hashcat Forum
Nvidia L40S benchmark on hashcat v6.2.6 (-851-g6716447df) - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Misc (https://hashcat.net/forum/forum-15.html)
+--- Forum: Hardware (https://hashcat.net/forum/forum-13.html)
+--- Thread: Nvidia L40S benchmark on hashcat v6.2.6 (-851-g6716447df) (/thread-12058.html)



Nvidia L40S benchmark on hashcat v6.2.6 (-851-g6716447df) - zilla - 07-08-2024

Full benchmark can be found as a gist here: https://gist.github.com/bigpick/5d2478209ba820a450148256ae708de0 (will remove link/post non-all-benchmark if linking out is not-permitted, sorry)

Full thing doesn't fit here so below is just an exercpt of the total benchmark.

Code:
Usage: hashcat [options]... hash|hashfile|hccapxfile [dictionary|mask|directory]...

Try --help for more help.
hashcat (v6.2.6-851-g6716447df) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

CUDA API (CUDA 12.5)
====================
* Device #1: NVIDIA L40S, 45062/45494 MB, 142MCU

Benchmark relevant options:
===========================
* --benchmark-all
* --backend-devices-virtual=1
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........:  148.0 GH/s (16.00ms) @ Accel:64 Loops:1024 Thr:256 Vec:8

---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------

Speed.#1.........:  147.4 GH/s (16.06ms) @ Accel:32 Loops:1024 Thr:512 Vec:8

--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------

Speed.#1.........:  142.3 GH/s (16.63ms) @ Accel:32 Loops:1024 Thr:512 Vec:8

---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------

Speed.#1.........:  142.1 GH/s (16.66ms) @ Accel:32 Loops:1024 Thr:512 Vec:8

---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------

Speed.#1.........: 78841.4 MH/s (30.08ms) @ Accel:512 Loops:1024 Thr:32 Vec:4

----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------

Speed.#1.........: 80126.2 MH/s (29.61ms) @ Accel:64 Loops:1024 Thr:256 Vec:4

-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------

Speed.#1.........: 79024.9 MH/s (30.02ms) @ Accel:512 Loops:1024 Thr:32 Vec:4

----------------------
* Hash-Mode 23 (Skype)
----------------------

Speed.#1.........: 78505.6 MH/s (30.21ms) @ Accel:64 Loops:1024 Thr:256 Vec:4

----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------

Speed.#1.........: 78019.2 MH/s (60.76ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------

Speed.#1.........:  144.6 GH/s (32.62ms) @ Accel:64 Loops:1024 Thr:512 Vec:4

------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------

Speed.#1.........: 80246.4 MH/s (29.47ms) @ Accel:64 Loops:1024 Thr:256 Vec:4

---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------

Speed.#1.........: 23914.7 MH/s (49.65ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------

Speed.#1.........: 49040.0 MH/s (96.74ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------

Speed.#1.........:  139.9 GH/s (33.72ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 46768.8 MH/s (50.74ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------

Speed.#1.........: 46717.5 MH/s (50.80ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------

Speed.#1.........: 47342.3 MH/s (50.12ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------

Speed.#1.........: 46588.8 MH/s (50.94ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------

Speed.#1.........: 47179.3 MH/s (50.29ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------

Speed.#1.........: 35926.7 MH/s (66.09ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------

Speed.#1.........: 35886.0 MH/s (66.16ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------

Speed.#1.........: 35556.2 MH/s (66.78ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------

Speed.#1.........: 35498.6 MH/s (66.89ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------

Speed.#1.........: 35489.1 MH/s (66.91ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------

Speed.#1.........: 47358.8 MH/s (50.07ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------

Speed.#1.........: 47364.1 MH/s (49.71ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------

Speed.#1.........: 47378.3 MH/s (50.06ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------

Speed.#1.........: 46727.3 MH/s (50.76ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------

Speed.#1.........: 35741.0 MH/s (66.42ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------

Speed.#1.........: 35707.1 MH/s (66.49ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------

Speed.#1.........: 10650.3 MH/s (55.78ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------

Speed.#1.........: 19728.1 MH/s (60.21ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------

Speed.#1.........: 46841.9 MH/s (50.63ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------

Speed.#1.........:  454.5 GH/s (10.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8

---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------

Speed.#1.........: 20355.6 MH/s (58.35ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------

Speed.#1.........: 39287.6 kH/s (49.19ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 54224.5 kH/s (66.33ms) @ Accel:64 Loops:1000 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 54092.3 kH/s (66.39ms) @ Accel:64 Loops:1000 Thr:512 Vec:1

-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------

Speed.#1.........: 11527.4 MH/s (51.51ms) @ Accel:16 Loops:512 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------

Speed.#1.........: 11520.1 MH/s (51.55ms) @ Accel:16 Loops:512 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------

Speed.#1.........: 10839.7 MH/s (54.80ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

---------------------
* Hash-Mode 900 (MD4)
---------------------

Speed.#1.........:  257.6 GH/s (9.16ms) @ Accel:32 Loops:1024 Thr:512 Vec:8

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........:  258.8 GH/s (8.98ms) @ Accel:32 Loops:1024 Thr:512 Vec:8

------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------

Speed.#1.........: 72193.7 MH/s (65.64ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------

Speed.#1.........: 19638.3 MH/s (60.48ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........: 20109.1 MH/s (59.06ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------

Speed.#1.........: 20220.6 MH/s (58.74ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------

Speed.#1.........: 20053.6 MH/s (59.19ms) @ Accel:32 Loops:512 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------

Speed.#1.........: 18067.3 MH/s (65.75ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------

Speed.#1.........: 17948.4 MH/s (66.19ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........: 20213.0 MH/s (58.75ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........: 17976.2 MH/s (66.09ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------

Speed.#1.........: 17974.2 MH/s (66.09ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------

Speed.#1.........:  3975.4 MH/s (74.76ms) @ Accel:8 Loops:512 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------

Speed.#1.........:  8618.6 MH/s (68.95ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------

Speed.#1.........: 20141.1 MH/s (58.97ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  6069.3 MH/s (48.91ms) @ Accel:16 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------

Speed.#1.........: 52683.5 kH/s (68.68ms) @ Accel:64 Loops:1000 Thr:512 Vec:1

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  6737.8 MH/s (88.20ms) @ Accel:16 Loops:512 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------

Speed.#1.........:  6743.9 MH/s (88.15ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------

Speed.#1.........:  6704.1 MH/s (88.64ms) @ Accel:16 Loops:512 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------

Speed.#1.........:  6475.2 MH/s (91.78ms) @ Accel:16 Loops:512 Thr:512 Vec:1

------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------

Speed.#1.........:  6452.2 MH/s (92.14ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:  6715.3 MH/s (88.49ms) @ Accel:16 Loops:512 Thr:512 Vec:1

-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------

Speed.#1.........:  6709.5 MH/s (88.60ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  6457.9 MH/s (92.06ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------

Speed.#1.........:  1505.6 MH/s (49.26ms) @ Accel:64 Loops:32 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------

Speed.#1.........:  2996.9 MH/s (49.56ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------

Speed.#1.........:  6767.9 MH/s (87.73ms) @ Accel:32 Loops:256 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  963.6 kH/s (53.78ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1

-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------

Speed.#1.........: 77680.8 GH/s (0.01ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------

Speed.#1.........:  1974.5 kH/s (58.17ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------

Speed.#1.........:  106.8 GH/s (44.38ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------

Speed.#1.........:  106.5 GH/s (22.27ms) @ Accel:64 Loops:1024 Thr:256 Vec:4

----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------

Speed.#1.........: 44293.9 MH/s (53.58ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------

Speed.#1.........: 43930.1 MH/s (54.03ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------

Speed.#1.........: 44150.3 MH/s (53.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

----------------------------------------
* Hash-Mode 2630 (md5(md5($pass.$salt)))
----------------------------------------

Speed.#1.........: 43791.6 MH/s (54.20ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------

Speed.#1.........: 30515.8 MH/s (77.83ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------

Speed.#1.........: 31763.4 MH/s (74.77ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........:  140.4 GH/s (8.37ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------

Speed.#1.........:  3669.6 MH/s (81.01ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:  177.0 kH/s (54.00ms) @ Accel:4 Loops:32 Thr:24 Vec:1

---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------

Speed.#1.........: 27686.5 MH/s (85.79ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

---------------------------------------------
* Hash-Mode 3610 (md5(md5(md5($pass)).$salt))
---------------------------------------------

Speed.#1.........: 27648.0 MH/s (85.78ms) @ Accel:256 Loops:512 Thr:128 Vec:1

----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------

Speed.#1.........: 39280.2 MH/s (60.44ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------

Speed.#1.........: 39288.3 MH/s (60.42ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------
* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass))))
------------------------------------------------------------

Speed.#1.........: 26424.4 MH/s (89.89ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------

Speed.#1.........: 80107.1 MH/s (29.63ms) @ Accel:64 Loops:1024 Thr:256 Vec:4

---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------

Speed.#1.........: 30482.9 MH/s (77.79ms) @ Accel:64 Loops:512 Thr:512 Vec:1

----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------

Speed.#1.........: 34223.4 MH/s (69.38ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------

Speed.#1.........: 39801.3 MH/s (59.64ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------

Speed.#1.........: 44165.8 MH/s (53.74ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------

Speed.#1.........: 24921.0 MH/s (95.32ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------

Speed.#1.........: 18485.9 MH/s (64.26ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4420 (md5(sha1($pass.$salt)))
-----------------------------------------

Speed.#1.........: 24875.8 MH/s (95.49ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4430 (md5(sha1($salt.$pass)))
-----------------------------------------

Speed.#1.........: 23406.1 MH/s (50.74ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------

Speed.#1.........: 18081.7 MH/s (65.71ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------

Speed.#1.........: 17364.2 MH/s (68.37ms) @ Accel:64 Loops:512 Thr:256 Vec:1

------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------

Speed.#1.........: 11263.9 MH/s (52.72ms) @ Accel:16 Loops:512 Thr:512 Vec:1

--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------

Speed.#1.........: 11236.8 MH/s (52.85ms) @ Accel:16 Loops:512 Thr:512 Vec:1

------------------------
* Hash-Mode 4522 (PunBB)
------------------------

Speed.#1.........: 16802.7 MH/s (70.66ms) @ Accel:64 Loops:512 Thr:256 Vec:1

-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------

Speed.#1.........: 25407.3 MH/s (93.49ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------

Speed.#1.........: 24144.5 MH/s (49.14ms) @ Accel:64 Loops:512 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------

Speed.#1.........: 24182.5 MH/s (49.10ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------

Speed.#1.........:  104.9 GH/s (22.60ms) @ Accel:32 Loops:1024 Thr:512 Vec:8

------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------

Speed.#1.........: 35065.5 MH/s (67.72ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------

Speed.#1.........: 16904.5 MH/s (70.24ms) @ Accel:512 Loops:512 Thr:32 Vec:1

---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------

Speed.#1.........: 94075.2 MH/s (50.38ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------

Speed.#1.........:  7915.9 kH/s (46.70ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------

Speed.#1.........:  5607.3 MH/s (52.98ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------

Speed.#1.........:  2462.5 MH/s (60.34ms) @ Accel:8 Loops:512 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........:  144.3 GH/s (32.69ms) @ Accel:64 Loops:1024 Thr:512 Vec:2

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........: 10472.0 MH/s (56.73ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------

Speed.#1.........: 20079.5 MH/s (59.16ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........: 29278.3 kH/s (68.63ms) @ Accel:64 Loops:1023 Thr:256 Vec:1

-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------

Speed.#1.........: 32063.0 MH/s (74.06ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass))
-----------------------------------------------

Speed.#1.........:  6539.8 MH/s (90.90ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt))
-----------------------------------------------

Speed.#1.........: 13494.1 MH/s (88.08ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------

Speed.#1.........:  3328.2 MH/s (89.31ms) @ Accel:16 Loops:512 Thr:256 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:  1713.9 kH/s (75.37ms) @ Accel:4 Loops:512 Thr:1024 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:  944.4 kH/s (65.98ms) @ Accel:8 Loops:256 Thr:512 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:  648.8 kH/s (47.22ms) @ Accel:8 Loops:128 Thr:512 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------

Speed.#1.........:  2520.1 kH/s (38.83ms) @ Accel:8 Loops:249 Thr:512 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:  1185.0 kH/s (95.14ms) @ Accel:2 Loops:999 Thr:512 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:  812.3 kH/s (64.51ms) @ Accel:8 Loops:124 Thr:512 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........:  386.1 kH/s (86.31ms) @ Accel:64 Loops:62 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:  191.9 kH/s (89.15ms) @ Accel:64 Loops:31 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:  127.1 kH/s (67.09ms) @ Accel:32 Loops:31 Thr:64 Vec:1

-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------

Speed.#1.........:  3082.1 kH/s (50.40ms) @ Accel:4 Loops:499 Thr:1024 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:  1664.4 kH/s (59.14ms) @ Accel:16 Loops:124 Thr:512 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:  1131.7 kH/s (84.69ms) @ Accel:32 Loops:124 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 53021.0 kH/s (68.10ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1

-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 77227.3 kH/s (35.91ms) @ Accel:64 Loops:63 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 35866.8 kH/s (48.96ms) @ Accel:64 Loops:63 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------

Speed.#1.........: 17763.9 kH/s (58.17ms) @ Accel:16 Loops:999 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------

Speed.#1.........:  122.4 MH/s (7.30ms) @ Accel:32 Loops:63 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
-------------------------------------------------------------------

Speed.#1.........:    83786 H/s (70.86ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------

Speed.#1.........:  2399.4 MH/s (61.85ms) @ Accel:64 Loops:64 Thr:256 Vec:1

--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------

Speed.#1.........: 41075.7 MH/s (57.79ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  2658.1 kH/s (49.27ms) @ Accel:2 Loops:1023 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------

Speed.#1.........:  2816.1 kH/s (47.57ms) @ Accel:64 Loops:63 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------

Speed.#1.........:  6236.7 MH/s (95.32ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5)
--------------------------------------

Speed.#1.........: 18984.6 MH/s (62.53ms) @ Accel:32 Loops:512 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  1864.1 kH/s (60.17ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------

Speed.#1.........:  1750.6 kH/s (64.09ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  3449.3 MH/s (86.08ms) @ Accel:512 Loops:128 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------

Speed.#1.........:  7891.3 MH/s (75.12ms) @ Accel:1024 Loops:128 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------

Speed.#1.........:  7890.7 MH/s (75.13ms) @ Accel:1024 Loops:128 Thr:32 Vec:1

-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------

Speed.#1.........:  6341.1 MH/s (46.81ms) @ Accel:64 Loops:256 Thr:128 Vec:1

---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------

Speed.#1.........:  6340.1 MH/s (46.79ms) @ Accel:128 Loops:128 Thr:128 Vec:1

----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------

Speed.#1.........:  361.8 kH/s (49.96ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------

Speed.#1.........:  2334.8 MH/s (63.64ms) @ Accel:64 Loops:512 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------

Speed.#1.........: 39802.1 MH/s (59.65ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------

Speed.#1.........:    73373 H/s (49.35ms) @ Accel:2 Loops:1024 Thr:512 Vec:1

---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------

Speed.#1.........: 17503.4 MH/s (67.88ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------

Speed.#1.........:  7469.8 MH/s (79.55ms) @ Accel:16 Loops:512 Thr:512 Vec:1

-----------------------
* Hash-Mode 8500 (RACF)
-----------------------

Speed.#1.........: 19104.6 MH/s (62.14ms) @ Accel:32 Loops:512 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------

Speed.#1.........:  2062.9 MH/s (72.00ms) @ Accel:8 Loops:128 Thr:1024 Vec:1

---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------

Speed.#1.........:  680.8 MH/s (54.55ms) @ Accel:4 Loops:64 Thr:1024 Vec:1

--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------

Speed.#1.........:  4716.2 kH/s (59.81ms) @ Accel:32 Loops:256 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:    11907 H/s (16.02ms) @ Accel:142 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------

Speed.#1.........:  3965.2 kH/s (53.99ms) @ Accel:128 Loops:1000 Thr:24 Vec:1

----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------

Speed.#1.........:  3838.4 kH/s (58.80ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------

Speed.#1.........:  390.1 kH/s (74.26ms) @ Accel:16 Loops:512 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------

Speed.#1.........:    79224 H/s (1.98ms) @ Accel:142 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------

Speed.#1.........:  811.3 kH/s (58.23ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:  404.2 kH/s (58.60ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:    64087 H/s (83.66ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1

-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------

Speed.#1.........:  2691.0 MH/s (55.21ms) @ Accel:32 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------

Speed.#1.........:  3791.2 MH/s (74.06ms) @ Accel:256 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------

Speed.#1.........: 12290.9 MH/s (96.48ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------

Speed.#1.........:  3437.1 MH/s (86.39ms) @ Accel:512 Loops:128 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------

Speed.#1.........:  3681.6 MH/s (76.38ms) @ Accel:256 Loops:256 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------

Speed.#1.........: 19027.1 MH/s (62.39ms) @ Accel:512 Loops:512 Thr:32 Vec:1

--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------

Speed.#1.........: 52276.4 MH/s (90.74ms) @ Accel:64 Loops:1024 Thr:512 Vec:4

-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------

Speed.#1.........:  773.1 kH/s (74.69ms) @ Accel:16 Loops:512 Thr:512 Vec:1

---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------

Speed.#1.........:  164.8 GH/s (28.76ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------

Speed.#1.........: 23845.9 MH/s (49.76ms) @ Accel:32 Loops:512 Thr:512 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........: 28111.2 kH/s (71.75ms) @ Accel:64 Loops:1023 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------

Speed.#1.........:  4267.3 MH/s (69.57ms) @ Accel:512 Loops:128 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------

Speed.#1.........:  4179.5 MH/s (66.79ms) @ Accel:256 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------

Speed.#1.........: 50578.3 MH/s (93.79ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------

Speed.#1.........:  111.3 MH/s (22.16ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------

Speed.#1.........: 20187.2 MH/s (58.84ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------

Speed.#1.........:  404.8 kH/s (89.45ms) @ Accel:16 Loops:4 Thr:256 Vec:1

----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------

Speed.#1.........:  6680.2 MH/s (88.96ms) @ Accel:16 Loops:512 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------

Speed.#1.........:  6671.5 MH/s (89.10ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------

Speed.#1.........:  6368.9 MH/s (93.31ms) @ Accel:16 Loops:512 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------

Speed.#1.........:  6676.6 MH/s (89.03ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------

Speed.#1.........:  6381.6 MH/s (93.12ms) @ Accel:16 Loops:512 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------

Speed.#1.........:  6669.7 MH/s (89.13ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  7880.4 kH/s (45.87ms) @ Accel:16 Loops:499 Thr:512 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------

Speed.#1.........:  940.6 kH/s (76.64ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------

Speed.#1.........: 53659.1 MH/s (88.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------

Speed.#1.........: 43875.7 MH/s (54.10ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------

Speed.#1.........: 12165.3 MH/s (97.71ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:    30864 H/s (96.04ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------

Speed.#1.........: 20127.5 MH/s (58.97ms) @ Accel:64 Loops:512 Thr:256 Vec:1

-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------

Speed.#1.........: 42247.0 MH/s (56.19ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:  2320.7 kH/s (57.37ms) @ Accel:64 Loops:4096 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------

Speed.#1.........:  487.6 MH/s (76.20ms) @ Accel:8 Loops:128 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#1.........:  173.8 MH/s (53.42ms) @ Accel:4 Loops:64 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#1.........:  240.6 MH/s (77.21ms) @ Accel:4 Loops:128 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------

Speed.#1.........:  487.6 MH/s (76.18ms) @ Accel:16 Loops:64 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#1.........:  152.3 MH/s (60.99ms) @ Accel:2 Loops:128 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#1.........:  200.7 MH/s (92.59ms) @ Accel:2 Loops:256 Thr:256 Vec:1

-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------

Speed.#1.........: 38658.5 kH/s (92.26ms) @ Accel:512 Loops:999 Thr:64 Vec:1

------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------

Speed.#1.........: 16891.1 kH/s (58.55ms) @ Accel:16 Loops:999 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------

Speed.#1.........:  1922.3 kH/s (59.45ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  2877.8 kH/s (43.69ms) @ Accel:32 Loops:124 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------

Speed.#1.........:    94755 H/s (95.74ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------

Speed.#1.........:  710.0 kH/s (50.37ms) @ Accel:4 Loops:512 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------

Speed.#1.........: 16646.5 kH/s (42.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:  262.5 kH/s (68.76ms) @ Accel:4 Loops:16384 Thr:512 Vec:1

----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------

Speed.#1.........: 11545.9 MH/s (51.43ms) @ Accel:16 Loops:512 Thr:512 Vec:1

---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------

Speed.#1.........:  148.7 MH/s (2.23ms) @ Accel:64 Loops:9 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------

Speed.#1.........: 59783.0 kH/s (51.63ms) @ Accel:128 Loops:99 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------

Speed.#1.........:  2007.2 kH/s (71.12ms) @ Accel:16 Loops:512 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:  254.7 kH/s (71.06ms) @ Accel:16 Loops:512 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:  3435.1 MH/s (86.44ms) @ Accel:512 Loops:128 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------

Speed.#1.........:  1072.7 kH/s (48.84ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------

Speed.#1.........: 43350.8 MH/s (54.75ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:  328.8 kH/s (73.47ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------

Speed.#1.........: 33912.5 MH/s (70.01ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------

Speed.#1.........: 16889.5 kH/s (58.09ms) @ Accel:16 Loops:999 Thr:512 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------

Speed.#1.........:    5569 H/s (35.84ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:    3176 H/s (31.40ms) @ Accel:2048 Loops:500 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:    2231 H/s (44.73ms) @ Accel:2048 Loops:500 Thr:128 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:    5769 H/s (45.36ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:    2786 H/s (46.97ms) @ Accel:256 Loops:1000 Thr:512 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:    1873 H/s (34.93ms) @ Accel:128 Loops:1000 Thr:512 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------

Speed.#1.........:      697 H/s (46.93ms) @ Accel:1024 Loops:500 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:      343 H/s (47.70ms) @ Accel:512 Loops:500 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:      228 H/s (35.82ms) @ Accel:512 Loops:250 Thr:64 Vec:1

-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------

Speed.#1.........:    11140 H/s (36.69ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:    6345 H/s (32.20ms) @ Accel:2048 Loops:512 Thr:128 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:    4441 H/s (46.02ms) @ Accel:2048 Loops:512 Thr:128 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:    7980 H/s (32.77ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:    3875 H/s (33.75ms) @ Accel:256 Loops:1000 Thr:512 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:    2604 H/s (25.15ms) @ Accel:128 Loops:1000 Thr:512 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------

Speed.#1.........:    19989 H/s (33.49ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#1.........:    9658 H/s (34.67ms) @ Accel:256 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#1.........:    6474 H/s (25.91ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------

Speed.#1.........:      278 H/s (29.35ms) @ Accel:2048 Loops:125 Thr:32 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

Speed.#1.........:      138 H/s (29.68ms) @ Accel:128 Loops:125 Thr:256 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

Speed.#1.........:      92 H/s (44.51ms) @ Accel:128 Loops:125 Thr:256 Vec:1

--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------

Speed.#1.........:      688 H/s (30.43ms) @ Accel:128 Loops:256 Thr:256 Vec:1

---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

Speed.#1.........:      344 H/s (30.39ms) @ Accel:128 Loops:128 Thr:256 Vec:1

---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

Speed.#1.........:      230 H/s (45.58ms) @ Accel:128 Loops:128 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------

Speed.#1.........:  5252.1 MH/s (56.56ms) @ Accel:8 Loops:512 Thr:512 Vec:1

----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------

Speed.#1.........: 11588.1 MH/s (51.24ms) @ Accel:16 Loops:512 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------

Speed.#1.........:  138.0 GH/s (8.54ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------

Speed.#1.........: 19371.9 MH/s (61.32ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------

Speed.#1.........:  2244.1 MH/s (66.18ms) @ Accel:32 Loops:128 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------

Speed.#1.........:  6885.8 MH/s (86.24ms) @ Accel:32 Loops:256 Thr:512 Vec:1

---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------

Speed.#1.........:    58887 H/s (61.81ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

...
...


-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------

Speed.#1.........:  258.7 GH/s (9.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:8

Started: Wed Jul  3 18:40:27 2024
Stopped: Wed Jul  3 21:15:05 2024