Benchmark MacBook Pro M3 / M3 Pro / M3 Max
#1
Does anyone have an update on the latest MacBooks and their cracking performance?

I am looking forward to some numbers here.
Reply
#2
Apple M3 Pro, 11-Core CPU, 14-Core GPU, 18GB Unified Memory, 512GB SSD Storage

Thanks to disanxian for running the benchmark on his hardware and allowing me to publish it.

This benchmark uses the OpenCL Backend Runtime. A counterpart benchmark that uses the Metal runtime is also available.


hashcat (v6.2.6-827-g46ce637d3) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

The device #1 has been disabled as it most likely also exists as an OpenCL device, but it is not possible to automatically map it.
You can use -d 1 to use Metal API instead of OpenCL API. In some rare cases this is more stable.

METAL API (Metal 341.29)
========================
* Device #1: Apple M3 Pro, skipped

OpenCL API (OpenCL 1.2 (Sep 28 2023 02:31:39)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M3 Pro, GPU, 960/12288 MB (1152 MB allocatable), 14MCU

Benchmark relevant options:
===========================
* --benchmark-all
* --backend-devices-virtual=1
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#2.........:  6638.7 MH/s (0.84ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------

Speed.#2.........:  6794.0 MH/s (0.82ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------

Speed.#2.........:  6642.4 MH/s (0.84ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------

Speed.#2.........:  6643.3 MH/s (0.84ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------

Speed.#2.........:  4219.7 MH/s (1.33ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------

Speed.#2.........:  3841.6 MH/s (1.46ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------

Speed.#2.........:  3849.8 MH/s (1.45ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

----------------------
* Hash-Mode 23 (Skype)
----------------------

Speed.#2.........:  3859.2 MH/s (1.45ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------

Speed.#2.........:  3839.6 MH/s (1.46ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------

Speed.#2.........:  6809.5 MH/s (0.82ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------

Speed.#2.........:  4171.9 MH/s (1.34ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------

Speed.#2.........:  1139.2 MH/s (4.94ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------

Speed.#2.........:  2331.2 MH/s (2.41ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------

Speed.#2.........:  6786.7 MH/s (0.82ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#2.........:  3049.2 MH/s (1.84ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------

Speed.#2.........:  3049.0 MH/s (1.84ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------

Speed.#2.........:  3021.9 MH/s (1.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------

Speed.#2.........:  3044.5 MH/s (1.84ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------

Speed.#2.........:  3021.9 MH/s (1.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------

Speed.#2.........:  2317.3 MH/s (2.42ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------

Speed.#2.........:  2396.5 MH/s (2.34ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------

Speed.#2.........:  2386.2 MH/s (2.35ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------

Speed.#2.........:  2319.6 MH/s (2.42ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------

Speed.#2.........:  2322.5 MH/s (2.42ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------

Speed.#2.........:  3022.1 MH/s (1.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------

Speed.#2.........:  2995.4 MH/s (1.86ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------

Speed.#2.........:  3021.6 MH/s (1.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------

Speed.#2.........:  3048.6 MH/s (1.84ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------

Speed.#2.........:  2284.6 MH/s (2.46ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------

Speed.#2.........:  2402.5 MH/s (2.34ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------

Speed.#2.........:  594.4 MH/s (9.47ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------

Speed.#2.........:  1212.8 MH/s (4.64ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------

Speed.#2.........:  3045.4 MH/s (1.84ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------

Speed.#2.........: 22874.2 MH/s (0.24ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------

Speed.#2.........:  1343.0 MH/s (4.19ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------

Speed.#2.........:  2101.3 kH/s (0.63ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#2.........:  3235.4 kH/s (0.82ms) @ Accel:128 Loops:1000 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------

Speed.#2.........:  3121.4 kH/s (0.84ms) @ Accel:32 Loops:1000 Thr:256 Vec:1

-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------

Speed.#2.........:  592.6 MH/s (9.50ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------

Speed.#2.........:  571.0 MH/s (9.86ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------

Speed.#2.........:  513.9 MH/s (10.96ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------
* Hash-Mode 900 (MD4)
---------------------

Speed.#2.........: 11811.3 MH/s (0.47ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#2.........: 11810.2 MH/s (0.47ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------

Speed.#2.........:  3769.9 MH/s (1.49ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------

Speed.#2.........:  1037.5 MH/s (5.42ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#2.........:  1087.6 MH/s (5.17ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------

Speed.#2.........:  1063.3 MH/s (5.29ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------

Speed.#2.........:  1085.7 MH/s (5.18ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------

Speed.#2.........:  993.9 MH/s (5.66ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------

Speed.#2.........:  976.5 MH/s (5.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------

Speed.#2.........:  1063.3 MH/s (5.29ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------

Speed.#2.........:  982.4 MH/s (5.73ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------

Speed.#2.........:  980.9 MH/s (5.74ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------

Speed.#2.........:  225.4 MH/s (25.00ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------

Speed.#2.........:  456.8 MH/s (12.33ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------

Speed.#2.........:  1095.4 MH/s (5.14ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#2.........:  220.4 MH/s (25.56ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------

Speed.#2.........:  3218.7 kH/s (0.82ms) @ Accel:64 Loops:1000 Thr:128 Vec:1

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#2.........:  222.3 MH/s (25.34ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------

Speed.#2.........:  220.6 MH/s (25.53ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------

Speed.#2.........:  220.7 MH/s (25.52ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------

Speed.#2.........:  214.9 MH/s (26.21ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------

Speed.#2.........:  215.5 MH/s (26.14ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------

Speed.#2.........:  220.7 MH/s (25.53ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------

Speed.#2.........:  220.6 MH/s (25.53ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------

Speed.#2.........:  215.0 MH/s (26.20ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------

Speed.#2.........: 49348.4 kH/s (57.09ms) @ Accel:256 Loops:512 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------

Speed.#2.........:  102.2 MH/s (55.14ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------

Speed.#2.........:  222.3 MH/s (25.34ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

* Device #2: Skipping (hash-mode 1800)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------

Speed.#2.........:  1023.9 GH/s (0.00ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------

Speed.#2.........:  117.2 kH/s (2.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------

Speed.#2.........:  5219.2 MH/s (1.07ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------

Speed.#2.........:  5088.2 MH/s (1.10ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------

Speed.#2.........:  2317.0 MH/s (2.42ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------

Speed.#2.........:  2300.0 MH/s (2.44ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------

Speed.#2.........:  2321.0 MH/s (2.42ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------------------
* Hash-Mode 2630 (md5(md5($pass.$salt)))
----------------------------------------

Speed.#2.........:  2254.4 MH/s (2.49ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------

Speed.#2.........:  1570.6 MH/s (3.58ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------

Speed.#2.........:  1637.4 MH/s (3.43ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#2.........:  3898.3 MH/s (1.44ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------

Speed.#2.........:  239.2 MH/s (23.56ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#2.........:    6071 H/s (55.69ms) @ Accel:128 Loops:32 Thr:8 Vec:1

---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------

Speed.#2.........:  1579.2 MH/s (3.56ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 3610 (md5(md5(md5($pass)).$salt))
---------------------------------------------

Speed.#2.........:  1526.2 MH/s (3.68ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------

Speed.#2.........:  2150.2 MH/s (2.61ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------

Speed.#2.........:  1966.1 MH/s (2.86ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------
* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass))))
------------------------------------------------------------

Speed.#2.........: 14063.7 kH/s (7.26ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------

Speed.#2.........:  3921.2 MH/s (1.43ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------

Speed.#2.........:  1577.3 MH/s (3.56ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------

Speed.#2.........:  1838.2 MH/s (3.06ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------

Speed.#2.........:  1913.2 MH/s (2.94ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------

Speed.#2.........:  2321.0 MH/s (2.42ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------

Speed.#2.........:  1588.1 MH/s (3.54ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------

Speed.#2.........:  1107.0 MH/s (5.08ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-----------------------------------------
* Hash-Mode 4420 (md5(sha1($pass.$salt)))
-----------------------------------------

Speed.#2.........:  1559.0 MH/s (3.61ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 4430 (md5(sha1($salt.$pass)))
-----------------------------------------

Speed.#2.........:  1458.6 MH/s (3.85ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------

Speed.#2.........:  1211.7 MH/s (4.64ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------

Speed.#2.........:  1122.6 MH/s (5.01ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------

Speed.#2.........:  693.5 MH/s (8.12ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------

Speed.#2.........:  692.8 MH/s (8.13ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------
* Hash-Mode 4522 (PunBB)
------------------------

Speed.#2.........:  1050.7 MH/s (5.35ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------

Speed.#2.........:  1642.8 MH/s (3.42ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------

Speed.#2.........:  1518.9 MH/s (3.70ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------

Speed.#2.........:  1522.3 MH/s (3.69ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------

Speed.#2.........:  4576.1 MH/s (1.22ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------

Speed.#2.........:  2133.4 MH/s (2.63ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------

Speed.#2.........:  1068.9 MH/s (5.26ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------

Speed.#2.........:  4650.1 MH/s (1.20ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------

Speed.#2.........:  442.8 kH/s (2.05ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------

Speed.#2.........:  287.6 MH/s (19.59ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------

Speed.#2.........:  147.4 MH/s (38.21ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#2.........:  7532.4 MH/s (0.74ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#2.........:  507.5 MH/s (11.10ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------

Speed.#2.........:  1081.6 MH/s (5.20ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------

Speed.#2.........:  1900.1 kH/s (1.41ms) @ Accel:32 Loops:1023 Thr:256 Vec:1

-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------

Speed.#2.........:  1729.3 MH/s (3.25ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass))
-----------------------------------------------

Speed.#2.........:  389.6 MH/s (14.46ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt))
-----------------------------------------------

Speed.#2.........:  768.9 MH/s (7.32ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------

Speed.#2.........:  277.8 MH/s (20.28ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#2.........:  101.9 kH/s (13.43ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#2.........:    58784 H/s (23.24ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#2.........:    38906 H/s (35.09ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------

Speed.#2.........:    92204 H/s (29.67ms) @ Accel:128 Loops:999 Thr:64 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#2.........:    48942 H/s (55.80ms) @ Accel:128 Loops:999 Thr:64 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#2.........:    31908 H/s (85.59ms) @ Accel:128 Loops:999 Thr:64 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#2.........:    15201 H/s (90.26ms) @ Accel:128 Loops:499 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#2.........:    6533 H/s (52.02ms) @ Accel:128 Loops:124 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#2.........:    4272 H/s (79.62ms) @ Accel:128 Loops:124 Thr:64 Vec:1

-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------

Speed.#2.........:  202.6 kH/s (13.45ms) @ Accel:64 Loops:999 Thr:128 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#2.........:  117.0 kH/s (23.23ms) @ Accel:64 Loops:999 Thr:128 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#2.........:    81645 H/s (33.18ms) @ Accel:128 Loops:999 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------

Speed.#2.........:  3218.2 kH/s (0.82ms) @ Accel:128 Loops:1000 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------

Speed.#2.........:  6222.2 kH/s (0.39ms) @ Accel:32 Loops:63 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------

Speed.#2.........:  1463.6 kH/s (1.76ms) @ Accel:128 Loops:63 Thr:64 Vec:1

-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------

Speed.#2.........:  1203.1 kH/s (2.24ms) @ Accel:64 Loops:999 Thr:128 Vec:1

-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------

Speed.#2.........: 15011.5 kH/s (0.14ms) @ Accel:64 Loops:63 Thr:128 Vec:1

-------------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
-------------------------------------------------------------------

Speed.#2.........:    4457 H/s (6.31ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------

Speed.#2.........:  160.0 MH/s (2.19ms) @ Accel:512 Loops:64 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------

Speed.#2.........:  2573.9 MH/s (2.18ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#2.........:    96143 H/s (28.51ms) @ Accel:128 Loops:1023 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------

Speed.#2.........:    95647 H/s (28.66ms) @ Accel:128 Loops:1023 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------

Speed.#2.........:  387.8 MH/s (14.52ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------------------
* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5)
--------------------------------------

Speed.#2.........:  904.0 MH/s (6.23ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#2.........:    98719 H/s (5.51ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------

Speed.#2.........:    93018 H/s (5.84ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#2.........: 85512.0 kH/s (65.89ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------

Speed.#2.........:  1317.8 MH/s (4.27ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------

Speed.#2.........:  1323.8 MH/s (4.25ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------

Speed.#2.........:  371.9 MH/s (15.15ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------

Speed.#2.........:  368.4 MH/s (15.29ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------

Speed.#2.........:    12777 H/s (13.45ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------

Speed.#2.........:  150.5 MH/s (37.43ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------

Speed.#2.........:  2593.3 MH/s (2.16ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------

Speed.#2.........:    2465 H/s (28.55ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------

Speed.#2.........:  799.1 MH/s (7.04ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------

Speed.#2.........:  467.3 MH/s (12.05ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-----------------------
* Hash-Mode 8500 (RACF)
-----------------------

Speed.#2.........:  1275.4 MH/s (4.41ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------

Speed.#2.........:  121.5 MH/s (46.35ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------

Speed.#2.........: 35977.4 kH/s (78.31ms) @ Accel:512 Loops:512 Thr:32 Vec:1

--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------

Speed.#2.........:  295.2 kH/s (4.62ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------

Speed.#2.........:      86 H/s (1.54ms) @ Accel:14 Loops:1024 Thr:8 Vec:1

------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------

Speed.#2.........:  168.0 kH/s (5.36ms) @ Accel:512 Loops:1000 Thr:8 Vec:1

----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------

Speed.#2.........:  242.3 kH/s (2.24ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------

Speed.#2.........:    22268 H/s (6.32ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------

Speed.#2.........:    1506 H/s (0.05ms) @ Accel:14 Loops:1024 Thr:8 Vec:1

-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------

Speed.#2.........:    49366 H/s (1.13ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------

Speed.#2.........:    24800 H/s (1.13ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------

Speed.#2.........:    2030 H/s (7.92ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------

Speed.#2.........: 82242.7 kH/s (68.49ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------

Speed.#2.........:  106.6 MH/s (13.20ms) @ Accel:512 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------

Speed.#2.........:  629.7 MH/s (8.94ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------

Speed.#2.........: 90941.4 kH/s (61.95ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------

Speed.#2.........:  106.3 MH/s (13.24ms) @ Accel:512 Loops:256 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------

Speed.#2.........:  1123.6 MH/s (5.01ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------

Speed.#2.........:  2541.6 MH/s (2.21ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------

Speed.#2.........:    44561 H/s (6.17ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------

Speed.#2.........:  7115.7 MH/s (0.78ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------

Speed.#2.........:  1142.2 MH/s (4.92ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#2.........:  1858.5 kH/s (1.44ms) @ Accel:64 Loops:1023 Thr:128 Vec:1

-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------

Speed.#2.........:  101.6 MH/s (55.44ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------

Speed.#2.........:  117.1 MH/s (12.02ms) @ Accel:512 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------

Speed.#2.........:  2291.7 MH/s (2.45ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------

Speed.#2.........:  5555.1 kH/s (0.93ms) @ Accel:512 Loops:70 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------

Speed.#2.........:  1085.8 MH/s (5.18ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------

* Device #2: Kernel m10700_loop create failed.
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------

Speed.#2.........:  219.2 MH/s (25.70ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------

Speed.#2.........:  214.5 MH/s (26.25ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------

Speed.#2.........:  211.7 MH/s (26.61ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------

Speed.#2.........:  217.9 MH/s (25.86ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------

Speed.#2.........:  211.7 MH/s (26.61ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------

Speed.#2.........:  219.1 MH/s (25.70ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------

Speed.#2.........:  443.8 kH/s (6.15ms) @ Accel:128 Loops:999 Thr:64 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------

Speed.#2.........:    54099 H/s (6.35ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------

Speed.#2.........:  2692.9 MH/s (2.08ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------

Speed.#2.........:  2251.8 MH/s (2.49ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------

Speed.#2.........:  821.6 MH/s (6.85ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#2.........:    1031 H/s (13.63ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------

Speed.#2.........:  956.1 MH/s (5.89ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------

Speed.#2.........: 17764.1 MH/s (0.31ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#2.........:  148.5 kH/s (4.59ms) @ Accel:128 Loops:4096 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------

Speed.#2.........: 45661.8 kH/s (61.69ms) @ Accel:256 Loops:512 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#2.........: 15325.0 kH/s (91.93ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#2.........: 21754.4 kH/s (64.75ms) @ Accel:256 Loops:256 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------

Speed.#2.........: 45881.5 kH/s (61.40ms) @ Accel:256 Loops:512 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#2.........: 13441.2 kH/s (52.39ms) @ Accel:32 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#2.........: 17883.2 kH/s (78.78ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------

Speed.#2.........:  2307.7 kH/s (1.14ms) @ Accel:64 Loops:999 Thr:128 Vec:1

------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------

Speed.#2.........:  1202.9 kH/s (2.24ms) @ Accel:128 Loops:999 Thr:64 Vec:1

-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------

Speed.#2.........:  120.3 kH/s (2.28ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------

Speed.#2.........:    98434 H/s (27.84ms) @ Accel:128 Loops:999 Thr:64 Vec:1

------------------------------------------------
Reply
#3
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------

Speed.#2.........:    3154 H/s (13.62ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------

Speed.#2.........:    24104 H/s (28.52ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------

Speed.#2.........:  963.8 kH/s (0.93ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#2.........:    23926 H/s (7.18ms) @ Accel:128 Loops:16384 Thr:64 Vec:1

----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------

Speed.#2.........:  664.4 MH/s (8.47ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------

Speed.#2.........: 25463.6 kH/s (0.04ms) @ Accel:256 Loops:9 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------

Speed.#2.........:  4055.3 kH/s (0.61ms) @ Accel:128 Loops:99 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------

Speed.#2.........:  108.2 kH/s (6.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#2.........:    13604 H/s (6.31ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#2.........: 87738.9 kH/s (64.22ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------

Speed.#2.........:    72104 H/s (3.46ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------

Speed.#2.........:  2805.8 MH/s (2.00ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#2.........:    22187 H/s (5.16ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------

Speed.#2.........:  2066.6 MH/s (2.72ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------

Speed.#2.........:  1178.6 kH/s (2.28ms) @ Accel:128 Loops:999 Thr:64 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------

Speed.#2.........:      305 H/s (3.92ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#2.........:      175 H/s (6.85ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#2.........:      123 H/s (9.78ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#2.........:      194 H/s (8.10ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#2.........:      97 H/s (16.18ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#2.........:      64 H/s (24.35ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 13731)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 13732)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 13733)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------

Speed.#2.........:      611 H/s (4.02ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#2.........:      350 H/s (7.01ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#2.........:      245 H/s (10.01ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#2.........:      432 H/s (3.64ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#2.........:      216 H/s (7.25ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#2.........:      144 H/s (10.88ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------

Speed.#2.........:    1079 H/s (3.72ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#2.........:      541 H/s (7.43ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#2.........:      361 H/s (11.14ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------

Speed.#2.........:      29 H/s (26.67ms) @ Accel:1024 Loops:500 Thr:64 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

Speed.#2.........:      14 H/s (27.89ms) @ Accel:256 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

Speed.#2.........:        9 H/s (41.95ms) @ Accel:256 Loops:1000 Thr:64 Vec:1

--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------

Speed.#2.........:      74 H/s (27.30ms) @ Accel:1024 Loops:512 Thr:64 Vec:1

---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

Speed.#2.........:      36 H/s (27.67ms) @ Accel:1024 Loops:256 Thr:64 Vec:1

---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

Speed.#2.........:      23 H/s (42.92ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------

Speed.#2.........:  271.3 MH/s (20.77ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------

Speed.#2.........:  741.4 MH/s (7.59ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------

Speed.#2.........:  3308.5 MH/s (1.69ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------

Speed.#2.........:  1276.8 MH/s (4.40ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------

Speed.#2.........:  119.9 MH/s (47.00ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------

Speed.#2.........:  507.4 MH/s (11.10ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------

Speed.#2.........:    3685 H/s (2.34ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------

Speed.#2.........:    60494 H/s (4.53ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------

Speed.#2.........:      43 H/s (3.69ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------

Speed.#2.........:  385.2 MH/s (0.12ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------

Speed.#2.........:  207.2 MH/s (27.18ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------

Speed.#2.........:    61610 H/s (2.22ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------

Speed.#2.........:  122.1 kH/s (4.49ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------

Speed.#2.........:    25438 H/s (4.61ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------

Speed.#2.........:    22514 H/s (5.08ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------

Speed.#2.........:  1687.8 MH/s (3.33ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------

Speed.#2.........:  2785.4 MH/s (2.01ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#2.........:  432.2 kH/s (6.30ms) @ Accel:64 Loops:1023 Thr:128 Vec:1

----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------

---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------

Speed.#2.........:    7662 H/s (28.48ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------

Speed.#2.........:    6077 H/s (9.42ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------

Speed.#2.........: 92887.5 kH/s (60.66ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------

Speed.#2.........:  4143.0 MH/s (1.35ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------

Speed.#2.........:    22268 H/s (6.32ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------

Speed.#2.........:  220.0 kH/s (6.15ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------

Speed.#2.........:  6781.6 MH/s (0.82ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------

Speed.#2.........:  213.0 MH/s (26.44ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------

Speed.#2.........:  198.4 MH/s (28.39ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------

Speed.#2.........:    22320 H/s (6.30ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------

Speed.#2.........:    44478 H/s (6.18ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------

Speed.#2.........:  1346.6 kH/s (1.99ms) @ Accel:128 Loops:65536 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520]
---------------------------------------------------------------------------------

Speed.#2.........:      921 H/s (9.33ms) @ Accel:128 Loops:65536 Thr:64 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536]
------------------------------------------------------------------------------

Speed.#2.........:  676.3 kH/s (4.01ms) @ Accel:128 Loops:65536 Thr:64 Vec:1

--------------------------------------------------------------
* Hash-Mode 17040 (GPG (CAST5 (SHA-1($pass)))) [Iterations: 8]
--------------------------------------------------------------

Speed.#2.........: 16836.2 kH/s (0.02ms) @ Accel:128 Loops:65536 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------

* Device #2: Skipping (hash-mode 17200)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------

Speed.#2.........:  565.5 MH/s (9.96ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------

* Device #2: Skipping (hash-mode 17220)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------

* Device #2: Skipping (hash-mode 17225)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------

Speed.#2.........:  3573.4 MH/s (1.57ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------

Speed.#2.........:  239.1 MH/s (23.56ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------

Speed.#2.........:  239.6 MH/s (23.52ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------

Speed.#2.........:  239.6 MH/s (23.51ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------

Speed.#2.........:  239.6 MH/s (23.51ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------

Speed.#2.........:  239.4 MH/s (23.53ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------

Speed.#2.........:  239.6 MH/s (23.52ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------

Speed.#2.........:  237.5 MH/s (23.72ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------

Speed.#2.........:  237.5 MH/s (23.73ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------

Speed.#2.........:  559.9 MH/s (10.06ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------

Speed.#2.........: 86466.5 kH/s (65.16ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------

Speed.#2.........:    22321 H/s (6.30ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------

Speed.#2.........:    6111 H/s (4.60ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------

Speed.#2.........:  1068.1 MH/s (5.27ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------

Speed.#2.........:  286.1 kH/s (2.38ms) @ Accel:32 Loops:1023 Thr:256 Vec:1

------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------

Speed.#2.........: 36952.1 MH/s (0.14ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------

Speed.#2.........:    91666 H/s (2.99ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------

Speed.#2.........:    61142 H/s (4.49ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------

Speed.#2.........:  5164.7 kH/s (1.00ms) @ Accel:256 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------

Speed.#2.........:  3374.0 kH/s (0.77ms) @ Accel:256 Loops:1000 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------

Speed.#2.........:  1328.7 kH/s (2.00ms) @ Accel:128 Loops:1000 Thr:64 Vec:1

-----------------------------------------------------------------
* Hash-Mode 19210 (QNX 7 /etc/shadow (SHA512)) [Iterations: 4095]
-----------------------------------------------------------------

Speed.#2.........:    24098 H/s (28.52ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------

Speed.#2.........:  318.0 MH/s (70.86ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------

Speed.#2.........: 64947.4 kH/s (86.77ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------

Speed.#2.........:  297.0 kH/s (2.30ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------

Speed.#2.........:  148.3 kH/s (4.61ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------

Speed.#2.........:  296.9 kH/s (2.30ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------

Speed.#2.........:  148.9 kH/s (4.60ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------

Speed.#2.........:    98353 H/s (27.84ms) @ Accel:128 Loops:999 Thr:64 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#2.........:    49166 H/s (55.60ms) @ Accel:128 Loops:999 Thr:64 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#2.........:    32711 H/s (83.53ms) @ Accel:128 Loops:999 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------

Speed.#2.........:    3948 H/s (28.53ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------

Speed.#2.........:    15395 H/s (6.30ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------

Speed.#2.........:    9303 H/s (2.30ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------

Speed.#2.........: 29337.5 MH/s (0.18ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------

Speed.#2.........:  5977.9 MH/s (0.93ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#2.........:  908.4 kH/s (2.99ms) @ Accel:128 Loops:999 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------

Speed.#2.........:  293.5 MH/s (19.19ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------

Speed.#2.........:  293.5 MH/s (19.19ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 20712 (RSA Security Analytics / NetWitness (sha256))
----------------------------------------------------------------

Speed.#2.........:  293.5 MH/s (19.19ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------

Speed.#2.........:  268.8 MH/s (20.96ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------

Speed.#2.........:  845.8 MH/s (6.65ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------

Speed.#2.........:  898.2 MH/s (6.27ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------

Speed.#2.........:  106.3 MH/s (53.02ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------

Speed.#2.........:  1642.8 MH/s (3.42ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------

Speed.#2.........:  1633.1 MH/s (3.44ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------

Speed.#2.........:  932.4 MH/s (6.04ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------------
* Hash-Mode 21310 (md5($salt1.sha1($salt2.$pass)))
--------------------------------------------------

program_source:40:52: error: must use 'struct' tag to refer to type 'md5_double_salt'
KERNEL_FQ void m21310_mxx (KERN_ATTR_VECTOR_ESALT (md5_double_salt))
                                                  ^
                                                  struct
/Users/z/hashcat/hashcat/OpenCL/inc_common.h:170:72: note: expanded from macro 'KERN_ATTR_VECTOR_ESALT'
#define KERN_ATTR_VECTOR_ESALT(e)              _KERN_ATTR_VECTOR_ESALT(e)
                                                                      ^
/Users/z/hashcat/hashcat/OpenCL/inc_common.h:116:124: note: expanded from macro '_KERN_ATTR_VECTOR_ESALT'
#define _KERN_ATTR_VECTOR_ESALT(e)        KERN_ATTR (GLOBAL_AS,  CONSTANT_AS const u32x      *words_buf_r,  void, void, e)
                                                                                                                          ^
/Users/z/hashcat/hashcat/OpenCL/inc_common.h:76:32: note: expanded from macro 'KERN_ATTR'
  MAYBE_UNUSED GLOBAL_AS const p19            *esalt_bufs,        \
                              ^
program_source:171:52: error: must use 'struct' tag to refer to type 'md5_double_salt'
KERNEL_FQ void m21310_sxx (KERN_ATTR_VECTOR_ESALT (md5_double_salt))
                                                  ^
                                                  struct
/Users/z/hashcat/hashcat/OpenCL/inc_common.h:170:72: note: expanded from macro 'KERN_ATTR_VECTOR_ESALT'
#define KERN_ATTR_VECTOR_ESALT(e)              _KERN_ATTR_VECTOR_ESALT(e)
                                                                      ^
/Users/z/hashcat/hashcat/OpenCL/inc_common.h:116:124: note: expanded from macro '_KERN_ATTR_VECTOR_ESALT'
#define _KERN_ATTR_VECTOR_ESALT(e)        KERN_ATTR (GLOBAL_AS,  CONSTANT_AS const u32x      *words_buf_r,  void, void, e)
                                                                                                                          ^
/Users/z/hashcat/hashcat/OpenCL/inc_common.h:76:32: note: expanded from macro 'KERN_ATTR'
  MAYBE_UNUSED GLOBAL_AS const p19            *esalt_bufs,        \
                              ^

---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------

Speed.#2.........:  487.6 MH/s (11.55ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------

Speed.#2.........:  272.7 MH/s (20.66ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------

Speed.#2.........:    23190 H/s (59.14ms) @ Accel:64 Loops:999 Thr:64 Vec:1

---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------

Speed.#2.........:    23197 H/s (59.14ms) @ Accel:32 Loops:999 Thr:128 Vec:1

----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------

Speed.#2.........:    98382 H/s (27.86ms) @ Accel:128 Loops:999 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------

Speed.#2.........:    68336 H/s (28.52ms) @ Accel:128 Loops:1023 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------

* Device #2: Skipping (hash-mode 21800)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#2.........:  142.8 kH/s (4.80ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------

Speed.#2.........: 68023.7 kH/s (0.00ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------

Speed.#2.........:      499 H/s (12.31ms) @ Accel:512 Loops:4096 Thr:128 Vec:1

---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------

Speed.#2.........:  220.3 MH/s (25.56ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------

Speed.#2.........:  929.3 MH/s (6.06ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------

Speed.#2.........:  939.4 MH/s (5.99ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------

Speed.#2.........:  102.7 kH/s (3.31ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------

Speed.#2.........:  220.1 MH/s (25.60ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------

Speed.#2.........:    42722 H/s (16.06ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------

Speed.#2.........:      86 H/s (1.54ms) @ Accel:14 Loops:1024 Thr:8 Vec:1

---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------

Speed.#2.........:  141.4 MH/s (39.83ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------

Speed.#2.........:  674.5 MH/s (8.35ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------

Speed.#2.........:  430.5 MH/s (13.08ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------

Speed.#2.........:  294.4 MH/s (19.14ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------

Speed.#2.........:  219.6 MH/s (25.66ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------

Speed.#2.........:  255.2 MH/s (22.07ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------

Speed.#2.........:  195.3 MH/s (28.85ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------

Speed.#2.........:  167.2 MH/s (33.67ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------

Speed.#2.........:  597.8 kH/s (4.55ms) @ Accel:64 Loops:999 Thr:128 Vec:1

-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------

Speed.#2.........:  297.4 kH/s (2.30ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------

Speed.#2.........:  304.1 kH/s (2.24ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------

Speed.#2.........:    4410 H/s (6.38ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------

Speed.#2.........:    19961 H/s (11.47ms) @ Accel:128 Loops:999 Thr:64 Vec:1

-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------

Speed.#2.........:    6182 H/s (37.08ms) @ Accel:128 Loops:999 Thr:64 Vec:1

--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------

Speed.#2.........:    23925 H/s (7.18ms) @ Accel:128 Loops:16384 Thr:64 Vec:1

------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------

* Device #2: Skipping (hash-mode 23800)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------

Speed.#2.........:  785.9 kH/s (3.40ms) @ Accel:32 Loops:1 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------

Speed.#2.........:  122.2 kH/s (2.24ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------

Speed.#2.........:    29740 H/s (6.16ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------

Speed.#2.........:  977.2 MH/s (5.76ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------

Speed.#2.........:  296.2 kH/s (4.61ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------

Speed.#2.........:  217.0 kH/s (6.30ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------

Speed.#2.........:      323 H/s (49.75ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------

Speed.#2.........:    9558 H/s (4.60ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------

Speed.#2.........:  2506.4 MH/s (2.24ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------

Speed.#2.........:  593.4 MH/s (9.49ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------

Speed.#2.........:  4798.2 MH/s (1.16ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------

Speed.#2.........:    63270 H/s (0.15ms) @ Accel:1 Loops:131072 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------

Speed.#2.........:  167.6 kH/s (0.11ms) @ Accel:16 Loops:131072 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------

Speed.#2.........:  102.0 kH/s (0.19ms) @ Accel:8 Loops:131072 Thr:64 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------

Speed.#2.........:    2069 H/s (13.61ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------

Speed.#2.........:  5174.1 kH/s (1.00ms) @ Accel:512 Loops:70 Thr:32 Vec:1

-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------

Speed.#2.........:  108.7 kH/s (6.30ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------

Speed.#2.........:    6077 H/s (55.64ms) @ Accel:128 Loops:32 Thr:8 Vec:1

------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------

Speed.#2.........: 40646.8 MH/s (0.13ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------

Speed.#2.........:    6069 H/s (55.70ms) @ Accel:128 Loops:32 Thr:8 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------

Speed.#2.........:    6800 H/s (6.32ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------

Speed.#2.........: 88210.2 kH/s (63.87ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------

Speed.#2.........:    44586 H/s (6.16ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------

Speed.#2.........:  257.6 MH/s (21.87ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------

Speed.#2.........:  833.1 MH/s (6.75ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#2.........:  1620.7 MH/s (3.47ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#2.........:  1353.6 MH/s (4.15ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#2.........:  1110.8 MH/s (5.06ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------

Speed.#2.........:    15257 H/s (3.69ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

-------------------------------------------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999]
-------------------------------------------------------------------------------------------

Speed.#2.........:    44516 H/s (6.16ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999]
------------------------------------------------------------------------------------

Speed.#2.........:    44472 H/s (6.18ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#2.........:    38720 H/s (0.54ms) @ Accel:8 Loops:131072 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#2.........:    38749 H/s (0.54ms) @ Accel:2 Loops:131072 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#2.........:    13453 H/s (1.56ms) @ Accel:1 Loops:262144 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------

Speed.#2.........: 85460.5 kH/s (0.00ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------

Speed.#2.........: 63015.4 kH/s (0.00ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------

Speed.#2.........:  2855.0 MH/s (1.96ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#2.........:    13465 H/s (1.56ms) @ Accel:1 Loops:262144 Thr:256 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------

Speed.#2.........:    61129 H/s (4.49ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------

Speed.#2.........:    1573 H/s (6.39ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------

Speed.#2.........:    1240 H/s (12.62ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------

Speed.#2.........:      86 H/s (1.54ms) @ Accel:14 Loops:1024 Thr:8 Vec:1

-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------

Speed.#2.........: 34232.9 MH/s (0.16ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------

Speed.#2.........: 17516.8 MH/s (0.31ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------

Speed.#2.........: 16168.5 MH/s (0.34ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------

Speed.#2.........:    43982 H/s (6.23ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------

Speed.#2.........:      86 H/s (1.54ms) @ Accel:14 Loops:1024 Thr:8 Vec:1

----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------

Speed.#2.........:  517.2 MH/s (10.89ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------

Speed.#2.........:      48 H/s (55.47ms) @ Accel:8 Loops:512 Thr:8 Vec:1

---------------------------------------------------------------
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
---------------------------------------------------------------

Speed.#2.........: 45350.2 MH/s (0.11ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------------------------------------
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
-----------------------------------------------------------------

Speed.#2.........: 54771.0 MH/s (0.09ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------------
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------

Speed.#2.........: 45327.2 MH/s (0.11ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------

Speed.#2.........: 55048.3 MH/s (0.09ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------------------
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------

Speed.#2.........: 45552.0 MH/s (0.11ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------

Speed.#2.........: 54985.8 MH/s (0.09ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------

Speed.#2.........:  108.0 kH/s (6.35ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------

Speed.#2.........: 40003.4 kH/s (70.43ms) @ Accel:256 Loops:512 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------

* Device #2: Skipping (hash-mode 28800)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------

* Device #2: Skipping (hash-mode 28900)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

---------------------------------------------------------------------------
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
---------------------------------------------------------------------------

Speed.#2.........:  759.1 MH/s (7.41ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
------------------------------------------------------------

Speed.#2.........:  275.8 MH/s (20.42ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------
* Hash-Mode 29200 (Radmin3)
---------------------------

Speed.#2.........:  652.2 kH/s (67.49ms) @ Accel:128 Loops:16 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29311)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

-------------------------------------------------------------------------
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
-------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29312)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

-------------------------------------------------------------------------
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
-------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29313)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

--------------------------------------------------------------------
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
--------------------------------------------------------------------

Speed.#2.........:    96490 H/s (16.18ms) @ Accel:1024 Loops:999 Thr:64 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
---------------------------------------------------------------------

Speed.#2.........:    48288 H/s (32.32ms) @ Accel:1024 Loops:999 Thr:64 Vec:1

---------------------------------------------------------------------
Reply
#4
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
---------------------------------------------------------------------

Speed.#2.........: 32192 H/s (48.47ms) @ Accel:1024 Loops:999 Thr:64 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#2.........: 19879 H/s (78.94ms) @ Accel:512 Loops:999 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
------------------------------------------------------------------------

Speed.#2.........: 9936 H/s (78.97ms) @ Accel:512 Loops:499 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
------------------------------------------------------------------------

Speed.#2.........: 6653 H/s (58.79ms) @ Accel:512 Loops:249 Thr:128 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29341)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------------
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29342)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------------
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29343)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

--------------------------------------------------------------------------
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29411)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

---------------------------------------------------------------------------
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29412)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

---------------------------------------------------------------------------
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29413)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

-----------------------------------------------------------------------
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29421)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

------------------------------------------------------------------------
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29422)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

------------------------------------------------------------------------
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29423)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

--------------------------------------------------------------------------
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------

Speed.#2.........: 38 H/s (41.20ms) @ Accel:256 Loops:1000 Thr:256 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------

Speed.#2.........: 20 H/s (39.80ms) @ Accel:512 Loops:500 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29433)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

--------------------------------------------------------------------------------------
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29441)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

---------------------------------------------------------------------------------------
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29442)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

---------------------------------------------------------------------------------------
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29443)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

-----------------------------------------------------------------------
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29451)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

------------------------------------------------------------------------
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29452)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

------------------------------------------------------------------------
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29453)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

-----------------------------------------------------------------------------------
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29461)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------------
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29462)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------------
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29463)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

-----------------------------------------------------------------------------
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29471)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29472)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29473)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

-----------------------------------------------------------------------------------------
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29481)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------------------
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29482)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------------------
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

* Device #2: Skipping (hash-mode 29483)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.

------------------------------------------------------------
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
------------------------------------------------------------

Speed.#2.........: 7882 H/s (1.17ms) @ Accel:32 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------------
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
----------------------------------------------------------------

Speed.#2.........: 3918 H/s (2.35ms) @ Accel:32 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------------
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
----------------------------------------------------------------

Speed.#2.........: 3862 H/s (2.40ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
-------------------------------------------------------------

Speed.#2.........: 4717 H/s (3.23ms) @ Accel:32 Loops:1024 Thr:128 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
-----------------------------------------------------------------

Speed.#2.........: 2343 H/s (6.49ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
-----------------------------------------------------------------

Speed.#2.........: 4679 H/s (3.25ms) @ Accel:32 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
-------------------------------------------------------------

Speed.#2.........: 1342 H/s (14.61ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
-----------------------------------------------------------------

Speed.#2.........: 1346 H/s (14.57ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
-----------------------------------------------------------------

Speed.#2.........: 1329 H/s (14.65ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
-----------------------------------------------------------------

Speed.#2.........: 3763 H/s (3.50ms) @ Accel:32 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
---------------------------------------------------------------------

Speed.#2.........: 3738 H/s (3.49ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
---------------------------------------------------------------------

Speed.#2.........: 7290 H/s (1.79ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
-------------------------------------------------------------------------------------

Speed.#2.........: 5423.1 kH/s (0.45ms) @ Accel:128 Loops:99 Thr:64 Vec:1

-------------------------------------------------------------------------------------------------------
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000]
-------------------------------------------------------------------------------------------------------

Speed.#2.........: 9093 H/s (5.16ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768]
-------------------------------------------------------------

Speed.#2.........: 4 H/s (2.88ms) @ Accel:14 Loops:1024 Thr:8 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999]
----------------------------------------------------------------------------------

Speed.#2.........: 4422 H/s (6.36ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999]
-------------------------------------------------------------------------------

Speed.#2.........: 1116 H/s (25.24ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#2.........: 4514.4 kH/s (0.57ms) @ Accel:128 Loops:999 Thr:64 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999]
--------------------------------------------------------------------------

Speed.#2.........: 3687.2 kH/s (0.59ms) @ Accel:32 Loops:999 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
----------------------------------------------------------------

Speed.#2.........: 2347.5 MH/s (2.39ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------------------
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
----------------------------------------------------------------------

Speed.#2.........: 452.6 MH/s (12.45ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256)
-------------------------------------------------

Speed.#2.........: 953.7 MH/s (5.90ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------
* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass))))
---------------------------------------------------

Speed.#2.........: 1154.0 MH/s (4.87ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 30600 (bcrypt(sha256($pass)) / bcryptsha256) [Iterations: 1024]
---------------------------------------------------------------------------

Speed.#2.........: 194 H/s (55.53ms) @ Accel:8 Loops:512 Thr:8 Vec:1

---------------------------------------------------
* Hash-Mode 30700 (Anope IRC Services (enc_sha256))
---------------------------------------------------

Speed.#2.........: 1072.1 MH/s (5.25ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed)
---------------------------------------------------------------

Speed.#2.........: 401.1 kH/s (54.88ms) @ Accel:512 Loops:16 Thr:8 Vec:1

-----------------------------------------------------------------
* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed)
-----------------------------------------------------------------

Speed.#2.........: 406.1 kH/s (54.20ms) @ Accel:512 Loops:16 Thr:8 Vec:1

------------------------------------------------------------------------
* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------

Speed.#2.........: 401.2 kH/s (54.86ms) @ Accel:512 Loops:16 Thr:8 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------

Speed.#2.........: 401.5 kH/s (54.82ms) @ Accel:512 Loops:16 Thr:8 Vec:1

----------------------------------------------------------------------
* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------

Speed.#2.........: 392.7 kH/s (56.05ms) @ Accel:512 Loops:16 Thr:8 Vec:1

------------------------------------------------------------------------
* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------

Speed.#2.........: 401.2 kH/s (54.85ms) @ Accel:512 Loops:16 Thr:8 Vec:1

-------------------------------
* Hash-Mode 31000 (BLAKE2s-256)
-------------------------------

Speed.#2.........: 1806.8 MH/s (3.11ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------
* Hash-Mode 31100 (SM3)
-----------------------

Speed.#2.........: 1065.2 MH/s (5.28ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999]
------------------------------------------------

Speed.#2.........: 40754 H/s (6.74ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

---------------------------
* Hash-Mode 31300 (MS SNTP)
---------------------------

Speed.#2.........: 1827.6 MH/s (3.07ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 31400 (SecureCRT MasterPassphrase v2)
-------------------------------------------------

Speed.#2.........: 615.6 MH/s (9.15ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 31500 (Domain Cached Credentials (DCC), MS Cache (NT)) [Iterations: 0]
----------------------------------------------------------------------------------

Speed.#2.........: 77179.0 kH/s (0.00ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 31600 (Domain Cached Credentials 2 (DCC2), MS Cache 2, (NT)) [Iterations: 10239]
--------------------------------------------------------------------------------------------

Speed.#2.........: 119.0 kH/s (2.30ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

------------------------------------------------------
* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2))
------------------------------------------------------

Speed.#2.........: 1016.1 MH/s (5.54ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999]
-------------------------------------------------------------------------------

Speed.#2.........: 4457 H/s (6.31ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------
* Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999]
-------------------------------------------------------------

Speed.#2.........: 19739 H/s (28.53ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------
* Hash-Mode 32000 (NetIQ SSPR (MD5)) [Iterations: 99999]
--------------------------------------------------------

Speed.#2.........: 47812 H/s (0.58ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------
* Hash-Mode 32010 (NetIQ SSPR (SHA1)) [Iterations: 99999]
---------------------------------------------------------

Speed.#2.........: 25273 H/s (1.11ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 32020 (NetIQ SSPR (SHA-1 with Salt)) [Iterations: 99999]
--------------------------------------------------------------------

Speed.#2.........: 24869 H/s (1.13ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------------
* Hash-Mode 32030 (NetIQ SSPR (SHA-256 with Salt)) [Iterations: 99999]
----------------------------------------------------------------------

Speed.#2.........: 9145 H/s (3.07ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 32031 (Adobe AEM (SSPR, SHA-256 with Salt)) [Iterations: 999]
-------------------------------------------------------------------------

Speed.#2.........: 908.9 kH/s (2.99ms) @ Accel:128 Loops:999 Thr:64 Vec:1

----------------------------------------------------------------------
* Hash-Mode 32040 (NetIQ SSPR (SHA-512 with Salt)) [Iterations: 99999]
----------------------------------------------------------------------

Speed.#2.........: 2060 H/s (13.67ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 32041 (Adobe AEM (SSPR, SHA-512 with Salt)) [Iterations: 999]
-------------------------------------------------------------------------

Speed.#2.........: 206.2 kH/s (13.29ms) @ Accel:128 Loops:999 Thr:64 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 32050 (NetIQ SSPR (PBKDF2WithHmacSHA1)) [Iterations: 99999]
-----------------------------------------------------------------------

Speed.#2.........: 12026 H/s (2.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 32060 (NetIQ SSPR (PBKDF2WithHmacSHA256)) [Iterations: 99999]
-------------------------------------------------------------------------

Speed.#2.........: 4411 H/s (6.38ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 32070 (NetIQ SSPR (PBKDF2WithHmacSHA512)) [Iterations: 99999]
-------------------------------------------------------------------------

Speed.#2.........: 987 H/s (28.53ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------------
* Hash-Mode 32100 (Kerberos 5, etype 17, AS-REP) [Iterations: 4095]
-------------------------------------------------------------------

Speed.#2.........: 296.9 kH/s (2.30ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------------
* Hash-Mode 32200 (Kerberos 5, etype 18, AS-REP) [Iterations: 4095]
-------------------------------------------------------------------

Speed.#2.........: 148.8 kH/s (4.60ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 32300 (Empire CMS (Admin password))
-----------------------------------------------

Speed.#2.........: 498.3 MH/s (11.30ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------------------
* Hash-Mode 32410 (sha512(sha512($pass).$salt))
-----------------------------------------------

Speed.#2.........: 61579.3 kH/s (91.51ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------------------
* Hash-Mode 32420 (sha512(sha512_bin($pass).$salt))
---------------------------------------------------

Speed.#2.........: 93652.2 kH/s (60.16ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------
* Hash-Mode 32500 (Dogechain.info Wallet) [Iterations: 4999]
------------------------------------------------------------

Speed.#2.........: 88955 H/s (6.15ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-----------------------------------------------------------
* Hash-Mode 32600 (CubeCart (whirlpool($salt.$pass.$salt)))
-----------------------------------------------------------

Speed.#2.........: 153.0 MH/s (36.79ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------------
* Hash-Mode 32700 (Kremlin Encrypt 3.0 w/NewDES) [Iterations: 1000]
-------------------------------------------------------------------

Speed.#2.........: 2813.1 kH/s (0.92ms) @ Accel:32 Loops:1000 Thr:256 Vec:1

-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------

Speed.#2.........: 11803.9 MH/s (0.47ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

Started: Wed Nov 15 11:44:36 2023
Stopped: Wed Nov 15 14:48:39 2023
Reply