[Benchmark] RTX 3090 Ti
#1
Full benchmark of 3090Ti, previous benchmark was only the shorter benchmark
https://hashcat.net/forum/thread-11201.html
Code:
> nvidia-smi
Tue Jul 23 12:48:04 2024
+-----------------------------------------------------------------------------------------+
| NVIDIA-SMI 560.70                Driver Version: 560.70        CUDA Version: 12.6    |
|-----------------------------------------+------------------------+----------------------+
| GPU  Name                  Driver-Model | Bus-Id          Disp.A | Volatile Uncorr. ECC |
| Fan  Temp  Perf          Pwr:Usage/Cap |          Memory-Usage | GPU-Util  Compute M. |
|                                        |                        |              MIG M. |
|=========================================+========================+======================|
|  0  NVIDIA GeForce RTX 3090 Ti  WDDM  |  00000000:01:00.0  On |                  Off |
| 31%  50C    P5            49W /  480W |    1269MiB /  24564MiB |    11%      Default |
|                                        |                        |                  N/A |
+-----------------------------------------+------------------------+----------------------+
Code:
> ./hashcat -b --benchmark-all
hashcat (v6.2.6-851-g6716447df) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

The device #2 specifically listed was skipped because it is an alias of device #1

CUDA API (CUDA 12.6)
====================
* Device #1: NVIDIA GeForce RTX 3090 Ti, 23287/24563 MB, 84MCU

OpenCL API (OpenCL 3.0 CUDA 12.6.32) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: NVIDIA GeForce RTX 3090 Ti, skipped

OpenCL API (OpenCL 3.0 WINDOWS) - Platform #2 [Intel(R) Corporation]
====================================================================
* Device #3: Intel(R) Core(TM) i7-9700K CPU @ 3.60GHz, skipped

Benchmark relevant options:
===========================
* --benchmark-all
* --backend-devices-virtual=1
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 78558.5 MH/s (35.35ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------

Speed.#1.........: 78496.0 MH/s (35.46ms) @ Accel:1024 Loops:1024 Thr:32 Vec:8

--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------

Speed.#1.........: 75878.9 MH/s (36.57ms) @ Accel:1024 Loops:1024 Thr:32 Vec:8

---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------

Speed.#1.........: 75826.6 MH/s (36.71ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------

Speed.#1.........: 40059.8 MH/s (69.69ms) @ Accel:256 Loops:1024 Thr:128 Vec:4

----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------

Speed.#1.........: 41256.2 MH/s (67.65ms) @ Accel:256 Loops:1024 Thr:128 Vec:4

-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------

Speed.#1.........: 40052.9 MH/s (69.73ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------
* Hash-Mode 23 (Skype)
----------------------

Speed.#1.........: 40223.3 MH/s (69.36ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------

Speed.#1.........: 39750.7 MH/s (70.08ms) @ Accel:128 Loops:512 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------

Speed.#1.........: 75327.6 MH/s (73.92ms) @ Accel:128 Loops:1024 Thr:512 Vec:4

------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------

Speed.#1.........: 41170.9 MH/s (67.92ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------

Speed.#1.........: 12822.5 MH/s (54.35ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------

Speed.#1.........: 25986.8 MH/s (53.71ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------

Speed.#1.........: 73938.2 MH/s (75.17ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 24081.0 MH/s (58.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------

Speed.#1.........: 24166.1 MH/s (57.76ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------

Speed.#1.........: 24562.5 MH/s (57.02ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------

Speed.#1.........: 24194.2 MH/s (57.88ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------

Speed.#1.........: 24521.9 MH/s (57.14ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------

Speed.#1.........: 18514.6 MH/s (75.68ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------

Speed.#1.........: 18487.2 MH/s (75.70ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------

Speed.#1.........: 18141.9 MH/s (77.14ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------

Speed.#1.........: 18210.2 MH/s (77.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------

Speed.#1.........: 18063.6 MH/s (77.57ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------

Speed.#1.........: 24502.9 MH/s (57.15ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------

Speed.#1.........: 24426.9 MH/s (56.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------

Speed.#1.........: 24261.0 MH/s (57.48ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------

Speed.#1.........: 24035.6 MH/s (58.07ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------

Speed.#1.........: 18160.5 MH/s (77.01ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------

Speed.#1.........: 18125.5 MH/s (76.96ms) @ Accel:512 Loops:512 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------

Speed.#1.........:  5540.9 MH/s (63.06ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------

Speed.#1.........: 10275.2 MH/s (68.11ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------

Speed.#1.........: 23991.1 MH/s (58.22ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------

Speed.#1.........:  251.4 GH/s (21.92ms) @ Accel:256 Loops:1024 Thr:256 Vec:8

---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------

Speed.#1.........: 10449.8 MH/s (66.97ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------

Speed.#1.........: 21516.8 kH/s (55.30ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 27241.7 kH/s (82.58ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1

------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 28680.6 kH/s (78.43ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1

-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------

Speed.#1.........:  6081.3 MH/s (57.49ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------

Speed.#1.........:  6145.2 MH/s (56.85ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------

Speed.#1.........:  5719.0 MH/s (61.10ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------
* Hash-Mode 900 (MD4)
---------------------

Speed.#1.........:  136.5 GH/s (20.15ms) @ Accel:64 Loops:1024 Thr:512 Vec:8

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........:  133.7 GH/s (10.02ms) @ Accel:256 Loops:512 Thr:128 Vec:8

------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------

Speed.#1.........: 35562.3 MH/s (78.56ms) @ Accel:64 Loops:1024 Thr:512 Vec:4

---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------

Speed.#1.........: 10138.5 MH/s (69.11ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........: 10002.6 MH/s (69.93ms) @ Accel:32 Loops:512 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------

Speed.#1.........: 10461.2 MH/s (66.89ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------

Speed.#1.........: 10505.5 MH/s (66.61ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------

Speed.#1.........:  9302.0 MH/s (75.24ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------

Speed.#1.........:  9238.4 MH/s (75.75ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........: 10459.3 MH/s (66.83ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  9238.4 MH/s (75.75ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------

Speed.#1.........:  9165.8 MH/s (76.46ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------

Speed.#1.........:  1961.6 MH/s (89.19ms) @ Accel:64 Loops:64 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------

Speed.#1.........:  4399.6 MH/s (79.63ms) @ Accel:16 Loops:512 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------

Speed.#1.........: 10259.0 MH/s (68.30ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  3151.2 MH/s (55.58ms) @ Accel:16 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------

Speed.#1.........: 28481.2 kH/s (78.38ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  3537.8 MH/s (49.54ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------

Speed.#1.........:  3403.8 MH/s (51.32ms) @ Accel:8 Loops:512 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------

Speed.#1.........:  3442.6 MH/s (50.71ms) @ Accel:8 Loops:512 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------

Speed.#1.........:  3060.0 MH/s (57.00ms) @ Accel:64 Loops:1024 Thr:32 Vec:1

------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------

Speed.#1.........:  3259.2 MH/s (53.62ms) @ Accel:32 Loops:1024 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:  3482.8 MH/s (50.26ms) @ Accel:8 Loops:512 Thr:512 Vec:1

-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------

Speed.#1.........:  3465.8 MH/s (50.45ms) @ Accel:16 Loops:1024 Thr:128 Vec:1

-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  3320.5 MH/s (52.67ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------

Speed.#1.........:  769.5 MH/s (56.85ms) @ Accel:2 Loops:512 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------

Speed.#1.........:  1509.5 MH/s (58.12ms) @ Accel:2 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------

Speed.#1.........:  3520.9 MH/s (49.57ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  526.6 kH/s (49.01ms) @ Accel:2048 Loops:512 Thr:128 Vec:1

-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------

Speed.#1.........: 54872.7 GH/s (0.02ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------

Speed.#1.........:  986.8 kH/s (68.92ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------

Speed.#1.........: 55711.7 MH/s (49.94ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8

--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------

Speed.#1.........: 55213.1 MH/s (50.43ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------

Speed.#1.........: 23173.5 MH/s (59.95ms) @ Accel:64 Loops:256 Thr:1024 Vec:1

-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------

Speed.#1.........: 22775.2 MH/s (61.26ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------

Speed.#1.........: 21971.1 MH/s (63.70ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------
* Hash-Mode 2630 (md5(md5($pass.$salt)))
----------------------------------------

Speed.#1.........: 22451.1 MH/s (61.92ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------

Speed.#1.........: 15917.1 MH/s (87.80ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------

Speed.#1.........: 16503.1 MH/s (84.74ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........: 70474.0 MH/s (19.46ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------

Speed.#1.........:  1823.6 MH/s (96.02ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:  103.1 kH/s (66.61ms) @ Accel:4 Loops:32 Thr:24 Vec:1

---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------

Speed.#1.........: 14212.7 MH/s (98.46ms) @ Accel:64 Loops:512 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 3610 (md5(md5(md5($pass)).$salt))
---------------------------------------------

Speed.#1.........: 14674.5 MH/s (95.39ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------

Speed.#1.........: 20361.9 MH/s (68.26ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------

Speed.#1.........: 20669.2 MH/s (67.58ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------------
* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass))))
------------------------------------------------------------

Speed.#1.........: 13357.0 MH/s (52.27ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------

Speed.#1.........: 40310.8 MH/s (69.18ms) @ Accel:512 Loops:1024 Thr:64 Vec:4

---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------

Speed.#1.........: 15970.1 MH/s (87.35ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------

Speed.#1.........: 17588.4 MH/s (79.51ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------

Speed.#1.........: 20641.5 MH/s (67.68ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------

Speed.#1.........: 22740.4 MH/s (61.29ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------

Speed.#1.........: 12735.5 MH/s (54.45ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------

Speed.#1.........:  9480.8 MH/s (73.79ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 4420 (md5(sha1($pass.$salt)))
-----------------------------------------

Speed.#1.........: 12957.3 MH/s (53.88ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4430 (md5(sha1($salt.$pass)))
-----------------------------------------

Speed.#1.........: 11906.5 MH/s (58.64ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------

Speed.#1.........:  9290.5 MH/s (74.91ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------

Speed.#1.........:  8927.4 MH/s (78.27ms) @ Accel:64 Loops:512 Thr:256 Vec:1

------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------

Speed.#1.........:  5688.5 MH/s (61.46ms) @ Accel:16 Loops:512 Thr:512 Vec:1

--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------

Speed.#1.........:  5796.3 MH/s (60.34ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

------------------------
* Hash-Mode 4522 (PunBB)
------------------------

Speed.#1.........:  8712.5 MH/s (80.17ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------

Speed.#1.........: 13445.1 MH/s (51.93ms) @ Accel:32 Loops:512 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------

Speed.#1.........: 12177.0 MH/s (57.49ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------

Speed.#1.........: 12263.6 MH/s (57.02ms) @ Accel:32 Loops:512 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------

Speed.#1.........: 54068.2 MH/s (51.44ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------

Speed.#1.........: 17456.3 MH/s (80.23ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------

Speed.#1.........:  8669.4 MH/s (80.82ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------

Speed.#1.........: 48741.7 MH/s (56.96ms) @ Accel:128 Loops:512 Thr:512 Vec:1

------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------

Speed.#1.........:  4039.9 kH/s (55.00ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------

Speed.#1.........:  2851.0 MH/s (61.37ms) @ Accel:8 Loops:512 Thr:512 Vec:1

-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------

Speed.#1.........:  1260.7 MH/s (69.46ms) @ Accel:16 Loops:256 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 74136.6 MH/s (74.95ms) @ Accel:256 Loops:1024 Thr:256 Vec:2

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  5446.2 MH/s (64.10ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------

Speed.#1.........: 10289.8 MH/s (67.99ms) @ Accel:16 Loops:512 Thr:1024 Vec:1

------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........: 15255.6 kH/s (81.02ms) @ Accel:64 Loops:1023 Thr:256 Vec:1

-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------

Speed.#1.........: 16861.3 MH/s (82.85ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass))
-----------------------------------------------

Speed.#1.........:  3310.8 MH/s (52.80ms) @ Accel:32 Loops:1024 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt))
-----------------------------------------------

Speed.#1.........:  6881.3 MH/s (50.86ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------

Speed.#1.........:  1567.2 MH/s (55.82ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:  909.2 kH/s (85.77ms) @ Accel:64 Loops:64 Thr:512 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:  542.3 kH/s (80.20ms) @ Accel:32 Loops:32 Thr:1024 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:  327.0 kH/s (56.38ms) @ Accel:32 Loops:32 Thr:512 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------

Speed.#1.........:  1255.0 kH/s (37.95ms) @ Accel:16 Loops:499 Thr:128 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:  599.6 kH/s (36.88ms) @ Accel:2 Loops:499 Thr:512 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:  409.6 kH/s (79.70ms) @ Accel:32 Loops:62 Thr:256 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........:  177.1 kH/s (46.66ms) @ Accel:8 Loops:249 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:    85513 H/s (47.69ms) @ Accel:4 Loops:249 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:    59170 H/s (85.10ms) @ Accel:32 Loops:31 Thr:64 Vec:1

-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------

Speed.#1.........:  1666.2 kH/s (80.91ms) @ Accel:64 Loops:62 Thr:512 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:  858.3 kH/s (70.99ms) @ Accel:16 Loops:62 Thr:1024 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:  574.1 kH/s (51.11ms) @ Accel:16 Loops:62 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 28179.3 kH/s (79.97ms) @ Accel:64 Loops:500 Thr:1024 Vec:1

-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 43003.1 kH/s (85.91ms) @ Accel:256 Loops:63 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 19814.4 kH/s (38.04ms) @ Accel:128 Loops:31 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------

Speed.#1.........:  9165.0 kH/s (68.27ms) @ Accel:16 Loops:999 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------

Speed.#1.........: 76273.9 kH/s (16.93ms) @ Accel:128 Loops:63 Thr:256 Vec:1

-------------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
-------------------------------------------------------------------

Speed.#1.........:    42451 H/s (82.50ms) @ Accel:16 Loops:512 Thr:512 Vec:1

----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------

Speed.#1.........:  1112.7 MH/s (78.62ms) @ Accel:256 Loops:64 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------

Speed.#1.........: 20763.0 MH/s (67.37ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  1383.4 kH/s (57.59ms) @ Accel:2 Loops:1023 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------

Speed.#1.........:  1450.5 kH/s (51.40ms) @ Accel:16 Loops:127 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------

Speed.#1.........:  3174.4 MH/s (55.08ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5)
--------------------------------------

Speed.#1.........: 10059.2 MH/s (69.48ms) @ Accel:32 Loops:512 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  963.6 kH/s (69.92ms) @ Accel:32 Loops:256 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------

Speed.#1.........:  903.4 kH/s (74.35ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  1669.6 MH/s (52.29ms) @ Accel:256 Loops:128 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------

Speed.#1.........:  6691.1 MH/s (52.11ms) @ Accel:1024 Loops:128 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------

Speed.#1.........:  6674.7 MH/s (52.23ms) @ Accel:1024 Loops:128 Thr:32 Vec:1

-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------

Speed.#1.........:  4102.9 MH/s (85.45ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------

Speed.#1.........:  4184.2 MH/s (83.51ms) @ Accel:512 Loops:128 Thr:64 Vec:1

----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------

Speed.#1.........:  172.5 kH/s (61.94ms) @ Accel:8 Loops:512 Thr:512 Vec:1

-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------

Speed.#1.........:  1274.9 MH/s (68.42ms) @ Accel:256 Loops:64 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------

Speed.#1.........: 20272.9 MH/s (68.97ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------

Speed.#1.........:    37427 H/s (58.53ms) @ Accel:8 Loops:512 Thr:256 Vec:1

---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------

Speed.#1.........:  8734.6 MH/s (80.15ms) @ Accel:128 Loops:512 Thr:128 Vec:1

-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------

Speed.#1.........:  3850.0 MH/s (91.07ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-----------------------
* Hash-Mode 8500 (RACF)
-----------------------

Speed.#1.........:  9743.0 MH/s (71.73ms) @ Accel:64 Loops:512 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------

Speed.#1.........:  935.7 MH/s (93.71ms) @ Accel:4 Loops:256 Thr:1024 Vec:1

---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------

Speed.#1.........:  302.9 MH/s (72.10ms) @ Accel:1 Loops:256 Thr:1024 Vec:1

--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------

Speed.#1.........:  2349.3 kH/s (71.22ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:    4953 H/s (23.50ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------

Speed.#1.........:  2097.0 kH/s (68.65ms) @ Accel:128 Loops:1000 Thr:24 Vec:1

----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------

Speed.#1.........:  1879.1 kH/s (71.10ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------

Speed.#1.........:  190.7 kH/s (91.09ms) @ Accel:2048 Loops:64 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------

Speed.#1.........:    44842 H/s (1.96ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------

Speed.#1.........:  378.7 kH/s (73.64ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:  189.0 kH/s (73.97ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:    28078 H/s (47.50ms) @ Accel:4096 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------

Speed.#1.........:  1198.6 MH/s (73.15ms) @ Accel:32 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------

Speed.#1.........:  1745.8 MH/s (95.69ms) @ Accel:256 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------

Speed.#1.........:  5922.3 MH/s (59.08ms) @ Accel:128 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------

Speed.#1.........:  1573.5 MH/s (55.56ms) @ Accel:128 Loops:256 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------

Speed.#1.........:  1697.1 MH/s (49.46ms) @ Accel:256 Loops:128 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------

Speed.#1.........:  9328.9 MH/s (74.88ms) @ Accel:512 Loops:512 Thr:32 Vec:1

--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------

Speed.#1.........: 25350.3 MH/s (54.99ms) @ Accel:32 Loops:1024 Thr:512 Vec:4

-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------

Speed.#1.........:  368.2 kH/s (94.93ms) @ Accel:64 Loops:128 Thr:512 Vec:1

---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------

Speed.#1.........: 78983.2 MH/s (70.45ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------

Speed.#1.........: 11586.6 MH/s (60.39ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........: 13845.8 kH/s (59.79ms) @ Accel:64 Loops:511 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------

Speed.#1.........:  1929.4 MH/s (90.81ms) @ Accel:512 Loops:128 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------

Speed.#1.........:  1942.6 MH/s (85.73ms) @ Accel:256 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------

Speed.#1.........: 24847.6 MH/s (56.15ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------

Speed.#1.........: 58005.7 kH/s (28.83ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------

Speed.#1.........:  9843.8 MH/s (71.10ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------

Speed.#1.........:  158.2 kH/s (135.19ms) @ Accel:4 Loops:16 Thr:256 Vec:1

----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------

Speed.#1.........:  3252.2 MH/s (53.74ms) @ Accel:8 Loops:512 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------

Speed.#1.........:  3199.0 MH/s (54.45ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------

Speed.#1.........:  3092.5 MH/s (56.52ms) @ Accel:16 Loops:512 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------

Speed.#1.........:  3190.1 MH/s (54.89ms) @ Accel:64 Loops:1024 Thr:32 Vec:1

------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------

Speed.#1.........:  3063.1 MH/s (57.15ms) @ Accel:64 Loops:1024 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------

Speed.#1.........:  3244.8 MH/s (53.61ms) @ Accel:32 Loops:128 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  3833.0 kH/s (56.87ms) @ Accel:8 Loops:499 Thr:1024 Vec:1
Reply


Messages In This Thread
[Benchmark] RTX 3090 Ti - by penguinkeeper - 07-26-2024, 08:49 PM
RE: [Benchmark] RTX 3090 Ti - by penguinkeeper - 07-26-2024, 08:49 PM
RE: [Benchmark] RTX 3090 Ti - by penguinkeeper - 07-26-2024, 08:50 PM