3510 lines
144 KiB
Plaintext
3510 lines
144 KiB
Plaintext
hashcat (v7.1.2-382-g2d71af371) starting in benchmark mode
|
|
|
|
Benchmarking uses hand-optimized kernel code by default.
|
|
You can use it in your cracking session by setting the -O option.
|
|
Note: Using optimized kernel code limits the maximum supported password length.
|
|
To disable the optimized kernel code in benchmark mode, use the -w option.
|
|
|
|
Initializing bridges. Please be patient...Initialized bridgesInitializing backend runtimes. Please be patient...Initialized backend runtimesInitializing backend devices. Please be patient...Successfully initialized the NVIDIA main driver CUDA runtime library.
|
|
|
|
Failed to initialize NVIDIA RTC library.
|
|
|
|
* Device #1: CUDA SDK Toolkit not installed or incorrectly installed.
|
|
CUDA SDK Toolkit required for proper device support and utilization.
|
|
For more information, see: https://hashcat.net/faq/wrongdriver
|
|
Falling back to OpenCL runtime.
|
|
|
|
Initialized backend devicesOpenCL API (OpenCL 3.0 CUDA 13.0.94) - Platform #1 [NVIDIA Corporation]
|
|
=======================================================================
|
|
* Device #01: NVIDIA B300 SXM6 AC, 274113/274113 MB (68528 MB allocatable), 148MCU
|
|
|
|
Benchmark relevant options:
|
|
===========================
|
|
* --benchmark-all
|
|
* --backend-devices-virtmulti=1
|
|
* --backend-devices-virthost=1
|
|
* --optimized-kernel-enable
|
|
|
|
-------------------
|
|
* Hash-Mode 0 (MD5)
|
|
-------------------
|
|
|
|
Speed.#01........: 137.6 GH/s (90.04ms) @ Accel:320 Loops:1024 Thr:256 Vec:8
|
|
|
|
---------------------------------
|
|
* Hash-Mode 10 (md5($pass.$salt))
|
|
---------------------------------
|
|
|
|
Speed.#01........: 145.3 GH/s (93.80ms) @ Accel:352 Loops:1024 Thr:256 Vec:8
|
|
|
|
--------------------------------
|
|
* Hash-Mode 11 (Joomla < 2.5.18)
|
|
--------------------------------
|
|
|
|
Speed.#01........: 145.5 GH/s (93.68ms) @ Accel:352 Loops:1024 Thr:256 Vec:8
|
|
|
|
---------------------------
|
|
* Hash-Mode 12 (PostgreSQL)
|
|
---------------------------
|
|
|
|
Speed.#01........: 145.5 GH/s (93.68ms) @ Accel:352 Loops:1024 Thr:256 Vec:8
|
|
|
|
---------------------------------
|
|
* Hash-Mode 20 (md5($salt.$pass))
|
|
---------------------------------
|
|
|
|
Speed.#01........: 84573.9 MH/s (87.94ms) @ Accel:384 Loops:1024 Thr:128 Vec:4
|
|
|
|
----------------------------------------
|
|
* Hash-Mode 21 (osCommerce, xt:Commerce)
|
|
----------------------------------------
|
|
|
|
Speed.#01........: 86429.4 MH/s (86.05ms) @ Accel:384 Loops:1024 Thr:128 Vec:4
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 84391.5 MH/s (88.13ms) @ Accel:384 Loops:1024 Thr:128 Vec:4
|
|
|
|
----------------------
|
|
* Hash-Mode 23 (Skype)
|
|
----------------------
|
|
|
|
Speed.#01........: 84548.4 MH/s (87.97ms) @ Accel:384 Loops:1024 Thr:128 Vec:4
|
|
|
|
----------------------------------
|
|
* Hash-Mode 24 (SolarWinds Serv-U)
|
|
----------------------------------
|
|
|
|
Speed.#01........: 86430.1 MH/s (86.05ms) @ Accel:384 Loops:1024 Thr:128 Vec:4
|
|
|
|
------------------------------------------
|
|
* Hash-Mode 30 (md5(utf16le($pass).$salt))
|
|
------------------------------------------
|
|
|
|
Speed.#01........: 144.0 GH/s (92.53ms) @ Accel:352 Loops:1024 Thr:256 Vec:4
|
|
|
|
------------------------------------------
|
|
* Hash-Mode 40 (md5($salt.utf16le($pass)))
|
|
------------------------------------------
|
|
|
|
Speed.#01........: 86163.4 MH/s (84.35ms) @ Accel:384 Loops:1024 Thr:128 Vec:4
|
|
|
|
---------------------------------------
|
|
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
|
|
---------------------------------------
|
|
|
|
Speed.#01........: 23951.6 MH/s (93.85ms) @ Accel:29 Loops:1024 Thr:512 Vec:1
|
|
|
|
---------------------------------------
|
|
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
|
|
---------------------------------------
|
|
|
|
Speed.#01........: 48814.4 MH/s (76.20ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------
|
|
* Hash-Mode 70 (md5(utf16le($pass)))
|
|
------------------------------------
|
|
|
|
Speed.#01........: 137.2 GH/s (88.01ms) @ Accel:320 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------
|
|
* Hash-Mode 100 (SHA1)
|
|
----------------------
|
|
|
|
Speed.#01........: 49007.6 MH/s (75.90ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------
|
|
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
|
|
----------------------------------------------------------
|
|
|
|
Speed.#01........: 49006.5 MH/s (75.90ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------
|
|
* Hash-Mode 110 (sha1($pass.$salt))
|
|
-----------------------------------
|
|
|
|
Speed.#01........: 48669.5 MH/s (76.42ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 49007.8 MH/s (75.90ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------
|
|
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
|
|
---------------------------------------------
|
|
|
|
Speed.#01........: 48668.8 MH/s (76.43ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------
|
|
* Hash-Mode 120 (sha1($salt.$pass))
|
|
-----------------------------------
|
|
|
|
Speed.#01........: 37421.7 MH/s (66.26ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------
|
|
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
|
|
----------------------------------------------------
|
|
|
|
Speed.#01........: 37419.9 MH/s (66.26ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------
|
|
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
|
|
-------------------------------------------------------
|
|
|
|
Speed.#01........: 37023.9 MH/s (66.98ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------
|
|
* Hash-Mode 124 (Django (SHA-1))
|
|
--------------------------------
|
|
|
|
Speed.#01........: 37025.6 MH/s (66.97ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------
|
|
* Hash-Mode 125 (ArubaOS)
|
|
-------------------------
|
|
|
|
Speed.#01........: 37025.5 MH/s (66.97ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 48581.2 MH/s (74.84ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------
|
|
* Hash-Mode 131 (MSSQL (2000))
|
|
------------------------------
|
|
|
|
Speed.#01........: 48475.9 MH/s (71.16ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------
|
|
* Hash-Mode 132 (MSSQL (2005))
|
|
------------------------------
|
|
|
|
Speed.#01........: 48581.9 MH/s (74.84ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------
|
|
* Hash-Mode 133 (PeopleSoft)
|
|
----------------------------
|
|
|
|
Speed.#01........: 48922.0 MH/s (74.33ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 36974.2 MH/s (65.74ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------
|
|
* Hash-Mode 141 (Episerver 6.x < .NET 4)
|
|
----------------------------------------
|
|
|
|
Speed.#01........: 36973.0 MH/s (65.74ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------
|
|
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
|
|
-----------------------------------------
|
|
|
|
Speed.#01........: 11335.6 MH/s (95.74ms) @ Accel:28 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------
|
|
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
|
|
-----------------------------------------
|
|
|
|
Speed.#01........: 21420.8 MH/s (94.09ms) @ Accel:26 Loops:1024 Thr:512 Vec:1
|
|
|
|
--------------------------------------
|
|
* Hash-Mode 170 (sha1(utf16le($pass)))
|
|
--------------------------------------
|
|
|
|
Speed.#01........: 48919.0 MH/s (74.33ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------
|
|
* Hash-Mode 200 (MySQL323)
|
|
--------------------------
|
|
|
|
Speed.#01........: 473.7 GH/s (60.04ms) @ Accel:736 Loops:1024 Thr:256 Vec:8
|
|
|
|
---------------------------------
|
|
* Hash-Mode 300 (MySQL4.1/MySQL5)
|
|
---------------------------------
|
|
|
|
Speed.#01........: 21732.4 MH/s (92.74ms) @ Accel:26 Loops:1024 Thr:512 Vec:1
|
|
|
|
-------------------------------------------
|
|
* Hash-Mode 400 (phpass) [Iterations: 2048]
|
|
-------------------------------------------
|
|
|
|
Speed.#01........: 47171.0 kH/s (89.15ms) @ Accel:224 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------
|
|
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
|
|
------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 72958.9 kH/s (82.01ms) @ Accel:160 Loops:1000 Thr:256 Vec:1
|
|
|
|
------------------------------------------------
|
|
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
|
|
------------------------------------------------
|
|
|
|
Speed.#01........: 72904.1 kH/s (82.02ms) @ Accel:160 Loops:1000 Thr:256 Vec:1
|
|
|
|
-----------------------------
|
|
* Hash-Mode 600 (BLAKE2b-512)
|
|
-----------------------------
|
|
|
|
Speed.#01........: 11119.4 MH/s (90.64ms) @ Accel:13 Loops:1024 Thr:512 Vec:1
|
|
|
|
------------------------------------------
|
|
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
|
|
------------------------------------------
|
|
|
|
Speed.#01........: 11119.1 MH/s (90.64ms) @ Accel:13 Loops:1024 Thr:512 Vec:1
|
|
|
|
------------------------------------------
|
|
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
|
|
------------------------------------------
|
|
|
|
Speed.#01........: 10340.7 MH/s (89.96ms) @ Accel:12 Loops:1024 Thr:512 Vec:1
|
|
|
|
---------------------
|
|
* Hash-Mode 900 (MD4)
|
|
---------------------
|
|
|
|
Speed.#01........: 262.3 GH/s (94.39ms) @ Accel:640 Loops:1024 Thr:256 Vec:8
|
|
|
|
-----------------------
|
|
* Hash-Mode 1000 (NTLM)
|
|
-----------------------
|
|
|
|
Speed.#01........: 259.7 GH/s (92.81ms) @ Accel:640 Loops:1024 Thr:256 Vec:8
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 70831.1 MH/s (85.53ms) @ Accel:160 Loops:1024 Thr:256 Vec:4
|
|
|
|
---------------------------
|
|
* Hash-Mode 1300 (SHA2-224)
|
|
---------------------------
|
|
|
|
Speed.#01........: 15016.5 MH/s (92.93ms) @ Accel:18 Loops:1024 Thr:512 Vec:4
|
|
|
|
--------------------------------------
|
|
* Hash-Mode 1310 (sha224($pass.$salt))
|
|
--------------------------------------
|
|
|
|
Speed.#01........: 14097.0 MH/s (93.49ms) @ Accel:34 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------
|
|
* Hash-Mode 1320 (sha224($salt.$pass))
|
|
--------------------------------------
|
|
|
|
Speed.#01........: 14216.6 MH/s (92.70ms) @ Accel:17 Loops:1024 Thr:512 Vec:1
|
|
|
|
---------------------------
|
|
* Hash-Mode 1400 (SHA2-256)
|
|
---------------------------
|
|
|
|
Speed.#01........: 16924.8 MH/s (96.18ms) @ Accel:42 Loops:1024 Thr:256 Vec:4
|
|
|
|
--------------------------------------
|
|
* Hash-Mode 1410 (sha256($pass.$salt))
|
|
--------------------------------------
|
|
|
|
Speed.#01........: 15347.8 MH/s (106.08ms) @ Accel:42 Loops:1024 Thr:256 Vec:4
|
|
|
|
---------------------------------------------------
|
|
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
|
|
---------------------------------------------------
|
|
|
|
Speed.#01........: 16931.9 MH/s (96.15ms) @ Accel:42 Loops:1024 Thr:256 Vec:4
|
|
|
|
--------------------------------------
|
|
* Hash-Mode 1420 (sha256($salt.$pass))
|
|
--------------------------------------
|
|
|
|
Speed.#01........: 15143.0 MH/s (92.15ms) @ Accel:18 Loops:1024 Thr:512 Vec:4
|
|
|
|
------------------------------
|
|
* Hash-Mode 1421 (hMailServer)
|
|
------------------------------
|
|
|
|
Speed.#01........: 15209.6 MH/s (91.74ms) @ Accel:18 Loops:1024 Thr:512 Vec:4
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 15325.8 MH/s (104.13ms) @ Accel:42 Loops:1024 Thr:256 Vec:4
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 15179.3 MH/s (95.26ms) @ Accel:38 Loops:1024 Thr:256 Vec:4
|
|
|
|
------------------------------------------
|
|
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
|
|
------------------------------------------
|
|
|
|
Speed.#01........: 15190.5 MH/s (89.91ms) @ Accel:18 Loops:1024 Thr:512 Vec:4
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 3568.2 MH/s (86.90ms) @ Accel:8 Loops:512 Thr:512 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 7971.6 MH/s (92.38ms) @ Accel:19 Loops:512 Thr:512 Vec:1
|
|
|
|
-----------------------------------------
|
|
* Hash-Mode 1470 (sha256(utf16le($pass)))
|
|
-----------------------------------------
|
|
|
|
Speed.#01........: 15653.9 MH/s (92.44ms) @ Accel:38 Loops:1024 Thr:256 Vec:4
|
|
|
|
--------------------------------------------------------
|
|
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
|
|
--------------------------------------------------------
|
|
|
|
Speed.#01........: 4542.1 MH/s (85.32ms) @ Accel:5 Loops:1024 Thr:512 Vec:1
|
|
|
|
---------------------------------------------------------------------------
|
|
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
|
|
---------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 72902.9 kH/s (82.02ms) @ Accel:160 Loops:1000 Thr:256 Vec:1
|
|
|
|
---------------------------
|
|
* Hash-Mode 1700 (SHA2-512)
|
|
---------------------------
|
|
|
|
Speed.#01........: 6015.7 MH/s (90.21ms) @ Accel:14 Loops:512 Thr:512 Vec:1
|
|
|
|
--------------------------------------
|
|
* Hash-Mode 1710 (sha512($pass.$salt))
|
|
--------------------------------------
|
|
|
|
Speed.#01........: 6019.4 MH/s (90.15ms) @ Accel:14 Loops:512 Thr:512 Vec:1
|
|
|
|
---------------------------------------------------
|
|
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
|
|
---------------------------------------------------
|
|
|
|
Speed.#01........: 6019.0 MH/s (90.16ms) @ Accel:14 Loops:512 Thr:512 Vec:1
|
|
|
|
--------------------------------------
|
|
* Hash-Mode 1720 (sha512($salt.$pass))
|
|
--------------------------------------
|
|
|
|
Speed.#01........: 5781.7 MH/s (93.86ms) @ Accel:28 Loops:512 Thr:256 Vec:1
|
|
|
|
------------------------------
|
|
* Hash-Mode 1722 (macOS v10.7)
|
|
------------------------------
|
|
|
|
Speed.#01........: 5781.8 MH/s (93.86ms) @ Accel:28 Loops:512 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 6017.4 MH/s (88.70ms) @ Accel:14 Loops:512 Thr:512 Vec:1
|
|
|
|
-------------------------------------
|
|
* Hash-Mode 1731 (MSSQL (2012, 2014))
|
|
-------------------------------------
|
|
|
|
Speed.#01........: 6017.2 MH/s (88.70ms) @ Accel:14 Loops:512 Thr:512 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 5770.1 MH/s (92.43ms) @ Accel:28 Loops:512 Thr:256 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 1017.4 MH/s (95.25ms) @ Accel:20 Loops:128 Thr:256 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 2493.8 MH/s (93.26ms) @ Accel:24 Loops:256 Thr:256 Vec:1
|
|
|
|
-----------------------------------------
|
|
* Hash-Mode 1770 (sha512(utf16le($pass)))
|
|
-----------------------------------------
|
|
|
|
Speed.#01........: 6016.4 MH/s (88.71ms) @ Accel:14 Loops:512 Thr:512 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 864.2 kH/s (95.82ms) @ Accel:22 Loops:500 Thr:256 Vec:1
|
|
|
|
-------------------------
|
|
* Hash-Mode 2000 (STDOUT)
|
|
-------------------------
|
|
|
|
Speed.#01........: 195.9 TH/s (0.06ms) @ Accel:736 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------------------
|
|
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
|
|
-------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2052.2 kH/s (73.73ms) @ Accel:64 Loops:640 Thr:256 Vec:1
|
|
|
|
--------------------------------
|
|
* Hash-Mode 2400 (Cisco-PIX MD5)
|
|
--------------------------------
|
|
|
|
Speed.#01........: 104.6 GH/s (94.77ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
|
|
|
|
--------------------------------
|
|
* Hash-Mode 2410 (Cisco-ASA MD5)
|
|
--------------------------------
|
|
|
|
Speed.#01........: 104.1 GH/s (95.20ms) @ Accel:256 Loops:1024 Thr:256 Vec:4
|
|
|
|
----------------------------------
|
|
* Hash-Mode 2600 (md5(md5($pass)))
|
|
----------------------------------
|
|
|
|
Speed.#01........: 45061.0 MH/s (82.55ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------
|
|
* Hash-Mode 2611 (vBulletin < v3.8.5)
|
|
-------------------------------------
|
|
|
|
Speed.#01........: 45060.9 MH/s (82.55ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------
|
|
* Hash-Mode 2612 (PHPS)
|
|
-----------------------
|
|
|
|
Speed.#01........: 45060.9 MH/s (82.55ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------
|
|
* Hash-Mode 2630 (md5(md5($pass.$salt)))
|
|
----------------------------------------
|
|
|
|
Speed.#01........: 44982.0 MH/s (82.70ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------
|
|
* Hash-Mode 2711 (vBulletin >= v3.8.5)
|
|
--------------------------------------
|
|
|
|
Speed.#01........: 30953.0 MH/s (80.13ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------
|
|
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
|
|
----------------------------------------------------------
|
|
|
|
Speed.#01........: 32421.6 MH/s (76.49ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------
|
|
* Hash-Mode 3000 (LM)
|
|
---------------------
|
|
|
|
Speed.#01........: 128.9 GH/s (86.48ms) @ Accel:576 Loops:1024 Thr:128 Vec:1
|
|
|
|
---------------------------------------------
|
|
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
|
|
---------------------------------------------
|
|
|
|
Speed.#01........: 3757.2 MH/s (92.85ms) @ Accel:36 Loops:256 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 399.1 kH/s (103.13ms) @ Accel:26 Loops:32 Thr:11 Vec:1
|
|
|
|
---------------------------------------
|
|
* Hash-Mode 3500 (md5(md5(md5($pass))))
|
|
---------------------------------------
|
|
|
|
Speed.#01........: 29202.7 MH/s (84.93ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------
|
|
* Hash-Mode 3610 (md5(md5(md5($pass)).$salt))
|
|
---------------------------------------------
|
|
|
|
Speed.#01........: 28962.2 MH/s (85.64ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------
|
|
* Hash-Mode 3710 (md5($salt.md5($pass)))
|
|
----------------------------------------
|
|
|
|
Speed.#01........: 41905.2 MH/s (88.77ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------
|
|
* Hash-Mode 3711 (MediaWiki B type)
|
|
-----------------------------------
|
|
|
|
Speed.#01........: 42017.1 MH/s (88.54ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass))))
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 29750.3 MH/s (83.36ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
|
|
|
|
-----------------------------------------
|
|
* Hash-Mode 3800 (md5($salt.$pass.$salt))
|
|
-----------------------------------------
|
|
|
|
Speed.#01........: 85083.5 MH/s (87.41ms) @ Accel:384 Loops:1024 Thr:128 Vec:4
|
|
|
|
---------------------------------------------
|
|
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
|
|
---------------------------------------------
|
|
|
|
Speed.#01........: 30984.9 MH/s (80.04ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------
|
|
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
|
|
----------------------------------------------
|
|
|
|
Speed.#01........: 38917.1 MH/s (95.60ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------
|
|
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
|
|
----------------------------------------------
|
|
|
|
Speed.#01........: 42364.8 MH/s (87.81ms) @ Accel:192 Loops:1024 Thr:128 Vec:1
|
|
|
|
----------------------------------------------
|
|
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
|
|
----------------------------------------------
|
|
|
|
Speed.#01........: 45061.6 MH/s (82.55ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------
|
|
* Hash-Mode 4400 (md5(sha1($pass)))
|
|
-----------------------------------
|
|
|
|
Speed.#01........: 26756.4 MH/s (92.70ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------
|
|
* Hash-Mode 4410 (md5(sha1($pass).$salt))
|
|
-----------------------------------------
|
|
|
|
Speed.#01........: 20643.3 MH/s (93.88ms) @ Accel:25 Loops:1024 Thr:512 Vec:1
|
|
|
|
-----------------------------------------
|
|
* Hash-Mode 4420 (md5(sha1($pass.$salt)))
|
|
-----------------------------------------
|
|
|
|
Speed.#01........: 26542.5 MH/s (93.45ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------
|
|
* Hash-Mode 4430 (md5(sha1($salt.$pass)))
|
|
-----------------------------------------
|
|
|
|
Speed.#01........: 24340.1 MH/s (95.54ms) @ Accel:60 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------
|
|
* Hash-Mode 4500 (sha1(sha1($pass)))
|
|
------------------------------------
|
|
|
|
Speed.#01........: 19127.6 MH/s (93.21ms) @ Accel:23 Loops:1024 Thr:512 Vec:1
|
|
|
|
------------------------------------------
|
|
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
|
|
------------------------------------------
|
|
|
|
Speed.#01........: 18119.4 MH/s (94.12ms) @ Accel:44 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------
|
|
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
|
|
------------------------------------------
|
|
|
|
Speed.#01........: 11644.6 MH/s (93.20ms) @ Accel:28 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------
|
|
* Hash-Mode 4521 (Redmine)
|
|
--------------------------
|
|
|
|
Speed.#01........: 11650.3 MH/s (93.16ms) @ Accel:28 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------
|
|
* Hash-Mode 4522 (PunBB)
|
|
------------------------
|
|
|
|
Speed.#01........: 17652.5 MH/s (92.22ms) @ Accel:21 Loops:1024 Thr:512 Vec:1
|
|
|
|
-----------------------------------
|
|
* Hash-Mode 4700 (sha1(md5($pass)))
|
|
-----------------------------------
|
|
|
|
Speed.#01........: 27148.0 MH/s (91.36ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------
|
|
* Hash-Mode 4710 (sha1(md5($pass).$salt))
|
|
-----------------------------------------
|
|
|
|
Speed.#01........: 25016.3 MH/s (92.95ms) @ Accel:30 Loops:1024 Thr:512 Vec:1
|
|
|
|
------------------------------------------------
|
|
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
|
|
------------------------------------------------
|
|
|
|
Speed.#01........: 25016.9 MH/s (92.95ms) @ Accel:30 Loops:1024 Thr:512 Vec:1
|
|
|
|
-------------------------------------------------------
|
|
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
|
|
-------------------------------------------------------
|
|
|
|
Speed.#01........: 99852.9 MH/s (86.89ms) @ Accel:224 Loops:1024 Thr:256 Vec:8
|
|
|
|
------------------------------------------
|
|
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
|
|
------------------------------------------
|
|
|
|
Speed.#01........: 35528.1 MH/s (69.80ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------
|
|
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
|
|
------------------------------------------------
|
|
|
|
Speed.#01........: 17830.2 MH/s (95.64ms) @ Accel:44 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------
|
|
* Hash-Mode 5100 (Half MD5)
|
|
---------------------------
|
|
|
|
Speed.#01........: 92510.7 MH/s (93.79ms) @ Accel:224 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------
|
|
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
|
|
------------------------------------------------------
|
|
|
|
Speed.#01........: 7606.9 kH/s (62.90ms) @ Accel:38 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------
|
|
* Hash-Mode 5300 (IKE-PSK MD5)
|
|
------------------------------
|
|
|
|
Speed.#01........: 6112.7 MH/s (95.12ms) @ Accel:30 Loops:512 Thr:256 Vec:4
|
|
|
|
-------------------------------
|
|
* Hash-Mode 5400 (IKE-PSK SHA1)
|
|
-------------------------------
|
|
|
|
Speed.#01........: 2439.6 MH/s (75.46ms) @ Accel:38 Loops:256 Thr:128 Vec:2
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 141.3 GH/s (49.11ms) @ Accel:736 Loops:1024 Thr:64 Vec:1
|
|
|
|
----------------------------
|
|
* Hash-Mode 5600 (NetNTLMv2)
|
|
----------------------------
|
|
|
|
Speed.#01........: 11094.3 MH/s (88.92ms) @ Accel:13 Loops:1024 Thr:512 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 18851.9 MH/s (94.57ms) @ Accel:46 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------
|
|
* Hash-Mode 5720 (Cisco-ISE Hashed Password (SHA256))
|
|
-----------------------------------------------------
|
|
|
|
Speed.#01........: 122.1 MH/s (79.34ms) @ Accel:4 Loops:32 Thr:512 Vec:1
|
|
|
|
------------------------------------------------------------------
|
|
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
|
|
------------------------------------------------------------------
|
|
|
|
Speed.#01........: 35038.2 kH/s (85.89ms) @ Accel:160 Loops:512 Thr:256 Vec:1
|
|
|
|
-----------------------------
|
|
* Hash-Mode 6000 (RIPEMD-160)
|
|
-----------------------------
|
|
|
|
Speed.#01........: 30710.2 MH/s (80.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 7065.4 MH/s (93.26ms) @ Accel:17 Loops:512 Thr:512 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 14192.6 MH/s (92.85ms) @ Accel:17 Loops:1024 Thr:512 Vec:1
|
|
|
|
----------------------------
|
|
* Hash-Mode 6100 (Whirlpool)
|
|
----------------------------
|
|
|
|
Speed.#01........: 3048.8 MH/s (88.99ms) @ Accel:7 Loops:512 Thr:512 Vec:2
|
|
|
|
--------------------------------------------------------------------------------
|
|
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
|
|
--------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1898.7 kH/s (94.26ms) @ Accel:38 Loops:250 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------
|
|
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
|
|
---------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1081.6 kH/s (95.63ms) @ Accel:22 Loops:250 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------
|
|
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
|
|
---------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 756.1 kH/s (93.08ms) @ Accel:30 Loops:125 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------------
|
|
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
|
|
----------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2287.9 kH/s (98.28ms) @ Accel:24 Loops:250 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------------------
|
|
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
|
|
-----------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1141.8 kH/s (90.32ms) @ Accel:11 Loops:125 Thr:512 Vec:1
|
|
|
|
-----------------------------------------------------------------------------
|
|
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
|
|
-----------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 744.6 kH/s (88.09ms) @ Accel:7 Loops:125 Thr:512 Vec:1
|
|
|
|
-------------------------------------------------------------------------------
|
|
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
|
|
-------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 297.5 kH/s (89.62ms) @ Accel:12 Loops:62 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------------
|
|
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
|
|
--------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 143.3 kH/s (87.85ms) @ Accel:11 Loops:31 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------------
|
|
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
|
|
--------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 92137 H/s (86.97ms) @ Accel:7 Loops:31 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------------------------
|
|
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
|
|
-------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 3782.0 kH/s (94.22ms) @ Accel:38 Loops:250 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------------------------
|
|
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
|
|
--------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2150.6 kH/s (95.58ms) @ Accel:22 Loops:250 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------------------------
|
|
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
|
|
--------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1500.8 kH/s (93.03ms) @ Accel:30 Loops:125 Thr:256 Vec:1
|
|
|
|
------------------------------------------------
|
|
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
|
|
------------------------------------------------
|
|
|
|
Speed.#01........: 72903.3 kH/s (82.02ms) @ Accel:160 Loops:1000 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 114.1 MH/s (90.06ms) @ Accel:576 Loops:32 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 36487.8 kH/s (93.78ms) @ Accel:192 Loops:32 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 20620.4 kH/s (87.29ms) @ Accel:96 Loops:500 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 302.1 MH/s (42.21ms) @ Accel:736 Loops:32 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------
|
|
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
|
|
-------------------------------------------------------------------
|
|
|
|
Speed.#01........: 73575 H/s (94.75ms) @ Accel:18 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------
|
|
* Hash-Mode 6900 (GOST R 34.11-94)
|
|
----------------------------------
|
|
|
|
Speed.#01........: 1873.6 MH/s (82.73ms) @ Accel:64 Loops:64 Thr:256 Vec:1
|
|
|
|
--------------------------------------
|
|
* Hash-Mode 7000 (FortiGate (FortiOS))
|
|
--------------------------------------
|
|
|
|
Speed.#01........: 42333.5 MH/s (87.86ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------
|
|
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
|
|
------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2243.5 kH/s (92.39ms) @ Accel:22 Loops:256 Thr:256 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 2244.0 kH/s (92.37ms) @ Accel:22 Loops:256 Thr:256 Vec:1
|
|
|
|
---------------------------------------
|
|
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
|
|
---------------------------------------
|
|
|
|
Speed.#01........: 6612.4 MH/s (93.79ms) @ Accel:32 Loops:512 Thr:256 Vec:2
|
|
|
|
--------------------------------------
|
|
* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5)
|
|
--------------------------------------
|
|
|
|
Speed.#01........: 19096.2 MH/s (93.37ms) @ Accel:23 Loops:1024 Thr:512 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1543.1 kH/s (87.55ms) @ Accel:9 Loops:1000 Thr:512 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 1602.8 kH/s (93.41ms) @ Accel:20 Loops:500 Thr:512 Vec:1
|
|
|
|
--------------------------------------------------------
|
|
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
|
|
--------------------------------------------------------
|
|
|
|
Speed.#01........: 4977.3 MH/s (95.88ms) @ Accel:394 Loops:256 Thr:32 Vec:1
|
|
|
|
--------------------------------------
|
|
* Hash-Mode 7700 (SAP CODVN B (BCODE))
|
|
--------------------------------------
|
|
|
|
Speed.#01........: 19226.9 MH/s (118.45ms) @ Accel:470 Loops:1024 Thr:32 Vec:1
|
|
|
|
----------------------------------------------------------
|
|
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
|
|
----------------------------------------------------------
|
|
|
|
Speed.#01........: 19209.7 MH/s (118.56ms) @ Accel:470 Loops:1024 Thr:32 Vec:1
|
|
|
|
-------------------------------------------
|
|
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
|
|
-------------------------------------------
|
|
|
|
Speed.#01........: 9704.4 MH/s (95.37ms) @ Accel:191 Loops:1024 Thr:32 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 9733.2 MH/s (95.58ms) @ Accel:192 Loops:1024 Thr:32 Vec:1
|
|
|
|
----------------------------------------------
|
|
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
|
|
----------------------------------------------
|
|
|
|
Speed.#01........: 334.9 kH/s (91.87ms) @ Accel:52 Loops:512 Thr:128 Vec:1
|
|
|
|
-----------------------------
|
|
* Hash-Mode 8000 (Sybase ASE)
|
|
-----------------------------
|
|
|
|
Speed.#01........: 2323.6 MH/s (90.22ms) @ Accel:11 Loops:256 Thr:512 Vec:1
|
|
|
|
------------------------------------------
|
|
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
|
|
------------------------------------------
|
|
|
|
Speed.#01........: 41558.6 MH/s (89.51ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 57633 H/s (90.28ms) @ Accel:11 Loops:250 Thr:512 Vec:1
|
|
|
|
---------------------------------
|
|
* Hash-Mode 8300 (DNSSEC (NSEC3))
|
|
---------------------------------
|
|
|
|
Speed.#01........: 18334.1 MH/s (93.02ms) @ Accel:22 Loops:1024 Thr:512 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 7942.9 MH/s (92.71ms) @ Accel:19 Loops:512 Thr:512 Vec:1
|
|
|
|
-----------------------
|
|
* Hash-Mode 8500 (RACF)
|
|
-----------------------
|
|
|
|
Speed.#01........: 16819.8 MH/s (92.18ms) @ Accel:20 Loops:1024 Thr:512 Vec:1
|
|
|
|
-----------------------------
|
|
* Hash-Mode 8501 (AS/400 DES)
|
|
-----------------------------
|
|
|
|
Speed.#01........: 16832.2 MH/s (92.11ms) @ Accel:20 Loops:1024 Thr:512 Vec:1
|
|
|
|
---------------------------------------
|
|
* Hash-Mode 8600 (Lotus Notes/Domino 5)
|
|
---------------------------------------
|
|
|
|
Speed.#01........: 1713.3 MH/s (96.15ms) @ Accel:34 Loops:128 Thr:256 Vec:1
|
|
|
|
---------------------------------------
|
|
* Hash-Mode 8700 (Lotus Notes/Domino 6)
|
|
---------------------------------------
|
|
|
|
Speed.#01........: 580.1 MH/s (91.87ms) @ Accel:22 Loops:32 Thr:512 Vec:1
|
|
|
|
--------------------------------------------------------
|
|
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
|
|
--------------------------------------------------------
|
|
|
|
Speed.#01........: 5231.2 kH/s (93.55ms) @ Accel:26 Loops:1000 Thr:256 Vec:1
|
|
|
|
---------------------------------------------
|
|
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
|
|
---------------------------------------------
|
|
|
|
Speed.#01........: 19561 H/s (40.05ms) @ Accel:444 Loops:2048 Thr:32 Vec:1
|
|
|
|
------------------------------------------------------
|
|
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
|
|
------------------------------------------------------
|
|
|
|
Speed.#01........: 8773.4 kH/s (96.02ms) @ Accel:863 Loops:1000 Thr:11 Vec:1
|
|
|
|
----------------------------------------------------------
|
|
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
|
|
----------------------------------------------------------
|
|
|
|
Speed.#01........: 4124.3 kH/s (94.64ms) @ Accel:52 Loops:1000 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 375.5 kH/s (95.78ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 279.1 kH/s (10.28ms) @ Accel:888 Loops:2048 Thr:32 Vec:1
|
|
|
|
-----------------------------------------------------
|
|
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
|
|
-----------------------------------------------------
|
|
|
|
Speed.#01........: 842.1 kH/s (86.30ms) @ Accel:96 Loops:1000 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------
|
|
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
|
|
------------------------------------------------------
|
|
|
|
Speed.#01........: 421.1 kH/s (86.29ms) @ Accel:96 Loops:1000 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------
|
|
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
|
|
------------------------------------------------------
|
|
|
|
Speed.#01........: 55677 H/s (95.20ms) @ Accel:28 Loops:500 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------
|
|
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
|
|
-----------------------------------------------------
|
|
|
|
Speed.#01........: 2304.5 MH/s (94.51ms) @ Accel:183 Loops:256 Thr:32 Vec:1
|
|
|
|
------------------------------------------------------------------
|
|
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
|
|
------------------------------------------------------------------
|
|
|
|
Speed.#01........: 6398.2 MH/s (96.23ms) @ Accel:513 Loops:256 Thr:32 Vec:1
|
|
|
|
------------------------------------------------------------------
|
|
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
|
|
------------------------------------------------------------------
|
|
|
|
Speed.#01........: 13327.5 MH/s (91.44ms) @ Accel:16 Loops:1024 Thr:512 Vec:2
|
|
|
|
------------------------------------------------------
|
|
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
|
|
------------------------------------------------------
|
|
|
|
Speed.#01........: 4138.6 MH/s (94.60ms) @ Accel:329 Loops:256 Thr:32 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 6198.4 MH/s (96.26ms) @ Accel:497 Loops:256 Thr:32 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 20401.7 MH/s (94.21ms) @ Accel:404 Loops:1024 Thr:32 Vec:1
|
|
|
|
--------------------------
|
|
* Hash-Mode 9900 (Radmin2)
|
|
--------------------------
|
|
|
|
Speed.#01........: 50877.3 MH/s (73.11ms) @ Accel:96 Loops:1024 Thr:256 Vec:4
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 750.8 kH/s (95.78ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
---------------------------
|
|
* Hash-Mode 10100 (SipHash)
|
|
---------------------------
|
|
|
|
Speed.#01........: 147.5 GH/s (92.41ms) @ Accel:352 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------
|
|
* Hash-Mode 10200 (CRAM-MD5)
|
|
----------------------------
|
|
|
|
Speed.#01........: 23953.0 MH/s (93.85ms) @ Accel:29 Loops:1024 Thr:512 Vec:1
|
|
|
|
--------------------------------------------------------------------------
|
|
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
|
|
--------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 33036.7 kH/s (91.07ms) @ Accel:160 Loops:512 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 6265.3 MH/s (95.89ms) @ Accel:496 Loops:256 Thr:32 Vec:1
|
|
|
|
--------------------------------------------------------------
|
|
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
|
|
--------------------------------------------------------------
|
|
|
|
Speed.#01........: 6671.0 MH/s (95.85ms) @ Accel:533 Loops:256 Thr:32 Vec:1
|
|
|
|
--------------------------------------------------------------
|
|
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
|
|
--------------------------------------------------------------
|
|
|
|
Speed.#01........: 48897.8 MH/s (76.07ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------
|
|
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
|
|
------------------------------------------------------------------
|
|
|
|
Speed.#01........: 314.6 MH/s (14.43ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
|
|
|
|
----------------------------------------------------------------------------
|
|
* Hash-Mode 10510 (PDF 1.3 - 1.6 (Acrobat 4 - 8) w/ RC4-40) [Iterations: 70]
|
|
----------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 289.1 MH/s (15.79ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 18852.6 MH/s (94.57ms) @ Accel:46 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------
|
|
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
|
|
----------------------------------------------------------------------
|
|
|
|
* Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems.
|
|
* Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems.
|
|
* Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems.
|
|
Speed.#01........: 416.4 kH/s (93.76ms) @ Accel:44 Loops:1 Thr:384 Vec:1
|
|
|
|
----------------------------
|
|
* Hash-Mode 10800 (SHA2-384)
|
|
----------------------------
|
|
|
|
Speed.#01........: 5928.8 MH/s (91.53ms) @ Accel:14 Loops:512 Thr:512 Vec:1
|
|
|
|
---------------------------------------
|
|
* Hash-Mode 10810 (sha384($pass.$salt))
|
|
---------------------------------------
|
|
|
|
Speed.#01........: 5934.0 MH/s (91.45ms) @ Accel:14 Loops:512 Thr:512 Vec:1
|
|
|
|
---------------------------------------
|
|
* Hash-Mode 10820 (sha384($salt.$pass))
|
|
---------------------------------------
|
|
|
|
Speed.#01........: 5657.7 MH/s (95.91ms) @ Accel:28 Loops:512 Thr:256 Vec:1
|
|
|
|
------------------------------------------------
|
|
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
|
|
------------------------------------------------
|
|
|
|
Speed.#01........: 5948.5 MH/s (89.69ms) @ Accel:14 Loops:512 Thr:512 Vec:1
|
|
|
|
------------------------------------------------
|
|
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
|
|
------------------------------------------------
|
|
|
|
Speed.#01........: 5730.0 MH/s (93.04ms) @ Accel:28 Loops:512 Thr:256 Vec:1
|
|
|
|
------------------------------------------
|
|
* Hash-Mode 10870 (sha384(utf16le($pass)))
|
|
------------------------------------------
|
|
|
|
Speed.#01........: 5927.8 MH/s (90.00ms) @ Accel:14 Loops:512 Thr:512 Vec:1
|
|
|
|
--------------------------------------------------------
|
|
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
|
|
--------------------------------------------------------
|
|
|
|
Speed.#01........: 7481.5 kH/s (95.71ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------
|
|
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
|
|
------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 915.2 kH/s (93.02ms) @ Accel:18 Loops:512 Thr:512 Vec:1
|
|
|
|
------------------------------
|
|
* Hash-Mode 11000 (PrestaShop)
|
|
------------------------------
|
|
|
|
Speed.#01........: 54287.3 MH/s (91.36ms) @ Accel:128 Loops:1024 Thr:256 Vec:2
|
|
|
|
-----------------------------------------
|
|
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
|
|
-----------------------------------------
|
|
|
|
Speed.#01........: 44970.2 MH/s (82.72ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------
|
|
* Hash-Mode 11200 (MySQL CRAM (SHA1))
|
|
-------------------------------------
|
|
|
|
Speed.#01........: 13276.7 MH/s (93.43ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 26997 H/s (85.98ms) @ Accel:6 Loops:1024 Thr:512 Vec:1
|
|
|
|
---------------------------------------------------
|
|
* Hash-Mode 11400 (SIP digest authentication (MD5))
|
|
---------------------------------------------------
|
|
|
|
Speed.#01........: 23396.7 MH/s (91.11ms) @ Accel:110 Loops:1024 Thr:128 Vec:1
|
|
|
|
-------------------------
|
|
* Hash-Mode 11500 (CRC32)
|
|
-------------------------
|
|
|
|
Speed.#01........: 215.4 GH/s (91.98ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------
|
|
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
|
|
---------------------------------------------
|
|
|
|
Speed.#01........: 2508.9 kH/s (95.00ms) @ Accel:26 Loops:4096 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 398.7 MH/s (72.91ms) @ Accel:3 Loops:128 Thr:512 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 105.2 MH/s (69.09ms) @ Accel:3 Loops:64 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 155.9 MH/s (62.13ms) @ Accel:2 Loops:128 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 398.6 MH/s (72.91ms) @ Accel:3 Loops:128 Thr:512 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 98292.5 kH/s (73.93ms) @ Accel:3 Loops:64 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 147.4 MH/s (82.16ms) @ Accel:5 Loops:64 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------
|
|
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
|
|
-----------------------------------------------------
|
|
|
|
Speed.#01........: 47539.2 kH/s (87.76ms) @ Accel:224 Loops:500 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------
|
|
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
|
|
------------------------------------------------------
|
|
|
|
Speed.#01........: 20653.8 kH/s (87.29ms) @ Accel:96 Loops:500 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------
|
|
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
|
|
-------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2078.2 kH/s (94.65ms) @ Accel:52 Loops:1000 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------
|
|
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
|
|
--------------------------------------------------------
|
|
|
|
Speed.#01........: 2298.0 kH/s (90.19ms) @ Accel:11 Loops:250 Thr:512 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 12150 (Apache Shiro 1 SHA-512) [Iterations: 1023]
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 5433.1 kH/s (90.29ms) @ Accel:13 Loops:512 Thr:512 Vec:1
|
|
|
|
------------------------------------------------
|
|
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
|
|
------------------------------------------------
|
|
|
|
Speed.#01........: 84996 H/s (90.48ms) @ Accel:13 Loops:512 Thr:512 Vec:1
|
|
|
|
------------------------------------------------------------------
|
|
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
|
|
------------------------------------------------------------------
|
|
|
|
Speed.#01........: 562.4 kH/s (92.44ms) @ Accel:22 Loops:256 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 16912.3 kH/s (47.42ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------
|
|
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
|
|
------------------------------------------------
|
|
|
|
Speed.#01........: 355.0 kH/s (80.35ms) @ Accel:8 Loops:16384 Thr:512 Vec:1
|
|
|
|
----------------------------------
|
|
* Hash-Mode 12600 (ColdFusion 10+)
|
|
----------------------------------
|
|
|
|
Speed.#01........: 11110.8 MH/s (90.71ms) @ Accel:13 Loops:1024 Thr:512 Vec:1
|
|
|
|
---------------------------------------------------------
|
|
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
|
|
---------------------------------------------------------
|
|
|
|
Speed.#01........: 704.3 MH/s (23.89ms) @ Accel:736 Loops:9 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 73685.7 kH/s (94.47ms) @ Accel:384 Loops:50 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 1829.0 kH/s (93.01ms) @ Accel:18 Loops:512 Thr:512 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 224.7 kH/s (91.90ms) @ Accel:18 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 4507.8 MH/s (95.93ms) @ Accel:357 Loops:256 Thr:32 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 905.8 kH/s (83.58ms) @ Accel:11 Loops:1024 Thr:512 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 45913.9 MH/s (81.02ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 13400 (KeePass (KDBX v2/v3)) [Iterations: 24569]
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 276.1 kH/s (91.40ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------
|
|
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
|
|
---------------------------------------
|
|
|
|
Speed.#01........: 34774.0 MH/s (69.84ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 13600 (WinZip) [Iterations: 999]
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 20408.0 kH/s (95.37ms) @ Accel:26 Loops:999 Thr:512 Vec:1
|
|
|
|
-----------------------------------------------------------------------------------
|
|
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
|
|
-----------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 5709 H/s (34.99ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------
|
|
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
|
|
------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 3266 H/s (30.58ms) @ Accel:1024 Loops:500 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------
|
|
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
|
|
------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2286 H/s (21.83ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------------
|
|
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
|
|
--------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 4280 H/s (30.58ms) @ Accel:1024 Loops:500 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------
|
|
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
|
|
---------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2143 H/s (30.54ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------
|
|
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
|
|
---------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1430 H/s (45.77ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------------------------
|
|
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
|
|
-----------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 557 H/s (47.72ms) @ Accel:832 Loops:250 Thr:128 Vec:1
|
|
|
|
------------------------------------------------------------------------------------
|
|
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
|
|
------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 296 H/s (27.56ms) @ Accel:1024 Loops:250 Thr:32 Vec:1
|
|
|
|
------------------------------------------------------------------------------------
|
|
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
|
|
------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 198 H/s (41.35ms) @ Accel:1024 Loops:250 Thr:32 Vec:1
|
|
|
|
-----------------------------------------------------------------------------------------------
|
|
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
|
|
-----------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 11419 H/s (34.99ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------------------
|
|
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
|
|
------------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 6532 H/s (30.58ms) @ Accel:1024 Loops:500 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------------------
|
|
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
|
|
------------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 4572 H/s (21.83ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------------
|
|
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
|
|
--------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 6944 H/s (18.82ms) @ Accel:1024 Loops:500 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------
|
|
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
|
|
---------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 3523 H/s (18.55ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------
|
|
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
|
|
---------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2366 H/s (27.66ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------------------------
|
|
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
|
|
--------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 17364 H/s (18.84ms) @ Accel:1024 Loops:500 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------------------
|
|
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
|
|
---------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 8807 H/s (18.57ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------------------
|
|
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
|
|
---------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 5929 H/s (13.77ms) @ Accel:1024 Loops:125 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------------------
|
|
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
|
|
--------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 216 H/s (37.91ms) @ Accel:1024 Loops:250 Thr:32 Vec:1
|
|
|
|
---------------------------------------------------------------------------------------
|
|
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
|
|
---------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 0 H/s (23.92ms) @ Accel:2 Loops:250 Thr:16 Vec:1
|
|
|
|
---------------------------------------------------------------------------------------
|
|
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
|
|
---------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 0 H/s (35.87ms) @ Accel:2 Loops:250 Thr:16 Vec:1
|
|
|
|
--------------------------------------------------------------------------------------------------
|
|
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
|
|
--------------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 534 H/s (38.27ms) @ Accel:1024 Loops:250 Thr:32 Vec:1
|
|
|
|
---------------------------------------------------------------------------------------------------
|
|
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
|
|
---------------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1 H/s (23.97ms) @ Accel:2 Loops:250 Thr:16 Vec:1
|
|
|
|
---------------------------------------------------------------------------------------------------
|
|
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
|
|
---------------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 0 H/s (35.94ms) @ Accel:2 Loops:250 Thr:16 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 4557.9 MH/s (91.95ms) @ Accel:11 Loops:512 Thr:512 Vec:1
|
|
|
|
----------------------------
|
|
* Hash-Mode 13900 (OpenCart)
|
|
----------------------------
|
|
|
|
Speed.#01........: 12630.9 MH/s (92.06ms) @ Accel:15 Loops:1024 Thr:512 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 128.6 GH/s (38.52ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
|
|
|
|
--------------------------------------------------
|
|
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
|
|
--------------------------------------------------
|
|
|
|
Speed.#01........: 16944.3 MH/s (91.50ms) @ Accel:20 Loops:1024 Thr:512 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 14200 (RACF KDFAES) [Iterations: 8]
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 146.3 kH/s (0.10ms) @ Accel:16 Loops:8 Thr:32 Vec:1
|
|
|
|
----------------------------
|
|
* Hash-Mode 14400 (sha1(CX))
|
|
----------------------------
|
|
|
|
Speed.#01........: 2259.6 MH/s (94.35ms) @ Accel:22 Loops:256 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 7480.4 MH/s (88.08ms) @ Accel:68 Loops:512 Thr:128 Vec:1
|
|
|
|
---------------------------------------------------------
|
|
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
|
|
---------------------------------------------------------
|
|
|
|
Speed.#01........: 63730 H/s (89.51ms) @ Accel:12 Loops:1024 Thr:512 Vec:1
|
|
|
|
-----------------------------------------------------------
|
|
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
|
|
-----------------------------------------------------------
|
|
|
|
Speed.#01........: 1049.1 kH/s (93.59ms) @ Accel:26 Loops:1000 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 691 H/s (37.83ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------
|
|
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
|
|
----------------------------------------------------
|
|
|
|
Speed.#01........: 33166.0 MH/s (1.95ms) @ Accel:967 Loops:1024 Thr:32 Vec:1
|
|
|
|
----------------------------------------------
|
|
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
|
|
----------------------------------------------
|
|
|
|
Speed.#01........: 5915.8 MH/s (81.90ms) @ Accel:50 Loops:512 Thr:128 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 1053.2 kH/s (93.43ms) @ Accel:26 Loops:1000 Thr:512 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 2101.1 kH/s (93.57ms) @ Accel:26 Loops:1000 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------
|
|
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
|
|
---------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 433.7 kH/s (94.49ms) @ Accel:26 Loops:1000 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------
|
|
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
|
|
--------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 380.7 kH/s (80.29ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
----------------------------
|
|
* Hash-Mode 15400 (ChaCha20)
|
|
----------------------------
|
|
|
|
Speed.#01........: 28773.3 MH/s (86.20ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------
|
|
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
|
|
----------------------------------------------------------
|
|
|
|
Speed.#01........: 45070.6 MH/s (80.84ms) @ Accel:96 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------
|
|
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
|
|
--------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 7286.1 kH/s (92.96ms) @ Accel:18 Loops:512 Thr:512 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 185 H/s (21.42ms) @ Accel:264 Loops:2048 Thr:4 Vec:1
|
|
|
|
---------------------------------------------------------------------------------
|
|
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
|
|
---------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 175.1 kH/s (83.09ms) @ Accel:5 Loops:512 Thr:512 Vec:1
|
|
|
|
--------------------------------------------------------------------------
|
|
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
|
|
--------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 142.7 kH/s (214.41ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
----------------------------
|
|
* Hash-Mode 16000 (Tripcode)
|
|
----------------------------
|
|
|
|
Speed.#01........: 1454.0 MH/s (93.31ms) @ Accel:14 Loops:256 Thr:256 Vec:1
|
|
|
|
---------------------------
|
|
* Hash-Mode 16100 (TACACS+)
|
|
---------------------------
|
|
|
|
Speed.#01........: 94195.0 MH/s (92.11ms) @ Accel:224 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------
|
|
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
|
|
----------------------------------------------------------
|
|
|
|
Speed.#01........: 375.3 kH/s (95.81ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------------------------
|
|
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
|
|
-----------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 3708.0 kH/s (95.76ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
------------------------------------
|
|
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
|
|
------------------------------------
|
|
|
|
Speed.#01........: 145.4 GH/s (93.73ms) @ Accel:352 Loops:1024 Thr:256 Vec:8
|
|
|
|
----------------------------------------
|
|
* Hash-Mode 16500 (JWT (JSON Web Token))
|
|
----------------------------------------
|
|
|
|
Speed.#01........: 3508.8 MH/s (93.90ms) @ Accel:34 Loops:256 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------
|
|
* Hash-Mode 16501 (Perl Mojolicious session cookie (HMAC-SHA256, >= v9.19))
|
|
---------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 3510.8 MH/s (93.84ms) @ Accel:34 Loops:256 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------
|
|
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
|
|
---------------------------------------------------
|
|
|
|
Speed.#01........: 3165.5 MH/s (76.51ms) @ Accel:50 Loops:256 Thr:128 Vec:1
|
|
|
|
---------------------------------------------------
|
|
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
|
|
---------------------------------------------------
|
|
|
|
Speed.#01........: 375.3 kH/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------
|
|
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
|
|
----------------------------------------------------
|
|
|
|
Speed.#01........: 750.4 kH/s (95.80ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------------
|
|
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
|
|
----------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 31506.5 kH/s (74.57ms) @ Accel:64 Loops:65536 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------
|
|
* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520]
|
|
---------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 21520 H/s (87.93ms) @ Accel:8 Loops:65536 Thr:512 Vec:1
|
|
|
|
------------------------------------------------------------------------------
|
|
* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536]
|
|
------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 12695.4 kH/s (94.06ms) @ Accel:32 Loops:65536 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------
|
|
* Hash-Mode 17040 (GPG (CAST5 (SHA-1($pass)))) [Iterations: 1]
|
|
--------------------------------------------------------------
|
|
|
|
Speed.#01........: 182.5 MH/s (9.97ms) @ Accel:736 Loops:65536 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------------
|
|
* Hash-Mode 17050 (GPG (AES-OCB-128 (SHA-1($pass)))) [Iterations: 329368576]
|
|
----------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 6506 H/s (74.03ms) @ Accel:64 Loops:65536 Thr:256 Vec:1
|
|
|
|
--------------------------------------
|
|
* Hash-Mode 17200 (PKZIP (Compressed))
|
|
--------------------------------------
|
|
|
|
Speed.#01........: 913.5 MH/s (9.16ms) @ Accel:4 Loops:512 Thr:32 Vec:1
|
|
|
|
----------------------------------------
|
|
* Hash-Mode 17210 (PKZIP (Uncompressed))
|
|
----------------------------------------
|
|
|
|
Speed.#01........: 7106.4 MH/s (65.42ms) @ Accel:192 Loops:128 Thr:128 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 30757.7 MH/s (40.28ms) @ Accel:64 Loops:512 Thr:256 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 37801.3 MH/s (65.60ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------
|
|
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
|
|
----------------------------------------------------------
|
|
|
|
Speed.#01........: 55270.5 MH/s (89.73ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------
|
|
* Hash-Mode 17300 (SHA3-224)
|
|
----------------------------
|
|
|
|
Speed.#01........: 4143.3 MH/s (93.56ms) @ Accel:20 Loops:512 Thr:256 Vec:2
|
|
|
|
----------------------------
|
|
* Hash-Mode 17400 (SHA3-256)
|
|
----------------------------
|
|
|
|
Speed.#01........: 4139.8 MH/s (93.64ms) @ Accel:20 Loops:512 Thr:256 Vec:2
|
|
|
|
----------------------------
|
|
* Hash-Mode 17500 (SHA3-384)
|
|
----------------------------
|
|
|
|
Speed.#01........: 4137.2 MH/s (93.69ms) @ Accel:20 Loops:512 Thr:256 Vec:2
|
|
|
|
----------------------------
|
|
* Hash-Mode 17600 (SHA3-512)
|
|
----------------------------
|
|
|
|
Speed.#01........: 4131.5 MH/s (93.82ms) @ Accel:20 Loops:512 Thr:256 Vec:2
|
|
|
|
------------------------------
|
|
* Hash-Mode 17700 (Keccak-224)
|
|
------------------------------
|
|
|
|
Speed.#01........: 4143.1 MH/s (93.56ms) @ Accel:20 Loops:512 Thr:256 Vec:2
|
|
|
|
------------------------------
|
|
* Hash-Mode 17800 (Keccak-256)
|
|
------------------------------
|
|
|
|
Speed.#01........: 4139.6 MH/s (93.64ms) @ Accel:20 Loops:512 Thr:256 Vec:2
|
|
|
|
------------------------------
|
|
* Hash-Mode 17900 (Keccak-384)
|
|
------------------------------
|
|
|
|
Speed.#01........: 4137.0 MH/s (93.69ms) @ Accel:20 Loops:512 Thr:256 Vec:2
|
|
|
|
------------------------------
|
|
* Hash-Mode 18000 (Keccak-512)
|
|
------------------------------
|
|
|
|
Speed.#01........: 4131.1 MH/s (93.83ms) @ Accel:20 Loops:512 Thr:256 Vec:2
|
|
|
|
------------------------------------
|
|
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
|
|
------------------------------------
|
|
|
|
Speed.#01........: 8938.9 MH/s (95.39ms) @ Accel:44 Loops:512 Thr:256 Vec:1
|
|
|
|
------------------------------------------------
|
|
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
|
|
------------------------------------------------
|
|
|
|
Speed.#01........: 4418.0 MH/s (95.68ms) @ Accel:349 Loops:256 Thr:32 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 375.1 kH/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------------------
|
|
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
|
|
-------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 105.2 kH/s (93.60ms) @ Accel:26 Loops:1000 Thr:256 Vec:1
|
|
|
|
-----------------------------------------
|
|
* Hash-Mode 18500 (sha1(md5(md5($pass))))
|
|
-----------------------------------------
|
|
|
|
Speed.#01........: 19173.8 MH/s (92.98ms) @ Accel:23 Loops:1024 Thr:512 Vec:1
|
|
|
|
---------------------------------------------------------------------------------------
|
|
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
|
|
---------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 9966.4 kH/s (95.68ms) @ Accel:103 Loops:512 Thr:256 Vec:1
|
|
|
|
------------------------------------------
|
|
* Hash-Mode 18700 (Java Object hashCode())
|
|
------------------------------------------
|
|
|
|
Speed.#01........: 1477.9 GH/s (19.72ms) @ Accel:756 Loops:1024 Thr:256 Vec:8
|
|
|
|
--------------------------------------------------------------------------------------
|
|
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
|
|
--------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1561.8 kH/s (94.51ms) @ Accel:39 Loops:1000 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------
|
|
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
|
|
-----------------------------------------------------
|
|
|
|
Speed.#01........: 1051.2 kH/s (93.59ms) @ Accel:26 Loops:1000 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 218.5 MH/s (95.90ms) @ Accel:590 Loops:1000 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 90763.5 kH/s (95.84ms) @ Accel:238 Loops:1000 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 58185.3 kH/s (95.20ms) @ Accel:154 Loops:1000 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------
|
|
* Hash-Mode 19210 (QNX 7 /etc/shadow (SHA512)) [Iterations: 4095]
|
|
-----------------------------------------------------------------
|
|
|
|
Speed.#01........: 562.5 kH/s (92.43ms) @ Accel:22 Loops:256 Thr:256 Vec:1
|
|
|
|
---------------------------------------------
|
|
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
|
|
---------------------------------------------
|
|
|
|
Speed.#01........: 6451.0 MH/s (93.13ms) @ Accel:31 Loops:512 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------
|
|
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
|
|
--------------------------------------------------------
|
|
|
|
Speed.#01........: 911.5 MH/s (95.69ms) @ Accel:18 Loops:128 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 5058.2 kH/s (95.07ms) @ Accel:51 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2560.1 kH/s (95.82ms) @ Accel:26 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------
|
|
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
|
|
---------------------------------------------------------------------
|
|
|
|
Speed.#01........: 5062.9 kH/s (95.04ms) @ Accel:51 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------
|
|
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
|
|
---------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2561.7 kH/s (95.82ms) @ Accel:26 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------
|
|
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
|
|
----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2339.2 kH/s (92.23ms) @ Accel:23 Loops:250 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------------
|
|
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
|
|
-----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1163.9 kH/s (92.69ms) @ Accel:23 Loops:125 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------------
|
|
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
|
|
-----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 769.0 kH/s (91.46ms) @ Accel:15 Loops:125 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 92300 H/s (98.40ms) @ Accel:24 Loops:250 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 258.8 kH/s (95.83ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------
|
|
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
|
|
-------------------------------------------------------------------
|
|
|
|
Speed.#01........: 158.7 kH/s (94.66ms) @ Accel:52 Loops:1000 Thr:256 Vec:1
|
|
|
|
------------------------------------
|
|
* Hash-Mode 20500 (PKZIP Master Key)
|
|
------------------------------------
|
|
|
|
Speed.#01........: 400.1 GH/s (73.03ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------
|
|
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
|
|
----------------------------------------------------------
|
|
|
|
Speed.#01........: 84395.1 MH/s (72.71ms) @ Accel:317 Loops:512 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------------
|
|
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
|
|
-------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 15577.8 kH/s (95.63ms) @ Accel:79 Loops:500 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 4554.4 MH/s (93.62ms) @ Accel:22 Loops:512 Thr:256 Vec:2
|
|
|
|
---------------------------------
|
|
* Hash-Mode 20711 (AuthMe sha256)
|
|
---------------------------------
|
|
|
|
Speed.#01........: 4639.7 MH/s (91.90ms) @ Accel:22 Loops:512 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 20712 (RSA Security Analytics / NetWitness (sha256))
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 4648.9 MH/s (95.89ms) @ Accel:23 Loops:512 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 4390.1 MH/s (94.91ms) @ Accel:43 Loops:256 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 20730 (sha256(sha256($pass.$salt)))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 5138.5 MH/s (94.29ms) @ Accel:25 Loops:512 Thr:256 Vec:1
|
|
|
|
--------------------------------------
|
|
* Hash-Mode 20800 (sha256(md5($pass)))
|
|
--------------------------------------
|
|
|
|
Speed.#01........: 14061.3 MH/s (93.72ms) @ Accel:34 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------
|
|
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
|
|
-----------------------------------------------------------
|
|
|
|
Speed.#01........: 16152.9 MH/s (95.98ms) @ Accel:40 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 2411.0 MH/s (96.47ms) @ Accel:24 Loops:256 Thr:256 Vec:1
|
|
|
|
------------------------------------------
|
|
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
|
|
------------------------------------------
|
|
|
|
Speed.#01........: 27150.9 MH/s (95.64ms) @ Accel:67 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 32328.3 MH/s (95.91ms) @ Accel:80 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------
|
|
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
|
|
------------------------------------------------
|
|
|
|
Speed.#01........: 20471.0 MH/s (94.67ms) @ Accel:50 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------
|
|
* Hash-Mode 21310 (md5($salt1.sha1($salt2.$pass)))
|
|
--------------------------------------------------
|
|
|
|
Speed.#01........: 20486.7 MH/s (94.60ms) @ Accel:50 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------
|
|
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
|
|
---------------------------------------------
|
|
|
|
Speed.#01........: 8502.5 MH/s (95.74ms) @ Accel:21 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------
|
|
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
|
|
---------------------------------------------------
|
|
|
|
Speed.#01........: 4534.7 MH/s (94.03ms) @ Accel:22 Loops:512 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------
|
|
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
|
|
------------------------------------------------------
|
|
|
|
Speed.#01........: 403.6 kH/s (88.02ms) @ Accel:16 Loops:62 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------
|
|
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
|
|
---------------------------------------------------------
|
|
|
|
Speed.#01........: 403.6 kH/s (88.01ms) @ Accel:16 Loops:62 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------
|
|
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
|
|
----------------------------------------------------------
|
|
|
|
Speed.#01........: 2349.2 kH/s (92.24ms) @ Accel:23 Loops:250 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2246.7 kH/s (92.35ms) @ Accel:22 Loops:256 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2247.8 kH/s (92.33ms) @ Accel:22 Loops:256 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------
|
|
* Hash-Mode 21900 (md5(md5(md5($pass.$salt1)).$salt2))
|
|
------------------------------------------------------
|
|
|
|
Speed.#01........: 15092.1 MH/s (95.02ms) @ Accel:37 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 2551.0 kH/s (92.66ms) @ Accel:25 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------
|
|
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
|
|
-------------------------------------------------------
|
|
|
|
Speed.#01........: 5976.5 MH/s (0.00ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------
|
|
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
|
|
---------------------------------------------------
|
|
|
|
Speed.#01........: 8597 H/s (94.62ms) @ Accel:22 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------
|
|
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
|
|
---------------------------------------------
|
|
|
|
Speed.#01........: 5946.8 MH/s (94.51ms) @ Accel:29 Loops:512 Thr:256 Vec:1
|
|
|
|
---------------------------------------------
|
|
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
|
|
---------------------------------------------
|
|
|
|
Speed.#01........: 16100.6 MH/s (93.88ms) @ Accel:39 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------
|
|
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
|
|
---------------------------------------------------------
|
|
|
|
Speed.#01........: 16093.5 MH/s (93.93ms) @ Accel:39 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------
|
|
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
|
|
---------------------------------------------------------
|
|
|
|
Speed.#01........: 1851.5 kH/s (94.31ms) @ Accel:37 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 4225.1 MH/s (91.74ms) @ Accel:20 Loops:512 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------
|
|
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
|
|
------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 749.9 kH/s (94.47ms) @ Accel:15 Loops:500 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 19610 H/s (39.72ms) @ Accel:444 Loops:2048 Thr:32 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 22800 (Simpla CMS - md5($salt.$pass.md5($pass)))
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 21065.6 MH/s (95.68ms) @ Accel:52 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------
|
|
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
|
|
---------------------------------------------------------
|
|
|
|
Speed.#01........: 2191.6 MH/s (110.56ms) @ Accel:25 Loops:256 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------
|
|
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
|
|
---------------------------------------------------------
|
|
|
|
Speed.#01........: 11643.6 MH/s (96.54ms) @ Accel:58 Loops:512 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 5991.3 MH/s (93.81ms) @ Accel:29 Loops:512 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------
|
|
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
|
|
---------------------------------------------------------
|
|
|
|
Speed.#01........: 4459.7 MH/s (95.61ms) @ Accel:22 Loops:512 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------
|
|
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
|
|
---------------------------------------------------------
|
|
|
|
Speed.#01........: 3907.5 MH/s (94.24ms) @ Accel:38 Loops:256 Thr:256 Vec:1
|
|
|
|
-------------------------------------
|
|
* Hash-Mode 23001 (SecureZIP AES-128)
|
|
-------------------------------------
|
|
|
|
Speed.#01........: 5228.6 MH/s (95.91ms) @ Accel:207 Loops:512 Thr:32 Vec:1
|
|
|
|
-------------------------------------
|
|
* Hash-Mode 23002 (SecureZIP AES-192)
|
|
-------------------------------------
|
|
|
|
Speed.#01........: 3859.2 MH/s (95.42ms) @ Accel:152 Loops:512 Thr:32 Vec:1
|
|
|
|
-------------------------------------
|
|
* Hash-Mode 23003 (SecureZIP AES-256)
|
|
-------------------------------------
|
|
|
|
Speed.#01........: 3309.9 MH/s (95.89ms) @ Accel:131 Loops:512 Thr:32 Vec:1
|
|
|
|
----------------------------------------------------
|
|
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
|
|
----------------------------------------------------
|
|
|
|
Speed.#01........: 10466.5 kH/s (95.30ms) @ Accel:53 Loops:500 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 5065.4 kH/s (95.05ms) @ Accel:51 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------
|
|
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
|
|
--------------------------------------------------
|
|
|
|
Speed.#01........: 5185.3 kH/s (94.63ms) @ Accel:52 Loops:1000 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 75080 H/s (95.80ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------
|
|
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
|
|
-------------------------------------------------------
|
|
|
|
Speed.#01........: 387.8 kH/s (53.19ms) @ Accel:24 Loops:250 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------
|
|
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
|
|
-------------------------------------------------------
|
|
|
|
Speed.#01........: 203.8 kH/s (97.08ms) @ Accel:23 Loops:250 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------
|
|
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
|
|
--------------------------------------------------------------
|
|
|
|
Speed.#01........: 356.0 kH/s (80.12ms) @ Accel:17 Loops:16384 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 341.3 kH/s (80.12ms) @ Accel:17 Loops:16384 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------
|
|
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
|
|
------------------------------------------------------------------
|
|
|
|
Speed.#01........: 13631.6 kH/s (95.73ms) @ Accel:280 Loops:1 Thr:32 Vec:1
|
|
|
|
----------------------------------------------------------------------
|
|
* Hash-Mode 24000 (BestCrypt v4 Volume Encryption) [Iterations: 32768]
|
|
----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1507 H/s (104.46ms) @ Accel:243 Loops:2048 Thr:16 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2078.4 kH/s (94.65ms) @ Accel:52 Loops:1000 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------------
|
|
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
|
|
-----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 500.4 kH/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 17711.5 MH/s (94.10ms) @ Accel:43 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------------------------
|
|
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
|
|
----------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 5094.7 kH/s (92.52ms) @ Accel:25 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------------
|
|
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
|
|
------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 3653.5 kH/s (95.55ms) @ Accel:37 Loops:512 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------------------------
|
|
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
|
|
----------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 7772 H/s (91.27ms) @ Accel:15 Loops:125 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 164.3 kH/s (93.59ms) @ Accel:26 Loops:1000 Thr:256 Vec:1
|
|
|
|
----------------------------
|
|
* Hash-Mode 24700 (Stuffit5)
|
|
----------------------------
|
|
|
|
Speed.#01........: 50231.5 MH/s (95.65ms) @ Accel:124 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------
|
|
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
|
|
-------------------------------------
|
|
|
|
Speed.#01........: 10398.9 MH/s (91.57ms) @ Accel:25 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 24900 (Dahua Authentication MD5)
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 74369.0 MH/s (95.85ms) @ Accel:184 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------
|
|
* Hash-Mode 24901 (Besder Authentication MD5)
|
|
---------------------------------------------
|
|
|
|
Speed.#01........: 72271.8 MH/s (95.95ms) @ Accel:179 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------
|
|
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
|
|
-------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1470.5 kH/s (46.03ms) @ Accel:115 Loops:131072 Thr:32 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 5044.6 kH/s (26.88ms) @ Accel:231 Loops:131072 Thr:32 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 2147.6 kH/s (63.41ms) @ Accel:231 Loops:131072 Thr:32 Vec:1
|
|
|
|
-------------------------------------------------------------------------
|
|
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
|
|
-------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 55848 H/s (94.91ms) @ Accel:28 Loops:500 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------------------------
|
|
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
|
|
----------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 294.5 MH/s (15.34ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
|
|
|
|
-------------------------------------------------------------------
|
|
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
|
|
-------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1828.5 kH/s (95.56ms) @ Accel:37 Loops:512 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------
|
|
* Hash-Mode 25600 (bcrypt(md5($pass))) [Iterations: 32]
|
|
-------------------------------------------------------
|
|
|
|
Speed.#01........: 425.4 kH/s (96.46ms) @ Accel:207 Loops:4 Thr:11 Vec:1
|
|
|
|
------------------------------
|
|
* Hash-Mode 25700 (MurmurHash)
|
|
------------------------------
|
|
|
|
Speed.#01........: 471.4 GH/s (61.98ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------
|
|
* Hash-Mode 25800 (bcrypt(sha1($pass))) [Iterations: 32]
|
|
--------------------------------------------------------
|
|
|
|
Speed.#01........: 425.3 kH/s (96.46ms) @ Accel:207 Loops:4 Thr:11 Vec:1
|
|
|
|
----------------------------------------------------------------------------------
|
|
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
|
|
----------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 114.5 kH/s (95.56ms) @ Accel:37 Loops:512 Thr:256 Vec:1
|
|
|
|
-----------------------------------
|
|
* Hash-Mode 26000 (Mozilla key3.db)
|
|
-----------------------------------
|
|
|
|
Speed.#01........: 1030.9 MH/s (94.01ms) @ Accel:20 Loops:128 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------
|
|
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
|
|
------------------------------------------------------
|
|
|
|
Speed.#01........: 750.5 kH/s (95.80ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 26200 (OpenEdge Progress Encode)
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 3632.7 MH/s (130.73ms) @ Accel:49 Loops:256 Thr:256 Vec:1
|
|
|
|
---------------------------------------------
|
|
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
|
|
---------------------------------------------
|
|
|
|
Speed.#01........: 13005.3 MH/s (95.38ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 16967.5 MH/s (107.37ms) @ Accel:47 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 14852.9 MH/s (101.78ms) @ Accel:39 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 12130.0 MH/s (102.26ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------
|
|
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
|
|
---------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 189.8 kH/s (95.75ms) @ Accel:24 Loops:1000 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------------------------
|
|
* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999]
|
|
-------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 749.1 kH/s (95.80ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------
|
|
* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999]
|
|
------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 750.4 kH/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 881.7 kH/s (95.76ms) @ Accel:143 Loops:131072 Thr:32 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 881.7 kH/s (95.76ms) @ Accel:143 Loops:131072 Thr:32 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 589.4 kH/s (96.03ms) @ Accel:48 Loops:262144 Thr:32 Vec:1
|
|
|
|
------------------------------------------------------------------
|
|
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
|
|
------------------------------------------------------------------
|
|
|
|
Speed.#01........: 6336.2 MH/s (0.00ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------
|
|
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
|
|
--------------------------------------------------
|
|
|
|
Speed.#01........: 4136.0 MH/s (0.00ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------
|
|
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
|
|
----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 44424.7 MH/s (95.95ms) @ Accel:110 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 589.4 kH/s (96.03ms) @ Accel:48 Loops:262144 Thr:32 Vec:1
|
|
|
|
----------------------------------------------------------------------------------
|
|
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
|
|
----------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1050.9 kH/s (93.59ms) @ Accel:26 Loops:1000 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------------------
|
|
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
|
|
--------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 26802 H/s (95.81ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------------------
|
|
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
|
|
--------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 21358 H/s (95.96ms) @ Accel:39 Loops:250 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------
|
|
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
|
|
-------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 19595 H/s (39.75ms) @ Accel:444 Loops:2048 Thr:32 Vec:1
|
|
|
|
-------------------------------
|
|
* Hash-Mode 27800 (MurmurHash3)
|
|
-------------------------------
|
|
|
|
Speed.#01........: 422.3 GH/s (69.20ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------
|
|
* Hash-Mode 27900 (CRC32C)
|
|
--------------------------
|
|
|
|
Speed.#01........: 215.4 GH/s (95.92ms) @ Accel:534 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------
|
|
* Hash-Mode 28000 (CRC64Jones)
|
|
------------------------------
|
|
|
|
Speed.#01........: 229.9 GH/s (95.93ms) @ Accel:570 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------
|
|
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
|
|
-----------------------------------------------------------------
|
|
|
|
Speed.#01........: 748.3 kH/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------
|
|
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
|
|
----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 19585 H/s (39.76ms) @ Accel:444 Loops:2048 Thr:32 Vec:1
|
|
|
|
----------------------------------------------
|
|
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
|
|
----------------------------------------------
|
|
|
|
Speed.#01........: 8161.8 MH/s (94.98ms) @ Accel:40 Loops:512 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 28400 (bcrypt(sha512($pass))) [Iterations: 4096]
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 3385 H/s (96.33ms) @ Accel:206 Loops:4 Thr:11 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 285.8 GH/s (40.43ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------
|
|
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
|
|
-----------------------------------------------------------------
|
|
|
|
Speed.#01........: 577.3 GH/s (19.90ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------
|
|
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
|
|
------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 253.0 GH/s (39.96ms) @ Accel:756 Loops:1024 Thr:224 Vec:1
|
|
|
|
--------------------------------------------------------------------------
|
|
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
|
|
--------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 577.5 GH/s (19.89ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------
|
|
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
|
|
----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 284.8 GH/s (40.56ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------
|
|
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
|
|
------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 520.5 GH/s (5.85ms) @ Accel:756 Loops:1024 Thr:224 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 1830.2 kH/s (95.54ms) @ Accel:37 Loops:512 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------
|
|
* Hash-Mode 28700 (Amazon AWS Signature Version 4)
|
|
--------------------------------------------------
|
|
|
|
Speed.#01........: 457.1 MH/s (95.41ms) @ Accel:18 Loops:64 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 5071.3 kH/s (95.04ms) @ Accel:51 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 2565.9 kH/s (95.82ms) @ Accel:26 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------
|
|
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
|
|
---------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 16187.9 MH/s (95.78ms) @ Accel:40 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 4078.5 MH/s (95.03ms) @ Accel:40 Loops:256 Thr:256 Vec:1
|
|
|
|
---------------------------
|
|
* Hash-Mode 29200 (Radmin3)
|
|
---------------------------
|
|
|
|
Speed.#01........: 11094.1 kH/s (95.54ms) @ Accel:14 Loops:2 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------
|
|
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
|
|
------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1898.8 kH/s (94.26ms) @ Accel:38 Loops:250 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------
|
|
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
|
|
-------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1081.6 kH/s (95.63ms) @ Accel:22 Loops:250 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------
|
|
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
|
|
-------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 756.5 kH/s (93.07ms) @ Accel:30 Loops:125 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2339.8 kH/s (92.19ms) @ Accel:23 Loops:250 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------
|
|
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
|
|
---------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1163.3 kH/s (92.72ms) @ Accel:23 Loops:125 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------
|
|
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
|
|
---------------------------------------------------------------------
|
|
|
|
Speed.#01........: 768.2 kH/s (91.46ms) @ Accel:15 Loops:125 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------------
|
|
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
|
|
-----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 292.0 kH/s (91.30ms) @ Accel:24 Loops:62 Thr:128 Vec:1
|
|
|
|
------------------------------------------------------------------------
|
|
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
|
|
------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 144.8 kH/s (90.94ms) @ Accel:23 Loops:31 Thr:128 Vec:1
|
|
|
|
------------------------------------------------------------------------
|
|
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
|
|
------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 95390 H/s (90.02ms) @ Accel:15 Loops:31 Thr:128 Vec:1
|
|
|
|
-----------------------------------------------------------------------------------
|
|
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
|
|
-----------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 3782.0 kH/s (94.21ms) @ Accel:38 Loops:250 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------
|
|
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
|
|
------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2150.6 kH/s (95.58ms) @ Accel:22 Loops:250 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------
|
|
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
|
|
------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1501.9 kH/s (93.03ms) @ Accel:30 Loops:125 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------
|
|
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
|
|
--------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 5709 H/s (34.99ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------
|
|
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
|
|
---------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 3266 H/s (30.58ms) @ Accel:1024 Loops:500 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------
|
|
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
|
|
---------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2286 H/s (21.84ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------------
|
|
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
|
|
-----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 4281 H/s (30.58ms) @ Accel:1024 Loops:500 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------
|
|
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
|
|
------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2144 H/s (30.53ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------
|
|
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
|
|
------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 1430 H/s (45.79ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------
|
|
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
|
|
--------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 539 H/s (49.22ms) @ Accel:553 Loops:250 Thr:192 Vec:1
|
|
|
|
---------------------------------------------------------------------------
|
|
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
|
|
---------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 296 H/s (27.61ms) @ Accel:1024 Loops:250 Thr:32 Vec:1
|
|
|
|
---------------------------------------------------------------------------
|
|
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
|
|
---------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 197 H/s (41.49ms) @ Accel:1024 Loops:250 Thr:32 Vec:1
|
|
|
|
--------------------------------------------------------------------------------------
|
|
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
|
|
--------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 11419 H/s (35.83ms) @ Accel:1024 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------------
|
|
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
|
|
---------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 6533 H/s (31.31ms) @ Accel:1024 Loops:512 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------------
|
|
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
|
|
---------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 4572 H/s (22.36ms) @ Accel:1024 Loops:256 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------------
|
|
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
|
|
-----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 6937 H/s (18.85ms) @ Accel:1024 Loops:500 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------
|
|
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
|
|
------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 3523 H/s (18.56ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------
|
|
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
|
|
------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2365 H/s (27.67ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------------------------
|
|
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
|
|
-----------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 17367 H/s (18.85ms) @ Accel:1024 Loops:500 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------
|
|
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
|
|
------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 8808 H/s (18.57ms) @ Accel:1024 Loops:250 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------
|
|
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
|
|
------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 5928 H/s (13.78ms) @ Accel:1024 Loops:125 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------------------
|
|
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
|
|
-----------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 215 H/s (38.02ms) @ Accel:1024 Loops:250 Thr:32 Vec:1
|
|
|
|
------------------------------------------------------------------------------
|
|
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
|
|
------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 0 H/s (31.58ms) @ Accel:1 Loops:250 Thr:32 Vec:1
|
|
|
|
------------------------------------------------------------------------------
|
|
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
|
|
------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 0 H/s (47.36ms) @ Accel:1 Loops:250 Thr:32 Vec:1
|
|
|
|
-----------------------------------------------------------------------------------------
|
|
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
|
|
-----------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 607 H/s (47.56ms) @ Accel:729 Loops:62 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------------
|
|
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
|
|
------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 279 H/s (47.80ms) @ Accel:675 Loops:31 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------------
|
|
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
|
|
------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 198 H/s (48.77ms) @ Accel:1007 Loops:15 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 137.3 kH/s (95.09ms) @ Accel:51 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 68187 H/s (93.24ms) @ Accel:25 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 68647 H/s (93.24ms) @ Accel:25 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 80934 H/s (93.50ms) @ Accel:18 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------
|
|
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
|
|
-----------------------------------------------------------------
|
|
|
|
Speed.#01........: 40492 H/s (93.06ms) @ Accel:18 Loops:512 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------
|
|
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
|
|
-----------------------------------------------------------------
|
|
|
|
Speed.#01........: 80722 H/s (93.36ms) @ Accel:18 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 31844 H/s (93.22ms) @ Accel:11 Loops:512 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------
|
|
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
|
|
-----------------------------------------------------------------
|
|
|
|
Speed.#01........: 31841 H/s (93.23ms) @ Accel:11 Loops:512 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------
|
|
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
|
|
-----------------------------------------------------------------
|
|
|
|
Speed.#01........: 31626 H/s (93.26ms) @ Accel:11 Loops:512 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------
|
|
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
|
|
-----------------------------------------------------------------
|
|
|
|
Speed.#01........: 72007 H/s (95.87ms) @ Accel:19 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------
|
|
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
|
|
---------------------------------------------------------------------
|
|
|
|
Speed.#01........: 71323 H/s (95.86ms) @ Accel:19 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------
|
|
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
|
|
---------------------------------------------------------------------
|
|
|
|
Speed.#01........: 142.7 kH/s (95.85ms) @ Accel:38 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------------------
|
|
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
|
|
-------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 100.8 MH/s (94.92ms) @ Accel:533 Loops:50 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------
|
|
* Hash-Mode 29700 (KeePass (KDBX v2/v3) - keyfile only) [Iterations: 60000]
|
|
---------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 113.1 kH/s (94.86ms) @ Accel:17 Loops:1000 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768]
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 1481 H/s (25.09ms) @ Accel:444 Loops:2048 Thr:16 Vec:1
|
|
|
|
----------------------------------------------------------------------------------
|
|
* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999]
|
|
----------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 75099 H/s (95.76ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------------
|
|
* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999]
|
|
-------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 18891 H/s (95.15ms) @ Accel:38 Loops:125 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------------------
|
|
* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999]
|
|
-----------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 94396.4 kH/s (95.90ms) @ Accel:490 Loops:500 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------
|
|
* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999]
|
|
--------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 71927.8 kH/s (95.90ms) @ Accel:490 Loops:500 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------
|
|
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
|
|
----------------------------------------------------------------
|
|
|
|
Speed.#01........: 48844.6 MH/s (95.99ms) @ Accel:121 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------
|
|
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
|
|
----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 7975.0 MH/s (94.78ms) @ Accel:39 Loops:512 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256)
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 16771.0 MH/s (94.75ms) @ Accel:41 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------
|
|
* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass))))
|
|
---------------------------------------------------
|
|
|
|
Speed.#01........: 23143.8 MH/s (95.46ms) @ Accel:57 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 30600 (bcrypt(sha256($pass))) [Iterations: 1024]
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 13540 H/s (96.33ms) @ Accel:206 Loops:4 Thr:11 Vec:1
|
|
|
|
-----------------------------------------------------------------
|
|
* Hash-Mode 30601 (bcrypt(HMAC-SHA256($pass))) [Iterations: 4096]
|
|
-----------------------------------------------------------------
|
|
|
|
Speed.#01........: 3384 H/s (96.33ms) @ Accel:206 Loops:4 Thr:11 Vec:1
|
|
|
|
---------------------------------------------------
|
|
* Hash-Mode 30700 (Anope IRC Services (enc_sha256))
|
|
---------------------------------------------------
|
|
|
|
Speed.#01........: 18673.5 MH/s (95.48ms) @ Accel:46 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------
|
|
* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed)
|
|
---------------------------------------------------------------
|
|
|
|
Speed.#01........: 4654.7 kH/s (225.19ms) @ Accel:756 Loops:16 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------
|
|
* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed)
|
|
-----------------------------------------------------------------
|
|
|
|
Speed.#01........: 4341.4 kH/s (241.44ms) @ Accel:756 Loops:16 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------
|
|
* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed)
|
|
------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 4575.9 kH/s (229.07ms) @ Accel:756 Loops:16 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------
|
|
* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed)
|
|
--------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 4431.9 kH/s (236.52ms) @ Accel:756 Loops:16 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------
|
|
* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed)
|
|
----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 3931.2 kH/s (233.31ms) @ Accel:756 Loops:16 Thr:224 Vec:1
|
|
|
|
------------------------------------------------------------------------
|
|
* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed)
|
|
------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 3896.2 kH/s (235.40ms) @ Accel:756 Loops:16 Thr:224 Vec:1
|
|
|
|
-------------------------------
|
|
* Hash-Mode 31000 (BLAKE2s-256)
|
|
-------------------------------
|
|
|
|
Speed.#01........: 28576.1 MH/s (94.94ms) @ Accel:70 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------
|
|
* Hash-Mode 31100 (ShangMi 3 (SM3))
|
|
-----------------------------------
|
|
|
|
Speed.#01........: 17811.8 MH/s (95.75ms) @ Accel:44 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------
|
|
* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999]
|
|
------------------------------------------------
|
|
|
|
Speed.#01........: 700.6 kH/s (91.80ms) @ Accel:17 Loops:1000 Thr:256 Vec:1
|
|
|
|
---------------------------
|
|
* Hash-Mode 31300 (MS SNTP)
|
|
---------------------------
|
|
|
|
Speed.#01........: 35723.6 MH/s (93.69ms) @ Accel:88 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 31400 (SecureCRT MasterPassphrase v2)
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 8125.0 MH/s (95.41ms) @ Accel:40 Loops:512 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------------------
|
|
* Hash-Mode 31500 (Domain Cached Credentials (DCC), MS Cache (NT)) [Iterations: 0]
|
|
----------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 5175.6 MH/s (0.00ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------------------------
|
|
* Hash-Mode 31600 (Domain Cached Credentials 2 (DCC2), MS Cache 2, (NT)) [Iterations: 10239]
|
|
--------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2052.0 kH/s (95.65ms) @ Accel:83 Loops:640 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------
|
|
* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2))
|
|
------------------------------------------------------
|
|
|
|
Speed.#01........: 22923.8 MH/s (94.68ms) @ Accel:56 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------------
|
|
* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999]
|
|
-------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 75070 H/s (95.80ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------
|
|
* Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999]
|
|
-------------------------------------------------------------
|
|
|
|
Speed.#01........: 471.2 kH/s (92.30ms) @ Accel:23 Loops:250 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------
|
|
* Hash-Mode 32000 (NetIQ SSPR (MD5)) [Iterations: 99999]
|
|
--------------------------------------------------------
|
|
|
|
Speed.#01........: 982.2 kH/s (95.89ms) @ Accel:249 Loops:1000 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------
|
|
* Hash-Mode 32010 (NetIQ SSPR (SHA1)) [Iterations: 99999]
|
|
---------------------------------------------------------
|
|
|
|
Speed.#01........: 418.8 kH/s (95.81ms) @ Accel:106 Loops:1000 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------
|
|
* Hash-Mode 32020 (NetIQ SSPR (SHA-1 with Salt)) [Iterations: 99999]
|
|
--------------------------------------------------------------------
|
|
|
|
Speed.#01........: 418.8 kH/s (95.81ms) @ Accel:106 Loops:1000 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------
|
|
* Hash-Mode 32030 (NetIQ SSPR (SHA-256 with Salt)) [Iterations: 99999]
|
|
----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 156.2 kH/s (94.55ms) @ Accel:39 Loops:1000 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------
|
|
* Hash-Mode 32031 (Adobe AEM (SSPR, SHA-256 with Salt)) [Iterations: 999]
|
|
-------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 15572.8 kH/s (95.66ms) @ Accel:79 Loops:500 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------
|
|
* Hash-Mode 32040 (NetIQ SSPR (SHA-512 with Salt)) [Iterations: 99999]
|
|
----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 55800 H/s (95.00ms) @ Accel:28 Loops:500 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------
|
|
* Hash-Mode 32041 (Adobe AEM (SSPR, SHA-512 with Salt)) [Iterations: 999]
|
|
-------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 5565.7 kH/s (94.92ms) @ Accel:28 Loops:500 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------------
|
|
* Hash-Mode 32050 (NetIQ SSPR (PBKDF2WithHmacSHA1)) [Iterations: 99999]
|
|
-----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 207.9 kH/s (94.66ms) @ Accel:52 Loops:1000 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------
|
|
* Hash-Mode 32060 (NetIQ SSPR (PBKDF2WithHmacSHA256)) [Iterations: 99999]
|
|
-------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 75057 H/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------------
|
|
* Hash-Mode 32070 (NetIQ SSPR (PBKDF2WithHmacSHA512)) [Iterations: 99999]
|
|
-------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 23571 H/s (92.31ms) @ Accel:23 Loops:250 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------
|
|
* Hash-Mode 32100 (Kerberos 5, etype 17, AS-REP) [Iterations: 4095]
|
|
-------------------------------------------------------------------
|
|
|
|
Speed.#01........: 5059.0 kH/s (95.04ms) @ Accel:51 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------
|
|
* Hash-Mode 32200 (Kerberos 5, etype 18, AS-REP) [Iterations: 4095]
|
|
-------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2559.7 kH/s (95.82ms) @ Accel:26 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 32300 (Empire CMS (Admin password))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 12659.3 MH/s (94.91ms) @ Accel:62 Loops:512 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 32410 (sha512(sha512($pass).$salt))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 910.0 MH/s (95.83ms) @ Accel:18 Loops:128 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------
|
|
* Hash-Mode 32420 (sha512(sha512_bin($pass).$salt))
|
|
---------------------------------------------------
|
|
|
|
Speed.#01........: 1491.7 MH/s (90.95ms) @ Accel:14 Loops:256 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 32500 (Dogechain.info Wallet) [Iterations: 4999]
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 1497.9 kH/s (95.78ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------
|
|
* Hash-Mode 32600 (CubeCart (whirlpool($salt.$pass.$salt)))
|
|
-----------------------------------------------------------
|
|
|
|
Speed.#01........: 2075.3 MH/s (93.39ms) @ Accel:20 Loops:256 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------------------
|
|
* Hash-Mode 32700 (Kremlin Encrypt 3.0 w/NewDES) [Iterations: 1000]
|
|
-------------------------------------------------------------------
|
|
|
|
Speed.#01........: 32737.7 kH/s (96.35ms) @ Accel:85 Loops:1000 Thr:256 Vec:1
|
|
|
|
-----------------------------------------
|
|
* Hash-Mode 32800 (md5(sha1(md5($pass))))
|
|
-----------------------------------------
|
|
|
|
Speed.#01........: 19894.0 MH/s (95.47ms) @ Accel:49 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------
|
|
* Hash-Mode 32900 (PBKDF1-SHA1) [Iterations: 999]
|
|
-------------------------------------------------
|
|
|
|
Speed.#01........: 41518.0 kH/s (95.72ms) @ Accel:212 Loops:500 Thr:256 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 33000 (md5($salt1.$pass.$salt2))
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 12807.4 MH/s (95.32ms) @ Accel:63 Loops:512 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------
|
|
* Hash-Mode 33100 (md5($salt.md5($pass).$salt))
|
|
-----------------------------------------------
|
|
|
|
Speed.#01........: 29559.4 MH/s (95.71ms) @ Accel:73 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------
|
|
* Hash-Mode 33300 (HMAC-BLAKE2S (key = $pass))
|
|
----------------------------------------------
|
|
|
|
Speed.#01........: 3915.3 MH/s (94.05ms) @ Accel:38 Loops:256 Thr:256 Vec:1
|
|
|
|
--------------------------------------------------------------------------------------------
|
|
* Hash-Mode 33400 (mega.nz password-protected link (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
|
|
--------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 21577 H/s (60.70ms) @ Accel:1024 Loops:500 Thr:256 Vec:1
|
|
|
|
------------------------------------
|
|
* Hash-Mode 33500 (RC4 40-bit DropN)
|
|
------------------------------------
|
|
|
|
Speed.#01........: 6770.0 MH/s (95.89ms) @ Accel:536 Loops:256 Thr:32 Vec:1
|
|
|
|
------------------------------------
|
|
* Hash-Mode 33501 (RC4 72-bit DropN)
|
|
------------------------------------
|
|
|
|
Speed.#01........: 6859.4 MH/s (95.88ms) @ Accel:543 Loops:256 Thr:32 Vec:1
|
|
|
|
-------------------------------------
|
|
* Hash-Mode 33502 (RC4 104-bit DropN)
|
|
-------------------------------------
|
|
|
|
Speed.#01........: 6868.4 MH/s (95.93ms) @ Accel:544 Loops:256 Thr:32 Vec:1
|
|
|
|
------------------------------
|
|
* Hash-Mode 33600 (RIPEMD-320)
|
|
------------------------------
|
|
|
|
Speed.#01........: 34295.1 MH/s (94.92ms) @ Accel:84 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------
|
|
* Hash-Mode 33650 (HMAC-RIPEMD320 (key = $pass))
|
|
------------------------------------------------
|
|
|
|
Speed.#01........: 7312.9 MH/s (95.41ms) @ Accel:36 Loops:512 Thr:256 Vec:1
|
|
|
|
------------------------------------------------
|
|
* Hash-Mode 33660 (HMAC-RIPEMD320 (key = $salt))
|
|
------------------------------------------------
|
|
|
|
Speed.#01........: 14878.1 MH/s (93.79ms) @ Accel:36 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------------------------------------------
|
|
* Hash-Mode 33700 (Microsoft Online Account (PBKDF2-HMAC-SHA256 + AES256)) [Iterations: 9999]
|
|
---------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 750.3 kH/s (95.82ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------------
|
|
* Hash-Mode 33800 (WBB4 (Woltlab Burning Board) [bcrypt(bcrypt($pass))]) [Iterations: 256]
|
|
------------------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 27077 H/s (96.33ms) @ Accel:206 Loops:4 Thr:11 Vec:1
|
|
|
|
----------------------------------------------------------------------------
|
|
* Hash-Mode 33900 (Citrix NetScaler (PBKDF2-HMAC-SHA256)) [Iterations: 2499]
|
|
----------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2998.3 kH/s (95.79ms) @ Accel:38 Loops:500 Thr:256 Vec:1
|
|
|
|
-------------------------------------------
|
|
* Hash-Mode 34000 (Argon2) [Iterations: 12]
|
|
-------------------------------------------
|
|
|
|
Speed.#01........: 4469 H/s (76.21ms) @ Accel:1024 Loops:4 Thr:32 Vec:1
|
|
|
|
-------------------------------------------------------------------
|
|
* Hash-Mode 34100 (LUKS v2 argon2 + SHA-256 + AES) [Iterations: 16]
|
|
-------------------------------------------------------------------
|
|
|
|
Speed.#01........: 188 H/s (78.78ms) @ Accel:244 Loops:1 Thr:32 Vec:1
|
|
|
|
---------------------------------
|
|
* Hash-Mode 34200 (MurmurHash64A)
|
|
---------------------------------
|
|
|
|
Speed.#01........: 628.4 GH/s (46.47ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
---------------------------------------------
|
|
* Hash-Mode 34201 (MurmurHash64A (zero seed))
|
|
---------------------------------------------
|
|
|
|
Speed.#01........: 606.3 GH/s (48.17ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
-------------------------------------------------------
|
|
* Hash-Mode 34211 (MurmurHash64A truncated (zero seed))
|
|
-------------------------------------------------------
|
|
|
|
Speed.#01........: 652.2 GH/s (44.78ms) @ Accel:756 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 34300 (KeePass Argon2 (KDBX v4)) [Iterations: 8]
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 11222 H/s (90.47ms) @ Accel:1024 Loops:8 Thr:32 Vec:1
|
|
|
|
-----------------------------------------------------------------
|
|
* Hash-Mode 34301 (KeePass AESKDF (KDBX v4)) [Iterations: 600000]
|
|
-----------------------------------------------------------------
|
|
|
|
Speed.#01........: 11172 H/s (39.07ms) @ Accel:1024 Loops:1000 Thr:256 Vec:1
|
|
|
|
-----------------------------------------
|
|
* Hash-Mode 34400 (sha224(sha224($pass)))
|
|
-----------------------------------------
|
|
|
|
Speed.#01........: 5423.7 MH/s (92.91ms) @ Accel:26 Loops:512 Thr:256 Vec:1
|
|
|
|
---------------------------------------
|
|
* Hash-Mode 34500 (sha224(sha1($pass)))
|
|
---------------------------------------
|
|
|
|
Speed.#01........: 10544.2 MH/s (95.58ms) @ Accel:26 Loops:1024 Thr:256 Vec:1
|
|
|
|
-----------------------------
|
|
* Hash-Mode 34600 (MD6 (256))
|
|
-----------------------------
|
|
|
|
Speed.#01........: 138.9 MH/s (87.24ms) @ Accel:5 Loops:64 Thr:256 Vec:1
|
|
|
|
---------------------------------------------------------
|
|
* Hash-Mode 34700 (Blockchain, My Wallet, Legacy Wallets)
|
|
---------------------------------------------------------
|
|
|
|
Speed.#01........: 3746.9 MH/s (95.69ms) @ Accel:37 Loops:256 Thr:256 Vec:1
|
|
|
|
-------------------------------
|
|
* Hash-Mode 34800 (BLAKE2b-256)
|
|
-------------------------------
|
|
|
|
Speed.#01........: 11119.8 MH/s (94.12ms) @ Accel:27 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 34810 (BLAKE2b-256($pass.$salt))
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 11003.5 MH/s (95.11ms) @ Accel:27 Loops:1024 Thr:256 Vec:1
|
|
|
|
--------------------------------------------
|
|
* Hash-Mode 34820 (BLAKE2b-256($salt.$pass))
|
|
--------------------------------------------
|
|
|
|
Speed.#01........: 10341.4 MH/s (93.71ms) @ Accel:25 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------------
|
|
* Hash-Mode 35000 (SAP CODVN H (PWDSALTEDHASH) isSHA512) [Iterations: 14999]
|
|
----------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 265.0 kH/s (95.26ms) @ Accel:20 Loops:500 Thr:256 Vec:1
|
|
|
|
-----------------------------------------------------------------
|
|
* Hash-Mode 35100 (sm3crypt $sm3$, SM3 (Unix)) [Iterations: 5000]
|
|
-----------------------------------------------------------------
|
|
|
|
Speed.#01........: 1541.4 kH/s (92.50ms) @ Accel:19 Loops:1000 Thr:256 Vec:1
|
|
|
|
--------------------------------
|
|
* Hash-Mode 35200 (AS/400 SSHA1)
|
|
--------------------------------
|
|
|
|
Speed.#01........: 35915.4 MH/s (94.25ms) @ Accel:89 Loops:1024 Thr:256 Vec:1
|
|
|
|
----------------------------------------------------------------------
|
|
* Hash-Mode 35300 (Kerberos 5, etype 23, TGS-REP (NT)) [Iterations: 0]
|
|
----------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2723.8 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
|
|
|
|
---------------------------------------------------------------------
|
|
* Hash-Mode 35400 (Kerberos 5, etype 23, AS-REP (NT)) [Iterations: 0]
|
|
---------------------------------------------------------------------
|
|
|
|
Speed.#01........: 2773.4 MH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1
|
|
|
|
---------------------------------------------------------------------------
|
|
* Hash-Mode 35500 (Wordpress bcrypt(hmac-sha384($pass))) [Iterations: 1024]
|
|
---------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 13513 H/s (96.34ms) @ Accel:206 Loops:4 Thr:11 Vec:1
|
|
|
|
------------------------------------------------------------------------------
|
|
* Hash-Mode 35600 (gost12512crypt [$gost12512hash$] (Unix)) [Iterations: 5000]
|
|
------------------------------------------------------------------------------
|
|
|
|
Speed.#01........: 37132 H/s (89.13ms) @ Accel:7 Loops:125 Thr:128 Vec:1
|
|
|
|
---------------------------------------------------------
|
|
* Hash-Mode 35700 (phpass(md5($pass))) [Iterations: 2048]
|
|
---------------------------------------------------------
|
|
|
|
Speed.#01........: 47253.7 kH/s (95.63ms) @ Accel:241 Loops:1024 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------
|
|
* Hash-Mode 35800 (Symfony Legacy SHA256) [Iterations: 9999]
|
|
------------------------------------------------------------
|
|
|
|
Speed.#01........: 195.6 kH/s (96.81ms) @ Accel:20 Loops:250 Thr:256 Vec:1
|
|
|
|
------------------------------------------------------------------------------------------
|
|
* Hash-Mode 70000 (Argon2id [Bridged: reference implementation + tunings]) [Iterations: 1]
|
|
------------------------------------------------------------------------------------------
|
|
|
|
Speed.#*.........: 244 H/s
|