[Benchmark] RTX 3090 Ti
#1
Full benchmark of 3090Ti, previous benchmark was only the shorter benchmark
https://hashcat.net/forum/thread-11201.html
Code:
> nvidia-smi
Tue Jul 23 12:48:04 2024
+-----------------------------------------------------------------------------------------+
| NVIDIA-SMI 560.70                Driver Version: 560.70        CUDA Version: 12.6    |
|-----------------------------------------+------------------------+----------------------+
| GPU  Name                  Driver-Model | Bus-Id          Disp.A | Volatile Uncorr. ECC |
| Fan  Temp  Perf          Pwr:Usage/Cap |          Memory-Usage | GPU-Util  Compute M. |
|                                        |                        |              MIG M. |
|=========================================+========================+======================|
|  0  NVIDIA GeForce RTX 3090 Ti  WDDM  |  00000000:01:00.0  On |                  Off |
| 31%  50C    P5            49W /  480W |    1269MiB /  24564MiB |    11%      Default |
|                                        |                        |                  N/A |
+-----------------------------------------+------------------------+----------------------+
Code:
> ./hashcat -b --benchmark-all
hashcat (v6.2.6-851-g6716447df) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

The device #2 specifically listed was skipped because it is an alias of device #1

CUDA API (CUDA 12.6)
====================
* Device #1: NVIDIA GeForce RTX 3090 Ti, 23287/24563 MB, 84MCU

OpenCL API (OpenCL 3.0 CUDA 12.6.32) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: NVIDIA GeForce RTX 3090 Ti, skipped

OpenCL API (OpenCL 3.0 WINDOWS) - Platform #2 [Intel(R) Corporation]
====================================================================
* Device #3: Intel(R) Core(TM) i7-9700K CPU @ 3.60GHz, skipped

Benchmark relevant options:
===========================
* --benchmark-all
* --backend-devices-virtual=1
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 78558.5 MH/s (35.35ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------

Speed.#1.........: 78496.0 MH/s (35.46ms) @ Accel:1024 Loops:1024 Thr:32 Vec:8

--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------

Speed.#1.........: 75878.9 MH/s (36.57ms) @ Accel:1024 Loops:1024 Thr:32 Vec:8

---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------

Speed.#1.........: 75826.6 MH/s (36.71ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------

Speed.#1.........: 40059.8 MH/s (69.69ms) @ Accel:256 Loops:1024 Thr:128 Vec:4

----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------

Speed.#1.........: 41256.2 MH/s (67.65ms) @ Accel:256 Loops:1024 Thr:128 Vec:4

-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------

Speed.#1.........: 40052.9 MH/s (69.73ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------
* Hash-Mode 23 (Skype)
----------------------

Speed.#1.........: 40223.3 MH/s (69.36ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------

Speed.#1.........: 39750.7 MH/s (70.08ms) @ Accel:128 Loops:512 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------

Speed.#1.........: 75327.6 MH/s (73.92ms) @ Accel:128 Loops:1024 Thr:512 Vec:4

------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------

Speed.#1.........: 41170.9 MH/s (67.92ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------

Speed.#1.........: 12822.5 MH/s (54.35ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------

Speed.#1.........: 25986.8 MH/s (53.71ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------

Speed.#1.........: 73938.2 MH/s (75.17ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 24081.0 MH/s (58.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------

Speed.#1.........: 24166.1 MH/s (57.76ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------

Speed.#1.........: 24562.5 MH/s (57.02ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------

Speed.#1.........: 24194.2 MH/s (57.88ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------

Speed.#1.........: 24521.9 MH/s (57.14ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------

Speed.#1.........: 18514.6 MH/s (75.68ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------

Speed.#1.........: 18487.2 MH/s (75.70ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------

Speed.#1.........: 18141.9 MH/s (77.14ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------

Speed.#1.........: 18210.2 MH/s (77.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------

Speed.#1.........: 18063.6 MH/s (77.57ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------

Speed.#1.........: 24502.9 MH/s (57.15ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------

Speed.#1.........: 24426.9 MH/s (56.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------

Speed.#1.........: 24261.0 MH/s (57.48ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------

Speed.#1.........: 24035.6 MH/s (58.07ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------

Speed.#1.........: 18160.5 MH/s (77.01ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------

Speed.#1.........: 18125.5 MH/s (76.96ms) @ Accel:512 Loops:512 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------

Speed.#1.........:  5540.9 MH/s (63.06ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------

Speed.#1.........: 10275.2 MH/s (68.11ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------

Speed.#1.........: 23991.1 MH/s (58.22ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------

Speed.#1.........:  251.4 GH/s (21.92ms) @ Accel:256 Loops:1024 Thr:256 Vec:8

---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------

Speed.#1.........: 10449.8 MH/s (66.97ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------

Speed.#1.........: 21516.8 kH/s (55.30ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 27241.7 kH/s (82.58ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1

------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 28680.6 kH/s (78.43ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1

-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------

Speed.#1.........:  6081.3 MH/s (57.49ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------

Speed.#1.........:  6145.2 MH/s (56.85ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------

Speed.#1.........:  5719.0 MH/s (61.10ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------
* Hash-Mode 900 (MD4)
---------------------

Speed.#1.........:  136.5 GH/s (20.15ms) @ Accel:64 Loops:1024 Thr:512 Vec:8

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........:  133.7 GH/s (10.02ms) @ Accel:256 Loops:512 Thr:128 Vec:8

------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------

Speed.#1.........: 35562.3 MH/s (78.56ms) @ Accel:64 Loops:1024 Thr:512 Vec:4

---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------

Speed.#1.........: 10138.5 MH/s (69.11ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........: 10002.6 MH/s (69.93ms) @ Accel:32 Loops:512 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------

Speed.#1.........: 10461.2 MH/s (66.89ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------

Speed.#1.........: 10505.5 MH/s (66.61ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------

Speed.#1.........:  9302.0 MH/s (75.24ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------

Speed.#1.........:  9238.4 MH/s (75.75ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........: 10459.3 MH/s (66.83ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  9238.4 MH/s (75.75ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------

Speed.#1.........:  9165.8 MH/s (76.46ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------

Speed.#1.........:  1961.6 MH/s (89.19ms) @ Accel:64 Loops:64 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------

Speed.#1.........:  4399.6 MH/s (79.63ms) @ Accel:16 Loops:512 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------

Speed.#1.........: 10259.0 MH/s (68.30ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  3151.2 MH/s (55.58ms) @ Accel:16 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------

Speed.#1.........: 28481.2 kH/s (78.38ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  3537.8 MH/s (49.54ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------

Speed.#1.........:  3403.8 MH/s (51.32ms) @ Accel:8 Loops:512 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------

Speed.#1.........:  3442.6 MH/s (50.71ms) @ Accel:8 Loops:512 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------

Speed.#1.........:  3060.0 MH/s (57.00ms) @ Accel:64 Loops:1024 Thr:32 Vec:1

------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------

Speed.#1.........:  3259.2 MH/s (53.62ms) @ Accel:32 Loops:1024 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:  3482.8 MH/s (50.26ms) @ Accel:8 Loops:512 Thr:512 Vec:1

-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------

Speed.#1.........:  3465.8 MH/s (50.45ms) @ Accel:16 Loops:1024 Thr:128 Vec:1

-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  3320.5 MH/s (52.67ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------

Speed.#1.........:  769.5 MH/s (56.85ms) @ Accel:2 Loops:512 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------

Speed.#1.........:  1509.5 MH/s (58.12ms) @ Accel:2 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------

Speed.#1.........:  3520.9 MH/s (49.57ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  526.6 kH/s (49.01ms) @ Accel:2048 Loops:512 Thr:128 Vec:1

-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------

Speed.#1.........: 54872.7 GH/s (0.02ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------

Speed.#1.........:  986.8 kH/s (68.92ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------

Speed.#1.........: 55711.7 MH/s (49.94ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8

--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------

Speed.#1.........: 55213.1 MH/s (50.43ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------

Speed.#1.........: 23173.5 MH/s (59.95ms) @ Accel:64 Loops:256 Thr:1024 Vec:1

-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------

Speed.#1.........: 22775.2 MH/s (61.26ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------

Speed.#1.........: 21971.1 MH/s (63.70ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------
* Hash-Mode 2630 (md5(md5($pass.$salt)))
----------------------------------------

Speed.#1.........: 22451.1 MH/s (61.92ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------

Speed.#1.........: 15917.1 MH/s (87.80ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------

Speed.#1.........: 16503.1 MH/s (84.74ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........: 70474.0 MH/s (19.46ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------

Speed.#1.........:  1823.6 MH/s (96.02ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:  103.1 kH/s (66.61ms) @ Accel:4 Loops:32 Thr:24 Vec:1

---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------

Speed.#1.........: 14212.7 MH/s (98.46ms) @ Accel:64 Loops:512 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 3610 (md5(md5(md5($pass)).$salt))
---------------------------------------------

Speed.#1.........: 14674.5 MH/s (95.39ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------

Speed.#1.........: 20361.9 MH/s (68.26ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------

Speed.#1.........: 20669.2 MH/s (67.58ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------------
* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass))))
------------------------------------------------------------

Speed.#1.........: 13357.0 MH/s (52.27ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------

Speed.#1.........: 40310.8 MH/s (69.18ms) @ Accel:512 Loops:1024 Thr:64 Vec:4

---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------

Speed.#1.........: 15970.1 MH/s (87.35ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------

Speed.#1.........: 17588.4 MH/s (79.51ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------

Speed.#1.........: 20641.5 MH/s (67.68ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------

Speed.#1.........: 22740.4 MH/s (61.29ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------

Speed.#1.........: 12735.5 MH/s (54.45ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------

Speed.#1.........:  9480.8 MH/s (73.79ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 4420 (md5(sha1($pass.$salt)))
-----------------------------------------

Speed.#1.........: 12957.3 MH/s (53.88ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4430 (md5(sha1($salt.$pass)))
-----------------------------------------

Speed.#1.........: 11906.5 MH/s (58.64ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------

Speed.#1.........:  9290.5 MH/s (74.91ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------

Speed.#1.........:  8927.4 MH/s (78.27ms) @ Accel:64 Loops:512 Thr:256 Vec:1

------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------

Speed.#1.........:  5688.5 MH/s (61.46ms) @ Accel:16 Loops:512 Thr:512 Vec:1

--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------

Speed.#1.........:  5796.3 MH/s (60.34ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

------------------------
* Hash-Mode 4522 (PunBB)
------------------------

Speed.#1.........:  8712.5 MH/s (80.17ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------

Speed.#1.........: 13445.1 MH/s (51.93ms) @ Accel:32 Loops:512 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------

Speed.#1.........: 12177.0 MH/s (57.49ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------

Speed.#1.........: 12263.6 MH/s (57.02ms) @ Accel:32 Loops:512 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------

Speed.#1.........: 54068.2 MH/s (51.44ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------

Speed.#1.........: 17456.3 MH/s (80.23ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------

Speed.#1.........:  8669.4 MH/s (80.82ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------

Speed.#1.........: 48741.7 MH/s (56.96ms) @ Accel:128 Loops:512 Thr:512 Vec:1

------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------

Speed.#1.........:  4039.9 kH/s (55.00ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------

Speed.#1.........:  2851.0 MH/s (61.37ms) @ Accel:8 Loops:512 Thr:512 Vec:1

-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------

Speed.#1.........:  1260.7 MH/s (69.46ms) @ Accel:16 Loops:256 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 74136.6 MH/s (74.95ms) @ Accel:256 Loops:1024 Thr:256 Vec:2

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  5446.2 MH/s (64.10ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------

Speed.#1.........: 10289.8 MH/s (67.99ms) @ Accel:16 Loops:512 Thr:1024 Vec:1

------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........: 15255.6 kH/s (81.02ms) @ Accel:64 Loops:1023 Thr:256 Vec:1

-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------

Speed.#1.........: 16861.3 MH/s (82.85ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass))
-----------------------------------------------

Speed.#1.........:  3310.8 MH/s (52.80ms) @ Accel:32 Loops:1024 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt))
-----------------------------------------------

Speed.#1.........:  6881.3 MH/s (50.86ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------

Speed.#1.........:  1567.2 MH/s (55.82ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:  909.2 kH/s (85.77ms) @ Accel:64 Loops:64 Thr:512 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:  542.3 kH/s (80.20ms) @ Accel:32 Loops:32 Thr:1024 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:  327.0 kH/s (56.38ms) @ Accel:32 Loops:32 Thr:512 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------

Speed.#1.........:  1255.0 kH/s (37.95ms) @ Accel:16 Loops:499 Thr:128 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:  599.6 kH/s (36.88ms) @ Accel:2 Loops:499 Thr:512 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:  409.6 kH/s (79.70ms) @ Accel:32 Loops:62 Thr:256 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........:  177.1 kH/s (46.66ms) @ Accel:8 Loops:249 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:    85513 H/s (47.69ms) @ Accel:4 Loops:249 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:    59170 H/s (85.10ms) @ Accel:32 Loops:31 Thr:64 Vec:1

-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------

Speed.#1.........:  1666.2 kH/s (80.91ms) @ Accel:64 Loops:62 Thr:512 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:  858.3 kH/s (70.99ms) @ Accel:16 Loops:62 Thr:1024 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:  574.1 kH/s (51.11ms) @ Accel:16 Loops:62 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 28179.3 kH/s (79.97ms) @ Accel:64 Loops:500 Thr:1024 Vec:1

-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 43003.1 kH/s (85.91ms) @ Accel:256 Loops:63 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 19814.4 kH/s (38.04ms) @ Accel:128 Loops:31 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------

Speed.#1.........:  9165.0 kH/s (68.27ms) @ Accel:16 Loops:999 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------

Speed.#1.........: 76273.9 kH/s (16.93ms) @ Accel:128 Loops:63 Thr:256 Vec:1

-------------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
-------------------------------------------------------------------

Speed.#1.........:    42451 H/s (82.50ms) @ Accel:16 Loops:512 Thr:512 Vec:1

----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------

Speed.#1.........:  1112.7 MH/s (78.62ms) @ Accel:256 Loops:64 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------

Speed.#1.........: 20763.0 MH/s (67.37ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  1383.4 kH/s (57.59ms) @ Accel:2 Loops:1023 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------

Speed.#1.........:  1450.5 kH/s (51.40ms) @ Accel:16 Loops:127 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------

Speed.#1.........:  3174.4 MH/s (55.08ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5)
--------------------------------------

Speed.#1.........: 10059.2 MH/s (69.48ms) @ Accel:32 Loops:512 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  963.6 kH/s (69.92ms) @ Accel:32 Loops:256 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------

Speed.#1.........:  903.4 kH/s (74.35ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  1669.6 MH/s (52.29ms) @ Accel:256 Loops:128 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------

Speed.#1.........:  6691.1 MH/s (52.11ms) @ Accel:1024 Loops:128 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------

Speed.#1.........:  6674.7 MH/s (52.23ms) @ Accel:1024 Loops:128 Thr:32 Vec:1

-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------

Speed.#1.........:  4102.9 MH/s (85.45ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------

Speed.#1.........:  4184.2 MH/s (83.51ms) @ Accel:512 Loops:128 Thr:64 Vec:1

----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------

Speed.#1.........:  172.5 kH/s (61.94ms) @ Accel:8 Loops:512 Thr:512 Vec:1

-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------

Speed.#1.........:  1274.9 MH/s (68.42ms) @ Accel:256 Loops:64 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------

Speed.#1.........: 20272.9 MH/s (68.97ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------

Speed.#1.........:    37427 H/s (58.53ms) @ Accel:8 Loops:512 Thr:256 Vec:1

---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------

Speed.#1.........:  8734.6 MH/s (80.15ms) @ Accel:128 Loops:512 Thr:128 Vec:1

-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------

Speed.#1.........:  3850.0 MH/s (91.07ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-----------------------
* Hash-Mode 8500 (RACF)
-----------------------

Speed.#1.........:  9743.0 MH/s (71.73ms) @ Accel:64 Loops:512 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------

Speed.#1.........:  935.7 MH/s (93.71ms) @ Accel:4 Loops:256 Thr:1024 Vec:1

---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------

Speed.#1.........:  302.9 MH/s (72.10ms) @ Accel:1 Loops:256 Thr:1024 Vec:1

--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------

Speed.#1.........:  2349.3 kH/s (71.22ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:    4953 H/s (23.50ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------

Speed.#1.........:  2097.0 kH/s (68.65ms) @ Accel:128 Loops:1000 Thr:24 Vec:1

----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------

Speed.#1.........:  1879.1 kH/s (71.10ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------

Speed.#1.........:  190.7 kH/s (91.09ms) @ Accel:2048 Loops:64 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------

Speed.#1.........:    44842 H/s (1.96ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------

Speed.#1.........:  378.7 kH/s (73.64ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:  189.0 kH/s (73.97ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:    28078 H/s (47.50ms) @ Accel:4096 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------

Speed.#1.........:  1198.6 MH/s (73.15ms) @ Accel:32 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------

Speed.#1.........:  1745.8 MH/s (95.69ms) @ Accel:256 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------

Speed.#1.........:  5922.3 MH/s (59.08ms) @ Accel:128 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------

Speed.#1.........:  1573.5 MH/s (55.56ms) @ Accel:128 Loops:256 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------

Speed.#1.........:  1697.1 MH/s (49.46ms) @ Accel:256 Loops:128 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------

Speed.#1.........:  9328.9 MH/s (74.88ms) @ Accel:512 Loops:512 Thr:32 Vec:1

--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------

Speed.#1.........: 25350.3 MH/s (54.99ms) @ Accel:32 Loops:1024 Thr:512 Vec:4

-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------

Speed.#1.........:  368.2 kH/s (94.93ms) @ Accel:64 Loops:128 Thr:512 Vec:1

---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------

Speed.#1.........: 78983.2 MH/s (70.45ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------

Speed.#1.........: 11586.6 MH/s (60.39ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........: 13845.8 kH/s (59.79ms) @ Accel:64 Loops:511 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------

Speed.#1.........:  1929.4 MH/s (90.81ms) @ Accel:512 Loops:128 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------

Speed.#1.........:  1942.6 MH/s (85.73ms) @ Accel:256 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------

Speed.#1.........: 24847.6 MH/s (56.15ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------

Speed.#1.........: 58005.7 kH/s (28.83ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------

Speed.#1.........:  9843.8 MH/s (71.10ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------

Speed.#1.........:  158.2 kH/s (135.19ms) @ Accel:4 Loops:16 Thr:256 Vec:1

----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------

Speed.#1.........:  3252.2 MH/s (53.74ms) @ Accel:8 Loops:512 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------

Speed.#1.........:  3199.0 MH/s (54.45ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------

Speed.#1.........:  3092.5 MH/s (56.52ms) @ Accel:16 Loops:512 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------

Speed.#1.........:  3190.1 MH/s (54.89ms) @ Accel:64 Loops:1024 Thr:32 Vec:1

------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------

Speed.#1.........:  3063.1 MH/s (57.15ms) @ Accel:64 Loops:1024 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------

Speed.#1.........:  3244.8 MH/s (53.61ms) @ Accel:32 Loops:128 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  3833.0 kH/s (56.87ms) @ Accel:8 Loops:499 Thr:1024 Vec:1
Reply
#2
Code:
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------

Speed.#1.........:  459.4 kH/s (92.98ms) @ Accel:512 Loops:256 Thr:32 Vec:1

------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------

Speed.#1.........: 27222.1 MH/s (51.19ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------

Speed.#1.........: 21632.7 MH/s (64.49ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------

Speed.#1.........:  5966.5 MH/s (58.57ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:    15084 H/s (57.94ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------

Speed.#1.........: 10138.9 MH/s (68.98ms) @ Accel:64 Loops:512 Thr:256 Vec:1

-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------

Speed.#1.........: 18805.1 MH/s (36.75ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:  1214.0 kH/s (65.35ms) @ Accel:16 Loops:4096 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------

Speed.#1.........:  225.0 MH/s (48.50ms) @ Accel:2 Loops:256 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#1.........: 80514.6 kH/s (67.92ms) @ Accel:2 Loops:128 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#1.........:  110.3 MH/s (49.15ms) @ Accel:2 Loops:128 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------

Speed.#1.........:  226.3 MH/s (96.83ms) @ Accel:2 Loops:256 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#1.........: 70592.6 kH/s (77.50ms) @ Accel:1 Loops:256 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#1.........: 92805.9 kH/s (58.85ms) @ Accel:1 Loops:256 Thr:256 Vec:1

-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------

Speed.#1.........: 20990.8 kH/s (36.40ms) @ Accel:64 Loops:499 Thr:512 Vec:1

------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------

Speed.#1.........:  9262.3 kH/s (45.66ms) @ Accel:32 Loops:499 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------

Speed.#1.........:  992.6 kH/s (68.23ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  1484.8 kH/s (44.79ms) @ Accel:8 Loops:249 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------

Speed.#1.........:    48252 H/s (55.28ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------

Speed.#1.........:  365.9 kH/s (57.82ms) @ Accel:2 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------

Speed.#1.........:  8716.1 kH/s (49.02ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:  160.2 kH/s (66.52ms) @ Accel:4 Loops:16384 Thr:512 Vec:1

----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------

Speed.#1.........:  5838.7 MH/s (59.54ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------

Speed.#1.........:  103.9 MH/s (4.95ms) @ Accel:128 Loops:9 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------

Speed.#1.........: 32315.9 kH/s (42.63ms) @ Accel:2048 Loops:49 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------

Speed.#1.........:  1035.9 kH/s (81.97ms) @ Accel:32 Loops:256 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:  129.3 kH/s (82.64ms) @ Accel:256 Loops:512 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:  1659.5 MH/s (52.57ms) @ Accel:256 Loops:128 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------

Speed.#1.........:  494.4 kH/s (62.71ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------

Speed.#1.........: 21905.0 MH/s (63.74ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:  152.6 kH/s (93.56ms) @ Accel:16 Loops:512 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------

Speed.#1.........: 16853.4 MH/s (41.24ms) @ Accel:256 Loops:256 Thr:128 Vec:1

--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------

Speed.#1.........:  9077.2 kH/s (68.96ms) @ Accel:16 Loops:999 Thr:512 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------

Speed.#1.........:    2935 H/s (33.75ms) @ Accel:16384 Loops:250 Thr:32 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:    1595 H/s (31.04ms) @ Accel:2048 Loops:500 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:    1164 H/s (21.20ms) @ Accel:2048 Loops:125 Thr:128 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:    2944 H/s (21.98ms) @ Accel:4096 Loops:250 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:    1409 H/s (22.97ms) @ Accel:4096 Loops:250 Thr:32 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:      883 H/s (36.75ms) @ Accel:2048 Loops:500 Thr:32 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------

Speed.#1.........:      301 H/s (26.93ms) @ Accel:1024 Loops:250 Thr:32 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:      133 H/s (30.59ms) @ Accel:128 Loops:500 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:      91 H/s (44.48ms) @ Accel:128 Loops:500 Thr:64 Vec:1

-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------

Speed.#1.........:    6008 H/s (33.78ms) @ Accel:4096 Loops:256 Thr:128 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:    3209 H/s (31.61ms) @ Accel:4096 Loops:512 Thr:32 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:    2364 H/s (21.36ms) @ Accel:2048 Loops:128 Thr:128 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:    4131 H/s (31.48ms) @ Accel:8192 Loops:500 Thr:32 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:    2090 H/s (31.04ms) @ Accel:4096 Loops:250 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:    1237 H/s (26.16ms) @ Accel:2048 Loops:500 Thr:32 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------

Speed.#1.........:    10546 H/s (31.46ms) @ Accel:4096 Loops:256 Thr:128 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#1.........:    5168 H/s (32.14ms) @ Accel:8192 Loops:256 Thr:32 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#1.........:    3414 H/s (24.26ms) @ Accel:8192 Loops:128 Thr:32 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------

Speed.#1.........:      121 H/s (33.66ms) @ Accel:1024 Loops:125 Thr:32 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

Speed.#1.........:      60 H/s (33.20ms) @ Accel:1024 Loops:62 Thr:32 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

Speed.#1.........:      36 H/s (27.94ms) @ Accel:64 Loops:62 Thr:256 Vec:1

--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------

Speed.#1.........:      252 H/s (41.47ms) @ Accel:64 Loops:256 Thr:256 Vec:1

---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

Speed.#1.........:      125 H/s (41.09ms) @ Accel:256 Loops:128 Thr:64 Vec:1

---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

Speed.#1.........:      84 H/s (30.97ms) @ Accel:64 Loops:64 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------

Speed.#1.........:  2434.4 MH/s (71.90ms) @ Accel:64 Loops:1024 Thr:32 Vec:1

----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------

Speed.#1.........:  5509.8 MH/s (63.56ms) @ Accel:128 Loops:1024 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------

Speed.#1.........: 64675.4 MH/s (21.25ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------

Speed.#1.........:  8868.2 MH/s (78.99ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------

Speed.#1.........:  1089.3 MH/s (80.44ms) @ Accel:16 Loops:256 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------

Speed.#1.........:  3620.3 MH/s (96.85ms) @ Accel:128 Loops:256 Thr:128 Vec:1

---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------

Speed.#1.........:    28317 H/s (75.56ms) @ Accel:64 Loops:128 Thr:512 Vec:1

-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------

Speed.#1.........:  469.2 kH/s (72.45ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------

Speed.#1.........:      375 H/s (71.25ms) @ Accel:16384 Loops:512 Thr:32 Vec:1

----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------

Speed.#1.........:  2489.5 MH/s (1.95ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------

Speed.#1.........:  2902.2 MH/s (60.27ms) @ Accel:32 Loops:256 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------

Speed.#1.........:  470.9 kH/s (74.19ms) @ Accel:64 Loops:256 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------

Speed.#1.........:  918.7 kH/s (73.99ms) @ Accel:16 Loops:512 Thr:512 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------

Speed.#1.........:  189.6 kH/s (76.65ms) @ Accel:128 Loops:128 Thr:256 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------

Speed.#1.........:  160.6 kH/s (92.73ms) @ Accel:1024 Loops:128 Thr:32 Vec:1

----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------

Speed.#1.........: 15218.4 MH/s (183.20ms) @ Accel:512 Loops:512 Thr:128 Vec:1

----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------

Speed.#1.........: 22680.0 MH/s (61.20ms) @ Accel:128 Loops:512 Thr:256 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........:  4050.6 kH/s (65.19ms) @ Accel:256 Loops:255 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------

Speed.#1.........:      22 H/s (29.67ms) @ Accel:84 Loops:1024 Thr:4 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------

Speed.#1.........:  119.6 kH/s (55.93ms) @ Accel:8 Loops:256 Thr:512 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------

Speed.#1.........:    88114 H/s (167.23ms) @ Accel:32 Loops:256 Thr:512 Vec:1

----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------

Speed.#1.........:  767.2 MH/s (57.11ms) @ Accel:1 Loops:512 Thr:1024 Vec:1

---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------

Speed.#1.........: 48945.7 MH/s (56.81ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------

Speed.#1.........:  207.0 kH/s (82.66ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------

Speed.#1.........:  2049.1 kH/s (81.12ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------

Speed.#1.........: 74604.3 MH/s (37.26ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------

Speed.#1.........:  1949.2 MH/s (90.02ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------

Speed.#1.........:  2283.7 MH/s (76.80ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------

Speed.#1.........:  199.3 kH/s (85.90ms) @ Accel:16 Loops:512 Thr:512 Vec:1

----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------

Speed.#1.........:  428.3 kH/s (79.70ms) @ Accel:16 Loops:512 Thr:512 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------

Speed.#1.........: 13107.1 kH/s (89.56ms) @ Accel:256 Loops:32768 Thr:128 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520]
---------------------------------------------------------------------------------

Speed.#1.........:    15151 H/s (70.56ms) @ Accel:256 Loops:32768 Thr:32 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536]
------------------------------------------------------------------------------

Speed.#1.........:  6830.4 kH/s (92.73ms) @ Accel:1024 Loops:16384 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 17040 (GPG (CAST5 (SHA-1($pass)))) [Iterations: 8]
--------------------------------------------------------------

Speed.#1.........: 50084.0 kH/s (5.59ms) @ Accel:128 Loops:65536 Thr:256 Vec:1

--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------

Speed.#1.........:  4412.7 MH/s (25.83ms) @ Accel:42 Loops:1024 Thr:32 Vec:1

----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------

Speed.#1.........:  3900.6 MH/s (44.25ms) @ Accel:512 Loops:32 Thr:128 Vec:1

-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------

Speed.#1.........: 18857.9 MH/s (74.18ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------

Speed.#1.........: 22410.8 MH/s (62.30ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------

Speed.#1.........: 29620.2 MH/s (47.01ms) @ Accel:128 Loops:512 Thr:256 Vec:1

----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------

Speed.#1.........:  2043.8 MH/s (83.98ms) @ Accel:16 Loops:1024 Thr:128 Vec:1

----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------

Speed.#1.........:  2136.6 MH/s (81.93ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------

Speed.#1.........:  2150.8 MH/s (81.58ms) @ Accel:16 Loops:512 Thr:256 Vec:1

----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------

Speed.#1.........:  2188.6 MH/s (80.09ms) @ Accel:16 Loops:1024 Thr:128 Vec:1

------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------

Speed.#1.........:  2156.7 MH/s (81.10ms) @ Accel:64 Loops:64 Thr:512 Vec:1

------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------

Speed.#1.........:  2115.5 MH/s (82.97ms) @ Accel:16 Loops:1024 Thr:128 Vec:1

------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------

Speed.#1.........:  2137.8 MH/s (82.10ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------

Speed.#1.........:  2170.8 MH/s (80.74ms) @ Accel:64 Loops:1024 Thr:32 Vec:1

------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------

Speed.#1.........:  4748.7 MH/s (73.71ms) @ Accel:128 Loops:512 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------

Speed.#1.........:  1536.9 MH/s (57.01ms) @ Accel:32 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------

Speed.#1.........:  209.5 kH/s (81.72ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------

Speed.#1.........:    49238 H/s (71.26ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------

Speed.#1.........:  8909.2 MH/s (78.72ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------

Speed.#1.........:  3433.2 kH/s (31.43ms) @ Accel:128 Loops:255 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------

Speed.#1.........:  757.4 GH/s (7.09ms) @ Accel:512 Loops:1024 Thr:128 Vec:8

--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------

Speed.#1.........:  816.7 kH/s (83.51ms) @ Accel:16 Loops:512 Thr:1024 Vec:1

-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------

Speed.#1.........:  501.8 kH/s (67.91ms) @ Accel:32 Loops:512 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------

Speed.#1.........: 59356.4 kH/s (54.92ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------

Speed.#1.........: 35511.2 kH/s (57.66ms) @ Accel:256 Loops:1000 Thr:128 Vec:1

---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------

Speed.#1.........: 26215.5 kH/s (41.07ms) @ Accel:128 Loops:1000 Thr:128 Vec:1

-----------------------------------------------------------------
* Hash-Mode 19210 (QNX 7 /etc/shadow (SHA512)) [Iterations: 4095]
-----------------------------------------------------------------

Speed.#1.........:  374.3 kH/s (56.74ms) @ Accel:4 Loops:512 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------

Speed.#1.........:  3222.1 MH/s (54.17ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------

Speed.#1.........:  344.8 MH/s (63.42ms) @ Accel:2 Loops:512 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------

Speed.#1.........:  2452.6 kH/s (68.45ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------

Speed.#1.........:  1066.6 kH/s (79.45ms) @ Accel:256 Loops:512 Thr:32 Vec:1

---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------

Speed.#1.........:  2280.1 kH/s (73.58ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------

Speed.#1.........:  1120.1 kH/s (75.54ms) @ Accel:256 Loops:512 Thr:32 Vec:1

----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------

Speed.#1.........:  1158.0 kH/s (60.06ms) @ Accel:2 Loops:999 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:  606.6 kH/s (51.72ms) @ Accel:8 Loops:124 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:  398.5 kH/s (57.83ms) @ Accel:2 Loops:499 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------

Speed.#1.........:    57615 H/s (59.36ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------

Speed.#1.........:  131.9 kH/s (91.60ms) @ Accel:512 Loops:256 Thr:32 Vec:1

-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------

Speed.#1.........:    72113 H/s (73.98ms) @ Accel:128 Loops:256 Thr:256 Vec:1

------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------

Speed.#1.........:  245.9 GH/s (22.48ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------

Speed.#1.........: 54298.3 MH/s (25.49ms) @ Accel:1024 Loops:256 Thr:64 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........:  7569.0 kH/s (85.02ms) @ Accel:8 Loops:999 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------

Speed.#1.........:  2679.4 MH/s (65.32ms) @ Accel:32 Loops:256 Thr:256 Vec:1

---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------

Speed.#1.........:  2671.5 MH/s (65.64ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 20712 (RSA Security Analytics / NetWitness (sha256))
----------------------------------------------------------------

Speed.#1.........:  2659.6 MH/s (65.85ms) @ Accel:16 Loops:512 Thr:256 Vec:1

-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------

Speed.#1.........:  2312.0 MH/s (75.82ms) @ Accel:256 Loops:256 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------

Speed.#1.........:  7465.2 MH/s (93.98ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------

Speed.#1.........:  6817.3 MH/s (50.83ms) @ Accel:64 Loops:64 Thr:1024 Vec:1

-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------

Speed.#1.........:  1539.0 MH/s (56.81ms) @ Accel:8 Loops:256 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------

Speed.#1.........: 12489.3 MH/s (56.10ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------

Speed.#1.........: 15809.3 MH/s (88.66ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------

Speed.#1.........:  9910.0 MH/s (70.59ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

--------------------------------------------------
* Hash-Mode 21310 (md5($salt1.sha1($salt2.$pass)))
--------------------------------------------------

Speed.#1.........:  9898.8 MH/s (70.40ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------

Speed.#1.........:  4739.9 MH/s (73.81ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------

Speed.#1.........:  2613.2 MH/s (66.93ms) @ Accel:8 Loops:512 Thr:512 Vec:1

------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------

Speed.#1.........:  186.6 kH/s (53.98ms) @ Accel:16 Loops:15 Thr:512 Vec:1

---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------

Speed.#1.........:  186.6 kH/s (54.13ms) @ Accel:32 Loops:15 Thr:256 Vec:1

----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------

Speed.#1.........:  1521.1 kH/s (49.13ms) @ Accel:32 Loops:124 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------

Speed.#1.........:  1486.6 kH/s (55.04ms) @ Accel:128 Loops:31 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------

Speed.#1.........:  1477.5 kH/s (37.76ms) @ Accel:64 Loops:511 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:  1229.7 kH/s (68.74ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------

Speed.#1.........:  128.4 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------

Speed.#1.........:    4142 H/s (61.45ms) @ Accel:2048 Loops:4096 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------

Speed.#1.........:  3460.6 MH/s (50.40ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------

Speed.#1.........:  9134.5 MH/s (76.59ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------

Speed.#1.........:  9117.8 MH/s (76.67ms) @ Accel:16 Loops:512 Thr:1024 Vec:1

---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------

Speed.#1.........:  978.0 kH/s (86.09ms) @ Accel:128 Loops:128 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------

Speed.#1.........:  2489.4 MH/s (70.24ms) @ Accel:16 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------

Speed.#1.........:  358.0 kH/s (59.25ms) @ Accel:4 Loops:512 Thr:512 Vec:1

------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------

Speed.#1.........:    5345 H/s (21.62ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------

Speed.#1.........:  2093.0 MH/s (83.76ms) @ Accel:128 Loops:512 Thr:32 Vec:1

---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------

Speed.#1.........:  7108.0 MH/s (48.93ms) @ Accel:128 Loops:128 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------

Speed.#1.........:  3450.2 MH/s (50.58ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------

Speed.#1.........:  2868.8 MH/s (60.69ms) @ Accel:128 Loops:256 Thr:64 Vec:1

---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------

Speed.#1.........:  2411.4 MH/s (72.61ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------

Speed.#1.........:  3457.5 MH/s (50.60ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------

Speed.#1.........:  2639.5 MH/s (66.45ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------

Speed.#1.........:  2198.3 MH/s (79.67ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------

Speed.#1.........:  4861.4 kH/s (60.33ms) @ Accel:128 Loops:124 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:  2436.1 kH/s (68.45ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------

Speed.#1.........:  2507.8 kH/s (66.98ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------

Speed.#1.........:    43178 H/s (81.13ms) @ Accel:32 Loops:256 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------

Speed.#1.........:  219.3 kH/s (34.51ms) @ Accel:32 Loops:124 Thr:256 Vec:1

-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------

Speed.#1.........:  114.4 kH/s (66.56ms) @ Accel:32 Loops:124 Thr:256 Vec:1
Reply
#3
Code:
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------

Speed.#1.........:  162.4 kH/s (65.61ms) @ Accel:8 Loops:16384 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------

Speed.#1.........:    36262 H/s (65.27ms) @ Accel:8 Loops:16384 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------

Speed.#1.........:  6668.9 kH/s (47.25ms) @ Accel:128 Loops:1 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------

Speed.#1.........:  1014.3 kH/s (67.04ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------

Speed.#1.........:  290.4 kH/s (78.45ms) @ Accel:16 Loops:512 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------

Speed.#1.........:  8814.2 MH/s (79.46ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------

Speed.#1.........:  2426.3 kH/s (69.05ms) @ Accel:16 Loops:512 Thr:512 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------

Speed.#1.........:  1973.3 kH/s (85.23ms) @ Accel:32 Loops:256 Thr:512 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------

Speed.#1.........:    5076 H/s (65.73ms) @ Accel:2048 Loops:128 Thr:128 Vec:1

-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------

Speed.#1.........:    78809 H/s (69.43ms) @ Accel:16 Loops:512 Thr:512 Vec:1

----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------

Speed.#1.........: 26467.1 MH/s (52.36ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------

Speed.#1.........:  5069.7 MH/s (68.98ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------

Speed.#1.........: 40330.6 MH/s (69.15ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------

Speed.#1.........:  612.2 kH/s (66.22ms) @ Accel:128 Loops:131072 Thr:32 Vec:1

------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------

Speed.#1.........:    37349 H/s (251.09ms) @ Accel:32 Loops:131072 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------

Speed.#1.........:    59634 H/s (58.69ms) @ Accel:2 Loops:131072 Thr:256 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------

Speed.#1.........:    32394 H/s (54.08ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------

Speed.#1.........: 57395.8 kH/s (30.05ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------

Speed.#1.........:  993.4 kH/s (85.38ms) @ Accel:32 Loops:256 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------

Speed.#1.........:  106.5 kH/s (65.68ms) @ Accel:4 Loops:32 Thr:24 Vec:1

------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------

Speed.#1.........:  493.2 GH/s (11.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------

Speed.#1.........:  106.4 kH/s (66.09ms) @ Accel:4 Loops:32 Thr:24 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------

Speed.#1.........:    66324 H/s (80.57ms) @ Accel:32 Loops:256 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------

Speed.#1.........:  253.7 MH/s (86.31ms) @ Accel:16 Loops:128 Thr:128 Vec:1

------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------

Speed.#1.........:  407.0 kH/s (83.92ms) @ Accel:16 Loops:512 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------

Speed.#1.........:  121.6 MH/s (89.97ms) @ Accel:4 Loops:64 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------

Speed.#1.........:  7296.1 MH/s (96.02ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........: 10173.1 MH/s (68.77ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........:  8619.2 MH/s (81.10ms) @ Accel:64 Loops:512 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........:  7178.8 MH/s (97.41ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------

Speed.#1.........:  106.9 kH/s (65.34ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999]
-------------------------------------------------------------------------------------------

Speed.#1.........:  409.1 kH/s (83.37ms) @ Accel:32 Loops:256 Thr:512 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999]
------------------------------------------------------------------------------------

Speed.#1.........:  407.0 kH/s (83.92ms) @ Accel:32 Loops:256 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:    39372 H/s (239.10ms) @ Accel:32 Loops:131072 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:    42006 H/s (205.60ms) @ Accel:32 Loops:131072 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:  336.5 kH/s (57.57ms) @ Accel:2 Loops:262144 Thr:512 Vec:1

------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------

Speed.#1.........:  135.2 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------

Speed.#1.........:  133.4 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------

Speed.#1.........: 21843.9 MH/s (63.99ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:  335.2 kH/s (57.46ms) @ Accel:2 Loops:262144 Thr:512 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------

Speed.#1.........:  505.7 kH/s (67.35ms) @ Accel:16 Loops:512 Thr:512 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------

Speed.#1.........:    14530 H/s (85.98ms) @ Accel:32 Loops:256 Thr:512 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------

Speed.#1.........:    11429 H/s (85.17ms) @ Accel:16 Loops:256 Thr:512 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------

Speed.#1.........:    5316 H/s (21.80ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------

Speed.#1.........:  389.8 GH/s (13.97ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------

Speed.#1.........: 19960.0 MH/s (34.87ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------

Speed.#1.........:  109.8 GH/s (25.06ms) @ Accel:512 Loops:512 Thr:128 Vec:1

-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------

Speed.#1.........:  405.6 kH/s (83.91ms) @ Accel:16 Loops:512 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------

Speed.#1.........:    5229 H/s (22.21ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------

Speed.#1.........:  4044.2 MH/s (86.66ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------

Speed.#1.........:      948 H/s (65.90ms) @ Accel:1 Loops:128 Thr:24 Vec:1

---------------------------------------------------------------
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
---------------------------------------------------------------

Speed.#1.........:  161.2 GH/s (8.23ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------------------
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
-----------------------------------------------------------------

Speed.#1.........:  175.3 GH/s (7.41ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------

Speed.#1.........:  161.4 GH/s (8.23ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------

Speed.#1.........:  180.0 GH/s (7.38ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------------
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------

Speed.#1.........:  162.4 GH/s (8.20ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------

Speed.#1.........:  182.6 GH/s (7.45ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:  1058.6 kH/s (80.21ms) @ Accel:16 Loops:512 Thr:512 Vec:1

-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------

Speed.#1.........:  225.6 MH/s (48.31ms) @ Accel:16 Loops:128 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:  2440.6 kH/s (68.61ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:  1230.0 kH/s (68.92ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
---------------------------------------------------------------------------

Speed.#1.........:  7868.1 MH/s (88.99ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
------------------------------------------------------------

Speed.#1.........:  1980.8 MH/s (88.39ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

---------------------------
* Hash-Mode 29200 (Radmin3)
---------------------------

Speed.#1.........:  1824.2 kH/s (46.61ms) @ Accel:8 Loops:4 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
------------------------------------------------------------------------

Speed.#1.........:  855.5 kH/s (69.43ms) @ Accel:4096 Loops:1024 Thr:32 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
-------------------------------------------------------------------------

Speed.#1.........:  465.6 kH/s (60.37ms) @ Accel:4096 Loops:512 Thr:32 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
-------------------------------------------------------------------------

Speed.#1.........:  330.8 kH/s (41.55ms) @ Accel:2048 Loops:128 Thr:128 Vec:1

--------------------------------------------------------------------
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
--------------------------------------------------------------------

Speed.#1.........:  1323.0 kH/s (68.64ms) @ Accel:4096 Loops:249 Thr:128 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
---------------------------------------------------------------------

Speed.#1.........:  599.7 kH/s (35.70ms) @ Accel:1024 Loops:249 Thr:128 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
---------------------------------------------------------------------

Speed.#1.........:  393.7 kH/s (53.56ms) @ Accel:4096 Loops:249 Thr:32 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:  160.9 kH/s (43.96ms) @ Accel:1024 Loops:124 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
------------------------------------------------------------------------

Speed.#1.........:    73370 H/s (47.66ms) @ Accel:1024 Loops:124 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
------------------------------------------------------------------------

Speed.#1.........:    49303 H/s (71.34ms) @ Accel:1024 Loops:124 Thr:32 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------

Speed.#1.........:  1669.1 kH/s (52.00ms) @ Accel:16384 Loops:249 Thr:32 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------

Speed.#1.........:  849.8 kH/s (46.66ms) @ Accel:4096 Loops:249 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------

Speed.#1.........:  570.8 kH/s (37.00ms) @ Accel:4096 Loops:124 Thr:64 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------

Speed.#1.........:    2975 H/s (33.25ms) @ Accel:16384 Loops:250 Thr:32 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------

Speed.#1.........:    1679 H/s (29.47ms) @ Accel:8192 Loops:250 Thr:32 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------

Speed.#1.........:    1182 H/s (20.86ms) @ Accel:2048 Loops:125 Thr:128 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

Speed.#1.........:    3051 H/s (42.52ms) @ Accel:4096 Loops:250 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:    1434 H/s (22.58ms) @ Accel:2048 Loops:250 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:      960 H/s (33.79ms) @ Accel:2048 Loops:250 Thr:64 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------

Speed.#1.........:      282 H/s (28.81ms) @ Accel:128 Loops:500 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------

Speed.#1.........:      149 H/s (27.19ms) @ Accel:1024 Loops:125 Thr:32 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------

Speed.#1.........:      100 H/s (40.47ms) @ Accel:1024 Loops:125 Thr:32 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------

Speed.#1.........:    6004 H/s (33.79ms) @ Accel:4096 Loops:256 Thr:128 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

Speed.#1.........:    3215 H/s (31.62ms) @ Accel:16384 Loops:128 Thr:32 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

Speed.#1.........:    2177 H/s (23.36ms) @ Accel:1024 Loops:256 Thr:128 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

Speed.#1.........:    3979 H/s (32.74ms) @ Accel:8192 Loops:500 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:    2066 H/s (31.24ms) @ Accel:2048 Loops:250 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:    1232 H/s (26.30ms) @ Accel:2048 Loops:500 Thr:32 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------

Speed.#1.........:    10350 H/s (32.08ms) @ Accel:16384 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

Speed.#1.........:    4621 H/s (36.09ms) @ Accel:512 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

Speed.#1.........:    2950 H/s (28.06ms) @ Accel:2048 Loops:512 Thr:32 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------

Speed.#1.........:      103 H/s (39.42ms) @ Accel:64 Loops:250 Thr:256 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------

Speed.#1.........:      51 H/s (39.80ms) @ Accel:256 Loops:125 Thr:64 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------

Speed.#1.........:      34 H/s (29.49ms) @ Accel:256 Loops:62 Thr:64 Vec:1

-----------------------------------------------------------------------------------------
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------

Speed.#1.........:      267 H/s (39.04ms) @ Accel:256 Loops:256 Thr:64 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

Speed.#1.........:      146 H/s (35.55ms) @ Accel:1024 Loops:64 Thr:32 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

Speed.#1.........:      84 H/s (31.15ms) @ Accel:256 Loops:64 Thr:64 Vec:1

------------------------------------------------------------
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
------------------------------------------------------------

Speed.#1.........:    60289 H/s (76.55ms) @ Accel:32 Loops:512 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
----------------------------------------------------------------

Speed.#1.........:    30993 H/s (74.24ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
----------------------------------------------------------------

Speed.#1.........:    31200 H/s (74.19ms) @ Accel:32 Loops:512 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
-------------------------------------------------------------

Speed.#1.........:    41508 H/s (91.58ms) @ Accel:256 Loops:512 Thr:32 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
-----------------------------------------------------------------

Speed.#1.........:    20637 H/s (91.38ms) @ Accel:1024 Loops:64 Thr:32 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
-----------------------------------------------------------------

Speed.#1.........:    40753 H/s (92.90ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

-------------------------------------------------------------
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
-------------------------------------------------------------

Speed.#1.........:    20470 H/s (59.61ms) @ Accel:2 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
-----------------------------------------------------------------

Speed.#1.........:    20963 H/s (58.09ms) @ Accel:8 Loops:512 Thr:256 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
-----------------------------------------------------------------

Speed.#1.........:    4479 H/s (55.04ms) @ Accel:2 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
-----------------------------------------------------------------

Speed.#1.........:    38548 H/s (85.06ms) @ Accel:32 Loops:256 Thr:512 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
---------------------------------------------------------------------

Speed.#1.........:    38279 H/s (84.62ms) @ Accel:64 Loops:128 Thr:512 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
---------------------------------------------------------------------

Speed.#1.........:    76864 H/s (84.52ms) @ Accel:16 Loops:512 Thr:1024 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
-------------------------------------------------------------------------------------

Speed.#1.........: 37386.8 kH/s (53.37ms) @ Accel:128 Loops:99 Thr:256 Vec:1

-------------------------------------------------------------------------------------------------------
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000]
-------------------------------------------------------------------------------------------------------

Speed.#1.........:    63862 H/s (91.58ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768]
-------------------------------------------------------------

Speed.#1.........:      259 H/s (42.26ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999]
----------------------------------------------------------------------------------

Speed.#1.........:    41133 H/s (85.09ms) @ Accel:32 Loops:256 Thr:512 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999]
-------------------------------------------------------------------------------

Speed.#1.........:    10237 H/s (85.57ms) @ Accel:16 Loops:128 Thr:512 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........: 37125.8 kH/s (36.79ms) @ Accel:512 Loops:499 Thr:128 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999]
--------------------------------------------------------------------------

Speed.#1.........: 30792.5 kH/s (36.63ms) @ Accel:256 Loops:499 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
----------------------------------------------------------------

Speed.#1.........: 26214.5 MH/s (53.20ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
----------------------------------------------------------------------

Speed.#1.........:  4499.0 MH/s (77.80ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256)
-------------------------------------------------

Speed.#1.........:  9166.2 MH/s (76.08ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass))))
---------------------------------------------------

Speed.#1.........: 11883.2 MH/s (58.77ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 30600 (bcrypt(sha256($pass)) / bcryptsha256) [Iterations: 1024]
---------------------------------------------------------------------------

Speed.#1.........:    3744 H/s (65.97ms) @ Accel:1 Loops:128 Thr:24 Vec:1

---------------------------------------------------
* Hash-Mode 30700 (Anope IRC Services (enc_sha256))
---------------------------------------------------

Speed.#1.........: 10552.0 MH/s (66.22ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------
* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed)
---------------------------------------------------------------

Speed.#1.........:  3585.7 kH/s (291.87ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

-----------------------------------------------------------------
* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed)
-----------------------------------------------------------------

Speed.#1.........:  3534.9 kH/s (296.01ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------

Speed.#1.........:  3641.4 kH/s (287.35ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------

Speed.#1.........:  3598.0 kH/s (290.85ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

----------------------------------------------------------------------
* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------

Speed.#1.........:  3538.7 kH/s (295.85ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------

Speed.#1.........:  3565.2 kH/s (293.61ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

-------------------------------
* Hash-Mode 31000 (BLAKE2s-256)
-------------------------------

Speed.#1.........: 15593.2 MH/s (89.56ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

-----------------------
* Hash-Mode 31100 (SM3)
-----------------------

Speed.#1.........:  9901.2 MH/s (70.69ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999]
------------------------------------------------

Speed.#1.........:  336.0 kH/s (50.52ms) @ Accel:4 Loops:1024 Thr:512 Vec:1

---------------------------
* Hash-Mode 31300 (MS SNTP)
---------------------------

Speed.#1.........: 19108.6 MH/s (73.16ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 31400 (SecureCRT MasterPassphrase v2)
-------------------------------------------------

Speed.#1.........:  5205.2 MH/s (67.19ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 31500 (Domain Cached Credentials (DCC), MS Cache (NT)) [Iterations: 0]
----------------------------------------------------------------------------------

Speed.#1.........:  130.4 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 31600 (Domain Cached Credentials 2 (DCC2), MS Cache 2, (NT)) [Iterations: 10239]
--------------------------------------------------------------------------------------------

Speed.#1.........:  985.3 kH/s (69.03ms) @ Accel:32 Loops:512 Thr:512 Vec:1

------------------------------------------------------
* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2))
------------------------------------------------------

Speed.#1.........: 10263.6 MH/s (68.03ms) @ Accel:512 Loops:512 Thr:32 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999]
-------------------------------------------------------------------------------

Speed.#1.........:    40865 H/s (85.69ms) @ Accel:32 Loops:256 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999]
-------------------------------------------------------------

Speed.#1.........:  301.3 kH/s (55.73ms) @ Accel:2 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 32000 (NetIQ SSPR (MD5)) [Iterations: 99999]
--------------------------------------------------------

Speed.#1.........:  502.8 kH/s (55.29ms) @ Accel:128 Loops:512 Thr:512 Vec:1

---------------------------------------------------------
* Hash-Mode 32010 (NetIQ SSPR (SHA1)) [Iterations: 99999]
---------------------------------------------------------

Speed.#1.........:  201.7 kH/s (69.29ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

--------------------------------------------------------------------
* Hash-Mode 32020 (NetIQ SSPR (SHA-1 with Salt)) [Iterations: 99999]
--------------------------------------------------------------------

Speed.#1.........:  201.4 kH/s (69.51ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------------
* Hash-Mode 32030 (NetIQ SSPR (SHA-256 with Salt)) [Iterations: 99999]
----------------------------------------------------------------------

Speed.#1.........:    82782 H/s (84.71ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 32031 (Adobe AEM (SSPR, SHA-256 with Salt)) [Iterations: 999]
-------------------------------------------------------------------------

Speed.#1.........:  7877.0 kH/s (73.51ms) @ Accel:64 Loops:124 Thr:1024 Vec:1

----------------------------------------------------------------------
* Hash-Mode 32040 (NetIQ SSPR (SHA-512 with Salt)) [Iterations: 99999]
----------------------------------------------------------------------

Speed.#1.........:    31118 H/s (56.29ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 32041 (Adobe AEM (SSPR, SHA-512 with Salt)) [Iterations: 999]
-------------------------------------------------------------------------

Speed.#1.........:  3033.7 kH/s (43.95ms) @ Accel:8 Loops:249 Thr:1024 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 32050 (NetIQ SSPR (PBKDF2WithHmacSHA1)) [Iterations: 99999]
-----------------------------------------------------------------------

Speed.#1.........:  101.4 kH/s (69.06ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 32060 (NetIQ SSPR (PBKDF2WithHmacSHA256)) [Iterations: 99999]
-------------------------------------------------------------------------

Speed.#1.........:    43421 H/s (80.69ms) @ Accel:16 Loops:512 Thr:512 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 32070 (NetIQ SSPR (PBKDF2WithHmacSHA512)) [Iterations: 99999]
-------------------------------------------------------------------------

Speed.#1.........:    15362 H/s (56.98ms) @ Accel:4 Loops:512 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 32100 (Kerberos 5, etype 17, AS-REP) [Iterations: 4095]
-------------------------------------------------------------------

Speed.#1.........:  2434.9 kH/s (68.94ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 32200 (Kerberos 5, etype 18, AS-REP) [Iterations: 4095]
-------------------------------------------------------------------

Speed.#1.........:  1209.7 kH/s (69.69ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 32300 (Empire CMS (Admin password))
-----------------------------------------------

Speed.#1.........:  5887.6 MH/s (59.37ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-----------------------------------------------
* Hash-Mode 32410 (sha512(sha512($pass).$salt))
-----------------------------------------------

Speed.#1.........:  561.8 MH/s (77.75ms) @ Accel:128 Loops:32 Thr:128 Vec:1

---------------------------------------------------
* Hash-Mode 32420 (sha512(sha512_bin($pass).$salt))
---------------------------------------------------

Speed.#1.........:  602.1 MH/s (72.60ms) @ Accel:32 Loops:64 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 32500 (Dogechain.info Wallet) [Iterations: 4999]
------------------------------------------------------------

Speed.#1.........:  808.7 kH/s (83.98ms) @ Accel:32 Loops:256 Thr:512 Vec:1

-----------------------------------------------------------
* Hash-Mode 32600 (CubeCart (whirlpool($salt.$pass.$salt)))
-----------------------------------------------------------

Speed.#1.........:  269.2 MH/s (81.30ms) @ Accel:4 Loops:512 Thr:128 Vec:1

-------------------------------------------------------------------
* Hash-Mode 32700 (Kremlin Encrypt 3.0 w/NewDES) [Iterations: 1000]
-------------------------------------------------------------------

Speed.#1.........:  1274.0 kH/s (64.89ms) @ Accel:2 Loops:1000 Thr:512 Vec:1

-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------

Speed.#1.........:  137.9 GH/s (20.01ms) @ Accel:512 Loops:1024 Thr:64 Vec:8

Started: Tue Jul 23 09:54:33 2024
Stopped: Tue Jul 23 12:12:28 2024
Reply