NVidia RTX 2080
#51
Any power consumption statistics?
#52
Nice. Mainly 35-37% faster in the fast hashes, a bit less than expected.


First glance differences (to the GTX1080):

md5crypt (500): +63%
sha512crypt (1800): +88%
Kerberos 5 (7500+13100): +51%
DPAPI masterkey file v2 (15900): +355% (is now at same speed like v1 (15300), oddly)
RAR3-hp (12500): +88%
RAR5 (13000): +72%
Truecrypt (6211): +55%
Keypass 1 (13400): +460%
LastPass (6800): +67%
Bitcoin (11300): +68%


Thanks Chick3nman!

PS: FE or OEM?
#53
Could someone with a fresh benchmark of a GTX1080 (hashcat 4.2.1) do a comparison sheet? Or PN me the benchmark so I could do that. Thx!
#54
(09-21-2018, 12:11 AM)Flomac Wrote: Could someone with a fresh benchmark of a GTX1080 (hashcat 4.2.1) do a comparison sheet? Or PN me the benchmark so I could do that. Thx!

This was mine from a few weeks ago... FE on drivers 398.82.

https://gist.github.com/soxrok2212/c67fe...9e5e2b3530

I can benchmark again later on the most recent drivers, though I doubt it'll change much.
#55
(09-21-2018, 12:25 AM)soxrok2212 Wrote: I can benchmark again later on the most recent drivers, though I doubt it'll change much.

That would be great!
#56
(09-21-2018, 12:59 PM)Flomac Wrote:
(09-21-2018, 12:25 AM)soxrok2212 Wrote: I can benchmark again later on the most recent drivers, though I doubt it'll change much.

That would be great!

Here you go! Windows driver 411.63, Windows 10 Pro, no overclock, just a fan curve. Per usual, the benchmark dies after 15700. An additional note is that some of the hashmodes seem to have benchmarked a bit lower than usual.

Code:
hashcat (v4.2.1) starting in benchmark mode...

* Device #1: WARNING! Kernel exec timeout is not disabled.
             This may cause "CL_OUT_OF_RESOURCES" or related errors.
             To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1080, 2048/8192 MB allocatable, 20MCU

Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
* --workload-profile=4

Hashmode: 0 - MD5

Speed.Dev.#1.....: 23395.4 MH/s (112.80ms) @ Accel:512 Loops:1024 Thr:256 Vec:4

Hashmode: 10 - md5($pass.$salt)

Speed.Dev.#1.....: 23506.7 MH/s (112.69ms) @ Accel:512 Loops:1024 Thr:256 Vec:4

Hashmode: 11 - Joomla < 2.5.18

Speed.Dev.#1.....: 23258.3 MH/s (113.71ms) @ Accel:512 Loops:1024 Thr:256 Vec:4

Hashmode: 12 - PostgreSQL

Speed.Dev.#1.....: 23220.2 MH/s (113.57ms) @ Accel:512 Loops:1024 Thr:256 Vec:4

Hashmode: 20 - md5($salt.$pass)

Speed.Dev.#1.....: 12607.2 MH/s (209.32ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 21 - osCommerce, xt:Commerce

Speed.Dev.#1.....: 12693.0 MH/s (208.32ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)

Speed.Dev.#1.....: 12612.7 MH/s (209.68ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 23 - Skype

Speed.Dev.#1.....: 12642.1 MH/s (209.15ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 30 - md5(utf16le($pass).$salt)

Speed.Dev.#1.....: 23364.0 MH/s (113.73ms) @ Accel:512 Loops:1024 Thr:256 Vec:4

Hashmode: 40 - md5($salt.utf16le($pass))

Speed.Dev.#1.....: 12686.1 MH/s (209.33ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 50 - HMAC-MD5 (key = $pass)

Speed.Dev.#1.....:  3602.5 MH/s (367.36ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 60 - HMAC-MD5 (key = $salt)

Speed.Dev.#1.....:  7251.0 MH/s (364.94ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 100 - SHA1

Speed.Dev.#1.....:  7975.3 MH/s (331.74ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA

Speed.Dev.#1.....:  7974.2 MH/s (331.81ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 110 - sha1($pass.$salt)

Speed.Dev.#1.....:  8011.3 MH/s (331.78ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA

Speed.Dev.#1.....:  8011.9 MH/s (331.80ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 112 - Oracle S: Type (Oracle 11+)

Speed.Dev.#1.....:  8010.4 MH/s (331.83ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 120 - sha1($salt.$pass)

Speed.Dev.#1.....:  6449.7 MH/s (410.46ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 121 - SMF (Simple Machines Forum) > v1.1

Speed.Dev.#1.....:  6443.0 MH/s (410.55ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6

Speed.Dev.#1.....:  6441.1 MH/s (411.01ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 124 - Django (SHA-1)

Speed.Dev.#1.....:  6441.2 MH/s (411.00ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 125 - ArubaOS

Speed.Dev.#1.....:  6442.8 MH/s (410.91ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 130 - sha1(utf16le($pass).$salt)

Speed.Dev.#1.....:  8329.3 MH/s (319.74ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 131 - MSSQL (2000)

Speed.Dev.#1.....:  8333.5 MH/s (319.56ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 132 - MSSQL (2005)

Speed.Dev.#1.....:  8332.8 MH/s (319.58ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 133 - PeopleSoft

Speed.Dev.#1.....:  8335.8 MH/s (319.54ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 140 - sha1($salt.utf16le($pass))

Speed.Dev.#1.....:  6473.9 MH/s (410.64ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 141 - Episerver 6.x < .NET 4

Speed.Dev.#1.....:  6477.8 MH/s (410.32ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 150 - HMAC-SHA1 (key = $pass)

Speed.Dev.#1.....:  1421.0 MH/s (465.66ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 160 - HMAC-SHA1 (key = $salt)

Speed.Dev.#1.....:  3305.9 MH/s (400.29ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 200 - MySQL323

Speed.Dev.#1.....: 51763.9 MH/s (50.80ms) @ Accel:512 Loops:1024 Thr:256 Vec:4

Hashmode: 300 - MySQL4.1/MySQL5

Speed.Dev.#1.....:  3623.6 MH/s (365.16ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) (Iterations: 2048)

Speed.Dev.#1.....:  5893.3 kH/s (192.49ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.Dev.#1.....:  8168.4 kH/s (64.03ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1

Hashmode: 501 - Juniper IVE (Iterations: 1000)

Speed.Dev.#1.....:  8312.5 kH/s (62.76ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1

Hashmode: 600 - BLAKE2b

Speed.Dev.#1.....:  1305.0 MH/s (253.42ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 900 - MD4

Speed.Dev.#1.....: 41529.9 MH/s (63.44ms) @ Accel:512 Loops:1024 Thr:256 Vec:4

Hashmode: 1000 - NTLM

Speed.Dev.#1.....: 39474.1 MH/s (67.05ms) @ Accel:512 Loops:1024 Thr:256 Vec:2

Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache

Speed.Dev.#1.....: 11169.6 MH/s (237.67ms) @ Accel:512 Loops:1024 Thr:256 Vec:4

Hashmode: 1300 - SHA-224

Speed.Dev.#1.....:  2934.1 MH/s (451.10ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 1400 - SHA-256

Speed.Dev.#1.....:  2999.1 MH/s (441.19ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 1410 - sha256($pass.$salt)

Speed.Dev.#1.....:  3018.6 MH/s (440.36ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}

Speed.Dev.#1.....:  3011.8 MH/s (441.37ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 1420 - sha256($salt.$pass)

Speed.Dev.#1.....:  2613.1 MH/s (253.10ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 1421 - hMailServer

Speed.Dev.#1.....:  2607.0 MH/s (253.74ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 1430 - sha256(utf16le($pass).$salt)

Speed.Dev.#1.....:  3015.9 MH/s (441.47ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 1440 - sha256($salt.utf16le($pass))

Speed.Dev.#1.....:  2622.9 MH/s (253.20ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 1441 - Episerver 6.x >= .NET 4

Speed.Dev.#1.....:  2618.5 MH/s (253.65ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 1450 - HMAC-SHA256 (key = $pass)

Speed.Dev.#1.....:   487.0 MH/s (341.77ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 1460 - HMAC-SHA256 (key = $salt)

Speed.Dev.#1.....:  1039.0 MH/s (318.46ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.Dev.#1.....:   892.7 MH/s (374.70ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000)

Speed.Dev.#1.....:  8298.7 kH/s (62.52ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1

Hashmode: 1700 - SHA-512

Speed.Dev.#1.....:  1027.8 MH/s (321.90ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 1710 - sha512($pass.$salt)

Speed.Dev.#1.....:  1032.2 MH/s (322.02ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}

Speed.Dev.#1.....:  1032.9 MH/s (321.80ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 1720 - sha512($salt.$pass)

Speed.Dev.#1.....:   910.0 MH/s (363.46ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 1722 - macOS v10.7

Speed.Dev.#1.....:   909.5 MH/s (363.70ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 1730 - sha512(utf16le($pass).$salt)

Speed.Dev.#1.....:  1001.9 MH/s (332.20ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 1731 - MSSQL (2012, 2014)

Speed.Dev.#1.....:  1001.4 MH/s (332.07ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 1740 - sha512($salt.utf16le($pass))

Speed.Dev.#1.....:   803.1 MH/s (413.76ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 1750 - HMAC-SHA512 (key = $pass)

Speed.Dev.#1.....:   208.1 MH/s (399.96ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1760 - HMAC-SHA512 (key = $salt)

Speed.Dev.#1.....:   423.8 MH/s (392.98ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.Dev.#1.....:   148.9 kH/s (443.28ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10240)

Speed.Dev.#1.....:   315.4 kH/s (408.67ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 2400 - Cisco-PIX MD5

Speed.Dev.#1.....: 17015.9 MH/s (155.33ms) @ Accel:512 Loops:1024 Thr:256 Vec:2

Hashmode: 2410 - Cisco-ASA MD5

Speed.Dev.#1.....: 16824.7 MH/s (157.17ms) @ Accel:512 Loops:1024 Thr:256 Vec:4

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

Speed.Dev.#1.....:   386.2 kH/s (417.99ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 1)

Speed.Dev.#1.....: 77319.2 kH/s (0.02ms) @ Accel:512 Loops:1 Thr:256 Vec:1

Hashmode: 2600 - md5(md5($pass))

Speed.Dev.#1.....:  6482.6 MH/s (408.09ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 2611 - vBulletin < v3.8.5

Speed.Dev.#1.....:  6475.3 MH/s (408.80ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 2612 - PHPS

Speed.Dev.#1.....:  6472.4 MH/s (408.97ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 2711 - vBulletin >= v3.8.5

Speed.Dev.#1.....:  4441.8 MH/s (297.99ms) @ Accel:512 Loops:512 Thr:256 Vec:2

Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+

Speed.Dev.#1.....:  4709.4 MH/s (281.06ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 3000 - LM

Speed.Dev.#1.....: 20228.0 MH/s (130.47ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 3100 - Oracle H: Type (Oracle 7+)

Speed.Dev.#1.....:   906.3 MH/s (365.03ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.Dev.#1.....:    15291 H/s (163.03ms) @ Accel:32 Loops:16 Thr:8 Vec:1

Hashmode: 3710 - md5($salt.md5($pass))

Speed.Dev.#1.....:  6146.9 MH/s (430.96ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 3711 - MediaWiki B type

Speed.Dev.#1.....:  6023.2 MH/s (439.34ms) @ Accel:512 Loops:1024 Thr:256 Vec:2

Hashmode: 3800 - md5($salt.$pass.$salt)

Speed.Dev.#1.....: 12565.0 MH/s (210.46ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 3910 - md5(md5($pass).md5($salt))

Speed.Dev.#1.....:  4533.7 MH/s (291.86ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 4010 - md5($salt.md5($salt.$pass))

Speed.Dev.#1.....:  5593.9 MH/s (473.57ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 4110 - md5($salt.md5($pass.$salt))

Speed.Dev.#1.....:  5908.6 MH/s (448.00ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 4300 - md5(strtoupper(md5($pass)))

Speed.Dev.#1.....:  6473.8 MH/s (408.99ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 4400 - md5(sha1($pass))

Speed.Dev.#1.....:  4141.1 MH/s (319.64ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 4500 - sha1(sha1($pass))

Speed.Dev.#1.....:  3162.3 MH/s (418.78ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 4520 - sha1($salt.sha1($pass))

Speed.Dev.#1.....:  2946.8 MH/s (449.19ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 4521 - Redmine

Speed.Dev.#1.....:  2945.4 MH/s (449.42ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 4522 - PunBB

Speed.Dev.#1.....:  2941.3 MH/s (450.05ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 4700 - sha1(md5($pass))

Speed.Dev.#1.....:  4280.7 MH/s (309.04ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP)

Speed.Dev.#1.....: 13758.8 MH/s (192.22ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 4900 - sha1($salt.$pass.$salt)

Speed.Dev.#1.....:  6367.7 MH/s (415.87ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 5000 - SHA-3 (Keccak)

Speed.Dev.#1.....:   889.1 MH/s (372.26ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 5100 - Half MD5

Speed.Dev.#1.....: 14251.5 MH/s (185.57ms) @ Accel:512 Loops:1024 Thr:256 Vec:2

Hashmode: 5200 - Password Safe v3 (Iterations: 2048)

Speed.Dev.#1.....:  1179.1 kH/s (270.26ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 5300 - IKE-PSK MD5

Speed.Dev.#1.....:  1791.1 MH/s (369.44ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 5400 - IKE-PSK SHA1

Speed.Dev.#1.....:   765.5 MH/s (432.50ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.Dev.#1.....: 21572.6 MH/s (122.97ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 5600 - NetNTLMv2

Speed.Dev.#1.....:  1648.9 MH/s (402.95ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 5700 - Cisco-IOS type 4 (SHA256)

Speed.Dev.#1.....:  3002.7 MH/s (440.70ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023)

Speed.Dev.#1.....:  5180.8 kH/s (448.41ms) @ Accel:512 Loops:1023 Thr:256 Vec:1

Hashmode: 6000 - RIPEMD-160

Speed.Dev.#1.....:  4652.4 MH/s (284.32ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 6100 - Whirlpool

Speed.Dev.#1.....:   238.0 MH/s (349.76ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)

Speed.Dev.#1.....:   280.9 kH/s (293.56ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 6212 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 2000)

Speed.Dev.#1.....:   160.4 kH/s (256.44ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 6213 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 2000)

Speed.Dev.#1.....:   111.8 kH/s (366.17ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 1000)

Speed.Dev.#1.....:   382.3 kH/s (390.75ms) @ Accel:256 Loops:125 Thr:256 Vec:1

Hashmode: 6222 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 1000)

Speed.Dev.#1.....:   183.5 kH/s (396.62ms) @ Accel:128 Loops:125 Thr:256 Vec:1

Hashmode: 6223 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 1000)

Speed.Dev.#1.....:   136.2 kH/s (294.60ms) @ Accel:128 Loops:62 Thr:256 Vec:1

Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 1000)

Speed.Dev.#1.....:    36358 H/s (1105.94ms) @ Accel:128 Loops:62 Thr:256 Vec:1

Hashmode: 6232 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 1000)

Speed.Dev.#1.....:    18288 H/s (1103.70ms) @ Accel:64 Loops:62 Thr:256 Vec:1

Hashmode: 6233 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 1000)

Speed.Dev.#1.....:    12095 H/s (832.69ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 1000)

Speed.Dev.#1.....:   505.7 kH/s (285.99ms) @ Accel:256 Loops:125 Thr:256 Vec:1

Hashmode: 6242 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 1000)

Speed.Dev.#1.....:   274.1 kH/s (248.37ms) @ Accel:128 Loops:125 Thr:256 Vec:1

Hashmode: 6243 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 1000)

Speed.Dev.#1.....:   188.4 kH/s (354.45ms) @ Accel:128 Loops:125 Thr:256 Vec:1

Hashmode: 6300 - AIX {smd5} (Iterations: 1000)

Speed.Dev.#1.....:  8117.5 kH/s (64.58ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1

Hashmode: 6400 - AIX {ssha256} (Iterations: 64)

Speed.Dev.#1.....: 12722.1 kH/s (141.60ms) @ Accel:512 Loops:64 Thr:256 Vec:1

Hashmode: 6500 - AIX {ssha512} (Iterations: 64)

Speed.Dev.#1.....:  5236.3 kH/s (397.36ms) @ Accel:512 Loops:64 Thr:256 Vec:1

Hashmode: 6600 - 1Password, agilekeychain (Iterations: 1000)

Speed.Dev.#1.....:  3036.0 kH/s (394.47ms) @ Accel:512 Loops:500 Thr:256 Vec:1

Hashmode: 6700 - AIX {ssha1} (Iterations: 64)

Speed.Dev.#1.....: 23565.1 kH/s (49.36ms) @ Accel:512 Loops:64 Thr:256 Vec:1

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)

Speed.Dev.#1.....:  2215.3 kH/s (265.73ms) @ Accel:256 Loops:250 Thr:256 Vec:1

Hashmode: 6900 - GOST R 34.11-94

Speed.Dev.#1.....:   239.6 MH/s (347.38ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 7000 - FortiGate (FortiOS)

Speed.Dev.#1.....:  6825.9 MH/s (388.09ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)

Speed.Dev.#1.....:    11832 H/s (399.10ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 7200 - GRUB 2 (Iterations: 10000)

Speed.Dev.#1.....:    41402 H/s (399.14ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1

Speed.Dev.#1.....:  1571.4 MH/s (421.42ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000)

Speed.Dev.#1.....:   393.8 kH/s (331.59ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.Dev.#1.....:   296.9 MH/s (281.13ms) @ Accel:512 Loops:128 Thr:64 Vec:1

Hashmode: 7700 - SAP CODVN B (BCODE)

Speed.Dev.#1.....:  1373.4 MH/s (240.84ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 7701 - SAP CODVN B (BCODE) mangled from RFC_READ_TABLE

Speed.Dev.#1.....:  1120.0 MH/s (295.40ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 7800 - SAP CODVN F/G (PASSCODE)

Speed.Dev.#1.....:   941.0 MH/s (351.82ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 7801 - SAP CODVN F/G (PASSCODE) mangled from RFC_READ_TABLE

Speed.Dev.#1.....:  1106.3 MH/s (299.16ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 7900 - Drupal7 (Iterations: 16384)

Speed.Dev.#1.....:    53126 H/s (378.61ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 8000 - Sybase ASE

Speed.Dev.#1.....:   279.1 MH/s (298.77ms) @ Accel:256 Loops:64 Thr:256 Vec:2

Hashmode: 8100 - Citrix NetScaler

Speed.Dev.#1.....:  7072.7 MH/s (374.36ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 40000)

Speed.Dev.#1.....:     8377 H/s (245.37ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 8300 - DNSSEC (NSEC3)

Speed.Dev.#1.....:  3213.8 MH/s (411.98ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 8400 - WBB3 (Woltlab Burning Board)

Speed.Dev.#1.....:  1229.6 MH/s (269.00ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 8500 - RACF

Speed.Dev.#1.....:  2562.0 MH/s (258.27ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 8600 - Lotus Notes/Domino 5

Speed.Dev.#1.....:   211.3 MH/s (394.05ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 8700 - Lotus Notes/Domino 6

Speed.Dev.#1.....: 70937.1 kH/s (294.26ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 2000)

Speed.Dev.#1.....:   781.2 kH/s (406.70ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 8900 - scrypt (Iterations: 1)

Speed.Dev.#1.....:   367.8 kH/s (6.50ms) @ Accel:16 Loops:1 Thr:16 Vec:1

Hashmode: 9000 - Password Safe v2 (Iterations: 1000)

Speed.Dev.#1.....:   326.9 kH/s (159.54ms) @ Accel:1024 Loops:500 Thr:8 Vec:1

Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 5000)

Speed.Dev.#1.....:   643.4 kH/s (397.54ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 20000)

Speed.Dev.#1.....:    59753 H/s (273.88ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1)

Speed.Dev.#1.....:    21431 H/s (79.03ms) @ Accel:16 Loops:1 Thr:8 Vec:1

Hashmode: 9400 - MS Office 2007 (Iterations: 50000)

Speed.Dev.#1.....:   130.8 kH/s (404.38ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 9500 - MS Office 2010 (Iterations: 100000)

Speed.Dev.#1.....:    65457 H/s (404.08ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 9600 - MS Office 2013 (Iterations: 100000)

Speed.Dev.#1.....:     8740 H/s (376.33ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4

Speed.Dev.#1.....:   268.6 MH/s (311.22ms) @ Accel:512 Loops:128 Thr:64 Vec:1

Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1

Speed.Dev.#1.....:   325.4 MH/s (249.66ms) @ Accel:256 Loops:256 Thr:64 Vec:1

Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2

Speed.Dev.#1.....:  1938.4 MH/s (342.84ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4

Speed.Dev.#1.....:   318.8 MH/s (262.11ms) @ Accel:512 Loops:128 Thr:64 Vec:1

Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1

Speed.Dev.#1.....:   347.5 MH/s (468.12ms) @ Accel:512 Loops:256 Thr:64 Vec:1

Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2

Speed.Dev.#1.....:  3355.2 MH/s (396.02ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 9900 - Radmin2

Speed.Dev.#1.....:  8268.4 MH/s (320.16ms) @ Accel:512 Loops:1024 Thr:256 Vec:4

Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 20000)

Speed.Dev.#1.....:    59609 H/s (274.60ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 10100 - SipHash

Speed.Dev.#1.....: 27902.7 MH/s (94.61ms) @ Accel:512 Loops:1024 Thr:256 Vec:2

Hashmode: 10200 - CRAM-MD5

Speed.Dev.#1.....:  3614.1 MH/s (366.10ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023)

Speed.Dev.#1.....:  5158.6 kH/s (448.37ms) @ Accel:512 Loops:1023 Thr:256 Vec:1

Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4)

Speed.Dev.#1.....:   359.3 MH/s (464.88ms) @ Accel:512 Loops:256 Thr:64 Vec:1

Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1

Speed.Dev.#1.....:   378.7 MH/s (428.24ms) @ Accel:512 Loops:256 Thr:64 Vec:1

Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2

Speed.Dev.#1.....:  7069.5 MH/s (374.50ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70)

Speed.Dev.#1.....: 12294.6 kH/s (75.47ms) @ Accel:1024 Loops:70 Thr:64 Vec:1

Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9)

Speed.Dev.#1.....:  3035.9 MH/s (438.29ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64)

Speed.Dev.#1.....:    31870 H/s (641.67ms) @ Accel:32 Loops:8 Thr:256 Vec:1

Hashmode: 10800 - SHA-384

Speed.Dev.#1.....:   959.1 MH/s (344.98ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999)

Speed.Dev.#1.....:  1166.1 kH/s (214.27ms) @ Accel:256 Loops:249 Thr:256 Vec:1

Hashmode: 11000 - PrestaShop

Speed.Dev.#1.....:  7829.2 MH/s (338.07ms) @ Accel:512 Loops:1024 Thr:256 Vec:2

Hashmode: 11100 - PostgreSQL CRAM (MD5)

Speed.Dev.#1.....:  6291.7 MH/s (420.97ms) @ Accel:512 Loops:1024 Thr:256 Vec:2

Hashmode: 11200 - MySQL CRAM (SHA1)

Speed.Dev.#1.....:  2173.8 MH/s (304.29ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)

Speed.Dev.#1.....:     4300 H/s (382.32ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 11400 - SIP digest authentication (MD5)

Speed.Dev.#1.....:  2804.8 MH/s (472.27ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 11500 - CRC32

Speed.Dev.#1.....:  3952.3 MH/s (334.82ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 11600 - 7-Zip (Iterations: 524288)

Speed.Dev.#1.....:     8065 H/s (311.53ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit

Speed.Dev.#1.....: 49712.4 kH/s (420.06ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit

Speed.Dev.#1.....: 49866.0 kH/s (418.70ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999)

Speed.Dev.#1.....:  6366.1 kH/s (342.15ms) @ Accel:512 Loops:999 Thr:256 Vec:1

Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999)

Speed.Dev.#1.....:  2984.6 kH/s (268.34ms) @ Accel:512 Loops:499 Thr:256 Vec:1

Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999)

Speed.Dev.#1.....:   323.9 kH/s (407.05ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999)

Speed.Dev.#1.....:   412.0 kH/s (346.73ms) @ Accel:256 Loops:124 Thr:256 Vec:1

Hashmode: 12200 - eCryptfs (Iterations: 65535)

Speed.Dev.#1.....:    13087 H/s (382.86ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095)

Speed.Dev.#1.....:    82835 H/s (484.44ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2899)

Speed.Dev.#1.....:  1506.8 kH/s (557.74ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.Dev.#1.....:    32145 H/s (317.91ms) @ Accel:32 Loops:16384 Thr:256 Vec:1

Hashmode: 12600 - ColdFusion 10+

Speed.Dev.#1.....:  1777.3 MH/s (372.39ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 12700 - Blockchain, My Wallet (Iterations: 10)

Speed.Dev.#1.....: 27017.6 kH/s (16.42ms) @ Accel:512 Loops:10 Thr:256 Vec:1

Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99)

Speed.Dev.#1.....:  8224.9 kH/s (210.95ms) @ Accel:512 Loops:99 Thr:256 Vec:1

Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095)

Speed.Dev.#1.....:   291.9 kH/s (273.86ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 13000 - RAR5 (Iterations: 32767)

Speed.Dev.#1.....:    36413 H/s (274.19ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23

Speed.Dev.#1.....:   300.4 MH/s (277.94ms) @ Accel:512 Loops:128 Thr:64 Vec:1

Hashmode: 13200 - AxCrypt (Iterations: 10000)

Speed.Dev.#1.....:    93009 H/s (355.40ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 13300 - AxCrypt in-memory SHA1

Speed.Dev.#1.....:  7534.1 MH/s (351.45ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)

Speed.Dev.#1.....:   135.9 kH/s (409.53ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

Hashmode: 13500 - PeopleSoft PS_TOKEN

Speed.Dev.#1.....:  3135.3 MH/s (424.10ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 13600 - WinZip (Iterations: 1000)

Speed.Dev.#1.....:  1048.0 kH/s (298.95ms) @ Accel:256 Loops:250 Thr:256 Vec:1

Hashmode: 13711 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 655331)

Speed.Dev.#1.....:      865 H/s (290.87ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 13712 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 655331)

Speed.Dev.#1.....:      493 H/s (254.31ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13713 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 655331)

Speed.Dev.#1.....:      344 H/s (363.10ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13721 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 500000)

Speed.Dev.#1.....:      834 H/s (395.58ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 13722 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 500000)

Speed.Dev.#1.....:      409 H/s (401.72ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13723 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 500000)

Speed.Dev.#1.....:      275 H/s (301.33ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 13731 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 500000)

Speed.Dev.#1.....:       74 H/s (1119.79ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 13732 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 500000)

Speed.Dev.#1.....:       37 H/s (1124.20ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13733 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 500000)

Speed.Dev.#1.....:       25 H/s (841.48ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13741 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327661)

Speed.Dev.#1.....:     1727 H/s (291.50ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 13742 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327661)

Speed.Dev.#1.....:      985 H/s (254.83ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13743 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327661)

Speed.Dev.#1.....:      685 H/s (364.76ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13751 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit (Iterations: 500000)

Speed.Dev.#1.....:     1061 H/s (313.04ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 13752 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit (Iterations: 500000)

Speed.Dev.#1.....:      529 H/s (313.33ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13753 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit (Iterations: 500000)

Speed.Dev.#1.....:      351 H/s (470.43ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13761 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode (Iterations: 200000)

Speed.Dev.#1.....:     2646 H/s (313.92ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 13762 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit + boot-mode (Iterations: 200000)

Speed.Dev.#1.....:     1314 H/s (315.16ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13763 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit + boot-mode (Iterations: 200000)

Speed.Dev.#1.....:      874 H/s (472.52ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13800 - Windows Phone 8+ PIN/password

Speed.Dev.#1.....:   658.1 MH/s (253.41ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 13900 - OpenCart

Speed.Dev.#1.....:  1957.0 MH/s (338.09ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 14000 - DES (PT = $salt, key = $pass)

Speed.Dev.#1.....: 19739.6 MH/s (133.85ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 14100 - 3DES (PT = $salt, key = $pass)

Speed.Dev.#1.....:  1058.6 MH/s (316.21ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

Hashmode: 14400 - sha1(CX)

Speed.Dev.#1.....:   341.0 MH/s (244.09ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 14600 - LUKS (Iterations: 163044)

Speed.Dev.#1.....:     9336 H/s (6.25ms) @ Accel:2 Loops:1024 Thr:256 Vec:1

Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999)

Speed.Dev.#1.....:   158.7 kH/s (416.06ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999)

Speed.Dev.#1.....:      112 H/s (2.13ms) @ Accel:2 Loops:250 Thr:256 Vec:1

Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)

Speed.Dev.#1.....:  4848.0 MH/s (13.50ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 15000 - FileZilla Server >= 0.9.55

Speed.Dev.#1.....:   532.8 MH/s (312.44ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999)

Speed.Dev.#1.....:   164.5 kH/s (401.63ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 5000)

Speed.Dev.#1.....:   317.5 kH/s (416.09ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.Dev.#1.....:    66998 H/s (406.98ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 15400 - ChaCha20

Speed.Dev.#1.....:  4298.1 MH/s (307.85ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1)

Speed.Dev.#1.....:  7890.2 MH/s (337.55ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 262143)

Speed.Dev.#1.....:     4555 H/s (274.25ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1)
#57
(09-20-2018, 11:56 PM)Flomac Wrote: PS: FE or OEM?

I have an FE 2080 which i purchased specifically for testing hashcat on. I'll have Ti benchmarks as soon as I can get my hands on one, also FE of course.
#58
@Flomac
It seems that you were wrong in all parameters of Turing architecture and implementation eventually.

RT cores are fixed-function not usable by hashcat and Tensor cores although more flexible they end up unusable too.
No new instructions or secret sauce for hashcat and Turing cards.

Also, no 75W power consumption, the cards are very hungry and inefficient consuming more Watts than Pascal cards and similar to Vega.

Turing cards in hashcat benchmarks I think are very close to Vega64 being a lot more expensive of course.

Even for games there is no reason at all to buy such ridiculously expensive cards for 30% more fps.

All-in-all, skip it.
#59
(09-23-2018, 02:08 PM)Nikos Wrote: No new instructions or secret sauce for hashcat and Turing cards.


Except for all the new instructions that come with Turing, especially those integer math instructions, of course.... Lets just completely skip over those and keep talking about thing we know nothing about instead /s.

https://docs.nvidia.com/cuda/cuda-binary...uction-set

Just because it's not much faster now doesn't mean it can't be faster with some changes.
#60
(09-20-2018, 10:08 PM)Chick3nman Wrote: Benchmarks are finally here!

https://twitter.com/Chick3nman512/status...2338024449

https://gist.github.com/Chick3nman/d03c0...4256801a9e

It's performing around the speed of a 1080Ti, as expected, though this is with release day drivers so it's definitely not running at full tilt and could see some slight performance boosts as new drivers come out and as the hashcat tuning is corrected.

Can you please run a --benchmark-all test? Can you also report running gpu frequency during this test?