Benchmark Hashcat on Nvidia Tesla V100

This page gives you a Hashcat benchmark on Nvidia Tesla V100

Content

Benchmark Hashcat version 6.2.3 on Tesla V100

Options:
- Hashcat version: 6.2.3
- Hashcat options: -b --benchmark-all -O -w 4 (ie. complete benchmark)
- Nvidia GPUs: 4 * Tesla V100

* Device #1: Tesla V100-SXM2-16GB, 15843/16160 MB, 80MCU
* Device #2: Tesla V100-SXM2-16GB, 15843/16160 MB, 80MCU
* Device #3: Tesla V100-SXM2-16GB, 15843/16160 MB, 80MCU
* Device #4: Tesla V100-SXM2-16GB, 15843/16160 MB, 80MCU

Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
* --workload-profile=4

Hashmode: 0 - MD5

Speed.#1.........: 55476.9 MH/s (47.91ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#2.........: 55559.3 MH/s (47.85ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#3.........: 55250.7 MH/s (47.92ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#4.........: 55476.9 MH/s (47.82ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#*.........:   221.8 GH/s

Hashmode: 10 - md5($pass.$salt)

Speed.#1.........: 55568.0 MH/s (47.97ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#2.........: 55785.7 MH/s (47.82ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#3.........: 55346.9 MH/s (47.94ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#4.........: 55695.4 MH/s (47.81ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#*.........:   222.4 GH/s

Hashmode: 11 - Joomla < 2.5.18

Speed.#1.........: 53968.0 MH/s (49.24ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#2.........: 54255.3 MH/s (49.09ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#3.........: 54003.0 MH/s (49.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#4.........: 54185.8 MH/s (49.09ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#*.........:   216.4 GH/s

Hashmode: 12 - PostgreSQL

Speed.#1.........: 54084.2 MH/s (49.25ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#2.........: 54254.6 MH/s (49.08ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#3.........: 54023.6 MH/s (49.29ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#4.........: 54159.5 MH/s (49.09ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#*.........:   216.5 GH/s

Hashmode: 20 - md5($salt.$pass)

Speed.#1.........: 28666.5 MH/s (93.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#2.........: 28751.5 MH/s (92.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#3.........: 28698.6 MH/s (93.10ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#4.........: 28745.8 MH/s (92.89ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#*.........:   114.9 GH/s

Hashmode: 21 - osCommerce, xt:Commerce

Speed.#1.........: 28575.4 MH/s (93.52ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#2.........: 28663.9 MH/s (93.24ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#3.........: 28642.3 MH/s (93.24ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#4.........: 28670.9 MH/s (93.23ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#*.........:   114.6 GH/s

Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)

Speed.#1.........: 28263.5 MH/s (94.49ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#2.........: 28330.9 MH/s (94.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#3.........: 28366.9 MH/s (94.20ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#4.........: 28367.0 MH/s (94.19ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#*.........:   113.3 GH/s

Hashmode: 23 - Skype

Speed.#1.........: 28610.5 MH/s (93.37ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#2.........: 28731.0 MH/s (93.04ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#3.........: 28711.3 MH/s (93.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#4.........: 28701.8 MH/s (93.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#*.........:   114.8 GH/s

Hashmode: 30 - md5(utf16le($pass).$salt)

Speed.#1.........: 55326.1 MH/s (48.23ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#2.........: 55291.1 MH/s (48.06ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#3.........: 55235.6 MH/s (48.06ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#4.........: 55425.0 MH/s (48.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#*.........:   221.3 GH/s

Hashmode: 40 - md5($salt.utf16le($pass))

Speed.#1.........: 28463.8 MH/s (93.74ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#2.........: 28608.5 MH/s (93.44ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#3.........: 28500.7 MH/s (93.66ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#4.........: 28587.6 MH/s (93.44ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#*.........:   114.2 GH/s

Hashmode: 50 - HMAC-MD5 (key = $pass)

Speed.#1.........:  8856.8 MH/s (302.62ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  8885.3 MH/s (301.62ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  8885.9 MH/s (301.61ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  8882.2 MH/s (301.78ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 35510.1 MH/s

Hashmode: 60 - HMAC-MD5 (key = $salt)

Speed.#1.........: 19223.1 MH/s (139.17ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 19265.4 MH/s (138.82ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 19265.6 MH/s (138.84ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 19235.0 MH/s (139.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 76989.1 MH/s

Hashmode: 100 - SHA1

Speed.#1.........: 17535.9 MH/s (152.57ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 17613.9 MH/s (151.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 17613.3 MH/s (151.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 17597.4 MH/s (152.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 70360.5 MH/s

Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA

Speed.#1.........: 17550.8 MH/s (152.46ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 17619.7 MH/s (151.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 17612.6 MH/s (151.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 17586.8 MH/s (152.13ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 70369.9 MH/s

Hashmode: 110 - sha1($pass.$salt)

Speed.#1.........: 17854.4 MH/s (149.86ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 17922.0 MH/s (149.31ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 17901.4 MH/s (149.43ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 17873.1 MH/s (149.55ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 71550.9 MH/s

Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA

Speed.#1.........: 17577.9 MH/s (152.26ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 17621.6 MH/s (151.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 17611.9 MH/s (151.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 17584.5 MH/s (152.17ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 70395.9 MH/s

Hashmode: 112 - Oracle S: Type (Oracle 11+)

Speed.#1.........: 17819.0 MH/s (149.67ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 17916.6 MH/s (149.31ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 17914.0 MH/s (149.31ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 17887.8 MH/s (149.58ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 71537.4 MH/s

Hashmode: 120 - sha1($salt.$pass)

Speed.#1.........: 13598.4 MH/s (196.91ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 13619.0 MH/s (196.60ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 13617.8 MH/s (196.58ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 13584.4 MH/s (197.10ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 54419.6 MH/s

Hashmode: 121 - SMF (Simple Machines Forum) > v1.1

Speed.#1.........: 13609.1 MH/s (196.77ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 13621.4 MH/s (196.60ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 13622.6 MH/s (196.58ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 13581.4 MH/s (197.15ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 54434.5 MH/s

Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6

Speed.#1.........: 13566.6 MH/s (197.02ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 13600.1 MH/s (196.89ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 13597.1 MH/s (196.88ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 13566.1 MH/s (197.39ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 54329.9 MH/s

Hashmode: 124 - Django (SHA-1)

Speed.#1.........: 13589.2 MH/s (197.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 13600.8 MH/s (196.88ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 13572.8 MH/s (196.87ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 13560.7 MH/s (197.44ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 54323.5 MH/s

Hashmode: 125 - ArubaOS

Speed.#1.........: 13591.8 MH/s (197.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 13598.0 MH/s (196.89ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 13598.7 MH/s (196.87ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 13565.7 MH/s (197.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 54354.2 MH/s

Hashmode: 130 - sha1(utf16le($pass).$salt)

Speed.#1.........: 17888.5 MH/s (149.56ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 17918.0 MH/s (149.31ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 17916.4 MH/s (149.31ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 17875.3 MH/s (149.65ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 71598.1 MH/s

Hashmode: 131 - MSSQL (2000)

Speed.#1.........: 17891.8 MH/s (149.55ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 17922.6 MH/s (149.31ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 17915.1 MH/s (149.31ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 17879.2 MH/s (149.66ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 71608.7 MH/s

Hashmode: 132 - MSSQL (2005)

Speed.#1.........: 17854.6 MH/s (149.55ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 17923.7 MH/s (149.31ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 17913.3 MH/s (149.31ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 17875.1 MH/s (149.67ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 71566.7 MH/s

Hashmode: 133 - PeopleSoft

Speed.#1.........: 17562.2 MH/s (152.10ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 17618.7 MH/s (151.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 17612.9 MH/s (151.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 17566.1 MH/s (152.29ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 70359.8 MH/s

Hashmode: 140 - sha1($salt.utf16le($pass))

Speed.#1.........: 13578.7 MH/s (197.19ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 13597.3 MH/s (196.89ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 13597.1 MH/s (196.88ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 13561.2 MH/s (197.44ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 54334.3 MH/s

Hashmode: 141 - Episerver 6.x < .NET 4

Speed.#1.........: 13544.1 MH/s (197.06ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 13596.4 MH/s (196.89ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 13602.5 MH/s (196.87ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 13562.8 MH/s (197.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 54305.7 MH/s

Hashmode: 150 - HMAC-SHA1 (key = $pass)

Speed.#1.........:  3591.8 MH/s (373.19ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  3593.9 MH/s (372.94ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  3593.1 MH/s (372.99ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  3588.7 MH/s (373.49ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 14367.5 MH/s

Hashmode: 160 - HMAC-SHA1 (key = $salt)

Speed.#1.........:  7399.9 MH/s (362.25ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  7405.6 MH/s (362.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  7388.2 MH/s (362.02ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  7389.8 MH/s (362.73ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 29583.5 MH/s

Hashmode: 200 - MySQL323

Speed.#1.........:   159.2 GH/s (16.33ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#2.........:   160.6 GH/s (16.30ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#3.........:   159.4 GH/s (16.30ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#4.........:   159.5 GH/s (16.33ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#*.........:   638.8 GH/s

Hashmode: 300 - MySQL4.1/MySQL5

Speed.#1.........:  7518.0 MH/s (356.54ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  7532.6 MH/s (355.86ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  7530.8 MH/s (355.91ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  7513.9 MH/s (356.72ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 30095.3 MH/s

Hashmode: 400 - phpass (Iterations: 2048)

Speed.#1.........: 14998.3 kH/s (84.77ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 15053.1 kH/s (84.44ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 15052.7 kH/s (84.45ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 14996.1 kH/s (84.75ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 60100.1 kH/s

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#1.........: 24777.2 kH/s (101.57ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#2.........: 24840.8 kH/s (101.17ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#3.........: 24687.3 kH/s (101.70ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#4.........: 24771.9 kH/s (101.54ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#*.........: 99077.1 kH/s

Hashmode: 501 - Juniper IVE (Iterations: 1000)

Speed.#1.........: 24795.2 kH/s (101.55ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#2.........: 24864.9 kH/s (101.17ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#3.........: 24849.6 kH/s (101.19ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#4.........: 24837.8 kH/s (101.53ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#*.........: 99347.5 kH/s

Hashmode: 600 - BLAKE2b-512

Speed.#1.........:  4493.4 MH/s (297.57ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  4496.6 MH/s (297.11ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  4507.8 MH/s (297.13ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  4495.9 MH/s (297.76ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 17993.7 MH/s

Hashmode: 900 - MD4

Speed.#1.........:   100.4 GH/s (26.22ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#2.........:   101.0 GH/s (26.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#3.........:   100.8 GH/s (26.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#4.........:   100.8 GH/s (26.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#*.........:   402.9 GH/s

Hashmode: 1000 - NTLM

Speed.#1.........:   101.5 GH/s (26.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#2.........:   100.9 GH/s (26.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#3.........:   100.8 GH/s (26.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#4.........:   101.3 GH/s (26.22ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#*.........:   404.3 GH/s

Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache

Speed.#1.........: 26895.4 MH/s (99.33ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#2.........: 27036.1 MH/s (98.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#3.........: 26872.7 MH/s (99.29ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#4.........: 26916.8 MH/s (99.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#*.........:   107.7 GH/s

Hashmode: 1300 - SHA2-224

Speed.#1.........:  7507.3 MH/s (357.06ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  7528.8 MH/s (356.03ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  7528.0 MH/s (356.04ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  7507.2 MH/s (357.06ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 30071.3 MH/s

Hashmode: 1400 - SHA2-256

Speed.#1.........:  7690.7 MH/s (348.58ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  7697.9 MH/s (348.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  7695.7 MH/s (348.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  7678.6 MH/s (349.11ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 30762.9 MH/s

Hashmode: 1410 - sha256($pass.$salt)

Speed.#1.........:  7699.3 MH/s (348.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  7704.1 MH/s (347.93ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  7704.3 MH/s (347.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  7682.1 MH/s (348.87ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 30789.8 MH/s

Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}

Speed.#1.........:  7697.5 MH/s (348.22ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  7697.0 MH/s (348.26ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  7697.0 MH/s (348.22ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  7678.1 MH/s (349.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 30769.5 MH/s

Hashmode: 1420 - sha256($salt.$pass)

Speed.#1.........:  6780.8 MH/s (395.34ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6780.6 MH/s (395.35ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  6780.3 MH/s (395.34ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  6774.2 MH/s (395.72ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 27115.8 MH/s

Hashmode: 1421 - hMailServer

Speed.#1.........:  6785.8 MH/s (395.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6785.7 MH/s (395.09ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  6785.8 MH/s (395.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  6777.5 MH/s (395.58ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 27134.8 MH/s

Hashmode: 1430 - sha256(utf16le($pass).$salt)

Speed.#1.........:  7704.6 MH/s (347.86ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  7704.3 MH/s (347.92ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  7704.2 MH/s (347.87ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  7690.7 MH/s (348.53ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 30803.8 MH/s

Hashmode: 1440 - sha256($salt.utf16le($pass))

Speed.#1.........:  6785.5 MH/s (395.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6786.0 MH/s (395.06ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  6785.8 MH/s (395.06ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  6777.5 MH/s (395.54ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 27134.7 MH/s

Hashmode: 1441 - Episerver 6.x >= .NET 4

Speed.#1.........:  6786.3 MH/s (395.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6786.0 MH/s (395.10ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  6786.4 MH/s (395.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  6776.9 MH/s (395.61ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 27135.6 MH/s

Hashmode: 1450 - HMAC-SHA256 (key = $pass)

Speed.#1.........:  1321.2 MH/s (253.45ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  1321.2 MH/s (253.49ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  1321.0 MH/s (253.49ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  1319.2 MH/s (253.85ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  5282.6 MH/s

Hashmode: 1460 - HMAC-SHA256 (key = $salt)

Speed.#1.........:  3145.0 MH/s (426.28ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  3145.6 MH/s (426.21ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  3145.6 MH/s (426.15ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  3138.9 MH/s (427.09ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 12575.1 MH/s

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#1.........:  1729.1 MH/s (387.39ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
Speed.#2.........:  1721.6 MH/s (389.07ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
Speed.#3.........:  1714.5 MH/s (390.68ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
Speed.#4.........:  1846.1 MH/s (362.79ms) @ Accel:128 Loops:1024 Thr:64 Vec:1
Speed.#*.........:  7011.4 MH/s

Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000)

Speed.#1.........: 24795.5 kH/s (101.57ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#2.........: 24864.5 kH/s (101.18ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#3.........: 24860.0 kH/s (101.18ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#4.........: 24706.7 kH/s (101.52ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#*.........: 99226.6 kH/s

Hashmode: 1700 - SHA2-512

Speed.#1.........:  2406.3 MH/s (278.40ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  2409.6 MH/s (278.04ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  2409.1 MH/s (278.03ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  2405.8 MH/s (278.47ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  9630.8 MH/s

Hashmode: 1710 - sha512($pass.$salt)

Speed.#1.........:  2409.6 MH/s (278.04ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  2413.6 MH/s (277.56ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  2412.9 MH/s (277.63ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  2407.0 MH/s (278.34ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  9643.2 MH/s

Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}

Speed.#1.........:  2412.0 MH/s (277.78ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  2413.7 MH/s (277.58ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  2412.2 MH/s (277.60ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  2409.8 MH/s (278.08ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  9647.7 MH/s

Hashmode: 1720 - sha512($salt.$pass)

Speed.#1.........:  2289.8 MH/s (292.54ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  2291.1 MH/s (292.41ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  2290.3 MH/s (292.46ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  2287.8 MH/s (292.86ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  9159.1 MH/s

Hashmode: 1722 - macOS v10.7

Speed.#1.........:  2289.8 MH/s (292.55ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  2289.7 MH/s (292.63ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  2289.7 MH/s (292.62ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  2286.6 MH/s (293.04ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  9155.8 MH/s

Hashmode: 1730 - sha512(utf16le($pass).$salt)

Speed.#1.........:  2413.4 MH/s (277.61ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  2413.3 MH/s (277.61ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  2413.0 MH/s (277.56ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  2408.2 MH/s (278.13ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  9647.9 MH/s

Hashmode: 1731 - MSSQL (2012, 2014)

Speed.#1.........:  2413.1 MH/s (277.61ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  2413.1 MH/s (277.63ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  2413.0 MH/s (277.60ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  2407.9 MH/s (278.17ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  9647.1 MH/s

Hashmode: 1740 - sha512($salt.utf16le($pass))

Speed.#1.........:  2289.7 MH/s (292.57ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  2289.3 MH/s (292.61ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  2290.2 MH/s (292.59ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  2286.5 MH/s (293.03ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  9155.8 MH/s

Hashmode: 1750 - HMAC-SHA512 (key = $pass)

Speed.#1.........:   492.2 MH/s (340.30ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   492.3 MH/s (340.27ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   492.0 MH/s (340.47ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   491.4 MH/s (340.95ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  1967.9 MH/s

Hashmode: 1760 - HMAC-SHA512 (key = $salt)

Speed.#1.........:  1027.8 MH/s (326.03ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  1027.9 MH/s (325.96ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  1027.8 MH/s (326.00ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  1025.9 MH/s (326.65ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  4109.4 MH/s

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#1.........:   378.0 kH/s (343.45ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   384.7 kH/s (337.81ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   384.7 kH/s (337.73ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   378.2 kH/s (343.55ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  1525.6 kH/s

Hashmode: 2000 - STDOUT

Speed.#1.........: 31957.2 GH/s (0.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 31771.5 GH/s (0.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 29597.9 GH/s (0.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 25363.6 GH/s (0.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   118.7 TH/s

Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10239)

Speed.#1.........:   710.1 kH/s (368.25ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   711.0 kH/s (367.74ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   710.7 kH/s (367.84ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   708.1 kH/s (368.48ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  2839.9 kH/s

Hashmode: 2400 - Cisco-PIX MD5

Speed.#1.........: 40055.4 MH/s (66.55ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#2.........: 40101.7 MH/s (66.38ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#3.........: 40003.4 MH/s (66.56ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#4.........: 40093.2 MH/s (66.52ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#*.........:   160.3 GH/s

Hashmode: 2410 - Cisco-ASA MD5

Speed.#1.........: 40666.7 MH/s (65.59ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#2.........: 40627.2 MH/s (65.60ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#3.........: 40506.4 MH/s (65.60ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#4.........: 40657.2 MH/s (65.60ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#*.........:   162.5 GH/s

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4095)

Speed.#1.........:   885.4 kH/s (368.98ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:   887.3 kH/s (368.21ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:   886.9 kH/s (368.31ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:   887.4 kH/s (368.20ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  3547.0 kH/s

Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 0)

Speed.#1.........:   470.6 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   488.5 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   478.9 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   468.9 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  1906.8 MH/s

Hashmode: 2600 - md5(md5($pass))

Speed.#1.........: 16025.1 MH/s (167.04ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 16065.9 MH/s (166.59ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 16007.1 MH/s (167.19ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 16058.4 MH/s (166.61ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 64156.5 MH/s

Hashmode: 2611 - vBulletin < v3.8.5

Speed.#1.........: 16052.1 MH/s (166.73ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 16068.1 MH/s (166.58ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 16062.3 MH/s (166.62ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 16045.3 MH/s (166.79ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 64227.8 MH/s

Hashmode: 2612 - PHPS

Speed.#1.........: 16057.5 MH/s (166.66ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 16068.1 MH/s (166.58ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 16065.4 MH/s (166.58ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 16046.5 MH/s (166.85ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 64237.5 MH/s

Hashmode: 2711 - vBulletin >= v3.8.5

Speed.#1.........: 11368.0 MH/s (235.64ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 11367.7 MH/s (235.67ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 11366.4 MH/s (235.64ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 11342.0 MH/s (236.15ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 45444.1 MH/s

Hashmode: 2811 - MyBB 1.2+, IPB2+ (Invision Power Board)

Speed.#1.........: 12309.7 MH/s (217.57ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 12309.7 MH/s (217.59ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 12309.5 MH/s (217.56ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 12283.4 MH/s (218.04ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 49212.3 MH/s

Hashmode: 3000 - LM

Speed.#1.........: 40107.2 MH/s (66.39ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#2.........: 40235.2 MH/s (66.22ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#3.........: 41384.5 MH/s (64.23ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#4.........: 39947.0 MH/s (66.65ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#*.........:   161.7 GH/s

Hashmode: 3100 - Oracle H: Type (Oracle 7+)

Speed.#1.........:  1214.5 MH/s (275.80ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........:  1214.4 MH/s (275.75ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........:  1214.2 MH/s (275.83ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........:  1213.1 MH/s (276.12ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........:  4856.2 MH/s

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    79574 H/s (187.04ms) @ Accel:16 Loops:32 Thr:12 Vec:1
Speed.#2.........:    79874 H/s (186.46ms) @ Accel:16 Loops:32 Thr:12 Vec:1
Speed.#3.........:    79883 H/s (186.48ms) @ Accel:16 Loops:32 Thr:12 Vec:1
Speed.#4.........:    79588 H/s (187.09ms) @ Accel:16 Loops:32 Thr:12 Vec:1
Speed.#*.........:   318.9 kH/s

Hashmode: 3710 - md5($salt.md5($pass))

Speed.#1.........: 14686.7 MH/s (182.25ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 14705.6 MH/s (181.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 14706.0 MH/s (182.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 14691.1 MH/s (182.23ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 58789.4 MH/s

Hashmode: 3711 - MediaWiki B type

Speed.#1.........: 14750.6 MH/s (181.50ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 14760.6 MH/s (181.42ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 14734.9 MH/s (181.66ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 14733.6 MH/s (181.69ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 58979.6 MH/s

Hashmode: 3800 - md5($salt.$pass.$salt)

Speed.#1.........: 28735.7 MH/s (93.02ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#2.........: 28789.8 MH/s (92.83ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#3.........: 28744.0 MH/s (92.89ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#4.........: 28744.9 MH/s (93.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#*.........:   115.0 GH/s

Hashmode: 3910 - md5(md5($pass).md5($salt))

Speed.#1.........: 11430.1 MH/s (234.36ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 11433.6 MH/s (234.28ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 11426.0 MH/s (234.41ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 11413.3 MH/s (234.67ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 45703.1 MH/s

Hashmode: 4010 - md5($salt.md5($salt.$pass))

Speed.#1.........: 13156.7 MH/s (203.51ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 13156.7 MH/s (203.53ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 13150.5 MH/s (203.59ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 13132.8 MH/s (203.94ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 52596.7 MH/s

Hashmode: 4110 - md5($salt.md5($pass.$salt))

Speed.#1.........: 14018.3 MH/s (190.97ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 14025.6 MH/s (190.93ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 14018.5 MH/s (191.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 13999.2 MH/s (191.28ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 56061.6 MH/s

Hashmode: 4300 - md5(strtoupper(md5($pass)))

Speed.#1.........: 16057.8 MH/s (166.66ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 16070.1 MH/s (166.59ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 16065.0 MH/s (166.59ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 16043.6 MH/s (166.88ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 64236.5 MH/s

Hashmode: 4400 - md5(sha1($pass))

Speed.#1.........:  9633.5 MH/s (278.13ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  9634.0 MH/s (278.13ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  9634.0 MH/s (278.10ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  9613.3 MH/s (278.72ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 38514.8 MH/s

Hashmode: 4500 - sha1(sha1($pass))

Speed.#1.........:  6839.7 MH/s (391.98ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6840.3 MH/s (391.96ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  6838.7 MH/s (391.97ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  6825.2 MH/s (392.77ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 27343.9 MH/s

Hashmode: 4520 - sha1($salt.sha1($pass))

Speed.#1.........:  3995.0 MH/s (335.39ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  3995.6 MH/s (335.40ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  3995.3 MH/s (335.41ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  3988.0 MH/s (336.04ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 15973.9 MH/s

Hashmode: 4521 - Redmine

Speed.#1.........:  3983.6 MH/s (336.40ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  3983.9 MH/s (336.39ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  3983.8 MH/s (336.36ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  3976.1 MH/s (337.04ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 15927.5 MH/s

Hashmode: 4522 - PunBB

Speed.#1.........:  6160.7 MH/s (435.15ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6163.1 MH/s (435.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  6162.1 MH/s (435.11ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  6151.3 MH/s (435.87ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 24637.1 MH/s

Hashmode: 4700 - sha1(md5($pass))

Speed.#1.........:  9832.6 MH/s (272.52ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  9834.6 MH/s (272.48ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  9832.6 MH/s (272.46ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  9811.8 MH/s (273.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 39311.6 MH/s

Hashmode: 4710 - sha1(md5($pass).$salt)

Speed.#1.........:  9300.0 MH/s (288.14ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  9306.5 MH/s (287.95ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  9301.2 MH/s (288.04ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  9292.6 MH/s (288.38ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 37200.4 MH/s

Hashmode: 4711 - Huawei sha1(md5($pass).$salt)

Speed.#1.........:  9303.1 MH/s (288.08ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  9308.2 MH/s (287.93ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  9303.9 MH/s (287.98ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  9293.3 MH/s (288.34ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 37208.4 MH/s

Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP)

Speed.#1.........: 37105.5 MH/s (71.89ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#2.........: 37215.5 MH/s (71.73ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#3.........: 37065.1 MH/s (71.91ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#4.........: 37119.4 MH/s (71.86ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#*.........:   148.5 GH/s

Hashmode: 4900 - sha1($salt.$pass.$salt)

Speed.#1.........: 13234.7 MH/s (202.44ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 13283.6 MH/s (201.66ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 13268.7 MH/s (201.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 13243.5 MH/s (202.26ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 53030.6 MH/s

Hashmode: 5100 - Half MD5

Speed.#1.........: 34911.8 MH/s (76.50ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 34966.2 MH/s (76.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 34868.1 MH/s (76.32ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 34942.8 MH/s (76.41ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   139.7 GH/s

Hashmode: 5200 - Password Safe v3 (Iterations: 2049)

Speed.#1.........:  3047.1 kH/s (284.96ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  3058.3 kH/s (283.87ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  3057.2 kH/s (283.88ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  3049.7 kH/s (284.66ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 12212.4 kH/s

Hashmode: 5300 - IKE-PSK MD5

Speed.#1.........:  1949.7 MH/s (343.63ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  1951.1 MH/s (342.89ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  1946.2 MH/s (344.30ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  1947.8 MH/s (343.68ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  7794.9 MH/s

Hashmode: 5400 - IKE-PSK SHA1

Speed.#1.........:   783.2 MH/s (427.94ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   785.2 MH/s (426.84ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   785.1 MH/s (426.87ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   783.5 MH/s (427.78ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  3136.9 MH/s

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#1.........: 54237.0 MH/s (49.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:2
Speed.#2.........: 54427.4 MH/s (48.91ms) @ Accel:32 Loops:1024 Thr:1024 Vec:2
Speed.#3.........: 54322.8 MH/s (48.91ms) @ Accel:32 Loops:1024 Thr:1024 Vec:2
Speed.#4.........: 54322.9 MH/s (49.03ms) @ Accel:32 Loops:1024 Thr:1024 Vec:2
Speed.#*.........:   217.3 GH/s

Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  3788.5 MH/s (353.76ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  3797.1 MH/s (352.98ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  3789.2 MH/s (353.73ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  3790.3 MH/s (353.58ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 15165.1 MH/s

Hashmode: 5700 - Cisco-IOS type 4 (SHA256)

Speed.#1.........:  7673.8 MH/s (349.39ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  7697.7 MH/s (348.29ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  7697.3 MH/s (348.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  7680.9 MH/s (348.97ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 30749.7 MH/s

Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023)

Speed.#1.........: 12189.9 kH/s (210.66ms) @ Accel:32 Loops:1023 Thr:1024 Vec:1
Speed.#2.........: 12201.1 kH/s (210.61ms) @ Accel:32 Loops:1023 Thr:1024 Vec:1
Speed.#3.........: 12176.1 kH/s (210.62ms) @ Accel:32 Loops:1023 Thr:1024 Vec:1
Speed.#4.........: 12179.0 kH/s (210.80ms) @ Accel:32 Loops:1023 Thr:1024 Vec:1
Speed.#*.........: 48746.2 kH/s

Hashmode: 6000 - RIPEMD-160

Speed.#1.........: 12004.2 MH/s (223.14ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 12049.9 MH/s (222.29ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 12034.7 MH/s (222.28ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 12026.2 MH/s (222.76ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 48115.0 MH/s

Hashmode: 6100 - Whirlpool

Speed.#1.........:  1063.7 MH/s (314.96ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........:  1065.0 MH/s (314.59ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........:  1063.7 MH/s (314.92ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........:  1063.7 MH/s (314.93ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........:  4256.1 MH/s

Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999)

Speed.#1.........:   680.4 kH/s (440.39ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#2.........:   682.7 kH/s (438.87ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#3.........:   682.6 kH/s (438.89ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#4.........:   680.7 kH/s (440.12ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  2726.4 kH/s

Hashmode: 6212 - TrueCrypt RIPEMD160 + XTS 1024 bit (Iterations: 1999)

Speed.#1.........:   419.5 kH/s (395.92ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........:   420.4 kH/s (395.38ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........:   420.5 kH/s (395.31ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........:   420.2 kH/s (395.59ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........:  1680.6 kH/s

Hashmode: 6213 - TrueCrypt RIPEMD160 + XTS 1536 bit (Iterations: 1999)

Speed.#1.........:   292.3 kH/s (283.07ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#2.........:   292.7 kH/s (282.68ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#3.........:   292.4 kH/s (282.91ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#4.........:   292.4 kH/s (282.97ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#*.........:  1169.9 kH/s

Hashmode: 6221 - TrueCrypt SHA512 + XTS 512 bit (Iterations: 999)

Speed.#1.........:   918.8 kH/s (315.99ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#2.........:   921.5 kH/s (315.09ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#3.........:   916.3 kH/s (316.79ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#4.........:   919.0 kH/s (315.83ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#*.........:  3675.6 kH/s

Hashmode: 6222 - TrueCrypt SHA512 + XTS 1024 bit (Iterations: 999)

Speed.#1.........:   503.1 kH/s (321.86ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#2.........:   503.7 kH/s (321.52ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#3.........:   502.8 kH/s (322.12ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#4.........:   502.9 kH/s (322.11ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#*.........:  2012.4 kH/s

Hashmode: 6223 - TrueCrypt SHA512 + XTS 1536 bit (Iterations: 999)

Speed.#1.........:   332.9 kH/s (242.95ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#2.........:   333.4 kH/s (242.58ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#3.........:   332.3 kH/s (243.23ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#4.........:   332.9 kH/s (242.95ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#*.........:  1331.5 kH/s

Hashmode: 6231 - TrueCrypt Whirlpool + XTS 512 bit (Iterations: 999)

Speed.#1.........:   125.2 kH/s (646.54ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#2.........:   125.8 kH/s (643.09ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#3.........:   125.3 kH/s (645.99ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#4.........:   125.9 kH/s (642.73ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Speed.#*.........:   502.1 kH/s

Hashmode: 6232 - TrueCrypt Whirlpool + XTS 1024 bit (Iterations: 999)

Speed.#1.........:    61301 H/s (660.88ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
Speed.#2.........:    61610 H/s (657.59ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
Speed.#3.........:    61348 H/s (660.35ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
Speed.#4.........:    61442 H/s (659.35ms) @ Accel:4 Loops:124 Thr:1024 Vec:1
Speed.#*.........:   245.7 kH/s

Hashmode: 6233 - TrueCrypt Whirlpool + XTS 1536 bit (Iterations: 999)

Speed.#1.........:    40585 H/s (499.41ms) @ Accel:2 Loops:124 Thr:1024 Vec:1
Speed.#2.........:    40675 H/s (446.04ms) @ Accel:2 Loops:124 Thr:1024 Vec:1
Speed.#3.........:    40754 H/s (445.14ms) @ Accel:2 Loops:124 Thr:1024 Vec:1
Speed.#4.........:    40678 H/s (445.97ms) @ Accel:2 Loops:124 Thr:1024 Vec:1
Speed.#*.........:   162.7 kH/s

Hashmode: 6241 - TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 999)

Speed.#1.........:  1249.5 kH/s (354.22ms) @ Accel:32 Loops:249 Thr:1024 Vec:1
Speed.#2.........:  1254.2 kH/s (352.82ms) @ Accel:32 Loops:249 Thr:1024 Vec:1
Speed.#3.........:  1253.7 kH/s (352.91ms) @ Accel:32 Loops:249 Thr:1024 Vec:1
Speed.#4.........:  1254.4 kH/s (352.80ms) @ Accel:32 Loops:249 Thr:1024 Vec:1
Speed.#*.........:  5011.8 kH/s

Hashmode: 6242 - TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 999)

Speed.#1.........:   645.1 kH/s (343.63ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
Speed.#2.........:   646.5 kH/s (342.98ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
Speed.#3.........:   645.8 kH/s (343.37ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
Speed.#4.........:   646.5 kH/s (342.95ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
Speed.#*.........:  2583.9 kH/s

Hashmode: 6243 - TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 999)

Speed.#1.........:   584.9 kH/s (274.35ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#2.........:   585.9 kH/s (273.89ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#3.........:   585.8 kH/s (273.90ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#4.........:   585.2 kH/s (274.21ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#*.........:  2341.8 kH/s

Hashmode: 6300 - AIX {smd5} (Iterations: 1000)

Speed.#1.........: 24795.5 kH/s (101.59ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#2.........: 24815.6 kH/s (101.17ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#3.........: 24789.0 kH/s (101.19ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#4.........: 24861.8 kH/s (101.18ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#*.........: 99261.9 kH/s

Hashmode: 6400 - AIX {ssha256} (Iterations: 63)

Speed.#1.........: 40459.5 kH/s (56.87ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#2.........: 40527.4 kH/s (56.69ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#3.........: 40384.4 kH/s (56.68ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#4.........: 40537.9 kH/s (56.71ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#*.........:   161.9 MH/s

Hashmode: 6500 - AIX {ssha512} (Iterations: 63)

Speed.#1.........: 14974.5 kH/s (160.84ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#2.........: 15025.0 kH/s (160.44ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#3.........: 14985.9 kH/s (160.56ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#4.........: 15023.8 kH/s (160.36ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#*.........: 60009.2 kH/s

Hashmode: 6600 - 1Password, agilekeychain (Iterations: 999)

Speed.#1.........:  7156.3 kH/s (359.11ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#2.........:  7172.0 kH/s (358.31ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#3.........:  7166.6 kH/s (358.38ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#4.........:  7179.2 kH/s (358.19ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#*.........: 28674.1 kH/s

Hashmode: 6700 - AIX {ssha1} (Iterations: 63)

Speed.#1.........: 90848.6 kH/s (22.97ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#2.........: 91246.7 kH/s (22.89ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#3.........: 90482.0 kH/s (22.89ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#4.........: 90866.1 kH/s (22.90ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Speed.#*.........:   363.4 MH/s

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 499)

Speed.#1.........:  6014.3 kH/s (423.82ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
Speed.#2.........:  6051.0 kH/s (422.22ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
Speed.#3.........:  6049.8 kH/s (422.18ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
Speed.#4.........:  6042.5 kH/s (422.01ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
Speed.#*.........: 24157.6 kH/s

Hashmode: 6900 - GOST R 34.11-94

Speed.#1.........:   776.4 MH/s (431.67ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   779.2 MH/s (430.14ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   778.9 MH/s (430.40ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   779.4 MH/s (430.04ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  3114.0 MH/s

Hashmode: 7000 - FortiGate (FortiOS)

Speed.#1.........: 15174.5 MH/s (176.43ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 15206.7 MH/s (176.10ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 15134.3 MH/s (176.63ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 15199.5 MH/s (176.09ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 60715.1 MH/s

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023)

Speed.#1.........:  1002.7 kH/s (323.53ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#2.........:  1006.4 kH/s (322.52ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#3.........:  1005.6 kH/s (322.79ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#4.........:  1005.9 kH/s (322.38ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#*.........:  4020.7 kH/s

Hashmode: 7200 - GRUB 2 (Iterations: 1023)

Speed.#1.........:  1001.7 kH/s (323.86ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#2.........:  1006.3 kH/s (322.44ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#3.........:   999.1 kH/s (324.54ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#4.........:  1006.2 kH/s (322.40ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#*.........:  4013.3 kH/s

Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1

Speed.#1.........:  2119.5 MH/s (316.03ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  2126.8 MH/s (315.01ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  2127.4 MH/s (314.86ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  2121.7 MH/s (315.72ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  8495.3 MH/s

Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000)

Speed.#1.........:   653.7 kH/s (396.93ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:   656.1 kH/s (395.37ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:   654.4 kH/s (396.47ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:   654.2 kH/s (396.62ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  2618.4 kH/s

Hashmode: 7401 - MySQL $A$ (sha256crypt) (Iterations: 5000)

Speed.#1.........:   621.2 kH/s (417.09ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:   623.8 kH/s (415.36ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:   623.6 kH/s (415.42ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:   621.7 kH/s (416.69ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  2490.2 kH/s

Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth

Speed.#1.........:  1060.9 MH/s (315.72ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#2.........:  1060.9 MH/s (315.77ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#3.........:  1060.1 MH/s (315.96ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#4.........:  1059.7 MH/s (316.12ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#*.........:  4241.6 MH/s

Hashmode: 7700 - SAP CODVN B (BCODE)

Speed.#1.........:  4556.8 MH/s (293.95ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  4543.6 MH/s (294.93ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  4545.7 MH/s (294.76ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  4571.5 MH/s (293.05ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 18217.6 MH/s

Hashmode: 7701 - SAP CODVN B (BCODE) from RFC_READ_TABLE

Speed.#1.........:  4733.5 MH/s (283.04ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  4694.9 MH/s (285.35ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  4692.4 MH/s (285.49ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  4734.9 MH/s (282.88ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 18855.8 MH/s

Hashmode: 7800 - SAP CODVN F/G (PASSCODE)

Speed.#1.........:  2424.7 MH/s (276.29ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  2427.0 MH/s (276.02ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  2424.3 MH/s (276.27ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  2422.2 MH/s (276.55ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  9698.1 MH/s

Hashmode: 7801 - SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE

Speed.#1.........:  2589.2 MH/s (258.71ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  2590.2 MH/s (258.62ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  2589.0 MH/s (258.74ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  2584.4 MH/s (259.15ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 10352.8 MH/s

Hashmode: 7900 - Drupal7 (Iterations: 16384)

Speed.#1.........:   131.1 kH/s (311.85ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   131.5 kH/s (310.87ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   131.2 kH/s (311.64ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   131.3 kH/s (311.46ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   525.1 kH/s

Hashmode: 8000 - Sybase ASE

Speed.#1.........:   954.4 MH/s (351.16ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   956.3 MH/s (350.46ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   951.5 MH/s (352.18ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   953.5 MH/s (351.36ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  3815.8 MH/s

Hashmode: 8100 - Citrix NetScaler (SHA1)

Speed.#1.........: 15077.5 MH/s (177.52ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 15140.7 MH/s (176.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 15134.8 MH/s (176.81ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 15080.0 MH/s (177.48ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 60432.9 MH/s

Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 39999)

Speed.#1.........:    25870 H/s (323.80ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:    25940 H/s (322.87ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:    25812 H/s (324.43ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:    25855 H/s (323.93ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   103.5 kH/s

Hashmode: 8300 - DNSSEC (NSEC3)

Speed.#1.........:  6348.5 MH/s (422.34ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6368.6 MH/s (421.04ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  6342.6 MH/s (422.70ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  6356.0 MH/s (421.78ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 25415.7 MH/s

Hashmode: 8400 - WBB3 (Woltlab Burning Board)

Speed.#1.........:  2639.4 MH/s (253.74ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  2646.9 MH/s (253.09ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  2646.1 MH/s (253.09ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  2640.1 MH/s (253.66ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 10572.5 MH/s

Hashmode: 8500 - RACF

Speed.#1.........:  6173.4 MH/s (434.26ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6190.0 MH/s (433.14ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  6174.4 MH/s (434.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  6180.4 MH/s (433.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 24718.2 MH/s

Hashmode: 8600 - Lotus Notes/Domino 5

Speed.#1.........:   717.9 MH/s (466.84ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#2.........:   720.5 MH/s (465.14ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#3.........:   718.4 MH/s (466.50ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#4.........:   718.8 MH/s (466.29ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  2875.5 MH/s

Hashmode: 8700 - Lotus Notes/Domino 6

Speed.#1.........:   235.8 MH/s (355.22ms) @ Accel:1 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   236.7 MH/s (353.94ms) @ Accel:1 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   236.3 MH/s (354.50ms) @ Accel:1 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   235.9 MH/s (355.01ms) @ Accel:1 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   944.7 MH/s

Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 1999)

Speed.#1.........:  1802.5 kH/s (360.30ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  1806.6 kH/s (359.51ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  1805.2 kH/s (359.68ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  1802.3 kH/s (360.35ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  7216.7 kH/s

Hashmode: 8900 - scrypt (Iterations: 1)

Speed.#1.........:   692.3 kH/s (28.62ms) @ Accel:16 Loops:1 Thr:16 Vec:1
Speed.#2.........:   644.8 kH/s (30.96ms) @ Accel:16 Loops:1 Thr:16 Vec:1
Speed.#3.........:   571.6 kH/s (35.01ms) @ Accel:16 Loops:1 Thr:16 Vec:1
Speed.#4.........:   605.7 kH/s (32.98ms) @ Accel:16 Loops:1 Thr:16 Vec:1
Speed.#*.........:  2514.4 kH/s

Hashmode: 9000 - Password Safe v2 (Iterations: 1000)

Speed.#1.........:  1615.2 kH/s (187.62ms) @ Accel:512 Loops:1000 Thr:12 Vec:1
Speed.#2.........:  1619.2 kH/s (187.03ms) @ Accel:512 Loops:1000 Thr:12 Vec:1
Speed.#3.........:  1619.4 kH/s (187.11ms) @ Accel:512 Loops:1000 Thr:12 Vec:1
Speed.#4.........:  1620.2 kH/s (186.85ms) @ Accel:512 Loops:1000 Thr:12 Vec:1
Speed.#*.........:  6474.0 kH/s

Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 4999)

Speed.#1.........:  1441.0 kH/s (360.28ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  1444.8 kH/s (359.29ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  1434.7 kH/s (360.62ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  1443.2 kH/s (359.57ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  5763.6 kH/s

Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 19999)

Speed.#1.........:   147.2 kH/s (455.16ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   147.8 kH/s (453.36ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   147.1 kH/s (455.55ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   147.2 kH/s (455.04ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   589.3 kH/s

Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1)

Speed.#1.........:    27082 H/s (377.31ms) @ Accel:16 Loops:1 Thr:8 Vec:1
Speed.#2.........:    26668 H/s (383.07ms) @ Accel:16 Loops:1 Thr:8 Vec:1
Speed.#3.........:    28185 H/s (362.41ms) @ Accel:16 Loops:1 Thr:8 Vec:1
Speed.#4.........:    26432 H/s (386.53ms) @ Accel:16 Loops:1 Thr:8 Vec:1
Speed.#*.........:   108.4 kH/s

Hashmode: 9400 - MS Office 2007 (Iterations: 50000)

Speed.#1.........:   292.8 kH/s (182.93ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   294.0 kH/s (182.15ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   293.1 kH/s (182.66ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   294.1 kH/s (182.10ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  1174.0 kH/s

Hashmode: 9500 - MS Office 2010 (Iterations: 100000)

Speed.#1.........:   146.4 kH/s (182.91ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   147.0 kH/s (182.13ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   146.4 kH/s (182.89ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   146.7 kH/s (182.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   586.5 kH/s

Hashmode: 9600 - MS Office 2013 (Iterations: 100000)

Speed.#1.........:    22532 H/s (297.37ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:    22615 H/s (296.28ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:    22570 H/s (296.83ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:    22573 H/s (296.79ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:    90289 H/s

Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4

Speed.#1.........:   904.5 MH/s (370.41ms) @ Accel:128 Loops:512 Thr:64 Vec:1
Speed.#2.........:   906.2 MH/s (369.81ms) @ Accel:128 Loops:512 Thr:64 Vec:1
Speed.#3.........:   905.4 MH/s (370.00ms) @ Accel:128 Loops:512 Thr:64 Vec:1
Speed.#4.........:   907.4 MH/s (369.28ms) @ Accel:128 Loops:512 Thr:64 Vec:1
Speed.#*.........:  3623.4 MH/s

Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1

Speed.#1.........:  1218.0 MH/s (275.06ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#2.........:  1219.4 MH/s (274.75ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#3.........:  1217.8 MH/s (275.04ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#4.........:  1217.9 MH/s (275.14ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#*.........:  4873.1 MH/s

Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2

Speed.#1.........:  4525.3 MH/s (296.08ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  4543.3 MH/s (294.92ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  4542.1 MH/s (294.93ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  4526.2 MH/s (295.99ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 18136.9 MH/s

Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4

Speed.#1.........:  1015.3 MH/s (329.98ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#2.........:  1019.6 MH/s (328.60ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#3.........:  1017.2 MH/s (329.32ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#4.........:  1013.3 MH/s (330.61ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#*.........:  4065.5 MH/s

Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1

Speed.#1.........:  1317.2 MH/s (254.37ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#2.........:  1320.1 MH/s (253.81ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#3.........:  1318.9 MH/s (253.87ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#4.........:  1318.3 MH/s (254.15ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#*.........:  5274.5 MH/s

Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2

Speed.#1.........:  7101.6 MH/s (377.53ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  7128.5 MH/s (376.15ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  7125.4 MH/s (376.18ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  7116.3 MH/s (376.71ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 28471.8 MH/s

Hashmode: 9900 - Radmin2

Speed.#1.........: 19722.7 MH/s (135.65ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#2.........: 19805.5 MH/s (135.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#3.........: 19793.8 MH/s (135.14ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#4.........: 19751.4 MH/s (135.41ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4
Speed.#*.........: 79073.5 MH/s

Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 9999)

Speed.#1.........:   294.4 kH/s (455.23ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   295.6 kH/s (453.36ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   295.6 kH/s (453.34ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   294.7 kH/s (454.83ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  1180.3 kH/s

Hashmode: 10100 - SipHash

Speed.#1.........: 60536.6 MH/s (43.91ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 60734.7 MH/s (43.70ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 60725.5 MH/s (43.70ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 60695.0 MH/s (43.82ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   242.7 GH/s

Hashmode: 10200 - CRAM-MD5

Speed.#1.........:  8856.8 MH/s (302.52ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  8884.8 MH/s (301.63ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  8884.5 MH/s (301.59ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  8858.6 MH/s (302.50ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 35484.8 MH/s

Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023)

Speed.#1.........: 11927.5 kH/s (215.38ms) @ Accel:32 Loops:1023 Thr:1024 Vec:1
Speed.#2.........: 11962.0 kH/s (214.63ms) @ Accel:32 Loops:1023 Thr:1024 Vec:1
Speed.#3.........: 11963.1 kH/s (214.60ms) @ Accel:32 Loops:1023 Thr:1024 Vec:1
Speed.#4.........: 11941.5 kH/s (215.20ms) @ Accel:32 Loops:1023 Thr:1024 Vec:1
Speed.#*.........: 47794.1 kH/s

Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4)

Speed.#1.........:  1339.0 MH/s (250.11ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#2.........:  1340.8 MH/s (249.75ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#3.........:  1341.3 MH/s (249.62ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#4.........:  1339.1 MH/s (250.04ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#*.........:  5360.2 MH/s

Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1

Speed.#1.........:  1458.5 MH/s (459.55ms) @ Accel:512 Loops:256 Thr:64 Vec:1
Speed.#2.........:  1461.5 MH/s (458.73ms) @ Accel:512 Loops:256 Thr:64 Vec:1
Speed.#3.........:  1460.3 MH/s (459.04ms) @ Accel:512 Loops:256 Thr:64 Vec:1
Speed.#4.........:  1459.7 MH/s (459.40ms) @ Accel:512 Loops:256 Thr:64 Vec:1
Speed.#*.........:  5840.1 MH/s

Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2

Speed.#1.........: 16983.8 MH/s (157.58ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 17046.5 MH/s (157.02ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 17035.0 MH/s (157.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 16999.0 MH/s (157.41ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 68064.3 MH/s

Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70)

Speed.#1.........: 61311.7 kH/s (38.16ms) @ Accel:512 Loops:70 Thr:64 Vec:1
Speed.#2.........: 61478.4 kH/s (38.00ms) @ Accel:512 Loops:70 Thr:64 Vec:1
Speed.#3.........: 61475.5 kH/s (38.01ms) @ Accel:512 Loops:70 Thr:64 Vec:1
Speed.#4.........: 61465.5 kH/s (38.07ms) @ Accel:512 Loops:70 Thr:64 Vec:1
Speed.#*.........:   245.7 MH/s

Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9)

Speed.#1.........:  7668.5 MH/s (349.48ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  7698.2 MH/s (348.25ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  7695.9 MH/s (348.25ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  7674.4 MH/s (349.26ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 30737.0 MH/s

Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64)

Speed.#1.........:   112.1 kH/s (365.05ms) @ Accel:8 Loops:4 Thr:1024 Vec:1
Speed.#2.........:   112.2 kH/s (364.56ms) @ Accel:8 Loops:4 Thr:1024 Vec:1
Speed.#3.........:   112.3 kH/s (364.40ms) @ Accel:8 Loops:4 Thr:1024 Vec:1
Speed.#4.........:   112.3 kH/s (364.14ms) @ Accel:8 Loops:4 Thr:1024 Vec:1
Speed.#*.........:   448.9 kH/s

Hashmode: 10800 - SHA2-384

Speed.#1.........:  2387.7 MH/s (280.59ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  2395.7 MH/s (279.62ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  2395.2 MH/s (279.63ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  2390.2 MH/s (280.33ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  9568.7 MH/s

Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999)

Speed.#1.........:  2902.0 kH/s (298.28ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
Speed.#2.........:  2913.3 kH/s (297.18ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
Speed.#3.........:  2912.0 kH/s (297.19ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
Speed.#4.........:  2901.8 kH/s (298.24ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
Speed.#*.........: 11629.0 kH/s

Hashmode: 10901 - RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256) (Iterations: 8191)

Speed.#1.........:   359.4 kH/s (455.02ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   360.0 kH/s (453.33ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   360.8 kH/s (453.29ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   359.5 kH/s (454.84ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  1439.7 kH/s

Hashmode: 11000 - PrestaShop

Speed.#1.........: 21529.5 MH/s (123.95ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 21638.2 MH/s (123.60ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 21623.7 MH/s (123.65ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 21597.0 MH/s (123.84ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 86388.5 MH/s

Hashmode: 11100 - PostgreSQL CRAM (MD5)

Speed.#1.........: 15704.3 MH/s (170.43ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 15740.8 MH/s (170.01ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 15741.1 MH/s (169.99ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 15706.2 MH/s (170.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 62892.4 MH/s

Hashmode: 11200 - MySQL CRAM (SHA1)

Speed.#1.........:  4555.5 MH/s (294.12ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  4564.1 MH/s (293.56ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  4564.0 MH/s (293.54ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  4558.8 MH/s (293.87ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 18242.3 MH/s

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 200459)

Speed.#1.........:    11324 H/s (295.07ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#2.........:    11364 H/s (294.06ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#3.........:    11367 H/s (293.88ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#4.........:    11337 H/s (294.69ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#*.........:    45393 H/s

Hashmode: 11400 - SIP digest authentication (MD5)

Speed.#1.........:  7472.7 MH/s (358.76ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  7487.2 MH/s (358.03ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  7485.2 MH/s (358.09ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  7472.4 MH/s (358.72ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 29917.6 MH/s

Hashmode: 11500 - CRC32

Speed.#1.........: 12948.8 MH/s (206.79ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 13049.9 MH/s (205.25ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 12982.0 MH/s (206.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 12954.6 MH/s (206.71ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 51935.3 MH/s

Hashmode: 11600 - 7-Zip (Iterations: 16384)

Speed.#1.........:   924.4 kH/s (323.72ms) @ Accel:16 Loops:4096 Thr:1024 Vec:1
Speed.#2.........:   929.9 kH/s (323.45ms) @ Accel:16 Loops:4096 Thr:1024 Vec:1
Speed.#3.........:   935.9 kH/s (323.42ms) @ Accel:16 Loops:4096 Thr:1024 Vec:1
Speed.#4.........:   930.3 kH/s (323.92ms) @ Accel:16 Loops:4096 Thr:1024 Vec:1
Speed.#*.........:  3720.6 kH/s

Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit, big-endian

Speed.#1.........:   161.8 MH/s (258.76ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#2.........:   161.8 MH/s (258.66ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#3.........:   161.7 MH/s (258.81ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#4.........:   161.8 MH/s (258.63ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#*.........:   647.2 MH/s

Hashmode: 11750 - HMAC-Streebog-256 (key = $pass), big-endian

Speed.#1.........: 57832.9 kH/s (362.11ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.#2.........: 57772.5 kH/s (362.54ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.#3.........: 57768.7 kH/s (362.49ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.#4.........: 57775.4 kH/s (362.48ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.#*.........:   231.1 MH/s

Hashmode: 11760 - HMAC-Streebog-256 (key = $salt), big-endian

Speed.#1.........: 70107.0 kH/s (298.63ms) @ Accel:1 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 70233.5 kH/s (298.15ms) @ Accel:1 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 69957.0 kH/s (299.25ms) @ Accel:1 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 70243.2 kH/s (298.04ms) @ Accel:1 Loops:256 Thr:1024 Vec:1
Speed.#*.........:   280.5 MH/s

Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit, big-endian

Speed.#1.........:   161.7 MH/s (258.95ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#2.........:   161.7 MH/s (258.76ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#3.........:   161.7 MH/s (258.85ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#4.........:   161.8 MH/s (258.69ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.#*.........:   647.0 MH/s

Hashmode: 11850 - HMAC-Streebog-512 (key = $pass), big-endian

Speed.#1.........: 50987.1 kH/s (410.76ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.#2.........: 51019.1 kH/s (410.55ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.#3.........: 51034.7 kH/s (410.38ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.#4.........: 51030.1 kH/s (410.47ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Speed.#*.........:   204.1 MH/s

Hashmode: 11860 - HMAC-Streebog-512 (key = $salt), big-endian

Speed.#1.........: 58556.9 kH/s (357.67ms) @ Accel:1 Loops:256 Thr:1024 Vec:1
Speed.#2.........: 58703.6 kH/s (356.76ms) @ Accel:1 Loops:256 Thr:1024 Vec:1
Speed.#3.........: 58491.2 kH/s (358.00ms) @ Accel:1 Loops:256 Thr:1024 Vec:1
Speed.#4.........: 58627.4 kH/s (357.20ms) @ Accel:1 Loops:256 Thr:1024 Vec:1
Speed.#*.........:   234.4 MH/s

Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999)

Speed.#1.........: 17949.9 kH/s (138.23ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#2.........: 17976.6 kH/s (137.92ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#3.........: 17963.3 kH/s (137.86ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#4.........: 17987.2 kH/s (137.90ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#*.........: 71877.0 kH/s

Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999)

Speed.#1.........:  7168.7 kH/s (359.29ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#2.........:  7178.4 kH/s (358.71ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#3.........:  7164.6 kH/s (359.40ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#4.........:  7180.7 kH/s (358.42ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#*.........: 28692.3 kH/s

Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999)

Speed.#1.........:   727.4 kH/s (359.63ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   728.8 kH/s (358.79ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   727.3 kH/s (359.52ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   728.7 kH/s (358.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  2912.2 kH/s

Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999)

Speed.#1.........:  1025.5 kH/s (316.18ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#2.........:  1030.1 kH/s (315.02ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#3.........:  1029.1 kH/s (315.09ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#4.........:  1029.6 kH/s (315.17ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#*.........:  4114.3 kH/s

Hashmode: 12200 - eCryptfs (Iterations: 65536)

Speed.#1.........:    34749 H/s (294.20ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:    34869 H/s (293.21ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:    34754 H/s (294.11ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:    34847 H/s (293.32ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   139.2 kH/s

Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095)

Speed.#1.........:   252.0 kH/s (323.94ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   252.9 kH/s (322.77ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   251.6 kH/s (324.38ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   252.8 kH/s (322.79ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  1009.3 kH/s

Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2194)

Speed.#1.........:  6779.0 kH/s (126.13ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6786.8 kH/s (125.88ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  6784.0 kH/s (125.89ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  6788.1 kH/s (126.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 27137.9 kH/s

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.#1.........:   113.7 kH/s (359.77ms) @ Accel:8 Loops:16384 Thr:1024 Vec:1
Speed.#2.........:   113.8 kH/s (359.59ms) @ Accel:8 Loops:16384 Thr:1024 Vec:1
Speed.#3.........:   113.6 kH/s (360.05ms) @ Accel:8 Loops:16384 Thr:1024 Vec:1
Speed.#4.........:   113.9 kH/s (359.27ms) @ Accel:8 Loops:16384 Thr:1024 Vec:1
Speed.#*.........:   454.9 kH/s

Hashmode: 12600 - ColdFusion 10+

Speed.#1.........:  4254.7 MH/s (314.96ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  4258.6 MH/s (314.68ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  4254.7 MH/s (314.94ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  4258.5 MH/s (314.64ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 17026.4 MH/s

Hashmode: 12700 - Blockchain, My Wallet (Iterations: 9)

Speed.#1.........:   142.6 MH/s (8.34ms) @ Accel:32 Loops:9 Thr:1024 Vec:1
Speed.#2.........:   143.1 MH/s (8.35ms) @ Accel:32 Loops:9 Thr:1024 Vec:1
Speed.#3.........:   141.1 MH/s (8.33ms) @ Accel:32 Loops:9 Thr:1024 Vec:1
Speed.#4.........:   151.1 MH/s (7.71ms) @ Accel:32 Loops:9 Thr:1024 Vec:1
Speed.#*.........:   578.0 MH/s

Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99)

Speed.#1.........: 28026.9 kH/s (85.02ms) @ Accel:32 Loops:99 Thr:1024 Vec:1
Speed.#2.........: 28083.7 kH/s (84.87ms) @ Accel:32 Loops:99 Thr:1024 Vec:1
Speed.#3.........: 28002.0 kH/s (85.14ms) @ Accel:32 Loops:99 Thr:1024 Vec:1
Speed.#4.........: 28138.1 kH/s (84.86ms) @ Accel:32 Loops:99 Thr:1024 Vec:1
Speed.#*.........:   112.3 MH/s

Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095)

Speed.#1.........:   752.2 kH/s (434.13ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   754.9 kH/s (432.51ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   752.5 kH/s (433.81ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   755.0 kH/s (432.33ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  3014.6 kH/s

Hashmode: 13000 - RAR5 (Iterations: 32799)

Speed.#1.........:    94065 H/s (434.34ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:    94491 H/s (432.33ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:    94019 H/s (434.45ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:    94508 H/s (432.20ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   377.1 kH/s

Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP

Speed.#1.........:  1010.7 MH/s (331.48ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#2.........:  1014.1 MH/s (330.38ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#3.........:  1014.0 MH/s (330.51ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#4.........:  1014.0 MH/s (330.37ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#*.........:  4052.9 MH/s

Hashmode: 13200 - AxCrypt (Iterations: 10467)

Speed.#1.........:   366.2 kH/s (699.29ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   367.1 kH/s (697.60ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   366.2 kH/s (699.20ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   367.1 kH/s (697.56ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  1466.6 kH/s

Hashmode: 13300 - AxCrypt in-memory SHA1

Speed.#1.........: 16317.4 MH/s (163.97ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 16387.7 MH/s (163.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 16323.1 MH/s (163.82ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 16362.5 MH/s (163.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 65390.8 MH/s

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 24569)

Speed.#1.........:   111.4 kH/s (979.45ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   111.6 kH/s (977.30ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   111.5 kH/s (978.85ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   111.4 kH/s (979.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   445.9 kH/s

Hashmode: 13500 - PeopleSoft PS_TOKEN

Speed.#1.........: 12465.3 MH/s (214.91ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 12467.4 MH/s (214.84ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 12464.1 MH/s (214.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 12466.3 MH/s (214.84ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 49863.2 MH/s

Hashmode: 13600 - WinZip (Iterations: 999)

Speed.#1.........:  7045.0 kH/s (364.17ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#2.........:  7052.6 kH/s (363.51ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#3.........:  6872.2 kH/s (363.23ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#4.........:  7055.6 kH/s (363.35ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#*.........: 28025.4 kH/s

Hashmode: 13711 - VeraCrypt RIPEMD160 + XTS 512 bit (Iterations: 655330)

Speed.#1.........:     2239 H/s (221.49ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#2.........:     2242 H/s (221.21ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#3.........:     2237 H/s (221.63ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#4.........:     2242 H/s (221.21ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#*.........:     8959 H/s

Hashmode: 13712 - VeraCrypt RIPEMD160 + XTS 1024 bit (Iterations: 655330)

Speed.#1.........:     1275 H/s (193.90ms) @ Accel:32 Loops:125 Thr:1024 Vec:1
Speed.#2.........:     1277 H/s (193.59ms) @ Accel:32 Loops:125 Thr:1024 Vec:1
Speed.#3.........:     1277 H/s (193.62ms) @ Accel:32 Loops:125 Thr:1024 Vec:1
Speed.#4.........:     1277 H/s (193.57ms) @ Accel:32 Loops:125 Thr:1024 Vec:1
Speed.#*.........:     5104 H/s

Hashmode: 13713 - VeraCrypt RIPEMD160 + XTS 1536 bit (Iterations: 655330)

Speed.#1.........:      886 H/s (137.76ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#2.........:      888 H/s (137.51ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#3.........:      884 H/s (138.05ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#4.........:      888 H/s (137.50ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#*.........:     3545 H/s

Hashmode: 13721 - VeraCrypt SHA512 + XTS 512 bit (Iterations: 499999)

Speed.#1.........:     2047 H/s (159.72ms) @ Accel:4 Loops:1000 Thr:1024 Vec:1
Speed.#2.........:     2055 H/s (159.13ms) @ Accel:4 Loops:1000 Thr:1024 Vec:1
Speed.#3.........:     2044 H/s (159.93ms) @ Accel:4 Loops:1000 Thr:1024 Vec:1
Speed.#4.........:     2055 H/s (159.09ms) @ Accel:4 Loops:1000 Thr:1024 Vec:1
Speed.#*.........:     8202 H/s

Hashmode: 13722 - VeraCrypt SHA512 + XTS 1024 bit (Iterations: 499999)

Speed.#1.........:     1002 H/s (161.23ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#2.........:     1003 H/s (161.05ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#3.........:     1002 H/s (161.27ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#4.........:     1004 H/s (161.00ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#*.........:     4011 H/s

Hashmode: 13723 - VeraCrypt SHA512 + XTS 1536 bit (Iterations: 499999)

Speed.#1.........:      656 H/s (124.58ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#2.........:      657 H/s (124.31ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#3.........:      655 H/s (124.77ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#4.........:      657 H/s (124.28ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#*.........:     2625 H/s

Hashmode: 13731 - VeraCrypt Whirlpool + XTS 512 bit (Iterations: 499999)

Speed.#1.........:      267 H/s (305.05ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#2.........:      269 H/s (303.62ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#3.........:      270 H/s (302.21ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#4.........:      271 H/s (301.48ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Speed.#*.........:     1077 H/s

Hashmode: 13732 - VeraCrypt Whirlpool + XTS 1024 bit (Iterations: 499999)

Speed.#1.........:      124 H/s (328.64ms) @ Accel:4 Loops:125 Thr:1024 Vec:1
Speed.#2.........:      124 H/s (327.70ms) @ Accel:4 Loops:125 Thr:1024 Vec:1
Speed.#3.........:      124 H/s (327.73ms) @ Accel:4 Loops:125 Thr:1024 Vec:1
Speed.#4.........:      124 H/s (327.40ms) @ Accel:4 Loops:125 Thr:1024 Vec:1
Speed.#*.........:      497 H/s

Hashmode: 13733 - VeraCrypt Whirlpool + XTS 1536 bit (Iterations: 499999)

Speed.#1.........:       82 H/s (245.73ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#2.........:       82 H/s (245.09ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#3.........:       82 H/s (245.76ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#4.........:       82 H/s (245.34ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#*.........:      329 H/s

Hashmode: 13741 - VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327660)

Speed.#1.........:     4480 H/s (226.77ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:     4484 H/s (226.54ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:     4470 H/s (227.22ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:     4485 H/s (226.49ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:    17918 H/s

Hashmode: 13742 - VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327660)

Speed.#1.........:     2548 H/s (198.50ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........:     2551 H/s (198.23ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........:     2550 H/s (198.36ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........:     2550 H/s (198.37ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........:    10199 H/s

Hashmode: 13743 - VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327660)

Speed.#1.........:     1773 H/s (142.06ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#2.........:     1775 H/s (141.91ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#3.........:     1772 H/s (142.10ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#4.........:     1772 H/s (142.09ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#*.........:     7091 H/s

Hashmode: 13751 - VeraCrypt SHA256 + XTS 512 bit (Iterations: 499999)

Speed.#1.........:     2969 H/s (219.20ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#2.........:     2968 H/s (219.21ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#3.........:     2963 H/s (219.54ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#4.........:     2968 H/s (219.18ms) @ Accel:32 Loops:250 Thr:1024 Vec:1
Speed.#*.........:    11867 H/s

Hashmode: 13752 - VeraCrypt SHA256 + XTS 1024 bit (Iterations: 499999)

Speed.#1.........:     1488 H/s (219.45ms) @ Accel:8 Loops:500 Thr:1024 Vec:1
Speed.#2.........:     1492 H/s (218.87ms) @ Accel:8 Loops:500 Thr:1024 Vec:1
Speed.#3.........:     1492 H/s (218.89ms) @ Accel:8 Loops:500 Thr:1024 Vec:1
Speed.#4.........:     1492 H/s (218.77ms) @ Accel:8 Loops:500 Thr:1024 Vec:1
Speed.#*.........:     5964 H/s

Hashmode: 13753 - VeraCrypt SHA256 + XTS 1536 bit (Iterations: 499999)

Speed.#1.........:      992 H/s (164.33ms) @ Accel:8 Loops:250 Thr:1024 Vec:1
Speed.#2.........:      992 H/s (164.37ms) @ Accel:8 Loops:250 Thr:1024 Vec:1
Speed.#3.........:      991 H/s (164.50ms) @ Accel:8 Loops:250 Thr:1024 Vec:1
Speed.#4.........:      992 H/s (164.34ms) @ Accel:8 Loops:250 Thr:1024 Vec:1
Speed.#*.........:     3968 H/s

Hashmode: 13761 - VeraCrypt SHA256 + XTS 512 bit + boot-mode (Iterations: 199999)

Speed.#1.........:     7412 H/s (224.60ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:     7415 H/s (224.47ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:     7409 H/s (224.68ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:     7413 H/s (224.49ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:    29649 H/s

Hashmode: 13762 - VeraCrypt SHA256 + XTS 1024 bit + boot-mode (Iterations: 199999)

Speed.#1.........:     3722 H/s (224.54ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........:     3730 H/s (224.06ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........:     3727 H/s (224.20ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........:     3727 H/s (224.17ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........:    14906 H/s

Hashmode: 13763 - VeraCrypt SHA256 + XTS 1536 bit + boot-mode (Iterations: 199999)

Speed.#1.........:     2477 H/s (168.57ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........:     2480 H/s (168.28ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........:     2470 H/s (168.97ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........:     2477 H/s (168.52ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........:     9903 H/s

Hashmode: 13771 - VeraCrypt Streebog-512 + XTS 512 bit (Iterations: 499999)

Speed.#1.........:       99 H/s (414.02ms) @ Accel:1 Loops:500 Thr:1024 Vec:1
Speed.#2.........:       99 H/s (412.24ms) @ Accel:1 Loops:500 Thr:1024 Vec:1
Speed.#3.........:       99 H/s (412.83ms) @ Accel:1 Loops:500 Thr:1024 Vec:1
Speed.#4.........:       99 H/s (412.57ms) @ Accel:1 Loops:500 Thr:1024 Vec:1
Speed.#*.........:      396 H/s

Hashmode: 13772 - VeraCrypt Streebog-512 + XTS 1024 bit (Iterations: 499999)

Speed.#1.........:       49 H/s (413.99ms) @ Accel:1 Loops:250 Thr:1024 Vec:1
Speed.#2.........:       49 H/s (413.11ms) @ Accel:1 Loops:250 Thr:1024 Vec:1
Speed.#3.........:       49 H/s (412.85ms) @ Accel:1 Loops:250 Thr:1024 Vec:1
Speed.#4.........:       49 H/s (412.63ms) @ Accel:1 Loops:250 Thr:1024 Vec:1
Speed.#*.........:      197 H/s

Hashmode: 13773 - VeraCrypt Streebog-512 + XTS 1536 bit (Iterations: 499999)

Speed.#1.........:       33 H/s (619.14ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#2.........:       33 H/s (617.22ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#3.........:       32 H/s (620.85ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#4.........:       33 H/s (616.80ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Speed.#*.........:      130 H/s

Hashmode: 13800 - Windows Phone 8+ PIN/password

Speed.#1.........:  1757.2 MH/s (381.50ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  1763.4 MH/s (380.08ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  1763.7 MH/s (379.97ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  1763.9 MH/s (379.99ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  7048.2 MH/s

Hashmode: 13900 - OpenCart

Speed.#1.........:  4204.5 MH/s (318.75ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  4220.6 MH/s (317.48ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  4212.1 MH/s (318.13ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  4213.8 MH/s (317.99ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 16851.0 MH/s

Hashmode: 14000 - DES (PT = $salt, key = $pass)

Speed.#1.........: 39171.2 MH/s (68.03ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#2.........: 40301.2 MH/s (66.05ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#3.........: 39105.2 MH/s (68.13ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#4.........: 37670.4 MH/s (70.73ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#*.........:   156.2 GH/s

Hashmode: 14100 - 3DES (PT = $salt, key = $pass)

Speed.#1.........:  6287.5 MH/s (426.49ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6292.6 MH/s (426.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  6285.6 MH/s (426.51ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  6285.1 MH/s (426.64ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 25150.8 MH/s

Hashmode: 14400 - sha1(CX)

Speed.#1.........:   802.2 MH/s (417.78ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........:   802.7 MH/s (417.55ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........:   802.2 MH/s (417.66ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........:   801.2 MH/s (418.26ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........:  3208.3 MH/s

Hashmode: 14600 - LUKS (Iterations: 163044)

Speed.#1.........:    22349 H/s (367.41ms) @ Accel:512 Loops:512 Thr:64 Vec:1
Speed.#2.........:    22393 H/s (366.41ms) @ Accel:512 Loops:512 Thr:64 Vec:1
Speed.#3.........:    22357 H/s (367.25ms) @ Accel:512 Loops:512 Thr:64 Vec:1
Speed.#4.........:    22346 H/s (367.47ms) @ Accel:512 Loops:512 Thr:64 Vec:1
Speed.#*.........:    89446 H/s

Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999)

Speed.#1.........:   362.7 kH/s (369.22ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:   363.5 kH/s (368.38ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:   362.8 kH/s (369.06ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:   362.6 kH/s (369.30ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  1451.6 kH/s

Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999)

Speed.#1.........:      294 H/s (455.10ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:      295 H/s (453.47ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:      293 H/s (455.53ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:      294 H/s (455.08ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:     1177 H/s

Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)

Speed.#1.........: 15028.8 MH/s (4.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:        0 H/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:        0 H/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:        0 H/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 15028.8 MH/s

Hashmode: 15000 - FileZilla Server >= 0.9.55

Speed.#1.........:  2187.3 MH/s (306.27ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  2188.4 MH/s (306.18ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  2188.3 MH/s (306.16ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  2186.8 MH/s (306.39ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  8750.8 MH/s

Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999)

Speed.#1.........:   366.1 kH/s (365.93ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   367.1 kH/s (364.92ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   367.1 kH/s (364.91ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   366.5 kH/s (365.49ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  1466.7 kH/s

Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 4999)

Speed.#1.........:   725.0 kH/s (360.39ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:   726.9 kH/s (359.45ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:   726.9 kH/s (359.40ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:   725.4 kH/s (360.14ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  2904.1 kH/s

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.#1.........:   150.9 kH/s (369.40ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:   151.3 kH/s (368.50ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:   151.3 kH/s (368.56ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:   151.0 kH/s (369.39ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........:   604.5 kH/s

Hashmode: 15400 - ChaCha20

Speed.#1.........: 10677.1 MH/s (250.89ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 11012.7 MH/s (243.13ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 11050.5 MH/s (242.29ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 10790.8 MH/s (248.15ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 43531.2 MH/s

Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1)

Speed.#1.........: 16674.4 MH/s (160.47ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 16754.4 MH/s (159.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 16752.1 MH/s (159.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 16692.5 MH/s (160.28ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 66873.4 MH/s

Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1023)

Speed.#1.........:  2986.0 kH/s (433.35ms) @ Accel:16 Loops:1023 Thr:1024 Vec:1
Speed.#2.........:  2996.9 kH/s (431.65ms) @ Accel:16 Loops:1023 Thr:1024 Vec:1
Speed.#3.........:  2995.2 kH/s (431.71ms) @ Accel:16 Loops:1023 Thr:1024 Vec:1
Speed.#4.........:  2989.8 kH/s (432.86ms) @ Accel:16 Loops:1023 Thr:1024 Vec:1
Speed.#*.........: 11967.9 kH/s

Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1)

Speed.#1.........:        1 H/s (70976.86ms) @ Accel:1 Loops:1 Thr:1 Vec:1
Speed.#2.........:        1 H/s (70982.63ms) @ Accel:1 Loops:1 Thr:1 Vec:1
Speed.#3.........:        1 H/s (70967.58ms) @ Accel:1 Loops:1 Thr:1 Vec:1
Speed.#4.........:        1 H/s (70912.48ms) @ Accel:1 Loops:1 Thr:1 Vec:1
Speed.#*.........:        5 H/s

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899)

Speed.#1.........:    80075 H/s (314.18ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:    80323 H/s (313.22ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:    80312 H/s (313.26ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:    80317 H/s (313.18ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   321.0 kH/s

Hashmode: 16000 - Tripcode

Speed.#1.........:   578.0 MH/s (289.71ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........:   579.4 MH/s (289.04ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#3.........:   579.0 MH/s (289.18ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#4.........:   578.0 MH/s (289.76ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  2314.4 MH/s

Hashmode: 16100 - TACACS+

Speed.#1.........: 29938.7 MH/s (89.15ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 30086.6 MH/s (88.81ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 30058.0 MH/s (88.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 30019.6 MH/s (88.96ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   120.1 GH/s

Hashmode: 16200 - Apple Secure Notes (Iterations: 19999)

Speed.#1.........:   154.4 kH/s (433.99ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   154.8 kH/s (432.69ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   154.9 kH/s (432.50ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   154.4 kH/s (433.82ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   618.5 kH/s

Hashmode: 16300 - Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999)

Speed.#1.........:  1520.9 kH/s (423.70ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  1527.8 kH/s (421.79ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  1519.6 kH/s (423.97ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  1527.1 kH/s (421.97ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  6095.4 kH/s

Hashmode: 16400 - CRAM-MD5 Dovecot

Speed.#1.........: 55295.8 MH/s (48.11ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#2.........: 55332.9 MH/s (48.02ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#3.........: 55438.0 MH/s (48.03ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#4.........: 55410.9 MH/s (48.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#*.........:   221.5 GH/s

Hashmode: 16500 - JWT (JSON Web Token)

Speed.#1.........:  1368.5 MH/s (244.80ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........:  1368.9 MH/s (244.65ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........:  1368.2 MH/s (244.80ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........:  1368.3 MH/s (244.74ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........:  5473.9 MH/s

Hashmode: 16600 - Electrum Wallet (Salt-Type 1-3)

Speed.#1.........:  1240.5 MH/s (269.98ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  1243.5 MH/s (269.37ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  1241.0 MH/s (269.91ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  1241.6 MH/s (269.79ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  4966.5 MH/s

Hashmode: 16700 - FileVault 2 (Iterations: 19999)

Speed.#1.........:   154.4 kH/s (433.96ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   154.9 kH/s (432.52ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   154.9 kH/s (432.51ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   154.4 kH/s (434.03ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   618.5 kH/s

Hashmode: 16800 - WPA-PMKID-PBKDF2 (Iterations: 4095)

Speed.#1.........:   885.3 kH/s (369.02ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:   887.3 kH/s (368.18ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:   887.3 kH/s (368.21ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:   884.9 kH/s (369.20ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  3544.8 kH/s

Hashmode: 16801 - WPA-PMKID-PMK (Iterations: 0)

Speed.#1.........:   484.7 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   472.7 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   460.5 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   471.6 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  1889.5 MH/s

Hashmode: 16900 - Ansible Vault (Iterations: 9999)

Speed.#1.........:   308.9 kH/s (423.63ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   310.0 kH/s (422.07ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   309.3 kH/s (422.97ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   309.4 kH/s (422.85ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  1237.6 kH/s

Hashmode: 17200 - PKZIP (Compressed)

Speed.#1.........:  6036.8 MH/s (110.78ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  6066.3 MH/s (110.22ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  6090.7 MH/s (109.72ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  6054.8 MH/s (110.43ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 24248.5 MH/s

Hashmode: 17210 - PKZIP (Uncompressed)

Speed.#1.........:  3553.5 MH/s (188.30ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  3571.4 MH/s (187.47ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  3574.4 MH/s (187.33ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  3573.8 MH/s (187.32ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........: 14273.1 MH/s

Hashmode: 17220 - PKZIP (Compressed Multi-File)

Speed.#1.........: 11575.4 MH/s (231.42ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 11607.1 MH/s (230.82ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 11607.5 MH/s (230.78ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 11607.7 MH/s (230.75ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 46397.8 MH/s

Hashmode: 17225 - PKZIP (Mixed Multi-File)

Speed.#1.........: 17717.8 MH/s (151.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 17745.1 MH/s (150.75ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 17745.6 MH/s (150.71ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 17750.9 MH/s (150.70ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 70959.4 MH/s

Hashmode: 17230 - PKZIP (Mixed Multi-File Checksum-Only)

Speed.#1.........: 22082.7 MH/s (121.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 22170.4 MH/s (120.66ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 22159.6 MH/s (120.71ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 22126.0 MH/s (120.88ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 88538.6 MH/s

Hashmode: 17300 - SHA3-224

Speed.#1.........:  1711.9 MH/s (391.51ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  1712.0 MH/s (391.49ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  1712.0 MH/s (391.46ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  1711.4 MH/s (391.65ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  6847.3 MH/s

Hashmode: 17400 - SHA3-256

Speed.#1.........:  1711.9 MH/s (391.43ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  1712.4 MH/s (391.42ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  1712.4 MH/s (391.39ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  1711.3 MH/s (391.64ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  6848.0 MH/s

Hashmode: 17500 - SHA3-384

Speed.#1.........:  1712.4 MH/s (391.32ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  1712.8 MH/s (391.27ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  1712.8 MH/s (391.27ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  1711.8 MH/s (391.58ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  6849.8 MH/s

Hashmode: 17600 - SHA3-512

Speed.#1.........:  1712.6 MH/s (391.26ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  1712.9 MH/s (391.24ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  1713.0 MH/s (391.21ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  1712.4 MH/s (391.45ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  6850.8 MH/s

Hashmode: 17700 - Keccak-224

Speed.#1.........:  1711.6 MH/s (391.49ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  1711.6 MH/s (391.48ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  1711.6 MH/s (391.45ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  1711.5 MH/s (391.62ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  6846.3 MH/s

Hashmode: 17800 - Keccak-256

Speed.#1.........:  1712.1 MH/s (391.41ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  1712.2 MH/s (391.42ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  1712.1 MH/s (391.38ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  1711.9 MH/s (391.59ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  6848.2 MH/s

Hashmode: 17900 - Keccak-384

Speed.#1.........:  1712.6 MH/s (391.29ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  1712.6 MH/s (391.30ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  1712.6 MH/s (391.26ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  1712.4 MH/s (391.43ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  6850.2 MH/s

Hashmode: 18000 - Keccak-512

Speed.#1.........:  1712.9 MH/s (391.23ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  1713.0 MH/s (391.21ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  1713.0 MH/s (391.21ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  1712.4 MH/s (391.37ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  6851.3 MH/s

Hashmode: 18100 - TOTP (HMAC-SHA1)

Speed.#1.........:  3218.7 MH/s (416.39ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  3224.8 MH/s (415.71ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  3225.4 MH/s (415.62ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  3219.9 MH/s (416.33ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 12888.7 MH/s

Hashmode: 18200 - Kerberos 5, etype 23, AS-REP

Speed.#1.........:   991.7 MH/s (337.90ms) @ Accel:128 Loops:512 Thr:64 Vec:1
Speed.#2.........:   992.9 MH/s (337.46ms) @ Accel:128 Loops:512 Thr:64 Vec:1
Speed.#3.........:   992.0 MH/s (337.69ms) @ Accel:128 Loops:512 Thr:64 Vec:1
Speed.#4.........:   989.9 MH/s (338.44ms) @ Accel:128 Loops:512 Thr:64 Vec:1
Speed.#*.........:  3966.6 MH/s

Hashmode: 18300 - Apple File System (APFS) (Iterations: 19999)

Speed.#1.........:   154.4 kH/s (433.83ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   154.9 kH/s (432.56ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   154.8 kH/s (432.66ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   154.4 kH/s (434.07ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   618.5 kH/s

Hashmode: 18400 - Open Document Format (ODF) 1.2 (SHA-256, AES) (Iterations: 99999)

Speed.#1.........:    36269 H/s (369.13ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:    36347 H/s (368.34ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:    36344 H/s (368.35ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:    36258 H/s (369.20ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........:   145.2 kH/s

Hashmode: 18500 - sha1(md5(md5($pass)))

Speed.#1.........:  6761.7 MH/s (396.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6763.4 MH/s (396.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  6763.3 MH/s (396.39ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  6754.3 MH/s (396.92ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 27042.8 MH/s

Hashmode: 18600 - Open Document Format (ODF) 1.1 (SHA-1, Blowfish) (Iterations: 1023)

Speed.#1.........:  2060.6 kH/s (230.29ms) @ Accel:1024 Loops:1023 Thr:12 Vec:1
Speed.#2.........:  2067.1 kH/s (229.42ms) @ Accel:1024 Loops:1023 Thr:12 Vec:1
Speed.#3.........:  2066.5 kH/s (229.30ms) @ Accel:1024 Loops:1023 Thr:12 Vec:1
Speed.#4.........:  2059.4 kH/s (230.22ms) @ Accel:1024 Loops:1023 Thr:12 Vec:1
Speed.#*.........:  8253.5 kH/s

Hashmode: 18700 - Java Object hashCode()

Speed.#1.........:   467.9 GH/s (5.41ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#2.........:   474.6 GH/s (5.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#3.........:   470.6 GH/s (5.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#4.........:   464.8 GH/s (5.41ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#*.........:  1877.9 GH/s

Hashmode: 18800 - Blockchain, My Wallet, Second Password (SHA256) (Iterations: 9999)

Speed.#1.........:   629.2 kH/s (415.86ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   629.8 kH/s (415.48ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   629.5 kH/s (415.70ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   628.2 kH/s (416.58ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  2516.7 kH/s

Hashmode: 18900 - Android Backup (Iterations: 9999)

Speed.#1.........:   363.4 kH/s (368.44ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:   363.5 kH/s (368.33ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:   363.4 kH/s (368.42ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:   362.7 kH/s (369.12ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  1453.1 kH/s

Hashmode: 19000 - QNX /etc/shadow (MD5) (Iterations: 1000)

Speed.#1.........: 63992.1 kH/s (34.24ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#2.........: 67310.1 kH/s (32.27ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#3.........: 67408.7 kH/s (32.25ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#4.........: 67436.7 kH/s (32.26ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#*.........:   266.1 MH/s

Hashmode: 19100 - QNX /etc/shadow (SHA256) (Iterations: 1000)

Speed.#1.........: 30121.9 kH/s (79.83ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#2.........: 30094.5 kH/s (79.52ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#3.........: 30079.1 kH/s (79.55ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#4.........: 30042.2 kH/s (79.50ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#*.........:   120.3 MH/s

Hashmode: 19200 - QNX /etc/shadow (SHA512) (Iterations: 1000)

Speed.#1.........: 16343.4 kH/s (149.43ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#2.........: 16365.6 kH/s (149.02ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#3.........: 16335.2 kH/s (149.13ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#4.........: 16379.3 kH/s (148.91ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#*.........: 65423.4 kH/s

Hashmode: 19300 - sha1($salt1.$pass.$salt2)

Speed.#1.........:  2009.2 MH/s (333.51ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  2013.1 MH/s (332.88ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  2013.1 MH/s (332.92ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  2016.0 MH/s (332.33ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  8051.4 MH/s

Hashmode: 19500 - Ruby on Rails Restful-Authentication

Speed.#1.........:   242.4 MH/s (345.61ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#2.........:   242.9 MH/s (344.97ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#3.........:   242.5 MH/s (345.47ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#4.........:   242.6 MH/s (345.25ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#*.........:   970.3 MH/s

Hashmode: 19600 - Kerberos 5, etype 17, TGS-REP (Iterations: 4095)

Speed.#1.........:  1767.3 kH/s (368.19ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  1771.7 kH/s (367.25ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  1770.7 kH/s (367.38ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  1771.6 kH/s (367.19ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  7081.4 kH/s

Hashmode: 19700 - Kerberos 5, etype 18, TGS-REP (Iterations: 4095)

Speed.#1.........:   882.2 kH/s (369.13ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:   884.3 kH/s (368.25ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:   883.5 kH/s (368.53ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:   884.4 kH/s (368.22ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  3534.4 kH/s

Hashmode: 19800 - Kerberos 5, etype 17, Pre-Auth (Iterations: 4095)

Speed.#1.........:  1769.3 kH/s (368.11ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  1773.5 kH/s (367.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  1769.1 kH/s (368.06ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  1773.3 kH/s (367.19ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  7085.2 kH/s

Hashmode: 19900 - Kerberos 5, etype 18, Pre-Auth (Iterations: 4095)

Speed.#1.........:   883.6 kH/s (369.17ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:   885.8 kH/s (368.24ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:   885.0 kH/s (368.56ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:   885.7 kH/s (368.25ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  3540.2 kH/s

Hashmode: 20011 - DiskCryptor SHA512 + XTS 512 bit (Iterations: 999)

Speed.#1.........:   917.5 kH/s (316.04ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#2.........:   921.1 kH/s (314.89ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#3.........:   920.6 kH/s (315.10ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#4.........:   920.6 kH/s (315.00ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#*.........:  3679.8 kH/s

Hashmode: 20012 - DiskCryptor SHA512 + XTS 1024 bit (Iterations: 999)

Speed.#1.........:   502.2 kH/s (321.94ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#2.........:   502.9 kH/s (321.53ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#3.........:   501.6 kH/s (322.28ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#4.........:   503.0 kH/s (321.40ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#*.........:  2009.7 kH/s

Hashmode: 20013 - DiskCryptor SHA512 + XTS 1536 bit (Iterations: 999)

Speed.#1.........:   332.0 kH/s (242.97ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#2.........:   332.6 kH/s (242.54ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#3.........:   332.6 kH/s (242.56ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#4.........:   332.6 kH/s (242.52ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#*.........:  1329.8 kH/s

Hashmode: 20200 - Python passlib pbkdf2-sha512 (Iterations: 24999)

Speed.#1.........:    41385 H/s (323.83ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:    41516 H/s (322.82ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:    41424 H/s (323.48ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:    41509 H/s (322.85ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   165.8 kH/s

Hashmode: 20300 - Python passlib pbkdf2-sha256 (Iterations: 28999)

Speed.#1.........:   101.5 kH/s (455.15ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   101.9 kH/s (453.39ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   101.9 kH/s (453.49ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   101.7 kH/s (454.51ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   407.0 kH/s

Hashmode: 20400 - Python passlib pbkdf2-sha1 (Iterations: 130999)

Speed.#1.........:    55527 H/s (368.25ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:    55659 H/s (367.34ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:    55642 H/s (367.45ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:    55525 H/s (368.23ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   222.4 kH/s

Hashmode: 20500 - PKZIP Master Key

Speed.#1.........:   175.5 GH/s (14.85ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   175.1 GH/s (14.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   175.8 GH/s (14.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   174.6 GH/s (14.84ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   701.1 GH/s

Hashmode: 20510 - PKZIP Master Key (6 byte optimization)

Speed.#1.........: 41335.2 MH/s (64.53ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 41382.7 MH/s (64.44ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 41349.5 MH/s (64.43ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 41388.0 MH/s (64.48ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   165.5 GH/s

Hashmode: 20600 - Oracle Transportation Management (SHA256) (Iterations: 999)

Speed.#1.........:  6217.3 kH/s (416.76ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#2.........:  6243.0 kH/s (415.08ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#3.........:  6241.6 kH/s (415.00ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#4.........:  6240.2 kH/s (415.43ms) @ Accel:32 Loops:999 Thr:1024 Vec:1
Speed.#*.........: 24942.1 kH/s

Hashmode: 20710 - sha256(sha256($pass).$salt)

Speed.#1.........:  2054.9 MH/s (326.09ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  2057.5 MH/s (325.71ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  2055.3 MH/s (325.99ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  2056.0 MH/s (325.88ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  8223.6 MH/s

Hashmode: 20711 - AuthMe sha256

Speed.#1.........:  2055.7 MH/s (325.98ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  2057.4 MH/s (325.71ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  2056.8 MH/s (325.80ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  2054.0 MH/s (326.24ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  8223.9 MH/s

Hashmode: 20800 - sha256(md5($pass))

Speed.#1.........:  5862.1 MH/s (457.39ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  5861.4 MH/s (457.43ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  5862.1 MH/s (457.37ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  5844.8 MH/s (458.77ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 23430.4 MH/s

Hashmode: 20900 - md5(sha1($pass).md5($pass).sha1($pass))

Speed.#1.........:  5516.0 MH/s (242.78ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  5516.5 MH/s (242.81ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  5516.2 MH/s (242.80ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  5501.2 MH/s (243.47ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 22050.0 MH/s

Hashmode: 21000 - BitShares v0.x - sha512(sha512_bin(pass))

Speed.#1.........:  1117.8 MH/s (299.66ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........:  1117.6 MH/s (299.76ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........:  1116.8 MH/s (299.89ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........:  1116.2 MH/s (300.08ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........:  4468.5 MH/s

Hashmode: 21100 - sha1(md5($pass.$salt))

Speed.#1.........:  9833.1 MH/s (272.47ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  9832.0 MH/s (272.52ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  9826.1 MH/s (272.61ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  9807.2 MH/s (273.22ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 39298.4 MH/s

Hashmode: 21200 - md5(sha1($salt).md5($pass))

Speed.#1.........: 12234.6 MH/s (218.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 12234.6 MH/s (218.79ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 12239.5 MH/s (218.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 12228.7 MH/s (219.03ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 48937.5 MH/s

Hashmode: 21300 - md5($salt.sha1($salt.$pass))

Speed.#1.........:  7040.1 MH/s (380.68ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  7040.3 MH/s (380.45ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  7044.9 MH/s (380.48ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  7032.2 MH/s (381.21ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 28157.4 MH/s

Hashmode: 21400 - sha256(sha256_bin($pass))

Speed.#1.........:  3391.8 MH/s (395.12ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  3391.0 MH/s (395.32ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  3392.2 MH/s (395.13ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  3383.8 MH/s (396.15ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 13558.7 MH/s

Hashmode: 21500 - SolarWinds Orion (Iterations: 999)

Speed.#1.........:   137.8 kH/s (290.93ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#2.........:   137.8 kH/s (290.88ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#3.........:   137.8 kH/s (290.86ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#4.........:   137.5 kH/s (291.48ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Speed.#*.........:   551.0 kH/s

Hashmode: 21600 - Web2py pbkdf2-sha512 (Iterations: 999)

Speed.#1.........:  1026.0 kH/s (316.18ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#2.........:  1030.2 kH/s (315.05ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#3.........:  1030.1 kH/s (315.03ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#4.........:  1030.2 kH/s (314.93ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Speed.#*.........:  4116.5 kH/s

Hashmode: 21700 - Electrum Wallet (Salt-Type 4) (Iterations: 1023)

Speed.#1.........:   650.9 kH/s (323.92ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#2.........:   652.4 kH/s (322.62ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#3.........:   651.1 kH/s (322.89ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#4.........:   652.4 kH/s (322.60ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#*.........:  2606.9 kH/s

Hashmode: 21800 - Electrum Wallet (Salt-Type 5) (Iterations: 1023)

Speed.#1.........:   650.7 kH/s (323.69ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#2.........:   652.3 kH/s (322.69ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#3.........:   649.6 kH/s (324.68ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#4.........:   652.2 kH/s (322.71ms) @ Accel:4 Loops:1023 Thr:1024 Vec:1
Speed.#*.........:  2604.7 kH/s

Hashmode: 22000 - WPA-PBKDF2-PMKID+EAPOL (Iterations: 4095)

Speed.#1.........:   885.4 kH/s (369.03ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#2.........:   887.2 kH/s (368.22ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#3.........:   885.3 kH/s (368.98ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#4.........:   887.2 kH/s (368.21ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  3545.2 kH/s

Hashmode: 22001 - WPA-PMK-PMKID+EAPOL (Iterations: 0)

Speed.#1.........:   482.3 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   470.8 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   475.5 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   472.0 MH/s (0.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  1900.6 MH/s

Hashmode: 22100 - BitLocker (Iterations: 1048576)

Speed.#1.........:     3409 H/s (375.12ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1
Speed.#2.........:     3422 H/s (373.72ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1
Speed.#3.........:     3404 H/s (375.51ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1
Speed.#4.........:     3421 H/s (373.72ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1
Speed.#*.........:    13656 H/s

Hashmode: 22200 - Citrix NetScaler (SHA512)

Speed.#1.........:  2382.1 MH/s (280.59ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  2395.4 MH/s (279.69ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  2395.6 MH/s (279.64ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  2395.8 MH/s (279.64ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  9568.8 MH/s

Hashmode: 22300 - sha256($salt.$pass.$salt)

Speed.#1.........:  6575.8 MH/s (407.60ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6592.8 MH/s (406.61ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  6582.7 MH/s (407.28ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  6582.1 MH/s (407.33ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 26333.4 MH/s

Hashmode: 22301 - Telegram Mobile App Passcode (SHA256)

Speed.#1.........:  6592.8 MH/s (406.69ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6607.7 MH/s (405.72ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  6607.7 MH/s (405.68ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  6597.3 MH/s (406.36ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 26405.5 MH/s

Hashmode: 22400 - AES Crypt (SHA256) (Iterations: 8191)

Speed.#1.........:   725.9 kH/s (447.39ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:   726.4 kH/s (447.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:   724.6 kH/s (447.14ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:   725.3 kH/s (447.61ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  2902.2 kH/s

Hashmode: 22500 - MultiBit Classic .key (MD5)

Speed.#1.........:  1617.9 MH/s (414.31ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  1619.9 MH/s (413.75ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  1620.0 MH/s (413.72ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  1615.7 MH/s (414.82ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  6473.5 MH/s

Hashmode: 22600 - Telegram Desktop App Passcode (PBKDF2-HMAC-SHA1) (Iterations: 3999)

Speed.#1.........:   258.6 kH/s (323.29ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........:   259.1 kH/s (322.63ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#3.........:   258.7 kH/s (323.17ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#4.........:   258.5 kH/s (323.35ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........:  1034.9 kH/s

Hashmode: 22700 - MultiBit HD (scrypt) (Iterations: 1)

Speed.#1.........:      161 H/s (7950.60ms) @ Accel:1 Loops:1 Thr:16 Vec:1
Speed.#2.........:      162 H/s (7903.87ms) @ Accel:1 Loops:1 Thr:16 Vec:1
Speed.#3.........:      162 H/s (7900.49ms) @ Accel:1 Loops:1 Thr:16 Vec:1
Speed.#4.........:      162 H/s (7906.18ms) @ Accel:1 Loops:1 Thr:16 Vec:1
Speed.#*.........:      647 H/s

Hashmode: 22911 - RSA/DSA/EC/OPENSSH Private Keys ($0$)

Speed.#1.........:   805.3 MH/s (416.17ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#2.........:   807.9 MH/s (414.87ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#3.........:   807.5 MH/s (415.05ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#4.........:   808.1 MH/s (414.71ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  3228.7 MH/s

Hashmode: 22921 - RSA/DSA/EC/OPENSSH Private Keys ($6$)

Speed.#1.........:  4034.2 MH/s (332.24ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  4037.0 MH/s (331.99ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  4034.0 MH/s (332.24ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  4034.1 MH/s (332.23ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 16139.3 MH/s

Hashmode: 22931 - RSA/DSA/EC/OPENSSH Private Keys ($1, $3$)

Speed.#1.........:  2317.4 MH/s (289.08ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  2323.3 MH/s (288.33ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  2311.2 MH/s (289.84ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  2318.4 MH/s (288.95ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  9270.3 MH/s

Hashmode: 22941 - RSA/DSA/EC/OPENSSH Private Keys ($4$)

Speed.#1.........:  1755.2 MH/s (381.74ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  1758.9 MH/s (381.03ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  1759.0 MH/s (380.97ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  1755.0 MH/s (381.90ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  7028.0 MH/s

Hashmode: 22951 - RSA/DSA/EC/OPENSSH Private Keys ($5$)

Speed.#1.........:  1409.9 MH/s (237.43ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  1413.6 MH/s (236.87ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#3.........:  1413.6 MH/s (236.86ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#4.........:  1410.4 MH/s (237.44ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  5647.5 MH/s

Hashmode: 23001 - SecureZIP AES-128

Speed.#1.........:  1868.8 MH/s (358.60ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  1872.5 MH/s (357.91ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  1868.5 MH/s (358.66ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  1869.6 MH/s (358.48ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  7479.4 MH/s

Hashmode: 23002 - SecureZIP AES-192

Speed.#1.........:  1349.5 MH/s (248.14ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  1352.4 MH/s (247.68ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  1351.4 MH/s (247.77ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  1351.3 MH/s (247.81ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  5404.6 MH/s

Hashmode: 23003 - SecureZIP AES-256

Speed.#1.........:  1251.5 MH/s (267.67ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  1255.4 MH/s (266.80ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  1256.5 MH/s (266.53ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  1252.3 MH/s (267.42ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  5015.7 MH/s

Hashmode: 23100 - Apple Keychain (Iterations: 999)

Speed.#1.........:  3587.8 kH/s (240.51ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
Speed.#2.........:  3597.5 kH/s (239.88ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
Speed.#3.........:  3593.2 kH/s (240.00ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
Speed.#4.........:  3591.0 kH/s (240.32ms) @ Accel:32 Loops:499 Thr:1024 Vec:1
Speed.#*.........: 14369.6 kH/s

Hashmode: 23200 - XMPP SCRAM PBKDF2-SHA1 (Iterations: 4095)

Speed.#1.........:  1770.3 kH/s (368.19ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  1774.6 kH/s (367.28ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:  1774.1 kH/s (367.33ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:  1769.6 kH/s (368.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  7088.5 kH/s

Hashmode: 99999 - Plaintext

Speed.#1.........: 93218.9 MH/s (28.46ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 93298.1 MH/s (28.39ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#3.........: 93170.6 MH/s (28.39ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#4.........: 93249.2 MH/s (28.45ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:   372.9 GH/s

Credits

Credits go to hashcat project https://hashcat.net/hashcat/

Share this Post: