Iterations of pbkdf2 in benchmark mode
#1
Hello there, 

I'm trying to do a simple prevision on a brute-force attack and i'm interested in the following hashes:
PBKDF2-HMAC-SHA1        (12000)
PBKDF2-HMAC-SHA256    (10900)
PBKDF2-HMAC-SHA512    (12100)

I'm using benchmark mode of hashcat, for example:

./hashcat -m 10900 -b 

and it's doing fine. The problem is that i need to know how many iterations of HMAC-SHAx are done for the benchmark. I assume it's a number not greater than 100k but I need to know the exact value, if possible.

Thank you in advance.
#2
1000