Benchmark Hashcat on Nvidia RTX 3090 Ti

This page gives you a Hashcat benchmark on Nvidia RTX 3090 Ti

Content

Benchmark Hashcat version 6.2.6 on 1 * RTX 3090 Ti

Options:
- Hashcat version: 6.2.6
- Hashcat options: -b --benchmark-all -O -w 4 (ie. complete benchmark)
- CUDA Version: 12.0
- Nvidia GPU: 1 * RTX 3090 Ti

hashcat (v6.2.6-424-g3df97954c) starting in benchmark mode

CUDA API (CUDA 12.0)
====================
* Device #1: NVIDIA GeForce RTX 3090 Ti, 23979/24247 MB, 84MCU

Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
* --workload-profile=4

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 79460.7 MH/s (35.18ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------

Speed.#1.........: 79161.1 MH/s (35.30ms) @ Accel:64 Loops:1024 Thr:512 Vec:8

--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------

Speed.#1.........: 76947.7 MH/s (36.31ms) @ Accel:64 Loops:1024 Thr:512 Vec:8

---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------

Speed.#1.........: 77440.5 MH/s (36.08ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------

Speed.#1.........: 40820.9 MH/s (68.60ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------

Speed.#1.........: 41898.2 MH/s (66.84ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------

Speed.#1.........: 40749.6 MH/s (68.72ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------
* Hash-Mode 23 (Skype)
----------------------

Speed.#1.........: 40638.2 MH/s (68.91ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------

Speed.#1.........: 40884.9 MH/s (136.60ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------

Speed.#1.........: 76472.4 MH/s (72.23ms) @ Accel:128 Loops:1024 Thr:512 Vec:4

------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------

Speed.#1.........: 41674.4 MH/s (67.16ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------

Speed.#1.........: 13174.2 MH/s (424.40ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------

Speed.#1.........: 26700.3 MH/s (209.19ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------

Speed.#1.........: 75852.8 MH/s (73.48ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 24656.1 MH/s (113.67ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------

Speed.#1.........: 24691.3 MH/s (113.51ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------

Speed.#1.........: 24941.4 MH/s (112.35ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------

Speed.#1.........: 24684.0 MH/s (113.52ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------

Speed.#1.........: 24937.9 MH/s (112.36ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------

Speed.#1.........: 18783.1 MH/s (297.58ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------

Speed.#1.........: 18786.6 MH/s (297.51ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------

Speed.#1.........: 18534.0 MH/s (301.58ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------

Speed.#1.........: 18557.3 MH/s (301.23ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------

Speed.#1.........: 18546.1 MH/s (301.41ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------

Speed.#1.........: 24941.6 MH/s (112.34ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------

Speed.#1.........: 24868.6 MH/s (112.64ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------

Speed.#1.........: 24943.0 MH/s (112.34ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------

Speed.#1.........: 24654.5 MH/s (113.64ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------

Speed.#1.........: 18545.4 MH/s (301.21ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------

Speed.#1.........: 18549.2 MH/s (301.14ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------

Speed.#1.........:  5726.2 MH/s (245.42ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------

Speed.#1.........: 10567.5 MH/s (265.39ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------

Speed.#1.........: 24682.1 MH/s (113.52ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------

Speed.#1.........:   251.6 GH/s (21.21ms) @ Accel:512 Loops:1024 Thr:128 Vec:8

---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------

Speed.#1.........: 10842.0 MH/s (258.73ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------

Speed.#1.........: 22031.4 kH/s (108.13ms) @ Accel:2048 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 29409.7 kH/s (153.70ms) @ Accel:128 Loops:1000 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 29412.8 kH/s (153.67ms) @ Accel:128 Loops:1000 Thr:512 Vec:1

-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------

Speed.#1.........:  6319.0 MH/s (443.96ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------

Speed.#1.........:  6319.2 MH/s (444.15ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------

Speed.#1.........:  5829.0 MH/s (481.48ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------
* Hash-Mode 900 (MD4)
---------------------

Speed.#1.........:   141.4 GH/s (19.74ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........:   138.8 GH/s (19.66ms) @ Accel:128 Loops:1024 Thr:256 Vec:8

------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------

Speed.#1.........: 38172.3 MH/s (146.24ms) @ Accel:128 Loops:1024 Thr:512 Vec:4

---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------

Speed.#1.........: 10436.6 MH/s (268.75ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........: 10689.8 MH/s (262.44ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------

Speed.#1.........: 10704.4 MH/s (262.03ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------

Speed.#1.........: 10697.1 MH/s (262.34ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------

Speed.#1.........:  9509.5 MH/s (295.02ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------

Speed.#1.........:  9443.8 MH/s (297.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........: 10701.4 MH/s (262.03ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  9440.9 MH/s (297.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------

Speed.#1.........:  9441.8 MH/s (296.99ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------

Speed.#1.........:  2105.4 MH/s (334.09ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------

Speed.#1.........:  4607.6 MH/s (305.03ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------

Speed.#1.........: 10624.1 MH/s (262.85ms) @ Accel:128 Loops:512 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  3223.1 MH/s (436.13ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------

Speed.#1.........: 29426.3 kH/s (153.66ms) @ Accel:128 Loops:1000 Thr:512 Vec:1

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  3616.0 MH/s (388.75ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------

Speed.#1.........:  3601.4 MH/s (390.29ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------

Speed.#1.........:  3593.5 MH/s (390.37ms) @ Accel:64 Loops:512 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------

Speed.#1.........:  3440.9 MH/s (407.70ms) @ Accel:64 Loops:512 Thr:512 Vec:1

------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------

Speed.#1.........:  3433.1 MH/s (408.58ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:  3593.4 MH/s (390.36ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------

Speed.#1.........:  3593.5 MH/s (390.30ms) @ Accel:64 Loops:512 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:  3439.3 MH/s (408.63ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------

Speed.#1.........:   797.1 MH/s (440.86ms) @ Accel:32 Loops:256 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------

Speed.#1.........:  1601.0 MH/s (439.43ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------

Speed.#1.........:  3615.1 MH/s (388.76ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:   543.7 kH/s (95.41ms) @ Accel:4096 Loops:1024 Thr:64 Vec:1

-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------

Speed.#1.........: 59116.6 GH/s (0.01ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------

Speed.#1.........:  1009.8 kH/s (270.58ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------

Speed.#1.........: 56914.8 MH/s (98.09ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8

--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------

Speed.#1.........: 57600.7 MH/s (48.58ms) @ Accel:64 Loops:1024 Thr:512 Vec:4

----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------

Speed.#1.........: 24013.1 MH/s (232.73ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------

Speed.#1.........: 23910.8 MH/s (233.58ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------

Speed.#1.........: 24016.0 MH/s (232.70ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------

Speed.#1.........: 16674.2 MH/s (335.09ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------

Speed.#1.........: 17204.7 MH/s (162.94ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........: 74376.0 MH/s (18.75ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------

Speed.#1.........:  1908.6 MH/s (368.52ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:   116.5 kH/s (260.86ms) @ Accel:16 Loops:32 Thr:24 Vec:1

---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------

Speed.#1.........: 15234.7 MH/s (366.84ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------

Speed.#1.........: 21172.2 MH/s (264.02ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------

Speed.#1.........: 21211.0 MH/s (261.56ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------
* Hash-Mode 3730 (md5($salt1.strtoupper(md5($salt2.$pass))))
------------------------------------------------------------

Speed.#1.........: 14102.2 MH/s (198.89ms) @ Accel:256 Loops:1024 Thr:128 Vec:1

-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------

Speed.#1.........: 41993.6 MH/s (66.69ms) @ Accel:128 Loops:1024 Thr:256 Vec:4

---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------

Speed.#1.........: 16558.7 MH/s (336.40ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------

Speed.#1.........: 18254.0 MH/s (306.08ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------

Speed.#1.........: 21310.6 MH/s (131.51ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------

Speed.#1.........: 24019.4 MH/s (232.68ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------

Speed.#1.........: 13361.0 MH/s (418.38ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------

Speed.#1.........:  9896.2 MH/s (282.67ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------

Speed.#1.........:  9667.9 MH/s (290.15ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------

Speed.#1.........:  9264.0 MH/s (302.88ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------

Speed.#1.........:  5970.6 MH/s (470.03ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------

Speed.#1.........:  5970.1 MH/s (470.04ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------
* Hash-Mode 4522 (PunBB)
------------------------

Speed.#1.........:  8947.8 MH/s (313.49ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------

Speed.#1.........: 13771.9 MH/s (405.81ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------

Speed.#1.........: 13069.5 MH/s (214.60ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------

Speed.#1.........: 13021.8 MH/s (215.39ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------

Speed.#1.........: 56304.3 MH/s (49.69ms) @ Accel:64 Loops:1024 Thr:512 Vec:8

------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------

Speed.#1.........: 18092.7 MH/s (308.86ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------

Speed.#1.........:  8979.8 MH/s (312.40ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------

Speed.#1.........: 50698.8 MH/s (110.11ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------

Speed.#1.........:  4218.0 kH/s (211.43ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------

Speed.#1.........:  3015.7 MH/s (466.15ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------

Speed.#1.........:  1315.1 MH/s (267.14ms) @ Accel:128 Loops:256 Thr:128 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 76766.8 MH/s (72.61ms) @ Accel:1024 Loops:1024 Thr:64 Vec:2

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  5650.1 MH/s (248.70ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------

Speed.#1.........: 10646.2 MH/s (263.39ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........: 15707.7 kH/s (157.83ms) @ Accel:128 Loops:1023 Thr:256 Vec:1

-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------

Speed.#1.........: 17471.7 MH/s (319.91ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 6050 (HMAC-RIPEMD160 (key = $pass))
-----------------------------------------------

Speed.#1.........:  3532.2 MH/s (397.99ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------------------
* Hash-Mode 6060 (HMAC-RIPEMD160 (key = $salt))
-----------------------------------------------

Speed.#1.........:  7185.1 MH/s (390.58ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------

Speed.#1.........:  1619.5 MH/s (434.00ms) @ Accel:64 Loops:512 Thr:256 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:   939.0 kH/s (332.25ms) @ Accel:16 Loops:512 Thr:1024 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:   509.7 kH/s (289.46ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:   350.2 kH/s (413.49ms) @ Accel:16 Loops:256 Thr:1024 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------

Speed.#1.........:  1363.6 kH/s (350.43ms) @ Accel:64 Loops:249 Thr:512 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:   657.1 kH/s (382.95ms) @ Accel:64 Loops:124 Thr:512 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:   431.4 kH/s (285.95ms) @ Accel:32 Loops:124 Thr:512 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........:   185.8 kH/s (402.32ms) @ Accel:128 Loops:124 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:    91861 H/s (301.41ms) @ Accel:16 Loops:499 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:    61394 H/s (301.22ms) @ Accel:32 Loops:124 Thr:64 Vec:1

-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------

Speed.#1.........:  1722.5 kH/s (266.30ms) @ Accel:64 Loops:249 Thr:512 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:   888.4 kH/s (234.08ms) @ Accel:16 Loops:249 Thr:1024 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:   605.8 kH/s (367.75ms) @ Accel:64 Loops:124 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------

Speed.#1.........: 29412.1 kH/s (153.80ms) @ Accel:64 Loops:1000 Thr:1024 Vec:1

-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 45126.9 kH/s (82.78ms) @ Accel:128 Loops:63 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........: 20413.1 kH/s (109.68ms) @ Accel:128 Loops:63 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------

Speed.#1.........:  9704.3 kH/s (263.92ms) @ Accel:64 Loops:999 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------

Speed.#1.........: 78822.1 kH/s (16.60ms) @ Accel:128 Loops:63 Thr:256 Vec:1

-------------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
-------------------------------------------------------------------

Speed.#1.........:    44288 H/s (316.91ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------

Speed.#1.........:  1160.4 MH/s (151.02ms) @ Accel:128 Loops:64 Thr:256 Vec:1

--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------

Speed.#1.........: 21517.2 MH/s (130.29ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  1512.8 kH/s (358.74ms) @ Accel:64 Loops:255 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------

Speed.#1.........:  1501.6 kH/s (357.42ms) @ Accel:64 Loops:255 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------

Speed.#1.........:  3295.0 MH/s (425.83ms) @ Accel:64 Loops:512 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 7350 (IPMI2 RAKP HMAC-MD5)
--------------------------------------

Speed.#1.........: 10548.2 MH/s (265.89ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:   996.6 kH/s (271.03ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------

Speed.#1.........:   940.1 kH/s (287.07ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  1747.0 MH/s (401.57ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------

Speed.#1.........:  6888.4 MH/s (202.65ms) @ Accel:2048 Loops:256 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------

Speed.#1.........:  6949.6 MH/s (201.73ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------

Speed.#1.........:  4588.5 MH/s (305.74ms) @ Accel:128 Loops:512 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------

Speed.#1.........:  4604.2 MH/s (304.67ms) @ Accel:128 Loops:512 Thr:256 Vec:1

----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------

Speed.#1.........:   192.9 kH/s (444.45ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------

Speed.#1.........:  1335.1 MH/s (263.13ms) @ Accel:512 Loops:256 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------

Speed.#1.........: 20893.6 MH/s (267.43ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------

Speed.#1.........:    39369 H/s (446.39ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------

Speed.#1.........:  9159.5 MH/s (306.19ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------

Speed.#1.........:  4006.2 MH/s (350.85ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------
* Hash-Mode 8500 (RACF)
-----------------------

Speed.#1.........: 10240.4 MH/s (273.97ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------

Speed.#1.........:  1004.6 MH/s (350.11ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------

Speed.#1.........:   331.0 MH/s (265.58ms) @ Accel:16 Loops:128 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------

Speed.#1.........:  2528.3 kH/s (265.71ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:     4222 H/s (28.94ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------

Speed.#1.........:  2396.4 kH/s (256.70ms) @ Accel:512 Loops:1000 Thr:24 Vec:1

----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------

Speed.#1.........:  2042.1 kH/s (264.06ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------

Speed.#1.........:   208.8 kH/s (336.30ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------

Speed.#1.........:    44993 H/s (1.96ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------

Speed.#1.........:   411.3 kH/s (271.73ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:   205.7 kH/s (271.63ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:    32787 H/s (326.77ms) @ Accel:4096 Loops:1024 Thr:256 Vec:1

-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------

Speed.#1.........:  1308.4 MH/s (268.52ms) @ Accel:512 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------

Speed.#1.........:  1888.2 MH/s (356.55ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------

Speed.#1.........:  6526.6 MH/s (429.88ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------

Speed.#1.........:  1733.0 MH/s (404.69ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------

Speed.#1.........:  1834.6 MH/s (367.60ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------

Speed.#1.........: 10084.2 MH/s (278.16ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------

Speed.#1.........: 27895.4 MH/s (200.23ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4

-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------

Speed.#1.........:   417.4 kH/s (328.32ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------

Speed.#1.........: 85915.0 MH/s (64.91ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------

Speed.#1.........: 13177.9 MH/s (424.29ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........: 15175.6 kH/s (163.69ms) @ Accel:64 Loops:1023 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------

Speed.#1.........:  2099.5 MH/s (334.07ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------

Speed.#1.........:  2093.2 MH/s (320.04ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------

Speed.#1.........: 27081.3 MH/s (103.49ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------

Speed.#1.........: 59032.1 kH/s (29.43ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------

Speed.#1.........: 10646.3 MH/s (263.44ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------

Speed.#1.........:   190.8 kH/s (675.15ms) @ Accel:48 Loops:8 Thr:256 Vec:1

----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------

Speed.#1.........:  3552.8 MH/s (395.66ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------

Speed.#1.........:  3547.6 MH/s (395.40ms) @ Accel:64 Loops:512 Thr:512 Vec:1

---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------

Speed.#1.........:  3382.4 MH/s (415.56ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------

Speed.#1.........:  3554.6 MH/s (395.38ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------

Speed.#1.........:  3390.3 MH/s (414.53ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------

Speed.#1.........:  3551.9 MH/s (395.70ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  4281.0 kH/s (308.58ms) @ Accel:32 Loops:999 Thr:512 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------

Speed.#1.........:   509.2 kH/s (336.17ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------

Speed.#1.........: 29869.1 MH/s (187.07ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------

Speed.#1.........: 23846.6 MH/s (117.25ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------

Speed.#1.........:  6483.2 MH/s (431.29ms) @ Accel:128 Loops:512 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:    16403 H/s (427.38ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------

Speed.#1.........: 11063.7 MH/s (253.49ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------

Speed.#1.........: 20327.4 MH/s (274.93ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:  1262.2 kH/s (254.79ms) @ Accel:256 Loops:4096 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------

Speed.#1.........:   233.9 MH/s (376.14ms) @ Accel:16 Loops:256 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#1.........: 83429.5 kH/s (263.65ms) @ Accel:4 Loops:256 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#1.........:   115.5 MH/s (380.95ms) @ Accel:4 Loops:512 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------

Speed.#1.........:   233.9 MH/s (376.24ms) @ Accel:4 Loops:512 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------

Speed.#1.........: 73029.3 kH/s (301.28ms) @ Accel:1 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------

Speed.#1.........: 96252.6 kH/s (457.20ms) @ Accel:4 Loops:512 Thr:256 Vec:1

-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------

Speed.#1.........: 22425.3 kH/s (207.87ms) @ Accel:128 Loops:999 Thr:512 Vec:1

------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------

Speed.#1.........:  9635.0 kH/s (265.09ms) @ Accel:64 Loops:999 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------

Speed.#1.........:  1033.4 kH/s (264.22ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:  1536.0 kH/s (348.89ms) @ Accel:64 Loops:249 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------

Speed.#1.........:    50174 H/s (427.40ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------

Speed.#1.........:   381.9 kH/s (447.96ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------

Speed.#1.........:  9082.4 kH/s (188.81ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:   148.4 kH/s (47.69ms) @ Accel:64 Loops:16384 Thr:256 Vec:1

----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------

Speed.#1.........:  6129.3 MH/s (457.75ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------

Speed.#1.........:   102.8 MH/s (4.87ms) @ Accel:128 Loops:9 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------

Speed.#1.........: 32476.0 kH/s (121.97ms) @ Accel:128 Loops:99 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------

Speed.#1.........:  1071.9 kH/s (317.51ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:   134.8 kH/s (317.59ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:  1703.1 MH/s (411.92ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------

Speed.#1.........:   516.7 kH/s (241.17ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------

Speed.#1.........: 22730.9 MH/s (123.32ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:   157.1 kH/s (364.23ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------

Speed.#1.........: 17608.2 MH/s (159.17ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------

Speed.#1.........:  9512.2 kH/s (266.36ms) @ Accel:64 Loops:999 Thr:512 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------

Speed.#1.........:     3119 H/s (127.86ms) @ Accel:4096 Loops:500 Thr:256 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:     1783 H/s (111.94ms) @ Accel:4096 Loops:500 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:     1244 H/s (160.46ms) @ Accel:4096 Loops:500 Thr:128 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:     3148 H/s (166.19ms) @ Accel:8192 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:     1575 H/s (166.14ms) @ Accel:4096 Loops:500 Thr:128 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:     1029 H/s (127.15ms) @ Accel:2048 Loops:500 Thr:128 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------

Speed.#1.........:      332 H/s (197.37ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:      166 H/s (197.48ms) @ Accel:1024 Loops:500 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:      103 H/s (158.71ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------

Speed.#1.........:     6265 H/s (130.37ms) @ Accel:4096 Loops:512 Thr:256 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:     3569 H/s (114.37ms) @ Accel:4096 Loops:256 Thr:256 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:     2498 H/s (163.41ms) @ Accel:4096 Loops:256 Thr:256 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:     4342 H/s (120.49ms) @ Accel:8192 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:     2180 H/s (119.97ms) @ Accel:8192 Loops:500 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:     1451 H/s (180.25ms) @ Accel:8192 Loops:500 Thr:64 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------

Speed.#1.........:    10872 H/s (123.20ms) @ Accel:4096 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#1.........:     5443 H/s (123.02ms) @ Accel:4096 Loops:512 Thr:128 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#1.........:     3628 H/s (184.55ms) @ Accel:8192 Loops:512 Thr:64 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------

Speed.#1.........:      137 H/s (119.76ms) @ Accel:2048 Loops:250 Thr:32 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

Speed.#1.........:       68 H/s (119.51ms) @ Accel:2048 Loops:125 Thr:32 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

Speed.#1.........:       45 H/s (179.23ms) @ Accel:2048 Loops:125 Thr:32 Vec:1

--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------

Speed.#1.........:      352 H/s (118.84ms) @ Accel:4096 Loops:128 Thr:32 Vec:1

---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

Speed.#1.........:      171 H/s (122.38ms) @ Accel:2048 Loops:128 Thr:32 Vec:1

---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

Speed.#1.........:      114 H/s (183.53ms) @ Accel:2048 Loops:128 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------

Speed.#1.........:  2736.9 MH/s (256.72ms) @ Accel:32 Loops:512 Thr:512 Vec:1

----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------

Speed.#1.........:  6205.9 MH/s (452.10ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------

Speed.#1.........: 72148.4 MH/s (19.35ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------

Speed.#1.........: 10262.4 MH/s (273.27ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------

Speed.#1.........:  1201.0 MH/s (292.82ms) @ Accel:256 Loops:512 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------

Speed.#1.........:  4048.8 MH/s (347.13ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------

Speed.#1.........:    31634 H/s (272.19ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------

Speed.#1.........:   514.5 kH/s (265.68ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------

Speed.#1.........:      415 H/s (257.86ms) @ Accel:4096 Loops:1024 Thr:256 Vec:1

----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------

Speed.#1.........: 21247.7 MH/s (1.93ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------

Speed.#1.........:  3215.5 MH/s (437.15ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------

Speed.#1.........:   520.5 kH/s (269.34ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------

Speed.#1.........:  1026.3 kH/s (265.76ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------

Speed.#1.........:   215.7 kH/s (271.33ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------

Speed.#1.........:   199.7 kH/s (285.86ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------

Speed.#1.........: 15266.7 MH/s (365.83ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------

Speed.#1.........: 23312.9 MH/s (120.18ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........:  4193.4 kH/s (210.91ms) @ Accel:64 Loops:511 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------

Speed.#1.........:       22 H/s (30.95ms) @ Accel:84 Loops:1024 Thr:4 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------

Speed.#1.........:   121.9 kH/s (446.59ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------

Speed.#1.........:    91205 H/s (627.02ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------

Speed.#1.........:   816.7 MH/s (430.64ms) @ Accel:16 Loops:512 Thr:512 Vec:1

---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------

Speed.#1.........: 52154.4 MH/s (53.67ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------

Speed.#1.........:   220.8 kH/s (318.24ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------

Speed.#1.........:  2158.5 kH/s (308.84ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------

Speed.#1.........: 78159.5 MH/s (35.76ms) @ Accel:64 Loops:1024 Thr:512 Vec:8

----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------

Speed.#1.........:  2023.1 MH/s (347.72ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------

Speed.#1.........:  2435.5 MH/s (288.77ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------

Speed.#1.........:   208.9 kH/s (336.30ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------

Speed.#1.........:   443.2 kH/s (309.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------

Speed.#1.........: 13844.7 kH/s (170.23ms) @ Accel:256 Loops:65536 Thr:128 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 17020 (GPG (AES-128/AES-256 (SHA-512($pass)))) [Iterations: 20971520]
---------------------------------------------------------------------------------

Speed.#1.........:    15781 H/s (271.32ms) @ Accel:512 Loops:65536 Thr:32 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536]
------------------------------------------------------------------------------

Speed.#1.........:  7163.3 kH/s (353.21ms) @ Accel:128 Loops:65536 Thr:256 Vec:1

--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------

Speed.#1.........: 12223.9 MH/s (229.48ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------

Speed.#1.........:  4117.8 MH/s (166.99ms) @ Accel:512 Loops:128 Thr:128 Vec:1

-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------

Speed.#1.........: 19529.2 MH/s (143.57ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------

Speed.#1.........: 23480.6 MH/s (119.40ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------

Speed.#1.........: 31195.0 MH/s (179.10ms) @ Accel:512 Loops:1024 Thr:128 Vec:1

----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------

Speed.#1.........:  2420.2 MH/s (290.62ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------

Speed.#1.........:  2418.5 MH/s (289.51ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------

Speed.#1.........:  2418.5 MH/s (290.82ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------

Speed.#1.........:  2420.9 MH/s (290.50ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------

Speed.#1.........:  2412.7 MH/s (290.68ms) @ Accel:128 Loops:256 Thr:256 Vec:1

------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------

Speed.#1.........:  2418.3 MH/s (290.55ms) @ Accel:64 Loops:512 Thr:256 Vec:1

------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------

Speed.#1.........:  2418.6 MH/s (290.80ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------

Speed.#1.........:  2418.8 MH/s (290.49ms) @ Accel:64 Loops:512 Thr:256 Vec:1

------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------

Speed.#1.........:  5019.3 MH/s (280.01ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------

Speed.#1.........:  1746.2 MH/s (401.74ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------

Speed.#1.........:   221.8 kH/s (316.75ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------

Speed.#1.........:    51413 H/s (273.24ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------

Speed.#1.........:  9370.5 MH/s (299.42ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------

Speed.#1.........:  3754.1 kH/s (100.57ms) @ Accel:256 Loops:511 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------

Speed.#1.........:   801.0 GH/s (6.83ms) @ Accel:512 Loops:1024 Thr:128 Vec:8

--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------

Speed.#1.........:   881.6 kH/s (317.02ms) @ Accel:64 Loops:512 Thr:1024 Vec:1

-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------

Speed.#1.........:   513.4 kH/s (266.80ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------

Speed.#1.........: 60653.9 kH/s (54.50ms) @ Accel:1024 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------

Speed.#1.........: 35643.5 kH/s (57.46ms) @ Accel:512 Loops:1000 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------

Speed.#1.........: 26180.9 kH/s (40.24ms) @ Accel:512 Loops:1000 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------

Speed.#1.........:  3326.0 MH/s (422.62ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------

Speed.#1.........:   400.6 MH/s (438.65ms) @ Accel:512 Loops:128 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------

Speed.#1.........:  2483.1 kH/s (271.58ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------

Speed.#1.........:  1243.4 kH/s (273.17ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------

Speed.#1.........:  2494.4 kH/s (270.54ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------

Speed.#1.........:  1244.3 kH/s (273.22ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------

Speed.#1.........:  1370.6 kH/s (349.07ms) @ Accel:64 Loops:249 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:   658.5 kH/s (381.43ms) @ Accel:64 Loops:124 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:   431.4 kH/s (285.89ms) @ Accel:32 Loops:124 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------

Speed.#1.........:    62753 H/s (448.07ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------

Speed.#1.........:   142.8 kH/s (336.21ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------

Speed.#1.........:    79078 H/s (270.62ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------

Speed.#1.........:   277.4 GH/s (20.02ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------

Speed.#1.........: 62662.3 MH/s (89.07ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........:  8429.6 kH/s (206.26ms) @ Accel:64 Loops:499 Thr:1024 Vec:1

-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------

Speed.#1.........:  2910.8 MH/s (241.60ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------

Speed.#1.........:  2911.3 MH/s (241.59ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------

Speed.#1.........:  2629.3 MH/s (267.22ms) @ Accel:32 Loops:512 Thr:512 Vec:1

--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------

Speed.#1.........:  8165.1 MH/s (338.60ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------

Speed.#1.........:  7813.5 MH/s (359.13ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------

Speed.#1.........:  1711.3 MH/s (409.90ms) @ Accel:128 Loops:256 Thr:256 Vec:1

------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------

Speed.#1.........: 13833.9 MH/s (404.20ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------

Speed.#1.........: 17387.5 MH/s (161.27ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------

Speed.#1.........: 10149.4 MH/s (138.38ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------

Speed.#1.........:  4832.1 MH/s (290.82ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------

Speed.#1.........:  2659.0 MH/s (264.50ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------

Speed.#1.........:   196.5 kH/s (383.63ms) @ Accel:16 Loops:124 Thr:512 Vec:1

---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------

Speed.#1.........:   196.5 kH/s (383.61ms) @ Accel:16 Loops:124 Thr:512 Vec:1

----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------

Speed.#1.........:  1554.4 kH/s (349.05ms) @ Accel:64 Loops:249 Thr:512 Vec:1

--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------

Speed.#1.........:   991.2 kH/s (356.18ms) @ Accel:128 Loops:255 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------

Speed.#1.........:  1044.0 kH/s (299.57ms) @ Accel:512 Loops:511 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:  1253.8 kH/s (271.20ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------

Speed.#1.........:   125.8 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------

Speed.#1.........:     4878 H/s (419.36ms) @ Accel:4096 Loops:4096 Thr:128 Vec:1

---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------

Speed.#1.........:  3556.3 MH/s (395.26ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------

Speed.#1.........:  9279.3 MH/s (302.37ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------

Speed.#1.........:  9298.5 MH/s (301.74ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------

Speed.#1.........:  1018.0 kH/s (333.00ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------

Speed.#1.........:  2542.8 MH/s (276.60ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------

Speed.#1.........:   368.0 kH/s (465.01ms) @ Accel:32 Loops:512 Thr:512 Vec:1

------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------

Speed.#1.........:     4355 H/s (27.22ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------

Speed.#1.........:  2118.6 MH/s (331.11ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------

Speed.#1.........:  7327.1 MH/s (381.49ms) @ Accel:128 Loops:512 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------

Speed.#1.........:  3518.4 MH/s (397.44ms) @ Accel:128 Loops:512 Thr:256 Vec:1

---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------

Speed.#1.........:  2943.7 MH/s (238.20ms) @ Accel:256 Loops:256 Thr:128 Vec:1

---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------

Speed.#1.........:  2470.9 MH/s (283.88ms) @ Accel:256 Loops:256 Thr:128 Vec:1

-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------

Speed.#1.........:  3513.3 MH/s (397.09ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------

Speed.#1.........:  2696.2 MH/s (260.87ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------

Speed.#1.........:  2284.7 MH/s (307.88ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------

Speed.#1.........:  4972.5 kH/s (177.50ms) @ Accel:64 Loops:499 Thr:512 Vec:1

-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:  2484.3 kH/s (271.63ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------

Speed.#1.........:  2544.4 kH/s (265.19ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------

Speed.#1.........:    44488 H/s (315.79ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------

Speed.#1.........:   225.2 kH/s (265.05ms) @ Accel:64 Loops:249 Thr:512 Vec:1

-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------

Speed.#1.........:   116.2 kH/s (514.34ms) @ Accel:64 Loops:249 Thr:512 Vec:1

--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------

Speed.#1.........:   148.4 kH/s (47.73ms) @ Accel:64 Loops:16384 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------

Speed.#1.........:   138.8 kH/s (47.76ms) @ Accel:64 Loops:16384 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------

Speed.#1.........:  7146.5 kH/s (360.68ms) @ Accel:512 Loops:1 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------

Speed.#1.........:  1030.2 kH/s (265.18ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------

Speed.#1.........:   294.4 kH/s (318.10ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------

Speed.#1.........:  9024.3 MH/s (310.84ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------

Speed.#1.........:  2456.4 kH/s (273.66ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------

Speed.#1.........:  1999.9 kH/s (337.42ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------

Speed.#1.........:     5277 H/s (253.85ms) @ Accel:16384 Loops:256 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------

Speed.#1.........:    80640 H/s (272.20ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------

Speed.#1.........: 27321.1 MH/s (204.50ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------

Speed.#1.........:  5193.8 MH/s (270.55ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------

Speed.#1.........: 41053.7 MH/s (136.05ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------

Speed.#1.........:   618.7 kH/s (65.77ms) @ Accel:128 Loops:131072 Thr:32 Vec:1

------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------

Speed.#1.........:   899.0 kH/s (186.60ms) @ Accel:512 Loops:131072 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------

Speed.#1.........:  1016.3 kH/s (80.70ms) @ Accel:32 Loops:131072 Thr:256 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------

Speed.#1.........:    33004 H/s (425.67ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------

Speed.#1.........: 60236.8 kH/s (28.54ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------

Speed.#1.........:  1012.2 kH/s (336.42ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------

Speed.#1.........:   116.5 kH/s (260.93ms) @ Accel:16 Loops:32 Thr:24 Vec:1

------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------

Speed.#1.........:   500.5 GH/s (11.02ms) @ Accel:512 Loops:1024 Thr:128 Vec:1

---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------

Speed.#1.........:   116.3 kH/s (261.13ms) @ Accel:16 Loops:32 Thr:24 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------

Speed.#1.........:    67720 H/s (316.46ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------

Speed.#1.........:   301.4 MH/s (291.91ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------

Speed.#1.........:   417.4 kH/s (328.40ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------

Speed.#1.........:   124.2 MH/s (354.24ms) @ Accel:1 Loops:512 Thr:1024 Vec:1

---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------

Speed.#1.........:  7445.0 MH/s (376.88ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........: 10282.6 MH/s (272.78ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........:  8774.2 MH/s (319.76ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........:  7279.0 MH/s (385.48ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------

Speed.#1.........:   108.4 kH/s (259.32ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet (needs all data, checks AES-GCM tag)) [Iterations: 9999]
-------------------------------------------------------------------------------------------

Speed.#1.........:   416.4 kH/s (328.53ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999]
------------------------------------------------------------------------------------

Speed.#1.........:   416.6 kH/s (336.38ms) @ Accel:64 Loops:512 Thr:512 Vec:1

----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:   494.8 kH/s (342.70ms) @ Accel:64 Loops:131072 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:   494.9 kH/s (342.59ms) @ Accel:64 Loops:131072 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:   362.5 kH/s (229.62ms) @ Accel:16 Loops:262144 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------

Speed.#1.........:   135.0 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------

Speed.#1.........:   132.2 MH/s (0.00ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------

Speed.#1.........: 22196.9 MH/s (251.68ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:   362.4 kH/s (229.68ms) @ Accel:16 Loops:262144 Thr:256 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------

Speed.#1.........:   514.2 kH/s (266.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------

Speed.#1.........:    14765 H/s (336.35ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------

Speed.#1.........:    11541 H/s (338.31ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------

Speed.#1.........:     4341 H/s (27.40ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------

Speed.#1.........:   401.7 GH/s (13.74ms) @ Accel:512 Loops:1024 Thr:128 Vec:1

--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------

Speed.#1.........: 20506.1 MH/s (272.54ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------

Speed.#1.........:   113.6 GH/s (49.06ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------

Speed.#1.........:   416.2 kH/s (328.34ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------

Speed.#1.........:     4164 H/s (28.91ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------

Speed.#1.........:  4136.1 MH/s (339.81ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------

Speed.#1.........:      965 H/s (259.79ms) @ Accel:1 Loops:512 Thr:24 Vec:1

---------------------------------------------------------------
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
---------------------------------------------------------------

Speed.#1.........:   162.1 GH/s (8.38ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-----------------------------------------------------------------
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
-----------------------------------------------------------------

Speed.#1.........:   261.4 GH/s (5.11ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------

Speed.#1.........:   163.3 GH/s (8.38ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------

Speed.#1.........:   260.9 GH/s (5.12ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------------
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------

Speed.#1.........:   163.8 GH/s (8.30ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------

Speed.#1.........:   259.5 GH/s (5.18ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:  1075.4 kH/s (316.80ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------

Speed.#1.........:   230.0 MH/s (382.68ms) @ Accel:32 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:  2497.5 kH/s (270.55ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:  1250.7 kH/s (272.13ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
---------------------------------------------------------------------------

Speed.#1.........:  8013.1 MH/s (175.30ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
------------------------------------------------------------

Speed.#1.........:  2027.0 MH/s (346.70ms) @ Accel:64 Loops:512 Thr:256 Vec:1

---------------------------
* Hash-Mode 29200 (Radmin3)
---------------------------

Speed.#1.........:  1742.1 kH/s (394.71ms) @ Accel:4 Loops:32 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
------------------------------------------------------------------------

Speed.#1.........:   935.6 kH/s (255.16ms) @ Accel:4096 Loops:512 Thr:256 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
-------------------------------------------------------------------------

Speed.#1.........:   506.3 kH/s (223.27ms) @ Accel:4096 Loops:256 Thr:256 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
-------------------------------------------------------------------------

Speed.#1.........:   347.1 kH/s (318.95ms) @ Accel:4096 Loops:256 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
--------------------------------------------------------------------

Speed.#1.........:  1342.9 kH/s (337.88ms) @ Accel:16384 Loops:999 Thr:32 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
---------------------------------------------------------------------

Speed.#1.........:   649.1 kH/s (221.08ms) @ Accel:4096 Loops:499 Thr:128 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
---------------------------------------------------------------------

Speed.#1.........:   416.5 kH/s (169.46ms) @ Accel:2048 Loops:499 Thr:128 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:   175.5 kH/s (243.55ms) @ Accel:1024 Loops:499 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
------------------------------------------------------------------------

Speed.#1.........:    87196 H/s (292.20ms) @ Accel:2048 Loops:249 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
------------------------------------------------------------------------

Speed.#1.........:    53934 H/s (235.70ms) @ Accel:1024 Loops:249 Thr:64 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------

Speed.#1.........:  1719.6 kH/s (170.07ms) @ Accel:4096 Loops:499 Thr:256 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------

Speed.#1.........:   879.1 kH/s (150.57ms) @ Accel:8192 Loops:499 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------

Speed.#1.........:   592.2 kH/s (215.98ms) @ Accel:4096 Loops:499 Thr:128 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------

Speed.#1.........:     3119 H/s (127.86ms) @ Accel:4096 Loops:500 Thr:256 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------

Speed.#1.........:     1774 H/s (112.50ms) @ Accel:16384 Loops:500 Thr:32 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------

Speed.#1.........:     1244 H/s (160.40ms) @ Accel:16384 Loops:500 Thr:32 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

Speed.#1.........:     3148 H/s (166.23ms) @ Accel:8192 Loops:1000 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:     1574 H/s (166.22ms) @ Accel:4096 Loops:500 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:     1027 H/s (127.42ms) @ Accel:8192 Loops:500 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------

Speed.#1.........:      355 H/s (184.01ms) @ Accel:1024 Loops:500 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------

Speed.#1.........:      177 H/s (184.41ms) @ Accel:2048 Loops:250 Thr:64 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------

Speed.#1.........:       96 H/s (170.40ms) @ Accel:128 Loops:1000 Thr:128 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------

Speed.#1.........:     6264 H/s (130.41ms) @ Accel:4096 Loops:512 Thr:256 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

Speed.#1.........:     3581 H/s (113.99ms) @ Accel:4096 Loops:256 Thr:256 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

Speed.#1.........:     2507 H/s (162.80ms) @ Accel:4096 Loops:256 Thr:256 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

Speed.#1.........:     4340 H/s (120.53ms) @ Accel:8192 Loops:1000 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:     2139 H/s (120.18ms) @ Accel:4096 Loops:500 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:     1445 H/s (181.05ms) @ Accel:8192 Loops:500 Thr:64 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------

Speed.#1.........:    10807 H/s (123.93ms) @ Accel:8192 Loops:1024 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

Speed.#1.........:     5441 H/s (123.06ms) @ Accel:4096 Loops:512 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

Speed.#1.........:     3629 H/s (184.50ms) @ Accel:4096 Loops:512 Thr:128 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------

Speed.#1.........:      136 H/s (120.31ms) @ Accel:2048 Loops:250 Thr:32 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------

Speed.#1.........:       63 H/s (129.30ms) @ Accel:1024 Loops:250 Thr:32 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------

Speed.#1.........:       46 H/s (179.18ms) @ Accel:2048 Loops:125 Thr:32 Vec:1

-----------------------------------------------------------------------------------------
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------

Speed.#1.........:      352 H/s (118.85ms) @ Accel:4096 Loops:128 Thr:32 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

Speed.#1.........:      171 H/s (122.36ms) @ Accel:2048 Loops:128 Thr:32 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

Speed.#1.........:      114 H/s (183.47ms) @ Accel:2048 Loops:128 Thr:32 Vec:1

------------------------------------------------------------
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
------------------------------------------------------------

Speed.#1.........:    67972 H/s (272.38ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
----------------------------------------------------------------

Speed.#1.........:    33466 H/s (272.33ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
----------------------------------------------------------------

Speed.#1.........:    34052 H/s (272.40ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
-------------------------------------------------------------

Speed.#1.........:    45109 H/s (337.63ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
-----------------------------------------------------------------

Speed.#1.........:    22489 H/s (337.57ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
-----------------------------------------------------------------

Speed.#1.........:    44924 H/s (337.61ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
-------------------------------------------------------------

Speed.#1.........:    22276 H/s (439.42ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
-----------------------------------------------------------------

Speed.#1.........:    22272 H/s (439.45ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
-----------------------------------------------------------------

Speed.#1.........:    22114 H/s (439.80ms) @ Accel:16 Loops:1024 Thr:512 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
-----------------------------------------------------------------

Speed.#1.........:    38919 H/s (334.63ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
---------------------------------------------------------------------

Speed.#1.........:    39099 H/s (333.30ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
---------------------------------------------------------------------

Speed.#1.........:    77716 H/s (334.73ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
-------------------------------------------------------------------------------------

Speed.#1.........: 37061.0 kH/s (52.77ms) @ Accel:128 Loops:99 Thr:256 Vec:1

-------------------------------------------------------------------------------------------------------
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000]
-------------------------------------------------------------------------------------------------------

Speed.#1.........:    64783 H/s (361.67ms) @ Accel:64 Loops:1024 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 29800 (Bisq .wallet (scrypt)) [Iterations: 32768]
-------------------------------------------------------------

Speed.#1.........:      265 H/s (41.21ms) @ Accel:84 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 29910 (ENCsecurity Datavault (PBKDF2/no keychain)) [Iterations: 99999]
----------------------------------------------------------------------------------

Speed.#1.........:    41649 H/s (337.24ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 29920 (ENCsecurity Datavault (PBKDF2/keychain)) [Iterations: 99999]
-------------------------------------------------------------------------------

Speed.#1.........:    10433 H/s (337.09ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 29930 (ENCsecurity Datavault (MD5/no keychain)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........: 38266.0 kH/s (107.80ms) @ Accel:64 Loops:999 Thr:1024 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29940 (ENCsecurity Datavault (MD5/keychain)) [Iterations: 999]
--------------------------------------------------------------------------

Speed.#1.........: 31320.4 kH/s (107.79ms) @ Accel:64 Loops:999 Thr:1024 Vec:1

----------------------------------------------------------------
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
----------------------------------------------------------------

Speed.#1.........: 26708.4 MH/s (209.14ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

----------------------------------------------------------------------
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
----------------------------------------------------------------------

Speed.#1.........:  4589.7 MH/s (306.25ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 30420 (DANE RFC7929/RFC8162 SHA2-256)
-------------------------------------------------

Speed.#1.........:  9315.7 MH/s (298.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1

---------------------------------------------------
* Hash-Mode 30500 (md5(md5($salt).md5(md5($pass))))
---------------------------------------------------

Speed.#1.........: 12215.9 MH/s (229.61ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 30600 (bcrypt(sha256($pass)) / bcryptsha256) [Iterations: 1024]
---------------------------------------------------------------------------

Speed.#1.........:     3805 H/s (259.79ms) @ Accel:1 Loops:512 Thr:24 Vec:1

---------------------------------------------------
* Hash-Mode 30700 (Anope IRC Services (enc_sha256))
---------------------------------------------------

Speed.#1.........: 10809.5 MH/s (259.53ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

---------------------------------------------------------------
* Hash-Mode 30901 (Bitcoin raw private key (P2PKH), compressed)
---------------------------------------------------------------

Speed.#1.........:  3655.1 kH/s (286.66ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

-----------------------------------------------------------------
* Hash-Mode 30902 (Bitcoin raw private key (P2PKH), uncompressed)
-----------------------------------------------------------------

Speed.#1.........:  3638.5 kH/s (287.96ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 30903 (Bitcoin raw private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------

Speed.#1.........:  3685.1 kH/s (284.33ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 30904 (Bitcoin raw private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------

Speed.#1.........:  3644.2 kH/s (287.50ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

----------------------------------------------------------------------
* Hash-Mode 30905 (Bitcoin raw private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------

Speed.#1.........:  3591.3 kH/s (291.75ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 30906 (Bitcoin raw private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------

Speed.#1.........:  3613.5 kH/s (289.94ms) @ Accel:1024 Loops:16 Thr:32 Vec:1

-------------------------------
* Hash-Mode 31000 (BLAKE2s-256)
-------------------------------

Speed.#1.........: 15968.2 MH/s (350.07ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1

-----------------------
* Hash-Mode 31100 (SM3)
-----------------------

Speed.#1.........: 10124.9 MH/s (277.07ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 31200 (Veeam VBK) [Iterations: 9999]
------------------------------------------------

Speed.#1.........:   344.0 kH/s (398.65ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

---------------------------
* Hash-Mode 31300 (MS SNTP)
---------------------------

Speed.#1.........: 19416.2 MH/s (287.58ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

-------------------------------------------------
* Hash-Mode 31400 (SecureCRT MasterPassphrase v2)
-------------------------------------------------

Speed.#1.........:  5131.5 MH/s (273.86ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1

------------------------------------------------------
* Hash-Mode 31700 (md5(md5(md5($pass).$salt1).$salt2))
------------------------------------------------------

Speed.#1.........: 10550.8 MH/s (265.82ms) @ Accel:64 Loops:1024 Thr:512 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 31800 (1Password, mobilekeychain (1Password 8)) [Iterations: 99999]
-------------------------------------------------------------------------------

Speed.#1.........:    41764 H/s (336.32ms) @ Accel:32 Loops:1024 Thr:512 Vec:1

-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------

Speed.#1.........:   128.5 GH/s (43.37ms) @ Accel:128 Loops:1024 Thr:512 Vec:1

Credits

Credits go to hashcat project https://hashcat.net/hashcat/

Share this Post: