Benchmark Hashcat on Nvidia RTX 3080

This page gives you a Hashcat benchmark on Nvidia RTX 3080

Content

Benchmark Hashcat version 6.2.6 on 1 * RTX 3080

Options:
- Hashcat version: 6.2.6
- Hashcat options: -b --benchmark-all -O -w 4 (ie. complete benchmark)
- CUDA Version: 12.0
- Nvidia GPU: 1 * RTX 3080

hashcat (v6.2.6-424-g3df97954c) starting in benchmark mode

CUDA API (CUDA 12.0)
====================
* Device #1: NVIDIA GeForce RTX 3080, 9789/10007 MB, 68MCU

Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
* --workload-profile=4

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 61997.4 MH/s (36.48ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------

Speed.#1.........: 62197.5 MH/s (36.37ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------

Speed.#1.........: 60206.2 MH/s (37.39ms) @ Accel:1024 Loops:1024 Thr:32 Vec:8

---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------

Speed.#1.........: 60231.8 MH/s (37.53ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------

Speed.#1.........: 31896.6 MH/s (71.09ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------

Speed.#1.........: 32496.0 MH/s (69.77ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------

Speed.#1.........: 31656.6 MH/s (71.61ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------
* Hash-Mode 23 (Skype)
----------------------

Speed.#1.........: 31661.1 MH/s (71.60ms) @ Accel:256 Loops:1024 Thr:128 Vec:4

----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------

Speed.#1.........: 31444.0 MH/s (143.77ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------

Speed.#1.........: 59420.0 MH/s (75.93ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4

------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------

Speed.#1.........: 32475.1 MH/s (69.81ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------

Speed.#1.........:  9976.0 MH/s (453.58ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------

Speed.#1.........: 20298.3 MH/s (222.77ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------

Speed.#1.........: 58016.8 MH/s (77.77ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 19026.3 MH/s (119.21ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------

Speed.#1.........: 19002.7 MH/s (119.40ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------

Speed.#1.........: 19177.7 MH/s (118.27ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------

Speed.#1.........: 18993.5 MH/s (119.39ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------

Speed.#1.........: 19175.5 MH/s (118.31ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------

Speed.#1.........: 14459.6 MH/s (312.82ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------

Speed.#1.........: 14379.1 MH/s (314.60ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------

Speed.#1.........: 14218.0 MH/s (318.19ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------

Speed.#1.........: 14210.5 MH/s (318.37ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------

Speed.#1.........: 14205.1 MH/s (318.51ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------

Speed.#1.........: 19116.6 MH/s (118.65ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------

Speed.#1.........: 19109.8 MH/s (118.65ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------

Speed.#1.........: 19110.3 MH/s (118.64ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------

Speed.#1.........: 18934.2 MH/s (119.79ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------

Speed.#1.........: 14251.3 MH/s (317.21ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------

Speed.#1.........: 14245.3 MH/s (317.35ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------

Speed.#1.........:  4383.4 MH/s (259.47ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------

Speed.#1.........:  8092.4 MH/s (280.66ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------

Speed.#1.........: 19025.1 MH/s (119.21ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------

Speed.#1.........:   199.0 GH/s (22.59ms) @ Accel:512 Loops:1024 Thr:128 Vec:8

---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------

Speed.#1.........:  8339.8 MH/s (272.23ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------

Speed.#1.........: 17068.9 kH/s (113.65ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 22903.0 kH/s (161.15ms) @ Accel:128 Loops:1000 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 22897.7 kH/s (161.28ms) @ Accel:64 Loops:1000 Thr:1024 Vec:1

-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------

Speed.#1.........:  4756.7 MH/s (475.79ms) @ Accel:64 Loops:512 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------

Speed.#1.........:  4753.7 MH/s (476.40ms) @ Accel:64 Loops:512 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------

Speed.#1.........:  4434.5 MH/s (255.98ms) @ Accel:128 Loops:512 Thr:256 Vec:1

---------------------
* Hash-Mode 900 (MD4)
---------------------

Speed.#1.........:   107.9 GH/s (20.91ms) @ Accel:512 Loops:1024 Thr:64 Vec:8

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........:   107.7 GH/s (20.73ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------

Speed.#1.........: 29336.1 MH/s (154.01ms) @ Accel:128 Loops:1024 Thr:512 Vec:4

---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------

Speed.#1.........:  8008.2 MH/s (282.52ms) @ Accel:64 Loops:512 Thr:1024 Vec:1

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........:  8202.7 MH/s (276.84ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------

Speed.#1.........:  8165.3 MH/s (276.91ms) @ Accel:64 Loops:512 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------

Speed.#1.........:  8175.7 MH/s (277.86ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------

Speed.#1.........:  7269.1 MH/s (311.13ms) @ Accel:64 Loops:512 Thr:1024 Vec:1

------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------

Speed.#1.........:  7249.2 MH/s (313.23ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:  8182.0 MH/s (277.35ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  7220.3 MH/s (313.03ms) @ Accel:64 Loops:512 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------

Speed.#1.........:  7247.4 MH/s (313.18ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------

Speed.#1.........:  1613.9 MH/s (352.78ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------

Speed.#1.........:  3531.4 MH/s (322.16ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------

Speed.#1.........:  8149.2 MH/s (277.41ms) @ Accel:128 Loops:512 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  2478.9 MH/s (458.93ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------

Speed.#1.........: 22743.2 kH/s (162.43ms) @ Accel:128 Loops:1000 Thr:512 Vec:1

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  2764.3 MH/s (411.62ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------

Speed.#1.........:  2752.8 MH/s (413.22ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------

Speed.#1.........:  2747.6 MH/s (414.04ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------

Speed.#1.........:  2632.1 MH/s (431.48ms) @ Accel:64 Loops:512 Thr:512 Vec:1

------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------

Speed.#1.........:  2630.1 MH/s (432.61ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:  2753.0 MH/s (413.21ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------

Speed.#1.........:  2752.7 MH/s (413.22ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  2629.8 MH/s (432.61ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------

Speed.#1.........:   609.5 MH/s (465.87ms) @ Accel:128 Loops:128 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------

Speed.#1.........:  1223.8 MH/s (465.31ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------

Speed.#1.........:  2759.1 MH/s (412.27ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:   417.8 kH/s (124.25ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1

-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------

Speed.#1.........: 57119.6 GH/s (0.01ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------

Speed.#1.........:   784.2 kH/s (282.09ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------

Speed.#1.........: 43747.2 MH/s (103.31ms) @ Accel:128 Loops:1024 Thr:512 Vec:8

--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------

Speed.#1.........: 44216.5 MH/s (51.21ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------

Speed.#1.........: 18238.4 MH/s (247.96ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------

Speed.#1.........: 18125.2 MH/s (249.52ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------

Speed.#1.........: 18116.9 MH/s (249.63ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------

Speed.#1.........: 12601.7 MH/s (359.16ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------

Speed.#1.........: 13091.1 MH/s (173.37ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........: 57582.9 MH/s (19.62ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------

Speed.#1.........:  1466.8 MH/s (388.19ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:    90044 H/s (272.91ms) @ Accel:16 Loops:32 Thr:24 Vec:1

---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------

Speed.#1.........: 11509.6 MH/s (393.24ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------

Speed.#1.........: 16114.5 MH/s (280.77ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------

Speed.#1.........: 16243.2 MH/s (278.55ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass))))
------------------------------------------------------------

Speed.#1.........: 10772.9 MH/s (210.73ms) @ Accel:256 Loops:1024 Thr:128 Vec:1

-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------

Speed.#1.........: 32291.6 MH/s (70.18ms) @ Accel:64 Loops:1024 Thr:512 Vec:4

---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------

Speed.#1.........: 12640.7 MH/s (358.04ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------

Speed.#1.........: 13923.9 MH/s (325.01ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------

Speed.#1.........: 16252.6 MH/s (139.62ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------

Speed.#1.........: 18146.6 MH/s (249.17ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------

Speed.#1.........: 10217.2 MH/s (442.72ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------

Speed.#1.........:  7566.0 MH/s (300.16ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------

Speed.#1.........:  7416.7 MH/s (306.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------

Speed.#1.........:  7080.1 MH/s (320.74ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------

Speed.#1.........:  4554.8 MH/s (249.21ms) @ Accel:64 Loops:512 Thr:512 Vec:1

--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------

Speed.#1.........:  4569.9 MH/s (248.90ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------
* Hash-Mode 4522 (PunBB)
------------------------

Speed.#1.........:  6847.0 MH/s (331.71ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------

Speed.#1.........: 10512.8 MH/s (430.56ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------

Speed.#1.........:  9926.0 MH/s (228.75ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------

Speed.#1.........:  9914.0 MH/s (229.00ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------

Speed.#1.........: 43329.4 MH/s (52.27ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------

Speed.#1.........: 13999.9 MH/s (323.24ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------

Speed.#1.........:  6882.5 MH/s (329.99ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------

Speed.#1.........: 38620.5 MH/s (116.99ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------

Speed.#1.........:  3246.3 kH/s (222.60ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------

Speed.#1.........:  2294.7 MH/s (247.86ms) @ Accel:64 Loops:512 Thr:256 Vec:1

-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------

Speed.#1.........:  1012.0 MH/s (281.43ms) @ Accel:32 Loops:1024 Thr:128 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 59535.1 MH/s (75.81ms) @ Accel:512 Loops:1024 Thr:128 Vec:2

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  4324.1 MH/s (262.48ms) @ Accel:128 Loops:512 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------

Speed.#1.........:  8139.0 MH/s (277.94ms) @ Accel:64 Loops:512 Thr:1024 Vec:1

------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........: 12150.0 kH/s (165.70ms) @ Accel:128 Loops:1023 Thr:256 Vec:1

-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------

Speed.#1.........: 13250.1 MH/s (341.44ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass))
-----------------------------------------------

Speed.#1.........:  2692.1 MH/s (422.64ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------------------
* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt))
-----------------------------------------------

Speed.#1.........:  5518.7 MH/s (411.51ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------

Speed.#1.........:  1252.1 MH/s (454.77ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:   724.0 kH/s (347.60ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:   393.0 kH/s (304.36ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:   269.9 kH/s (435.56ms) @ Accel:16 Loops:256 Thr:1024 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------

Speed.#1.........:  1049.6 kH/s (456.87ms) @ Accel:16 Loops:999 Thr:512 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:   506.3 kH/s (447.14ms) @ Accel:8 Loops:999 Thr:512 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:   332.5 kH/s (223.93ms) @ Accel:8 Loops:499 Thr:512 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........:   145.9 kH/s (414.79ms) @ Accel:128 Loops:124 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:    72591 H/s (414.04ms) @ Accel:64 Loops:124 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:    47996 H/s (312.08ms) @ Accel:32 Loops:124 Thr:64 Vec:1

-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------

Speed.#1.........:  1338.8 kH/s (230.79ms) @ Accel:32 Loops:499 Thr:512 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:   694.5 kH/s (270.93ms) @ Accel:64 Loops:124 Thr:512 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:   465.5 kH/s (390.34ms) @ Accel:32 Loops:124 Thr:1024 Vec:1

------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 22810.6 kH/s (161.84ms) @ Accel:64 Loops:1000 Thr:1024 Vec:1

-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 35351.7 kH/s (86.32ms) @ Accel:128 Loops:63 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 15814.2 kH/s (114.60ms) @ Accel:128 Loops:63 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------

Speed.#1.........:  7513.0 kH/s (276.51ms) @ Accel:64 Loops:999 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------

Speed.#1.........: 61753.3 kH/s (17.41ms) @ Accel:512 Loops:63 Thr:64 Vec:1

-------------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
-------------------------------------------------------------------

Speed.#1.........:    34210 H/s (332.11ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------

Speed.#1.........:   901.0 MH/s (157.43ms) @ Accel:64 Loops:64 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------

Speed.#1.........: 16656.8 MH/s (136.22ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  1165.6 kH/s (376.95ms) @ Accel:64 Loops:255 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------

Speed.#1.........:  1161.7 kH/s (469.39ms) @ Accel:16 Loops:1023 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------

Speed.#1.........:  2535.8 MH/s (448.68ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5)
--------------------------------------

Speed.#1.........:  7917.2 MH/s (285.61ms) @ Accel:256 Loops:512 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:   767.7 kH/s (284.68ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------

Speed.#1.........:   722.5 kH/s (302.28ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  1351.2 MH/s (420.38ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------

Speed.#1.........:  5395.6 MH/s (209.42ms) @ Accel:2048 Loops:256 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------

Speed.#1.........:  5394.4 MH/s (209.48ms) @ Accel:2048 Loops:256 Thr:32 Vec:1

-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------

Speed.#1.........:  3513.9 MH/s (323.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------

Speed.#1.........:  3535.7 MH/s (321.16ms) @ Accel:128 Loops:512 Thr:256 Vec:1

----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------

Speed.#1.........:   147.1 kH/s (470.62ms) @ Accel:128 Loops:512 Thr:256 Vec:1

-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------

Speed.#1.........:  1042.8 MH/s (272.67ms) @ Accel:128 Loops:256 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------

Speed.#1.........: 16112.0 MH/s (280.86ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------

Speed.#1.........:    30096 H/s (472.04ms) @ Accel:32 Loops:512 Thr:512 Vec:1

---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------

Speed.#1.........:  7050.4 MH/s (322.11ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------

Speed.#1.........:  3067.6 MH/s (370.85ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------
* Hash-Mode 8500 (RACF)
-----------------------

Speed.#1.........:  7739.5 MH/s (292.26ms) @ Accel:256 Loops:512 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------

Speed.#1.........:   772.6 MH/s (368.13ms) @ Accel:32 Loops:256 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------

Speed.#1.........:   255.1 MH/s (279.10ms) @ Accel:8 Loops:256 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------

Speed.#1.........:  1938.9 kH/s (281.13ms) @ Accel:64 Loops:512 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:     2499 H/s (44.15ms) @ Accel:68 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------

Speed.#1.........:  1856.9 kH/s (268.29ms) @ Accel:512 Loops:1000 Thr:24 Vec:1

----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------

Speed.#1.........:  1570.6 kH/s (278.07ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------

Speed.#1.........:   160.3 kH/s (354.66ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------

Speed.#1.........:    35602 H/s (1.98ms) @ Accel:68 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------

Speed.#1.........:   318.1 kH/s (284.40ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:   158.9 kH/s (284.68ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:    25250 H/s (424.20ms) @ Accel:32768 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------

Speed.#1.........:  1013.1 MH/s (280.76ms) @ Accel:512 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------

Speed.#1.........:  1467.0 MH/s (372.43ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------

Speed.#1.........:  5031.2 MH/s (451.46ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------

Speed.#1.........:  1342.2 MH/s (423.11ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------

Speed.#1.........:  1422.7 MH/s (384.30ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------

Speed.#1.........:  7788.1 MH/s (291.60ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------

Speed.#1.........: 21424.2 MH/s (211.07ms) @ Accel:128 Loops:1024 Thr:512 Vec:4

-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------

Speed.#1.........:   319.3 kH/s (347.47ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------

Speed.#1.........: 66133.9 MH/s (68.28ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------

Speed.#1.........:  9886.6 MH/s (457.72ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........: 11774.5 kH/s (171.40ms) @ Accel:128 Loops:1023 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------

Speed.#1.........:  1628.2 MH/s (348.84ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------

Speed.#1.........:  1619.3 MH/s (335.68ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------

Speed.#1.........: 20852.3 MH/s (108.85ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------

Speed.#1.........: 47190.6 kH/s (30.33ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------

Speed.#1.........:  8207.2 MH/s (276.56ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------

Speed.#1.........:   149.1 kH/s (699.21ms) @ Accel:48 Loops:8 Thr:256 Vec:1

----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------

Speed.#1.........:  2719.8 MH/s (418.34ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------

Speed.#1.........:  2718.3 MH/s (418.42ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------

Speed.#1.........:  2586.2 MH/s (440.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------

Speed.#1.........:  2716.5 MH/s (418.80ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------

Speed.#1.........:  2585.1 MH/s (440.14ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------

Speed.#1.........:  2705.1 MH/s (420.56ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  3308.4 kH/s (216.62ms) @ Accel:64 Loops:499 Thr:512 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------

Speed.#1.........:   387.9 kH/s (357.20ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------

Speed.#1.........: 22442.7 MH/s (201.53ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------

Speed.#1.........: 18111.2 MH/s (125.27ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------

Speed.#1.........:  4957.4 MH/s (458.16ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:    12531 H/s (451.79ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------

Speed.#1.........:  8423.8 MH/s (269.53ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------

Speed.#1.........: 15665.8 MH/s (144.85ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:   971.8 kH/s (270.66ms) @ Accel:64 Loops:4096 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------

Speed.#1.........:   181.0 MH/s (393.49ms) @ Accel:8 Loops:256 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#1.........: 64532.2 kH/s (275.16ms) @ Accel:8 Loops:128 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#1.........: 89416.5 kH/s (398.33ms) @ Accel:4 Loops:512 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------

Speed.#1.........:   181.0 MH/s (393.51ms) @ Accel:8 Loops:256 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#1.........: 56652.9 kH/s (314.35ms) @ Accel:1 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#1.........: 74543.1 kH/s (477.92ms) @ Accel:2 Loops:1024 Thr:256 Vec:1

-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------

Speed.#1.........: 17146.3 kH/s (219.81ms) @ Accel:64 Loops:999 Thr:1024 Vec:1

------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------

Speed.#1.........:  7426.5 kH/s (278.61ms) @ Accel:64 Loops:999 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------

Speed.#1.........:   789.9 kH/s (279.85ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  1180.2 kH/s (372.28ms) @ Accel:64 Loops:249 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------

Speed.#1.........:    38227 H/s (452.95ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------

Speed.#1.........:   291.5 kH/s (475.61ms) @ Accel:64 Loops:512 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------

Speed.#1.........:  6962.7 kH/s (199.91ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:   119.6 kH/s (59.22ms) @ Accel:64 Loops:16384 Thr:256 Vec:1

----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------

Speed.#1.........:  4660.0 MH/s (485.84ms) @ Accel:64 Loops:512 Thr:1024 Vec:1

---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------

Speed.#1.........: 79725.7 kH/s (5.46ms) @ Accel:128 Loops:9 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------

Speed.#1.........: 25465.2 kH/s (128.18ms) @ Accel:128 Loops:99 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------

Speed.#1.........:   827.0 kH/s (333.61ms) @ Accel:64 Loops:512 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:   103.6 kH/s (333.86ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:  1317.3 MH/s (431.24ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------

Speed.#1.........:   397.9 kH/s (253.52ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------

Speed.#1.........: 17569.0 MH/s (129.12ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:   121.9 kH/s (379.94ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------

Speed.#1.........: 13590.5 MH/s (166.99ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------

Speed.#1.........:  7299.6 kH/s (281.37ms) @ Accel:64 Loops:999 Thr:512 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------

Speed.#1.........:     2366 H/s (168.69ms) @ Accel:8192 Loops:1000 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:     1336 H/s (149.53ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:      934 H/s (213.79ms) @ Accel:4096 Loops:1000 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:     2405 H/s (217.53ms) @ Accel:8192 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:     1183 H/s (221.18ms) @ Accel:4096 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:      795 H/s (164.57ms) @ Accel:2048 Loops:500 Thr:128 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------

Speed.#1.........:      277 H/s (235.87ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:      139 H/s (235.96ms) @ Accel:512 Loops:1000 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:       92 H/s (177.18ms) @ Accel:512 Loops:500 Thr:64 Vec:1

-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------

Speed.#1.........:     4725 H/s (173.00ms) @ Accel:8192 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:     2657 H/s (153.94ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:     1860 H/s (219.96ms) @ Accel:4096 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:     3339 H/s (156.66ms) @ Accel:8192 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:     1649 H/s (158.70ms) @ Accel:4096 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:     1118 H/s (233.96ms) @ Accel:4096 Loops:500 Thr:128 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------

Speed.#1.........:     8355 H/s (160.26ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#1.........:     4091 H/s (163.77ms) @ Accel:4096 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#1.........:     2667 H/s (125.63ms) @ Accel:256 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------

Speed.#1.........:      106 H/s (153.48ms) @ Accel:256 Loops:250 Thr:256 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

Speed.#1.........:       53 H/s (153.41ms) @ Accel:256 Loops:125 Thr:256 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

Speed.#1.........:       35 H/s (230.05ms) @ Accel:256 Loops:125 Thr:256 Vec:1

--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------

Speed.#1.........:      268 H/s (155.98ms) @ Accel:256 Loops:256 Thr:256 Vec:1

---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

Speed.#1.........:      134 H/s (155.91ms) @ Accel:256 Loops:128 Thr:256 Vec:1

---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

Speed.#1.........:       89 H/s (235.59ms) @ Accel:256 Loops:128 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------

Speed.#1.........:  2110.3 MH/s (269.75ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------

Speed.#1.........:  4743.8 MH/s (478.84ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------

Speed.#1.........: 56022.5 MH/s (20.19ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------

Speed.#1.........:  7853.9 MH/s (289.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------

Speed.#1.........:   918.5 MH/s (310.09ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------

Speed.#1.........:  3092.5 MH/s (367.87ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------

Speed.#1.........:    24309 H/s (285.97ms) @ Accel:128 Loops:512 Thr:256 Vec:1

-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------

Speed.#1.........:   394.5 kH/s (287.55ms) @ Accel:64 Loops:512 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------

Speed.#1.........:      319 H/s (335.63ms) @ Accel:8192 Loops:1024 Thr:128 Vec:1

----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------

Speed.#1.........:  4438.7 MH/s (1.88ms) @ Accel:512 Loops:1024 Thr:128 Vec:1

----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------

Speed.#1.........:  2467.4 MH/s (461.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------

Speed.#1.........:   398.6 kH/s (284.68ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------

Speed.#1.........:   785.1 kH/s (281.50ms) @ Accel:64 Loops:512 Thr:512 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------

Speed.#1.........:   166.8 kH/s (283.91ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------

Speed.#1.........:   154.8 kH/s (298.64ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------

Speed.#1.........: 11751.6 MH/s (384.99ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------

Speed.#1.........: 17973.6 MH/s (125.59ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........:  3212.0 kH/s (332.35ms) @ Accel:32 Loops:1023 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------

Speed.#1.........:        0 H/s (10.86ms) @ Accel:1 Loops:1024 Thr:4 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------

Speed.#1.........:    94196 H/s (467.92ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------

Speed.#1.........:    70525 H/s (655.12ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------

Speed.#1.........:   622.8 MH/s (457.34ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------

Speed.#1.........: 40029.7 MH/s (56.61ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------

Speed.#1.........:   170.4 kH/s (333.61ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------

Speed.#1.........:  1659.4 kH/s (324.97ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------

Speed.#1.........: 60473.5 MH/s (37.41ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------

Speed.#1.........:  1561.3 MH/s (364.69ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------

Speed.#1.........:  1844.4 MH/s (308.68ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------

Speed.#1.........:   160.4 kH/s (354.50ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------

Speed.#1.........:   340.6 kH/s (325.52ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------

Speed.#1.........: 10624.4 kH/s (180.01ms) @ Accel:512 Loops:65536 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520]
---------------------------------------------------------------------------------

Speed.#1.........:    12163 H/s (284.80ms) @ Accel:128 Loops:65536 Thr:128 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536]
------------------------------------------------------------------------------

Speed.#1.........:  5489.0 kH/s (373.60ms) @ Accel:128 Loops:65536 Thr:256 Vec:1

--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------

Speed.#1.........:  9665.2 MH/s (234.96ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------

Speed.#1.........:  3238.8 MH/s (174.52ms) @ Accel:512 Loops:128 Thr:128 Vec:1

-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------

Speed.#1.........: 15217.6 MH/s (149.18ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------

Speed.#1.........: 18256.8 MH/s (124.33ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------

Speed.#1.........: 23645.8 MH/s (191.24ms) @ Accel:512 Loops:1024 Thr:128 Vec:1

----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------

Speed.#1.........:  1868.9 MH/s (304.38ms) @ Accel:64 Loops:512 Thr:256 Vec:1

----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------

Speed.#1.........:  1871.6 MH/s (304.23ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------

Speed.#1.........:  1869.6 MH/s (304.55ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------

Speed.#1.........:  1866.9 MH/s (304.13ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------

Speed.#1.........:  1869.4 MH/s (304.56ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------

Speed.#1.........:  1862.2 MH/s (304.92ms) @ Accel:256 Loops:256 Thr:128 Vec:1

------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------

Speed.#1.........:  1865.1 MH/s (305.29ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------

Speed.#1.........:  1851.0 MH/s (305.27ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------

Speed.#1.........:  3850.9 MH/s (295.42ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------

Speed.#1.........:  1340.8 MH/s (424.83ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------

Speed.#1.........:   170.5 kH/s (333.51ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------

Speed.#1.........:    39591 H/s (287.22ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------

Speed.#1.........:  7115.8 MH/s (319.16ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------

Speed.#1.........:  2855.3 kH/s (162.57ms) @ Accel:128 Loops:1023 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------

Speed.#1.........:   613.5 GH/s (7.25ms) @ Accel:256 Loops:1024 Thr:256 Vec:8

--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------

Speed.#1.........:   680.8 kH/s (325.37ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------

Speed.#1.........:   395.3 kH/s (280.51ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------

Speed.#1.........: 48273.9 kH/s (56.81ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------

Speed.#1.........: 28064.3 kH/s (59.27ms) @ Accel:256 Loops:1000 Thr:128 Vec:1

---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------

Speed.#1.........: 20106.3 kH/s (42.18ms) @ Accel:128 Loops:1000 Thr:128 Vec:1

---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------

Speed.#1.........:  2556.1 MH/s (445.12ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------

Speed.#1.........:   304.4 MH/s (467.30ms) @ Accel:128 Loops:128 Thr:128 Vec:1

--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------

Speed.#1.........:  1916.2 kH/s (285.06ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------

Speed.#1.........:   957.6 kH/s (287.27ms) @ Accel:128 Loops:512 Thr:256 Vec:1

---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------

Speed.#1.........:  1919.5 kH/s (284.73ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------

Speed.#1.........:   960.3 kH/s (286.91ms) @ Accel:64 Loops:512 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------

Speed.#1.........:  1054.1 kH/s (305.60ms) @ Accel:32 Loops:499 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:   508.5 kH/s (401.45ms) @ Accel:64 Loops:124 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:   334.4 kH/s (268.72ms) @ Accel:16 Loops:249 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------

Speed.#1.........:    48278 H/s (470.81ms) @ Accel:32 Loops:512 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------

Speed.#1.........:   109.7 kH/s (355.53ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------

Speed.#1.........:    60290 H/s (287.29ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------

Speed.#1.........:   212.3 GH/s (21.17ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------

Speed.#1.........: 47818.6 MH/s (94.49ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........:  6506.8 kH/s (216.78ms) @ Accel:128 Loops:499 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------

Speed.#1.........:  2247.8 MH/s (253.00ms) @ Accel:64 Loops:512 Thr:256 Vec:1

---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------

Speed.#1.........:  2231.3 MH/s (254.87ms) @ Accel:128 Loops:512 Thr:128 Vec:1

-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------

Speed.#1.........:  2019.4 MH/s (281.95ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------

Speed.#1.........:  6315.9 MH/s (359.62ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------

Speed.#1.........:  5955.0 MH/s (381.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------

Speed.#1.........:  1311.4 MH/s (434.25ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------

Speed.#1.........: 10545.0 MH/s (429.44ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------

Speed.#1.........: 13209.3 MH/s (171.84ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------

Speed.#1.........:  7838.0 MH/s (145.04ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------

Speed.#1.........:  3699.9 MH/s (306.82ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------

Speed.#1.........:  2029.5 MH/s (279.75ms) @ Accel:64 Loops:256 Thr:512 Vec:1

------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------

Speed.#1.........:   149.9 kH/s (407.71ms) @ Accel:16 Loops:124 Thr:512 Vec:1

---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------

Speed.#1.........:   149.6 kH/s (408.54ms) @ Accel:16 Loops:124 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------

Speed.#1.........:  1188.3 kH/s (369.59ms) @ Accel:64 Loops:249 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------

Speed.#1.........:   762.0 kH/s (377.11ms) @ Accel:64 Loops:255 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------

Speed.#1.........:   815.1 kH/s (311.70ms) @ Accel:512 Loops:511 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:   966.9 kH/s (284.95ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------

Speed.#1.........:   106.5 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------

Speed.#1.........:     3691 H/s (277.20ms) @ Accel:4096 Loops:4096 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------

Speed.#1.........:  2733.6 MH/s (416.23ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------

Speed.#1.........:  7149.5 MH/s (317.63ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------

Speed.#1.........:  7159.3 MH/s (317.20ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------

Speed.#1.........:   787.4 kH/s (348.69ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------

Speed.#1.........:  1970.5 MH/s (288.92ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------

Speed.#1.........:   282.6 kH/s (244.23ms) @ Accel:8 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------

Speed.#1.........:     2565 H/s (43.06ms) @ Accel:68 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------

Speed.#1.........:  1707.8 MH/s (332.40ms) @ Accel:128 Loops:256 Thr:256 Vec:1

---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------

Speed.#1.........:  5569.2 MH/s (406.19ms) @ Accel:128 Loops:512 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------

Speed.#1.........:  2735.1 MH/s (415.99ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------

Speed.#1.........:  2271.9 MH/s (249.79ms) @ Accel:512 Loops:256 Thr:64 Vec:1

---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------

Speed.#1.........:  1911.1 MH/s (297.09ms) @ Accel:512 Loops:256 Thr:64 Vec:1

-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------

Speed.#1.........:  2691.4 MH/s (422.76ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------

Speed.#1.........:  2036.7 MH/s (279.26ms) @ Accel:64 Loops:512 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------

Speed.#1.........:  1749.3 MH/s (325.49ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------

Speed.#1.........:  3824.2 kH/s (187.06ms) @ Accel:128 Loops:499 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:  1912.7 kH/s (285.64ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------

Speed.#1.........:  1962.5 kH/s (278.51ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------

Speed.#1.........:    34182 H/s (332.64ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------

Speed.#1.........:   174.8 kH/s (264.53ms) @ Accel:16 Loops:999 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------

Speed.#1.........:    88436 H/s (523.89ms) @ Accel:16 Loops:999 Thr:512 Vec:1

--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------

Speed.#1.........:   119.7 kH/s (59.15ms) @ Accel:64 Loops:16384 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------

Speed.#1.........:   113.3 kH/s (59.01ms) @ Accel:64 Loops:16384 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------

Speed.#1.........:  5431.5 kH/s (385.01ms) @ Accel:512 Loops:1 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------

Speed.#1.........:   792.2 kH/s (279.21ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------

Speed.#1.........:   226.0 kH/s (334.67ms) @ Accel:32 Loops:512 Thr:1024 Vec:1

-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------

Speed.#1.........:  6914.7 MH/s (328.46ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------

Speed.#1.........:  1896.4 kH/s (287.83ms) @ Accel:128 Loops:512 Thr:256 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------

Speed.#1.........:  1545.1 kH/s (353.33ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------

Speed.#1.........:     4036 H/s (331.87ms) @ Accel:4096 Loops:256 Thr:128 Vec:1

-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------

Speed.#1.........:    61739 H/s (287.12ms) @ Accel:64 Loops:512 Thr:512 Vec:1

----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------

Speed.#1.........: 20883.4 MH/s (216.59ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------

Speed.#1.........:  4000.4 MH/s (284.34ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------

Speed.#1.........: 31510.6 MH/s (143.46ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------

Speed.#1.........:   369.1 kH/s (45.16ms) @ Accel:64 Loops:131072 Thr:32 Vec:1

------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------

Speed.#1.........:   679.6 kH/s (99.96ms) @ Accel:256 Loops:131072 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------

Speed.#1.........:   793.5 kH/s (41.77ms) @ Accel:128 Loops:131072 Thr:32 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------

Speed.#1.........:    25505 H/s (445.79ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------

Speed.#1.........: 47275.9 kH/s (30.05ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------

Speed.#1.........:   779.6 kH/s (353.40ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------

Speed.#1.........:    89425 H/s (274.85ms) @ Accel:16 Loops:32 Thr:24 Vec:1

------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------

Speed.#1.........:   391.3 GH/s (11.43ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------

Speed.#1.........:    90060 H/s (272.88ms) @ Accel:16 Loops:32 Thr:24 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------

Speed.#1.........:    52086 H/s (332.99ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------

Speed.#1.........:   235.2 MH/s (302.86ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------

Speed.#1.........:   320.5 kH/s (346.24ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------

Speed.#1.........: 95438.6 kH/s (373.17ms) @ Accel:1 Loops:512 Thr:1024 Vec:1

---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------

Speed.#1.........:  5737.2 MH/s (395.95ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........:  7964.8 MH/s (285.08ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........:  6764.6 MH/s (334.35ms) @ Accel:64 Loops:512 Thr:1024 Vec:1

---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........:  5631.4 MH/s (403.26ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------

Speed.#1.........:    83890 H/s (271.14ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999]
-------------------------------------------------------------------------------------------

Speed.#1.........:   319.8 kH/s (346.22ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999]
------------------------------------------------------------------------------------

Speed.#1.........:   320.3 kH/s (346.33ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:   376.4 kH/s (182.36ms) @ Accel:32 Loops:131072 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:   377.6 kH/s (181.79ms) @ Accel:256 Loops:131072 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:   279.5 kH/s (120.46ms) @ Accel:4 Loops:262144 Thr:512 Vec:1

------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------

Speed.#1.........:   108.9 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------

Speed.#1.........:   106.3 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------

Speed.#1.........: 17153.1 MH/s (263.83ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:   279.0 kH/s (120.70ms) @ Accel:4 Loops:262144 Thr:512 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------

Speed.#1.........:   395.3 kH/s (286.98ms) @ Accel:64 Loops:512 Thr:512 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------

Speed.#1.........:    11482 H/s (353.48ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------

Speed.#1.........:     8888 H/s (355.53ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------

Speed.#1.........:     2546 H/s (43.16ms) @ Accel:68 Loops:1024 Thr:32 Vec:1

-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------

Speed.#1.........:   309.3 GH/s (14.51ms) @ Accel:512 Loops:1024 Thr:128 Vec:1

--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------

Speed.#1.........: 15872.5 MH/s (142.96ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------

Speed.#1.........: 88191.1 MH/s (51.17ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------

Speed.#1.........:   320.1 kH/s (345.49ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------

Speed.#1.........:     2487 H/s (44.46ms) @ Accel:68 Loops:1024 Thr:32 Vec:1

----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------

Speed.#1.........:  3182.3 MH/s (357.54ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------

Speed.#1.........:      747 H/s (271.67ms) @ Accel:1 Loops:512 Thr:24 Vec:1

---------------------------------------------------------------
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
---------------------------------------------------------------

Speed.#1.........:   126.4 GH/s (8.74ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

-----------------------------------------------------------------
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
-----------------------------------------------------------------

Speed.#1.........:   192.3 GH/s (5.31ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------

Speed.#1.........:   125.1 GH/s (8.73ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------

Speed.#1.........:   205.5 GH/s (5.31ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------------
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------

Speed.#1.........:   127.3 GH/s (8.66ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------

Speed.#1.........:   202.2 GH/s (5.37ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:   825.7 kH/s (333.99ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------

Speed.#1.........:   179.4 MH/s (397.07ms) @ Accel:16 Loops:512 Thr:128 Vec:1

---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:  1918.8 kH/s (285.14ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:   958.8 kH/s (287.76ms) @ Accel:128 Loops:512 Thr:256 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
---------------------------------------------------------------------------

Speed.#1.........:  6205.9 MH/s (183.23ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
------------------------------------------------------------

Speed.#1.........:  1569.0 MH/s (362.57ms) @ Accel:64 Loops:512 Thr:256 Vec:1

---------------------------
* Hash-Mode 29200 (Radmin3)
---------------------------

Speed.#1.........:  1585.0 kH/s (351.12ms) @ Accel:4 Loops:16 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
------------------------------------------------------------------------

Speed.#1.........:   710.9 kH/s (336.79ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
-------------------------------------------------------------------------

Speed.#1.........:   377.4 kH/s (300.92ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
-------------------------------------------------------------------------

Speed.#1.........:   258.1 kH/s (430.51ms) @ Accel:8192 Loops:1024 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
--------------------------------------------------------------------

Speed.#1.........:  1026.6 kH/s (444.97ms) @ Accel:8192 Loops:999 Thr:64 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
---------------------------------------------------------------------

Speed.#1.........:   496.9 kH/s (290.79ms) @ Accel:4096 Loops:499 Thr:128 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
---------------------------------------------------------------------

Speed.#1.........:   312.3 kH/s (339.47ms) @ Accel:256 Loops:999 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:   137.1 kH/s (311.67ms) @ Accel:512 Loops:499 Thr:256 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
------------------------------------------------------------------------

Speed.#1.........:    68596 H/s (371.85ms) @ Accel:1024 Loops:249 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
------------------------------------------------------------------------

Speed.#1.........:    45450 H/s (279.57ms) @ Accel:1024 Loops:249 Thr:64 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------

Speed.#1.........:  1332.9 kH/s (220.33ms) @ Accel:4096 Loops:499 Thr:256 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------

Speed.#1.........:   676.9 kH/s (295.92ms) @ Accel:4096 Loops:999 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------

Speed.#1.........:   457.1 kH/s (282.87ms) @ Accel:2048 Loops:499 Thr:256 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------

Speed.#1.........:     2378 H/s (167.86ms) @ Accel:4096 Loops:1000 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------

Speed.#1.........:     1330 H/s (150.20ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------

Speed.#1.........:      931 H/s (214.58ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

Speed.#1.........:     2398 H/s (218.19ms) @ Accel:16384 Loops:1000 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:     1200 H/s (217.95ms) @ Accel:8192 Loops:500 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:      788 H/s (165.96ms) @ Accel:4096 Loops:500 Thr:64 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------

Speed.#1.........:      277 H/s (235.88ms) @ Accel:512 Loops:1000 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------

Speed.#1.........:      139 H/s (236.02ms) @ Accel:256 Loops:1000 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------

Speed.#1.........:       92 H/s (177.15ms) @ Accel:256 Loops:500 Thr:128 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------

Speed.#1.........:     4741 H/s (172.44ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

Speed.#1.........:     2656 H/s (153.95ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

Speed.#1.........:     1861 H/s (219.83ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

Speed.#1.........:     3316 H/s (157.72ms) @ Accel:4096 Loops:1000 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:     1637 H/s (159.83ms) @ Accel:2048 Loops:1000 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:     1091 H/s (119.95ms) @ Accel:4096 Loops:500 Thr:64 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------

Speed.#1.........:     8289 H/s (161.55ms) @ Accel:8192 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

Speed.#1.........:     4151 H/s (161.26ms) @ Accel:4096 Loops:512 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

Speed.#1.........:     2667 H/s (125.63ms) @ Accel:256 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------

Speed.#1.........:      107 H/s (152.33ms) @ Accel:256 Loops:250 Thr:256 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------

Speed.#1.........:       53 H/s (153.47ms) @ Accel:64 Loops:500 Thr:256 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------

Speed.#1.........:       35 H/s (230.05ms) @ Accel:256 Loops:125 Thr:256 Vec:1

-----------------------------------------------------------------------------------------
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------

Speed.#1.........:      266 H/s (157.16ms) @ Accel:256 Loops:256 Thr:256 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

Speed.#1.........:      134 H/s (155.89ms) @ Accel:256 Loops:128 Thr:256 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

Speed.#1.........:       89 H/s (235.57ms) @ Accel:256 Loops:128 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
------------------------------------------------------------

Speed.#1.........:    52056 H/s (287.80ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
----------------------------------------------------------------

Speed.#1.........:    25998 H/s (286.10ms) @ Accel:64 Loops:512 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
----------------------------------------------------------------

Speed.#1.........:    26148 H/s (285.15ms) @ Accel:128 Loops:512 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
-------------------------------------------------------------

Speed.#1.........:    34996 H/s (352.23ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
-----------------------------------------------------------------

Speed.#1.........:    17433 H/s (352.40ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
-----------------------------------------------------------------

Speed.#1.........:    34664 H/s (351.79ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
-------------------------------------------------------------

Speed.#1.........:    17119 H/s (460.39ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
-----------------------------------------------------------------

Speed.#1.........:    17143 H/s (461.37ms) @ Accel:32 Loops:512 Thr:512 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
-----------------------------------------------------------------

Speed.#1.........:    17086 H/s (460.55ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
-----------------------------------------------------------------

Speed.#1.........:    30260 H/s (351.97ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
---------------------------------------------------------------------

Speed.#1.........:    29948 H/s (352.27ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
---------------------------------------------------------------------

Speed.#1.........:    60177 H/s (349.93ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
-------------------------------------------------------------------------------------

Speed.#1.........: 28660.7 kH/s (55.42ms) @ Accel:128 Loops:99 Thr:256 Vec:1

-------------------------------------------------------------------------------------------------------
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000]
-------------------------------------------------------------------------------------------------------

Speed.#1.........:    50074 H/s (378.73ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------
* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768]
-------------------------------------------------------------

Speed.#1.........:      131 H/s (74.23ms) @ Accel:68 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999]
----------------------------------------------------------------------------------

Speed.#1.........:    32076 H/s (354.46ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999]
-------------------------------------------------------------------------------

Speed.#1.........:     8032 H/s (354.41ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........: 29978.8 kH/s (113.33ms) @ Accel:128 Loops:999 Thr:512 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999]
--------------------------------------------------------------------------

Speed.#1.........: 24569.6 kH/s (112.69ms) @ Accel:256 Loops:999 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
----------------------------------------------------------------

Speed.#1.........: 20318.7 MH/s (222.56ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
----------------------------------------------------------------------

Speed.#1.........:  3532.2 MH/s (322.07ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256)
-------------------------------------------------

Speed.#1.........:  7174.5 MH/s (315.29ms) @ Accel:64 Loops:512 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass))))
---------------------------------------------------

Speed.#1.........:  9267.7 MH/s (245.01ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 30600 (bcrypt(sha256($pass)) / bcryptsha256) [Iterations: 1024]
---------------------------------------------------------------------------

Speed.#1.........:     2943 H/s (271.80ms) @ Accel:1 Loops:512 Thr:24 Vec:1

---------------------------------------------------
* Hash-Mode 30700 (Anope IRC Services (enc_sha256))
---------------------------------------------------

Speed.#1.........:  8286.3 MH/s (272.96ms) @ Accel:64 Loops:512 Thr:1024 Vec:1

---------------------------------------------------------------
* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed)
---------------------------------------------------------------

Speed.#1.........:  3154.8 kH/s (332.12ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

-----------------------------------------------------------------
* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed)
-----------------------------------------------------------------

Speed.#1.........:  3145.6 kH/s (333.07ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------

Speed.#1.........:  3185.3 kH/s (328.92ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------

Speed.#1.........:  3144.8 kH/s (333.16ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

----------------------------------------------------------------------
* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------

Speed.#1.........:  3122.6 kH/s (335.54ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------

Speed.#1.........:  3141.0 kH/s (333.52ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

-------------------------------
* Hash-Mode 31000 (BLAKE2s-256)
-------------------------------

Speed.#1.........: 12109.2 MH/s (373.65ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

-----------------------
* Hash-Mode 31100 (SM3)
-----------------------

Speed.#1.........:  7778.0 MH/s (291.93ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999]
------------------------------------------------

Speed.#1.........:   266.0 kH/s (417.43ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------
* Hash-Mode 31300 (MS SNTP)
---------------------------

Speed.#1.........: 14727.5 MH/s (306.90ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------
* Hash-Mode 31400 (SecureCRT MasterPassphrase v2)
-------------------------------------------------

Speed.#1.........:  3864.1 MH/s (294.38ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------------
* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2))
------------------------------------------------------

Speed.#1.........:  7978.6 MH/s (284.55ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999]
-------------------------------------------------------------------------------

Speed.#1.........:    31984 H/s (355.50ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------

Speed.#1.........: 98355.8 MH/s (45.87ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

Credits

Credits go to hashcat project https://hashcat.net/hashcat/

Share this Post: