[Benchmark] H100 vs. 2xAMD epyc 9654
#1
I wanted to see the difference between one H100 and 2xAMD epyc 9654 (2x96 core, 384 Threads in total), so here the benchmark results: #1 H100, #18 the CPUs
CPUs on OpenCL, H100 on CUDA.
Interessting, how fast the CPUs are on some hashes like 10700 132 kH vs 109 kH.

---------------
Code:
hashcat (v6.2.6) starting in benchmark mode



CUDA API (CUDA 12.2)
====================
* Device #1: NVIDIA H100 PCIe, 80542/81007 MB, 114MCU


OpenCL API (OpenCL 2.1 LINUX) - Platform #3 [Intel(R) Corporation]
==================================================================
* Device.#18 AMD EPYC 9654 96-Core Processor, 1547981/3096027 MB (387003 MB allocatable), 383MCU


-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 80650.5 MH/s (42.53ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#18........: 23514.7 MH/s (16.81ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  104.2 GH/s

---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------

Speed.#1.........: 79462.3 MH/s (42.46ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#18........: 23361.4 MH/s (16.84ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  102.8 GH/s

--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------

Speed.#1.........: 81127.0 MH/s (42.82ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#18........: 23562.1 MH/s (16.53ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  104.7 GH/s

---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------

Speed.#1.........: 87412.1 MH/s (42.83ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  6066.1 MH/s (0.58ms) @ Accel:1024 Loops:16 Thr:1 Vec:8
Speed.#*.........: 93478.2 MH/s

---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------

Speed.#1.........: 46266.9 MH/s (81.29ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#18........: 13726.4 MH/s (3.49ms) @ Accel:1024 Loops:128 Thr:1 Vec:8
Speed.#*.........: 59993.4 MH/s

----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------

Speed.#1.........: 46667.6 MH/s (79.35ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#18........: 13528.1 MH/s (28.68ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 60195.7 MH/s

-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------

Speed.#1.........: 44928.1 MH/s (81.06ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#18........: 14231.9 MH/s (27.31ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 59160.1 MH/s

----------------------
* Hash-Mode 23 (Skype)
----------------------

Speed.#1.........: 44757.1 MH/s (81.10ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#18........: 14090.6 MH/s (27.85ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 58847.7 MH/s

----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------

Speed.#1.........: 45783.1 MH/s (79.33ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#18........: 13703.0 MH/s (28.50ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 59486.1 MH/s

------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------

Speed.#1.........: 87355.1 MH/s (42.93ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#18........: 22668.7 MH/s (17.03ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  110.0 GH/s

------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------

Speed.#1.........: 47021.3 MH/s (79.27ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#18........: 14423.2 MH/s (26.92ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 61444.5 MH/s

---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------

Speed.#1.........: 15249.1 MH/s (61.54ms) @ Accel:64 Loops:256 Thr:512 Vec:1
Speed.#18........:  2368.3 MH/s (1.68ms) @ Accel:1024 Loops:16 Thr:1 Vec:8
Speed.#*.........: 17617.5 MH/s

---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------

Speed.#1.........: 29212.1 MH/s (60.60ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........:  7814.4 MH/s (25.13ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 37026.6 MH/s

------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------

Speed.#1.........: 86275.9 MH/s (42.46ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#18........: 22561.5 MH/s (8.66ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........:  108.8 GH/s

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 28440.6 MH/s (66.66ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 15631.4 MH/s (25.07ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 44071.9 MH/s

----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------

Speed.#1.........: 28524.8 MH/s (66.67ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 15703.6 MH/s (25.01ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 44228.4 MH/s

-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------

Speed.#1.........: 28508.1 MH/s (66.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 15627.9 MH/s (25.03ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 44136.0 MH/s

-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------

Speed.#1.........: 28396.6 MH/s (66.66ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 15647.7 MH/s (25.06ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 44044.3 MH/s

---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------

Speed.#1.........: 27084.6 MH/s (65.96ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 15405.1 MH/s (12.64ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 42489.7 MH/s

-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------

Speed.#1.........: 21570.0 MH/s (86.09ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 12578.6 MH/s (30.90ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 34148.6 MH/s

----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------

Speed.#1.........: 20653.3 MH/s (86.06ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 12880.6 MH/s (30.38ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 33534.0 MH/s

-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------

Speed.#1.........: 21235.1 MH/s (87.18ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#18........: 12298.8 MH/s (15.53ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 33533.9 MH/s

--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------

Speed.#1.........: 20608.0 MH/s (87.09ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 12708.0 MH/s (30.86ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 33316.0 MH/s

-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------

Speed.#1.........: 21291.2 MH/s (87.11ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 12651.2 MH/s (30.91ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 33942.4 MH/s

--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------

Speed.#1.........: 27986.5 MH/s (65.95ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 15597.3 MH/s (25.05ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 43583.8 MH/s

------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------

Speed.#1.........: 28638.5 MH/s (65.53ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 15745.8 MH/s (24.81ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 44384.2 MH/s

------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------

Speed.#1.........: 28239.5 MH/s (65.95ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 15668.8 MH/s (25.01ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 43908.3 MH/s

----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------

Speed.#1.........: 28418.7 MH/s (66.62ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 15594.2 MH/s (25.06ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 44012.9 MH/s

--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------

Speed.#1.........: 21240.0 MH/s (87.09ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 12886.2 MH/s (30.73ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 34126.2 MH/s

----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------

Speed.#1.........: 21270.6 MH/s (87.08ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 12928.2 MH/s (30.28ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 34198.8 MH/s

-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------

Speed.#1.........:  6330.9 MH/s (71.85ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#18........:  3432.9 MH/s (57.67ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........:  9763.7 MH/s

-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------

Speed.#1.........: 11460.5 MH/s (77.59ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#18........:  6532.9 MH/s (60.65ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 17993.3 MH/s

--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------

Speed.#1.........: 27839.0 MH/s (66.61ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 15685.7 MH/s (25.06ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 43524.7 MH/s

--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------

Speed.#1.........:  215.7 GH/s (15.33ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#18........: 97926.8 MH/s (3.85ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  313.6 GH/s

---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------

Speed.#1.........: 12516.9 MH/s (75.97ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#18........:  7252.9 MH/s (26.98ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 19769.7 MH/s

-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------

Speed.#1.........: 27553.5 kH/s (62.94ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#18........:  5867.3 kH/s (27.77ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 33420.8 kH/s

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 34282.4 kH/s (89.20ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#18........:  1511.9 kH/s (60.81ms) @ Accel:512 Loops:500 Thr:1 Vec:8
Speed.#*.........: 35794.3 kH/s

------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 36927.8 kH/s (89.24ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#18........:  1378.8 kH/s (65.42ms) @ Accel:256 Loops:1000 Thr:1 Vec:8
Speed.#*.........: 38306.7 kH/s

-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------

Speed.#1.........:  6909.6 MH/s (64.86ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#18........:  892.6 MH/s (55.53ms) @ Accel:256 Loops:512 Thr:1 Vec:4
Speed.#*.........:  7802.2 MH/s

------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------

Speed.#1.........:  7321.3 MH/s (64.89ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#18........:  898.3 MH/s (55.19ms) @ Accel:256 Loops:512 Thr:1 Vec:4
Speed.#*.........:  8219.6 MH/s

------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------

Speed.#1.........:  6664.2 MH/s (69.51ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#18........:  867.9 MH/s (57.02ms) @ Accel:256 Loops:512 Thr:1 Vec:4
Speed.#*.........:  7532.0 MH/s

---------------------
* Hash-Mode 900 (MD4)
---------------------

Speed.#1.........:  148.7 GH/s (24.96ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#18........: 44262.8 MH/s (8.78ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  193.0 GH/s

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........:  149.1 GH/s (24.95ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#18........: 18288.2 MH/s (0.45ms) @ Accel:1024 Loops:32 Thr:1 Vec:8
Speed.#*.........:  167.4 GH/s

------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------

Speed.#1.........: 43971.5 MH/s (84.36ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#18........: 14292.1 MH/s (27.49ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 58263.6 MH/s

---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------

Speed.#1.........: 11819.6 MH/s (79.09ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  7315.9 MH/s (54.10ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 19135.5 MH/s

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........: 11912.4 MH/s (77.10ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#18........:  7509.4 MH/s (52.60ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 19421.8 MH/s

--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------

Speed.#1.........: 11964.7 MH/s (76.72ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#18........:  7520.4 MH/s (52.48ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 19485.1 MH/s

---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------

Speed.#1.........: 11924.8 MH/s (77.07ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  7441.5 MH/s (53.02ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 19366.3 MH/s

--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------

Speed.#1.........: 10483.9 MH/s (87.08ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#18........:  6939.1 MH/s (56.82ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 17422.9 MH/s

------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------

Speed.#1.........: 10389.6 MH/s (87.58ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  6924.5 MH/s (57.21ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 17314.0 MH/s

-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........: 11652.7 MH/s (76.67ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  7500.0 MH/s (52.91ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 19152.7 MH/s

-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........: 10424.1 MH/s (87.57ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  6891.4 MH/s (57.37ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 17315.5 MH/s

------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------

Speed.#1.........: 10515.3 MH/s (87.60ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  6890.8 MH/s (57.35ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 17406.1 MH/s

--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------

Speed.#1.........:  2196.4 MH/s (48.85ms) @ Accel:16 Loops:256 Thr:256 Vec:1
Speed.#18........:  1477.5 MH/s (66.93ms) @ Accel:256 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  3673.9 MH/s

--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------

Speed.#1.........:  4982.7 MH/s (89.48ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#18........:  3070.0 MH/s (64.66ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  8052.7 MH/s

-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------

Speed.#1.........: 11809.0 MH/s (77.11ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#18........:  6964.3 MH/s (56.79ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 18773.3 MH/s

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  3192.0 MH/s (68.47ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
Speed.#18........:  239.6 MH/s (51.21ms) @ Accel:32 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  3431.5 MH/s

---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------

Speed.#1.........: 33820.1 kH/s (89.24ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#18........:  1551.6 kH/s (59.54ms) @ Accel:512 Loops:500 Thr:1 Vec:8
Speed.#*.........: 35371.8 kH/s

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  3961.0 MH/s (57.46ms) @ Accel:8 Loops:512 Thr:512 Vec:1
Speed.#18........:  2435.9 MH/s (81.16ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#*.........:  6396.9 MH/s

--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------

Speed.#1.........:  3845.7 MH/s (57.66ms) @ Accel:8 Loops:512 Thr:512 Vec:1
Speed.#18........:  2434.8 MH/s (81.47ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#*.........:  6280.4 MH/s

---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------

Speed.#1.........:  3824.1 MH/s (57.65ms) @ Accel:16 Loops:256 Thr:512 Vec:1
Speed.#18........:  2437.2 MH/s (81.39ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#*.........:  6261.3 MH/s

--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------

Speed.#1.........:  3709.1 MH/s (60.46ms) @ Accel:32 Loops:256 Thr:256 Vec:1
Speed.#18........:  2283.0 MH/s (87.07ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#*.........:  5992.2 MH/s

------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------

Speed.#1.........:  3556.3 MH/s (60.44ms) @ Accel:16 Loops:512 Thr:256 Vec:1
Speed.#18........:  2297.0 MH/s (86.39ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#*.........:  5853.3 MH/s

-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:  3749.5 MH/s (57.65ms) @ Accel:16 Loops:256 Thr:512 Vec:1
Speed.#18........:  2429.4 MH/s (81.70ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#*.........:  6178.8 MH/s

-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------

Speed.#1.........:  4091.2 MH/s (57.69ms) @ Accel:16 Loops:256 Thr:512 Vec:1
Speed.#18........:  2441.4 MH/s (81.34ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#*.........:  6532.6 MH/s

-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  3921.5 MH/s (60.54ms) @ Accel:32 Loops:256 Thr:256 Vec:1
Speed.#18........:  2282.4 MH/s (86.97ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#*.........:  6204.0 MH/s

--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------

Speed.#1.........:  782.3 MH/s (70.68ms) @ Accel:32 Loops:64 Thr:256 Vec:1
Speed.#18........:  594.6 MH/s (83.26ms) @ Accel:512 Loops:256 Thr:1 Vec:4
Speed.#*.........:  1376.8 MH/s

--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------

Speed.#1.........:  1723.1 MH/s (64.72ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#18........:  1204.9 MH/s (81.90ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#*.........:  2928.0 MH/s

-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------

Speed.#1.........:  3601.0 MH/s (59.58ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#18........:  2430.8 MH/s (81.42ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#*.........:  6031.8 MH/s

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  678.8 kH/s (76.33ms) @ Accel:2048 Loops:256 Thr:512 Vec:1
Speed.#18........:    26491 H/s (4.42ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#*.........:  705.3 kH/s

-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------

Speed.#1.........: 27490.9 GH/s (0.01ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#18........:  1155.9 GH/s (0.09ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 28646.8 GH/s

-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------

Speed.#1.........:  1165.9 kH/s (79.11ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#18........:  658.9 kH/s (56.93ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  1824.8 kH/s

--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------

Speed.#1.........: 66654.9 MH/s (56.94ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#18........: 17052.8 MH/s (11.45ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 83707.6 MH/s

--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------

Speed.#1.........: 64437.3 MH/s (28.64ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#18........: 17209.3 MH/s (22.69ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 81646.5 MH/s

----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------

Speed.#1.........: 25805.0 MH/s (67.99ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........:  6437.5 MH/s (61.51ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 32242.4 MH/s

-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------

Speed.#1.........: 26279.7 MH/s (67.98ms) @ Accel:64 Loops:512 Thr:512 Vec:1
Speed.#18........:  6432.1 MH/s (61.46ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 32711.8 MH/s

-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------

Speed.#1.........: 27924.6 MH/s (68.01ms) @ Accel:64 Loops:512 Thr:512 Vec:1
Speed.#18........:  6424.0 MH/s (61.66ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 34348.6 MH/s

--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------

Speed.#1.........: 17673.9 MH/s (48.93ms) @ Accel:64 Loops:256 Thr:512 Vec:1
Speed.#18........:  4413.4 MH/s (44.78ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 22087.3 MH/s

----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------

Speed.#1.........: 19930.0 MH/s (94.95ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#18........:  4874.7 MH/s (81.57ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 24804.7 MH/s

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........: 58707.7 MH/s (11.03ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
Speed.#18........:  5915.6 MH/s (67.06ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 64623.3 MH/s

---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------

Speed.#1.........:  2362.2 MH/s (48.65ms) @ Accel:4 Loops:512 Thr:512 Vec:1
Speed.#18........:  322.2 MH/s (76.75ms) @ Accel:256 Loops:256 Thr:1 Vec:8
Speed.#*.........:  2684.4 MH/s

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:  228.8 kH/s (85.99ms) @ Accel:4 Loops:32 Thr:56 Vec:1
Speed.#18........:  173.8 kH/s (50.24ms) @ Accel:383 Loops:2 Thr:1 Vec:1
Speed.#*.........:  402.5 kH/s

---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------

Speed.#1.........: 17418.1 MH/s (53.71ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#18........:  3941.1 MH/s (49.92ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 21359.3 MH/s

----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------

Speed.#1.........: 23105.4 MH/s (76.98ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........:  5797.8 MH/s (33.94ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 28903.2 MH/s

-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------

Speed.#1.........: 23594.5 MH/s (76.27ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........:  6003.2 MH/s (65.89ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 29597.7 MH/s

-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------

Speed.#1.........: 47096.8 MH/s (78.97ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#18........: 13144.3 MH/s (3.65ms) @ Accel:1024 Loops:128 Thr:1 Vec:8
Speed.#*.........: 60241.1 MH/s

---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------

Speed.#1.........: 18137.9 MH/s (48.94ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  4681.5 MH/s (84.79ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 22819.4 MH/s

----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------

Speed.#1.........: 21286.1 MH/s (88.86ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........:  5619.2 MH/s (35.07ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 26905.4 MH/s

----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------

Speed.#1.........: 24884.8 MH/s (76.44ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
Speed.#18........:  5666.8 MH/s (34.56ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 30551.6 MH/s

----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------

Speed.#1.........: 26986.8 MH/s (68.02ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........:  6443.0 MH/s (61.27ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 33429.8 MH/s

-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------

Speed.#1.........: 15360.3 MH/s (61.85ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#18........:  5215.9 MH/s (37.81ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 20576.2 MH/s

-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------

Speed.#1.........: 11097.3 MH/s (83.12ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#18........:  3873.9 MH/s (51.04ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 14971.2 MH/s

------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------

Speed.#1.........: 10397.1 MH/s (84.84ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#18........:  5546.9 MH/s (71.71ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 15944.0 MH/s

------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------

Speed.#1.........:  9961.0 MH/s (88.94ms) @ Accel:64 Loops:512 Thr:256 Vec:1
Speed.#18........:  5199.6 MH/s (37.85ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 15160.6 MH/s

------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------

Speed.#1.........:  6732.1 MH/s (68.50ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#18........:  3299.8 MH/s (60.10ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 10031.9 MH/s

--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------

Speed.#1.........:  6397.3 MH/s (68.44ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#18........:  3353.6 MH/s (58.75ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  9750.9 MH/s

------------------------
* Hash-Mode 4522 (PunBB)
------------------------

Speed.#1.........: 10291.4 MH/s (91.06ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
Speed.#18........:  5146.6 MH/s (77.16ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 15438.0 MH/s

-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------

Speed.#1.........: 14511.8 MH/s (60.16ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#18........:  5882.9 MH/s (67.37ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 20394.7 MH/s

-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------

Speed.#1.........: 14235.9 MH/s (63.42ms) @ Accel:64 Loops:512 Thr:256 Vec:1
Speed.#18........:  5618.4 MH/s (70.65ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 19854.3 MH/s

------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------

Speed.#1.........: 14526.7 MH/s (63.51ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
Speed.#18........:  5580.1 MH/s (71.04ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 20106.8 MH/s

-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------

Speed.#1.........: 62168.9 MH/s (29.45ms) @ Accel:512 Loops:1024 Thr:32 Vec:1
Speed.#18........: 15397.7 MH/s (12.78ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 77566.7 MH/s

------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------

Speed.#1.........: 20973.2 MH/s (89.52ms) @ Accel:64 Loops:512 Thr:512 Vec:1
Speed.#18........:  8449.0 MH/s (1.18ms) @ Accel:1024 Loops:32 Thr:1 Vec:8
Speed.#*.........: 29422.2 MH/s

------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------

Speed.#1.........: 10075.3 MH/s (91.03ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#18........:  5051.3 MH/s (38.97ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 15126.6 MH/s

---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------

Speed.#1.........: 59401.9 MH/s (63.32ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#18........: 13213.3 MH/s (29.40ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 72615.3 MH/s

------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------

Speed.#1.........:  4936.9 kH/s (61.95ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  2689.8 kH/s (43.65ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  7626.7 kH/s

------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------

Speed.#1.........:  3308.6 MH/s (66.87ms) @ Accel:16 Loops:512 Thr:256 Vec:1
Speed.#18........:  1073.9 MH/s (92.68ms) @ Accel:1024 Loops:256 Thr:1 Vec:8
Speed.#*.........:  4382.5 MH/s

-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------

Speed.#1.........:  1493.6 MH/s (79.26ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#18........:  835.5 MH/s (58.90ms) @ Accel:256 Loops:512 Thr:1 Vec:8
Speed.#*.........:  2329.1 MH/s

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 90289.4 MH/s (41.90ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#18........: 25951.1 MH/s (14.77ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  116.2 GH/s

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  6617.1 MH/s (71.86ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#18........:  1937.2 MH/s (50.86ms) @ Accel:256 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  8554.3 MH/s

--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------

Speed.#1.........: 12159.0 MH/s (77.08ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  7482.3 MH/s (52.88ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 19641.2 MH/s

------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........: 19301.7 kH/s (91.67ms) @ Accel:32 Loops:1023 Thr:512 Vec:1
Speed.#18........:  1559.0 kH/s (59.15ms) @ Accel:256 Loops:1023 Thr:1 Vec:8
Speed.#*.........: 20860.7 kH/s

-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------

Speed.#1.........: 19411.0 MH/s (93.31ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#18........:  6360.0 MH/s (15.30ms) @ Accel:1024 Loops:256 Thr:1 Vec:8
Speed.#*.........: 25771.0 MH/s

----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------

Speed.#1.........:  1777.7 MH/s (63.00ms) @ Accel:4 Loops:512 Thr:512 Vec:1
Speed.#18........:  287.5 MH/s (43.03ms) @ Accel:1024 Loops:32 Thr:1 Vec:1
Speed.#*.........:  2065.2 MH/s

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:  1031.8 kH/s (48.72ms) @ Accel:16 Loops:128 Thr:512 Vec:1
Speed.#18........:  497.5 kH/s (94.76ms) @ Accel:1024 Loops:256 Thr:1 Vec:8
Speed.#*.........:  1529.3 kH/s

---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:  570.3 kH/s (85.24ms) @ Accel:16 Loops:128 Thr:512 Vec:1
Speed.#18........:  282.1 kH/s (83.29ms) @ Accel:512 Loops:256 Thr:1 Vec:8
Speed.#*.........:  852.4 kH/s

---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:  385.2 kH/s (60.85ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Speed.#18........:  197.9 kH/s (59.76ms) @ Accel:512 Loops:128 Thr:1 Vec:8
Speed.#*.........:  583.1 kH/s

----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------

Speed.#1.........:  1422.4 kH/s (42.94ms) @ Accel:4 Loops:499 Thr:512 Vec:1
Speed.#18........:  1079.3 kH/s (55.02ms) @ Accel:512 Loops:499 Thr:1 Vec:4
Speed.#*.........:  2501.6 kH/s

-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:  723.1 kH/s (56.06ms) @ Accel:8 Loops:124 Thr:512 Vec:1
Speed.#18........:  550.1 kH/s (82.77ms) @ Accel:128 Loops:999 Thr:1 Vec:4
Speed.#*.........:  1273.2 kH/s

-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:  477.6 kH/s (88.97ms) @ Accel:32 Loops:62 Thr:256 Vec:1
Speed.#18........:  360.8 kH/s (41.84ms) @ Accel:128 Loops:499 Thr:1 Vec:4
Speed.#*.........:  838.5 kH/s

-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........:  215.9 kH/s (63.66ms) @ Accel:64 Loops:15 Thr:128 Vec:1
Speed.#18........:    72928 H/s (73.05ms) @ Accel:128 Loops:124 Thr:1 Vec:1
Speed.#*.........:  288.8 kH/s

--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:  108.9 kH/s (63.88ms) @ Accel:64 Loops:15 Thr:64 Vec:1
Speed.#18........:    36886 H/s (73.07ms) @ Accel:64 Loops:124 Thr:1 Vec:1
Speed.#*.........:  145.8 kH/s

--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:    71338 H/s (44.93ms) @ Accel:32 Loops:7 Thr:128 Vec:1
Speed.#18........:    24065 H/s (58.48ms) @ Accel:64 Loops:62 Thr:1 Vec:1
Speed.#*.........:    95403 H/s

-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------

Speed.#1.........:  1940.3 kH/s (43.36ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#18........:  975.4 kH/s (75.87ms) @ Accel:1024 Loops:249 Thr:1 Vec:8
Speed.#*.........:  2915.7 kH/s

--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:  988.5 kH/s (80.21ms) @ Accel:32 Loops:62 Thr:512 Vec:1
Speed.#18........:  545.7 kH/s (67.85ms) @ Accel:512 Loops:249 Thr:1 Vec:8
Speed.#*.........:  1534.3 kH/s

--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:  660.7 kH/s (54.11ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
Speed.#18........:  379.4 kH/s (49.16ms) @ Accel:256 Loops:249 Thr:1 Vec:8
Speed.#*.........:  1040.1 kH/s

------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 37396.8 kH/s (88.91ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
Speed.#18........:  1595.2 kH/s (57.16ms) @ Accel:512 Loops:500 Thr:1 Vec:8
Speed.#*.........: 38991.9 kH/s

-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 60522.7 kH/s (48.89ms) @ Accel:64 Loops:63 Thr:512 Vec:1
Speed.#18........: 13923.0 kH/s (11.99ms) @ Accel:1024 Loops:63 Thr:1 Vec:8
Speed.#*.........: 74445.7 kH/s

-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 25577.6 kH/s (64.53ms) @ Accel:64 Loops:63 Thr:256 Vec:1
Speed.#18........: 10692.3 kH/s (22.86ms) @ Accel:1024 Loops:63 Thr:1 Vec:4
Speed.#*.........: 36269.8 kH/s

-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------

Speed.#1.........: 11601.0 kH/s (77.04ms) @ Accel:16 Loops:999 Thr:512 Vec:1
Speed.#18........:  5363.0 kH/s (57.12ms) @ Accel:1024 Loops:999 Thr:1 Vec:8
Speed.#*.........: 16964.0 kH/s

-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------

Speed.#1.........:  118.0 MH/s (9.81ms) @ Accel:64 Loops:63 Thr:256 Vec:1
Speed.#18........: 10340.9 kH/s (7.93ms) @ Accel:1024 Loops:63 Thr:1 Vec:8
Speed.#*.........:  128.3 MH/s

----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------

Speed.#1.........:  9750.2 kH/s (61.18ms) @ Accel:64 Loops:249 Thr:256 Vec:1
Speed.#18........:  4810.8 kH/s (63.71ms) @ Accel:1024 Loops:499 Thr:1 Vec:8
Speed.#*.........: 14561.0 kH/s

----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------

Speed.#1.........:  1236.9 MH/s (90.13ms) @ Accel:32 Loops:64 Thr:512 Vec:1
Speed.#18........:  227.8 MH/s (54.66ms) @ Accel:512 Loops:64 Thr:1 Vec:8
Speed.#*.........:  1464.7 MH/s

--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------

Speed.#1.........: 22803.2 MH/s (76.31ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#18........: 13419.6 MH/s (29.09ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 36222.8 MH/s

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  1714.5 kH/s (65.82ms) @ Accel:2 Loops:1023 Thr:512 Vec:1
Speed.#18........:  1111.5 kH/s (55.67ms) @ Accel:512 Loops:511 Thr:1 Vec:4
Speed.#*.........:  2826.1 kH/s

--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------

Speed.#1.........:  1549.3 kH/s (65.89ms) @ Accel:4 Loops:1023 Thr:256 Vec:1
Speed.#18........:  1107.2 kH/s (82.89ms) @ Accel:256 Loops:1023 Thr:1 Vec:4
Speed.#*.........:  2656.5 kH/s

---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------

Speed.#1.........:  3629.3 MH/s (62.31ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#18........:  2063.2 MH/s (47.80ms) @ Accel:512 Loops:512 Thr:1 Vec:8
Speed.#*.........:  5692.6 MH/s

--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  1120.4 kH/s (79.09ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#18........:  104.5 kH/s (91.59ms) @ Accel:256 Loops:512 Thr:1 Vec:8
Speed.#*.........:  1225.0 kH/s

-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------

Speed.#1.........:  1065.2 kH/s (83.82ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#18........:    98548 H/s (48.90ms) @ Accel:512 Loops:128 Thr:1 Vec:8
Speed.#*.........:  1163.7 kH/s

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  3054.0 MH/s (72.82ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#18........:  226.0 MH/s (54.63ms) @ Accel:64 Loops:512 Thr:1 Vec:8
Speed.#*.........:  3280.0 MH/s

--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------

Speed.#1.........:  9726.9 MH/s (48.55ms) @ Accel:128 Loops:128 Thr:256 Vec:1
Speed.#18........:  1245.5 MH/s (79.79ms) @ Accel:512 Loops:512 Thr:1 Vec:8
Speed.#*.........: 10972.3 MH/s

----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------

Speed.#1.........:  9133.0 MH/s (48.50ms) @ Accel:128 Loops:128 Thr:256 Vec:1
Speed.#18........:  2095.1 MH/s (95.05ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........: 11228.2 MH/s

-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------

Speed.#1.........:  5665.5 MH/s (82.24ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Speed.#18........:  529.6 MH/s (93.56ms) @ Accel:128 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  6195.1 MH/s

---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------

Speed.#1.........:  5324.0 MH/s (81.13ms) @ Accel:64 Loops:256 Thr:256 Vec:1
Speed.#18........:  530.0 MH/s (93.02ms) @ Accel:256 Loops:512 Thr:1 Vec:8
Speed.#*.........:  5854.0 MH/s

----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------

Speed.#1.........:  224.1 kH/s (64.86ms) @ Accel:8 Loops:512 Thr:512 Vec:1
Speed.#18........:    37052 H/s (81.40ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#*.........:  261.1 kH/s

-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------

Speed.#1.........:  1260.0 MH/s (89.08ms) @ Accel:16 Loops:512 Thr:128 Vec:1
Speed.#18........:  888.2 MH/s (55.06ms) @ Accel:128 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  2148.1 MH/s

------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------

Speed.#1.........: 22623.0 MH/s (78.43ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#18........: 14092.5 MH/s (27.81ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 36715.5 MH/s

---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------

Speed.#1.........:    44449 H/s (66.02ms) @ Accel:4 Loops:512 Thr:512 Vec:1
Speed.#18........:    24113 H/s (50.83ms) @ Accel:512 Loops:256 Thr:1 Vec:4
Speed.#*.........:    68562 H/s

---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------

Speed.#1.........: 10424.7 MH/s (89.27ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#18........:  4377.0 MH/s (90.79ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 14801.7 MH/s

-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------

Speed.#1.........:  4384.7 MH/s (51.75ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#18........:  2222.3 MH/s (89.28ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  6607.0 MH/s

-----------------------
* Hash-Mode 8500 (RACF)
-----------------------

Speed.#1.........: 10973.6 MH/s (86.70ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  1244.2 MH/s (79.88ms) @ Accel:512 Loops:512 Thr:1 Vec:8
Speed.#*.........: 12217.7 MH/s

---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------

Speed.#1.........:  1070.1 MH/s (51.02ms) @ Accel:2 Loops:512 Thr:512 Vec:1
Speed.#18........:  178.2 MH/s (69.08ms) @ Accel:256 Loops:128 Thr:1 Vec:8
Speed.#*.........:  1248.4 MH/s

---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------

Speed.#1.........:  366.6 MH/s (77.33ms) @ Accel:1 Loops:256 Thr:1024 Vec:1
Speed.#18........: 58929.6 kH/s (51.78ms) @ Accel:128 Loops:64 Thr:1 Vec:8
Speed.#*.........:  425.5 MH/s

--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------

Speed.#1.........:  2889.3 kH/s (77.75ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#18........:  1577.4 kH/s (56.16ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  4466.7 kH/s

---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:    8713 H/s (14.57ms) @ Accel:114 Loops:1024 Thr:32 Vec:1
Speed.#18........:    2849 H/s (4.01ms) @ Accel:383 Loops:1024 Thr:1 Vec:1
Speed.#*.........:    11562 H/s

------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------

Speed.#1.........:  5263.0 kH/s (88.05ms) @ Accel:128 Loops:1000 Thr:56 Vec:1
Speed.#18........:  3301.8 kH/s (61.17ms) @ Accel:1024 Loops:1000 Thr:1 Vec:8
Speed.#*.........:  8564.8 kH/s

----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------

Speed.#1.........:  2363.3 kH/s (77.29ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#18........:  1263.5 kH/s (55.18ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  3626.8 kH/s

--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------

Speed.#1.........:  233.6 kH/s (48.53ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  150.3 kH/s (64.34ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  383.9 kH/s

-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------

Speed.#1.........:    74801 H/s (1.95ms) @ Accel:114 Loops:1024 Thr:32 Vec:1
Speed.#18........:    6477 H/s (1.42ms) @ Accel:383 Loops:1024 Thr:1 Vec:1
Speed.#*.........:    81278 H/s

-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------

Speed.#1.........:  478.0 kH/s (79.11ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  266.2 kH/s (28.74ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  744.3 kH/s

------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:  238.8 kH/s (79.40ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  130.7 kH/s (29.41ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  369.5 kH/s

------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:    37722 H/s (70.88ms) @ Accel:2048 Loops:256 Thr:512 Vec:1
Speed.#18........:    3688 H/s (1.25ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#*.........:    41409 H/s

-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------

Speed.#1.........:  1539.3 MH/s (77.00ms) @ Accel:128 Loops:256 Thr:32 Vec:1
Speed.#18........:  207.3 MH/s (59.46ms) @ Accel:64 Loops:512 Thr:1 Vec:8
Speed.#*.........:  1746.7 MH/s

------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------

Speed.#1.........:  4079.2 MH/s (56.06ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#18........:  373.6 MH/s (64.57ms) @ Accel:256 Loops:256 Thr:1 Vec:8
Speed.#*.........:  4452.8 MH/s

------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------

Speed.#1.........:  7108.4 MH/s (62.59ms) @ Accel:512 Loops:256 Thr:32 Vec:1
Speed.#18........:  2237.3 MH/s (21.97ms) @ Accel:1024 Loops:128 Thr:1 Vec:8
Speed.#*.........:  9345.7 MH/s

------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------

Speed.#1.........:  2440.9 MH/s (89.97ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#18........:  299.8 MH/s (82.70ms) @ Accel:128 Loops:512 Thr:1 Vec:8
Speed.#*.........:  2740.7 MH/s

----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------

Speed.#1.........:  3896.6 MH/s (59.28ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#18........:  428.4 MH/s (56.50ms) @ Accel:256 Loops:256 Thr:1 Vec:8
Speed.#*.........:  4325.0 MH/s

----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------

Speed.#1.........: 11231.9 MH/s (81.30ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
Speed.#18........:  944.2 MH/s (52.25ms) @ Accel:256 Loops:512 Thr:1 Vec:8
Speed.#*.........: 12176.1 MH/s

--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------

Speed.#1.........: 31036.2 MH/s (58.26ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#18........:  8386.3 MH/s (47.15ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 39422.5 MH/s

-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------

Speed.#1.........:  465.2 kH/s (48.57ms) @ Accel:16 Loops:256 Thr:512 Vec:1
Speed.#18........:  295.3 kH/s (64.97ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........:  760.5 kH/s

---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------

Speed.#1.........: 94739.6 MH/s (38.52ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
Speed.#18........: 46921.5 MH/s (8.15ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#*.........:  141.7 GH/s

----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------

Speed.#1.........: 14796.7 MH/s (61.57ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#18........:  3957.3 MH/s (49.83ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 18753.9 MH/s

--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........: 18554.3 kH/s (95.25ms) @ Accel:64 Loops:1023 Thr:256 Vec:1
Speed.#18........:  1412.5 kH/s (42.74ms) @ Accel:512 Loops:511 Thr:1 Vec:8
Speed.#*.........: 19966.8 kH/s

-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------

Speed.#1.........:  3267.2 MH/s (70.28ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#18........:  476.0 MH/s (51.70ms) @ Accel:64 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  3743.2 MH/s

--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------

Speed.#1.........:  4380.6 MH/s (50.98ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#18........:  692.3 MH/s (69.21ms) @ Accel:512 Loops:256 Thr:1 Vec:8
Speed.#*.........:  5072.9 MH/s

--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------

Speed.#1.........: 28599.0 MH/s (59.85ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
Speed.#18........:  1501.7 MH/s (65.86ms) @ Accel:256 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 30100.6 MH/s

------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------

Speed.#1.........:  113.4 MH/s (16.30ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
Speed.#18........: 11958.0 kH/s (19.14ms) @ Accel:1024 Loops:70 Thr:1 Vec:8
Speed.#*.........:  125.4 MH/s

-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------

Speed.#1.........: 12201.5 MH/s (77.09ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#18........:  6676.2 MH/s (14.59ms) @ Accel:1024 Loops:256 Thr:1 Vec:8
Speed.#*.........: 18877.7 MH/s

----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------

Speed.#1.........:  132.3 kH/s (109.71ms) @ Accel:8 Loops:4 Thr:256 Vec:1
Speed.#18........:  109.8 kH/s (53.82ms) @ Accel:32 Loops:32 Thr:1 Vec:4
Speed.#*.........:  242.1 kH/s

----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------

Speed.#1.........:  4044.2 MH/s (58.60ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
Speed.#18........:  2428.4 MH/s (81.69ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#*.........:  6472.6 MH/s

---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------

Speed.#1.........:  3882.8 MH/s (58.90ms) @ Accel:16 Loops:256 Thr:512 Vec:1
Speed.#18........:  2423.6 MH/s (81.62ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#*.........:  6306.5 MH/s

---snip
Reply
#2
You should run these benchmarks separately. If the CPU is busy, it will limit how fast the GPU can go. Do GPU in 1 run and CPU(s) in a different run.
Reply