07-14-2025, 01:46 PM
ran on ,
1 x RTX 6000 Ada
16 vCPU 62 GB RAM
runpod/pytorch:2.1.0-py3.10-cuda11.8.0-devel-ubuntu22.04
1 x RTX 6000 Ada
16 vCPU 62 GB RAM
runpod/pytorch:2.1.0-py3.10-cuda11.8.0-devel-ubuntu22.04
Quote:hashcat (v6.2.6) starting in benchmark mode
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
CUDA API (CUDA 12.8)
====================
* Device #1: NVIDIA RTX 6000 Ada Generation, 48086/48519 MB, 142MCU
Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#1.........: 131.9 GH/s (35.76ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#1.........: 129.7 GH/s (36.43ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#1.........: 117.0 GH/s (40.36ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#1.........: 114.8 GH/s (41.13ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#1.........: 75473.6 MH/s (62.69ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#1.........: 75896.2 MH/s (62.34ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#1.........: 76150.4 MH/s (62.10ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#1.........: 75036.0 MH/s (63.06ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#1.........: 75200.3 MH/s (62.89ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#1.........: 120.5 GH/s (39.10ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#1.........: 76068.1 MH/s (62.26ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#1.........: 20889.8 MH/s (56.70ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#1.........: 43567.7 MH/s (54.28ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#1.........: 125.7 GH/s (37.43ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#1.........: 44998.1 MH/s (52.59ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#1.........: 44761.9 MH/s (52.90ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#1.........: 45577.7 MH/s (51.96ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#1.........: 44777.8 MH/s (52.85ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#1.........: 45434.5 MH/s (52.08ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#1.........: 34428.0 MH/s (68.69ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#1.........: 34292.2 MH/s (69.00ms) @ Accel:64 Loops:512 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#1.........: 34421.1 MH/s (68.76ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#1.........: 34149.7 MH/s (69.27ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#1.........: 34250.5 MH/s (69.16ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#1.........: 46060.5 MH/s (51.33ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#1.........: 46036.5 MH/s (51.01ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#1.........: 46143.8 MH/s (51.20ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#1.........: 45306.4 MH/s (52.17ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#1.........: 34905.2 MH/s (67.86ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#1.........: 34744.6 MH/s (68.17ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#1.........: 10045.8 MH/s (58.99ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#1.........: 18473.1 MH/s (64.15ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#1.........: 45542.0 MH/s (51.93ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#1.........: 342.1 GH/s (13.69ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#1.........: 19292.8 MH/s (61.40ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#1.........: 39755.6 kH/s (51.33ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#1.........: 55230.9 kH/s (70.33ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 55225.6 kH/s (70.51ms) @ Accel:64 Loops:1000 Thr:512 Vec:1
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#1.........: 10346.5 MH/s (57.25ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------
Speed.#1.........: 10329.7 MH/s (57.32ms) @ Accel:32 Loops:512 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------
Speed.#1.........: 9862.2 MH/s (60.06ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#1.........: 213.0 GH/s (22.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#1.........: 215.7 GH/s (21.66ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#1.........: 68551.0 MH/s (69.06ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#1.........: 18715.4 MH/s (63.28ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#1.........: 19155.8 MH/s (61.85ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#1.........: 19294.9 MH/s (61.39ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#1.........: 19100.3 MH/s (62.03ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#1.........: 17558.5 MH/s (67.50ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#1.........: 17381.8 MH/s (68.16ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 19312.1 MH/s (61.34ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 17601.3 MH/s (67.32ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#1.........: 17523.7 MH/s (67.64ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#1.........: 3813.1 MH/s (77.77ms) @ Accel:8 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#1.........: 8131.9 MH/s (72.89ms) @ Accel:256 Loops:512 Thr:32 Vec:1
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 19311.3 MH/s (61.34ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
Speed.#1.........: 5520.9 MH/s (53.61ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#1.........: 54763.1 kH/s (71.08ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#1.........: 6361.4 MH/s (93.28ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#1.........: 6319.8 MH/s (93.90ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#1.........: 6371.3 MH/s (93.13ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#1.........: 6108.5 MH/s (97.19ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#1.........: 6127.4 MH/s (96.83ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 6380.0 MH/s (92.99ms) @ Accel:64 Loops:512 Thr:128 Vec:1
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#1.........: 6366.0 MH/s (93.20ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 6130.3 MH/s (96.84ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#1.........: 1446.5 MH/s (51.16ms) @ Accel:4 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#1.........: 2809.8 MH/s (52.67ms) @ Accel:8 Loops:512 Thr:256 Vec:1
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 6392.1 MH/s (92.81ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 850.4 kH/s (60.80ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#1.........: 66293.8 GH/s (0.01ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#1.........: 1954.0 kH/s (58.83ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#1.........: 96960.3 MH/s (48.74ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#1.........: 95381.0 MH/s (24.63ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#1.........: 39756.4 MH/s (59.56ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#1.........: 39240.0 MH/s (60.29ms) @ Accel:128 Loops:512 Thr:256 Vec:1
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#1.........: 38842.6 MH/s (60.96ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#1.........: 27198.0 MH/s (87.20ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#1.........: 28369.8 MH/s (83.58ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
---------------------
* Hash-Mode 3000 (LM)
---------------------
Speed.#1.........: 134.6 GH/s (8.65ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#1.........: 3599.1 MH/s (82.42ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#1.........: 201.0 kH/s (49.71ms) @ Accel:4 Loops:32 Thr:24 Vec:1
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#1.........: 24346.8 MH/s (97.43ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#1.........: 34825.4 MH/s (68.03ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#1.........: 34764.1 MH/s (68.09ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#1.........: 75239.4 MH/s (62.89ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#1.........: 27058.5 MH/s (87.64ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#1.........: 31688.4 MH/s (74.72ms) @ Accel:256 Loops:512 Thr:128 Vec:1
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#1.........: 36579.0 MH/s (64.75ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#1.........: 38794.8 MH/s (61.04ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#1.........: 22956.3 MH/s (51.55ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------
Speed.#1.........: 17007.6 MH/s (69.66ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#1.........: 16863.3 MH/s (70.29ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#1.........: 16029.3 MH/s (74.00ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#1.........: 10550.6 MH/s (56.15ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#1.........: 10610.8 MH/s (55.91ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#1.........: 15588.7 MH/s (76.04ms) @ Accel:32 Loops:512 Thr:512 Vec:1
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#1.........: 23510.3 MH/s (50.39ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#1.........: 22132.5 MH/s (53.52ms) @ Accel:32 Loops:512 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#1.........: 22106.8 MH/s (53.65ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#1.........: 93321.3 MH/s (25.32ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#1.........: 34075.5 MH/s (69.65ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#1.........: 15946.8 MH/s (74.44ms) @ Accel:512 Loops:512 Thr:32 Vec:1
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#1.........: 85143.1 MH/s (55.54ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#1.........: 7533.6 kH/s (50.01ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#1.........: 5109.2 MH/s (58.04ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#1.........: 2338.0 MH/s (63.37ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#1.........: 136.8 GH/s (34.38ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#1.........: 9522.7 MH/s (62.16ms) @ Accel:64 Loops:256 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#1.........: 19094.4 MH/s (62.04ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 29099.7 kH/s (72.67ms) @ Accel:64 Loops:1023 Thr:256 Vec:1
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#1.........: 29019.9 MH/s (81.72ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#1.........: 3341.1 MH/s (88.81ms) @ Accel:8 Loops:512 Thr:512 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------
Speed.#1.........: 1621.6 kH/s (80.91ms) @ Accel:64 Loops:512 Thr:64 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 893.7 kH/s (70.87ms) @ Accel:64 Loops:256 Thr:64 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------
Speed.#1.........: 623.4 kH/s (49.73ms) @ Accel:128 Loops:128 Thr:32 Vec:1
----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------
Speed.#1.........: 2342.8 kH/s (49.18ms) @ Accel:2 Loops:999 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 1150.8 kH/s (33.17ms) @ Accel:2 Loops:499 Thr:512 Vec:1
-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------
Speed.#1.........: 792.7 kH/s (59.43ms) @ Accel:4 Loops:249 Thr:512 Vec:1
-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 415.0 kH/s (80.36ms) @ Accel:32 Loops:62 Thr:128 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 205.1 kH/s (80.79ms) @ Accel:32 Loops:62 Thr:64 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------
Speed.#1.........: 136.0 kH/s (60.66ms) @ Accel:4 Loops:62 Thr:256 Vec:1
-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------
Speed.#1.........: 3015.2 kH/s (52.49ms) @ Accel:64 Loops:499 Thr:64 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 1603.0 kH/s (55.59ms) @ Accel:128 Loops:249 Thr:32 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 1110.4 kH/s (38.49ms) @ Accel:8 Loops:249 Thr:256 Vec:1
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 56651.8 kH/s (68.27ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 84915.9 kH/s (37.32ms) @ Accel:256 Loops:63 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 35904.9 kH/s (52.49ms) @ Accel:512 Loops:63 Thr:32 Vec:1
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#1.........: 17922.3 kH/s (59.74ms) @ Accel:16 Loops:999 Thr:512 Vec:1
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#1.........: 145.1 MH/s (7.57ms) @ Accel:32 Loops:63 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------
Speed.#1.........: 15254.7 kH/s (69.54ms) @ Accel:16 Loops:499 Thr:512 Vec:1
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#1.........: 2434.4 MH/s (60.79ms) @ Accel:32 Loops:64 Thr:512 Vec:1
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#1.........: 40345.5 MH/s (58.67ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 2736.1 kH/s (46.12ms) @ Accel:32 Loops:127 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#1.........: 2605.6 kH/s (51.71ms) @ Accel:4 Loops:1023 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#1.........: 6028.5 MH/s (98.44ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 1869.4 kH/s (60.30ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#1.........: 1699.8 kH/s (66.79ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#1.........: 3464.4 MH/s (85.61ms) @ Accel:256 Loops:256 Thr:32 Vec:1
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#1.........: 8680.0 MH/s (68.25ms) @ Accel:512 Loops:256 Thr:32 Vec:1
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#1.........: 8599.4 MH/s (68.80ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#1.........: 6462.0 MH/s (91.79ms) @ Accel:256 Loops:256 Thr:64 Vec:1
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#1.........: 6476.1 MH/s (91.55ms) @ Accel:256 Loops:256 Thr:64 Vec:1
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#1.........: 342.7 kH/s (52.73ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#1.........: 2362.5 MH/s (62.71ms) @ Accel:8 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#1.........: 38844.9 MH/s (60.95ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#1.........: 69765 H/s (53.11ms) @ Accel:8 Loops:512 Thr:256 Vec:1
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#1.........: 16850.4 MH/s (70.35ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#1.........: 7000.8 MH/s (84.67ms) @ Accel:512 Loops:256 Thr:32 Vec:1
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#1.........: 17761.3 MH/s (66.71ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#1.........: 2084.0 MH/s (71.09ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#1.........: 684.9 MH/s (54.04ms) @ Accel:1 Loops:256 Thr:1024 Vec:1
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#1.........: 4500.2 kH/s (62.77ms) @ Accel:16 Loops:512 Thr:512 Vec:1
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 10387 H/s (18.69ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#1.........: 4496.0 kH/s (49.26ms) @ Accel:128 Loops:1000 Thr:24 Vec:1
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#1.........: 3740.5 kH/s (60.61ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#1.........: 376.5 kH/s (76.89ms) @ Accel:128 Loops:512 Thr:64 Vec:1
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
Speed.#1.........: 86051 H/s (1.95ms) @ Accel:142 Loops:1024 Thr:32 Vec:1
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#1.........: 808.3 kH/s (58.42ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 404.2 kH/s (58.70ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
Speed.#1.........: 63788 H/s (83.91ms) @ Accel:8192 Loops:1024 Thr:64 Vec:1
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#1.........: 2733.4 MH/s (54.15ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#1.........: 3996.2 MH/s (71.93ms) @ Accel:256 Loops:256 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#1.........: 11643.4 MH/s (50.79ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#1.........: 3473.9 MH/s (85.30ms) @ Accel:512 Loops:128 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#1.........: 3911.3 MH/s (73.90ms) @ Accel:256 Loops:256 Thr:32 Vec:1
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#1.........: 18279.5 MH/s (64.80ms) @ Accel:512 Loops:512 Thr:32 Vec:1
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#1.........: 47506.5 MH/s (49.75ms) @ Accel:128 Loops:512 Thr:256 Vec:1
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#1.........: 744.7 kH/s (77.59ms) @ Accel:64 Loops:512 Thr:128 Vec:1
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#1.........: 152.0 GH/s (31.04ms) @ Accel:64 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#1.........: 21096.7 MH/s (56.13ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 28608.9 kH/s (73.54ms) @ Accel:64 Loops:1023 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#1.........: 4291.6 MH/s (69.08ms) @ Accel:128 Loops:512 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#1.........: 4465.7 MH/s (64.27ms) @ Accel:256 Loops:256 Thr:32 Vec:1
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#1.........: 45684.5 MH/s (51.77ms) @ Accel:1024 Loops:512 Thr:32 Vec:1
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#1.........: 131.4 MH/s (21.73ms) @ Accel:1024 Loops:70 Thr:32 Vec:1
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#1.........: 19240.5 MH/s (61.48ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
Speed.#1.........: 381.1 kH/s (94.61ms) @ Accel:2 Loops:32 Thr:256 Vec:1
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#1.........: 6331.7 MH/s (93.76ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#1.........: 6288.5 MH/s (94.40ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#1.........: 6117.1 MH/s (97.04ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#1.........: 6343.8 MH/s (93.54ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#1.........: 6093.9 MH/s (97.40ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#1.........: 6297.8 MH/s (94.23ms) @ Accel:64 Loops:512 Thr:128 Vec:1
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 7615.5 kH/s (48.47ms) @ Accel:128 Loops:499 Thr:64 Vec:1
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#1.........: 898.0 kH/s (80.39ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#1.........: 46400.4 MH/s (50.94ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#1.........: 39289.8 MH/s (60.27ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#1.........: 11608.5 MH/s (50.96ms) @ Accel:32 Loops:256 Thr:512 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#1.........: 29149 H/s (50.77ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#1.........: 18383.8 MH/s (64.44ms) @ Accel:64 Loops:512 Thr:256 Vec:1
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#1.........: 45830.4 MH/s (51.65ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 2152.9 kH/s (62.79ms) @ Accel:16 Loops:4096 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 510.1 MH/s (72.66ms) @ Accel:8 Loops:64 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 182.2 MH/s (50.62ms) @ Accel:8 Loops:32 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 253.2 MH/s (73.23ms) @ Accel:2 Loops:256 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
Speed.#1.........: 512.0 MH/s (72.41ms) @ Accel:8 Loops:64 Thr:512 Vec:1
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
Speed.#1.........: 161.1 MH/s (57.50ms) @ Accel:2 Loops:128 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
Speed.#1.........: 211.5 MH/s (87.71ms) @ Accel:4 Loops:128 Thr:256 Vec:1
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#1.........: 39217.1 kH/s (48.86ms) @ Accel:64 Loops:999 Thr:256 Vec:1
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 17327.3 kH/s (40.74ms) @ Accel:32 Loops:499 Thr:512 Vec:1
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#1.........: 1826.9 kH/s (62.77ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 2786.4 kH/s (40.42ms) @ Accel:32 Loops:249 Thr:128 Vec:1
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#1.........: 90199 H/s (50.15ms) @ Accel:8 Loops:512 Thr:512 Vec:1
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
Speed.#1.........: 696.7 kH/s (51.41ms) @ Accel:8 Loops:512 Thr:256 Vec:1
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#1.........: 16729.4 kH/s (42.98ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#1.........: 226.1 kH/s (79.84ms) @ Accel:64 Loops:16384 Thr:32 Vec:1
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#1.........: 11008.8 MH/s (53.78ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
Speed.#1.........: 171.8 MH/s (3.11ms) @ Accel:64 Loops:9 Thr:256 Vec:1
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#1.........: 65540.9 kH/s (51.50ms) @ Accel:64 Loops:99 Thr:512 Vec:1
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#1.........: 1926.0 kH/s (74.41ms) @ Accel:16 Loops:512 Thr:512 Vec:1
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#1.........: 243.9 kH/s (74.12ms) @ Accel:128 Loops:512 Thr:64 Vec:1
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#1.........: 3379.6 MH/s (87.72ms) @ Accel:512 Loops:128 Thr:32 Vec:1
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#1.........: 1100.0 kH/s (49.95ms) @ Accel:32 Loops:512 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#1.........: 42241.6 MH/s (56.02ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#1.........: 338.2 kH/s (71.34ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#1.........: 33107.0 MH/s (71.57ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#1.........: 16713.6 kH/s (62.07ms) @ Accel:32 Loops:999 Thr:256 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------
Speed.#1.........: 5334 H/s (37.36ms) @ Accel:4096 Loops:1000 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 3057 H/s (32.57ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------
Speed.#1.........: 2143 H/s (46.51ms) @ Accel:2048 Loops:500 Thr:128 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 5677 H/s (45.99ms) @ Accel:4096 Loops:500 Thr:128 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 2781 H/s (46.98ms) @ Accel:256 Loops:1000 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 1875 H/s (34.79ms) @ Accel:128 Loops:1000 Thr:512 Vec:1
-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------
Speed.#1.........: 762 H/s (42.83ms) @ Accel:1024 Loops:250 Thr:128 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Speed.#1.........: 375 H/s (43.59ms) @ Accel:1024 Loops:250 Thr:64 Vec:1
------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------
Speed.#1.........: 249 H/s (32.77ms) @ Accel:128 Loops:250 Thr:256 Vec:1
-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------
Speed.#1.........: 10726 H/s (38.02ms) @ Accel:4096 Loops:1024 Thr:64 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 6060 H/s (33.65ms) @ Accel:2048 Loops:512 Thr:128 Vec:1
------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------
Speed.#1.........: 4233 H/s (48.22ms) @ Accel:2048 Loops:512 Thr:128 Vec:1
--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------
Speed.#1.........: 7869 H/s (33.03ms) @ Accel:8192 Loops:1000 Thr:32 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 3883 H/s (33.62ms) @ Accel:256 Loops:1000 Thr:512 Vec:1
---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------
Speed.#1.........: 2606 H/s (25.06ms) @ Accel:128 Loops:1000 Thr:512 Vec:1
--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------
Speed.#1.........: 19840 H/s (33.64ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 9646 H/s (34.64ms) @ Accel:256 Loops:1024 Thr:512 Vec:1
---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------
Speed.#1.........: 6446 H/s (25.86ms) @ Accel:128 Loops:1024 Thr:512 Vec:1
--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------
Speed.#1.........: 297 H/s (27.44ms) @ Accel:128 Loops:250 Thr:256 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 149 H/s (27.30ms) @ Accel:128 Loops:125 Thr:256 Vec:1
---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------
Speed.#1.........: 100 H/s (40.89ms) @ Accel:128 Loops:125 Thr:256 Vec:1
--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------
Speed.#1.........: 743 H/s (28.09ms) @ Accel:128 Loops:256 Thr:256 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 373 H/s (27.92ms) @ Accel:128 Loops:128 Thr:256 Vec:1
---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------
Speed.#1.........: 249 H/s (41.86ms) @ Accel:128 Loops:128 Thr:256 Vec:1
-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------
Speed.#1.........: 5214.8 MH/s (56.62ms) @ Accel:4 Loops:1024 Thr:512 Vec:1
----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------
Speed.#1.........: 10959.1 MH/s (53.81ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------
Speed.#1.........: 135.2 GH/s (8.59ms) @ Accel:32 Loops:1024 Thr:256 Vec:1
--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------
Speed.#1.........: 18561.2 MH/s (63.69ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1