[benchmark] Apple M2 Ultra MacStudio
#1
Code:
hashcat (v6.2.6) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.
            You have been warned.

METAL API (Metal 306.7.5)
=========================
* Device #1: Apple M2 Ultra, 73664/147456 MB, 76MCU

OpenCL API (OpenCL 1.2 (Jun 23 2023 20:24:12)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M2 Ultra, skipped

Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 33149.2 MH/s (76.04ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------

Speed.#1.........: 33100.5 MH/s (76.19ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------

Speed.#1.........: 32910.4 MH/s (76.62ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------

Speed.#1.........: 32955.6 MH/s (76.50ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------

Speed.#1.........: 18767.2 MH/s (67.04ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------

Speed.#1.........: 18126.4 MH/s (69.42ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------

Speed.#1.........: 18137.4 MH/s (69.40ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------
* Hash-Mode 23 (Skype)
----------------------

Speed.#1.........: 18139.2 MH/s (69.39ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------

Speed.#1.........: 18137.9 MH/s (69.41ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------

Speed.#1.........: 33220.6 MH/s (75.85ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------

Speed.#1.........: 18780.2 MH/s (67.00ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------

Speed.#1.........:  5377.3 MH/s (58.40ms) @ Accel:128 Loops:512 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------

Speed.#1.........: 11105.9 MH/s (56.52ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------

Speed.#1.........: 33151.5 MH/s (76.04ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 13752.8 MH/s (91.82ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------

Speed.#1.........: 13757.1 MH/s (91.78ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------

Speed.#1.........: 13497.5 MH/s (93.55ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------

Speed.#1.........: 13751.1 MH/s (91.82ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------

Speed.#1.........: 13613.5 MH/s (92.76ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------

Speed.#1.........:  9705.9 MH/s (64.80ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------

Speed.#1.........:  9716.2 MH/s (64.78ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------

Speed.#1.........:  9700.6 MH/s (64.86ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------

Speed.#1.........:  9696.3 MH/s (64.89ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------

Speed.#1.........:  9702.6 MH/s (64.82ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------

Speed.#1.........: 13560.3 MH/s (93.13ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------

Speed.#1.........: 13616.2 MH/s (92.71ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------

Speed.#1.........: 13607.3 MH/s (92.83ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------

Speed.#1.........: 13755.9 MH/s (91.80ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------

Speed.#1.........:  9567.6 MH/s (65.70ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------

Speed.#1.........:  9707.4 MH/s (64.79ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------

Speed.#1.........:  961.2 MH/s (82.03ms) @ Accel:1024 Loops:32 Thr:32 Vec:1

-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------

Speed.#1.........:  4971.8 MH/s (63.27ms) @ Accel:256 Loops:512 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------

Speed.#1.........: 13738.8 MH/s (91.91ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------

Speed.#1.........:  109.1 GH/s (45.93ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------

Speed.#1.........:  5677.6 MH/s (55.31ms) @ Accel:256 Loops:512 Thr:32 Vec:1

-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------

Speed.#1.........:  9445.2 kH/s (58.83ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 11293.9 kH/s (92.75ms) @ Accel:256 Loops:1000 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 11392.2 kH/s (91.10ms) @ Accel:256 Loops:1000 Thr:64 Vec:1

-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------

hc_mtlCreateLibraryWithSource(): failed to create metal library, In file included from program_source:14:
/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/OpenCL/inc_hash_blake2b.cl:663:67: error: pointer type must have explicit address space qualifier
DECLSPEC void blake2b_init_vector_from_scalar(blake2b_ctx_vector_t* ctx, blake2b_ctx_t* ctx0) {
                                                                  ^
/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/OpenCL/inc_hash_blake2b.cl:663:87: error: pointer type must have explicit address space qualifier
DECLSPEC void blake2b_init_vector_from_scalar(blake2b_ctx_vector_t* ctx, blake2b_ctx_t* ctx0) {
                                                                                      ^


* Device #1: Kernel /opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/OpenCL/m00600_a3-optimized.cl build failed.

------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------

hc_mtlCreateLibraryWithSource(): failed to create metal library, In file included from program_source:14:
/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/OpenCL/inc_hash_blake2b.cl:663:67: error: pointer type must have explicit address space qualifier
DECLSPEC void blake2b_init_vector_from_scalar(blake2b_ctx_vector_t* ctx, blake2b_ctx_t* ctx0) {
                                                                  ^
/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/OpenCL/inc_hash_blake2b.cl:663:87: error: pointer type must have explicit address space qualifier
DECLSPEC void blake2b_init_vector_from_scalar(blake2b_ctx_vector_t* ctx, blake2b_ctx_t* ctx0) {
                                                                                      ^


* Device #1: Kernel /opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/OpenCL/m00610_a3-optimized.cl build failed.

------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------

hc_mtlCreateLibraryWithSource(): failed to create metal library, In file included from program_source:14:
/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/OpenCL/inc_hash_blake2b.cl:663:67: error: pointer type must have explicit address space qualifier
DECLSPEC void blake2b_init_vector_from_scalar(blake2b_ctx_vector_t* ctx, blake2b_ctx_t* ctx0) {
                                                                  ^
/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/OpenCL/inc_hash_blake2b.cl:663:87: error: pointer type must have explicit address space qualifier
DECLSPEC void blake2b_init_vector_from_scalar(blake2b_ctx_vector_t* ctx, blake2b_ctx_t* ctx0) {
                                                                                      ^


* Device #1: Kernel /opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/OpenCL/m00620_a3-optimized.cl build failed.

---------------------
* Hash-Mode 900 (MD4)
---------------------

Speed.#1.........: 55129.0 MH/s (45.37ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........: 55074.7 MH/s (45.41ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------

Speed.#1.........: 10428.2 MH/s (29.65ms) @ Accel:512 Loops:256 Thr:32 Vec:1

---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------

Speed.#1.........:  5035.2 MH/s (62.43ms) @ Accel:128 Loops:512 Thr:64 Vec:1

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........:  5210.9 MH/s (60.31ms) @ Accel:256 Loops:512 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------

Speed.#1.........:  5039.5 MH/s (62.38ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------

Speed.#1.........:  5220.8 MH/s (60.19ms) @ Accel:128 Loops:512 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------

Speed.#1.........:  4380.3 MH/s (71.87ms) @ Accel:128 Loops:512 Thr:64 Vec:1

------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------

Speed.#1.........:  4387.1 MH/s (71.81ms) @ Accel:512 Loops:256 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:  5080.9 MH/s (61.89ms) @ Accel:128 Loops:512 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  4372.4 MH/s (71.98ms) @ Accel:256 Loops:256 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------

Speed.#1.........:  4322.5 MH/s (72.83ms) @ Accel:256 Loops:512 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------

Speed.#1.........:  949.1 MH/s (83.06ms) @ Accel:128 Loops:128 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------

Speed.#1.........:  1971.3 MH/s (79.96ms) @ Accel:64 Loops:512 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------

Speed.#1.........:  5129.0 MH/s (61.21ms) @ Accel:128 Loops:512 Thr:64 Vec:1

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........: 63080.2 kH/s (154.49ms) @ Accel:1 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------

Speed.#1.........: 11470.0 kH/s (90.75ms) @ Accel:256 Loops:1000 Thr:64 Vec:1

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  1309.5 MH/s (120.79ms) @ Accel:128 Loops:128 Thr:128 Vec:1

--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------

Speed.#1.........:  1228.8 MH/s (63.98ms) @ Accel:256 Loops:64 Thr:64 Vec:1

---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------

Speed.#1.........:  1224.2 MH/s (64.24ms) @ Accel:256 Loops:64 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------

Speed.#1.........:  1168.1 MH/s (84.39ms) @ Accel:1280 Loops:32 Thr:32 Vec:1

------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------

Speed.#1.........:  1168.8 MH/s (84.32ms) @ Accel:1280 Loops:32 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:  1172.4 MH/s (67.09ms) @ Accel:64 Loops:128 Thr:128 Vec:1

-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------

Speed.#1.........:  1172.8 MH/s (67.06ms) @ Accel:64 Loops:128 Thr:128 Vec:1

-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  1166.9 MH/s (84.51ms) @ Accel:1280 Loops:32 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------

Speed.#1.........:  125.0 MH/s (78.82ms) @ Accel:64 Loops:16 Thr:128 Vec:1

--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------

Speed.#1.........:  390.2 MH/s (50.21ms) @ Accel:256 Loops:32 Thr:32 Vec:1

-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------

Speed.#1.........:  1277.8 MH/s (61.50ms) @ Accel:256 Loops:64 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

* Device #1: Skipping (hash-mode 1800)
            This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------

Speed.#1.........:  1035.7 GH/s (4.22ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------

Speed.#1.........:  503.3 kH/s (60.98ms) @ Accel:128 Loops:512 Thr:64 Vec:1

--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------

Speed.#1.........: 24532.0 MH/s (51.13ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------

Speed.#1.........: 24090.3 MH/s (52.11ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------

Speed.#1.........:  8251.9 MH/s (37.82ms) @ Accel:512 Loops:256 Thr:32 Vec:1

-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------

Speed.#1.........:  8170.1 MH/s (38.16ms) @ Accel:512 Loops:256 Thr:32 Vec:1

-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------

Speed.#1.........:  8243.4 MH/s (37.78ms) @ Accel:512 Loops:256 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------

Speed.#1.........:  6063.9 MH/s (51.73ms) @ Accel:512 Loops:256 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------

Speed.#1.........:  6259.6 MH/s (50.08ms) @ Accel:512 Loops:256 Thr:32 Vec:1

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........:  2987.9 MH/s (49.35ms) @ Accel:64 Loops:1024 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------

Speed.#1.........:  830.8 MH/s (94.99ms) @ Accel:64 Loops:512 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:    19008 H/s (62.03ms) @ Accel:16 Loops:4 Thr:8 Vec:1

---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------

Speed.#1.........:  5989.5 MH/s (52.34ms) @ Accel:512 Loops:256 Thr:32 Vec:1

----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------

Speed.#1.........:  7091.7 MH/s (44.06ms) @ Accel:512 Loops:256 Thr:32 Vec:1

-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------

Speed.#1.........:  7076.5 MH/s (44.20ms) @ Accel:512 Loops:256 Thr:32 Vec:1

-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------

Speed.#1.........: 18186.8 MH/s (69.22ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------

Speed.#1.........:  6016.3 MH/s (52.10ms) @ Accel:512 Loops:256 Thr:32 Vec:1

----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------

Speed.#1.........:  7423.0 MH/s (42.13ms) @ Accel:256 Loops:512 Thr:32 Vec:1

----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------

Speed.#1.........:  8137.5 MH/s (38.27ms) @ Accel:256 Loops:512 Thr:32 Vec:1

----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------

Speed.#1.........:  8224.8 MH/s (37.89ms) @ Accel:512 Loops:256 Thr:32 Vec:1

-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------

Speed.#1.........:  6994.3 MH/s (90.22ms) @ Accel:512 Loops:512 Thr:32 Vec:1

-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------

Speed.#1.........:  4918.7 MH/s (63.94ms) @ Accel:128 Loops:512 Thr:64 Vec:1

------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------

Speed.#1.........:  5121.0 MH/s (61.36ms) @ Accel:128 Loops:512 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------

Speed.#1.........:  4774.6 MH/s (65.91ms) @ Accel:256 Loops:256 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------

Speed.#1.........:  2718.0 MH/s (57.78ms) @ Accel:256 Loops:128 Thr:64 Vec:1

--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------

Speed.#1.........:  2625.0 MH/s (59.85ms) @ Accel:128 Loops:512 Thr:32 Vec:1

------------------------
* Hash-Mode 4522 (PunBB)
------------------------

Speed.#1.........:  4111.0 MH/s (76.68ms) @ Accel:256 Loops:256 Thr:64 Vec:1

-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------

Speed.#1.........:  7165.1 MH/s (88.09ms) @ Accel:256 Loops:512 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------

Speed.#1.........:  6578.2 MH/s (47.62ms) @ Accel:128 Loops:512 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------

Speed.#1.........:  6573.8 MH/s (47.64ms) @ Accel:128 Loops:512 Thr:64 Vec:1

-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------

Speed.#1.........: 23876.2 MH/s (52.53ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------

Speed.#1.........:  8966.6 MH/s (70.22ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------

Context leak detected, msgtracer returned -1
Speed.#1.........:  4351.4 MH/s (72.39ms) @ Accel:512 Loops:256 Thr:32 Vec:1

---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------

Speed.#1.........: 22520.2 MH/s (55.72ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------

Speed.#1.........:  2038.4 kH/s (58.72ms) @ Accel:128 Loops:512 Thr:64 Vec:1

------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------

Speed.#1.........:  1195.1 MH/s (65.82ms) @ Accel:512 Loops:64 Thr:32 Vec:1

-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------

Speed.#1.........:  455.2 MH/s (64.82ms) @ Accel:192 Loops:32 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 35245.1 MH/s (71.50ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  2397.0 MH/s (65.62ms) @ Accel:256 Loops:256 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------

Speed.#1.........:  5221.9 MH/s (60.22ms) @ Accel:256 Loops:512 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  7275.6 kH/s (75.37ms) @ Accel:128 Loops:1023 Thr:64 Vec:1

-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------

Speed.#1.........:  7564.0 MH/s (83.35ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------

Speed.#1.........:  365.0 MH/s (108.22ms) @ Accel:8 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:  179.7 kH/s (51.19ms) @ Accel:2 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:  105.7 kH/s (89.92ms) @ Accel:16 Loops:512 Thr:32 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:    73662 H/s (63.95ms) @ Accel:2 Loops:512 Thr:128 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------

Speed.#1.........:  434.1 kH/s (85.31ms) @ Accel:256 Loops:31 Thr:64 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:  212.8 kH/s (65.12ms) @ Accel:384 Loops:15 Thr:32 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:    50231 H/s (75.35ms) @ Accel:8 Loops:249 Thr:32 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........:    64440 H/s (71.93ms) @ Accel:32 Loops:15 Thr:128 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:    12299 H/s (92.24ms) @ Accel:2 Loops:62 Thr:128 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:    20150 H/s (80.49ms) @ Accel:24 Loops:7 Thr:128 Vec:1

-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------

Speed.#1.........:  343.9 kH/s (51.14ms) @ Accel:2 Loops:999 Thr:128 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:  482.9 kH/s (75.23ms) @ Accel:512 Loops:31 Thr:32 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:  142.8 kH/s (42.61ms) @ Accel:2 Loops:499 Thr:128 Vec:1

------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 11346.4 kH/s (90.55ms) @ Accel:256 Loops:1000 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 22974.1 kH/s (77.90ms) @ Accel:1024 Loops:63 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........:  5600.4 kH/s (31.03ms) @ Accel:256 Loops:31 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------

Speed.#1.........:  4684.7 kH/s (40.03ms) @ Accel:128 Loops:499 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------

Speed.#1.........: 52300.5 kH/s (65.23ms) @ Accel:2048 Loops:63 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------

Speed.#1.........:  3704.3 kH/s (61.62ms) @ Accel:512 Loops:124 Thr:32 Vec:1

----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------

Speed.#1.........:  978.6 MH/s (80.56ms) @ Accel:256 Loops:64 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------

Speed.#1.........: 11380.3 MH/s (55.16ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  426.0 kH/s (65.38ms) @ Accel:384 Loops:31 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------

Speed.#1.........:  426.1 kH/s (65.39ms) @ Accel:384 Loops:31 Thr:32 Vec:1

---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------

Speed.#1.........:  1063.3 MH/s (74.08ms) @ Accel:1024 Loops:32 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  352.7 kH/s (86.71ms) @ Accel:256 Loops:128 Thr:64 Vec:1

-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------

Speed.#1.........:  368.1 kH/s (82.68ms) @ Accel:128 Loops:256 Thr:64 Vec:1

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  416.2 MH/s (70.93ms) @ Accel:384 Loops:32 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------

Speed.#1.........:  5150.9 MH/s (60.99ms) @ Accel:256 Loops:256 Thr:64 Vec:1

----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------

Speed.#1.........:  5161.7 MH/s (60.89ms) @ Accel:256 Loops:256 Thr:64 Vec:1

-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------

Speed.#1.........:  1339.4 MH/s (58.63ms) @ Accel:256 Loops:128 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------

Speed.#1.........:  1323.1 MH/s (59.35ms) @ Accel:128 Loops:128 Thr:64 Vec:1

----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------

Speed.#1.........:    59106 H/s (81.57ms) @ Accel:256 Loops:64 Thr:64 Vec:1

-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------

Speed.#1.........:  567.6 MH/s (69.34ms) @ Accel:128 Loops:128 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------

Speed.#1.........: 11291.0 MH/s (55.59ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------

Speed.#1.........:    11076 H/s (66.78ms) @ Accel:192 Loops:32 Thr:64 Vec:1

---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------

Speed.#1.........:  2928.8 MH/s (53.58ms) @ Accel:256 Loops:128 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------

Speed.#1.........:  1760.3 MH/s (44.45ms) @ Accel:256 Loops:64 Thr:64 Vec:1

-----------------------
* Hash-Mode 8500 (RACF)
-----------------------

Speed.#1.........:  6245.1 MH/s (50.23ms) @ Accel:128 Loops:512 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------

Speed.#1.........:  200.8 MH/s (48.77ms) @ Accel:2 Loops:512 Thr:128 Vec:1

---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------

Speed.#1.........: 37217.8 kH/s (132.93ms) @ Accel:8 Loops:256 Thr:32 Vec:1

--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------

Context leak detected, msgtracer returned -1
Speed.#1.........:  1260.1 kH/s (59.79ms) @ Accel:128 Loops:256 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------

* Device #1: Not enough allocatable device memory for this attack.

------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------

Speed.#1.........:  505.8 kH/s (95.83ms) @ Accel:128 Loops:1000 Thr:8 Vec:1

----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------

Speed.#1.........:  1009.4 kH/s (59.85ms) @ Accel:128 Loops:512 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------

Speed.#1.........:  100.8 kH/s (78.38ms) @ Accel:512 Loops:128 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------

* Device #1: Not enough allocatable device memory for this attack.

-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------

Speed.#1.........:  213.1 kH/s (59.04ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:  106.9 kH/s (59.20ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:    2461 H/s (64.96ms) @ Accel:1024 Loops:512 Thr:128 Vec:1

-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------

Speed.#1.........:  230.9 MH/s (85.38ms) @ Accel:128 Loops:64 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------

Speed.#1.........:  183.5 MH/s (52.70ms) @ Accel:128 Loops:32 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------

Speed.#1.........:  579.1 MH/s (133.86ms) @ Accel:256 Loops:128 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------

Speed.#1.........:  166.6 MH/s (58.75ms) @ Accel:128 Loops:32 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------

Speed.#1.........:  525.1 MH/s (74.26ms) @ Accel:256 Loops:64 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------

Speed.#1.........:  3564.3 MH/s (88.50ms) @ Accel:128 Loops:1024 Thr:32 Vec:1

--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------

Speed.#1.........: 11712.7 MH/s (53.55ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------

Speed.#1.........:  200.5 kH/s (76.98ms) @ Accel:128 Loops:256 Thr:64 Vec:1

---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------

Speed.#1.........: 43978.1 MH/s (57.08ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------

Speed.#1.........:  5375.5 MH/s (58.41ms) @ Accel:128 Loops:512 Thr:64 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........:  7028.9 kH/s (76.64ms) @ Accel:128 Loops:1023 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------

Speed.#1.........:  570.6 MH/s (86.39ms) @ Accel:640 Loops:32 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------

Speed.#1.........:  650.1 MH/s (59.57ms) @ Accel:256 Loops:64 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------

Speed.#1.........: 10819.9 MH/s (58.02ms) @ Accel:512 Loops:512 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------

Speed.#1.........: 22437.6 kH/s (80.32ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------

Speed.#1.........:  5218.9 MH/s (60.19ms) @ Accel:256 Loops:512 Thr:32 Vec:1

----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------

* Device #1: Skipping (hash-mode 10700)
            This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------

Speed.#1.........:  1266.9 MH/s (62.06ms) @ Accel:256 Loops:64 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------

Speed.#1.........:  1187.5 MH/s (66.27ms) @ Accel:256 Loops:64 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------

Speed.#1.........:  1158.8 MH/s (85.07ms) @ Accel:1280 Loops:32 Thr:32 Vec:1

------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------

Speed.#1.........:  1210.5 MH/s (64.96ms) @ Accel:256 Loops:64 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------

Speed.#1.........:  1151.3 MH/s (68.33ms) @ Accel:256 Loops:64 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------

Speed.#1.........:  1264.6 MH/s (62.13ms) @ Accel:256 Loops:64 Thr:64 Vec:1

--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  1958.3 kH/s (68.15ms) @ Accel:512 Loops:124 Thr:32 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------

Speed.#1.........:  240.9 kH/s (79.94ms) @ Accel:64 Loops:512 Thr:64 Vec:1

------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------

Speed.#1.........: 12730.8 MH/s (49.20ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------

Speed.#1.........: 11027.0 MH/s (56.94ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------

Speed.#1.........:  3474.3 MH/s (90.82ms) @ Accel:512 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:    5793 H/s (68.20ms) @ Accel:32 Loops:256 Thr:128 Vec:1

---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------

Speed.#1.........:  3272.4 MH/s (47.90ms) @ Accel:128 Loops:256 Thr:64 Vec:1

-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------

Speed.#1.........: 85528.4 MH/s (29.01ms) @ Accel:1024 Loops:512 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:  615.2 kH/s (59.55ms) @ Accel:32 Loops:4096 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------

* Device #1: Skipping (hash-mode 11700)
            This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------

* Device #1: Skipping (hash-mode 11750)
            This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------

* Device #1: Skipping (hash-mode 11760)
            This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------

* Device #1: Skipping (hash-mode 11800)
            This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------

* Device #1: Skipping (hash-mode 11850)
            This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------

* Device #1: Skipping (hash-mode 11860)
            This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------

Speed.#1.........:  9482.3 kH/s (36.93ms) @ Accel:512 Loops:499 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------

Speed.#1.........:  4717.7 kH/s (39.99ms) @ Accel:128 Loops:499 Thr:64 Vec:1

-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------

Speed.#1.........:  505.2 kH/s (60.46ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  397.4 kH/s (63.94ms) @ Accel:48 Loops:124 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------

Speed.#1.........:    18592 H/s (64.92ms) @ Accel:128 Loops:128 Thr:64 Vec:1

------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------

Speed.#1.........:  104.3 kH/s (68.98ms) @ Accel:768 Loops:16 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------

Speed.#1.........:  8201.8 kH/s (44.28ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:    66274 H/s (72.67ms) @ Accel:32 Loops:16384 Thr:32 Vec:1

----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------

Speed.#1.........:  2843.8 MH/s (55.21ms) @ Accel:256 Loops:256 Thr:32 Vec:1

---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------

Speed.#1.........: 59240.2 kH/s (23.55ms) @ Accel:2048 Loops:9 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------

Context leak detected, msgtracer returned -1
Speed.#1.........: 15068.7 kH/s (60.71ms) @ Accel:256 Loops:99 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------

Speed.#1.........:  490.0 kH/s (78.46ms) @ Accel:256 Loops:128 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:    61380 H/s (78.49ms) @ Accel:256 Loops:128 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:  408.3 MH/s (72.34ms) @ Accel:384 Loops:32 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------

Speed.#1.........:  668.3 kH/s (83.32ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------

Speed.#1.........: 12759.7 MH/s (49.10ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:  178.5 kH/s (72.05ms) @ Accel:256 Loops:256 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------

Speed.#1.........:  8949.6 MH/s (70.36ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------

Speed.#1.........:  4499.6 kH/s (60.68ms) @ Accel:64 Loops:999 Thr:64 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------

Speed.#1.........:      483 H/s (25.60ms) @ Accel:256 Loops:1000 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:      485 H/s (25.54ms) @ Accel:2048 Loops:250 Thr:32 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:      196 H/s (31.56ms) @ Accel:1024 Loops:250 Thr:32 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:      626 H/s (25.91ms) @ Accel:2048 Loops:250 Thr:32 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:      222 H/s (18.02ms) @ Accel:1024 Loops:125 Thr:32 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:      77 H/s (52.71ms) @ Accel:256 Loops:250 Thr:64 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------

Speed.#1.........:      47 H/s (43.52ms) @ Accel:128 Loops:125 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:      20 H/s (24.97ms) @ Accel:128 Loops:62 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:      13 H/s (37.46ms) @ Accel:128 Loops:62 Thr:64 Vec:1

-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------

Speed.#1.........:    2397 H/s (21.02ms) @ Accel:2048 Loops:256 Thr:64 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:      968 H/s (26.18ms) @ Accel:2048 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:      967 H/s (26.23ms) @ Accel:2048 Loops:128 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:    1673 H/s (38.84ms) @ Accel:1024 Loops:500 Thr:128 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:      847 H/s (76.99ms) @ Accel:1024 Loops:500 Thr:128 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:      264 H/s (30.72ms) @ Accel:256 Loops:250 Thr:128 Vec:1
Reply


Messages In This Thread
[benchmark] Apple M2 Ultra MacStudio - by ManuB1G - 09-26-2023, 10:08 PM