NVIDIA CMP 50HX (CUDA) & i7-4770 (POCL) Benchmark in WSL2
#1
Tongue 
*Note: Nivdia original driver block the compute capability in this card. Need some TLC for it to work. Followed the steps from here : Nvidia CMP Patcher 

Host computer: Windows 10 22H2
Driver Version : 536.40 Studio Driver.  , Cuda 12.2
WSL2:  Ubuntu 20.04 , Kernel 5.15.90
with  Cuda-toolkit-12-2

Installed as 2080Ti , but has less Cuda Core than 2080Ti, but more than 2080 Super.
Code:
2080 Super : Cuda Core 3072 , VRAM 8GB
CMP 50HX   : Cuda Core 3584 , VRAM 10GB
2080Ti     : Cuda Core 4352 , VRAM 11GB

ref: 2080Ti Benchmark 
Hence benchmark is slightly slower than 2080Ti, but faster than 2080Super. 
 
Code:
hashcat (v6.2.6) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 12.2)
====================
* Device #1: NVIDIA CMP 50HX, 9119/10239 MB, 56MCU

OpenCL API (OpenCL 3.0 PoCL 4.1-pre main-0-ga3e43d58  Linux, Debug+Asserts, RELOC, SPIR, LLVM 12.0.0, SLEEF, POCL_DEBUG) - Platform #1 [The pocl project]
=========================================================================================================================================================
* Device #2: cpu-Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz, 2734/5533 MB (1024 MB allocatable), 8MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 42654.9 MH/s (86.55ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
Speed.#2.........:  430.6 MH/s (8.95ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 43085.5 MH/s

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 14240.3 MH/s (65.00ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
Speed.#2.........:  196.8 MH/s (18.65ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 14437.1 MH/s

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........:  6143.8 MH/s (75.75ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 84583.0 kH/s (48.92ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  6228.4 MH/s

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  2034.4 MH/s (57.03ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 26605.6 kH/s (78.18ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#*.........:  2061.0 MH/s

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:  706.2 kH/s (79.40ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#2.........:    10621 H/s (95.45ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  716.8 kH/s

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........: 71433.4 MH/s (51.37ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
Speed.#2.........:  640.7 MH/s (5.91ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 72074.1 MH/s

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........: 40541.3 MH/s (22.23ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
Speed.#2.........: 74367.5 kH/s (52.43ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 40615.7 MH/s

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 44248.1 MH/s (83.33ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
Speed.#2.........:  441.2 MH/s (8.86ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 44689.3 MH/s

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  3163.1 MH/s (73.22ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 35987.5 kH/s (57.65ms) @ Accel:512 Loops:512 Thr:1 Vec:8
Speed.#*.........:  3199.1 MH/s

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  1700.6 MH/s (68.48ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
Speed.#2.........:  2785.1 kH/s (78.36ms) @ Accel:32 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  1703.4 MH/s

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 14968.0 kH/s (90.16ms) @ Accel:256 Loops:1000 Thr:128 Vec:1
Speed.#2.........:    44734 H/s (88.82ms) @ Accel:512 Loops:1000 Thr:1 Vec:8
Speed.#*.........: 15012.7 kH/s

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:    45885 H/s (68.06ms) @ Accel:4 Loops:32 Thr:16 Vec:1
Speed.#2.........:      103 H/s (18.03ms) @ Accel:8 Loops:32 Thr:1 Vec:1
Speed.#*.........:    45987 H/s

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  295.5 kH/s (87.49ms) @ Accel:2048 Loops:128 Thr:512 Vec:1
Speed.#2.........:    1829 H/s (55.21ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#*.........:  297.3 kH/s

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  820.4 MH/s (70.98ms) @ Accel:128 Loops:256 Thr:32 Vec:1
Speed.#2.........:  3176.1 kH/s (81.90ms) @ Accel:64 Loops:512 Thr:1 Vec:8
Speed.#*.........:  823.6 MH/s

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:  794.2 MH/s (73.03ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#2.........:  3170.4 kH/s (82.04ms) @ Accel:32 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  797.4 MH/s

---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------

Speed.#1.........:  124.4 kH/s (77.77ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#2.........:    1805 H/s (93.97ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  126.2 kH/s

---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------

Speed.#1.........:    69675 H/s (64.16ms) @ Accel:128 Loops:256 Thr:32 Vec:1
Speed.#2.........:      951 H/s (82.28ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#*.........:    70626 H/s

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  860.1 kH/s (43.34ms) @ Accel:8 Loops:511 Thr:256 Vec:1
Speed.#2.........:    13296 H/s (50.05ms) @ Accel:256 Loops:511 Thr:1 Vec:4
Speed.#*.........:  873.4 kH/s

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:  636.6 kH/s (75.49ms) @ Accel:32 Loops:4096 Thr:128 Vec:1
Speed.#2.........:    2000 H/s (63.03ms) @ Accel:64 Loops:4096 Thr:1 Vec:8
Speed.#*.........:  638.6 kH/s

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:    93417 H/s (75.89ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
Speed.#2.........:      321 H/s (99.24ms) @ Accel:64 Loops:16384 Thr:1 Vec:8
Speed.#*.........:    93738 H/s

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:    76299 H/s (46.43ms) @ Accel:64 Loops:128 Thr:256 Vec:1
Speed.#2.........:    1077 H/s (58.25ms) @ Accel:512 Loops:512 Thr:1 Vec:8
Speed.#*.........:    77376 H/s

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:  532.2 kH/s (49.13ms) @ Accel:64 Loops:64 Thr:256 Vec:1
Speed.#2.........:    7776 H/s (64.55ms) @ Accel:256 Loops:512 Thr:1 Vec:8
Speed.#*.........:  539.9 kH/s

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:    47824 H/s (49.38ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
Speed.#2.........:      892 H/s (95.30ms) @ Accel:256 Loops:1024 Thr:1 Vec:8
Speed.#*.........:    48716 H/s

----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------

Speed.#1.........:  4543.4 kH/s (71.70ms) @ Accel:128 Loops:124 Thr:256 Vec:1
Speed.#2.........:    70288 H/s (54.16ms) @ Accel:512 Loops:499 Thr:1 Vec:8
Speed.#*.........:  4613.6 kH/s

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:    9341 H/s (62.43ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#2.........:      126 H/s (82.58ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#*.........:    9467 H/s

Started: Sat Jul 29 18:16:00 2023
Stopped: Sat Jul 29 18:28:57 2023


p/s:  @aikiuslik I hope this is not another benchmark that nobody need or want ;-)
Reply
#2
Thanks but if you're doing a benchmark it's best to use the full command: hashcat --benchmark-all
Reply
#3
(07-30-2023, 09:59 AM)marc1n Wrote: Thanks but if you're doing a benchmark it's best to use the full command: hashcat --benchmark-all

I hear ya.

Here is full benchmark.

Benchmark is run on Ubuntu 20.04 Machine with 8GB RAM, plug into pcix16 slot.

Code:
hashcat (v6.2.5) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 11.4)
====================
* Device #1: NVIDIA CMP 50HX, 9850/9985 MB, 56MCU

OpenCL API (OpenCL 3.0 CUDA 11.4.402) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #2: NVIDIA CMP 50HX, skipped

OpenCL API (OpenCL 3.0 PoCL 3.0-rc2  Linux, RelWithDebInfo, RELOC, SPIR, LLVM 10.0.0, SLEEF, POCL_DEBUG) - Platform #2 [The pocl project]
=========================================================================================================================================
* Device #3: pthread-Intel(R) Core(TM) i3-4130 CPU @ 3.40GHz, skipped

OpenCL API (OpenCL 2.1 AMD-APP (3513.0)) - Platform #3 [Advanced Micro Devices, Inc.]
=====================================================================================

Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 41509.7 MH/s (88.86ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------

Speed.#1.........: 40904.9 MH/s (44.72ms) @ Accel:128 Loops:512 Thr:512 Vec:1

--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------

Speed.#1.........: 40561.7 MH/s (90.51ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------

Speed.#1.........: 40335.2 MH/s (91.01ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------

Speed.#1.........: 23411.7 MH/s (79.28ms) @ Accel:256 Loops:1024 Thr:128 Vec:1

----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------

Speed.#1.........: 23298.1 MH/s (78.97ms) @ Accel:1024 Loops:512 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------

Speed.#1.........: 23404.8 MH/s (79.29ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

----------------------
* Hash-Mode 23 (Skype)
----------------------

Speed.#1.........: 23160.7 MH/s (79.50ms) @ Accel:256 Loops:512 Thr:256 Vec:1

----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------

Speed.#1.........: 23331.1 MH/s (79.54ms) @ Accel:256 Loops:1024 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------

Speed.#1.........: 38715.0 MH/s (94.94ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------

Speed.#1.........: 23208.5 MH/s (79.06ms) @ Accel:256 Loops:512 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------

Speed.#1.........:  6977.0 MH/s (66.70ms) @ Accel:256 Loops:512 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------

Speed.#1.........: 15029.8 MH/s (61.90ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------

Speed.#1.........: 40536.3 MH/s (45.14ms) @ Accel:256 Loops:512 Thr:256 Vec:1

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 14195.6 MH/s (65.28ms) @ Accel:128 Loops:512 Thr:256 Vec:1

----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------

Speed.#1.........: 14156.4 MH/s (65.47ms) @ Accel:256 Loops:512 Thr:128 Vec:1

-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------

Speed.#1.........: 14273.9 MH/s (64.82ms) @ Accel:128 Loops:512 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------

Speed.#1.........: 14154.9 MH/s (65.67ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------

Speed.#1.........: 14161.5 MH/s (65.38ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------

Speed.#1.........: 10877.9 MH/s (85.43ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------

Speed.#1.........: 10917.9 MH/s (85.34ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------

Speed.#1.........: 10901.4 MH/s (85.45ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------

Speed.#1.........: 10775.7 MH/s (85.45ms) @ Accel:512 Loops:256 Thr:128 Vec:1

-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------

Speed.#1.........: 10876.5 MH/s (85.67ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------

Speed.#1.........: 14334.7 MH/s (64.89ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------

Speed.#1.........: 14211.4 MH/s (65.11ms) @ Accel:64 Loops:512 Thr:512 Vec:1

------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------

Speed.#1.........: 14214.8 MH/s (65.10ms) @ Accel:64 Loops:512 Thr:512 Vec:1

----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------

Speed.#1.........: 14126.3 MH/s (65.53ms) @ Accel:64 Loops:512 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------

Speed.#1.........: 10918.4 MH/s (85.27ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------

Speed.#1.........: 10901.6 MH/s (85.38ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------

Speed.#1.........:  3223.7 MH/s (72.41ms) @ Accel:32 Loops:1024 Thr:128 Vec:1

-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------

Speed.#1.........:  5950.0 MH/s (77.95ms) @ Accel:512 Loops:256 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------

Speed.#1.........: 14251.4 MH/s (65.20ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------

Speed.#1.........:  105.9 GH/s (34.53ms) @ Accel:512 Loops:1024 Thr:128 Vec:1

---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------

Speed.#1.........:  6184.7 MH/s (75.43ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------

Speed.#1.........:  9973.9 kH/s (73.21ms) @ Accel:256 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 14772.5 kH/s (88.28ms) @ Accel:128 Loops:500 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 14627.2 kH/s (89.16ms) @ Accel:2048 Loops:500 Thr:32 Vec:1

-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------

Speed.#1.........:  3487.0 MH/s (66.89ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------
* Hash-Mode 900 (MD4)
---------------------

Speed.#1.........: 74915.0 MH/s (49.02ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........: 74556.2 MH/s (48.88ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------

Speed.#1.........: 19711.1 MH/s (94.03ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------

Speed.#1.........:  5960.6 MH/s (78.10ms) @ Accel:256 Loops:512 Thr:64 Vec:1

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........:  6123.7 MH/s (76.18ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------

Speed.#1.........:  6119.7 MH/s (76.02ms) @ Accel:512 Loops:512 Thr:32 Vec:1

---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------

Speed.#1.........:  6142.9 MH/s (75.93ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------

Speed.#1.........:  5495.5 MH/s (84.76ms) @ Accel:64 Loops:512 Thr:256 Vec:1

------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------

Speed.#1.........:  5502.4 MH/s (84.82ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:  6117.9 MH/s (76.04ms) @ Accel:256 Loops:512 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  5453.4 MH/s (85.36ms) @ Accel:128 Loops:512 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------

Speed.#1.........:  5503.7 MH/s (84.78ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------

Speed.#1.........:  1171.5 MH/s (49.75ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------

Speed.#1.........:  2623.4 MH/s (89.06ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------

Speed.#1.........:  6157.9 MH/s (75.74ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  1699.6 MH/s (68.64ms) @ Accel:64 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------

Speed.#1.........: 14710.0 kH/s (88.36ms) @ Accel:64 Loops:500 Thr:1024 Vec:1

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  2031.7 MH/s (57.40ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------

Speed.#1.........:  2029.0 MH/s (57.38ms) @ Accel:32 Loops:256 Thr:256 Vec:1

---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------

Speed.#1.........:  2030.7 MH/s (57.43ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------

Speed.#1.........:  1947.2 MH/s (59.89ms) @ Accel:16 Loops:512 Thr:256 Vec:1

------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------

Speed.#1.........:  1942.2 MH/s (59.96ms) @ Accel:32 Loops:256 Thr:256 Vec:1

-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:  2029.7 MH/s (57.46ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------

Speed.#1.........:  2029.5 MH/s (57.45ms) @ Accel:16 Loops:512 Thr:256 Vec:1

-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  1939.6 MH/s (60.04ms) @ Accel:32 Loops:256 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------

Speed.#1.........:  436.9 MH/s (66.80ms) @ Accel:4 Loops:512 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------

Speed.#1.........:  870.4 MH/s (67.02ms) @ Accel:16 Loops:256 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------

Speed.#1.........:  2037.9 MH/s (57.36ms) @ Accel:16 Loops:512 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  289.9 kH/s (44.36ms) @ Accel:8192 Loops:256 Thr:32 Vec:1

-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------

Speed.#1.........: 47556.2 GH/s (0.01ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------

Speed.#1.........:  578.8 kH/s (77.87ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------

Speed.#1.........: 29422.3 MH/s (62.50ms) @ Accel:512 Loops:512 Thr:128 Vec:1

--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------

Speed.#1.........: 26818.8 MH/s (69.15ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------

Speed.#1.........: 12582.3 MH/s (73.70ms) @ Accel:512 Loops:512 Thr:64 Vec:1

-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------

Speed.#1.........: 12605.3 MH/s (73.87ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------

Speed.#1.........: 12589.1 MH/s (73.97ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------

Speed.#1.........:  8830.2 MH/s (52.57ms) @ Accel:32 Loops:512 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------

Speed.#1.........:  9560.7 MH/s (48.65ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........: 41700.5 MH/s (22.08ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------

Speed.#1.........:  651.3 MH/s (89.72ms) @ Accel:4 Loops:512 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:    41915 H/s (94.97ms) @ Accel:256 Loops:32 Thr:16 Vec:1

---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------

Speed.#1.........:  8182.6 MH/s (57.01ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------

Speed.#1.........: 11755.2 MH/s (79.32ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------

Speed.#1.........: 11741.4 MH/s (79.42ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------

Speed.#1.........: 23220.6 MH/s (79.37ms) @ Accel:2048 Loops:512 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------

Speed.#1.........:  8896.1 MH/s (52.42ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------

Speed.#1.........: 10488.9 MH/s (88.94ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------

Speed.#1.........: 11207.3 MH/s (83.22ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------

Speed.#1.........: 12560.5 MH/s (73.95ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------

Speed.#1.........:  7637.7 MH/s (61.11ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------

Speed.#1.........:  5478.7 MH/s (84.78ms) @ Accel:256 Loops:256 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------

Speed.#1.........:  5317.4 MH/s (87.89ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------

Speed.#1.........:  3308.6 MH/s (70.63ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------

Speed.#1.........:  3306.4 MH/s (70.48ms) @ Accel:512 Loops:256 Thr:32 Vec:1

------------------------
* Hash-Mode 4522 (PunBB)
------------------------

Speed.#1.........:  5074.0 MH/s (91.98ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------

Speed.#1.........:  7863.4 MH/s (59.35ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------

Speed.#1.........:  7547.4 MH/s (61.85ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------

Speed.#1.........:  7543.1 MH/s (61.88ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------

Speed.#1.........: 26068.5 MH/s (35.19ms) @ Accel:2048 Loops:256 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------

Speed.#1.........: 10630.4 MH/s (87.75ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------

Speed.#1.........:  5143.8 MH/s (90.68ms) @ Accel:128 Loops:512 Thr:128 Vec:1

---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------

Speed.#1.........: 27285.1 MH/s (67.52ms) @ Accel:128 Loops:512 Thr:512 Vec:1

------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------

Speed.#1.........:  2378.4 kH/s (73.10ms) @ Accel:64 Loops:512 Thr:256 Vec:1

------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------

Speed.#1.........:  1657.4 MH/s (70.54ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------

Speed.#1.........:  715.3 MH/s (81.64ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 43410.6 MH/s (84.70ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  3187.1 MH/s (73.24ms) @ Accel:32 Loops:512 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------

Speed.#1.........:  6159.1 MH/s (75.83ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  8413.9 kH/s (89.25ms) @ Accel:64 Loops:1023 Thr:256 Vec:1

-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------

Speed.#1.........:  9450.2 MH/s (49.24ms) @ Accel:32 Loops:512 Thr:512 Vec:1

----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------

Speed.#1.........:  495.0 MH/s (58.91ms) @ Accel:4 Loops:256 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
-----------------------------------------------------------------------

Speed.#1.........:  529.6 kH/s (49.01ms) @ Accel:256 Loops:64 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
------------------------------------------------------------------------

Speed.#1.........:  293.6 kH/s (84.48ms) @ Accel:32 Loops:128 Thr:256 Vec:1

------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
------------------------------------------------------------------------

Speed.#1.........:  201.3 kH/s (60.26ms) @ Accel:16 Loops:128 Thr:256 Vec:1

-------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
-------------------------------------------------------------------

Speed.#1.........:  765.3 kH/s (50.28ms) @ Accel:16 Loops:249 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
--------------------------------------------------------------------

Speed.#1.........:  369.0 kH/s (56.76ms) @ Accel:16 Loops:124 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
--------------------------------------------------------------------

Speed.#1.........:  233.2 kH/s (38.12ms) @ Accel:4 Loops:249 Thr:256 Vec:1

----------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------

Speed.#1.........:    55887 H/s (54.98ms) @ Accel:16 Loops:124 Thr:32 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:    27898 H/s (54.80ms) @ Accel:8 Loops:124 Thr:32 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:    18907 H/s (86.90ms) @ Accel:16 Loops:62 Thr:32 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
----------------------------------------------------------------------------------

Speed.#1.........:  976.9 kH/s (45.97ms) @ Accel:128 Loops:62 Thr:128 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------

Speed.#1.........:  519.6 kH/s (74.97ms) @ Accel:32 Loops:124 Thr:256 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------

Speed.#1.........:  349.6 kH/s (53.60ms) @ Accel:16 Loops:124 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 14654.6 kH/s (87.61ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1

-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 20720.3 kH/s (47.06ms) @ Accel:512 Loops:63 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 10219.7 kH/s (42.27ms) @ Accel:128 Loops:31 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------

Speed.#1.........:  5257.7 kH/s (50.76ms) @ Accel:64 Loops:499 Thr:256 Vec:1

-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------

Speed.#1.........: 31420.5 kH/s (18.59ms) @ Accel:256 Loops:63 Thr:128 Vec:1

----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------

Speed.#1.........:  4422.0 kH/s (35.95ms) @ Accel:64 Loops:124 Thr:256 Vec:1

----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------

Speed.#1.........:  346.3 MH/s (84.20ms) @ Accel:16 Loops:64 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------

Speed.#1.........: 12532.4 MH/s (74.20ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  822.9 kH/s (42.97ms) @ Accel:8 Loops:511 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------

Speed.#1.........:  843.3 kH/s (51.61ms) @ Accel:16 Loops:255 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------

Speed.#1.........:  1866.5 MH/s (62.49ms) @ Accel:32 Loops:512 Thr:128 Vec:1

--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  549.4 kH/s (82.39ms) @ Accel:128 Loops:64 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------

Speed.#1.........:  513.1 kH/s (87.96ms) @ Accel:128 Loops:64 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  779.8 MH/s (74.94ms) @ Accel:32 Loops:1024 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------

Speed.#1.........:  3909.0 MH/s (59.25ms) @ Accel:1024 Loops:128 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------

Speed.#1.........:  4065.1 MH/s (56.95ms) @ Accel:1024 Loops:128 Thr:32 Vec:1

-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------

Speed.#1.........:  2102.4 MH/s (55.26ms) @ Accel:128 Loops:128 Thr:128 Vec:1

---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------

Speed.#1.........:  2108.5 MH/s (55.36ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------

Speed.#1.........:  106.2 kH/s (67.01ms) @ Accel:16 Loops:512 Thr:256 Vec:1

-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------

Speed.#1.........:  777.4 MH/s (75.07ms) @ Accel:16 Loops:256 Thr:256 Vec:1

------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------

Speed.#1.........: 12165.2 MH/s (76.38ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------

Speed.#1.........:    22357 H/s (65.26ms) @ Accel:8 Loops:512 Thr:256 Vec:1

---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------

Speed.#1.........:  5253.1 MH/s (88.68ms) @ Accel:128 Loops:512 Thr:128 Vec:1

-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------

Speed.#1.........:  2241.6 MH/s (51.96ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

-----------------------
* Hash-Mode 8500 (RACF)
-----------------------

Speed.#1.........:  3843.7 MH/s (60.48ms) @ Accel:32 Loops:256 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------

Speed.#1.........:  300.1 MH/s (48.51ms) @ Accel:4 Loops:128 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------

Speed.#1.........: 99298.7 kH/s (73.50ms) @ Accel:1 Loops:128 Thr:1024 Vec:1

--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------

Speed.#1.........:  1410.9 kH/s (77.42ms) @ Accel:32 Loops:512 Thr:256 Vec:1

---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:    2112 H/s (42.51ms) @ Accel:56 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------

Speed.#1.........:  896.5 kH/s (74.50ms) @ Accel:128 Loops:1000 Thr:16 Vec:1

----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------

Speed.#1.........:  1126.7 kH/s (77.85ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------

Speed.#1.........:  118.2 kH/s (48.69ms) @ Accel:32 Loops:256 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------

Speed.#1.........:    33583 H/s (1.58ms) @ Accel:56 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------

Speed.#1.........:  237.7 kH/s (78.05ms) @ Accel:256 Loops:512 Thr:128 Vec:1

------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:  118.9 kH/s (78.36ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:    18493 H/s (72.21ms) @ Accel:8192 Loops:512 Thr:32 Vec:1

-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------

Speed.#1.........:  733.1 MH/s (79.68ms) @ Accel:64 Loops:512 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------

Speed.#1.........:  875.5 MH/s (62.63ms) @ Accel:256 Loops:128 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------

Speed.#1.........:  3578.7 MH/s (65.20ms) @ Accel:128 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------

Speed.#1.........:  795.9 MH/s (73.34ms) @ Accel:128 Loops:256 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------

Speed.#1.........:  864.4 MH/s (63.49ms) @ Accel:256 Loops:128 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------

Speed.#1.........:  5808.5 MH/s (80.14ms) @ Accel:512 Loops:512 Thr:32 Vec:1

--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------

Speed.#1.........: 15354.2 MH/s (60.36ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------

Speed.#1.........:  235.0 kH/s (48.19ms) @ Accel:32 Loops:256 Thr:256 Vec:1

---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------

Speed.#1.........: 48182.8 MH/s (38.01ms) @ Accel:256 Loops:512 Thr:256 Vec:1

----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------

Speed.#1.........:  6959.7 MH/s (66.87ms) @ Accel:512 Loops:512 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........:  8147.0 kH/s (92.85ms) @ Accel:256 Loops:1023 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------

Speed.#1.........:  974.9 MH/s (59.83ms) @ Accel:32 Loops:1024 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------

Speed.#1.........:  972.8 MH/s (55.93ms) @ Accel:128 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------

Speed.#1.........: 13437.4 MH/s (69.30ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------

Speed.#1.........: 24681.4 kH/s (38.07ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------

Speed.#1.........:  6126.6 MH/s (75.92ms) @ Accel:512 Loops:512 Thr:32 Vec:1

----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------

Speed.#1.........:    56622 H/s (126.15ms) @ Accel:16 Loops:2 Thr:256 Vec:1

----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------

Speed.#1.........:  1999.0 MH/s (58.33ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------

Speed.#1.........:  2000.4 MH/s (58.29ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------

Speed.#1.........:  1914.8 MH/s (60.90ms) @ Accel:16 Loops:512 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------

Speed.#1.........:  1993.9 MH/s (58.49ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------

Speed.#1.........:  1912.5 MH/s (60.96ms) @ Accel:16 Loops:512 Thr:256 Vec:1

------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------

Speed.#1.........:  1991.1 MH/s (58.47ms) @ Accel:32 Loops:256 Thr:256 Vec:1

--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  2302.6 kH/s (40.97ms) @ Accel:32 Loops:124 Thr:512 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------

Speed.#1.........:  286.7 kH/s (49.29ms) @ Accel:32 Loops:256 Thr:256 Vec:1

------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------

Speed.#1.........: 16665.2 MH/s (55.79ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------

Speed.#1.........: 12255.0 MH/s (75.99ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------

Speed.#1.........:  3714.0 MH/s (62.79ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:    9133 H/s (72.95ms) @ Accel:8192 Loops:512 Thr:32 Vec:1

---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------

Speed.#1.........:  5944.6 MH/s (78.04ms) @ Accel:256 Loops:256 Thr:128 Vec:1

-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------

Speed.#1.........: 11768.0 MH/s (39.52ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:  610.5 kH/s (75.30ms) @ Accel:32 Loops:4096 Thr:128 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------

Speed.#1.........: 70664.8 kH/s (51.67ms) @ Accel:4 Loops:128 Thr:128 Vec:1

---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#1.........: 25450.7 kH/s (71.70ms) @ Accel:4 Loops:32 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#1.........: 35044.8 kH/s (51.97ms) @ Accel:4 Loops:32 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------

Speed.#1.........: 71139.9 kH/s (51.20ms) @ Accel:4 Loops:64 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#1.........: 22273.9 kH/s (81.97ms) @ Accel:8 Loops:16 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#1.........: 29269.2 kH/s (62.31ms) @ Accel:4 Loops:32 Thr:256 Vec:1

-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------

Speed.#1.........: 11189.2 kH/s (40.39ms) @ Accel:1024 Loops:499 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------

Speed.#1.........:  5064.6 kH/s (75.73ms) @ Accel:16 Loops:999 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------

Speed.#1.........:  581.7 kH/s (77.14ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  844.4 kH/s (41.84ms) @ Accel:8 Loops:499 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------

Speed.#1.........:    28572 H/s (62.20ms) @ Accel:16 Loops:512 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------

Speed.#1.........:  217.5 kH/s (64.83ms) @ Accel:16 Loops:256 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------

Speed.#1.........:  2765.9 kH/s (61.66ms) @ Accel:64 Loops:512 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:    93896 H/s (75.39ms) @ Accel:8 Loops:16384 Thr:256 Vec:1

----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------

Speed.#1.........:  3479.6 MH/s (67.05ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------

Speed.#1.........: 37836.9 kH/s (5.55ms) @ Accel:128 Loops:9 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------

Speed.#1.........: 15673.4 kH/s (70.20ms) @ Accel:128 Loops:99 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------

Speed.#1.........:  598.7 kH/s (46.60ms) @ Accel:64 Loops:128 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:    75599 H/s (46.77ms) @ Accel:64 Loops:128 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:  778.6 MH/s (75.05ms) @ Accel:32 Loops:1024 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------

Speed.#1.........:  156.1 kH/s (69.42ms) @ Accel:8 Loops:512 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------

Speed.#1.........: 13254.9 MH/s (70.24ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:    47549 H/s (49.81ms) @ Accel:2 Loops:1024 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------

Speed.#1.........: 10206.3 MH/s (91.23ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------

Speed.#1.........:  4912.0 kH/s (78.32ms) @ Accel:256 Loops:999 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------

Speed.#1.........:    1696 H/s (29.26ms) @ Accel:1024 Loops:500 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------

Speed.#1.........:      980 H/s (25.28ms) @ Accel:1024 Loops:250 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------

Speed.#1.........:      685 H/s (36.23ms) @ Accel:2048 Loops:250 Thr:64 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

Speed.#1.........:    1734 H/s (37.48ms) @ Accel:8192 Loops:250 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:      818 H/s (39.82ms) @ Accel:512 Loops:500 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:      546 H/s (29.87ms) @ Accel:512 Loops:250 Thr:128 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------

Speed.#1.........:      111 H/s (36.49ms) @ Accel:2048 Loops:62 Thr:32 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------

Speed.#1.........:      45 H/s (22.14ms) @ Accel:256 Loops:62 Thr:64 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------

Speed.#1.........:      31 H/s (32.80ms) @ Accel:512 Loops:62 Thr:32 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------

Speed.#1.........:    3376 H/s (30.15ms) @ Accel:4096 Loops:512 Thr:32 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

Speed.#1.........:    1958 H/s (26.01ms) @ Accel:1024 Loops:256 Thr:128 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

Speed.#1.........:    1370 H/s (37.20ms) @ Accel:1024 Loops:256 Thr:128 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

Speed.#1.........:    2465 H/s (26.44ms) @ Accel:1024 Loops:500 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:    1230 H/s (26.49ms) @ Accel:1024 Loops:250 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:      830 H/s (39.25ms) @ Accel:4096 Loops:125 Thr:64 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------

Speed.#1.........:    6066 H/s (27.42ms) @ Accel:4096 Loops:512 Thr:32 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

Speed.#1.........:    3049 H/s (27.32ms) @ Accel:1024 Loops:256 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

Speed.#1.........:    2062 H/s (40.46ms) @ Accel:2048 Loops:128 Thr:128 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------

Speed.#1.........:      37 H/s (27.24ms) @ Accel:512 Loops:62 Thr:32 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------

Speed.#1.........:      20 H/s (25.44ms) @ Accel:512 Loops:31 Thr:32 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------

Speed.#1.........:      13 H/s (19.39ms) @ Accel:128 Loops:31 Thr:64 Vec:1

-----------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------

Speed.#1.........:      102 H/s (25.57ms) @ Accel:512 Loops:32 Thr:64 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

Speed.#1.........:      49 H/s (26.45ms) @ Accel:512 Loops:32 Thr:32 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

Speed.#1.........:      32 H/s (19.99ms) @ Accel:128 Loops:32 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------

Speed.#1.........:  1559.7 MH/s (74.83ms) @ Accel:16 Loops:512 Thr:256 Vec:1

----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------

Speed.#1.........:  3492.7 MH/s (66.80ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------

Speed.#1.........: 40540.6 MH/s (22.69ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------

Speed.#1.........:  3903.0 MH/s (59.75ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------

Speed.#1.........:  671.1 MH/s (87.03ms) @ Accel:128 Loops:256 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------

Speed.#1.........:  1411.6 MH/s (82.77ms) @ Accel:16 Loops:1024 Thr:128 Vec:1

---------------------------------------------
* Hash-Mode 14600 (LUKS) [Iterations: 163044]
---------------------------------------------

Speed.#1.........:    17789 H/s (80.34ms) @ Accel:64 Loops:512 Thr:128 Vec:1

-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------

Speed.#1.........:  289.3 kH/s (77.99ms) @ Accel:256 Loops:512 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------

Speed.#1.........:      235 H/s (56.78ms) @ Accel:4096 Loops:512 Thr:64 Vec:1

----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------

Speed.#1.........:  5377.9 MH/s (1.30ms) @ Accel:64 Loops:256 Thr:512 Vec:1

----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------

Speed.#1.........:  1817.5 MH/s (64.20ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
Reply
#4
Code:
----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........:  290.5 kH/s (77.99ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------
Speed.#1.........:  567.8 kH/s (78.84ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1) [Iterations: 23999]
---------------------------------------------------------------
Speed.#1.........:  123.3 kH/s (76.73ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------
Speed.#1.........:  7851.6 MH/s (469.94ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------
Speed.#1.........: 13523.7 MH/s (68.78ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........:  2264.5 kH/s (41.63ms) @ Accel:64 Loops:127 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------
Speed.#1.........:        0 H/s (9.99ms) @ Accel:1 Loops:1024 Thr:4 Vec:1
---------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2) [Iterations: 12899]
---------------------------------------------------------------
Speed.#1.........:    70155 H/s (63.52ms) @ Accel:16 Loops:256 Thr:256 Vec:1
----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------
Speed.#1.........:  249.2 MH/s (58.51ms) @ Accel:8 Loops:128 Thr:256 Vec:1
---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------
Speed.#1.........: 23806.9 MH/s (77.30ms) @ Accel:256 Loops:512 Thr:256 Vec:1
----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------
Speed.#1.........:  123.4 kH/s (47.05ms) @ Accel:512 Loops:128 Thr:32 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------
Speed.#1.........:  1181.9 kH/s (45.77ms) @ Accel:64 Loops:128 Thr:256 Vec:1
------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------
Speed.#1.........: 40737.1 MH/s (90.42ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------
Speed.#1.........:  1145.8 MH/s (50.83ms) @ Accel:128 Loops:256 Thr:32 Vec:1
---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------
Speed.#1.........:  740.8 MH/s (78.79ms) @ Accel:16 Loops:256 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------
Speed.#1.........:  117.9 kH/s (48.82ms) @ Accel:32 Loops:256 Thr:256 Vec:1
----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------
Speed.#1.........:  246.6 kH/s (46.49ms) @ Accel:64 Loops:128 Thr:256 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------
Speed.#1.........:  5973.1 kH/s (56.33ms) @ Accel:32 Loops:65536 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------
Speed.#1.........:  2380.0 MH/s (29.01ms) @ Accel:38 Loops:1024 Thr:32 Vec:1
----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------
Speed.#1.........:  2368.5 MH/s (24.26ms) @ Accel:512 Loops:32 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------
Speed.#1.........:  9928.0 MH/s (93.50ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------
Speed.#1.........: 12192.2 MH/s (76.03ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------
Speed.#1.........: 11948.9 MH/s (77.04ms) @ Accel:128 Loops:256 Thr:512 Vec:1
----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------
Speed.#1.........:  1406.7 MH/s (83.06ms) @ Accel:16 Loops:512 Thr:256 Vec:1
----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------
Speed.#1.........:  1406.4 MH/s (83.07ms) @ Accel:8 Loops:512 Thr:512 Vec:1
----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------
Speed.#1.........:  1407.5 MH/s (83.04ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------
Speed.#1.........:  1403.8 MH/s (83.14ms) @ Accel:64 Loops:256 Thr:128 Vec:1
------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------
Speed.#1.........:  1404.4 MH/s (83.21ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------
Speed.#1.........:  1401.6 MH/s (83.39ms) @ Accel:64 Loops:1024 Thr:32 Vec:1
------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------
Speed.#1.........:  1403.0 MH/s (83.29ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------
Speed.#1.........:  1401.6 MH/s (83.28ms) @ Accel:64 Loops:256 Thr:128 Vec:1
------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------
Speed.#1.........:  2831.0 MH/s (82.30ms) @ Accel:128 Loops:256 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------
Speed.#1.........:  774.0 MH/s (75.60ms) @ Accel:64 Loops:512 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........:  123.8 kH/s (46.97ms) @ Accel:64 Loops:128 Thr:256 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------
Speed.#1.........:    29283 H/s (79.91ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------
Speed.#1.........:  5273.8 MH/s (88.47ms) @ Accel:64 Loops:512 Thr:256 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------
Speed.#1.........:  1524.2 kH/s (78.60ms) @ Accel:16 Loops:1023 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------
Speed.#1.........:  181.5 GH/s (20.14ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------
Speed.#1.........:  503.3 kH/s (89.93ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------
Speed.#1.........:  290.4 kH/s (78.00ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------
Speed.#1.........: 28610.8 kH/s (25.00ms) @ Accel:128 Loops:1000 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 18099.2 kH/s (61.10ms) @ Accel:256 Loops:1000 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 11205.2 kH/s (55.72ms) @ Accel:64 Loops:1000 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------
Speed.#1.........:  1730.3 MH/s (67.53ms) @ Accel:128 Loops:512 Thr:32 Vec:1
--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------
Speed.#1.........:  169.8 MH/s (86.19ms) @ Accel:2 Loops:512 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........:  1393.7 kH/s (78.78ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
Speed.#1.........:  700.0 kH/s (79.17ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........:  1386.9 kH/s (78.99ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
Speed.#1.........:  700.9 kH/s (79.18ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#1.........:  781.6 kH/s (41.23ms) @ Accel:8 Loops:499 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........:  387.1 kH/s (50.07ms) @ Accel:8 Loops:249 Thr:256 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........:  258.1 kH/s (75.21ms) @ Accel:8 Loops:249 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------
Speed.#1.........:    36112 H/s (64.45ms) @ Accel:8 Loops:512 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------
Speed.#1.........:    81898 H/s (49.12ms) @ Accel:32 Loops:256 Thr:256 Vec:1
-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------
Speed.#1.........:    44741 H/s (79.68ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------
Speed.#1.........:  146.0 GH/s (25.10ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------
Speed.#1.........: 27349.4 MH/s (33.55ms) @ Accel:512 Loops:256 Thr:128 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........:  4665.9 kH/s (79.24ms) @ Accel:256 Loops:124 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------
Speed.#1.........:  1843.4 MH/s (63.37ms) @ Accel:32 Loops:512 Thr:128 Vec:1
---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------
Speed.#1.........:  1835.5 MH/s (63.63ms) @ Accel:32 Loops:512 Thr:128 Vec:1
-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------
Speed.#1.........:  1395.7 MH/s (83.81ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------
Speed.#1.........:  4668.8 MH/s (49.97ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------
Speed.#1.........:  4325.5 MH/s (53.61ms) @ Accel:64 Loops:128 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------
Speed.#1.........:  928.7 MH/s (62.93ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------
Speed.#1.........:  7851.5 MH/s (59.44ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------
Speed.#1.........:  9661.4 MH/s (96.56ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------
Speed.#1.........:  5491.0 MH/s (84.92ms) @ Accel:128 Loops:512 Thr:128 Vec:1
---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------
Speed.#1.........:  2729.9 MH/s (85.43ms) @ Accel:512 Loops:256 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------
Speed.#1.........:  105.4 kH/s (64.27ms) @ Accel:256 Loops:15 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------
Speed.#1.........:  105.1 kH/s (64.43ms) @ Accel:64 Loops:15 Thr:128 Vec:1
----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------
Speed.#1.........:  804.3 kH/s (62.81ms) @ Accel:4 Loops:999 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........:  555.7 kH/s (64.24ms) @ Accel:4 Loops:1023 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........:  529.1 kH/s (52.53ms) @ Accel:128 Loops:255 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........:  703.1 kH/s (79.12ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------
Speed.#1.........: 48343.1 kH/s (0.00ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------
Speed.#1.........:    2491 H/s (51.22ms) @ Accel:1024 Loops:4096 Thr:32 Vec:1
---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------
Speed.#1.........:  2012.5 MH/s (58.04ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------
Speed.#1.........:  5366.4 MH/s (87.01ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------
Speed.#1.........:  5369.9 MH/s (86.87ms) @ Accel:64 Loops:512 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------
Speed.#1.........:  574.0 kH/s (48.29ms) @ Accel:64 Loops:512 Thr:128 Vec:1
-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------
Speed.#1.........:  773.0 MH/s (75.67ms) @ Accel:2 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------
Speed.#1.........:  208.3 kH/s (67.81ms) @ Accel:16 Loops:256 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------
Speed.#1.........:    2125 H/s (42.20ms) @ Accel:56 Loops:1024 Thr:32 Vec:1
---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------
Speed.#1.........:  746.9 MH/s (77.71ms) @ Accel:64 Loops:32 Thr:512 Vec:1
---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------
Speed.#1.........:  2752.2 MH/s (84.38ms) @ Accel:64 Loops:128 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------
Speed.#1.........:  1069.9 MH/s (54.56ms) @ Accel:16 Loops:256 Thr:256 Vec:1
---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------
Speed.#1.........:  874.9 MH/s (66.57ms) @ Accel:128 Loops:64 Thr:128 Vec:1
---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------
Speed.#1.........:  723.0 MH/s (80.87ms) @ Accel:8 Loops:512 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------
Speed.#1.........:  1053.7 MH/s (55.40ms) @ Accel:8 Loops:1024 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------
Speed.#1.........:  835.5 MH/s (69.94ms) @ Accel:16 Loops:512 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------
Speed.#1.........:  651.2 MH/s (44.82ms) @ Accel:4 Loops:1024 Thr:128 Vec:1
----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------
Speed.#1.........:  2712.0 kH/s (51.88ms) @ Accel:128 Loops:499 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........:  1381.6 kH/s (79.21ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------
Speed.#1.........:  1430.8 kH/s (76.86ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------
Speed.#1.........:    25153 H/s (46.24ms) @ Accel:64 Loops:128 Thr:256 Vec:1
-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........:    73658 H/s (64.33ms) @ Accel:8 Loops:499 Thr:256 Vec:1
-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........:    37033 H/s (128.48ms) @ Accel:8 Loops:499 Thr:256 Vec:1
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------
Speed.#1.........:    93918 H/s (75.45ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------
Speed.#1.........:    72729 H/s (75.39ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------
Speed.#1.........:  3583.9 kH/s (53.57ms) @ Accel:128 Loops:1 Thr:32 Vec:1
--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------
Speed.#1.........:  578.3 kH/s (78.01ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------
Speed.#1.........:  165.9 kH/s (46.66ms) @ Accel:64 Loops:128 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------
Speed.#1.........:  5171.0 MH/s (90.38ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------
Speed.#1.........:  1344.6 kH/s (79.88ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------
Speed.#1.........:  1121.3 kH/s (49.02ms) @ Accel:16 Loops:256 Thr:512 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------
Speed.#1.........:    2691 H/s (62.16ms) @ Accel:256 Loops:512 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------
Speed.#1.........:    46114 H/s (79.24ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------
Speed.#1.........: 15190.7 MH/s (61.24ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------
Speed.#1.........:  2962.0 MH/s (78.84ms) @ Accel:64 Loops:512 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------
Speed.#1.........: 22743.1 MH/s (81.70ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------
Speed.#1.........:  240.8 kH/s (56.48ms) @ Accel:4 Loops:131072 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------
Speed.#1.........:  481.7 kH/s (56.38ms) @ Accel:128 Loops:131072 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------
Speed.#1.........:  479.1 kH/s (56.65ms) @ Accel:128 Loops:131072 Thr:32 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------
Speed.#1.........:    18886 H/s (61.95ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------
Speed.#1.........: 24760.3 kH/s (38.16ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........:  569.6 kH/s (49.21ms) @ Accel:128 Loops:256 Thr:64 Vec:1
-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------
Speed.#1.........:    41410 H/s (76.03ms) @ Accel:4 Loops:32 Thr:16 Vec:1
------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------
Speed.#1.........:  245.3 GH/s (14.84ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------
Speed.#1.........:    41512 H/s (76.09ms) @ Accel:4 Loops:32 Thr:16 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------
Speed.#1.........:    37944 H/s (46.74ms) @ Accel:64 Loops:128 Thr:256 Vec:1
-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------
Speed.#1.........:  168.7 MH/s (86.70ms) @ Accel:2 Loops:512 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........:  237.1 kH/s (47.87ms) @ Accel:32 Loops:256 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------
Speed.#1.........: 45069.8 kH/s (81.12ms) @ Accel:2 Loops:64 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------
Speed.#1.........:  4281.4 MH/s (54.53ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........:  3109.4 MH/s (75.16ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........:  2660.0 MH/s (87.31ms) @ Accel:256 Loops:128 Thr:128 Vec:1
---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........:  2207.4 MH/s (52.83ms) @ Accel:64 Loops:256 Thr:128 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------
Speed.#1.........:    32855 H/s (70.92ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........:  234.3 kH/s (47.96ms) @ Accel:32 Loops:256 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........:  270.7 kH/s (50.12ms) @ Accel:64 Loops:131072 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........:  270.4 kH/s (50.20ms) @ Accel:64 Loops:131072 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........:  188.6 kH/s (70.70ms) @ Accel:2 Loops:262144 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------
Speed.#1.........: 44505.5 kH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------
Speed.#1.........: 43609.3 kH/s (0.00ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------
Speed.#1.........: 13032.5 MH/s (71.26ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........:  188.5 kH/s (70.69ms) @ Accel:2 Loops:262144 Thr:512 Vec:1
----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------
Speed.#1.........:  292.4 kH/s (77.27ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------
Speed.#1.........:    8476 H/s (49.10ms) @ Accel:32 Loops:256 Thr:256 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------
Speed.#1.........:    6677 H/s (48.45ms) @ Accel:16 Loops:128 Thr:512 Vec:1
-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------
Speed.#1.........:    2129 H/s (42.13ms) @ Accel:56 Loops:1024 Thr:32 Vec:1
-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------
Speed.#1.........:  145.1 GH/s (25.25ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------
Speed.#1.........: 11900.1 MH/s (39.06ms) @ Accel:256 Loops:512 Thr:64 Vec:1
------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------
Speed.#1.........: 23744.6 MH/s (39.14ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------
Speed.#1.........:  226.5 kH/s (49.97ms) @ Accel:32 Loops:256 Thr:256 Vec:1
-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------
Speed.#1.........: 75353.7 MH/s (48.79ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
Started: Mon Jul 31 00:00:23 2023
Stopped: Mon Jul 31 01:56:14 2023
Reply
#5
Interesting.  Running in WSL2 is actually faster than native Ubuntu.
Or maybe is because of Hashcat 6.2.6 ??

Will run again after upgrade.
Reply