11-25-2023, 12:14 AM
Apple M3 Pro, 11-Core CPU, 14-Core GPU, 18GB Unified Memory, 512GB SSD Storage
Thanks to disanxian for running the benchmark on his hardware and allowing me to publish it.
This benchmark uses the OpenCL Backend Runtime. A counterpart benchmark that uses the Metal runtime is also available.
hashcat (v6.2.6-827-g46ce637d3) starting in benchmark mode
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
The device #1 has been disabled as it most likely also exists as an OpenCL device, but it is not possible to automatically map it.
You can use -d 1 to use Metal API instead of OpenCL API. In some rare cases this is more stable.
METAL API (Metal 341.29)
========================
* Device #1: Apple M3 Pro, skipped
OpenCL API (OpenCL 1.2 (Sep 28 2023 02:31:39)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M3 Pro, GPU, 960/12288 MB (1152 MB allocatable), 14MCU
Benchmark relevant options:
===========================
* --benchmark-all
* --backend-devices-virtual=1
* --optimized-kernel-enable
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#2.........: 6638.7 MH/s (0.84ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#2.........: 6794.0 MH/s (0.82ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#2.........: 6642.4 MH/s (0.84ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#2.........: 6643.3 MH/s (0.84ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#2.........: 4219.7 MH/s (1.33ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#2.........: 3841.6 MH/s (1.46ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#2.........: 3849.8 MH/s (1.45ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#2.........: 3859.2 MH/s (1.45ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#2.........: 3839.6 MH/s (1.46ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#2.........: 6809.5 MH/s (0.82ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#2.........: 4171.9 MH/s (1.34ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#2.........: 1139.2 MH/s (4.94ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#2.........: 2331.2 MH/s (2.41ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#2.........: 6786.7 MH/s (0.82ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#2.........: 3049.2 MH/s (1.84ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#2.........: 3049.0 MH/s (1.84ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#2.........: 3021.9 MH/s (1.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#2.........: 3044.5 MH/s (1.84ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#2.........: 3021.9 MH/s (1.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#2.........: 2317.3 MH/s (2.42ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#2.........: 2396.5 MH/s (2.34ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#2.........: 2386.2 MH/s (2.35ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#2.........: 2319.6 MH/s (2.42ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#2.........: 2322.5 MH/s (2.42ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#2.........: 3022.1 MH/s (1.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#2.........: 2995.4 MH/s (1.86ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#2.........: 3021.6 MH/s (1.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#2.........: 3048.6 MH/s (1.84ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#2.........: 2284.6 MH/s (2.46ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#2.........: 2402.5 MH/s (2.34ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#2.........: 594.4 MH/s (9.47ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#2.........: 1212.8 MH/s (4.64ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#2.........: 3045.4 MH/s (1.84ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#2.........: 22874.2 MH/s (0.24ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#2.........: 1343.0 MH/s (4.19ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#2.........: 2101.3 kH/s (0.63ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#2.........: 3235.4 kH/s (0.82ms) @ Accel:128 Loops:1000 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#2.........: 3121.4 kH/s (0.84ms) @ Accel:32 Loops:1000 Thr:256 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#2.........: 592.6 MH/s (9.50ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------
Speed.#2.........: 571.0 MH/s (9.86ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------
Speed.#2.........: 513.9 MH/s (10.96ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#2.........: 11811.3 MH/s (0.47ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#2.........: 11810.2 MH/s (0.47ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#2.........: 3769.9 MH/s (1.49ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#2.........: 1037.5 MH/s (5.42ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#2.........: 1087.6 MH/s (5.17ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#2.........: 1063.3 MH/s (5.29ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#2.........: 1085.7 MH/s (5.18ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#2.........: 993.9 MH/s (5.66ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#2.........: 976.5 MH/s (5.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#2.........: 1063.3 MH/s (5.29ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#2.........: 982.4 MH/s (5.73ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#2.........: 980.9 MH/s (5.74ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#2.........: 225.4 MH/s (25.00ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#2.........: 456.8 MH/s (12.33ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#2.........: 1095.4 MH/s (5.14ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#2.........: 220.4 MH/s (25.56ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#2.........: 3218.7 kH/s (0.82ms) @ Accel:64 Loops:1000 Thr:128 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#2.........: 222.3 MH/s (25.34ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#2.........: 220.6 MH/s (25.53ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#2.........: 220.7 MH/s (25.52ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#2.........: 214.9 MH/s (26.21ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#2.........: 215.5 MH/s (26.14ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#2.........: 220.7 MH/s (25.53ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#2.........: 220.6 MH/s (25.53ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#2.........: 215.0 MH/s (26.20ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#2.........: 49348.4 kH/s (57.09ms) @ Accel:256 Loops:512 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#2.........: 102.2 MH/s (55.14ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#2.........: 222.3 MH/s (25.34ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
* Device #2: Skipping (hash-mode 1800)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#2.........: 1023.9 GH/s (0.00ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#2.........: 117.2 kH/s (2.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#2.........: 5219.2 MH/s (1.07ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#2.........: 5088.2 MH/s (1.10ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#2.........: 2317.0 MH/s (2.42ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#2.........: 2300.0 MH/s (2.44ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#2.........: 2321.0 MH/s (2.42ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 2630 (md5(md5($pass.$salt)))
----------------------------------------
Speed.#2.........: 2254.4 MH/s (2.49ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#2.........: 1570.6 MH/s (3.58ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#2.........: 1637.4 MH/s (3.43ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#2.........: 3898.3 MH/s (1.44ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#2.........: 239.2 MH/s (23.56ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#2.........: 6071 H/s (55.69ms) @ Accel:128 Loops:32 Thr:8 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#2.........: 1579.2 MH/s (3.56ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 3610 (md5(md5(md5($pass)).$salt))
---------------------------------------------
Speed.#2.........: 1526.2 MH/s (3.68ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#2.........: 2150.2 MH/s (2.61ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#2.........: 1966.1 MH/s (2.86ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------
* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass))))
------------------------------------------------------------
Speed.#2.........: 14063.7 kH/s (7.26ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#2.........: 3921.2 MH/s (1.43ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#2.........: 1577.3 MH/s (3.56ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#2.........: 1838.2 MH/s (3.06ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#2.........: 1913.2 MH/s (2.94ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#2.........: 2321.0 MH/s (2.42ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#2.........: 1588.1 MH/s (3.54ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------
Speed.#2.........: 1107.0 MH/s (5.08ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 4420 (md5(sha1($pass.$salt)))
-----------------------------------------
Speed.#2.........: 1559.0 MH/s (3.61ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 4430 (md5(sha1($salt.$pass)))
-----------------------------------------
Speed.#2.........: 1458.6 MH/s (3.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#2.........: 1211.7 MH/s (4.64ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#2.........: 1122.6 MH/s (5.01ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#2.........: 693.5 MH/s (8.12ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#2.........: 692.8 MH/s (8.13ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#2.........: 1050.7 MH/s (5.35ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#2.........: 1642.8 MH/s (3.42ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#2.........: 1518.9 MH/s (3.70ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#2.........: 1522.3 MH/s (3.69ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#2.........: 4576.1 MH/s (1.22ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#2.........: 2133.4 MH/s (2.63ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#2.........: 1068.9 MH/s (5.26ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#2.........: 4650.1 MH/s (1.20ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#2.........: 442.8 kH/s (2.05ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#2.........: 287.6 MH/s (19.59ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#2.........: 147.4 MH/s (38.21ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#2.........: 7532.4 MH/s (0.74ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#2.........: 507.5 MH/s (11.10ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#2.........: 1081.6 MH/s (5.20ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#2.........: 1900.1 kH/s (1.41ms) @ Accel:32 Loops:1023 Thr:256 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#2.........: 1729.3 MH/s (3.25ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass))
-----------------------------------------------
Speed.#2.........: 389.6 MH/s (14.46ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt))
-----------------------------------------------
Speed.#2.........: 768.9 MH/s (7.32ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#2.........: 277.8 MH/s (20.28ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------
Speed.#2.........: 101.9 kH/s (13.43ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#2.........: 58784 H/s (23.24ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#2.........: 38906 H/s (35.09ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------
Speed.#2.........: 92204 H/s (29.67ms) @ Accel:128 Loops:999 Thr:64 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#2.........: 48942 H/s (55.80ms) @ Accel:128 Loops:999 Thr:64 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#2.........: 31908 H/s (85.59ms) @ Accel:128 Loops:999 Thr:64 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#2.........: 15201 H/s (90.26ms) @ Accel:128 Loops:499 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#2.........: 6533 H/s (52.02ms) @ Accel:128 Loops:124 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#2.........: 4272 H/s (79.62ms) @ Accel:128 Loops:124 Thr:64 Vec:1
-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------
Speed.#2.........: 202.6 kH/s (13.45ms) @ Accel:64 Loops:999 Thr:128 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#2.........: 117.0 kH/s (23.23ms) @ Accel:64 Loops:999 Thr:128 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#2.........: 81645 H/s (33.18ms) @ Accel:128 Loops:999 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#2.........: 3218.2 kH/s (0.82ms) @ Accel:128 Loops:1000 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#2.........: 6222.2 kH/s (0.39ms) @ Accel:32 Loops:63 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#2.........: 1463.6 kH/s (1.76ms) @ Accel:128 Loops:63 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#2.........: 1203.1 kH/s (2.24ms) @ Accel:64 Loops:999 Thr:128 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#2.........: 15011.5 kH/s (0.14ms) @ Accel:64 Loops:63 Thr:128 Vec:1
-------------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
-------------------------------------------------------------------
Speed.#2.........: 4457 H/s (6.31ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#2.........: 160.0 MH/s (2.19ms) @ Accel:512 Loops:64 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#2.........: 2573.9 MH/s (2.18ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#2.........: 96143 H/s (28.51ms) @ Accel:128 Loops:1023 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#2.........: 95647 H/s (28.66ms) @ Accel:128 Loops:1023 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#2.........: 387.8 MH/s (14.52ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5)
--------------------------------------
Speed.#2.........: 904.0 MH/s (6.23ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#2.........: 98719 H/s (5.51ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#2.........: 93018 H/s (5.84ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#2.........: 85512.0 kH/s (65.89ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#2.........: 1317.8 MH/s (4.27ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#2.........: 1323.8 MH/s (4.25ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#2.........: 371.9 MH/s (15.15ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#2.........: 368.4 MH/s (15.29ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#2.........: 12777 H/s (13.45ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#2.........: 150.5 MH/s (37.43ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#2.........: 2593.3 MH/s (2.16ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#2.........: 2465 H/s (28.55ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#2.........: 799.1 MH/s (7.04ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#2.........: 467.3 MH/s (12.05ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#2.........: 1275.4 MH/s (4.41ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#2.........: 121.5 MH/s (46.35ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#2.........: 35977.4 kH/s (78.31ms) @ Accel:512 Loops:512 Thr:32 Vec:1
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#2.........: 295.2 kH/s (4.62ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
Speed.#2.........: 86 H/s (1.54ms) @ Accel:14 Loops:1024 Thr:8 Vec:1
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#2.........: 168.0 kH/s (5.36ms) @ Accel:512 Loops:1000 Thr:8 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#2.........: 242.3 kH/s (2.24ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#2.........: 22268 H/s (6.32ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
Speed.#2.........: 1506 H/s (0.05ms) @ Accel:14 Loops:1024 Thr:8 Vec:1
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#2.........: 49366 H/s (1.13ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#2.........: 24800 H/s (1.13ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#2.........: 2030 H/s (7.92ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#2.........: 82242.7 kH/s (68.49ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#2.........: 106.6 MH/s (13.20ms) @ Accel:512 Loops:256 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#2.........: 629.7 MH/s (8.94ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#2.........: 90941.4 kH/s (61.95ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#2.........: 106.3 MH/s (13.24ms) @ Accel:512 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#2.........: 1123.6 MH/s (5.01ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#2.........: 2541.6 MH/s (2.21ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#2.........: 44561 H/s (6.17ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#2.........: 7115.7 MH/s (0.78ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#2.........: 1142.2 MH/s (4.92ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#2.........: 1858.5 kH/s (1.44ms) @ Accel:64 Loops:1023 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#2.........: 101.6 MH/s (55.44ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#2.........: 117.1 MH/s (12.02ms) @ Accel:512 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#2.........: 2291.7 MH/s (2.45ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#2.........: 5555.1 kH/s (0.93ms) @ Accel:512 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#2.........: 1085.8 MH/s (5.18ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
* Device #2: Kernel m10700_loop create failed.
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#2.........: 219.2 MH/s (25.70ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#2.........: 214.5 MH/s (26.25ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#2.........: 211.7 MH/s (26.61ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#2.........: 217.9 MH/s (25.86ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#2.........: 211.7 MH/s (26.61ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#2.........: 219.1 MH/s (25.70ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#2.........: 443.8 kH/s (6.15ms) @ Accel:128 Loops:999 Thr:64 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#2.........: 54099 H/s (6.35ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#2.........: 2692.9 MH/s (2.08ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#2.........: 2251.8 MH/s (2.49ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#2.........: 821.6 MH/s (6.85ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#2.........: 1031 H/s (13.63ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#2.........: 956.1 MH/s (5.89ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#2.........: 17764.1 MH/s (0.31ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#2.........: 148.5 kH/s (4.59ms) @ Accel:128 Loops:4096 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#2.........: 45661.8 kH/s (61.69ms) @ Accel:256 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#2.........: 15325.0 kH/s (91.93ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#2.........: 21754.4 kH/s (64.75ms) @ Accel:256 Loops:256 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#2.........: 45881.5 kH/s (61.40ms) @ Accel:256 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#2.........: 13441.2 kH/s (52.39ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#2.........: 17883.2 kH/s (78.78ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#2.........: 2307.7 kH/s (1.14ms) @ Accel:64 Loops:999 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#2.........: 1202.9 kH/s (2.24ms) @ Accel:128 Loops:999 Thr:64 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#2.........: 120.3 kH/s (2.28ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#2.........: 98434 H/s (27.84ms) @ Accel:128 Loops:999 Thr:64 Vec:1
------------------------------------------------
Thanks to disanxian for running the benchmark on his hardware and allowing me to publish it.
This benchmark uses the OpenCL Backend Runtime. A counterpart benchmark that uses the Metal runtime is also available.
hashcat (v6.2.6-827-g46ce637d3) starting in benchmark mode
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
The device #1 has been disabled as it most likely also exists as an OpenCL device, but it is not possible to automatically map it.
You can use -d 1 to use Metal API instead of OpenCL API. In some rare cases this is more stable.
METAL API (Metal 341.29)
========================
* Device #1: Apple M3 Pro, skipped
OpenCL API (OpenCL 1.2 (Sep 28 2023 02:31:39)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M3 Pro, GPU, 960/12288 MB (1152 MB allocatable), 14MCU
Benchmark relevant options:
===========================
* --benchmark-all
* --backend-devices-virtual=1
* --optimized-kernel-enable
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#2.........: 6638.7 MH/s (0.84ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#2.........: 6794.0 MH/s (0.82ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#2.........: 6642.4 MH/s (0.84ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#2.........: 6643.3 MH/s (0.84ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#2.........: 4219.7 MH/s (1.33ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#2.........: 3841.6 MH/s (1.46ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#2.........: 3849.8 MH/s (1.45ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#2.........: 3859.2 MH/s (1.45ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#2.........: 3839.6 MH/s (1.46ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#2.........: 6809.5 MH/s (0.82ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#2.........: 4171.9 MH/s (1.34ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#2.........: 1139.2 MH/s (4.94ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#2.........: 2331.2 MH/s (2.41ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#2.........: 6786.7 MH/s (0.82ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#2.........: 3049.2 MH/s (1.84ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#2.........: 3049.0 MH/s (1.84ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#2.........: 3021.9 MH/s (1.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#2.........: 3044.5 MH/s (1.84ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#2.........: 3021.9 MH/s (1.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#2.........: 2317.3 MH/s (2.42ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#2.........: 2396.5 MH/s (2.34ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#2.........: 2386.2 MH/s (2.35ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#2.........: 2319.6 MH/s (2.42ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#2.........: 2322.5 MH/s (2.42ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#2.........: 3022.1 MH/s (1.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#2.........: 2995.4 MH/s (1.86ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#2.........: 3021.6 MH/s (1.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#2.........: 3048.6 MH/s (1.84ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#2.........: 2284.6 MH/s (2.46ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#2.........: 2402.5 MH/s (2.34ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#2.........: 594.4 MH/s (9.47ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#2.........: 1212.8 MH/s (4.64ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#2.........: 3045.4 MH/s (1.84ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#2.........: 22874.2 MH/s (0.24ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#2.........: 1343.0 MH/s (4.19ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#2.........: 2101.3 kH/s (0.63ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#2.........: 3235.4 kH/s (0.82ms) @ Accel:128 Loops:1000 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#2.........: 3121.4 kH/s (0.84ms) @ Accel:32 Loops:1000 Thr:256 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#2.........: 592.6 MH/s (9.50ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------
Speed.#2.........: 571.0 MH/s (9.86ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------
Speed.#2.........: 513.9 MH/s (10.96ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#2.........: 11811.3 MH/s (0.47ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#2.........: 11810.2 MH/s (0.47ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#2.........: 3769.9 MH/s (1.49ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#2.........: 1037.5 MH/s (5.42ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#2.........: 1087.6 MH/s (5.17ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#2.........: 1063.3 MH/s (5.29ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#2.........: 1085.7 MH/s (5.18ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#2.........: 993.9 MH/s (5.66ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#2.........: 976.5 MH/s (5.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#2.........: 1063.3 MH/s (5.29ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#2.........: 982.4 MH/s (5.73ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#2.........: 980.9 MH/s (5.74ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#2.........: 225.4 MH/s (25.00ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#2.........: 456.8 MH/s (12.33ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#2.........: 1095.4 MH/s (5.14ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#2.........: 220.4 MH/s (25.56ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#2.........: 3218.7 kH/s (0.82ms) @ Accel:64 Loops:1000 Thr:128 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#2.........: 222.3 MH/s (25.34ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#2.........: 220.6 MH/s (25.53ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#2.........: 220.7 MH/s (25.52ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#2.........: 214.9 MH/s (26.21ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#2.........: 215.5 MH/s (26.14ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#2.........: 220.7 MH/s (25.53ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#2.........: 220.6 MH/s (25.53ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#2.........: 215.0 MH/s (26.20ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#2.........: 49348.4 kH/s (57.09ms) @ Accel:256 Loops:512 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#2.........: 102.2 MH/s (55.14ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#2.........: 222.3 MH/s (25.34ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
* Device #2: Skipping (hash-mode 1800)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#2.........: 1023.9 GH/s (0.00ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#2.........: 117.2 kH/s (2.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#2.........: 5219.2 MH/s (1.07ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#2.........: 5088.2 MH/s (1.10ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#2.........: 2317.0 MH/s (2.42ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#2.........: 2300.0 MH/s (2.44ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#2.........: 2321.0 MH/s (2.42ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 2630 (md5(md5($pass.$salt)))
----------------------------------------
Speed.#2.........: 2254.4 MH/s (2.49ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#2.........: 1570.6 MH/s (3.58ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#2.........: 1637.4 MH/s (3.43ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#2.........: 3898.3 MH/s (1.44ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#2.........: 239.2 MH/s (23.56ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#2.........: 6071 H/s (55.69ms) @ Accel:128 Loops:32 Thr:8 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#2.........: 1579.2 MH/s (3.56ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 3610 (md5(md5(md5($pass)).$salt))
---------------------------------------------
Speed.#2.........: 1526.2 MH/s (3.68ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#2.........: 2150.2 MH/s (2.61ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#2.........: 1966.1 MH/s (2.86ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------
* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass))))
------------------------------------------------------------
Speed.#2.........: 14063.7 kH/s (7.26ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#2.........: 3921.2 MH/s (1.43ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#2.........: 1577.3 MH/s (3.56ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#2.........: 1838.2 MH/s (3.06ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#2.........: 1913.2 MH/s (2.94ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#2.........: 2321.0 MH/s (2.42ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#2.........: 1588.1 MH/s (3.54ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------
Speed.#2.........: 1107.0 MH/s (5.08ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 4420 (md5(sha1($pass.$salt)))
-----------------------------------------
Speed.#2.........: 1559.0 MH/s (3.61ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 4430 (md5(sha1($salt.$pass)))
-----------------------------------------
Speed.#2.........: 1458.6 MH/s (3.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#2.........: 1211.7 MH/s (4.64ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#2.........: 1122.6 MH/s (5.01ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#2.........: 693.5 MH/s (8.12ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#2.........: 692.8 MH/s (8.13ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#2.........: 1050.7 MH/s (5.35ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#2.........: 1642.8 MH/s (3.42ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#2.........: 1518.9 MH/s (3.70ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#2.........: 1522.3 MH/s (3.69ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#2.........: 4576.1 MH/s (1.22ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#2.........: 2133.4 MH/s (2.63ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#2.........: 1068.9 MH/s (5.26ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#2.........: 4650.1 MH/s (1.20ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#2.........: 442.8 kH/s (2.05ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#2.........: 287.6 MH/s (19.59ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#2.........: 147.4 MH/s (38.21ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#2.........: 7532.4 MH/s (0.74ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#2.........: 507.5 MH/s (11.10ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#2.........: 1081.6 MH/s (5.20ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#2.........: 1900.1 kH/s (1.41ms) @ Accel:32 Loops:1023 Thr:256 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#2.........: 1729.3 MH/s (3.25ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass))
-----------------------------------------------
Speed.#2.........: 389.6 MH/s (14.46ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt))
-----------------------------------------------
Speed.#2.........: 768.9 MH/s (7.32ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#2.........: 277.8 MH/s (20.28ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------
Speed.#2.........: 101.9 kH/s (13.43ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#2.........: 58784 H/s (23.24ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#2.........: 38906 H/s (35.09ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------
Speed.#2.........: 92204 H/s (29.67ms) @ Accel:128 Loops:999 Thr:64 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#2.........: 48942 H/s (55.80ms) @ Accel:128 Loops:999 Thr:64 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#2.........: 31908 H/s (85.59ms) @ Accel:128 Loops:999 Thr:64 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#2.........: 15201 H/s (90.26ms) @ Accel:128 Loops:499 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#2.........: 6533 H/s (52.02ms) @ Accel:128 Loops:124 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#2.........: 4272 H/s (79.62ms) @ Accel:128 Loops:124 Thr:64 Vec:1
-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------
Speed.#2.........: 202.6 kH/s (13.45ms) @ Accel:64 Loops:999 Thr:128 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#2.........: 117.0 kH/s (23.23ms) @ Accel:64 Loops:999 Thr:128 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#2.........: 81645 H/s (33.18ms) @ Accel:128 Loops:999 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#2.........: 3218.2 kH/s (0.82ms) @ Accel:128 Loops:1000 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#2.........: 6222.2 kH/s (0.39ms) @ Accel:32 Loops:63 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#2.........: 1463.6 kH/s (1.76ms) @ Accel:128 Loops:63 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#2.........: 1203.1 kH/s (2.24ms) @ Accel:64 Loops:999 Thr:128 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#2.........: 15011.5 kH/s (0.14ms) @ Accel:64 Loops:63 Thr:128 Vec:1
-------------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
-------------------------------------------------------------------
Speed.#2.........: 4457 H/s (6.31ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#2.........: 160.0 MH/s (2.19ms) @ Accel:512 Loops:64 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#2.........: 2573.9 MH/s (2.18ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#2.........: 96143 H/s (28.51ms) @ Accel:128 Loops:1023 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#2.........: 95647 H/s (28.66ms) @ Accel:128 Loops:1023 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#2.........: 387.8 MH/s (14.52ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5)
--------------------------------------
Speed.#2.........: 904.0 MH/s (6.23ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#2.........: 98719 H/s (5.51ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#2.........: 93018 H/s (5.84ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#2.........: 85512.0 kH/s (65.89ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#2.........: 1317.8 MH/s (4.27ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#2.........: 1323.8 MH/s (4.25ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#2.........: 371.9 MH/s (15.15ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#2.........: 368.4 MH/s (15.29ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#2.........: 12777 H/s (13.45ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#2.........: 150.5 MH/s (37.43ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#2.........: 2593.3 MH/s (2.16ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#2.........: 2465 H/s (28.55ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#2.........: 799.1 MH/s (7.04ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#2.........: 467.3 MH/s (12.05ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#2.........: 1275.4 MH/s (4.41ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#2.........: 121.5 MH/s (46.35ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#2.........: 35977.4 kH/s (78.31ms) @ Accel:512 Loops:512 Thr:32 Vec:1
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#2.........: 295.2 kH/s (4.62ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
Speed.#2.........: 86 H/s (1.54ms) @ Accel:14 Loops:1024 Thr:8 Vec:1
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#2.........: 168.0 kH/s (5.36ms) @ Accel:512 Loops:1000 Thr:8 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#2.........: 242.3 kH/s (2.24ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#2.........: 22268 H/s (6.32ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
Speed.#2.........: 1506 H/s (0.05ms) @ Accel:14 Loops:1024 Thr:8 Vec:1
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#2.........: 49366 H/s (1.13ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#2.........: 24800 H/s (1.13ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#2.........: 2030 H/s (7.92ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#2.........: 82242.7 kH/s (68.49ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#2.........: 106.6 MH/s (13.20ms) @ Accel:512 Loops:256 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#2.........: 629.7 MH/s (8.94ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#2.........: 90941.4 kH/s (61.95ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#2.........: 106.3 MH/s (13.24ms) @ Accel:512 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#2.........: 1123.6 MH/s (5.01ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#2.........: 2541.6 MH/s (2.21ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#2.........: 44561 H/s (6.17ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#2.........: 7115.7 MH/s (0.78ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#2.........: 1142.2 MH/s (4.92ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#2.........: 1858.5 kH/s (1.44ms) @ Accel:64 Loops:1023 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#2.........: 101.6 MH/s (55.44ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#2.........: 117.1 MH/s (12.02ms) @ Accel:512 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#2.........: 2291.7 MH/s (2.45ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#2.........: 5555.1 kH/s (0.93ms) @ Accel:512 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#2.........: 1085.8 MH/s (5.18ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
* Device #2: Kernel m10700_loop create failed.
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#2.........: 219.2 MH/s (25.70ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#2.........: 214.5 MH/s (26.25ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#2.........: 211.7 MH/s (26.61ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#2.........: 217.9 MH/s (25.86ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#2.........: 211.7 MH/s (26.61ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#2.........: 219.1 MH/s (25.70ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#2.........: 443.8 kH/s (6.15ms) @ Accel:128 Loops:999 Thr:64 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#2.........: 54099 H/s (6.35ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#2.........: 2692.9 MH/s (2.08ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#2.........: 2251.8 MH/s (2.49ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#2.........: 821.6 MH/s (6.85ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#2.........: 1031 H/s (13.63ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#2.........: 956.1 MH/s (5.89ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#2.........: 17764.1 MH/s (0.31ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#2.........: 148.5 kH/s (4.59ms) @ Accel:128 Loops:4096 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#2.........: 45661.8 kH/s (61.69ms) @ Accel:256 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#2.........: 15325.0 kH/s (91.93ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#2.........: 21754.4 kH/s (64.75ms) @ Accel:256 Loops:256 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#2.........: 45881.5 kH/s (61.40ms) @ Accel:256 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#2.........: 13441.2 kH/s (52.39ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#2.........: 17883.2 kH/s (78.78ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#2.........: 2307.7 kH/s (1.14ms) @ Accel:64 Loops:999 Thr:128 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#2.........: 1202.9 kH/s (2.24ms) @ Accel:128 Loops:999 Thr:64 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#2.........: 120.3 kH/s (2.28ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#2.........: 98434 H/s (27.84ms) @ Accel:128 Loops:999 Thr:64 Vec:1
------------------------------------------------