hashcat (v6.1.1) starting in benchmark mode... CUDA API (CUDA 10.0) ==================== * Device #1: GeForce GTX 1080 Ti, 10807/11177 MB, 28MCU * Device #2: GeForce GTX 1080 Ti, 11019/11178 MB, 28MCU * Device #3: GeForce GTX 1080 Ti, 11019/11178 MB, 28MCU * Device #4: GeForce GTX 1080 Ti, 11019/11178 MB, 28MCU OpenCL API (OpenCL 1.2 CUDA 10.0.132) - Platform #1 [NVIDIA Corporation] ======================================================================== * Device #5: GeForce GTX 1080 Ti, skipped * Device #6: GeForce GTX 1080 Ti, skipped * Device #7: GeForce GTX 1080 Ti, skipped * Device #8: GeForce GTX 1080 Ti, skipped Benchmark relevant options: =========================== * --benchmark-all * --optimized-kernel-enable Hashmode: 0 - MD5 Speed.#1.........: 36593.9 MH/s (50.97ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#2.........: 37139.8 MH/s (50.34ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#3.........: 36961.6 MH/s (50.51ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#4.........: 37001.7 MH/s (50.32ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#*.........: 147.7 GH/s Hashmode: 10 - md5($pass.$salt) Speed.#1.........: 36654.0 MH/s (51.03ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#2.........: 37064.5 MH/s (50.41ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#3.........: 36956.6 MH/s (50.57ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#4.........: 37093.8 MH/s (50.37ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#*.........: 147.8 GH/s Hashmode: 11 - Joomla < 2.5.18 Speed.#1.........: 35726.0 MH/s (52.04ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#2.........: 36310.3 MH/s (51.45ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#3.........: 36109.6 MH/s (51.68ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#4.........: 36277.1 MH/s (51.40ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#*.........: 144.4 GH/s Hashmode: 12 - PostgreSQL Speed.#1.........: 35790.9 MH/s (52.07ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#2.........: 35859.6 MH/s (51.47ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#3.........: 36150.7 MH/s (51.63ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#4.........: 36232.6 MH/s (51.48ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#*.........: 144.0 GH/s Hashmode: 20 - md5($salt.$pass) Speed.#1.........: 21665.4 MH/s (86.38ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#2.........: 21932.9 MH/s (85.41ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#3.........: 21832.5 MH/s (85.79ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#4.........: 21937.0 MH/s (85.37ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#*.........: 87367.8 MH/s Hashmode: 21 - osCommerce, xt:Commerce Speed.#1.........: 21525.9 MH/s (87.02ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#2.........: 21759.7 MH/s (85.93ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#3.........: 21412.8 MH/s (86.36ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#4.........: 21780.5 MH/s (86.00ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#*.........: 86478.9 MH/s Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS) Speed.#1.........: 21284.7 MH/s (87.84ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#2.........: 21530.4 MH/s (86.88ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#3.........: 21468.8 MH/s (87.22ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#4.........: 21518.8 MH/s (87.01ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#*.........: 85802.7 MH/s Hashmode: 23 - Skype Speed.#1.........: 21522.4 MH/s (86.96ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#2.........: 21748.8 MH/s (85.96ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#3.........: 21633.9 MH/s (86.35ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#4.........: 21688.8 MH/s (85.86ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#*.........: 86593.8 MH/s Hashmode: 30 - md5(utf16le($pass).$salt) Speed.#1.........: 36498.7 MH/s (51.12ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#2.........: 36949.9 MH/s (50.51ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#3.........: 36716.7 MH/s (50.78ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#4.........: 36881.4 MH/s (50.48ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#*.........: 147.0 GH/s Hashmode: 40 - md5($salt.utf16le($pass)) Speed.#1.........: 21355.0 MH/s (87.58ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#2.........: 21608.4 MH/s (86.65ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#3.........: 21543.5 MH/s (86.88ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#4.........: 21595.8 MH/s (86.55ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#*.........: 86102.7 MH/s Hashmode: 50 - HMAC-MD5 (key = $pass) Speed.#1.........: 5623.3 MH/s (83.28ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 5696.3 MH/s (82.08ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 5665.9 MH/s (82.64ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 5671.2 MH/s (82.37ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 22656.7 MH/s Hashmode: 60 - HMAC-MD5 (key = $salt) Speed.#1.........: 11367.0 MH/s (82.26ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 11512.2 MH/s (81.22ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 11460.8 MH/s (81.70ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 11499.0 MH/s (81.39ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 45839.0 MH/s Hashmode: 100 - SHA1 Speed.#1.........: 12370.1 MH/s (75.63ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 12505.5 MH/s (74.77ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 12426.9 MH/s (75.28ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 12469.4 MH/s (74.69ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 49771.9 MH/s Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA Speed.#1.........: 12343.4 MH/s (75.62ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 12497.0 MH/s (74.86ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 12449.5 MH/s (75.19ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 12462.1 MH/s (74.74ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 49752.0 MH/s Hashmode: 110 - sha1($pass.$salt) Speed.#1.........: 12425.5 MH/s (75.30ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 12547.9 MH/s (74.54ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 12485.0 MH/s (74.88ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 12547.7 MH/s (74.55ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 50006.1 MH/s Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA Speed.#1.........: 12374.1 MH/s (75.67ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 12487.9 MH/s (74.89ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 12424.9 MH/s (75.33ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 12501.5 MH/s (74.86ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 49788.4 MH/s Hashmode: 112 - Oracle S: Type (Oracle 11+) Speed.#1.........: 12422.7 MH/s (75.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 12523.3 MH/s (74.63ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 12481.5 MH/s (74.96ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 12542.6 MH/s (74.65ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 49970.0 MH/s Hashmode: 120 - sha1($salt.$pass) Speed.#1.........: 10144.6 MH/s (92.41ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 10220.2 MH/s (91.70ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 10198.7 MH/s (91.83ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 10233.8 MH/s (91.34ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 40797.1 MH/s Hashmode: 121 - SMF (Simple Machines Forum) > v1.1 Speed.#1.........: 10075.7 MH/s (46.36ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 10212.9 MH/s (91.69ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 10133.9 MH/s (92.18ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 10237.0 MH/s (91.48ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 40659.4 MH/s Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6 Speed.#1.........: 10130.7 MH/s (92.44ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 10210.9 MH/s (91.74ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 10147.3 MH/s (92.12ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 10238.3 MH/s (91.47ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 40727.3 MH/s Hashmode: 124 - Django (SHA-1) Speed.#1.........: 10101.2 MH/s (92.53ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 10202.3 MH/s (91.85ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 10146.7 MH/s (92.19ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 10238.3 MH/s (91.49ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 40688.6 MH/s Hashmode: 125 - ArubaOS Speed.#1.........: 10113.4 MH/s (92.59ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 10194.7 MH/s (91.90ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 10139.1 MH/s (92.35ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 10220.8 MH/s (91.67ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 40668.0 MH/s Hashmode: 130 - sha1(utf16le($pass).$salt) Speed.#1.........: 12480.1 MH/s (75.09ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 12612.7 MH/s (74.25ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 12539.7 MH/s (74.52ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 12586.9 MH/s (74.25ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 50219.4 MH/s Hashmode: 131 - MSSQL (2000) Speed.#1.........: 12466.1 MH/s (74.55ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 12603.8 MH/s (73.78ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 12549.4 MH/s (74.03ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 12593.3 MH/s (73.76ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 50212.6 MH/s Hashmode: 132 - MSSQL (2005) Speed.#1.........: 12435.7 MH/s (74.98ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 12585.7 MH/s (74.23ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 12548.9 MH/s (74.58ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 12559.5 MH/s (74.34ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 50129.8 MH/s Hashmode: 133 - PeopleSoft Speed.#1.........: 12421.9 MH/s (75.34ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 12560.5 MH/s (74.48ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 12491.8 MH/s (74.86ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 12551.5 MH/s (74.55ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 50025.7 MH/s Hashmode: 140 - sha1($salt.utf16le($pass)) Speed.#1.........: 10147.8 MH/s (92.29ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 10237.0 MH/s (91.54ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 10094.2 MH/s (91.83ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 10266.0 MH/s (91.18ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 40745.0 MH/s Hashmode: 141 - Episerver 6.x < .NET 4 Speed.#1.........: 10152.4 MH/s (92.25ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 10234.5 MH/s (91.53ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 10173.0 MH/s (91.83ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 10219.3 MH/s (91.37ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 40779.3 MH/s Hashmode: 150 - HMAC-SHA1 (key = $pass) Speed.#1.........: 2706.1 MH/s (86.58ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 2731.6 MH/s (85.53ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 2724.0 MH/s (85.77ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 2728.1 MH/s (85.49ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 10889.8 MH/s Hashmode: 160 - HMAC-SHA1 (key = $salt) Speed.#1.........: 5316.0 MH/s (87.93ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 5380.1 MH/s (87.05ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 5383.1 MH/s (86.86ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 5384.4 MH/s (86.60ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 21463.6 MH/s Hashmode: 200 - MySQL323 Speed.#1.........: 72542.0 MH/s (25.74ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#2.........: 73428.2 MH/s (25.43ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#3.........: 72803.4 MH/s (25.55ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#4.........: 72908.0 MH/s (25.44ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#*.........: 291.7 GH/s Hashmode: 300 - MySQL4.1/MySQL5 Speed.#1.........: 5574.4 MH/s (84.06ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 5621.4 MH/s (83.26ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 5595.7 MH/s (83.66ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 5614.7 MH/s (82.89ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 22406.2 MH/s Hashmode: 400 - phpass (Iterations: 2048) Speed.#1.........: 9810.8 kH/s (90.27ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 9909.5 kH/s (89.52ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 9916.8 kH/s (89.41ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 9836.2 kH/s (89.98ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 39473.3 kH/s Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000) Speed.#1.........: 14596.6 kH/s (59.94ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1 Speed.#2.........: 14818.1 kH/s (58.89ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1 Speed.#3.........: 14721.9 kH/s (59.43ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1 Speed.#4.........: 14761.0 kH/s (59.17ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1 Speed.#*.........: 58897.6 kH/s Hashmode: 501 - Juniper IVE (Iterations: 1000) Speed.#1.........: 14586.2 kH/s (59.92ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1 Speed.#2.........: 14843.5 kH/s (59.08ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#3.........: 14737.9 kH/s (59.55ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#4.........: 14795.5 kH/s (59.19ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#*.........: 58963.1 kH/s Hashmode: 600 - BLAKE2b-512 Speed.#1.........: 2991.2 MH/s (78.27ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 3018.9 MH/s (77.55ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 2986.6 MH/s (78.23ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 3016.5 MH/s (77.45ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 12013.2 MH/s Hashmode: 900 - MD4 Speed.#1.........: 63872.2 MH/s (28.69ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#2.........: 65508.6 MH/s (28.41ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#3.........: 65147.9 MH/s (28.49ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#4.........: 64089.9 MH/s (28.33ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#*.........: 258.6 GH/s Hashmode: 1000 - NTLM Speed.#1.........: 64786.9 MH/s (28.64ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#2.........: 65802.2 MH/s (28.31ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#3.........: 65463.6 MH/s (28.36ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#4.........: 64874.6 MH/s (28.28ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#*.........: 260.9 GH/s Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache Speed.#1.........: 17869.4 MH/s (52.20ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4 Speed.#2.........: 18141.8 MH/s (51.59ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4 Speed.#3.........: 17985.5 MH/s (51.97ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4 Speed.#4.........: 18073.0 MH/s (51.59ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4 Speed.#*.........: 72069.7 MH/s Hashmode: 1300 - SHA2-224 Speed.#1.........: 4479.8 MH/s (52.20ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 4529.5 MH/s (51.56ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 4505.2 MH/s (51.75ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 4513.4 MH/s (51.68ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 18027.9 MH/s Hashmode: 1400 - SHA2-256 Speed.#1.........: 4580.6 MH/s (51.00ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 4619.6 MH/s (50.49ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 4609.8 MH/s (50.66ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 4612.2 MH/s (50.58ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 18422.2 MH/s Hashmode: 1410 - sha256($pass.$salt) Speed.#1.........: 4578.0 MH/s (51.08ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 4640.0 MH/s (50.40ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 4617.3 MH/s (50.51ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 4616.6 MH/s (50.43ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 18451.8 MH/s Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256} Speed.#1.........: 4573.4 MH/s (51.10ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 4624.0 MH/s (50.56ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 4599.3 MH/s (50.74ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 4598.7 MH/s (50.63ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 18395.4 MH/s Hashmode: 1420 - sha256($salt.$pass) Speed.#1.........: 4045.5 MH/s (57.82ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 4087.8 MH/s (57.21ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 4060.4 MH/s (57.56ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 4068.7 MH/s (57.42ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 16262.3 MH/s Hashmode: 1421 - hMailServer Speed.#1.........: 4045.1 MH/s (57.73ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 4093.7 MH/s (57.02ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 4068.9 MH/s (57.28ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 4072.8 MH/s (57.13ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 16280.6 MH/s Hashmode: 1430 - sha256(utf16le($pass).$salt) Speed.#1.........: 4588.7 MH/s (50.98ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 4623.2 MH/s (50.49ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 4604.4 MH/s (50.65ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 4613.6 MH/s (50.60ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 18429.9 MH/s Hashmode: 1440 - sha256($salt.utf16le($pass)) Speed.#1.........: 4052.2 MH/s (57.62ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 4090.7 MH/s (57.03ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 4067.1 MH/s (57.47ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 4076.2 MH/s (57.32ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 16286.2 MH/s Hashmode: 1441 - Episerver 6.x >= .NET 4 Speed.#1.........: 4049.6 MH/s (57.74ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 4101.8 MH/s (57.03ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 4068.8 MH/s (57.29ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 4065.7 MH/s (57.29ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 16285.9 MH/s Hashmode: 1450 - HMAC-SHA256 (key = $pass) Speed.#1.........: 808.3 MH/s (72.23ms) @ Accel:8 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 830.0 MH/s (70.48ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 825.1 MH/s (70.86ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 826.5 MH/s (70.63ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 3289.8 MH/s Hashmode: 1460 - HMAC-SHA256 (key = $salt) Speed.#1.........: 1919.8 MH/s (60.97ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 1940.5 MH/s (60.23ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 1928.2 MH/s (60.60ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 1933.9 MH/s (60.40ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 7722.4 MH/s Hashmode: 1500 - descrypt, DES (Unix), Traditional DES Speed.#1.........: 1249.8 MH/s (93.61ms) @ Accel:64 Loops:1024 Thr:64 Vec:1 Speed.#2.........: 1261.5 MH/s (92.58ms) @ Accel:64 Loops:1024 Thr:64 Vec:1 Speed.#3.........: 1254.6 MH/s (93.11ms) @ Accel:64 Loops:1024 Thr:64 Vec:1 Speed.#4.........: 1257.3 MH/s (92.78ms) @ Accel:64 Loops:1024 Thr:64 Vec:1 Speed.#*.........: 5023.2 MH/s Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000) Speed.#1.........: 14606.8 kH/s (59.91ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1 Speed.#2.........: 14734.4 kH/s (59.18ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1 Speed.#3.........: 14695.9 kH/s (59.44ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1 Speed.#4.........: 14761.0 kH/s (59.18ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1 Speed.#*.........: 58798.1 kH/s Hashmode: 1700 - SHA2-512 Speed.#1.........: 1500.1 MH/s (78.07ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 1507.1 MH/s (77.56ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 1494.7 MH/s (77.89ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 1506.5 MH/s (77.67ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 6008.5 MH/s Hashmode: 1710 - sha512($pass.$salt) Speed.#1.........: 1486.4 MH/s (78.64ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 1503.2 MH/s (77.75ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 1497.6 MH/s (78.07ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 1503.5 MH/s (77.81ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 5990.7 MH/s Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512} Speed.#1.........: 1480.9 MH/s (79.07ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 1498.4 MH/s (78.11ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 1486.9 MH/s (78.50ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 1493.7 MH/s (78.24ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 5959.9 MH/s Hashmode: 1720 - sha512($salt.$pass) Speed.#1.........: 1291.4 MH/s (45.27ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 1296.4 MH/s (90.34ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 1280.6 MH/s (91.44ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 1287.4 MH/s (90.91ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 5155.8 MH/s Hashmode: 1722 - macOS v10.7 Speed.#1.........: 1300.6 MH/s (90.07ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 1300.6 MH/s (90.07ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 1285.2 MH/s (91.09ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 1291.8 MH/s (90.57ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 5178.2 MH/s Hashmode: 1730 - sha512(utf16le($pass).$salt) Speed.#1.........: 1485.7 MH/s (78.69ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 1496.5 MH/s (78.19ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 1488.4 MH/s (78.53ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 1493.9 MH/s (78.29ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 5964.5 MH/s Hashmode: 1731 - MSSQL (2012, 2014) Speed.#1.........: 1475.3 MH/s (79.18ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 1494.4 MH/s (78.21ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 1488.1 MH/s (78.59ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 1494.2 MH/s (78.30ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 5952.0 MH/s Hashmode: 1740 - sha512($salt.utf16le($pass)) Speed.#1.........: 1297.3 MH/s (45.08ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 1301.0 MH/s (90.02ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 1285.6 MH/s (91.08ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 1292.6 MH/s (90.58ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 5176.5 MH/s Hashmode: 1750 - HMAC-SHA512 (key = $pass) Speed.#1.........: 277.5 MH/s (52.69ms) @ Accel:8 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 283.4 MH/s (51.59ms) @ Accel:1 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 279.4 MH/s (52.26ms) @ Accel:1 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 280.5 MH/s (52.06ms) @ Accel:1 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 1120.8 MH/s Hashmode: 1760 - HMAC-SHA512 (key = $salt) Speed.#1.........: 655.1 MH/s (89.44ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 661.9 MH/s (88.44ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 658.2 MH/s (88.88ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 660.3 MH/s (88.57ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 2635.6 MH/s Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000) Speed.#1.........: 218.6 kH/s (51.55ms) @ Accel:8 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 222.0 kH/s (50.98ms) @ Accel:8 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 221.3 kH/s (51.07ms) @ Accel:8 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 222.1 kH/s (50.84ms) @ Accel:8 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 884.1 kH/s Hashmode: 2000 - STDOUT Speed.#1.........: 9266.7 GH/s (0.01ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 5608.6 GH/s (0.01ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 7188.3 GH/s (0.01ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 6440.7 GH/s (0.01ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 28504.3 GH/s Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10239) Speed.#1.........: 515.7 kH/s (88.46ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 522.2 kH/s (87.37ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 517.5 kH/s (87.90ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 522.2 kH/s (87.26ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 2077.6 kH/s Hashmode: 2400 - Cisco-PIX MD5 Speed.#1.........: 25959.5 MH/s (72.11ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#2.........: 26255.1 MH/s (71.25ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#3.........: 26050.3 MH/s (71.73ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#4.........: 26230.1 MH/s (71.29ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#*.........: 104.5 GH/s Hashmode: 2410 - Cisco-ASA MD5 Speed.#1.........: 25893.5 MH/s (72.32ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#2.........: 26172.1 MH/s (71.53ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#3.........: 26042.7 MH/s (71.85ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#4.........: 26123.6 MH/s (71.44ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#*.........: 104.2 GH/s Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4095) Speed.#1.........: 639.1 kH/s (89.25ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 646.3 kH/s (88.30ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 647.2 kH/s (88.12ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 643.5 kH/s (88.38ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 2576.1 kH/s Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 0) Speed.#1.........: 277.6 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 277.2 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 276.2 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 278.4 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 1109.4 MH/s Hashmode: 2600 - md5(md5($pass)) Speed.#1.........: 9995.8 MH/s (93.76ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 10099.5 MH/s (92.58ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 10009.5 MH/s (93.12ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 10111.9 MH/s (92.60ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 40216.6 MH/s Hashmode: 2611 - vBulletin < v3.8.5 Speed.#1.........: 9990.3 MH/s (93.74ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 10085.4 MH/s (92.82ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 10026.8 MH/s (93.45ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 10085.7 MH/s (92.85ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 40188.2 MH/s Hashmode: 2612 - PHPS Speed.#1.........: 9990.2 MH/s (93.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 10093.9 MH/s (92.63ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 10023.3 MH/s (93.30ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 10086.5 MH/s (92.80ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 40193.9 MH/s Hashmode: 2711 - vBulletin >= v3.8.5 Speed.#1.........: 6969.5 MH/s (67.14ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 7051.3 MH/s (66.36ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 7002.6 MH/s (66.78ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 7043.6 MH/s (66.40ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 28067.0 MH/s Hashmode: 2811 - MyBB 1.2+, IPB2+ (Invision Power Board) Speed.#1.........: 7400.2 MH/s (63.13ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 7500.4 MH/s (62.37ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 7455.2 MH/s (62.66ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 7495.0 MH/s (62.33ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 29850.8 MH/s Hashmode: 3000 - LM Speed.#1.........: 30805.5 MH/s (60.78ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1 Speed.#2.........: 31178.5 MH/s (59.92ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1 Speed.#3.........: 30960.4 MH/s (60.29ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1 Speed.#4.........: 31178.5 MH/s (59.85ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1 Speed.#*.........: 124.1 GH/s Hashmode: 3100 - Oracle H: Type (Oracle 7+) Speed.#1.........: 595.5 MH/s (49.14ms) @ Accel:4 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 609.4 MH/s (48.00ms) @ Accel:4 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 599.3 MH/s (48.74ms) @ Accel:4 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 604.3 MH/s (48.37ms) @ Accel:4 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 2408.5 MH/s Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32) Speed.#1.........: 30867 H/s (21.13ms) @ Accel:16 Loops:4 Thr:12 Vec:1 Speed.#2.........: 31780 H/s (20.15ms) @ Accel:2 Loops:32 Thr:12 Vec:1 Speed.#3.........: 31045 H/s (20.56ms) @ Accel:2 Loops:32 Thr:12 Vec:1 Speed.#4.........: 31245 H/s (20.35ms) @ Accel:2 Loops:32 Thr:12 Vec:1 Speed.#*.........: 124.9 kH/s Hashmode: 3710 - md5($salt.md5($pass)) Speed.#1.........: 9255.3 MH/s (50.39ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 9346.5 MH/s (49.75ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 9330.1 MH/s (50.07ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 9351.7 MH/s (49.77ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 37283.6 MH/s Hashmode: 3711 - MediaWiki B type Speed.#1.........: 9276.4 MH/s (50.27ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 9409.3 MH/s (49.69ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 9335.6 MH/s (50.03ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 9372.1 MH/s (49.69ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 37393.4 MH/s Hashmode: 3800 - md5($salt.$pass.$salt) Speed.#1.........: 21340.1 MH/s (87.61ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#2.........: 21633.4 MH/s (86.61ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#3.........: 21502.0 MH/s (86.95ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#4.........: 21609.6 MH/s (86.64ms) @ Accel:64 Loops:1024 Thr:1024 Vec:4 Speed.#*.........: 86085.1 MH/s Hashmode: 3910 - md5(md5($pass).md5($salt)) Speed.#1.........: 6992.8 MH/s (66.94ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 7080.3 MH/s (66.07ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 7040.4 MH/s (66.43ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 7081.7 MH/s (66.02ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 28195.1 MH/s Hashmode: 4010 - md5($salt.md5($salt.$pass)) Speed.#1.........: 8370.9 MH/s (55.67ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 8519.0 MH/s (54.93ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 8455.2 MH/s (55.14ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 8497.2 MH/s (54.98ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 33842.4 MH/s Hashmode: 4110 - md5($salt.md5($pass.$salt)) Speed.#1.........: 8968.4 MH/s (52.03ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 9092.8 MH/s (51.43ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 9021.0 MH/s (51.71ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 9080.5 MH/s (51.47ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 36162.7 MH/s Hashmode: 4300 - md5(strtoupper(md5($pass))) Speed.#1.........: 9939.9 MH/s (94.20ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 10057.1 MH/s (93.15ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 9988.5 MH/s (93.71ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 10052.3 MH/s (93.10ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 40037.7 MH/s Hashmode: 4400 - md5(sha1($pass)) Speed.#1.........: 6596.3 MH/s (70.80ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 6677.9 MH/s (70.13ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 6644.1 MH/s (70.36ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 6692.1 MH/s (69.87ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 26610.5 MH/s Hashmode: 4500 - sha1(sha1($pass)) Speed.#1.........: 4979.4 MH/s (94.08ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 5043.9 MH/s (92.94ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 4986.4 MH/s (93.68ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 5049.0 MH/s (92.74ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 20058.6 MH/s Hashmode: 4510 - sha1(sha1($pass).$salt) Speed.#1.........: 4773.5 MH/s (48.88ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 4830.5 MH/s (48.21ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 4830.0 MH/s (48.34ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 4855.1 MH/s (48.00ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 19289.1 MH/s Hashmode: 4520 - sha1($salt.sha1($pass)) Speed.#1.........: 3133.3 MH/s (74.57ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 3174.1 MH/s (73.76ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 3131.2 MH/s (73.96ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 3181.1 MH/s (73.46ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 12619.7 MH/s Hashmode: 4521 - Redmine Speed.#1.........: 3134.5 MH/s (74.67ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 3171.2 MH/s (73.76ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 3162.9 MH/s (73.90ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 3166.1 MH/s (73.74ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 12634.8 MH/s Hashmode: 4522 - PunBB Speed.#1.........: 4634.1 MH/s (50.43ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 4528.8 MH/s (50.76ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 4590.3 MH/s (50.73ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 4605.6 MH/s (50.62ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 18358.9 MH/s Hashmode: 4700 - sha1(md5($pass)) Speed.#1.........: 6783.6 MH/s (69.02ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 6866.6 MH/s (68.11ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 6810.4 MH/s (68.60ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 6842.6 MH/s (68.16ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 27303.2 MH/s Hashmode: 4710 - sha1(md5($pass).$salt) Speed.#1.........: 6342.5 MH/s (73.79ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 6406.6 MH/s (72.99ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 6374.4 MH/s (73.32ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 6388.5 MH/s (72.94ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 25512.0 MH/s Hashmode: 4711 - Huawei sha1(md5($pass).$salt) Speed.#1.........: 6332.6 MH/s (73.78ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 6396.7 MH/s (73.05ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 6378.8 MH/s (73.33ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 6406.4 MH/s (72.96ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 25514.4 MH/s Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP) Speed.#1.........: 25267.2 MH/s (74.03ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#2.........: 25556.4 MH/s (73.17ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#3.........: 25384.0 MH/s (73.51ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#4.........: 25576.6 MH/s (73.12ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#*.........: 101.8 GH/s Hashmode: 4900 - sha1($salt.$pass.$salt) Speed.#1.........: 10002.9 MH/s (93.40ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 10116.8 MH/s (92.60ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 10041.4 MH/s (92.91ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 10143.3 MH/s (92.28ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 40304.5 MH/s Hashmode: 5100 - Half MD5 Speed.#1.........: 20548.5 MH/s (91.19ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 20766.7 MH/s (90.28ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 20534.5 MH/s (90.84ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 20695.4 MH/s (90.50ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 82545.2 MH/s Hashmode: 5200 - Password Safe v3 (Iterations: 2049) Speed.#1.........: 1830.1 kH/s (41.30ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 1851.0 kH/s (40.82ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 1806.6 kH/s (40.96ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 1839.9 kH/s (40.96ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 7327.6 kH/s Hashmode: 5300 - IKE-PSK MD5 Speed.#1.........: 1202.1 MH/s (48.50ms) @ Accel:8 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 1220.8 MH/s (95.97ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 1214.6 MH/s (96.40ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 1212.5 MH/s (96.41ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 4850.1 MH/s Hashmode: 5400 - IKE-PSK SHA1 Speed.#1.........: 445.0 MH/s (65.83ms) @ Accel:1 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 454.2 MH/s (64.48ms) @ Accel:1 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 446.4 MH/s (65.53ms) @ Accel:1 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 449.0 MH/s (65.16ms) @ Accel:1 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 1794.5 MH/s Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS Speed.#1.........: 35888.4 MH/s (52.08ms) @ Accel:64 Loops:1024 Thr:1024 Vec:2 Speed.#2.........: 36261.2 MH/s (51.47ms) @ Accel:64 Loops:1024 Thr:1024 Vec:2 Speed.#3.........: 36051.4 MH/s (51.64ms) @ Accel:64 Loops:1024 Thr:1024 Vec:2 Speed.#4.........: 36160.2 MH/s (51.44ms) @ Accel:64 Loops:1024 Thr:1024 Vec:2 Speed.#*.........: 144.4 GH/s Hashmode: 5600 - NetNTLMv2 Speed.#1.........: 2531.6 MH/s (92.47ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 2576.6 MH/s (90.90ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 2567.6 MH/s (91.21ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 2574.6 MH/s (90.94ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 10250.4 MH/s Hashmode: 5700 - Cisco-IOS type 4 (SHA256) Speed.#1.........: 4580.9 MH/s (51.07ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 4620.1 MH/s (50.54ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 4598.8 MH/s (50.74ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 4609.0 MH/s (50.67ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 18408.8 MH/s Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023) Speed.#1.........: 8895.6 kH/s (33.26ms) @ Accel:32 Loops:511 Thr:1024 Vec:1 Speed.#2.........: 8989.0 kH/s (32.99ms) @ Accel:32 Loops:511 Thr:1024 Vec:1 Speed.#3.........: 8963.2 kH/s (32.91ms) @ Accel:32 Loops:511 Thr:1024 Vec:1 Speed.#4.........: 9063.7 kH/s (32.64ms) @ Accel:32 Loops:511 Thr:1024 Vec:1 Speed.#*.........: 35911.4 kH/s Hashmode: 6000 - RIPEMD-160 Speed.#1.........: 7221.4 MH/s (64.84ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 7289.9 MH/s (64.06ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 7259.4 MH/s (64.32ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 7261.4 MH/s (64.30ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 29032.1 MH/s Hashmode: 6100 - Whirlpool Speed.#1.........: 437.6 MH/s (66.96ms) @ Accel:4 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 447.3 MH/s (65.42ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 439.7 MH/s (66.56ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 442.3 MH/s (66.10ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 1766.9 MH/s Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999) Speed.#1.........: 402.8 kH/s (66.66ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 407.4 kH/s (65.92ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 405.8 kH/s (66.26ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 407.0 kH/s (65.92ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 1623.0 kH/s Hashmode: 6212 - TrueCrypt RIPEMD160 + XTS 1024 bit (Iterations: 1999) Speed.#1.........: 217.1 kH/s (61.02ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 219.5 kH/s (60.40ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 218.8 kH/s (60.68ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 219.9 kH/s (60.35ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 875.3 kH/s Hashmode: 6213 - TrueCrypt RIPEMD160 + XTS 1536 bit (Iterations: 1999) Speed.#1.........: 164.1 kH/s (87.30ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 168.1 kH/s (86.48ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 167.1 kH/s (86.78ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 165.0 kH/s (86.39ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 664.4 kH/s Hashmode: 6221 - TrueCrypt SHA512 + XTS 512 bit (Iterations: 999) Speed.#1.........: 594.8 kH/s (78.32ms) @ Accel:16 Loops:124 Thr:1024 Vec:1 Speed.#2.........: 601.7 kH/s (57.75ms) @ Accel:4 Loops:499 Thr:1024 Vec:1 Speed.#3.........: 602.1 kH/s (57.73ms) @ Accel:4 Loops:499 Thr:1024 Vec:1 Speed.#4.........: 601.7 kH/s (57.79ms) @ Accel:4 Loops:499 Thr:1024 Vec:1 Speed.#*.........: 2400.4 kH/s Hashmode: 6222 - TrueCrypt SHA512 + XTS 1024 bit (Iterations: 999) Speed.#1.........: 283.2 kH/s (84.49ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#2.........: 287.3 kH/s (83.38ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#3.........: 284.0 kH/s (83.74ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#4.........: 286.3 kH/s (83.56ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#*.........: 1140.8 kH/s Hashmode: 6223 - TrueCrypt SHA512 + XTS 1536 bit (Iterations: 999) Speed.#1.........: 185.1 kH/s (60.45ms) @ Accel:4 Loops:124 Thr:1024 Vec:1 Speed.#2.........: 187.4 kH/s (59.58ms) @ Accel:4 Loops:124 Thr:1024 Vec:1 Speed.#3.........: 186.5 kH/s (59.85ms) @ Accel:4 Loops:124 Thr:1024 Vec:1 Speed.#4.........: 187.4 kH/s (59.65ms) @ Accel:4 Loops:124 Thr:1024 Vec:1 Speed.#*.........: 746.5 kH/s Hashmode: 6231 - TrueCrypt Whirlpool + XTS 512 bit (Iterations: 999) Speed.#1.........: 58221 H/s (57.06ms) @ Accel:2 Loops:62 Thr:1024 Vec:1 Speed.#2.........: 59045 H/s (56.27ms) @ Accel:2 Loops:62 Thr:1024 Vec:1 Speed.#3.........: 58637 H/s (56.65ms) @ Accel:2 Loops:62 Thr:1024 Vec:1 Speed.#4.........: 58636 H/s (56.61ms) @ Accel:2 Loops:62 Thr:1024 Vec:1 Speed.#*.........: 234.5 kH/s Hashmode: 6232 - TrueCrypt Whirlpool + XTS 1024 bit (Iterations: 999) Speed.#1.........: 27587 H/s (62.03ms) @ Accel:4 Loops:15 Thr:1024 Vec:1 Speed.#2.........: 27936 H/s (61.25ms) @ Accel:4 Loops:15 Thr:1024 Vec:1 Speed.#3.........: 27783 H/s (61.58ms) @ Accel:4 Loops:15 Thr:1024 Vec:1 Speed.#4.........: 27783 H/s (61.58ms) @ Accel:4 Loops:15 Thr:1024 Vec:1 Speed.#*.........: 111.1 kH/s Hashmode: 6233 - TrueCrypt Whirlpool + XTS 1536 bit (Iterations: 999) Speed.#1.........: 18307 H/s (93.41ms) @ Accel:4 Loops:15 Thr:1024 Vec:1 Speed.#2.........: 18545 H/s (92.19ms) @ Accel:4 Loops:15 Thr:1024 Vec:1 Speed.#3.........: 18441 H/s (92.71ms) @ Accel:4 Loops:15 Thr:1024 Vec:1 Speed.#4.........: 18445 H/s (92.67ms) @ Accel:4 Loops:15 Thr:1024 Vec:1 Speed.#*.........: 73737 H/s Hashmode: 6241 - TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 999) Speed.#1.........: 760.8 kH/s (58.79ms) @ Accel:16 Loops:124 Thr:1024 Vec:1 Speed.#2.........: 774.8 kH/s (58.16ms) @ Accel:16 Loops:124 Thr:1024 Vec:1 Speed.#3.........: 768.4 kH/s (58.58ms) @ Accel:16 Loops:124 Thr:1024 Vec:1 Speed.#4.........: 768.9 kH/s (58.23ms) @ Accel:16 Loops:124 Thr:1024 Vec:1 Speed.#*.........: 3073.0 kH/s Hashmode: 6242 - TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 999) Speed.#1.........: 401.4 kH/s (58.10ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#2.........: 402.6 kH/s (57.46ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#3.........: 403.0 kH/s (57.72ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#4.........: 405.5 kH/s (57.51ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#*.........: 1612.5 kH/s Hashmode: 6243 - TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 999) Speed.#1.........: 275.7 kH/s (82.50ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#2.........: 278.9 kH/s (81.72ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#3.........: 277.3 kH/s (82.06ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#4.........: 278.3 kH/s (81.73ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#*.........: 1110.1 kH/s Hashmode: 6300 - AIX {smd5} (Iterations: 1000) Speed.#1.........: 14718.1 kH/s (59.57ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#2.........: 14847.1 kH/s (58.82ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1 Speed.#3.........: 14862.5 kH/s (58.43ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1 Speed.#4.........: 14735.4 kH/s (59.18ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1 Speed.#*.........: 59163.1 kH/s Hashmode: 6400 - AIX {ssha256} (Iterations: 63) Speed.#1.........: 23545.7 kH/s (65.99ms) @ Accel:64 Loops:63 Thr:1024 Vec:1 Speed.#2.........: 24777.4 kH/s (65.26ms) @ Accel:64 Loops:63 Thr:1024 Vec:1 Speed.#3.........: 24492.1 kH/s (65.85ms) @ Accel:64 Loops:63 Thr:1024 Vec:1 Speed.#4.........: 24667.5 kH/s (65.33ms) @ Accel:64 Loops:63 Thr:1024 Vec:1 Speed.#*.........: 97482.6 kH/s Hashmode: 6500 - AIX {ssha512} (Iterations: 63) Speed.#1.........: 8465.8 kH/s (60.09ms) @ Accel:64 Loops:31 Thr:1024 Vec:1 Speed.#2.........: 8246.0 kH/s (59.72ms) @ Accel:64 Loops:31 Thr:1024 Vec:1 Speed.#3.........: 8529.6 kH/s (59.63ms) @ Accel:64 Loops:31 Thr:1024 Vec:1 Speed.#4.........: 8524.3 kH/s (59.66ms) @ Accel:64 Loops:31 Thr:1024 Vec:1 Speed.#*.........: 33765.7 kH/s Hashmode: 6600 - 1Password, agilekeychain (Iterations: 999) Speed.#1.........: 5145.1 kH/s (57.68ms) @ Accel:32 Loops:499 Thr:1024 Vec:1 Speed.#2.........: 5184.9 kH/s (57.24ms) @ Accel:32 Loops:499 Thr:1024 Vec:1 Speed.#3.........: 5180.0 kH/s (57.19ms) @ Accel:32 Loops:499 Thr:1024 Vec:1 Speed.#4.........: 5208.9 kH/s (56.95ms) @ Accel:32 Loops:499 Thr:1024 Vec:1 Speed.#*.........: 20718.8 kH/s Hashmode: 6700 - AIX {ssha1} (Iterations: 63) Speed.#1.........: 63320.9 kH/s (21.23ms) @ Accel:64 Loops:63 Thr:1024 Vec:1 Speed.#2.........: 65181.8 kH/s (20.84ms) @ Accel:64 Loops:63 Thr:1024 Vec:1 Speed.#3.........: 63924.1 kH/s (21.10ms) @ Accel:64 Loops:63 Thr:1024 Vec:1 Speed.#4.........: 63582.2 kH/s (20.88ms) @ Accel:64 Loops:63 Thr:1024 Vec:1 Speed.#*.........: 256.0 MH/s Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 499) Speed.#1.........: 3588.7 kH/s (60.16ms) @ Accel:8 Loops:499 Thr:1024 Vec:1 Speed.#2.........: 3623.9 kH/s (59.60ms) @ Accel:8 Loops:499 Thr:1024 Vec:1 Speed.#3.........: 3560.8 kH/s (60.55ms) @ Accel:8 Loops:499 Thr:1024 Vec:1 Speed.#4.........: 3591.9 kH/s (59.95ms) @ Accel:8 Loops:499 Thr:1024 Vec:1 Speed.#*.........: 14365.3 kH/s Hashmode: 6900 - GOST R 34.11-94 Speed.#1.........: 344.3 MH/s (85.09ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 348.5 MH/s (84.07ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 342.2 MH/s (85.55ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 346.4 MH/s (84.50ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 1381.4 MH/s Hashmode: 7000 - FortiGate (FortiOS) Speed.#1.........: 11357.7 MH/s (82.36ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 11494.6 MH/s (81.38ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 11441.2 MH/s (81.70ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 11477.4 MH/s (81.34ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 45770.9 MH/s Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023) Speed.#1.........: 614.7 kH/s (89.02ms) @ Accel:64 Loops:31 Thr:1024 Vec:1 Speed.#2.........: 640.3 kH/s (58.69ms) @ Accel:4 Loops:511 Thr:1024 Vec:1 Speed.#3.........: 630.0 kH/s (59.49ms) @ Accel:4 Loops:511 Thr:1024 Vec:1 Speed.#4.........: 635.6 kH/s (59.04ms) @ Accel:4 Loops:511 Thr:1024 Vec:1 Speed.#*.........: 2520.7 kH/s Hashmode: 7200 - GRUB 2 (Iterations: 1023) Speed.#1.........: 628.0 kH/s (71.83ms) @ Accel:8 Loops:255 Thr:1024 Vec:1 Speed.#2.........: 635.2 kH/s (59.10ms) @ Accel:4 Loops:511 Thr:1024 Vec:1 Speed.#3.........: 634.9 kH/s (59.09ms) @ Accel:4 Loops:511 Thr:1024 Vec:1 Speed.#4.........: 633.8 kH/s (59.22ms) @ Accel:4 Loops:511 Thr:1024 Vec:1 Speed.#*.........: 2531.9 kH/s Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1 Speed.#1.........: 1671.9 MH/s (69.95ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 1692.0 MH/s (69.01ms) @ Accel:32 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 1681.7 MH/s (69.56ms) @ Accel:32 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 1690.4 MH/s (69.11ms) @ Accel:32 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 6736.0 MH/s Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000) Speed.#1.........: 398.1 kH/s (56.75ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 401.9 kH/s (56.30ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 399.2 kH/s (56.65ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 402.0 kH/s (56.27ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 1601.3 kH/s Hashmode: 7401 - MySQL $A$ (sha256crypt) (Iterations: 5000) Speed.#1.........: 376.5 kH/s (60.04ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 384.2 kH/s (58.77ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 382.1 kH/s (59.01ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 382.6 kH/s (58.91ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 1525.3 kH/s Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth Speed.#1.........: 430.9 MH/s (67.97ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#2.........: 436.7 MH/s (67.02ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#3.........: 430.7 MH/s (67.92ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#4.........: 438.4 MH/s (66.72ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#*.........: 1736.8 MH/s Hashmode: 7700 - SAP CODVN B (BCODE) Speed.#1.........: 1701.2 MH/s (68.87ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 1518.3 MH/s (77.16ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 1525.1 MH/s (76.76ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 1532.4 MH/s (76.39ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 6277.0 MH/s Hashmode: 7701 - SAP CODVN B (BCODE) from RFC_READ_TABLE Speed.#1.........: 1833.6 MH/s (63.87ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 1656.4 MH/s (70.71ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 1673.0 MH/s (69.96ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 1666.3 MH/s (70.22ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 6829.3 MH/s Hashmode: 7800 - SAP CODVN F/G (PASSCODE) Speed.#1.........: 1213.1 MH/s (48.28ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 1133.5 MH/s (51.61ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 1117.9 MH/s (52.30ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 1127.1 MH/s (51.81ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 4591.6 MH/s Hashmode: 7801 - SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE Speed.#1.........: 1239.6 MH/s (94.52ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 1098.6 MH/s (53.24ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 1087.5 MH/s (53.70ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 1095.4 MH/s (53.32ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 4521.1 MH/s Hashmode: 7900 - Drupal7 (Iterations: 16384) Speed.#1.........: 77192 H/s (92.63ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 78052 H/s (91.45ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 77909 H/s (91.64ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 78028 H/s (91.63ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 311.2 kH/s Hashmode: 8000 - Sybase ASE Speed.#1.........: 586.2 MH/s (49.74ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 596.0 MH/s (98.14ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 594.1 MH/s (98.54ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 593.3 MH/s (98.37ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 2369.6 MH/s Hashmode: 8100 - Citrix NetScaler (SHA1) Speed.#1.........: 11293.5 MH/s (82.96ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 11416.6 MH/s (82.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 11334.3 MH/s (82.44ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 11408.9 MH/s (81.99ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 45453.3 MH/s Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 39999) Speed.#1.........: 16205 H/s (90.21ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 16298 H/s (89.16ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 16369 H/s (89.49ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 16358 H/s (89.38ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 65230 H/s Hashmode: 8300 - DNSSEC (NSEC3) Speed.#1.........: 4793.7 MH/s (48.59ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 4870.3 MH/s (96.11ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 4844.6 MH/s (96.49ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 4863.2 MH/s (96.14ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 19371.9 MH/s Hashmode: 8400 - WBB3 (Woltlab Burning Board) Speed.#1.........: 2036.8 MH/s (57.37ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 2061.6 MH/s (56.71ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 2042.1 MH/s (57.02ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 2058.0 MH/s (56.65ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 8198.4 MH/s Hashmode: 8500 - RACF Speed.#1.........: 3605.1 MH/s (64.98ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 3685.9 MH/s (63.52ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 3630.7 MH/s (64.44ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 3657.3 MH/s (63.96ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 14579.1 MH/s Hashmode: 8600 - Lotus Notes/Domino 5 Speed.#1.........: 305.7 MH/s (47.86ms) @ Accel:4 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 311.6 MH/s (93.99ms) @ Accel:4 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 307.9 MH/s (95.11ms) @ Accel:4 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 309.3 MH/s (94.70ms) @ Accel:4 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 1234.5 MH/s Hashmode: 8700 - Lotus Notes/Domino 6 Speed.#1.........: 101.4 MH/s (72.21ms) @ Accel:2 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 103.5 MH/s (70.69ms) @ Accel:4 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 101.9 MH/s (71.76ms) @ Accel:4 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 102.3 MH/s (71.47ms) @ Accel:4 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 409.2 MH/s Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 1999) Speed.#1.........: 1317.0 kH/s (85.50ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 1316.8 kH/s (85.61ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 1301.3 kH/s (86.56ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 1281.2 kH/s (83.99ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 5216.2 kH/s Hashmode: 8900 - scrypt (Iterations: 1) Speed.#1.........: 606.8 kH/s (11.09ms) @ Accel:16 Loops:1 Thr:16 Vec:1 Speed.#2.........: 627.3 kH/s (10.96ms) @ Accel:16 Loops:1 Thr:16 Vec:1 Speed.#3.........: 613.0 kH/s (11.00ms) @ Accel:16 Loops:1 Thr:16 Vec:1 Speed.#4.........: 612.3 kH/s (10.98ms) @ Accel:16 Loops:1 Thr:16 Vec:1 Speed.#*.........: 2459.4 kH/s Hashmode: 9000 - Password Safe v2 (Iterations: 1000) Speed.#1.........: 663.8 kH/s (19.72ms) @ Accel:64 Loops:1000 Thr:12 Vec:1 Speed.#2.........: 678.6 kH/s (19.32ms) @ Accel:64 Loops:1000 Thr:12 Vec:1 Speed.#3.........: 669.7 kH/s (19.62ms) @ Accel:64 Loops:1000 Thr:12 Vec:1 Speed.#4.........: 666.6 kH/s (19.53ms) @ Accel:64 Loops:1000 Thr:12 Vec:1 Speed.#*.........: 2678.7 kH/s Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 4999) Speed.#1.........: 1048.7 kH/s (85.80ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 1061.0 kH/s (84.76ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 1057.8 kH/s (85.02ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 1062.9 kH/s (84.62ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 4230.4 kH/s Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 19999) Speed.#1.........: 86706 H/s (65.98ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 87680 H/s (65.17ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 87272 H/s (65.46ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 87373 H/s (65.31ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 349.0 kH/s Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1) Speed.#1.........: 20560 H/s (86.81ms) @ Accel:8 Loops:1 Thr:8 Vec:1 Speed.#2.........: 20946 H/s (85.09ms) @ Accel:8 Loops:1 Thr:8 Vec:1 Speed.#3.........: 20669 H/s (86.18ms) @ Accel:8 Loops:1 Thr:8 Vec:1 Speed.#4.........: 20816 H/s (85.57ms) @ Accel:8 Loops:1 Thr:8 Vec:1 Speed.#*.........: 82992 H/s Hashmode: 9400 - MS Office 2007 (Iterations: 50000) Speed.#1.........: 215.7 kH/s (86.82ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 218.6 kH/s (85.64ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 217.2 kH/s (86.26ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 218.2 kH/s (85.87ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 869.6 kH/s Hashmode: 9500 - MS Office 2010 (Iterations: 100000) Speed.#1.........: 108.0 kH/s (86.77ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 109.2 kH/s (85.90ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 108.4 kH/s (86.41ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 109.1 kH/s (85.85ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 434.7 kH/s Hashmode: 9600 - MS Office 2013 (Iterations: 100000) Speed.#1.........: 13799 H/s (84.91ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 13956 H/s (84.02ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 13896 H/s (84.34ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 13900 H/s (84.30ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 55551 H/s Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4 Speed.#1.........: 381.3 MH/s (76.84ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#2.........: 390.4 MH/s (75.05ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#3.........: 383.4 MH/s (76.30ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#4.........: 387.3 MH/s (75.57ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#*.........: 1542.4 MH/s Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 Speed.#1.........: 466.9 MH/s (62.78ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#2.........: 475.9 MH/s (61.46ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#3.........: 468.7 MH/s (62.41ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#4.........: 473.7 MH/s (61.70ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#*.........: 1885.2 MH/s Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2 Speed.#1.........: 3013.9 MH/s (77.74ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 3049.5 MH/s (76.79ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 3028.5 MH/s (77.27ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 3040.1 MH/s (76.83ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 12132.0 MH/s Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4 Speed.#1.........: 387.1 MH/s (75.66ms) @ Accel:16 Loops:1024 Thr:64 Vec:1 Speed.#2.........: 395.9 MH/s (73.96ms) @ Accel:16 Loops:1024 Thr:64 Vec:1 Speed.#3.........: 389.4 MH/s (75.18ms) @ Accel:16 Loops:1024 Thr:64 Vec:1 Speed.#4.........: 393.1 MH/s (74.40ms) @ Accel:16 Loops:1024 Thr:64 Vec:1 Speed.#*.........: 1565.4 MH/s Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1 Speed.#1.........: 501.1 MH/s (58.42ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#2.........: 514.6 MH/s (56.90ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#3.........: 502.3 MH/s (58.21ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#4.........: 510.3 MH/s (57.29ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#*.........: 2028.3 MH/s Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2 Speed.#1.........: 5327.0 MH/s (87.95ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 5338.7 MH/s (87.56ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 5331.5 MH/s (87.82ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 5341.3 MH/s (87.50ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 21338.4 MH/s Hashmode: 9900 - Radmin2 Speed.#1.........: 12543.5 MH/s (74.66ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4 Speed.#2.........: 12673.8 MH/s (73.84ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4 Speed.#3.........: 12613.7 MH/s (74.24ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4 Speed.#4.........: 12641.7 MH/s (73.91ms) @ Accel:32 Loops:1024 Thr:1024 Vec:4 Speed.#*.........: 50472.8 MH/s Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 9999) Speed.#1.........: 172.9 kH/s (66.09ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 174.3 kH/s (65.47ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 174.1 kH/s (65.53ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 174.5 kH/s (65.52ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 695.8 kH/s Hashmode: 10100 - SipHash Speed.#1.........: 39951.0 MH/s (46.74ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 40485.5 MH/s (46.17ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 40248.6 MH/s (46.34ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 40390.2 MH/s (46.11ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 161.1 GH/s Hashmode: 10200 - CRAM-MD5 Speed.#1.........: 5525.2 MH/s (84.73ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 5684.1 MH/s (82.28ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 5660.7 MH/s (82.67ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 5667.9 MH/s (82.42ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 22537.9 MH/s Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023) Speed.#1.........: 7698.1 kH/s (43.76ms) @ Accel:64 Loops:255 Thr:1024 Vec:1 Speed.#2.........: 8226.1 kH/s (43.29ms) @ Accel:64 Loops:255 Thr:1024 Vec:1 Speed.#3.........: 8188.6 kH/s (43.46ms) @ Accel:64 Loops:255 Thr:1024 Vec:1 Speed.#4.........: 8093.0 kH/s (43.27ms) @ Accel:64 Loops:255 Thr:1024 Vec:1 Speed.#*.........: 32205.8 kH/s Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4) Speed.#1.........: 503.5 MH/s (58.13ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#2.........: 520.3 MH/s (56.22ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#3.........: 503.7 MH/s (58.05ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#4.........: 512.8 MH/s (57.00ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#*.........: 2040.4 MH/s Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1 Speed.#1.........: 547.4 MH/s (53.48ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#2.........: 559.2 MH/s (52.30ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#3.........: 546.9 MH/s (53.47ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#4.........: 550.5 MH/s (53.09ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#*.........: 2204.0 MH/s Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2 Speed.#1.........: 10509.5 MH/s (89.07ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 10960.1 MH/s (85.38ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 10914.4 MH/s (85.81ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 10938.3 MH/s (85.55ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 43322.2 MH/s Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70) Speed.#1.........: 23434.8 kH/s (72.23ms) @ Accel:1024 Loops:70 Thr:64 Vec:1 Speed.#2.........: 23958.8 kH/s (70.21ms) @ Accel:1024 Loops:70 Thr:64 Vec:1 Speed.#3.........: 23637.9 kH/s (71.31ms) @ Accel:1024 Loops:70 Thr:64 Vec:1 Speed.#4.........: 23814.5 kH/s (70.88ms) @ Accel:1024 Loops:70 Thr:64 Vec:1 Speed.#*.........: 94846.0 kH/s Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9) Speed.#1.........: 4505.4 MH/s (51.87ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 4627.9 MH/s (50.45ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 4594.7 MH/s (50.70ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 4605.1 MH/s (50.59ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 18333.0 MH/s Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64) Speed.#1.........: 53418 H/s (66.94ms) @ Accel:4 Loops:2 Thr:1024 Vec:1 Speed.#2.........: 58097 H/s (123.23ms) @ Accel:8 Loops:2 Thr:1024 Vec:1 Speed.#3.........: 57272 H/s (124.99ms) @ Accel:8 Loops:2 Thr:1024 Vec:1 Speed.#4.........: 57761 H/s (123.91ms) @ Accel:8 Loops:2 Thr:1024 Vec:1 Speed.#*.........: 226.5 kH/s Hashmode: 10800 - SHA2-384 Speed.#1.........: 1431.0 MH/s (40.70ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 1451.6 MH/s (80.40ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 1446.3 MH/s (80.67ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 1453.2 MH/s (80.47ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 5782.1 MH/s Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999) Speed.#1.........: 1703.1 kH/s (44.05ms) @ Accel:8 Loops:499 Thr:1024 Vec:1 Speed.#2.........: 1718.2 kH/s (43.50ms) @ Accel:8 Loops:499 Thr:1024 Vec:1 Speed.#3.........: 1733.2 kH/s (43.42ms) @ Accel:8 Loops:499 Thr:1024 Vec:1 Speed.#4.........: 1725.4 kH/s (43.55ms) @ Accel:8 Loops:499 Thr:1024 Vec:1 Speed.#*.........: 6879.9 kH/s Hashmode: 10901 - RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256) (Iterations: 8191) Speed.#1.........: 209.7 kH/s (68.02ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 212.9 kH/s (66.96ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 211.9 kH/s (67.40ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 212.8 kH/s (67.10ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 847.4 kH/s Hashmode: 11000 - PrestaShop Speed.#1.........: 12323.2 MH/s (76.04ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 12521.3 MH/s (74.71ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 12415.8 MH/s (75.23ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 12497.5 MH/s (74.76ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 49757.8 MH/s Hashmode: 11100 - PostgreSQL CRAM (MD5) Speed.#1.........: 9772.1 MH/s (95.74ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 9886.1 MH/s (94.72ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 9794.0 MH/s (95.33ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 9863.3 MH/s (94.84ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 39315.5 MH/s Hashmode: 11200 - MySQL CRAM (SHA1) Speed.#1.........: 3485.6 MH/s (67.20ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 3523.4 MH/s (66.10ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 3499.9 MH/s (66.82ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 3531.6 MH/s (66.09ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 14040.6 MH/s Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 200459) Speed.#1.........: 6950 H/s (84.16ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 6999 H/s (83.06ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 7008 H/s (83.41ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 7007 H/s (83.21ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 27964 H/s Hashmode: 11400 - SIP digest authentication (MD5) Speed.#1.........: 3987.8 MH/s (58.19ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 4150.0 MH/s (56.21ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 4141.7 MH/s (56.36ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 4085.9 MH/s (56.17ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 16365.5 MH/s Hashmode: 11500 - CRC32 Speed.#1.........: 5211.2 MH/s (89.93ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 5144.0 MH/s (91.11ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 5137.7 MH/s (91.18ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 5138.1 MH/s (91.18ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 20631.1 MH/s Hashmode: 11600 - 7-Zip (Iterations: 16384) Speed.#1.........: 469.3 kH/s (51.66ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1 Speed.#2.........: 422.4 kH/s (51.21ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1 Speed.#3.........: 416.2 kH/s (51.22ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1 Speed.#4.........: 416.5 kH/s (51.08ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1 Speed.#*.........: 1724.4 kH/s Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit, big-endian Speed.#1.........: 70856.9 kH/s (51.67ms) @ Accel:4 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 72535.8 kH/s (50.42ms) @ Accel:4 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 71183.0 kH/s (51.32ms) @ Accel:4 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 71694.2 kH/s (50.94ms) @ Accel:4 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 286.3 MH/s Hashmode: 11750 - HMAC-Streebog-256 (key = $pass), big-endian Speed.#1.........: 24571.0 kH/s (74.53ms) @ Accel:2 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 25253.8 kH/s (72.45ms) @ Accel:1 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 24789.8 kH/s (73.79ms) @ Accel:1 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 25025.0 kH/s (73.08ms) @ Accel:1 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 99639.7 kH/s Hashmode: 11760 - HMAC-Streebog-256 (key = $salt), big-endian Speed.#1.........: 32537.8 kH/s (56.25ms) @ Accel:2 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 33729.9 kH/s (54.23ms) @ Accel:1 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 33092.4 kH/s (55.20ms) @ Accel:1 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 33353.0 kH/s (54.76ms) @ Accel:1 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 132.7 MH/s Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit, big-endian Speed.#1.........: 71170.3 kH/s (51.37ms) @ Accel:1 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 72547.0 kH/s (50.34ms) @ Accel:1 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 71635.5 kH/s (51.02ms) @ Accel:1 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 72146.6 kH/s (50.64ms) @ Accel:1 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 287.5 MH/s Hashmode: 11850 - HMAC-Streebog-512 (key = $pass), big-endian Speed.#1.........: 21855.5 kH/s (83.77ms) @ Accel:2 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 22248.1 kH/s (82.27ms) @ Accel:2 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 21863.4 kH/s (83.69ms) @ Accel:2 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 22053.1 kH/s (82.99ms) @ Accel:2 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 88020.1 kH/s Hashmode: 11860 - HMAC-Streebog-512 (key = $salt), big-endian Speed.#1.........: 28432.6 kH/s (64.38ms) @ Accel:2 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 29137.4 kH/s (62.84ms) @ Accel:1 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 28526.1 kH/s (64.06ms) @ Accel:1 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 28761.8 kH/s (63.55ms) @ Accel:1 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 114.9 MH/s Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999) Speed.#1.........: 10940.4 kH/s (78.13ms) @ Accel:32 Loops:999 Thr:1024 Vec:1 Speed.#2.........: 11148.7 kH/s (76.45ms) @ Accel:32 Loops:999 Thr:1024 Vec:1 Speed.#3.........: 11123.6 kH/s (76.68ms) @ Accel:32 Loops:999 Thr:1024 Vec:1 Speed.#4.........: 10408.2 kH/s (76.61ms) @ Accel:32 Loops:999 Thr:1024 Vec:1 Speed.#*.........: 43620.9 kH/s Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999) Speed.#1.........: 4343.8 kH/s (57.77ms) @ Accel:32 Loops:499 Thr:1024 Vec:1 Speed.#2.........: 5071.3 kH/s (58.47ms) @ Accel:32 Loops:499 Thr:1024 Vec:1 Speed.#3.........: 4853.6 kH/s (56.83ms) @ Accel:32 Loops:499 Thr:1024 Vec:1 Speed.#4.........: 4461.0 kH/s (57.23ms) @ Accel:32 Loops:499 Thr:1024 Vec:1 Speed.#*.........: 18729.7 kH/s Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999) Speed.#1.........: 528.5 kH/s (86.46ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 530.9 kH/s (86.07ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 531.4 kH/s (85.93ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 532.9 kH/s (85.71ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 2123.7 kH/s Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999) Speed.#1.........: 644.9 kH/s (69.94ms) @ Accel:8 Loops:249 Thr:1024 Vec:1 Speed.#2.........: 650.9 kH/s (57.63ms) @ Accel:4 Loops:499 Thr:1024 Vec:1 Speed.#3.........: 646.9 kH/s (58.03ms) @ Accel:4 Loops:499 Thr:1024 Vec:1 Speed.#4.........: 650.1 kH/s (57.64ms) @ Accel:4 Loops:499 Thr:1024 Vec:1 Speed.#*.........: 2592.8 kH/s Hashmode: 12200 - eCryptfs (Iterations: 65536) Speed.#1.........: 21342 H/s (83.72ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 21593 H/s (82.81ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 21519 H/s (83.07ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 21475 H/s (82.92ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 85929 H/s Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095) Speed.#1.........: 157.8 kH/s (90.09ms) @ Accel:8 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 161.3 kH/s (88.33ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 160.5 kH/s (88.80ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 160.5 kH/s (88.72ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 640.1 kH/s Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2194) Speed.#1.........: 2890.3 kH/s (104.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 2944.2 kH/s (102.16ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 2905.3 kH/s (103.53ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 2934.4 kH/s (102.42ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 11674.2 kH/s Hashmode: 12500 - RAR3-hp (Iterations: 262144) Speed.#1.........: 54965 H/s (65.00ms) @ Accel:16 Loops:16384 Thr:128 Vec:1 Speed.#2.........: 55898 H/s (63.93ms) @ Accel:16 Loops:16384 Thr:128 Vec:1 Speed.#3.........: 55681 H/s (63.98ms) @ Accel:16 Loops:16384 Thr:128 Vec:1 Speed.#4.........: 55798 H/s (63.92ms) @ Accel:16 Loops:16384 Thr:128 Vec:1 Speed.#*.........: 222.3 kH/s Hashmode: 12600 - ColdFusion 10+ Speed.#1.........: 2710.6 MH/s (86.40ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 2745.6 MH/s (85.18ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 2735.1 MH/s (85.61ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 2739.8 MH/s (85.36ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 10931.1 MH/s Hashmode: 12700 - Blockchain, My Wallet (Iterations: 9) Speed.#1.........: 99939.4 kH/s (7.30ms) @ Accel:64 Loops:9 Thr:1024 Vec:1 Speed.#2.........: 100.1 MH/s (7.16ms) @ Accel:64 Loops:9 Thr:1024 Vec:1 Speed.#3.........: 99126.5 kH/s (7.23ms) @ Accel:64 Loops:9 Thr:1024 Vec:1 Speed.#4.........: 99809.3 kH/s (7.18ms) @ Accel:64 Loops:9 Thr:1024 Vec:1 Speed.#*.........: 399.0 MH/s Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99) Speed.#1.........: 14624.4 kH/s (49.18ms) @ Accel:32 Loops:99 Thr:1024 Vec:1 Speed.#2.........: 14822.5 kH/s (48.25ms) @ Accel:32 Loops:99 Thr:1024 Vec:1 Speed.#3.........: 14692.7 kH/s (48.78ms) @ Accel:32 Loops:99 Thr:1024 Vec:1 Speed.#4.........: 14816.8 kH/s (48.48ms) @ Accel:32 Loops:99 Thr:1024 Vec:1 Speed.#*.........: 58956.5 kH/s Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095) Speed.#1.........: 449.6 kH/s (63.18ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 453.4 kH/s (62.50ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 453.0 kH/s (62.67ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 453.7 kH/s (62.53ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 1809.6 kH/s Hashmode: 13000 - RAR5 (Iterations: 32799) Speed.#1.........: 55143 H/s (64.51ms) @ Accel:32 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 56818 H/s (62.86ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 56423 H/s (63.17ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 56546 H/s (63.08ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 224.9 kH/s Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP Speed.#1.........: 432.2 MH/s (67.79ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#2.........: 441.4 MH/s (66.29ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#3.........: 437.3 MH/s (66.87ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#4.........: 438.7 MH/s (66.64ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#*.........: 1749.6 MH/s Hashmode: 13200 - AxCrypt 1 (Iterations: 10467) Speed.#1.........: 154.5 kH/s (144.80ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 158.5 kH/s (141.33ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 156.3 kH/s (143.31ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 157.7 kH/s (142.03ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 627.0 kH/s Hashmode: 13300 - AxCrypt 1 in-memory SHA1 Speed.#1.........: 11614.4 MH/s (80.66ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 11745.3 MH/s (79.66ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 11673.8 MH/s (80.23ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 11725.6 MH/s (79.78ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 46759.1 MH/s Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 24569) Speed.#1.........: 47522 H/s (200.88ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 48437 H/s (197.05ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 47771 H/s (199.78ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 48208 H/s (198.00ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 191.9 kH/s Hashmode: 13500 - PeopleSoft PS_TOKEN Speed.#1.........: 9218.3 MH/s (50.70ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 9327.3 MH/s (50.02ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 9277.5 MH/s (50.31ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 9289.8 MH/s (50.07ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 37112.9 MH/s Hashmode: 13600 - WinZip (Iterations: 999) Speed.#1.........: 5088.9 kH/s (85.82ms) @ Accel:16 Loops:999 Thr:1024 Vec:1 Speed.#2.........: 5216.2 kH/s (83.59ms) @ Accel:16 Loops:999 Thr:1024 Vec:1 Speed.#3.........: 5117.3 kH/s (85.13ms) @ Accel:16 Loops:999 Thr:1024 Vec:1 Speed.#4.........: 5162.3 kH/s (84.26ms) @ Accel:16 Loops:999 Thr:1024 Vec:1 Speed.#*.........: 20584.7 kH/s Hashmode: 13711 - VeraCrypt RIPEMD160 + XTS 512 bit (Iterations: 655330) Speed.#1.........: 1246 H/s (34.51ms) @ Accel:32 Loops:62 Thr:1024 Vec:1 Speed.#2.........: 1263 H/s (34.07ms) @ Accel:32 Loops:62 Thr:1024 Vec:1 Speed.#3.........: 1254 H/s (34.21ms) @ Accel:32 Loops:62 Thr:1024 Vec:1 Speed.#4.........: 1259 H/s (34.11ms) @ Accel:32 Loops:62 Thr:1024 Vec:1 Speed.#*.........: 5022 H/s Hashmode: 13712 - VeraCrypt RIPEMD160 + XTS 1024 bit (Iterations: 655330) Speed.#1.........: 697 H/s (30.64ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#2.........: 708 H/s (30.24ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#3.........: 705 H/s (30.40ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#4.........: 709 H/s (30.23ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#*.........: 2819 H/s Hashmode: 13713 - VeraCrypt RIPEMD160 + XTS 1536 bit (Iterations: 655330) Speed.#1.........: 493 H/s (43.44ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#2.........: 501 H/s (42.83ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#3.........: 498 H/s (43.05ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#4.........: 500 H/s (42.84ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#*.........: 1991 H/s Hashmode: 13721 - VeraCrypt SHA512 + XTS 512 bit (Iterations: 499999) Speed.#1.........: 1270 H/s (44.62ms) @ Accel:8 Loops:250 Thr:1024 Vec:1 Speed.#2.........: 1296 H/s (44.02ms) @ Accel:8 Loops:250 Thr:1024 Vec:1 Speed.#3.........: 1288 H/s (44.27ms) @ Accel:8 Loops:250 Thr:1024 Vec:1 Speed.#4.........: 1282 H/s (44.13ms) @ Accel:8 Loops:250 Thr:1024 Vec:1 Speed.#*.........: 5136 H/s Hashmode: 13722 - VeraCrypt SHA512 + XTS 1024 bit (Iterations: 499999) Speed.#1.........: 620 H/s (45.47ms) @ Accel:32 Loops:31 Thr:1024 Vec:1 Speed.#2.........: 641 H/s (44.12ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#3.........: 636 H/s (44.35ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#4.........: 637 H/s (44.21ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#*.........: 2534 H/s Hashmode: 13723 - VeraCrypt SHA512 + XTS 1536 bit (Iterations: 499999) Speed.#1.........: 397 H/s (34.02ms) @ Accel:32 Loops:15 Thr:1024 Vec:1 Speed.#2.........: 405 H/s (33.59ms) @ Accel:32 Loops:15 Thr:1024 Vec:1 Speed.#3.........: 402 H/s (33.75ms) @ Accel:32 Loops:15 Thr:1024 Vec:1 Speed.#4.........: 404 H/s (33.67ms) @ Accel:32 Loops:15 Thr:1024 Vec:1 Speed.#*.........: 1608 H/s Hashmode: 13731 - VeraCrypt Whirlpool + XTS 512 bit (Iterations: 499999) Speed.#1.........: 114 H/s (31.02ms) @ Accel:2 Loops:62 Thr:1024 Vec:1 Speed.#2.........: 116 H/s (30.60ms) @ Accel:2 Loops:62 Thr:1024 Vec:1 Speed.#3.........: 114 H/s (31.01ms) @ Accel:2 Loops:62 Thr:1024 Vec:1 Speed.#4.........: 115 H/s (30.70ms) @ Accel:2 Loops:62 Thr:1024 Vec:1 Speed.#*.........: 459 H/s Hashmode: 13732 - VeraCrypt Whirlpool + XTS 1024 bit (Iterations: 499999) Speed.#1.........: 56 H/s (31.64ms) @ Accel:2 Loops:31 Thr:1024 Vec:1 Speed.#2.........: 57 H/s (31.19ms) @ Accel:2 Loops:31 Thr:1024 Vec:1 Speed.#3.........: 56 H/s (31.59ms) @ Accel:2 Loops:31 Thr:1024 Vec:1 Speed.#4.........: 56 H/s (31.29ms) @ Accel:2 Loops:31 Thr:1024 Vec:1 Speed.#*.........: 224 H/s Hashmode: 13733 - VeraCrypt Whirlpool + XTS 1536 bit (Iterations: 499999) Speed.#1.........: 36 H/s (47.68ms) @ Accel:4 Loops:15 Thr:1024 Vec:1 Speed.#2.........: 36 H/s (47.01ms) @ Accel:4 Loops:15 Thr:1024 Vec:1 Speed.#3.........: 36 H/s (47.57ms) @ Accel:4 Loops:15 Thr:1024 Vec:1 Speed.#4.........: 36 H/s (47.12ms) @ Accel:4 Loops:15 Thr:1024 Vec:1 Speed.#*.........: 144 H/s Hashmode: 13741 - VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327660) Speed.#1.........: 2499 H/s (35.56ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 2530 H/s (35.09ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 2516 H/s (35.25ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 2523 H/s (35.14ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 10068 H/s Hashmode: 13742 - VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327660) Speed.#1.........: 1394 H/s (31.63ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 1418 H/s (31.19ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 1410 H/s (31.36ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 1413 H/s (31.18ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 5634 H/s Hashmode: 13743 - VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327660) Speed.#1.........: 987 H/s (44.84ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 999 H/s (44.26ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 995 H/s (44.47ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 999 H/s (44.22ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 3980 H/s Hashmode: 13751 - VeraCrypt SHA256 + XTS 512 bit (Iterations: 499999) Speed.#1.........: 1744 H/s (32.16ms) @ Accel:32 Loops:62 Thr:1024 Vec:1 Speed.#2.........: 1777 H/s (31.74ms) @ Accel:32 Loops:62 Thr:1024 Vec:1 Speed.#3.........: 1747 H/s (31.90ms) @ Accel:32 Loops:62 Thr:1024 Vec:1 Speed.#4.........: 1770 H/s (31.83ms) @ Accel:32 Loops:62 Thr:1024 Vec:1 Speed.#*.........: 7038 H/s Hashmode: 13752 - VeraCrypt SHA256 + XTS 1024 bit (Iterations: 499999) Speed.#1.........: 885 H/s (31.78ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#2.........: 901 H/s (31.33ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#3.........: 893 H/s (31.49ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#4.........: 886 H/s (31.41ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#*.........: 3565 H/s Hashmode: 13753 - VeraCrypt SHA256 + XTS 1536 bit (Iterations: 499999) Speed.#1.........: 594 H/s (47.46ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#2.........: 604 H/s (46.75ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#3.........: 600 H/s (47.02ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#4.........: 601 H/s (46.89ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#*.........: 2399 H/s Hashmode: 13761 - VeraCrypt SHA256 + XTS 512 bit + boot-mode (Iterations: 199999) Speed.#1.........: 4349 H/s (33.15ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 4444 H/s (32.67ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 4418 H/s (32.84ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 4435 H/s (32.80ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 17646 H/s Hashmode: 13762 - VeraCrypt SHA256 + XTS 1024 bit + boot-mode (Iterations: 199999) Speed.#1.........: 2212 H/s (32.83ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 2249 H/s (32.34ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 2239 H/s (32.54ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 2243 H/s (32.44ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 8943 H/s Hashmode: 13763 - VeraCrypt SHA256 + XTS 1536 bit + boot-mode (Iterations: 199999) Speed.#1.........: 1483 H/s (49.03ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 1506 H/s (48.31ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 1496 H/s (48.56ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 1502 H/s (48.46ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 5986 H/s Hashmode: 13771 - VeraCrypt Streebog-512 + XTS 512 bit (Iterations: 499999) Speed.#1.........: 42 H/s (83.81ms) @ Accel:2 Loops:62 Thr:1024 Vec:1 Speed.#2.........: 43 H/s (81.58ms) @ Accel:2 Loops:62 Thr:1024 Vec:1 Speed.#3.........: 42 H/s (83.22ms) @ Accel:2 Loops:62 Thr:1024 Vec:1 Speed.#4.........: 43 H/s (82.60ms) @ Accel:2 Loops:62 Thr:1024 Vec:1 Speed.#*.........: 171 H/s Hashmode: 13772 - VeraCrypt Streebog-512 + XTS 1024 bit (Iterations: 499999) Speed.#1.........: 21 H/s (85.20ms) @ Accel:1 Loops:62 Thr:1024 Vec:1 Speed.#2.........: 21 H/s (82.86ms) @ Accel:1 Loops:62 Thr:1024 Vec:1 Speed.#3.........: 21 H/s (84.43ms) @ Accel:1 Loops:62 Thr:1024 Vec:1 Speed.#4.........: 21 H/s (83.61ms) @ Accel:1 Loops:62 Thr:1024 Vec:1 Speed.#*.........: 84 H/s Hashmode: 13773 - VeraCrypt Streebog-512 + XTS 1536 bit (Iterations: 499999) Speed.#1.........: 15 H/s (109.63ms) @ Accel:8 Loops:7 Thr:1024 Vec:1 Speed.#2.........: 15 H/s (107.40ms) @ Accel:8 Loops:7 Thr:1024 Vec:1 Speed.#3.........: 15 H/s (109.18ms) @ Accel:8 Loops:7 Thr:1024 Vec:1 Speed.#4.........: 15 H/s (107.89ms) @ Accel:8 Loops:7 Thr:1024 Vec:1 Speed.#*.........: 59 H/s Hashmode: 13800 - Windows Phone 8+ PIN/password Speed.#1.........: 1061.9 MH/s (55.07ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 1091.5 MH/s (53.48ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 1088.2 MH/s (53.65ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 1090.6 MH/s (53.37ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 4332.3 MH/s Hashmode: 13900 - OpenCart Speed.#1.........: 3189.7 MH/s (73.44ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 3228.1 MH/s (72.47ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 3210.2 MH/s (72.74ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 3223.7 MH/s (72.45ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 12851.8 MH/s Hashmode: 14000 - DES (PT = $salt, key = $pass) Speed.#1.........: 30675.1 MH/s (61.02ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1 Speed.#2.........: 31148.6 MH/s (59.91ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1 Speed.#3.........: 30804.1 MH/s (60.64ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1 Speed.#4.........: 31065.0 MH/s (60.07ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1 Speed.#*.........: 123.7 GH/s Hashmode: 14100 - 3DES (PT = $salt, key = $pass) Speed.#1.........: 3787.5 MH/s (61.84ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 3882.0 MH/s (60.27ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 3840.1 MH/s (60.90ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 3843.0 MH/s (60.82ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 15352.5 MH/s Hashmode: 14400 - sha1(CX) Speed.#1.........: 527.5 MH/s (55.42ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 535.6 MH/s (54.46ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 533.7 MH/s (54.70ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 534.6 MH/s (54.59ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 2131.4 MH/s Hashmode: 14600 - LUKS (Iterations: 163044) Speed.#1.........: 14630 H/s (97.85ms) @ Accel:1024 Loops:128 Thr:64 Vec:1 Speed.#2.........: 14878 H/s (96.47ms) @ Accel:512 Loops:256 Thr:64 Vec:1 Speed.#3.........: 14593 H/s (96.97ms) @ Accel:512 Loops:256 Thr:64 Vec:1 Speed.#4.........: 14862 H/s (96.65ms) @ Accel:512 Loops:256 Thr:64 Vec:1 Speed.#*.........: 58963 H/s Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999) Speed.#1.........: 262.4 kH/s (86.84ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 264.8 kH/s (86.05ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 265.1 kH/s (85.96ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 265.6 kH/s (85.77ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 1058.0 kH/s Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999) Speed.#1.........: 172 H/s (68.05ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 175 H/s (66.88ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 173 H/s (67.11ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 174 H/s (67.02ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 694 H/s Hashmode: 14900 - Skip32 (PT = $salt, key = $pass) Speed.#1.........: 8473.9 MH/s (3.35ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 8583.3 MH/s (3.29ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 0 H/s (0.00ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 2404.1 MH/s (3.28ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 19461.3 MH/s Hashmode: 15000 - FileZilla Server >= 0.9.55 Speed.#1.........: 1348.2 MH/s (86.89ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 1367.3 MH/s (85.64ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 1360.0 MH/s (85.98ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 1363.5 MH/s (85.83ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 5439.1 MH/s Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999) Speed.#1.........: 261.7 kH/s (87.23ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 265.4 kH/s (86.17ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 264.6 kH/s (86.24ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 266.1 kH/s (85.97ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 1057.9 kH/s Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 4999) Speed.#1.........: 526.3 kH/s (86.68ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 527.1 kH/s (86.55ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 521.0 kH/s (87.25ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 522.1 kH/s (87.10ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 2096.5 kH/s Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999) Speed.#1.........: 109.6 kH/s (86.54ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 110.8 kH/s (85.64ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 110.4 kH/s (86.06ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 111.0 kH/s (85.51ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 441.8 kH/s Hashmode: 15400 - ChaCha20 Speed.#1.........: 5966.0 MH/s (314.37ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 5933.6 MH/s (316.38ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 5914.3 MH/s (317.45ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 5910.9 MH/s (316.83ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 23724.8 MH/s Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1) Speed.#1.........: 11552.2 MH/s (80.99ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 11667.0 MH/s (79.88ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 11663.5 MH/s (80.27ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 11678.0 MH/s (80.09ms) @ Accel:64 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 46560.7 MH/s Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1023) Speed.#1.........: 1613.4 kH/s (51.45ms) @ Accel:16 Loops:255 Thr:1024 Vec:1 Speed.#2.........: 1781.8 kH/s (41.65ms) @ Accel:8 Loops:511 Thr:1024 Vec:1 Speed.#3.........: 1769.4 kH/s (41.85ms) @ Accel:8 Loops:511 Thr:1024 Vec:1 Speed.#4.........: 1775.8 kH/s (41.70ms) @ Accel:8 Loops:511 Thr:1024 Vec:1 Speed.#*.........: 6940.4 kH/s Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1) Speed.#1.........: 1 H/s (48203.29ms) @ Accel:1 Loops:1 Thr:1 Vec:1 Speed.#2.........: 1 H/s (47386.06ms) @ Accel:1 Loops:1 Thr:1 Vec:1 Speed.#3.........: 1 H/s (48268.53ms) @ Accel:1 Loops:1 Thr:1 Vec:1 Speed.#4.........: 1 H/s (48665.46ms) @ Accel:1 Loops:1 Thr:1 Vec:1 Speed.#*.........: 2 H/s Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899) Speed.#1.........: 50094 H/s (87.40ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 50870 H/s (86.19ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 50648 H/s (86.67ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 50765 H/s (86.41ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 202.4 kH/s Hashmode: 16000 - Tripcode Speed.#1.........: 254.4 MH/s (57.54ms) @ Accel:2 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 259.1 MH/s (56.47ms) @ Accel:1 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 255.1 MH/s (57.28ms) @ Accel:1 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 255.8 MH/s (57.09ms) @ Accel:1 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 1024.5 MH/s Hashmode: 16100 - TACACS+ Speed.#1.........: 19415.1 MH/s (96.38ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 19699.7 MH/s (94.99ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 19581.8 MH/s (95.47ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 19498.8 MH/s (95.26ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 78195.5 MH/s Hashmode: 16200 - Apple Secure Notes (Iterations: 19999) Speed.#1.........: 92075 H/s (62.05ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 93328 H/s (61.22ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 92572 H/s (61.54ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 92938 H/s (61.37ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 370.9 kH/s Hashmode: 16300 - Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999) Speed.#1.........: 898.9 kH/s (61.92ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 909.5 kH/s (61.18ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 909.8 kH/s (61.16ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 910.7 kH/s (61.06ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 3628.9 kH/s Hashmode: 16400 - CRAM-MD5 Dovecot Speed.#1.........: 36693.9 MH/s (50.95ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#2.........: 37163.2 MH/s (50.29ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#3.........: 36939.6 MH/s (50.58ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#4.........: 37084.7 MH/s (50.30ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#*.........: 147.9 GH/s Hashmode: 16500 - JWT (JSON Web Token) Speed.#1.........: 831.4 MH/s (70.47ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 841.9 MH/s (69.44ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 836.0 MH/s (69.82ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 839.5 MH/s (69.70ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 3348.9 MH/s Hashmode: 16600 - Electrum Wallet (Salt-Type 1-3) Speed.#1.........: 494.1 MH/s (59.27ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 504.5 MH/s (58.01ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 494.1 MH/s (59.17ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 498.0 MH/s (58.74ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 1990.8 MH/s Hashmode: 16700 - FileVault 2 (Iterations: 19999) Speed.#1.........: 92037 H/s (62.09ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 93356 H/s (61.19ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 92838 H/s (61.50ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 92826 H/s (61.30ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 371.1 kH/s Hashmode: 16800 - WPA-PMKID-PBKDF2 (Iterations: 4095) Speed.#1.........: 641.7 kH/s (88.92ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 653.6 kH/s (87.24ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 653.7 kH/s (87.24ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 651.2 kH/s (87.59ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 2600.2 kH/s Hashmode: 16801 - WPA-PMKID-PMK (Iterations: 0) Speed.#1.........: 279.7 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 275.9 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 279.5 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 276.7 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 1111.8 MH/s Hashmode: 16900 - Ansible Vault (Iterations: 9999) Speed.#1.........: 183.4 kH/s (62.21ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 185.9 kH/s (61.26ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 184.7 kH/s (61.63ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 185.5 kH/s (61.46ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 739.7 kH/s Hashmode: 17200 - PKZIP (Compressed) Speed.#1.........: 1186.8 MH/s (49.31ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 1169.4 MH/s (50.02ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 1171.7 MH/s (49.87ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 1158.7 MH/s (50.42ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 4686.6 MH/s Hashmode: 17210 - PKZIP (Uncompressed) Speed.#1.........: 1441.0 MH/s (40.60ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 1436.2 MH/s (40.70ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 1412.8 MH/s (41.31ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 1421.8 MH/s (41.04ms) @ Accel:64 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 5711.9 MH/s Hashmode: 17220 - PKZIP (Compressed Multi-File) Speed.#1.........: 4767.9 MH/s (24.52ms) @ Accel:32 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 4883.5 MH/s (23.91ms) @ Accel:32 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 4799.0 MH/s (24.26ms) @ Accel:32 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 4830.2 MH/s (24.10ms) @ Accel:32 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 19280.6 MH/s Hashmode: 17225 - PKZIP (Mixed Multi-File) Speed.#1.........: 5976.2 MH/s (39.17ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 5996.9 MH/s (38.99ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 5898.3 MH/s (39.59ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 5935.0 MH/s (39.34ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 23806.4 MH/s Hashmode: 17230 - PKZIP (Mixed Multi-File Checksum-Only) Speed.#1.........: 9546.3 MH/s (48.91ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 9732.1 MH/s (48.04ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 9669.6 MH/s (48.29ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 9682.8 MH/s (48.18ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 38630.9 MH/s Hashmode: 17300 - SHA3-224 Speed.#1.........: 1215.7 MH/s (96.34ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 1265.5 MH/s (92.37ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 1260.8 MH/s (92.68ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 1264.6 MH/s (92.46ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 5006.6 MH/s Hashmode: 17400 - SHA3-256 Speed.#1.........: 1238.6 MH/s (94.63ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 1157.4 MH/s (50.43ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 1148.9 MH/s (50.69ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 1153.0 MH/s (50.56ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 4697.9 MH/s Hashmode: 17500 - SHA3-384 Speed.#1.........: 1264.6 MH/s (92.47ms) @ Accel:32 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 1278.2 MH/s (91.40ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 1261.3 MH/s (91.83ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 1281.1 MH/s (91.29ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 5085.2 MH/s Hashmode: 17600 - SHA3-512 Speed.#1.........: 1150.0 MH/s (50.77ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 1159.9 MH/s (50.19ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 1157.3 MH/s (50.42ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 1160.3 MH/s (50.24ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 4627.5 MH/s Hashmode: 17700 - Keccak-224 Speed.#1.........: 1134.5 MH/s (51.52ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 1242.8 MH/s (94.14ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 1235.5 MH/s (94.75ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 1240.6 MH/s (94.24ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 4853.4 MH/s Hashmode: 17800 - Keccak-256 Speed.#1.........: 1232.7 MH/s (94.98ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 1156.8 MH/s (50.49ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 1149.4 MH/s (50.77ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 1153.5 MH/s (50.58ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 4692.3 MH/s Hashmode: 17900 - Keccak-384 Speed.#1.........: 1261.9 MH/s (92.66ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 1278.3 MH/s (91.56ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 1268.2 MH/s (92.04ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 1280.3 MH/s (91.48ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 5088.6 MH/s Hashmode: 18000 - Keccak-512 Speed.#1.........: 1238.9 MH/s (94.24ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 1161.5 MH/s (50.24ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 1152.3 MH/s (50.48ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 1159.6 MH/s (50.30ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 4712.3 MH/s Hashmode: 18100 - TOTP (HMAC-SHA1) Speed.#1.........: 2238.4 MH/s (52.17ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 2297.0 MH/s (50.83ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 2284.3 MH/s (51.07ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 2291.4 MH/s (50.91ms) @ Accel:16 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 9111.1 MH/s Hashmode: 18200 - Kerberos 5, etype 23, AS-REP Speed.#1.........: 424.0 MH/s (69.08ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#2.........: 434.1 MH/s (67.40ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#3.........: 426.1 MH/s (68.65ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#4.........: 426.1 MH/s (68.60ms) @ Accel:256 Loops:64 Thr:64 Vec:1 Speed.#*.........: 1710.3 MH/s Hashmode: 18300 - Apple File System (APFS) (Iterations: 19999) Speed.#1.........: 91600 H/s (62.23ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 93113 H/s (61.32ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 92293 H/s (61.83ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 92598 H/s (61.53ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 369.6 kH/s Hashmode: 18400 - Open Document Format (ODF) 1.2 (SHA-256, AES) (Iterations: 99999) Speed.#1.........: 26377 H/s (88.79ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 26764 H/s (87.59ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 26680 H/s (87.83ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 26768 H/s (87.50ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 106.6 kH/s Hashmode: 18500 - sha1(md5(md5($pass))) Speed.#1.........: 4380.3 MH/s (53.42ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 4446.0 MH/s (52.48ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 4400.7 MH/s (52.91ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 4448.6 MH/s (52.43ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 17675.6 MH/s Hashmode: 18600 - Open Document Format (ODF) 1.1 (SHA-1, Blowfish) (Iterations: 1023) Speed.#1.........: 815.1 kH/s (63.08ms) @ Accel:1024 Loops:511 Thr:12 Vec:1 Speed.#2.........: 837.6 kH/s (61.50ms) @ Accel:1024 Loops:511 Thr:12 Vec:1 Speed.#3.........: 821.1 kH/s (62.65ms) @ Accel:1024 Loops:511 Thr:12 Vec:1 Speed.#4.........: 827.6 kH/s (62.07ms) @ Accel:1024 Loops:511 Thr:12 Vec:1 Speed.#*.........: 3301.3 kH/s Hashmode: 18700 - Java Object hashCode() Speed.#1.........: 213.6 GH/s (8.68ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#2.........: 217.4 GH/s (8.51ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#3.........: 213.1 GH/s (8.61ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#4.........: 214.3 GH/s (8.55ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8 Speed.#*.........: 858.3 GH/s Hashmode: 18800 - Blockchain, My Wallet, Second Password (SHA256) (Iterations: 9999) Speed.#1.........: 377.9 kH/s (60.42ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 381.9 kH/s (59.83ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 379.8 kH/s (60.13ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 379.2 kH/s (60.05ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 1518.9 kH/s Hashmode: 18900 - Android Backup (Iterations: 9999) Speed.#1.........: 252.1 kH/s (90.46ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 265.0 kH/s (86.12ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 265.7 kH/s (85.91ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 267.1 kH/s (85.53ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 1050.0 kH/s Hashmode: 19000 - QNX /etc/shadow (MD5) (Iterations: 1000) Speed.#1.........: 34788.0 kH/s (22.07ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#2.........: 35448.3 kH/s (21.63ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#3.........: 34970.0 kH/s (21.97ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#4.........: 35196.6 kH/s (21.80ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#*.........: 140.4 MH/s Hashmode: 19100 - QNX /etc/shadow (SHA256) (Iterations: 1000) Speed.#1.........: 18039.1 kH/s (46.18ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#2.........: 18272.1 kH/s (45.39ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#3.........: 18005.7 kH/s (46.18ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#4.........: 18213.7 kH/s (45.50ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#*.........: 72530.7 kH/s Hashmode: 19200 - QNX /etc/shadow (SHA512) (Iterations: 1000) Speed.#1.........: 10724.4 kH/s (76.83ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#2.........: 10906.5 kH/s (75.36ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#3.........: 10777.5 kH/s (76.29ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#4.........: 10847.6 kH/s (75.71ms) @ Accel:64 Loops:500 Thr:1024 Vec:1 Speed.#*.........: 43255.9 kH/s Hashmode: 19300 - sha1($salt1.$pass.$salt2) Speed.#1.........: 1088.6 MH/s (53.65ms) @ Accel:8 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 1052.4 MH/s (55.39ms) @ Accel:8 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 1051.4 MH/s (55.61ms) @ Accel:8 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 1052.9 MH/s (55.50ms) @ Accel:8 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 4245.3 MH/s Hashmode: 19500 - Ruby on Rails Restful-Authentication Speed.#1.........: 81406.0 kH/s (89.98ms) @ Accel:8 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 82522.3 kH/s (88.70ms) @ Accel:8 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 81411.1 kH/s (89.88ms) @ Accel:8 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 81909.6 kH/s (89.37ms) @ Accel:8 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 327.2 MH/s Hashmode: 19600 - Kerberos 5, etype 17, TGS-REP (Iterations: 4095) Speed.#1.........: 1279.5 kH/s (88.51ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 1291.8 kH/s (87.65ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 1294.8 kH/s (87.35ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 1290.2 kH/s (87.55ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 5156.4 kH/s Hashmode: 19700 - Kerberos 5, etype 18, TGS-REP (Iterations: 4095) Speed.#1.........: 640.4 kH/s (88.56ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 645.6 kH/s (87.80ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 641.4 kH/s (87.97ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 642.6 kH/s (88.17ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 2570.1 kH/s Hashmode: 19800 - Kerberos 5, etype 17, Pre-Auth (Iterations: 4095) Speed.#1.........: 1285.6 kH/s (88.35ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 1302.7 kH/s (87.15ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 1296.1 kH/s (87.62ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 1303.4 kH/s (87.08ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 5187.8 kH/s Hashmode: 19900 - Kerberos 5, etype 18, Pre-Auth (Iterations: 4095) Speed.#1.........: 641.8 kH/s (88.38ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 650.1 kH/s (87.48ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 643.3 kH/s (87.94ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 650.9 kH/s (87.39ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 2586.1 kH/s Hashmode: 20011 - DiskCryptor SHA512 + XTS 512 bit (Iterations: 999) Speed.#1.........: 596.4 kH/s (58.30ms) @ Accel:4 Loops:499 Thr:1024 Vec:1 Speed.#2.........: 603.9 kH/s (69.30ms) @ Accel:8 Loops:249 Thr:1024 Vec:1 Speed.#3.........: 600.5 kH/s (69.65ms) @ Accel:8 Loops:249 Thr:1024 Vec:1 Speed.#4.........: 602.0 kH/s (69.54ms) @ Accel:8 Loops:249 Thr:1024 Vec:1 Speed.#*.........: 2402.8 kH/s Hashmode: 20012 - DiskCryptor SHA512 + XTS 1024 bit (Iterations: 999) Speed.#1.........: 279.0 kH/s (80.41ms) @ Accel:8 Loops:124 Thr:1024 Vec:1 Speed.#2.........: 286.9 kH/s (83.24ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#3.........: 285.3 kH/s (83.76ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#4.........: 286.0 kH/s (83.53ms) @ Accel:16 Loops:62 Thr:1024 Vec:1 Speed.#*.........: 1137.2 kH/s Hashmode: 20013 - DiskCryptor SHA512 + XTS 1536 bit (Iterations: 999) Speed.#1.........: 183.0 kH/s (60.64ms) @ Accel:4 Loops:124 Thr:1024 Vec:1 Speed.#2.........: 181.1 kH/s (59.52ms) @ Accel:4 Loops:124 Thr:1024 Vec:1 Speed.#3.........: 184.3 kH/s (59.94ms) @ Accel:4 Loops:124 Thr:1024 Vec:1 Speed.#4.........: 185.5 kH/s (59.78ms) @ Accel:4 Loops:124 Thr:1024 Vec:1 Speed.#*.........: 733.8 kH/s Hashmode: 20200 - Python passlib pbkdf2-sha512 (Iterations: 24999) Speed.#1.........: 26006 H/s (90.02ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 26364 H/s (88.89ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 26060 H/s (89.26ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 26290 H/s (89.14ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 104.7 kH/s Hashmode: 20300 - Python passlib pbkdf2-sha256 (Iterations: 28999) Speed.#1.........: 59242 H/s (67.72ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 60126 H/s (66.29ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 60217 H/s (66.66ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 59899 H/s (66.54ms) @ Accel:8 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 239.5 kH/s Hashmode: 20400 - Python passlib pbkdf2-sha1 (Iterations: 130999) Speed.#1.........: 40152 H/s (89.02ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 40595 H/s (88.08ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 40512 H/s (88.07ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 40651 H/s (87.96ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 161.9 kH/s Hashmode: 20500 - PKZIP Master Key Speed.#1.........: 92149.0 MH/s (20.16ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 94117.5 MH/s (19.83ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 92880.3 MH/s (19.98ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 93384.3 MH/s (19.93ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 372.5 GH/s Hashmode: 20510 - PKZIP Master Key (6 byte optimization) Speed.#1.........: 17577.3 MH/s (26.60ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 17902.7 MH/s (26.10ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 17604.5 MH/s (26.44ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 17739.8 MH/s (26.25ms) @ Accel:64 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 70824.4 MH/s Hashmode: 20600 - Oracle Transportation Management (SHA256) (Iterations: 999) Speed.#1.........: 3736.4 kH/s (40.15ms) @ Accel:16 Loops:499 Thr:1024 Vec:1 Speed.#2.........: 3756.0 kH/s (53.42ms) @ Accel:64 Loops:124 Thr:1024 Vec:1 Speed.#3.........: 3710.4 kH/s (53.53ms) @ Accel:64 Loops:124 Thr:1024 Vec:1 Speed.#4.........: 3749.8 kH/s (53.51ms) @ Accel:64 Loops:124 Thr:1024 Vec:1 Speed.#*.........: 14952.6 kH/s Hashmode: 20710 - sha256(sha256($pass).$salt) Speed.#1.........: 378.5 MH/s (77.41ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 387.9 MH/s (75.49ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 380.4 MH/s (76.93ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 386.5 MH/s (75.73ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 1533.2 MH/s Hashmode: 20711 - AuthMe sha256 Speed.#1.........: 378.5 MH/s (77.40ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 387.7 MH/s (75.49ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 380.6 MH/s (76.92ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 386.5 MH/s (75.73ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 1533.3 MH/s Hashmode: 20800 - sha256(md5($pass)) Speed.#1.........: 3474.6 MH/s (67.38ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 3503.0 MH/s (66.43ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 3500.6 MH/s (66.80ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 3504.1 MH/s (66.69ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 13982.4 MH/s Hashmode: 20900 - md5(sha1($pass).md5($pass).sha1($pass)) Speed.#1.........: 3777.7 MH/s (61.90ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 3831.5 MH/s (60.94ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 3765.5 MH/s (61.31ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 3831.6 MH/s (61.00ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 15206.3 MH/s Hashmode: 21000 - BitShares v0.x - sha512(sha512_bin(pass)) Speed.#1.........: 595.3 MH/s (49.12ms) @ Accel:64 Loops:16 Thr:1024 Vec:1 Speed.#2.........: 598.5 MH/s (48.86ms) @ Accel:8 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 588.9 MH/s (49.52ms) @ Accel:8 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 594.6 MH/s (49.10ms) @ Accel:8 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 2377.4 MH/s Hashmode: 21100 - sha1(md5($pass.$salt)) Speed.#1.........: 6809.2 MH/s (68.73ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 6878.3 MH/s (67.78ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 6842.3 MH/s (68.23ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 6895.6 MH/s (67.83ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 27425.4 MH/s Hashmode: 21200 - md5(sha1($salt).md5($pass)) Speed.#1.........: 7455.6 MH/s (62.70ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 7562.1 MH/s (61.86ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 7510.3 MH/s (62.21ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 7557.3 MH/s (61.86ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 30085.2 MH/s Hashmode: 21300 - md5($salt.sha1($salt.$pass)) Speed.#1.........: 2473.9 MH/s (94.78ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 2536.5 MH/s (92.39ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#3.........: 2488.9 MH/s (94.08ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#4.........: 2511.2 MH/s (93.25ms) @ Accel:32 Loops:256 Thr:1024 Vec:1 Speed.#*.........: 10010.4 MH/s Hashmode: 21400 - sha256(sha256_bin($pass)) Speed.#1.........: 2042.6 MH/s (57.15ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 2075.4 MH/s (56.31ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 2062.2 MH/s (56.62ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 2068.6 MH/s (56.47ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 8248.7 MH/s Hashmode: 21500 - SolarWinds Orion (Iterations: 999) Speed.#1.........: 91852 H/s (72.70ms) @ Accel:16 Loops:15 Thr:1024 Vec:1 Speed.#2.........: 93077 H/s (71.71ms) @ Accel:16 Loops:15 Thr:1024 Vec:1 Speed.#3.........: 93429 H/s (71.85ms) @ Accel:16 Loops:15 Thr:1024 Vec:1 Speed.#4.........: 93134 H/s (71.78ms) @ Accel:16 Loops:15 Thr:1024 Vec:1 Speed.#*.........: 371.5 kH/s Hashmode: 21600 - Web2py pbkdf2-sha512 (Iterations: 999) Speed.#1.........: 640.9 kH/s (58.57ms) @ Accel:4 Loops:499 Thr:1024 Vec:1 Speed.#2.........: 649.6 kH/s (57.71ms) @ Accel:4 Loops:499 Thr:1024 Vec:1 Speed.#3.........: 645.2 kH/s (58.11ms) @ Accel:4 Loops:499 Thr:1024 Vec:1 Speed.#4.........: 648.9 kH/s (57.77ms) @ Accel:4 Loops:499 Thr:1024 Vec:1 Speed.#*.........: 2584.6 kH/s Hashmode: 21700 - Electrum Wallet (Salt-Type 4) (Iterations: 1023) Speed.#1.........: 203.1 kH/s (85.43ms) @ Accel:32 Loops:63 Thr:1024 Vec:1 Speed.#2.........: 206.1 kH/s (58.97ms) @ Accel:4 Loops:511 Thr:1024 Vec:1 Speed.#3.........: 203.5 kH/s (59.43ms) @ Accel:4 Loops:511 Thr:1024 Vec:1 Speed.#4.........: 204.7 kH/s (59.26ms) @ Accel:4 Loops:511 Thr:1024 Vec:1 Speed.#*.........: 817.4 kH/s Hashmode: 21800 - Electrum Wallet (Salt-Type 5) (Iterations: 1023) Speed.#1.........: 203.0 kH/s (59.50ms) @ Accel:4 Loops:511 Thr:1024 Vec:1 Speed.#2.........: 208.6 kH/s (87.60ms) @ Accel:64 Loops:31 Thr:1024 Vec:1 Speed.#3.........: 205.7 kH/s (87.98ms) @ Accel:64 Loops:31 Thr:1024 Vec:1 Speed.#4.........: 207.0 kH/s (87.82ms) @ Accel:64 Loops:31 Thr:1024 Vec:1 Speed.#*.........: 824.4 kH/s Hashmode: 22000 - WPA-PBKDF2-PMKID+EAPOL (Iterations: 4095) Speed.#1.........: 643.2 kH/s (88.75ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 651.6 kH/s (87.60ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 649.4 kH/s (87.71ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 652.4 kH/s (87.47ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 2596.6 kH/s Hashmode: 22001 - WPA-PMK-PMKID+EAPOL (Iterations: 0) Speed.#1.........: 275.5 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 278.9 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 275.1 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 277.8 MH/s (0.00ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 1107.3 MH/s Hashmode: 22100 - BitLocker (Iterations: 1048576) Speed.#1.........: 2014 H/s (55.49ms) @ Accel:1 Loops:4096 Thr:1024 Vec:1 Speed.#2.........: 2042 H/s (54.67ms) @ Accel:1 Loops:4096 Thr:1024 Vec:1 Speed.#3.........: 2031 H/s (54.98ms) @ Accel:1 Loops:4096 Thr:1024 Vec:1 Speed.#4.........: 2040 H/s (54.74ms) @ Accel:1 Loops:4096 Thr:1024 Vec:1 Speed.#*.........: 8126 H/s Hashmode: 22200 - Citrix NetScaler (SHA512) Speed.#1.........: 1211.2 MH/s (48.28ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 1242.3 MH/s (94.32ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 1221.0 MH/s (95.94ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 1231.6 MH/s (95.10ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 4906.1 MH/s Hashmode: 22300 - sha256($salt.$pass.$salt) Speed.#1.........: 4016.1 MH/s (58.28ms) @ Accel:16 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 4065.7 MH/s (57.46ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 4039.3 MH/s (57.87ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 4042.5 MH/s (57.69ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 16163.7 MH/s Hashmode: 22301 - Telegram Mobile App Passcode (SHA256) Speed.#1.........: 4017.5 MH/s (58.26ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 4050.3 MH/s (57.59ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 4036.5 MH/s (57.86ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 4049.5 MH/s (57.72ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 16153.8 MH/s Hashmode: 22400 - AES Crypt (SHA256) (Iterations: 8191) Speed.#1.........: 366.4 kH/s (76.92ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 368.8 kH/s (76.31ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 367.5 kH/s (76.52ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 366.4 kH/s (76.13ms) @ Accel:64 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 1469.1 kH/s Hashmode: 22500 - MultiBit Classic .key (MD5) Speed.#1.........: 683.5 MH/s (85.69ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 702.1 MH/s (83.41ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 690.5 MH/s (84.79ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 695.2 MH/s (84.22ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 2771.2 MH/s Hashmode: 22600 - Telegram Desktop App Passcode (PBKDF2-HMAC-SHA1) (Iterations: 3999) Speed.#1.........: 186.4 kH/s (76.40ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#2.........: 188.9 kH/s (75.35ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 187.7 kH/s (75.79ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 188.3 kH/s (75.50ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 751.2 kH/s Hashmode: 22700 - MultiBit HD (scrypt) (Iterations: 1) Speed.#1.........: 88 H/s (5066.81ms) @ Accel:1 Loops:1 Thr:16 Vec:1 Speed.#2.........: 89 H/s (5023.41ms) @ Accel:1 Loops:1 Thr:16 Vec:1 Speed.#3.........: 89 H/s (5050.75ms) @ Accel:1 Loops:1 Thr:16 Vec:1 Speed.#4.........: 88 H/s (5069.98ms) @ Accel:1 Loops:1 Thr:16 Vec:1 Speed.#*.........: 355 H/s Hashmode: 22911 - RSA/DSA/EC/OpenSSH Private Keys ($0$) Speed.#1.........: 496.9 MH/s (58.92ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 506.7 MH/s (57.74ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 498.3 MH/s (58.66ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 501.6 MH/s (58.28ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 2003.5 MH/s Hashmode: 22921 - RSA/DSA/EC/OpenSSH Private Keys ($6$) Speed.#1.........: 2481.4 MH/s (47.16ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 2515.5 MH/s (46.40ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 2496.7 MH/s (46.80ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 2508.9 MH/s (46.51ms) @ Accel:64 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 10002.5 MH/s Hashmode: 22931 - RSA/DSA/EC/OpenSSH Private Keys ($1, $3$) Speed.#1.........: 987.7 MH/s (59.26ms) @ Accel:8 Loops:256 Thr:1024 Vec:1 Speed.#2.........: 1024.9 MH/s (57.08ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 1008.4 MH/s (58.00ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 1014.9 MH/s (57.58ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 4036.0 MH/s Hashmode: 22941 - RSA/DSA/EC/OpenSSH Private Keys ($4$) Speed.#1.........: 714.5 MH/s (82.01ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 728.2 MH/s (80.40ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#3.........: 716.4 MH/s (81.65ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#4.........: 721.3 MH/s (81.15ms) @ Accel:32 Loops:64 Thr:1024 Vec:1 Speed.#*.........: 2880.5 MH/s Hashmode: 22951 - RSA/DSA/EC/OpenSSH Private Keys ($5$) Speed.#1.........: 602.5 MH/s (48.56ms) @ Accel:16 Loops:64 Thr:1024 Vec:1 Speed.#2.........: 619.1 MH/s (94.64ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#3.........: 609.5 MH/s (96.12ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#4.........: 612.6 MH/s (95.58ms) @ Accel:16 Loops:128 Thr:1024 Vec:1 Speed.#*.........: 2443.7 MH/s Hashmode: 23001 - SecureZIP AES-128 Speed.#1.........: 815.5 MH/s (71.85ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 831.0 MH/s (70.48ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 816.1 MH/s (71.69ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 821.8 MH/s (71.21ms) @ Accel:4 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 3284.5 MH/s Hashmode: 23002 - SecureZIP AES-192 Speed.#1.........: 473.3 MH/s (61.89ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#2.........: 482.1 MH/s (60.66ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#3.........: 473.7 MH/s (61.76ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#4.........: 476.6 MH/s (61.33ms) @ Accel:32 Loops:32 Thr:1024 Vec:1 Speed.#*.........: 1905.7 MH/s Hashmode: 23003 - SecureZIP AES-256 Speed.#1.........: 341.6 MH/s (85.74ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 348.9 MH/s (83.96ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 342.4 MH/s (85.49ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 344.6 MH/s (84.96ms) @ Accel:2 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 1377.4 MH/s Hashmode: 23100 - Apple Keychain (Iterations: 999) Speed.#1.........: 2617.4 kH/s (68.84ms) @ Accel:32 Loops:249 Thr:1024 Vec:1 Speed.#2.........: 2604.7 kH/s (69.18ms) @ Accel:32 Loops:249 Thr:1024 Vec:1 Speed.#3.........: 2581.7 kH/s (69.71ms) @ Accel:32 Loops:249 Thr:1024 Vec:1 Speed.#4.........: 2630.5 kH/s (68.41ms) @ Accel:32 Loops:249 Thr:1024 Vec:1 Speed.#*.........: 10434.3 kH/s Hashmode: 23200 - XMPP SCRAM PBKDF2-SHA1 (Iterations: 4095) Speed.#1.........: 1267.0 kH/s (89.05ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 1288.5 kH/s (88.00ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 1289.4 kH/s (87.67ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 1290.7 kH/s (87.84ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 5135.6 kH/s Hashmode: 23300 - Apple iWork (Iterations: 3999) Speed.#1.........: 1312.3 kH/s (86.50ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#2.........: 1328.8 kH/s (85.19ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#3.........: 1328.3 kH/s (85.46ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#4.........: 1329.0 kH/s (85.42ms) @ Accel:32 Loops:512 Thr:1024 Vec:1 Speed.#*.........: 5298.4 kH/s Hashmode: 23400 - Bitwarden (Iterations: 99999) Speed.#1.........: 18339 H/s (63.57ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 18587 H/s (62.66ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 18385 H/s (63.04ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 18615 H/s (62.89ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 73927 H/s Hashmode: 23500 - AxCrypt 2 AES-128 (Iterations: 999) Speed.#1.........: 73309 H/s (64.96ms) @ Accel:4 Loops:499 Thr:1024 Vec:1 Speed.#2.........: 74148 H/s (68.50ms) @ Accel:16 Loops:124 Thr:1024 Vec:1 Speed.#3.........: 73359 H/s (69.21ms) @ Accel:16 Loops:124 Thr:1024 Vec:1 Speed.#4.........: 73658 H/s (68.93ms) @ Accel:16 Loops:124 Thr:1024 Vec:1 Speed.#*.........: 294.5 kH/s Hashmode: 23600 - AxCrypt 2 AES-256 (Iterations: 999) Speed.#1.........: 36133 H/s (131.97ms) @ Accel:4 Loops:499 Thr:1024 Vec:1 Speed.#2.........: 37339 H/s (136.25ms) @ Accel:16 Loops:124 Thr:1024 Vec:1 Speed.#3.........: 36867 H/s (137.97ms) @ Accel:16 Loops:124 Thr:1024 Vec:1 Speed.#4.........: 37193 H/s (136.76ms) @ Accel:16 Loops:124 Thr:1024 Vec:1 Speed.#*.........: 147.5 kH/s Hashmode: 23700 - RAR3-p (Uncompressed) (Iterations: 262144) Speed.#1.........: 54991 H/s (64.97ms) @ Accel:16 Loops:16384 Thr:128 Vec:1 Speed.#2.........: 55596 H/s (64.10ms) @ Accel:16 Loops:16384 Thr:128 Vec:1 Speed.#3.........: 53833 H/s (64.26ms) @ Accel:16 Loops:16384 Thr:128 Vec:1 Speed.#4.........: 55804 H/s (64.00ms) @ Accel:16 Loops:16384 Thr:128 Vec:1 Speed.#*.........: 220.2 kH/s Hashmode: 23800 - RAR3-p (Compressed) (Iterations: 262144) Speed.#1.........: 49330 H/s (65.06ms) @ Accel:16 Loops:16384 Thr:128 Vec:1 Speed.#2.........: 45584 H/s (65.11ms) @ Accel:16 Loops:16384 Thr:128 Vec:1 Speed.#3.........: 47811 H/s (65.16ms) @ Accel:16 Loops:16384 Thr:128 Vec:1 Speed.#4.........: 46311 H/s (65.06ms) @ Accel:16 Loops:16384 Thr:128 Vec:1 Speed.#*.........: 189.0 kH/s Hashmode: 99999 - Plaintext Speed.#1.........: 52577.4 MH/s (35.40ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#2.........: 53318.9 MH/s (34.95ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#3.........: 52129.5 MH/s (35.36ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#4.........: 52982.0 MH/s (35.13ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1 Speed.#*.........: 211.0 GH/s Started: Sat Sep 19 14:25:33 2020  Stopped: Sat Sep 19 15:48:05 2020