Tesla T4 benchmarks
#1
Interesting card for the pro's: 1070/1080 performance at a premium price but with incredible hashes/watt!

Driver version: 415.18
Hashcat version: 5.1.0
Power: 70W

Enjoy!

Code:
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

nvmlDeviceGetFanSpeed(): Not Supported

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: Tesla T4, 3769/15079 MB allocatable, 40MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........: 21196.7 MH/s (62.95ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 100 - SHA1

Speed.#1.........:  7063.7 MH/s (94.48ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 1400 - SHA2-256

Speed.#1.........:  3194.4 MH/s (52.20ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1700 - SHA2-512

Speed.#1.........:  1040.9 MH/s (80.33ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

Speed.#1.........:   326.4 kH/s (62.45ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1000 - NTLM

Speed.#1.........: 32286.0 MH/s (82.69ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 3000 - LM

Speed.#1.........: 18820.5 MH/s (71.03ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#1.........: 18596.2 MH/s (71.77ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  1603.0 MH/s (52.14ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#1.........:   796.0 MH/s (52.59ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#1.........:  9681.2 kH/s (60.36ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    13413 H/s (23.21ms) @ Accel:8 Loops:4 Thr:8 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#1.........:   126.1 kH/s (64.38ms) @ Accel:256 Loops:128 Thr:32 Vec:1

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.#1.........:   305.9 MH/s (68.46ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23

Speed.#1.........:   304.2 MH/s (68.83ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.#1.........:    58891 H/s (58.98ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999)

Speed.#1.........:    56566 H/s (92.37ms) @ Accel:256 Loops:128 Thr:32 Vec:1

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)

Speed.#1.........:    12184 H/s (97.50ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 11600 - 7-Zip (Iterations: 524288)

Speed.#1.........:     9336 H/s (67.98ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.#1.........:    31390 H/s (81.44ms) @ Accel:4 Loops:16384 Thr:256 Vec:1

Hashmode: 13000 - RAR5 (Iterations: 32767)

Speed.#1.........:    38290 H/s (66.23ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)

Speed.#1.........:   237.1 kH/s (86.66ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)

Speed.#1.........:   107.0 kH/s (130.45ms) @ Accel:512 Loops:128 Thr:32 Vec:1

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)

Speed.#1.........:  2453.1 kH/s (55.24ms) @ Accel:128 Loops:62 Thr:256 Vec:1

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)

Speed.#1.........:     4804 H/s (86.79ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Started: Wed Dec  5 12:53:33 2018
Stopped: Wed Dec  5 12:58:06 2018

Benchmark all:
Code:
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

nvmlDeviceGetFanSpeed(): Not Supported
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: Tesla T4, 3769/15079 MB allocatable, 40MCU

Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........: 21393.2 MH/s (62.37ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 10 - md5($pass.$salt)

Speed.#1.........: 21346.1 MH/s (62.52ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 11 - Joomla < 2.5.18

Speed.#1.........: 21280.5 MH/s (62.71ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 12 - PostgreSQL

Speed.#1.........: 21219.1 MH/s (62.90ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 20 - md5($salt.$pass)

Speed.#1.........: 12352.5 MH/s (54.00ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 21 - osCommerce, xt:Commerce

Speed.#1.........: 12327.4 MH/s (54.11ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)

Speed.#1.........: 12332.4 MH/s (54.09ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 23 - Skype

Speed.#1.........: 12309.0 MH/s (54.19ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 30 - md5(utf16le($pass).$salt)

Speed.#1.........: 20117.9 MH/s (66.25ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 40 - md5($salt.utf16le($pass))

Speed.#1.........: 12317.0 MH/s (54.16ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 50 - HMAC-MD5 (key = $pass)

Speed.#1.........:  3610.3 MH/s (92.44ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 60 - HMAC-MD5 (key = $salt)

Speed.#1.........:  7431.3 MH/s (89.81ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 100 - SHA1

Speed.#1.........:  7019.1 MH/s (95.08ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA

Speed.#1.........:  7019.7 MH/s (95.07ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 110 - sha1($pass.$salt)

Speed.#1.........:  7015.8 MH/s (95.14ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA

Speed.#1.........:  7013.1 MH/s (95.18ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 112 - Oracle S: Type (Oracle 11+)

Speed.#1.........:  7010.4 MH/s (95.22ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 120 - sha1($salt.$pass)

Speed.#1.........:  5577.6 MH/s (59.80ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 121 - SMF (Simple Machines Forum) > v1.1

Speed.#1.........:  5574.1 MH/s (59.84ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6

Speed.#1.........:  5580.5 MH/s (59.77ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 124 - Django (SHA-1)

Speed.#1.........:  5576.5 MH/s (59.81ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 125 - ArubaOS

Speed.#1.........:  5574.7 MH/s (59.83ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 130 - sha1(utf16le($pass).$salt)

Speed.#1.........:  7113.8 MH/s (93.71ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 131 - MSSQL (2000)

Speed.#1.........:  7105.0 MH/s (93.83ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 132 - MSSQL (2005)

Speed.#1.........:  7106.6 MH/s (93.81ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 133 - PeopleSoft

Speed.#1.........:  7110.1 MH/s (93.76ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 140 - sha1($salt.utf16le($pass))

Speed.#1.........:  5602.5 MH/s (59.54ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 141 - Episerver 6.x < .NET 4

Speed.#1.........:  5603.8 MH/s (59.53ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 150 - HMAC-SHA1 (key = $pass)

Speed.#1.........:  1480.9 MH/s (56.45ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 160 - HMAC-SHA1 (key = $salt)

Speed.#1.........:  2696.9 MH/s (61.84ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 200 - MySQL323

Speed.#1.........: 59887.5 MH/s (44.55ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 300 - MySQL4.1/MySQL5

Speed.#1.........:  3028.7 MH/s (55.06ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) (Iterations: 2048)

Speed.#1.........:  5976.9 kH/s (51.11ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#1.........:  9658.9 kH/s (60.51ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 501 - Juniper IVE (Iterations: 1000)

Speed.#1.........:  9628.7 kH/s (60.72ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 600 - BLAKE2b

Speed.#1.........:  1677.0 MH/s (49.84ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 900 - MD4

Speed.#1.........: 32025.3 MH/s (83.35ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 1000 - NTLM

Speed.#1.........: 32100.2 MH/s (83.17ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache

Speed.#1.........:  9312.4 MH/s (71.66ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 1300 - SHA2-224

Speed.#1.........:  3118.9 MH/s (53.47ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1400 - SHA2-256

Speed.#1.........:  3176.1 MH/s (52.50ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1410 - sha256($pass.$salt)

Speed.#1.........:  3178.6 MH/s (52.47ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}

Speed.#1.........:  3179.3 MH/s (52.46ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1420 - sha256($salt.$pass)

Speed.#1.........:  2837.3 MH/s (58.78ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1421 - hMailServer

Speed.#1.........:  2838.0 MH/s (58.76ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1430 - sha256(utf16le($pass).$salt)

Speed.#1.........:  3151.9 MH/s (52.84ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1440 - sha256($salt.utf16le($pass))

Speed.#1.........:  2842.5 MH/s (58.68ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1441 - Episerver 6.x >= .NET 4

Speed.#1.........:  2842.3 MH/s (58.68ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1450 - HMAC-SHA256 (key = $pass)

Speed.#1.........:   601.9 MH/s (69.46ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1460 - HMAC-SHA256 (key = $salt)

Speed.#1.........:  1196.6 MH/s (69.87ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#1.........:   794.2 MH/s (52.70ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000)

Speed.#1.........:  9664.4 kH/s (60.47ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 1700 - SHA2-512

Speed.#1.........:  1036.4 MH/s (80.68ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1710 - sha512($pass.$salt)

Speed.#1.........:  1037.7 MH/s (80.58ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}

Speed.#1.........:  1037.2 MH/s (80.63ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1720 - sha512($salt.$pass)

Speed.#1.........:   932.2 MH/s (89.70ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1722 - macOS v10.7

Speed.#1.........:   932.1 MH/s (89.72ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1730 - sha512(utf16le($pass).$salt)

Speed.#1.........:  1039.3 MH/s (80.41ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1731 - MSSQL (2012, 2014)

Speed.#1.........:  1040.1 MH/s (80.36ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1740 - sha512($salt.utf16le($pass))

Speed.#1.........:  1000.9 MH/s (83.54ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1750 - HMAC-SHA512 (key = $pass)

Speed.#1.........:   215.4 MH/s (97.19ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 1760 - HMAC-SHA512 (key = $salt)

Speed.#1.........:   430.4 MH/s (97.15ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#1.........:   124.2 kH/s (65.37ms) @ Accel:256 Loops:128 Thr:32 Vec:1

Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10240)

Speed.#1.........:   262.7 kH/s (61.86ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 2400 - Cisco-PIX MD5

Speed.#1.........: 15193.8 MH/s (87.85ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 2410 - Cisco-ASA MD5

Speed.#1.........: 13727.8 MH/s (48.58ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

Speed.#1.........:   324.1 kH/s (62.90ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 1)

Speed.#1.........: 54865.0 kH/s (0.02ms) @ Accel:256 Loops:1 Thr:256 Vec:1

Hashmode: 2600 - md5(md5($pass))

Speed.#1.........:  6374.2 MH/s (52.32ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 2611 - vBulletin < v3.8.5

Speed.#1.........:  6367.9 MH/s (52.37ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 2612 - PHPS

Speed.#1.........:  6359.9 MH/s (52.44ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 2711 - vBulletin >= v3.8.5

Speed.#1.........:  4511.8 MH/s (73.95ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+

Speed.#1.........:  4697.4 MH/s (71.02ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 3000 - LM

Speed.#1.........: 18743.2 MH/s (71.33ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

Hashmode: 3100 - Oracle H: Type (Oracle 7+)

Speed.#1.........:   734.7 MH/s (56.88ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    13703 H/s (45.70ms) @ Accel:16 Loops:4 Thr:8 Vec:1

Hashmode: 3710 - md5($salt.md5($pass))

Speed.#1.........:  5978.2 MH/s (55.79ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 3711 - MediaWiki B type

Speed.#1.........:  5979.5 MH/s (55.78ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 3800 - md5($salt.$pass.$salt)

Speed.#1.........: 12158.5 MH/s (54.86ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 3910 - md5(md5($pass).md5($salt))

Speed.#1.........:  4523.0 MH/s (73.76ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4010 - md5($salt.md5($salt.$pass))

Speed.#1.........:  5422.5 MH/s (61.51ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4110 - md5($salt.md5($pass.$salt))

Speed.#1.........:  5663.6 MH/s (58.90ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4300 - md5(strtoupper(md5($pass)))

Speed.#1.........:  6326.8 MH/s (52.72ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4400 - md5(sha1($pass))

Speed.#1.........:  3816.9 MH/s (87.42ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4500 - sha1(sha1($pass))

Speed.#1.........:  2710.3 MH/s (61.54ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 4520 - sha1($salt.sha1($pass))

Speed.#1.........:  2511.6 MH/s (66.41ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 4521 - Redmine

Speed.#1.........:  2514.2 MH/s (66.34ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 4522 - PunBB

Speed.#1.........:  2513.5 MH/s (66.36ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 4700 - sha1(md5($pass))

Speed.#1.........:  3934.4 MH/s (84.80ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP)

Speed.#1.........: 13570.7 MH/s (49.15ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 4900 - sha1($salt.$pass.$salt)

Speed.#1.........:  5420.3 MH/s (61.54ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 5100 - Half MD5

Speed.#1.........: 14084.8 MH/s (94.76ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 5200 - Password Safe v3 (Iterations: 2048)

Speed.#1.........:  1277.3 kH/s (63.16ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 5300 - IKE-PSK MD5

Speed.#1.........:  1763.8 MH/s (94.61ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 5400 - IKE-PSK SHA1

Speed.#1.........:   662.6 MH/s (63.09ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#1.........: 18505.2 MH/s (72.12ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  1594.2 MH/s (52.43ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 5700 - Cisco-IOS type 4 (SHA256)

Speed.#1.........:  3180.4 MH/s (52.43ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023)

Speed.#1.........:  4750.2 kH/s (58.03ms) @ Accel:256 Loops:127 Thr:256 Vec:1

Hashmode: 6000 - RIPEMD-160

Speed.#1.........:  4260.5 MH/s (78.31ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 6100 - Whirlpool

Speed.#1.........:   206.8 MH/s (50.59ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)

Speed.#1.........:   234.2 kH/s (87.76ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 6212 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 2000)

Speed.#1.........:   136.7 kH/s (75.81ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 6213 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 2000)

Speed.#1.........:    95886 H/s (107.62ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 1000)

Speed.#1.........:   363.5 kH/s (87.15ms) @ Accel:64 Loops:62 Thr:256 Vec:1

Hashmode: 6222 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 1000)

Speed.#1.........:   132.9 kH/s (91.49ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6223 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 1000)

Speed.#1.........:    93685 H/s (68.52ms) @ Accel:32 Loops:31 Thr:256 Vec:1

Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 1000)

Speed.#1.........:    31494 H/s (155.31ms) @ Accel:32 Loops:15 Thr:256 Vec:1

Hashmode: 6232 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 1000)

Speed.#1.........:    15761 H/s (155.38ms) @ Accel:16 Loops:15 Thr:256 Vec:1

Hashmode: 6233 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 1000)

Speed.#1.........:    10509 H/s (232.82ms) @ Accel:16 Loops:15 Thr:256 Vec:1

Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 1000)

Speed.#1.........:   403.7 kH/s (75.67ms) @ Accel:64 Loops:62 Thr:256 Vec:1

Hashmode: 6242 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 1000)

Speed.#1.........:   153.1 kH/s (71.07ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6243 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 1000)

Speed.#1.........:   111.7 kH/s (101.78ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6300 - AIX {smd5} (Iterations: 1000)

Speed.#1.........:  9781.5 kH/s (59.69ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 6400 - AIX {ssha256} (Iterations: 64)

Speed.#1.........: 15690.1 kH/s (65.59ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 6500 - AIX {ssha512} (Iterations: 64)

Speed.#1.........:  6114.8 kH/s (90.63ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 6600 - 1Password, agilekeychain (Iterations: 1000)

Speed.#1.........:  2686.7 kH/s (58.16ms) @ Accel:128 Loops:125 Thr:256 Vec:1

Hashmode: 6700 - AIX {ssha1} (Iterations: 64)

Speed.#1.........: 29057.6 kH/s (57.63ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)

Speed.#1.........:  2471.2 kH/s (54.81ms) @ Accel:128 Loops:62 Thr:256 Vec:1

Hashmode: 6900 - GOST R 34.11-94

Speed.#1.........:   209.0 MH/s (50.06ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 7000 - FortiGate (FortiOS)

Speed.#1.........:  5840.6 MH/s (57.11ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)

Speed.#1.........:    12212 H/s (97.28ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 7200 - GRUB 2 (Iterations: 10000)

Speed.#1.........:    42734 H/s (97.29ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1

Speed.#1.........:  1367.5 MH/s (61.13ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000)

Speed.#1.........:   421.8 kH/s (78.08ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.#1.........:   305.8 MH/s (68.48ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 7700 - SAP CODVN B (BCODE)

Speed.#1.........:  1641.0 MH/s (101.70ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 7701 - SAP CODVN B (BCODE) mangled from RFC_READ_TABLE

Speed.#1.........:  1835.3 MH/s (90.91ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 7800 - SAP CODVN F/G (PASSCODE)

Speed.#1.........:   982.8 MH/s (85.08ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 7801 - SAP CODVN F/G (PASSCODE) mangled from RFC_READ_TABLE

Speed.#1.........:  1584.8 MH/s (52.74ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 7900 - Drupal7 (Iterations: 16384)

Speed.#1.........:    53355 H/s (95.42ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 8000 - Sybase ASE

Speed.#1.........:   393.7 MH/s (53.14ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 8100 - Citrix NetScaler

Speed.#1.........:  6087.8 MH/s (54.79ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 40000)

Speed.#1.........:    10982 H/s (94.18ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 8300 - DNSSEC (NSEC3)

Speed.#1.........:  2646.9 MH/s (63.02ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 8400 - WBB3 (Woltlab Burning Board)

Speed.#1.........:  1078.3 MH/s (77.54ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 8500 - RACF

Speed.#1.........:  2084.5 MH/s (80.03ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 8600 - Lotus Notes/Domino 5

Speed.#1.........:   180.7 MH/s (57.90ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 8700 - Lotus Notes/Domino 6

Speed.#1.........: 58063.8 kH/s (90.18ms) @ Accel:32 Loops:16 Thr:256 Vec:1

Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 2000)

Speed.#1.........:   655.6 kH/s (61.24ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 8900 - scrypt (Iterations: 1)

Speed.#1.........:   331.0 kH/s (23.39ms) @ Accel:16 Loops:1 Thr:16 Vec:1

Hashmode: 9000 - Password Safe v2 (Iterations: 1000)

Speed.#1.........:   278.8 kH/s (23.84ms) @ Accel:256 Loops:125 Thr:8 Vec:1

Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 5000)

Speed.#1.........:   533.3 kH/s (61.89ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 20000)

Speed.#1.........:    62885 H/s (66.25ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1)

Speed.#1.........:    24523 H/s (149.39ms) @ Accel:16 Loops:1 Thr:8 Vec:1

Hashmode: 9400 - MS Office 2007 (Iterations: 50000)

Speed.#1.........:   110.7 kH/s (60.14ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 9500 - MS Office 2010 (Iterations: 100000)

Speed.#1.........:    55293 H/s (60.22ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 9600 - MS Office 2013 (Iterations: 100000)

Speed.#1.........:     9611 H/s (86.77ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4

Speed.#1.........:   277.4 MH/s (75.49ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1

Speed.#1.........:   307.9 MH/s (67.40ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2

Speed.#1.........:  1844.6 MH/s (90.47ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4

Speed.#1.........:   320.0 MH/s (65.43ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1

Speed.#1.........:   346.1 MH/s (59.89ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2

Speed.#1.........:  2824.8 MH/s (59.06ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 9900 - Radmin2

Speed.#1.........:  8085.8 MH/s (82.54ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 20000)

Speed.#1.........:    62594 H/s (66.56ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 10100 - SipHash

Speed.#1.........: 24683.1 MH/s (54.05ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 10200 - CRAM-MD5

Speed.#1.........:  3609.3 MH/s (92.46ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023)

Speed.#1.........:  4604.9 kH/s (59.89ms) @ Accel:256 Loops:127 Thr:256 Vec:1

Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4)

Speed.#1.........:   360.9 MH/s (58.01ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1

Speed.#1.........:   374.6 MH/s (55.29ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2

Speed.#1.........:  6873.7 MH/s (48.52ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70)

Speed.#1.........: 14692.9 kH/s (73.33ms) @ Accel:512 Loops:70 Thr:64 Vec:1

Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9)

Speed.#1.........:  3192.1 MH/s (52.25ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64)

Speed.#1.........:    34401 H/s (148.75ms) @ Accel:16 Loops:2 Thr:256 Vec:1

Hashmode: 10800 - SHA2-384

Speed.#1.........:  1027.0 MH/s (81.42ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999)

Speed.#1.........:  1230.6 kH/s (60.97ms) @ Accel:128 Loops:62 Thr:256 Vec:1

Hashmode: 11000 - PrestaShop

Speed.#1.........:  8001.3 MH/s (83.40ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 11100 - PostgreSQL CRAM (MD5)

Speed.#1.........:  6228.0 MH/s (53.56ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 11200 - MySQL CRAM (SHA1)

Speed.#1.........:  1849.5 MH/s (90.22ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)

Speed.#1.........:     4780 H/s (87.24ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 11400 - SIP digest authentication (MD5)

Speed.#1.........:  2739.1 MH/s (60.90ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 11500 - CRC32

Speed.#1.........:  6527.8 MH/s (51.08ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 11600 - 7-Zip (Iterations: 524288)

Speed.#1.........:     9289 H/s (68.33ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit, big-endian

Speed.#1.........: 43258.2 kH/s (60.50ms) @ Accel:32 Loops:8 Thr:256 Vec:1

Hashmode: 11750 - HMAC-Streebog-256 (key = $pass), big-endian

Speed.#1.........: 15412.2 kH/s (84.96ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 11760 - HMAC-Streebog-256 (key = $salt), big-endian

Speed.#1.........: 21226.8 kH/s (61.67ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit, big-endian

Speed.#1.........: 43258.9 kH/s (60.50ms) @ Accel:32 Loops:8 Thr:256 Vec:1

Hashmode: 11850 - HMAC-Streebog-512 (key = $pass), big-endian

Speed.#1.........: 13396.9 kH/s (48.84ms) @ Accel:16 Loops:4 Thr:256 Vec:1

Hashmode: 11860 - HMAC-Streebog-512 (key = $salt), big-endian

Speed.#1.........: 17767.8 kH/s (73.69ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999)

Speed.#1.........:  6867.5 kH/s (69.04ms) @ Accel:256 Loops:249 Thr:256 Vec:1

Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999)

Speed.#1.........:  2623.8 kH/s (53.24ms) @ Accel:128 Loops:124 Thr:256 Vec:1

Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999)

Speed.#1.........:   257.0 kH/s (64.63ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999)

Speed.#1.........:   436.7 kH/s (87.23ms) @ Accel:64 Loops:62 Thr:256 Vec:1

Hashmode: 12200 - eCryptfs (Iterations: 65535)

Speed.#1.........:    14684 H/s (86.65ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095)

Speed.#1.........:   107.7 kH/s (93.85ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2899)

Speed.#1.........:  1169.8 kH/s (95.78ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.#1.........:    31421 H/s (81.36ms) @ Accel:4 Loops:16384 Thr:256 Vec:1

Hashmode: 12600 - ColdFusion 10+

Speed.#1.........:  1775.2 MH/s (93.99ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 12700 - Blockchain, My Wallet (Iterations: 10)

Speed.#1.........: 36508.8 kH/s (18.80ms) @ Accel:256 Loops:10 Thr:256 Vec:1

Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99)

Speed.#1.........:  9522.8 kH/s (95.12ms) @ Accel:128 Loops:99 Thr:256 Vec:1

Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095)

Speed.#1.........:   308.0 kH/s (65.98ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 13000 - RAR5 (Iterations: 32767)

Speed.#1.........:    38304 H/s (66.20ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23

Speed.#1.........:   304.1 MH/s (68.85ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 13200 - AxCrypt (Iterations: 10000)

Speed.#1.........:    84189 H/s (99.24ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 13300 - AxCrypt in-memory SHA1

Speed.#1.........:  6444.4 MH/s (51.75ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)

Speed.#1.........:   106.4 kH/s (131.13ms) @ Accel:512 Loops:128 Thr:32 Vec:1

Hashmode: 13500 - PeopleSoft PS_TOKEN

Speed.#1.........:  2631.7 MH/s (63.39ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13600 - WinZip (Iterations: 1000)

Speed.#1.........:   849.7 kH/s (89.23ms) @ Accel:128 Loops:62 Thr:256 Vec:1

Hashmode: 13711 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 655331)

Speed.#1.........:      724 H/s (86.59ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13712 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 655331)

Speed.#1.........:      419 H/s (75.49ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13713 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 655331)

Speed.#1.........:      293 H/s (107.61ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13721 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 500000)

Speed.#1.........:      851 H/s (97.45ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13722 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 500000)

Speed.#1.........:      430 H/s (96.80ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13723 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 500000)

Speed.#1.........:      275 H/s (75.48ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 13731 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 500000)

Speed.#1.........:       63 H/s (165.60ms) @ Accel:32 Loops:16 Thr:256 Vec:1

Hashmode: 13732 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 500000)

Speed.#1.........:       31 H/s (165.34ms) @ Accel:32 Loops:8 Thr:256 Vec:1

Hashmode: 13733 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 500000)

Speed.#1.........:       21 H/s (249.45ms) @ Accel:32 Loops:8 Thr:256 Vec:1

Hashmode: 13741 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327661)

Speed.#1.........:     1455 H/s (86.18ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13742 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327661)

Speed.#1.........:      841 H/s (75.10ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13743 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327661)

Speed.#1.........:      588 H/s (107.14ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13751 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit (Iterations: 500000)

Speed.#1.........:     1135 H/s (73.41ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13752 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit (Iterations: 500000)

Speed.#1.........:      562 H/s (74.27ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13753 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit (Iterations: 500000)

Speed.#1.........:      355 H/s (58.76ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 13761 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode (Iterations: 200000)

Speed.#1.........:     2839 H/s (73.40ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13762 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit + boot-mode (Iterations: 200000)

Speed.#1.........:     1407 H/s (74.20ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13763 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit + boot-mode (Iterations: 200000)

Speed.#1.........:      885 H/s (58.89ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 13771 - VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 512 bit (Iterations: 500000)

Speed.#1.........:       27 H/s (384.18ms) @ Accel:32 Loops:16 Thr:256 Vec:1

Hashmode: 13772 - VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1024 bit (Iterations: 500000)

Speed.#1.........:       13 H/s (193.65ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 13773 - VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1536 bit (Iterations: 500000)

Speed.#1.........:        9 H/s (289.39ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 13800 - Windows Phone 8+ PIN/password

Speed.#1.........:   810.6 MH/s (51.55ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13900 - OpenCart

Speed.#1.........:  1692.7 MH/s (98.57ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 14000 - DES (PT = $salt, key = $pass)

Speed.#1.........: 18759.4 MH/s (71.27ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

Hashmode: 14100 - 3DES (PT = $salt, key = $pass)

Speed.#1.........:   753.8 MH/s (55.57ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

Hashmode: 14400 - sha1(CX)

Speed.#1.........:   300.2 MH/s (69.71ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 14600 - LUKS (Iterations: 163044)

Speed.#1.........:     7853 H/s (15.04ms) @ Accel:2 Loops:1024 Thr:256 Vec:1

Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999)

Speed.#1.........:   130.3 kH/s (63.98ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999)

Speed.#1.........:      127 H/s (3.87ms) @ Accel:2 Loops:250 Thr:256 Vec:1

Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)

Speed.#1.........:  4637.7 MH/s (1.75ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 15000 - FileZilla Server >= 0.9.55

Speed.#1.........:   987.2 MH/s (84.70ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999)

Speed.#1.........:   136.6 kH/s (60.94ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 5000)

Speed.#1.........:   266.4 kH/s (62.69ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.#1.........:    58742 H/s (59.13ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 15400 - ChaCha20

Speed.#1.........:  3215.0 MH/s (51.87ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1)

Speed.#1.........:  6598.8 MH/s (50.48ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 262143)

Speed.#1.........:     4770 H/s (66.53ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1)

Speed.#1.........:        7 H/s (4128.49ms) @ Accel:1 Loops:1 Thr:1 Vec:1

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999)

Speed.#1.........:    56467 H/s (92.52ms) @ Accel:256 Loops:128 Thr:32 Vec:1

Hashmode: 16000 - Tripcode

Speed.#1.........:   143.5 MH/s (72.92ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 16100 - TACACS+

Speed.#1.........: 12716.2 MH/s (52.45ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 16200 - Apple Secure Notes (Iterations: 19999)

Speed.#1.........:    64142 H/s (64.96ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 16300 - Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999)

Speed.#1.........:   610.4 kH/s (64.70ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 16400 - CRAM-MD5 Dovecot

Speed.#1.........: 21123.6 MH/s (63.17ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 16500 - JWT (JSON Web Token)

Speed.#1.........:   583.4 MH/s (71.66ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 16600 - Electrum Wallet (Salt-Type 1-3)

Speed.#1.........:   152.1 MH/s (68.78ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 16700 - FileVault 2 (Iterations: 19999)

Speed.#1.........:    64250 H/s (64.86ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 16800 - WPA-PMKID-PBKDF2 (Iterations: 4096)

Speed.#1.........:   325.2 kH/s (62.69ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 16801 - WPA-PMKID-PMK (Iterations: 1)

Speed.#1.........: 61713.3 kH/s (0.02ms) @ Accel:256 Loops:1 Thr:256 Vec:1

Hashmode: 16900 - Ansible Vault (Iterations: 9999)

Speed.#1.........:   125.4 kH/s (66.27ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 17300 - SHA3-224

Speed.#1.........:   732.1 MH/s (57.09ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 17400 - SHA3-256

Speed.#1.........:   731.0 MH/s (57.18ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 17500 - SHA3-384

Speed.#1.........:   732.8 MH/s (57.03ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 17600 - SHA3-512

Speed.#1.........:   732.2 MH/s (57.08ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 17700 - Keccak-224

Speed.#1.........:   730.5 MH/s (57.21ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 17800 - Keccak-256

Speed.#1.........:   728.9 MH/s (57.35ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 17900 - Keccak-384

Speed.#1.........:   731.6 MH/s (57.13ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 18000 - Keccak-512

Speed.#1.........:   730.6 MH/s (57.21ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 18100 - TOTP (HMAC-SHA1)

Speed.#1.........:  1213.5 MH/s (68.89ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 18200 - Kerberos 5 AS-REP etype 23

Speed.#1.........:   302.3 MH/s (69.26ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 18300 - Apple File System (APFS) (Iterations: 19999)

Speed.#1.........:    63963 H/s (65.14ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Started: Wed Dec  5 12:58:47 2018
Stopped: Wed Dec  5 14:04:03 2018


Messages In This Thread
Tesla T4 benchmarks - by lapwing - 12-05-2018, 11:36 PM
RE: Tesla T4 benchmarks - by Mem5 - 12-06-2018, 09:49 AM
RE: Tesla T4 benchmarks - by s3in!c - 12-06-2018, 10:36 AM
RE: Tesla T4 benchmarks - by lapwing - 12-06-2018, 05:35 PM
RE: Tesla T4 benchmarks - by Flomac - 12-06-2018, 07:11 PM