AMD Radeon VII – Hashcat Benchmark

I saw someone on Twitter asking for AMD Radeon VII Hashcat benchmarks, and as I have that graphics card at the moment I’ve done a quick test.

AMD Radeon VII GPU

Testing was completed with the latest drivers available, Adrenalin 19.2.1, and Hashcat x64 version 5.1.0.

System specs:
CPU: Intel i7-8700K at stock
GPU: AMD Radeon VII
RAM: 16GB (2x 8gb) DDR4-3200
OS: Windows 10 1809

C:\Users\user\Desktop\hashcat-5.1.0>hashcat64.exe --benchmark-all -b
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: gfx906, 4048/16192 MB allocatable, 60MCU

Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........: 29391.2 MH/s (67.35ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 10 - md5($pass.$salt)

Speed.#1.........: 29366.4 MH/s (67.46ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 11 - Joomla < 2.5.18

Speed.#1.........: 29212.0 MH/s (67.89ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 12 - PostgreSQL

Speed.#1.........: 29154.0 MH/s (67.98ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 20 - md5($salt.$pass)

Speed.#1.........: 15910.7 MH/s (62.37ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 21 - osCommerce, xt:Commerce

Speed.#1.........: 15978.6 MH/s (61.96ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)

Speed.#1.........: 16046.5 MH/s (61.66ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 23 - Skype

Speed.#1.........: 16066.4 MH/s (61.66ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 30 - md5(utf16le($pass).$salt)

Speed.#1.........: 28919.1 MH/s (68.52ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 40 - md5($salt.utf16le($pass))

Speed.#1.........: 16091.9 MH/s (61.52ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 50 - HMAC-MD5 (key = $pass)

Speed.#1.........:  4821.4 MH/s (51.05ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 60 - HMAC-MD5 (key = $salt)

Speed.#1.........:  9557.2 MH/s (51.57ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 100 - SHA1

Speed.#1.........: 11955.6 MH/s (83.03ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA

Speed.#1.........: 11966.0 MH/s (83.04ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 110 - sha1($pass.$salt)

Speed.#1.........: 11959.8 MH/s (83.06ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA

Speed.#1.........: 11953.5 MH/s (83.02ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 112 - Oracle S: Type (Oracle 11+)

Speed.#1.........: 11980.3 MH/s (82.96ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 120 - sha1($salt.$pass)

Speed.#1.........:  8684.3 MH/s (56.90ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 121 - SMF (Simple Machines Forum) > v1.1

Speed.#1.........:  8664.7 MH/s (56.90ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6

Speed.#1.........:  8697.8 MH/s (56.84ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 124 - Django (SHA-1)

Speed.#1.........:  8701.5 MH/s (56.80ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 125 - ArubaOS

Speed.#1.........:  8696.8 MH/s (56.80ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 130 - sha1(utf16le($pass).$salt)

Speed.#1.........: 12027.7 MH/s (82.62ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 131 - MSSQL (2000)

Speed.#1.........: 12015.5 MH/s (82.69ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 132 - MSSQL (2005)

Speed.#1.........: 12023.3 MH/s (82.65ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 133 - PeopleSoft

Speed.#1.........: 12027.9 MH/s (82.63ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 140 - sha1($salt.utf16le($pass))

Speed.#1.........:  8717.0 MH/s (56.71ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 141 - Episerver 6.x < .NET 4

Speed.#1.........:  8713.8 MH/s (56.71ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 150 - HMAC-SHA1 (key = $pass)

Speed.#1.........:  2401.4 MH/s (51.32ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 160 - HMAC-SHA1 (key = $salt)

Speed.#1.........:  4369.3 MH/s (56.50ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 200 - MySQL323

Speed.#1.........:   115.9 GH/s (33.74ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 300 - MySQL4.1/MySQL5

Speed.#1.........:  5068.4 MH/s (48.58ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) (Iterations: 2048)

Speed.#1.........:  8903.5 kH/s (53.65ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#1.........: 13328.9 kH/s (69.78ms) @ Accel:512 Loops:500 Thr:64 Vec:1

Hashmode: 501 - Juniper IVE (Iterations: 1000)

Speed.#1.........: 13527.4 kH/s (69.78ms) @ Accel:512 Loops:500 Thr:64 Vec:1

Hashmode: 600 - BLAKE2b

Speed.#1.........:  2683.6 MH/s (92.66ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 900 - MD4

Speed.#1.........: 54794.3 MH/s (72.40ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 1000 - NTLM

Speed.#1.........: 55155.3 MH/s (71.92ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache

Speed.#1.........: 16735.7 MH/s (59.14ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 1300 - SHA2-224

Speed.#1.........:  4677.5 MH/s (52.65ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1400 - SHA2-256

Speed.#1.........:  4794.4 MH/s (51.46ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1410 - sha256($pass.$salt)

Speed.#1.........:  4785.4 MH/s (51.46ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}

Speed.#1.........:  4780.3 MH/s (51.44ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1420 - sha256($salt.$pass)

Speed.#1.........:  4360.7 MH/s (56.67ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1421 - hMailServer

Speed.#1.........:  4365.3 MH/s (56.66ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1430 - sha256(utf16le($pass).$salt)

Speed.#1.........:  4748.4 MH/s (51.72ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1440 - sha256($salt.utf16le($pass))

Speed.#1.........:  4364.8 MH/s (56.58ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1441 - Episerver 6.x >= .NET 4

Speed.#1.........:  4384.5 MH/s (56.59ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1450 - HMAC-SHA256 (key = $pass)

Speed.#1.........:  1020.3 MH/s (60.76ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1460 - HMAC-SHA256 (key = $salt)

Speed.#1.........:  2064.2 MH/s (59.97ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#1.........:  1083.1 MH/s (56.49ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000)

Speed.#1.........: 13470.6 kH/s (69.72ms) @ Accel:512 Loops:500 Thr:64 Vec:1

Hashmode: 1700 - SHA2-512

Speed.#1.........:  1235.5 MH/s (49.92ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1710 - sha512($pass.$salt)

Speed.#1.........:  1235.2 MH/s (49.91ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}

Speed.#1.........:  1235.7 MH/s (49.93ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1720 - sha512($salt.$pass)

Speed.#1.........:  1174.3 MH/s (52.63ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1722 - macOS v10.7

Speed.#1.........:  1172.4 MH/s (52.62ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1730 - sha512(utf16le($pass).$salt)

Speed.#1.........:  1233.5 MH/s (49.93ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1731 - MSSQL (2012, 2014)

Speed.#1.........:  1236.3 MH/s (49.95ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1740 - sha512($salt.utf16le($pass))

Speed.#1.........:  1180.1 MH/s (52.20ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1750 - HMAC-SHA512 (key = $pass)

Speed.#1.........:   201.9 MH/s (76.72ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 1760 - HMAC-SHA512 (key = $salt)

Speed.#1.........:   396.7 MH/s (78.24ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#1.........:   197.3 kH/s (62.18ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10240)

Speed.#1.........:   427.9 kH/s (56.74ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 2400 - Cisco-PIX MD5

Speed.#1.........: 20783.9 MH/s (47.46ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 2410 - Cisco-ASA MD5

Speed.#1.........: 19386.2 MH/s (50.89ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

* Device #1: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Speed.#1.........:   534.4 kH/s (56.88ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 1)

Speed.#1.........:   287.3 MH/s (0.04ms) @ Accel:256 Loops:1 Thr:256 Vec:1

Hashmode: 2600 - md5(md5($pass))

Speed.#1.........:  9446.4 MH/s (52.32ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 2611 - vBulletin < v3.8.5

Speed.#1.........:  9446.8 MH/s (52.23ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 2612 - PHPS

Speed.#1.........:  9453.3 MH/s (52.19ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 2711 - vBulletin >= v3.8.5

Speed.#1.........:  6452.9 MH/s (77.16ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+

Speed.#1.........:  6674.6 MH/s (74.50ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 3000 - LM

Speed.#1.........: 27869.1 MH/s (71.01ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

Hashmode: 3100 - Oracle H: Type (Oracle 7+)

Speed.#1.........:  1976.7 MH/s (62.89ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    25530 H/s (72.94ms) @ Accel:16 Loops:8 Thr:8 Vec:1

Hashmode: 3710 - md5($salt.md5($pass))

Speed.#1.........:  8254.8 MH/s (60.12ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 3711 - MediaWiki B type

Speed.#1.........:  8257.6 MH/s (60.15ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 3800 - md5($salt.$pass.$salt)

Speed.#1.........: 16112.3 MH/s (61.61ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 3910 - md5(md5($pass).md5($salt))

Speed.#1.........:  6453.8 MH/s (77.13ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4010 - md5($salt.md5($salt.$pass))

Speed.#1.........:  7446.1 MH/s (66.79ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4110 - md5($salt.md5($pass.$salt))

Speed.#1.........:  8020.4 MH/s (61.87ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4300 - md5(strtoupper(md5($pass)))

Speed.#1.........:  9505.5 MH/s (52.12ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4400 - md5(sha1($pass))

Speed.#1.........:  6189.5 MH/s (80.47ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4500 - sha1(sha1($pass))

Speed.#1.........:  4572.9 MH/s (54.15ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 4520 - sha1($salt.sha1($pass))

Speed.#1.........:  3982.5 MH/s (62.33ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 4521 - Redmine

Speed.#1.........:  3987.3 MH/s (62.32ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 4522 - PunBB

Speed.#1.........:  3982.8 MH/s (62.30ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 4700 - sha1(md5($pass))

Speed.#1.........:  6230.8 MH/s (79.88ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP)

Speed.#1.........: 19457.6 MH/s (50.95ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 4900 - sha1($salt.$pass.$salt)

Speed.#1.........:  7895.2 MH/s (62.88ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 5100 - Half MD5

Speed.#1.........: 18822.1 MH/s (52.64ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 5200 - Password Safe v3 (Iterations: 2048)

Speed.#1.........:  1947.3 kH/s (62.45ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 5300 - IKE-PSK MD5

Speed.#1.........:  2404.9 MH/s (51.47ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 5400 - IKE-PSK SHA1

Speed.#1.........:   765.0 MH/s (81.42ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#1.........: 33775.1 MH/s (58.82ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  2229.4 MH/s (55.57ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 5700 - Cisco-IOS type 4 (SHA256)

Speed.#1.........:  4808.7 MH/s (51.50ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023)

Speed.#1.........:  7173.7 kH/s (59.58ms) @ Accel:256 Loops:127 Thr:256 Vec:1

Hashmode: 6000 - RIPEMD-160

Speed.#1.........:  6464.5 MH/s (76.94ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 6100 - Whirlpool

Speed.#1.........:   844.8 MH/s (73.64ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)

Speed.#1.........:   411.1 kH/s (76.02ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 6212 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 2000)

Speed.#1.........:   235.4 kH/s (66.37ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 6213 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 2000)

Comparisons against other GPUs is an exercise left for the reader.

  1. Please tell my, how this GPU show on wallet.dat

  2. GTX1050i 4GB VRAM on Win10x64
    hashcat (v5.1.0) starting in benchmark mode…

    Benchmarking uses hand-optimized kernel code by default.
    You can use it in your cracking session by setting the -O option.
    Note: Using optimized kernel code limits the maximum supported password length.
    To disable the optimized kernel code in benchmark mode, use the -w option.

    * Device #1: WARNING! Kernel exec timeout is not disabled.
    This may cause “CL_OUT_OF_RESOURCES” or related errors.
    To disable the timeout, see: https://hashcat.net/q/timeoutpatch
    OpenCL Platform #1: NVIDIA Corporation
    ======================================
    * Device #1: GeForce GTX 1050 Ti, 1024/4096 MB allocatable, 6MCU

    Benchmark relevant options:
    ===========================
    * –benchmark-all
    * –optimized-kernel-enable

    Hashmode: 0 – MD5

    Speed.#1………: 6120.2 MH/s (65.01ms) @ Accel:1024 Loops:256 Thr:256 Vec:1

    Hashmode: 10 – md5($pass.$salt)

    Speed.#1………: 6176.9 MH/s (64.43ms) @ Accel:1024 Loops:256 Thr:256 Vec:1

    Hashmode: 11 – Joomla v1.1

    Speed.#1………: 1869.3 MH/s (53.23ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 122 – macOS v10.4, macOS v10.5, MacOS v10.6

    Speed.#1………: 1881.1 MH/s (52.88ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 124 – Django (SHA-1)

    Speed.#1………: 1877.5 MH/s (52.98ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 125 – ArubaOS

    Speed.#1………: 1872.6 MH/s (53.21ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 130 – sha1(utf16le($pass).$salt)

    Speed.#1………: 2405.1 MH/s (41.28ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 131 – MSSQL (2000)

    Speed.#1………: 2417.6 MH/s (82.64ms) @ Accel:512 Loops:256 Thr:256 Vec:1

    Hashmode: 132 – MSSQL (2005)

    Speed.#1………: 2309.4 MH/s (42.99ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 133 – PeopleSoft

    Speed.#1………: 2298.7 MH/s (43.16ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 140 – sha1($salt.utf16le($pass))

    Speed.#1………: 1758.0 MH/s (56.64ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 141 – Episerver 6.x = .NET 4

    Speed.#1………: 724.4 MH/s (68.97ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 1450 – HMAC-SHA256 (key = $pass)

    Speed.#1………: 144.4 MH/s (43.11ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 1460 – HMAC-SHA256 (key = $salt)

    Speed.#1………: 286.5 MH/s (43.45ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 1500 – descrypt, DES (Unix), Traditional DES

    Speed.#1………: 258.3 MH/s (48.00ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

    Hashmode: 1600 – Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000)

    Speed.#1………: 2021.0 kH/s (45.68ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

    Hashmode: 1700 – SHA2-512

    Speed.#1………: 275.2 MH/s (45.20ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 1710 – sha512($pass.$salt)

    Speed.#1………: 284.7 MH/s (87.86ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 1711 – SSHA-512(Base64), LDAP {SSHA512}

    Speed.#1………: 259.8 MH/s (47.88ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 1720 – sha512($salt.$pass)

    Speed.#1………: 233.2 MH/s (53.41ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 1722 – macOS v10.7

    Speed.#1………: 249.2 MH/s (50.07ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 1730 – sha512(utf16le($pass).$salt)

    Speed.#1………: 260.4 MH/s (47.80ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 1731 – MSSQL (2012, 2014)

    Speed.#1………: 278.3 MH/s (44.80ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 1740 – sha512($salt.utf16le($pass))

    Speed.#1………: 215.5 MH/s (57.91ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 1750 – HMAC-SHA512 (key = $pass)

    Speed.#1………: 60366.0 kH/s (51.65ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 1760 – HMAC-SHA512 (key = $salt)

    Speed.#1………: 113.2 MH/s (55.08ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 1800 – sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

    Speed.#1………: 41641 H/s (58.11ms) @ Accel:512 Loops:128 Thr:32 Vec:1

    Hashmode: 2100 – Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10240)

    Speed.#1………: 82503 H/s (59.17ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 2400 – Cisco-PIX MD5

    Speed.#1………: 4132.8 MH/s (48.09ms) @ Accel:512 Loops:256 Thr:256 Vec:1

    Hashmode: 2410 – Cisco-ASA MD5

    Speed.#1………: 3721.3 MH/s (53.48ms) @ Accel:512 Loops:256 Thr:256 Vec:1

    Hashmode: 2500 – WPA-EAPOL-PBKDF2 (Iterations: 4096)

    Speed.#1………: 105.2 kH/s (57.98ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 2501 – WPA-EAPOL-PMK (Iterations: 1)

    Speed.#1………: 30983.9 kH/s (0.03ms) @ Accel:1024 Loops:1 Thr:256 Vec:1

    Hashmode: 2600 – md5(md5($pass))

    Speed.#1………: 1660.0 MH/s (59.89ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 2611 – vBulletin = v3.8.5

    Speed.#1………: 1189.3 MH/s (83.91ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 2811 – IPB2+ (Invision Power Board), MyBB 1.2+

    Speed.#1………: 1260.8 MH/s (39.41ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 3000 – LM

    Speed.#1………: 5752.7 MH/s (69.20ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

    Hashmode: 3100 – Oracle H: Type (Oracle 7+)

    Speed.#1………: 245.7 MH/s (50.73ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 3200 – bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

    Speed.#1………: 3835 H/s (48.79ms) @ Accel:32 Loops:4 Thr:8 Vec:1

    Hashmode: 3710 – md5($salt.md5($pass))

    Speed.#1………: 1631.6 MH/s (61.09ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 3711 – MediaWiki B type

    Speed.#1………: 1647.5 MH/s (60.48ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 3800 – md5($salt.$pass.$salt)

    Speed.#1………: 3488.5 MH/s (57.06ms) @ Accel:512 Loops:256 Thr:256 Vec:1

    Hashmode: 3910 – md5(md5($pass).md5($salt))

    Speed.#1………: 1215.0 MH/s (82.09ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 4010 – md5($salt.md5($salt.$pass))

    Speed.#1………: 1507.2 MH/s (66.12ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 4110 – md5($salt.md5($pass.$salt))

    Speed.#1………: 1589.5 MH/s (62.66ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 4300 – md5(strtoupper(md5($pass)))

    Speed.#1………: 1790.5 MH/s (55.64ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 4400 – md5(sha1($pass))

    Speed.#1………: 1114.6 MH/s (44.65ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 4500 – sha1(sha1($pass))

    Speed.#1………: 877.3 MH/s (56.81ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 4520 – sha1($salt.sha1($pass))

    Speed.#1………: 827.4 MH/s (60.32ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 4521 – Redmine

    Speed.#1………: 792.3 MH/s (62.96ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 4522 – PunBB

    Speed.#1………: 813.8 MH/s (61.33ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 4700 – sha1(md5($pass))

    Speed.#1………: 1169.8 MH/s (42.54ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 4800 – iSCSI CHAP authentication, MD5(CHAP)

    Speed.#1………: 3723.5 MH/s (53.39ms) @ Accel:512 Loops:256 Thr:256 Vec:1

    Hashmode: 4900 – sha1($salt.$pass.$salt)

    Speed.#1………: 1773.8 MH/s (56.10ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 5100 – Half MD5

    Speed.#1………: 3635.9 MH/s (54.72ms) @ Accel:512 Loops:256 Thr:256 Vec:1

    Hashmode: 5200 – Password Safe v3 (Iterations: 2048)

    Speed.#1………: 303.6 kH/s (80.01ms) @ Accel:512 Loops:64 Thr:256 Vec:1

    Hashmode: 5300 – IKE-PSK MD5

    Speed.#1………: 476.3 MH/s (52.29ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 5400 – IKE-PSK SHA1

    Speed.#1………: 213.8 MH/s (58.39ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 5500 – NetNTLMv1 / NetNTLMv1+ESS

    Speed.#1………: 5917.5 MH/s (67.26ms) @ Accel:1024 Loops:256 Thr:256 Vec:1

    Hashmode: 5600 – NetNTLMv2

    Speed.#1………: 447.8 MH/s (55.65ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 5700 – Cisco-IOS type 4 (SHA256)

    Speed.#1………: 815.8 MH/s (61.21ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 5800 – Samsung Android Password/PIN (Iterations: 1023)

    Speed.#1………: 1598.7 kH/s (47.04ms) @ Accel:256 Loops:255 Thr:256 Vec:1

    Hashmode: 6000 – RIPEMD-160

    Speed.#1………: 1311.0 MH/s (76.14ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 6100 – Whirlpool

    Speed.#1………: 61625.3 kH/s (50.56ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 6211 – TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)

    Speed.#1………: 67823 H/s (39.87ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 6212 – TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 2000)

    Speed.#1………: 45936 H/s (68.07ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 6213 – TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 2000)

    Speed.#1………: 23509 H/s (51.22ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 6221 – TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 1000)

    Speed.#1………: 98510 H/s (48.42ms) @ Accel:64 Loops:62 Thr:256 Vec:1

    Hashmode: 6222 – TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 1000)

    Speed.#1………: 41641 H/s (50.16ms) @ Accel:64 Loops:31 Thr:256 Vec:1

    Hashmode: 6223 – TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 1000)

    Speed.#1………: 29142 H/s (74.32ms) @ Accel:64 Loops:31 Thr:256 Vec:1

    Hashmode: 6231 – TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 1000)

    Speed.#1………: 9607 H/s (158.09ms) @ Accel:32 Loops:31 Thr:256 Vec:1

    Hashmode: 6232 – TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 1000)

    Speed.#1………: 4907 H/s (149.62ms) @ Accel:32 Loops:15 Thr:256 Vec:1

    Hashmode: 6233 – TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 1000)

    Speed.#1………: 3365 H/s (218.01ms) @ Accel:32 Loops:15 Thr:256 Vec:1

    Hashmode: 6241 – TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 1000)

    Speed.#1………: 119.0 kH/s (74.80ms) @ Accel:128 Loops:62 Thr:256 Vec:1

    Hashmode: 6242 – TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 1000)

    Speed.#1………: 54142 H/s (65.86ms) @ Accel:64 Loops:62 Thr:256 Vec:1

    Hashmode: 6243 – TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 1000)

    Speed.#1………: 41113 H/s (86.74ms) @ Accel:64 Loops:62 Thr:256 Vec:1

    Hashmode: 6300 – AIX {smd5} (Iterations: 1000)

    Speed.#1………: 2297.9 kH/s (79.40ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1

    Hashmode: 6400 – AIX {ssha256} (Iterations: 64)

    Speed.#1………: 4575.8 kH/s (73.30ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 6500 – AIX {ssha512} (Iterations: 64)

    Speed.#1………: 1622.1 kH/s (52.65ms) @ Accel:64 Loops:64 Thr:256 Vec:1

    Hashmode: 6600 – 1Password, agilekeychain (Iterations: 1000)

    Speed.#1………: 826.9 kH/s (57.09ms) @ Accel:256 Loops:125 Thr:256 Vec:1

    Hashmode: 6700 – AIX {ssha1} (Iterations: 64)

    Speed.#1………: 10051.1 kH/s (56.02ms) @ Accel:512 Loops:64 Thr:256 Vec:1

    Hashmode: 6800 – LastPass + LastPass sniffed (Iterations: 500)

    Speed.#1………: 576.4 kH/s (72.01ms) @ Accel:256 Loops:62 Thr:256 Vec:1

    Hashmode: 6900 – GOST R 34.11-94

    Speed.#1………: 64676.6 kH/s (48.21ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 7000 – FortiGate (FortiOS)

    Speed.#1………: 1858.7 MH/s (53.52ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 7100 – macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)

    Speed.#1………: 3329 H/s (53.61ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 7200 – GRUB 2 (Iterations: 10000)

    Speed.#1………: 12072 H/s (51.75ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 7300 – IPMI2 RAKP HMAC-SHA1

    Speed.#1………: 435.7 MH/s (57.22ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 7400 – sha256crypt $5$, SHA256 (Unix) (Iterations: 5000)

    Speed.#1………: 117.5 kH/s (41.68ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 7500 – Kerberos 5 AS-REQ Pre-Auth etype 23

    Speed.#1………: 85233.9 kH/s (73.39ms) @ Accel:256 Loops:64 Thr:64 Vec:1

    Hashmode: 7700 – SAP CODVN B (BCODE)

    Speed.#1………: 530.0 MH/s (94.22ms) @ Accel:512 Loops:64 Thr:256 Vec:1

    Hashmode: 7701 – SAP CODVN B (BCODE) mangled from RFC_READ_TABLE

    Speed.#1………: 552.9 MH/s (90.28ms) @ Accel:512 Loops:64 Thr:256 Vec:1

    Hashmode: 7800 – SAP CODVN F/G (PASSCODE)

    Speed.#1………: 289.1 MH/s (86.45ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 7801 – SAP CODVN F/G (PASSCODE) mangled from RFC_READ_TABLE

    Speed.#1………: 427.4 MH/s (58.27ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 7900 – Drupal7 (Iterations: 16384)

    Speed.#1………: 14366 H/s (53.17ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 8000 – Sybase ASE

    Speed.#1………: 72429.8 kH/s (42.95ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 8100 – Citrix NetScaler

    Speed.#1………: 1947.8 MH/s (51.06ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 8200 – 1Password, cloudkeychain (Iterations: 40000)

    Speed.#1………: 2334 H/s (66.65ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 8300 – DNSSEC (NSEC3)

    Speed.#1………: 931.6 MH/s (53.51ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 8400 – WBB3 (Woltlab Burning Board)

    Speed.#1………: 350.3 MH/s (71.31ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 8500 – RACF

    Speed.#1………: 699.6 MH/s (71.37ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 8600 – Lotus Notes/Domino 5

    Speed.#1………: 56837.2 kH/s (54.90ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 8700 – Lotus Notes/Domino 6

    Speed.#1………: 19436.5 kH/s (80.48ms) @ Accel:64 Loops:16 Thr:256 Vec:1

    Hashmode: 8800 – Android FDE <= 4.3 (Iterations: 2000)

    Speed.#1………: 227.1 kH/s (53.12ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 8900 – scrypt (Iterations: 1)

    Speed.#1………: 140.3 kH/s (6.69ms) @ Accel:16 Loops:1 Thr:16 Vec:1

    Hashmode: 9000 – Password Safe v2 (Iterations: 1000)

    Speed.#1………: 67281 H/s (28.84ms) @ Accel:256 Loops:250 Thr:8 Vec:1

    Hashmode: 9100 – Lotus Notes/Domino 8 (Iterations: 5000)

    Speed.#1………: 173.0 kH/s (55.79ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 9200 – Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 20000)

    Speed.#1………: 16780 H/s (74.42ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 9300 – Cisco-IOS $9$ (scrypt) (Iterations: 1)

    Speed.#1………: 5878 H/s (94.36ms) @ Accel:16 Loops:1 Thr:8 Vec:1

    Hashmode: 9400 – MS Office 2007 (Iterations: 50000)

    Speed.#1………: 36371 H/s (54.91ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 9500 – MS Office 2010 (Iterations: 100000)

    Speed.#1………: 18072 H/s (55.23ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 9600 – MS Office 2013 (Iterations: 100000)

    Speed.#1………: 2507 H/s (49.90ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 9700 – MS Office <= 2003 $0/$1, MD5 + RC4

    Speed.#1………: 70454.5 kH/s (44.19ms) @ Accel:128 Loops:64 Thr:64 Vec:1

    Hashmode: 9710 – MS Office <= 2003 $0/$1, MD5 + RC4, collider #1

    Speed.#1………: 93547.3 kH/s (66.36ms) @ Accel:256 Loops:64 Thr:64 Vec:1

    Hashmode: 9720 – MS Office <= 2003 $0/$1, MD5 + RC4, collider #2

    Speed.#1………: 556.3 MH/s (44.71ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 9800 – MS Office <= 2003 $3/$4, SHA1 + RC4

    Speed.#1………: 83647.9 kH/s (74.69ms) @ Accel:256 Loops:64 Thr:64 Vec:1

    Hashmode: 9810 – MS Office <= 2003 $3, SHA1 + RC4, collider #1

    Speed.#1………: 92242.7 kH/s (67.29ms) @ Accel:256 Loops:64 Thr:64 Vec:1

    Hashmode: 9820 – MS Office <= 2003 $3, SHA1 + RC4, collider #2

    Speed.#1………: 910.7 MH/s (54.65ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 9900 – Radmin2

    Speed.#1………: 2067.9 MH/s (48.04ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 10000 – Django (PBKDF2-SHA256) (Iterations: 20000)

    Speed.#1………: 16886 H/s (73.86ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 10100 – SipHash

    Speed.#1………: 7603.8 MH/s (52.20ms) @ Accel:1024 Loops:256 Thr:256 Vec:1

    Hashmode: 10200 – CRAM-MD5

    Speed.#1………: 1023.0 MH/s (48.68ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 10300 – SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023)

    Speed.#1………: 1585.2 kH/s (47.35ms) @ Accel:256 Loops:255 Thr:256 Vec:1

    Hashmode: 10400 – PDF 1.1 – 1.3 (Acrobat 2 – 4)

    Speed.#1………: 96136.5 kH/s (65.00ms) @ Accel:256 Loops:64 Thr:64 Vec:1

    Hashmode: 10410 – PDF 1.1 – 1.3 (Acrobat 2 – 4), collider #1

    Speed.#1………: 102.1 MH/s (60.71ms) @ Accel:256 Loops:64 Thr:64 Vec:1

    Hashmode: 10420 – PDF 1.1 – 1.3 (Acrobat 2 – 4), collider #2

    Speed.#1………: 1916.2 MH/s (51.96ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 10500 – PDF 1.4 – 1.6 (Acrobat 5 – 8) (Iterations: 70)

    Speed.#1………: 3727.2 kH/s (94.09ms) @ Accel:1024 Loops:70 Thr:64 Vec:1

    Hashmode: 10600 – PDF 1.7 Level 3 (Acrobat 9)

    Speed.#1………: 786.3 MH/s (63.43ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 10700 – PDF 1.7 Level 8 (Acrobat 10 – 11) (Iterations: 64)

    Speed.#1………: 11534 H/s (132.85ms) @ Accel:16 Loops:4 Thr:256 Vec:1

    Hashmode: 10800 – SHA2-384

    Speed.#1………: 256.8 MH/s (48.50ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 10900 – PBKDF2-HMAC-SHA256 (Iterations: 999)

    Speed.#1………: 341.1 kH/s (62.59ms) @ Accel:128 Loops:124 Thr:256 Vec:1

    Hashmode: 11000 – PrestaShop

    Speed.#1………: 2127.6 MH/s (46.71ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 11100 – PostgreSQL CRAM (MD5)

    Speed.#1………: 1817.7 MH/s (54.79ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 11200 – MySQL CRAM (SHA1)

    Speed.#1………: 622.4 MH/s (39.92ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 11300 – Bitcoin/Litecoin wallet.dat (Iterations: 199999)

    Speed.#1………: 1210 H/s (51.67ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 11400 – SIP digest authentication (MD5)

    Speed.#1………: 697.6 MH/s (35.54ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 11500 – CRC32

    Speed.#1………: 2293.2 MH/s (43.33ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 11600 – 7-Zip (Iterations: 524288)

    Speed.#1………: 2573 H/s (73.97ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 11700 – GOST R 34.11-2012 (Streebog) 256-bit, big-endian

    Speed.#1………: 13565.2 kH/s (57.50ms) @ Accel:32 Loops:16 Thr:256 Vec:1

    Hashmode: 11750 – HMAC-Streebog-256 (key = $pass), big-endian

    Speed.#1………: 4601.2 kH/s (42.30ms) @ Accel:16 Loops:8 Thr:256 Vec:1

    Hashmode: 11760 – HMAC-Streebog-256 (key = $salt), big-endian

    Speed.#1………: 6230.6 kH/s (62.68ms) @ Accel:32 Loops:8 Thr:256 Vec:1

    Hashmode: 11800 – GOST R 34.11-2012 (Streebog) 512-bit, big-endian

    Speed.#1………: 12772.3 kH/s (61.04ms) @ Accel:32 Loops:16 Thr:256 Vec:1

    Hashmode: 11850 – HMAC-Streebog-512 (key = $pass), big-endian

    Speed.#1………: 3810.5 kH/s (51.12ms) @ Accel:16 Loops:8 Thr:256 Vec:1

    Hashmode: 11860 – HMAC-Streebog-512 (key = $salt), big-endian

    Speed.#1………: 5080.9 kH/s (76.84ms) @ Accel:32 Loops:8 Thr:256 Vec:1

    Hashmode: 11900 – PBKDF2-HMAC-MD5 (Iterations: 999)

    Speed.#1………: 1881.1 kH/s (38.80ms) @ Accel:256 Loops:249 Thr:256 Vec:1

    Hashmode: 12000 – PBKDF2-HMAC-SHA1 (Iterations: 999)

    Speed.#1………: 911.9 kH/s (46.27ms) @ Accel:256 Loops:124 Thr:256 Vec:1

    Hashmode: 12001 – Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999)

    Speed.#1………: 90419 H/s (55.26ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 12100 – PBKDF2-HMAC-SHA512 (Iterations: 999)

    Speed.#1………: 115.3 kH/s (49.51ms) @ Accel:64 Loops:62 Thr:256 Vec:1

    Hashmode: 12200 – eCryptfs (Iterations: 65535)

    Speed.#1………: 3566 H/s (53.45ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 12300 – Oracle T: Type (Oracle 12+) (Iterations: 4095)

    Speed.#1………: 20950 H/s (72.72ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 12400 – BSDi Crypt, Extended DES (Iterations: 2899)

    Speed.#1………: 379.5 kH/s (88.76ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 12500 – RAR3-hp (Iterations: 262144)

    Speed.#1………: 11434 H/s (66.82ms) @ Accel:8 Loops:16384 Thr:256 Vec:1

    Hashmode: 12600 – ColdFusion 10+

    Speed.#1………: 503.2 MH/s (49.50ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 12700 – Blockchain, My Wallet (Iterations: 10)

    Speed.#1………: 15010.7 kH/s (35.46ms) @ Accel:1024 Loops:10 Thr:256 Vec:1

    Hashmode: 12800 – MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99)

    Speed.#1………: 2707.1 kH/s (60.81ms) @ Accel:128 Loops:99 Thr:256 Vec:1

    Hashmode: 12900 – Android FDE (Samsung DEK) (Iterations: 4095)

    Speed.#1………: 82369 H/s (74.04ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 13000 – RAR5 (Iterations: 32767)

    Speed.#1………: 10438 H/s (36.52ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 13100 – Kerberos 5 TGS-REP etype 23

    Speed.#1………: 84357.2 kH/s (74.12ms) @ Accel:256 Loops:64 Thr:64 Vec:1

    Hashmode: 13200 – AxCrypt (Iterations: 10000)

    Speed.#1………: 29691 H/s (168.87ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 13300 – AxCrypt in-memory SHA1

    Speed.#1………: 2075.7 MH/s (47.91ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 13400 – KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)

    Speed.#1………: 35323 H/s (115.46ms) @ Accel:512 Loops:256 Thr:32 Vec:1

    Hashmode: 13500 – PeopleSoft PS_TOKEN

    Speed.#1………: 858.5 MH/s (58.07ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 13600 – WinZip (Iterations: 1000)

    Speed.#1………: 299.5 kH/s (80.93ms) @ Accel:128 Loops:125 Thr:256 Vec:1

    Hashmode: 13711 – VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 655331)

    Speed.#1………: 239 H/s (79.76ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 13712 – VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 655331)

    Speed.#1………: 139 H/s (68.48ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 13713 – VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 655331)

    Speed.#1………: 95 H/s (50.23ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 13721 – VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 500000)

    Speed.#1………: 231 H/s (54.03ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 13722 – VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 500000)

    Speed.#1………: 110 H/s (56.79ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 13723 – VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 500000)

    Speed.#1………: 74 H/s (41.80ms) @ Accel:64 Loops:16 Thr:256 Vec:1

    Hashmode: 13731 – VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 500000)

    Speed.#1………: 20 H/s (156.55ms) @ Accel:64 Loops:16 Thr:256 Vec:1

    Hashmode: 13732 – VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 500000)

    Speed.#1………: 9 H/s (166.43ms) @ Accel:32 Loops:16 Thr:256 Vec:1

    Hashmode: 13733 – VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 500000)

    Speed.#1………: 6 H/s (120.20ms) @ Accel:32 Loops:8 Thr:256 Vec:1

    Hashmode: 13741 – VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327661)

    Speed.#1………: 456 H/s (83.60ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 13742 – VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327661)

    Speed.#1………: 270 H/s (70.65ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 13743 – VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327661)

    Speed.#1………: 182 H/s (52.41ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 13751 – VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit (Iterations: 500000)

    Speed.#1………: 285 H/s (43.89ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 13752 – VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit (Iterations: 500000)

    Speed.#1………: 151 H/s (41.40ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 13753 – VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit (Iterations: 500000)

    Speed.#1………: 94 H/s (66.46ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 13761 – VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode (Iterations: 200000)

    Speed.#1………: 760 H/s (82.40ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 13762 – VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit + boot-mode (Iterations: 200000)

    Speed.#1………: 348 H/s (89.87ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 13763 – VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit + boot-mode (Iterations: 200000)

    Speed.#1………: 227 H/s (68.86ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 13771 – VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 512 bit (Iterations: 500000)

    Speed.#1………: 8 H/s (187.52ms) @ Accel:32 Loops:16 Thr:256 Vec:1

    Hashmode: 13772 – VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1024 bit (Iterations: 500000)

    Speed.#1………: 4 H/s (183.56ms) @ Accel:32 Loops:8 Thr:256 Vec:1

    Hashmode: 13773 – VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1536 bit (Iterations: 500000)

    Speed.#1………: 3 H/s (288.86ms) @ Accel:32 Loops:8 Thr:256 Vec:1

    Hashmode: 13800 – Windows Phone 8+ PIN/password

    Speed.#1………: 189.1 MH/s (66.05ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 13900 – OpenCart

    Speed.#1………: 533.9 MH/s (93.49ms) @ Accel:512 Loops:64 Thr:256 Vec:1

    Hashmode: 14000 – DES (PT = $salt, key = $pass)

    Speed.#1………: 5884.8 MH/s (67.74ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

    Hashmode: 14100 – 3DES (PT = $salt, key = $pass)

    Speed.#1………: 136.3 MH/s (45.73ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

    Hashmode: 14400 – sha1(CX)

    Speed.#1………: 96214.3 kH/s (64.93ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 14600 – LUKS (Iterations: 163044)

    Speed.#1………: 2381 H/s (7.24ms) @ Accel:2 Loops:1024 Thr:256 Vec:1

    Hashmode: 14700 – iTunes backup = 10.0 (Iterations: 9999999)

    Speed.#1………: 30 H/s (2.52ms) @ Accel:2 Loops:250 Thr:256 Vec:1

    Hashmode: 14900 – Skip32 (PT = $salt, key = $pass)

    Speed.#1………: 1418.7 MH/s (5.50ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 15000 – FileZilla Server >= 0.9.55

    Speed.#1………: 147.9 MH/s (84.47ms) @ Accel:256 Loops:32 Thr:256 Vec:1

    Hashmode: 15100 – Juniper/NetBSD sha1crypt (Iterations: 19999)

    Speed.#1………: 45121 H/s (55.41ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 15200 – Blockchain, My Wallet, V2 (Iterations: 5000)

    Speed.#1………: 86822 H/s (57.58ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 15300 – DPAPI masterkey file v1 (Iterations: 23999)

    Speed.#1………: 18719 H/s (55.60ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 15400 – ChaCha20

    Speed.#1………: 1153.8 MH/s (43.07ms) @ Accel:256 Loops:128 Thr:256 Vec:1

    Hashmode: 15500 – JKS Java Key Store Private Keys (SHA1)

    Speed.#1………: 2106.1 MH/s (47.18ms) @ Accel:512 Loops:128 Thr:256 Vec:1

    Hashmode: 15600 – Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 262143)

    Speed.#1………: 1197 H/s (79.33ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 15700 – Ethereum Wallet, SCRYPT (Iterations: 1)

    Speed.#1………: 1 H/s (8721.26ms) @ Accel:1 Loops:1 Thr:1 Vec:1

    Hashmode: 15900 – DPAPI masterkey file v2 (Iterations: 7999)

    Speed.#1………: 11146 H/s (70.22ms) @ Accel:256 Loops:128 Thr:32 Vec:1

    Hashmode: 16000 – Tripcode

    Speed.#1………: 46384.2 kH/s (67.33ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 16100 – TACACS+

    Speed.#1………: 3652.1 MH/s (54.54ms) @ Accel:512 Loops:256 Thr:256 Vec:1

    Hashmode: 16200 – Apple Secure Notes (Iterations: 19999)

    Speed.#1………: 15970 H/s (39.07ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 16300 – Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999)

    Speed.#1………: 160.0 kH/s (74.97ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 16400 – CRAM-MD5 Dovecot

    Speed.#1………: 5924.2 MH/s (67.15ms) @ Accel:1024 Loops:256 Thr:256 Vec:1

    Hashmode: 16500 – JWT (JSON Web Token)

    Speed.#1………: 100.9 MH/s (61.83ms) @ Accel:128 Loops:32 Thr:256 Vec:1

    Hashmode: 16600 – Electrum Wallet (Salt-Type 1-3)

    Speed.#1………: 70148.8 kH/s (44.41ms) @ Accel:64 Loops:32 Thr:256 Vec:1

    Hashmode: 16700 – FileVault 2 (Iterations: 19999)

    Speed.#1………: 16251 H/s (76.74ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 16800 – WPA-PMKID-PBKDF2 (Iterations: 4096)

    Speed.#1………: 107.1 kH/s (56.97ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 16801 – WPA-PMKID-PMK (Iterations: 1)

    Speed.#1………: 29696.0 kH/s (0.03ms) @ Accel:1024 Loops:1 Thr:256 Vec:1

    Hashmode: 16900 – Ansible Vault (Iterations: 9999)

    Speed.#1………: 33278 H/s (75.07ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 17300 – SHA3-224

    Speed.#1………: 257.9 MH/s (48.29ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 17400 – SHA3-256

    Speed.#1………: 245.2 MH/s (50.83ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 17500 – SHA3-384

    Speed.#1………: 252.2 MH/s (49.43ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 17600 – SHA3-512

    Speed.#1………: 256.2 MH/s (48.66ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 17700 – Keccak-224

    Speed.#1………: 258.2 MH/s (48.28ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 17800 – Keccak-256

    Speed.#1………: 241.5 MH/s (51.61ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 17900 – Keccak-384

    Speed.#1………: 239.6 MH/s (52.02ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 18000 – Keccak-512

    Speed.#1………: 240.3 MH/s (51.82ms) @ Accel:128 Loops:64 Thr:256 Vec:1

    Hashmode: 18100 – TOTP (HMAC-SHA1)

    Speed.#1………: 389.3 MH/s (64.06ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Hashmode: 18200 – Kerberos 5 AS-REP etype 23

    Speed.#1………: 79842.4 kH/s (78.33ms) @ Accel:256 Loops:64 Thr:64 Vec:1

    Hashmode: 18300 – Apple File System (APFS) (Iterations: 19999)

    Speed.#1………: 16245 H/s (76.75ms) @ Accel:256 Loops:64 Thr:256 Vec:1

    Started: Sat Mar 21 00:29:48 2020

    Stopped: Sat Mar 21 01:59:33 2020

Leave a Comment

NOTE - You can use these HTML tags and attributes:
<a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <s> <strike> <strong>