | 61348 H/s | 61389 H/s | 72870 H/s | 99179 H/s |
|
||||
| 29542 | LUKS v1 RIPEMD-160 + Serpent | 34077 H/s | 68888 H/s | 71323 H/s | 60779 H/s | 60793 H/s | 72357 H/s | 98379 H/s |
|
||||
| 29543 | LUKS v1 RIPEMD-160 + Twofish | 68195 H/s | 138.0 kH/s | 142.7 kH/s | 121.5 kH/s | 121.6 kH/s | 144.9 kH/s | 196.1 kH/s |
|
||||
| 29600 | Terra Station Wallet (AES256-CBC(PBKDF2($pass))) | 43322.9 kH/s | 96373.4 kH/s | 100.8 MH/s | 79139.3 kH/s | 80395.4 kH/s | 80006.3 kH/s | 108.6 MH/s |
|
||||
| 29700 | KeePass (KDBX v2/v3) - keyfile only | 57017 H/s | 109.6 kH/s | 113.1 kH/s | 98146 H/s | 98073 H/s | 134.5 kH/s | 171.8 kH/s |
|
||||
| 29800 | Bisq .wallet (scrypt) | 310 H/s | 1120 H/s | 1481 H/s | 597 H/s | 1000 H/s | 526 H/s | 769 H/s |
|
||||
| 29910 | ENCsecurity Datavault (PBKDF2/no keychain) | 38572 H/s | 73182 H/s | 75099 H/s | 65887 H/s | 65886 H/s | 84202 H/s | 107.0 kH/s |
|
||||
| 29920 | ENCsecurity Datavault (PBKDF2/keychain) | 9638 H/s | 18399 H/s | 18891 H/s | 16465 H/s | 16465 H/s | 20965 H/s | 26746 H/s |
|
||||
| 29930 | ENCsecurity Datavault (MD5/no keychain) | 43566.9 kH/s | 91465.5 kH/s | 94396.4 kH/s | 80600.9 kH/s | 81003.7 kH/s | 87585.6 kH/s | 123.9 MH/s |
|
||||
| 29940 | ENCsecurity Datavault (MD5/keychain) | 33869.9 kH/s | 69687.3 kH/s | 71927.8 kH/s | 61404.3 kH/s | 61709.5 kH/s | 69775.6 kH/s | 97196.3 kH/s |
|
||||
| 30000 | Python Werkzeug MD5 (HMAC-MD5 (key = $salt)) | 23752.4 MH/s | 47413.4 MH/s | 48844.6 MH/s | 42454.9 MH/s | 42462.0 MH/s | 50549.8 MH/s | 70944.4 MH/s |
|
||||
| 30120 | Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)) | 4084.4 MH/s | 7714.3 MH/s | 7975.0 MH/s | 6796.6 MH/s | 6791.0 MH/s | 8757.1 MH/s | 11067.2 MH/s |
|
||||
| 30420 | DANE RFC7929/RFC8162 SHA2-256 | 8420.0 MH/s | 16243.2 MH/s | 16771.0 MH/s | 13895.5 MH/s | 13887.8 MH/s | 17711.0 MH/s | 22654.7 MH/s |
|
||||
| 30500 | md5(md5($salt).md5(md5($pass))) | 10918.1 MH/s | 22439.1 MH/s | 23143.8 MH/s | 20035.7 MH/s | 20025.9 MH/s | 22933.9 MH/s | 32399.8 MH/s |
|
||||
| 30600 | bcrypt(sha256($pass)) | 4507 H/s | 13156 H/s | 13540 H/s | 11601 H/s | 11604 H/s | 7712 H/s | 8931 H/s |
|
||||
| 30601 | bcrypt(HMAC-SHA256($pass)) | 1127 H/s | 3287 H/s | 3384 H/s | 2899 H/s | 2900 H/s | 1927 H/s | 2119 H/s |
|
||||
| 30700 | Anope IRC Services (enc_sha256) | 9490.3 MH/s | 18337.0 MH/s | 18673.5 MH/s | 15510.5 MH/s | 15521.3 MH/s | 19929.3 MH/s | 25203.6 MH/s |
|
||||
| 30901 | Bitcoin raw private key (P2PKH), compressed | 2692.4 kH/s | 4442.8 kH/s | 4654.7 kH/s | 5235.2 kH/s | 5281.6 kH/s | 11889.3 kH/s | 17476.1 kH/s |
|
||||
| 30902 | Bitcoin raw private key (P2PKH), uncompressed | 2692.0 kH/s | 3744.2 kH/s | 4341.4 kH/s | 4018.0 kH/s | 4042.9 kH/s | 7928.2 kH/s | 17575.9 kH/s |
|
||||
| 30903 | Bitcoin raw private key (P2WPKH, Bech32), compressed | 2701.8 kH/s | 4501.0 kH/s | 4575.9 kH/s | 5355.2 kH/s | 5448.1 kH/s | 12101.2 kH/s | 17448.8 kH/s |
|
||||
| 30904 | Bitcoin raw private key (P2WPKH, Bech32), uncompressed | 2677.3 kH/s | 4442.2 kH/s | 4431.9 kH/s | 4181.1 kH/s | 4089.0 kH/s | 7959.6 kH/s | 17405.6 kH/s |
|
||||
| 30905 | Bitcoin raw private key (P2SH(P2WPKH)), compressed | 2612.2 kH/s | 4225.9 kH/s | 3931.2 kH/s | 4027.3 kH/s | 3913.3 kH/s | 7735.7 kH/s | 17032.9 kH/s |
|
||||
| 30906 | Bitcoin raw private key (P2SH(P2WPKH)), uncompressed | 2620.5 kH/s | 4139.9 kH/s | 3896.2 kH/s | 3828.1 kH/s | 3869.4 kH/s | 7902.0 kH/s | 17346.2 kH/s |
|
||||
| 31000 | BLAKE2s-256 | 14311.6 MH/s | 27829.1 MH/s | 28576.1 MH/s | 24643.0 MH/s | 24645.8 MH/s | 29596.1 MH/s | 31218.3 MH/s |
|
||||
| 31100 | ShangMi 3 (SM3) | 8878.6 MH/s | 17058.8 MH/s | 17811.8 MH/s | 13645.3 MH/s | 13650.8 MH/s | 17445.0 MH/s | 22307.7 MH/s |
|
||||
| 31200 | Veeam VBK | 305.1 kH/s | 670.7 kH/s | 700.6 kH/s | 590.2 kH/s | 590.3 kH/s | 684.7 kH/s | 883.9 kH/s |
|
||||
| 31300 | MS SNTP | 17298.3 MH/s | 34650.8 MH/s | 35723.6 MH/s | 30833.0 MH/s | 30866.4 MH/s | 36544.5 MH/s | 51868.3 MH/s |
|
||||
| 31400 | SecureCRT MasterPassphrase v2 | 4439.5 MH/s | 7913.8 MH/s | 8125.0 MH/s | 7927.7 MH/s | 7909.4 MH/s | 9899.2 MH/s | 13669.8 MH/s |
|
||||
| 31500 | Domain Cached Credentials (DCC), MS Cache (NT) | 1517.3 MH/s | 5186.3 MH/s | 5175.6 MH/s | 2451.6 MH/s | 3125.5 MH/s | 826.9 MH/s | 1602.5 MH/s |
|
||||
| 31600 | Domain Cached Credentials 2 (DCC2), MS Cache 2, (NT) | 901.0 kH/s | 1959.3 kH/s | 2052.0 kH/s | 1734.9 kH/s | 1735.5 kH/s | 2022.6 kH/s | 2592.5 kH/s |
|
||||
| 31700 | md5(md5(md5($pass).$salt1).$salt2) | 9679.9 MH/s | 22182.0 MH/s | 22923.8 MH/s | 19310.0 MH/s | 19274.8 MH/s | 20131.2 MH/s | 29291.2 MH/s |
|
||||
| 31800 | 1Password, mobilekeychain (1Password 8) | 38988 H/s | 73533 H/s | 75070 H/s | 66516 H/s | 66525 H/s | 85286 H/s | 106.8 kH/s |
|
||||
| 31900 | MetaMask Mobile Wallet | 284.8 kH/s | 443.5 kH/s | 471.2 kH/s | 440.2 kH/s | 439.8 kH/s | 627.5 kH/s | 837.2 kH/s |
|
||||
| 32000 | NetIQ SSPR (MD5) | 457.6 kH/s | 951.7 kH/s | 982.2 kH/s | 851.9 kH/s | 852.8 kH/s | 1002.0 kH/s | 1377.5 kH/s |
|
||||
| 32010 | NetIQ SSPR (SHA1) | 183.8 kH/s | 405.7 kH/s | 418.8 kH/s | 354.7 kH/s | 355.0 kH/s | 416.6 kH/s | 539.0 kH/s |
|
||||
| 32020 | NetIQ SSPR (SHA-1 with Salt) | 183.8 kH/s | 405.7 kH/s | 418.8 kH/s | 354.6 kH/s | 354.9 kH/s | 416.0 kH/s | 538.7 kH/s |
|
||||
| 32030 | NetIQ SSPR (SHA-256 with Salt) | 77209 H/s | 151.3 kH/s | 156.2 kH/s | 133.5 kH/s | 133.6 kH/s | 172.7 kH/s | 217.2 kH/s |
|
||||
| 32031 | Adobe AEM (SSPR, SHA-256 with Salt) | 7686.7 kH/s | 15089.6 kH/s | 15572.8 kH/s | 13260.2 kH/s | 13270.6 kH/s | 16922.1 kH/s | 21465.8 kH/s |
|
||||
| 32040 | NetIQ SSPR (SHA-512 with Salt) | 29023 H/s | 53919 H/s | 55800 H/s | 49660 H/s | 49612 H/s | 64014 H/s | 86997 H/s |
|
||||
| 32041 | Adobe AEM (SSPR, SHA-512 with Salt) | 2890.5 kH/s | 5380.9 kH/s | 5565.7 kH/s | 4947.1 kH/s | 4936.1 kH/s | 6349.7 kH/s | 8645.4 kH/s |
|
||||
| 32050 | NetIQ SSPR (PBKDF2WithHmacSHA1) | 92404 H/s | 201.5 kH/s | 207.9 kH/s | 177.1 kH/s | 177.1 kH/s | 205.1 kH/s | 264.3 kH/s |
|
||||
| 32060 | NetIQ SSPR (PBKDF2WithHmacSHA256) | 38959 H/s | 73522 H/s | 75057 H/s | 66532 H/s | 66535 H/s | 84789 H/s | 106.7 kH/s |
|
||||
| 32070 | NetIQ SSPR (PBKDF2WithHmacSHA512) | 14241 H/s | 22209 H/s | 23571 H/s | 22021 H/s | 22016 H/s | 31108 H/s | 41912 H/s |
|
||||
| 32100 | Kerberos 5, etype 17, AS-REP | 2245.6 kH/s | 4901.6 kH/s | 5059.0 kH/s | 4300.3 kH/s | 4302.6 kH/s | 4977.5 kH/s | 6417.4 kH/s |
|
||||
| 32200 | Kerberos 5, etype 18, AS-REP | 1113.7 kH/s | 2449.3 kH/s | 2559.7 kH/s | 2154.5 kH/s | 2154.8 kH/s | 2502.7 kH/s | 3224.7 kH/s |
|
||||
| 32300 | Empire CMS (Admin password) | 5432.6 MH/s | 12258.6 MH/s | 12659.3 MH/s | 10986.6 MH/s | 10979.7 MH/s | 11355.9 MH/s | 16858.6 MH/s |
|
||||
| 32410 | sha512(sha512($pass).$salt) | 388.4 MH/s | 882.7 MH/s | 910.0 MH/s | 565.7 MH/s | 661.4 MH/s | 1001.0 MH/s | 1306.0 MH/s |
|
||||
| 32420 | sha512(sha512_bin($pass).$salt) | 754.3 MH/s | 1449.0 MH/s | 1491.7 MH/s | 1163.8 MH/s | 1223.7 MH/s | 1617.4 MH/s | 3066.4 MH/s |
|
||||
| 32500 | Dogechain.info Wallet | 776.7 kH/s | 1467.1 kH/s | 1497.9 kH/s | 1324.0 kH/s | 1323.5 kH/s | 1694.5 kH/s | 2128.3 kH/s |
|
||||
| 32600 | CubeCart (whirlpool($salt.$pass.$salt)) | 1090.3 MH/s | 2020.6 MH/s | 2075.3 MH/s | 1132.7 MH/s | 1145.1 MH/s | 1406.3 MH/s | 2406.9 MH/s |
|
||||
| 32700 | Kremlin Encrypt 3.0 w/NewDES | 945.0 kH/s | 31905.5 kH/s | 32737.7 kH/s | 2015.2 kH/s | 2008.7 kH/s | 2743.7 kH/s | 3525.2 kH/s |
|
||||
| 32800 | md5(sha1(md5($pass))) | 8918.1 MH/s | 19221.1 MH/s | 19894.0 MH/s | 17092.9 MH/s | 17090.2 MH/s | 19907.3 MH/s | 26856.1 MH/s |
|
||||
| 32900 | PBKDF1-SHA1 | 18106.6 kH/s | 40231.5 kH/s | 41518.0 kH/s | 34816.4 kH/s | 34968.9 kH/s | 39960.8 kH/s | 51956.8 kH/s |
|
||||
| 33000 | md5($salt1.$pass.$salt2) | 5906.3 MH/s | 12355.4 MH/s | 12807.4 MH/s | 11929.3 MH/s | 11906.3 MH/s | 12302.7 MH/s | 17409.7 MH/s |
|
||||
| 33100 | md5($salt.md5($pass).$salt) | 12840.4 MH/s | 28752.8 MH/s | 29559.4 MH/s | 24982.3 MH/s | 24970.6 MH/s | 26889.6 MH/s | 39583.7 MH/s |
|
||||
| 33300 | HMAC-BLAKE2S (key = $pass) | 1692.9 MH/s | 3802.4 MH/s | 3915.3 MH/s | 3217.1 MH/s | 3368.2 MH/s | 2473.0 MH/s | 3894.7 MH/s |
|
||||
| 33400 | mega.nz password-protected link (PBKDF2-HMAC-SHA512) | 13639 H/s | 20565 H/s | 21577 H/s | 20763 H/s | 21587 H/s | 29227 H/s | 38945 H/s |
|
||||
| 33500 | RC4 40-bit DropN | 2795.4 MH/s | 6543.4 MH/s | 6770.0 MH/s | 5904.5 MH/s | 5904.2 MH/s | 4322.5 MH/s | 5123.6 MH/s |
|
||||
| 33501 | RC4 72-bit DropN | 2848.9 MH/s | 6626.3 MH/s | 6859.4 MH/s | 5982.1 MH/s | 5982.1 MH/s | 4366.7 MH/s | 5199.7 MH/s |
|
||||
| 33502 | RC4 104-bit DropN | 2863.0 MH/s | 6650.0 MH/s | 6868.4 MH/s | 6002.3 MH/s | 5999.5 MH/s | 4361.8 MH/s | 5245.6 MH/s |
|
||||
| 33600 | RIPEMD-320 | 17093.4 MH/s | 33757.4 MH/s | 34295.1 MH/s | 29575.4 MH/s | 29540.3 MH/s | 36276.1 MH/s | 46887.7 MH/s |
|
||||
| 33650 | HMAC-RIPEMD320 (key = $pass) | 3147.6 MH/s | 7088.0 MH/s | 7312.9 MH/s | 5507.0 MH/s | 5502.4 MH/s | 4951.0 MH/s | 9531.1 MH/s |
|
||||
| 33660 | HMAC-RIPEMD320 (key = $salt) | 6517.7 MH/s | 14361.4 MH/s | 14878.1 MH/s | 7451.0 MH/s | 7297.5 MH/s | 5289.0 MH/s | 19479.6 MH/s |
|
||||
| 33700 | Microsoft Online Account (PBKDF2-HMAC-SHA256 + AES256) | 389.8 kH/s | 735.0 kH/s | 750.3 kH/s | 670.3 kH/s | 664.6 kH/s | 854.7 kH/s | 1066.2 kH/s |
|
||||
| 33800 | WBB4 (Woltlab Burning Board) [bcrypt(bcrypt($pass))] | 9014 H/s | 26312 H/s | 27077 H/s | 23203 H/s | 23219 H/s | 15410 H/s | 17860 H/s |
|
||||
| 33900 | Citrix NetScaler (PBKDF2-HMAC-SHA256) | 1555.9 kH/s | 2936.9 kH/s | 2998.3 kH/s | 2668.1 kH/s | 2647.2 kH/s | 3392.9 kH/s | 4251.7 kH/s |
|
||||
| 34000 | Argon2 | 2709 H/s | 4424 H/s | 4469 H/s | 3746 H/s | 4189 H/s | 1483 H/s | 2695 H/s |
|
||||
| 34100 | LUKS v2 argon2 + SHA-256 + AES | 46 H/s | 125 H/s | 188 H/s | 64 H/s | 111 H/s | 53 H/s | 69 H/s |
|
||||
| 34200 | MurmurHash64A | 317.5 GH/s | 634.5 GH/s | 628.4 GH/s | 611.1 GH/s | 606.1 GH/s | 564.4 GH/s | 813.1 GH/s |
|
||||
| 34201 | MurmurHash64A (zero seed) | 319.5 GH/s | 629.2 GH/s | 606.3 GH/s | 591.9 GH/s | 587.9 GH/s | 546.8 GH/s | 850.6 GH/s |
|
||||
| 34211 | MurmurHash64A truncated (zero seed) | 348.0 GH/s | 684.5 GH/s | 652.2 GH/s | 648.4 GH/s | 643.3 GH/s | 566.3 GH/s | 902.9 GH/s |
|
||||
| 34300 | KeePass Argon2 (KDBX v4) | 4636 H/s | 11168 H/s | 11222 H/s | 7989 H/s | 9570 H/s | 2336 H/s | 4418 H/s |
|
||||
| 34301 | KeePass AESKDF (KDBX v4) | 5426 H/s | 10822 H/s | 11172 H/s | 7998 H/s | 7978 H/s | 11467 H/s | 14520 H/s |
|
||||
| 34400 | sha224(sha224($pass)) | 2776.6 MH/s | 5236.9 MH/s | 5423.7 MH/s | 4789.5 MH/s | 4750.4 MH/s | 6095.9 MH/s | 7798.6 MH/s |
|
||||
| 34500 | sha224(sha1($pass)) | 5100.0 MH/s | 10189.4 MH/s | 10544.2 MH/s | 9159.7 MH/s | 9094.2 MH/s | 11356.4 MH/s | 14596.3 MH/s |
|
||||
| 34600 | MD6 (256) | 30573.1 kH/s | 157.7 MH/s | 138.9 MH/s | 60598.7 kH/s | 70585.7 kH/s | 9415.4 kH/s | 35950.3 kH/s |
|
||||
| 34700 | Blockchain, My Wallet, Legacy Wallets | 1832.1 MH/s | 3631.8 MH/s | 3746.9 MH/s | 4159.0 MH/s | 4121.3 MH/s | 5196.9 MH/s | 7088.7 MH/s |
|
||||
| 34800 | BLAKE2b-256 | 5641.3 MH/s | 10897.0 MH/s | 11119.8 MH/s | 9669.1 MH/s | 9592.4 MH/s | 11967.9 MH/s | 16653.8 MH/s |
|
||||
| 34810 | BLAKE2b-256($pass.$salt) | 5520.5 MH/s | 10557.1 MH/s | 11003.5 MH/s | 9583.7 MH/s | 9513.1 MH/s | 11854.5 MH/s | 16339.0 MH/s |
|
||||
| 34820 | BLAKE2b-256($salt.$pass) | 5206.8 MH/s | 9863.6 MH/s | 10341.4 MH/s | 9034.2 MH/s | 8964.4 MH/s | 11248.4 MH/s | 15452.4 MH/s |
|
||||
| 35000 | SAP CODVN H (PWDSALTEDHASH) isSHA512 | 140.8 kH/s | 254.7 kH/s | 265.0 kH/s | 225.6 kH/s | 223.9 kH/s | 208.4 kH/s | 533.4 kH/s |
|
||||
| 35100 | sm3crypt $sm3$, SM3 (Unix) | 869.8 kH/s | 1486.4 kH/s | 1541.4 kH/s | 1463.4 kH/s | 1451.3 kH/s | 1905.6 kH/s | 2436.8 kH/s |
|
||||
| 35200 | AS/400 SSHA1 | 16078.8 MH/s | 34802.9 MH/s | 35915.4 MH/s | 30678.1 MH/s | 30468.1 MH/s | 36646.9 MH/s | 48213.7 MH/s |
|
||||
| 35300 | Kerberos 5, etype 23, TGS-REP (NT) | 991.6 MH/s | 2656.3 MH/s | 2723.8 MH/s | 1372.1 MH/s | 1426.6 MH/s | 693.6 MH/s | 1263.7 MH/s |
|
||||
| 35400 | Kerberos 5, etype 23, AS-REP (NT) | 1014.3 MH/s | 2704.4 MH/s | 2773.4 MH/s | 1399.7 MH/s | 1441.6 MH/s | 694.2 MH/s | 1272.3 MH/s |
|
||||
| 35500 | Wordpress bcrypt(hmac-sha384($pass)) | 4502 H/s | 13133 H/s | 13513 H/s | 11674 H/s | 11593 H/s | 7708 H/s | 8932 H/s |
|
||||
| 35600 | gost12512crypt [$gost12512hash$] (Unix) | 26633 H/s | 35585 H/s | 37132 H/s | 47018 H/s | 46617 H/s | 67478 H/s | 85907 H/s |
|
||||
| 35700 | phpass(md5($pass)) | 21075.8 kH/s | 43441.7 kH/s | 47253.7 kH/s | 40861.8 kH/s | 40718.5 kH/s | 46219.6 kH/s | 64633.6 kH/s |
|
||||
| 35800 | Symfony Legacy SHA256 | 115.1 kH/s | 187.3 kH/s | 195.6 kH/s | 159.8 kH/s | 160.5 kH/s | 233.3 kH/s | 401.6 kH/s |
|
||||
|
||||
Loading…
x
Reference in New Issue
Block a user