密码破解

2015-11-26

官网:http://hashcat.net/hashcat/

中文教程:

http://www.i0day.com/928.html

oclhashcat:离线hash密码破解工具官方文档(中文版)

分布式跑包HashcatEnigma: https://hce.iteknical.com/

安装:

下载二进制文件,并建立软连接

hashcat v2.00 下载地址:https://hashcat.net/files_legacy/hashcat-2.00.7z

#7z安装
apt-get install -y p7zip p7zip-full p7zip-rar
#解压
7z x hashcat-2.00.7z
#建立软链
ln -s /root/hashcat/hashcat-cli64.bin /usr/local/bin/hashcat

暴力破解md5 8位密码

hashcat hashcat.txt -a 3 -m 0 --custom-charset1=?l?d ?1?1?1?1?1?1?1?1

暴力破解md5($salt.md5($pass)) 6位密码

hashcat hashcat.txt -a 3 -m 3710 -e salt.txt --custom-charset1=?l?d ?1?1?1?1?1?1

暴力破解md5 从3位开始破到6位

hashcat abc.txt -a 3 -m 0 --increment --increment-min=3 --custom-charset1=?l?d ?1?1?1?1?1?1

基准测试:

hashcat -b
hashcat -b --cpu-affinity=1,2   #使用前2个CPU,进行基准测试(v3.00开始加入的功能)
hashcat -D 1 -b   #使用硬件设备1进行基准测试,通常1为CPU,2为显卡
hashcat -b -m 2500   #单项基准测试

关注几个参数:

-c, –segment-size=NUM Size in MB to cache from the wordfile

-n, –threads=NUM Number of threads

-s, –words-skip=NUM Skip number of words (for resume)

-l, –words-limit=NUM Limit number of words (for distributed)

破解模式

-a 参数指定破解模式,其中有:

0 Straight(字典破解)
1 Combination(组合破解)
2 Toggle-Case
3 Brute-force(掩码暴力破解)
4 Permutation
6 Hybrid dict + Mask(混合字典+掩码)
5 Table-Lookup
6 Hybrid Wordlist + Mask
7 Hybrid mask + dict(混合掩码+字典)
8 Prince

CPU限速:

svn checkout https://cpulimit.svn.sourceforge.net/svnroot/cpulimit/trunk cpulimit 
cd cpulimit 
make
cp ./cpulimit /usr/local/bin

限制方法:

如果限制进程名,比如将httpd这个进程名的CPU限制在40%

cpulimit –exe httpd –limit 40

cpulimit –exe /usr/local/bin/httpd –limit 40

将pid为2960的进程的CPU限制在55%

cpulimit –pid 2960 –limit 55

慢慢对比top 命令那里的CPU变化.嘿嘿,有效果了吧?.

再来个完美的

自动限制当前进程使用CPU超过20%的进程,将他限制为10%

cpulimit –pid ps aux|awk '{if($3 20) print $2}' –limit 10

分布式破解:

http://hashcat.net/forum/thread-3159.html

https://hashcat.net/wiki/doku.php?id=vcl_cluster_howto

直接破解:

https://hashkiller.co.uk/

Linux下直接生成md5加密结果

echo -n "passwd"|md5sum

加密文件破解

生成hash值

下载John the Ripper: https://github.com/openwall/john 下载perl: https://strawberryperl.com/

7z

perl 7z2john.pl xxxx.7z

python27 7z2john.py xxxx.7z

windows密码破解

下载:https://github.com/gentilkiwi/mimikatz

打开mimikatz.exe,输入:

第一条:privilege::debug   //提升权限
第二条:sekurlsa::logonpasswords   //抓取密码

什么?字体太小。右击窗口上方,属性,调整字体。

本地软件密码恢复

Navicat:

https://github.com/HyperSine/how-does-navicat-encrypt-password

Xshell 、XFtp:

https://github.com/HyperSine/how-does-Xmanager-encrypt-password

https://github.com/dzxs/Xdecrypt

mRemoteNG:

https://github.com/haseebT/mRemoteNG-Decrypt

WebLogic:

https://github.com/NetSPI/WebLogicPasswordDecryptor

安装v3.10

安装完如果出现:

root@ubuntu:~/hashcat/hashcat-3.10# ./example0.sh
hashcat (v3.10) starting...

Generating bitmap tables with 16 bits...

ERROR: clGetPlatformIDs(): CL_UNKNOWN_ERROR

说明opencl没有安装,hashcat v3.10需要opencl支持

opencl安装过程:

wget http://registrationcenter-download.intel.com/akdlm/irc_nas/9019/opencl_runtime_16.1_x64_ubuntu_5.2.0.10002.tgz
tar -zxvf opencl_runtime_16.1_x64_ubuntu_5.2.0.10002.tgz
cd opencl_runtime_16.1_x64_ubuntu_5.2.0.10002/
./install.sh

按照提示输入对应的选项,执行就行了

hashcat-3.10安装过程:

wget https://hashcat.net/files/hashcat-3.10.7z
7z x hashcat-3.10.7z

找到对应的hashcat64.bin执行即可

office hash

计算office哈希用以下工具:

https://github.com/kholia/RC4-40-brute-office/blob/master/office2john.py

[ root@2dfc0631f40e:~ ]$ ./office2john.py 0.xlsx 0.xlsx:$office$20072012816xads810987fa21ed16d2d726cbea65add42355ea0b624a8018d8e5be53a63cca*282d836467ab4eb9ab426e5a177d9f25680917da

破解速率单位:

1 kH/s is 1,000 (one thousand) hashes per second
1 MH/s is 1,000,000 (one million) hashes per second.
1 GH/s is 1,000,000,000 (one billion) hashes per second.
1 TH/s is 1,000,000,000,000 (one trillion) hashes per second.
1 PH/s is 1,000,000,000,000,000 (one quadrillion) hashes per second.
1 EH/s is 1,000,000,000,000,000,000 (one quintillion) hashes per second.

附录:

daocloud KVM CPU 基准测试结果:

Initializing hashcat v2.00 with 4 threads and 32mb segment-size...

Device...........: Common KVM CPU
Instruction set..: x86_64
Number of threads: 4

Hash type: MD4
Speed/sec: 6.90M words

Hash type: MD5
Speed/sec: 5.47M words

Hash type: SHA1
Speed/sec: 3.88M words

Hash type: SHA256
Speed/sec: 2.08M words

Hash type: SHA512
Speed/sec: 877.07k words

Hash type: SHA-3(Keccak)
Speed/sec: 922.37k words

Hash type: GOST R 34.11-94
Speed/sec: 506.88k words

Hash type: SHA-1(Base64), nsldap, Netscape LDAP SHA
Speed/sec: 4.13M words

Hash type: SSHA-1(Base64), nsldaps, Netscape LDAP SSHA
Speed/sec: 3.61M words

Hash type: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
Speed/sec: 5.13k words

Hash type: sha256crypt, SHA256(Unix)
Speed/sec: 275 words

Hash type: sha512crypt, SHA512(Unix)
Speed/sec: 173 words

Hash type: bcrypt, Blowfish(OpenBSD)
Speed/sec: 337 words

Hash type: NTLM
Speed/sec: 6.28M words

Hash type: Domain Cached Credentials (DCC), MS Cache
Speed/sec: 3.75M words

Hash type: NetNTLMv1-VANILLA / NetNTLMv1+ESS
Speed/sec: 6.22M words

Hash type: NetNTLMv2
Speed/sec: 916.10k words

Hash type: EPiServer 6.x < v4
Speed/sec: 3.44M words

Hash type: EPiServer 6.x > v4
Speed/sec: 1.93M words

Hash type: MSSQL(2000)
Speed/sec: 3.35M words

Hash type: MSSQL(2005)
Speed/sec: 3.40M words

Hash type: MSSQL(2012)
Speed/sec: 844.47k words

Hash type: MySQL323
Speed/sec: 12.36M words

Hash type: MySQL4.1/MySQL5
Speed/sec: 2.31M words

Hash type: Oracle S: Type (Oracle 11+)
Speed/sec: 3.58M words

Hash type: PostgreSQL Challenge-Response Authentication (MD5)
Speed/sec: 2.28M words

Hash type: MySQL Challenge-Response Authentication (SHA1)
Speed/sec: 1.56M words

Hash type: OSX v10.4, v10.5, v10.6
Speed/sec: 3.73M words

Hash type: OSX v10.7
Speed/sec: 851.14k words

Hash type: OSX v10.8+
Speed/sec: - words

Hash type: Android PIN
Speed/sec: 3.86k words

Hash type: scrypt
Speed/sec: - words

Hash type: Cisco-PIX MD5
Speed/sec: 5.09M words

Hash type: Cisco-ASA MD5
Speed/sec: 4.95M words

Hash type: Cisco-IOS SHA256
Speed/sec: 2.07M words

Hash type: Cisco $9$
Speed/sec: 101 words

Hash type: WPA/WPA2
Speed/sec: 361 words

Hash type: IKE-PSK MD5
Speed/sec: 1.01M words

Hash type: IKE-PSK SHA1
Speed/sec: 651.70k words

Hash type: Password Safe v3
Speed/sec: 1.16k words

Hash type: AIX {ssha1}
Speed/sec: 45.14k words

Hash type: Radmin2
Speed/sec: 2.83M words

Hash type: HMAC-MD5 (key = $pass)
Speed/sec: 1.87M words

Hash type: HMAC-MD5 (key = $salt)
Speed/sec: 3.17M words

Hash type: HMAC-SHA1 (key = $pass)
Speed/sec: 1.19M words

Hash type: HMAC-SHA1 (key = $salt)
Speed/sec: 1.97M words

Hash type: HMAC-SHA256 (key = $pass)
Speed/sec: 595.94k words

Hash type: HMAC-SHA256 (key = $salt)
Speed/sec: 1.06M words

Hash type: HMAC-SHA512 (key = $pass)
Speed/sec: 237.15k words

Hash type: HMAC-SHA512 (key = $salt)
Speed/sec: 447.87k words

Hash type: IPMI2 RAKP HMAC-SHA1
Speed/sec: 1.34M words

Hash type: Half MD5
Speed/sec: 4.75M words

Hash type: Double MD5
Speed/sec: 2.65M words

Hash type: GRUB 2
Speed/sec: 46 words

Hash type: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)
Speed/sec: 3.88k words

Hash type: SIP digest authentication (MD5)
Speed/sec: 2.36M words

Hash type: Joomla < 2.5.18
Speed/sec: 4.95M words

Hash type: osCommerce, xt:Commerce
Speed/sec: 5.00M words

Hash type: PrestaShop
Speed/sec: 4.78M words

Hash type: IPB2+, MyBB1.2+
Speed/sec: 2.39M words

Hash type: vBulletin < v3.8.5
Speed/sec: 2.54M words

Hash type: SMF > v1.1
Speed/sec: 3.78M words

Hash type: MD5
Speed/sec: 5.48M words

VMware docker i5-4590 基准测试结果

Initializing hashcat v2.00 with 4 threads and 32mb segment-size...

Device...........: Intel(R) Core(TM) i5-4590 CPU @ 3.30GHz
Instruction set..: x86_64
Number of threads: 4

Hash type: MD4
Speed/sec: 80.62M words

Hash type: MD5
Speed/sec: 62.88M words

Hash type: SHA1
Speed/sec: 46.23M words

Hash type: SHA256
Speed/sec: 24.27M words

Hash type: SHA512
Speed/sec: 10.15M words

Hash type: SHA-3(Keccak)
Speed/sec: 10.60M words

Hash type: GOST R 34.11-94
Speed/sec: 5.97M words

Hash type: SHA-1(Base64), nsldap, Netscape LDAP SHA
Speed/sec: 44.85M words

Hash type: SSHA-1(Base64), nsldaps, Netscape LDAP SSHA
Speed/sec: 43.08M words

Hash type: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
Speed/sec: 67.41k words

Hash type: sha256crypt, SHA256(Unix)
Speed/sec: 3.22k words

Hash type: sha512crypt, SHA512(Unix)
Speed/sec: 2.04k words

Hash type: bcrypt, Blowfish(OpenBSD)
Speed/sec: 3.96k words

Hash type: NTLM
Speed/sec: 73.37M words

Hash type: Domain Cached Credentials (DCC), MS Cache
Speed/sec: 43.79M words

Hash type: NetNTLMv1-VANILLA / NetNTLMv1+ESS
Speed/sec: 71.85M words

Hash type: NetNTLMv2
Speed/sec: 10.60M words

Hash type: EPiServer 6.x < v4
Speed/sec: 39.90M words

Hash type: EPiServer 6.x > v4
Speed/sec: 22.60M words

Hash type: MSSQL(2000)
Speed/sec: 38.46M words

Hash type: MSSQL(2005)
Speed/sec: 40.35M words

Hash type: MSSQL(2012)
Speed/sec: 9.62M words

Hash type: MySQL323
Speed/sec: 137.00M words

Hash type: MySQL4.1/MySQL5
Speed/sec: 26.80M words

Hash type: Oracle S: Type (Oracle 11+)
Speed/sec: 43.52M words

Hash type: PostgreSQL Challenge-Response Authentication (MD5)
Speed/sec: 27.80M words

Hash type: MySQL Challenge-Response Authentication (SHA1)
Speed/sec: 18.01M words

Hash type: OSX v10.4, v10.5, v10.6
Speed/sec: 42.45M words

Hash type: OSX v10.7
Speed/sec: 9.89M words

Hash type: OSX v10.8+
Speed/sec: 157 words

Hash type: Android PIN
Speed/sec: 45.95k words

Hash type: scrypt
Speed/sec: 150 words

Hash type: Cisco-PIX MD5
Speed/sec: 57.95M words

Hash type: Cisco-ASA MD5
Speed/sec: 57.17M words

Hash type: Cisco-IOS SHA256
Speed/sec: 24.37M words

Hash type: Cisco $9$
Speed/sec: 1.06k words

Hash type: WPA/WPA2
Speed/sec: 4.15k words

Hash type: IKE-PSK MD5
Speed/sec: 11.56M words

Hash type: IKE-PSK SHA1
Speed/sec: 7.54M words

Hash type: Password Safe v3
Speed/sec: 13.54k words

Hash type: AIX {ssha1}
Speed/sec: 521.96k words

Hash type: Radmin2
Speed/sec: 31.09M words

Hash type: HMAC-MD5 (key = $pass)
Speed/sec: 18.47M words

Hash type: HMAC-MD5 (key = $salt)
Speed/sec: 33.65M words

Hash type: HMAC-SHA1 (key = $pass)
Speed/sec: 13.38M words

Hash type: HMAC-SHA1 (key = $salt)
Speed/sec: 23.84M words

Hash type: HMAC-SHA256 (key = $pass)
Speed/sec: 6.34M words

Hash type: HMAC-SHA256 (key = $salt)
Speed/sec: 12.38M words

Hash type: HMAC-SHA512 (key = $pass)
Speed/sec: 2.64M words

Hash type: HMAC-SHA512 (key = $salt)
Speed/sec: 5.30M words

Hash type: IPMI2 RAKP HMAC-SHA1
Speed/sec: 15.40M words

Hash type: Half MD5
Speed/sec: 53.94M words

Hash type: Double MD5
Speed/sec: 31.02M words

Hash type: GRUB 2
Speed/sec: 558 words

Hash type: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)
Speed/sec: 45.36k words

Hash type: SIP digest authentication (MD5)
Speed/sec: 27.89M words

Hash type: Joomla < 2.5.18
Speed/sec: 58.69M words

Hash type: osCommerce, xt:Commerce
Speed/sec: 58.61M words

Hash type: PrestaShop
Speed/sec: 54.85M words

Hash type: IPB2+, MyBB1.2+
Speed/sec: 27.87M words

Hash type: vBulletin < v3.8.5
Speed/sec: 30.04M words

Hash type: SMF > v1.1
Speed/sec: 42.80M words

Hash type: MD5
Speed/sec: 63.68M words

win7 i5-4590 基准测试

hashcat (v3.10) starting in benchmark-mode...

OpenCL Platform #1: Intel(R) Corporation
========================================
- Device #1: Intel(R) Core(TM) i5-4590 CPU @ 3.30GHz, 4071/16284 MB allocatable, 4MCU
- Device #2: Intel(R) HD Graphics 4600, skipped

Hashtype: MD4

Speed.Dev.#1.:   643.8 MH/s (6.49ms)

Hashtype: MD5

Speed.Dev.#1.:   336.4 MH/s (12.45ms)

Hashtype: Half MD5

Speed.Dev.#1.:   213.8 MH/s (19.53ms)

Hashtype: SHA1

Speed.Dev.#1.:   226.0 MH/s (18.48ms)

Hashtype: SHA256

Speed.Dev.#1.: 72389.7 kH/s (57.90ms)

Hashtype: SHA384

Speed.Dev.#1.: 13705.5 kH/s (96.76ms)

Hashtype: SHA512

Speed.Dev.#1.: 13414.4 kH/s (97.58ms)

Hashtype: SHA-3(Keccak)

Speed.Dev.#1.: 12636.3 kH/s (104.96ms)

Hashtype: SipHash

Speed.Dev.#1.:   332.8 MH/s (12.56ms)

Hashtype: RipeMD160

Speed.Dev.#1.:   131.5 MH/s (31.81ms)

Hashtype: Whirlpool

Speed.Dev.#1.:  4146.7 kH/s (96.25ms)

Hashtype: GOST R 34.11-94

Speed.Dev.#1.:  5350.5 kH/s (96.41ms)

Hashtype: GOST R 34.11-2012 (Streebog) 256-bit

Speed.Dev.#1.:  1978.5 kH/s (97.24ms)

Hashtype: GOST R 34.11-2012 (Streebog) 512-bit

Speed.Dev.#1.:  2008.8 kH/s (96.22ms)

Hashtype: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)

Speed.Dev.#1.:   111.0 kH/s (18.21ms)

Hashtype: scrypt

Speed.Dev.#1.:    17641 H/s (1.61ms)

Hashtype: PBKDF2-HMAC-MD5

Speed.Dev.#1.:   112.9 kH/s (35.32ms)

Hashtype: PBKDF2-HMAC-SHA1

Speed.Dev.#1.:    86131 H/s (46.65ms)

Hashtype: PBKDF2-HMAC-SHA256

Speed.Dev.#1.:    34586 H/s (95.42ms)

Hashtype: PBKDF2-HMAC-SHA512

Speed.Dev.#1.:     6980 H/s (95.80ms)

Hashtype: Skype

Speed.Dev.#1.:   216.7 MH/s (4.82ms)

Hashtype: WPA/WPA2

Speed.Dev.#1.:    10410 H/s (96.72ms)

Hashtype: IKE-PSK MD5

Speed.Dev.#1.: 35702.5 kH/s (29.30ms)

Hashtype: IKE-PSK SHA1

Speed.Dev.#1.: 20806.3 kH/s (96.80ms)

Hashtype: NetNTLMv1-VANILLA / NetNTLMv1+ESS

Speed.Dev.#1.:   351.8 MH/s (11.90ms)

Hashtype: NetNTLMv2

Speed.Dev.#1.: 31077.9 kH/s (101.50ms)

Hashtype: IPMI2 RAKP HMAC-SHA1

Speed.Dev.#1.: 40623.7 kH/s (98.44ms)

Hashtype: Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.Dev.#1.:  2043.8 kH/s (94.40ms)

Hashtype: Kerberos 5 TGS-REP etype 23

Speed.Dev.#1.:  2051.9 kH/s (94.01ms)

Hashtype: DNSSEC (NSEC3)

Speed.Dev.#1.: 87256.9 kH/s (47.97ms)

Hashtype: PostgreSQL Challenge-Response Authentication (MD5)

Speed.Dev.#1.: 98225.5 kH/s (42.66ms)

Hashtype: MySQL Challenge-Response Authentication (SHA1)

Speed.Dev.#1.: 64912.0 kH/s (64.57ms)

Hashtype: SIP digest authentication (MD5)

Speed.Dev.#1.: 11082.4 kH/s (96.04ms)

Hashtype: SMF > v1.1

Speed.Dev.#1.:   199.1 MH/s (20.99ms)

Hashtype: vBulletin < v3.8.5

Speed.Dev.#1.: 97992.1 kH/s (42.73ms)

Hashtype: vBulletin > v3.8.5

Speed.Dev.#1.: 68721.2 kH/s (60.95ms)

Hashtype: IPB2+, MyBB1.2+

Speed.Dev.#1.: 71450.4 kH/s (58.51ms)

Hashtype: WBB3, Woltlab Burning Board 3

Speed.Dev.#1.: 30215.9 kH/s (95.84ms)

Hashtype: OpenCart

Speed.Dev.#1.: 38563.3 kH/s (96.66ms)

Hashtype: Joomla < 2.5.18

Speed.Dev.#1.:   327.5 MH/s (12.69ms)

Hashtype: PHPS

Speed.Dev.#1.: 97906.7 kH/s (42.80ms)

Hashtype: Drupal7

Speed.Dev.#1.:      602 H/s (96.86ms)

Hashtype: osCommerce, xt:Commerce

Speed.Dev.#1.:   168.9 MH/s (6.17ms)

Hashtype: PrestaShop

Speed.Dev.#1.:   127.3 MH/s (32.91ms)

Hashtype: Django (SHA-1)

Speed.Dev.#1.:   199.1 MH/s (21.01ms)

Hashtype: Django (PBKDF2-SHA256)

Speed.Dev.#1.:     1738 H/s (93.99ms)

Hashtype: Mediawiki B type

Speed.Dev.#1.: 62919.6 kH/s (16.64ms)

Hashtype: Redmine Project Management Web App

Speed.Dev.#1.: 52546.3 kH/s (79.74ms)

Hashtype: PostgreSQL

Speed.Dev.#1.:   338.7 MH/s (12.36ms)

Hashtype: MSSQL(2000)

Speed.Dev.#1.:   228.1 MH/s (18.36ms)

Hashtype: MSSQL(2005)

Speed.Dev.#1.:   229.8 MH/s (18.18ms)

Hashtype: MSSQL(2012)

Speed.Dev.#1.: 13596.3 kH/s (24.25ms)

Hashtype: MySQL323

Speed.Dev.#1.:  1081.2 MH/s (0.95ms)

Hashtype: MySQL4.1/MySQL5

Speed.Dev.#1.:   102.9 MH/s (40.72ms)

Hashtype: Oracle H: Type (Oracle 7+)

Speed.Dev.#1.: 10058.5 kH/s (96.87ms)

Hashtype: Oracle S: Type (Oracle 11+)

Speed.Dev.#1.:   230.1 MH/s (18.20ms)

Hashtype: Oracle T: Type (Oracle 12+)

Speed.Dev.#1.:     1201 H/s (88.76ms)

Hashtype: Sybase ASE

Speed.Dev.#1.: 10709.3 kH/s (95.03ms)

Hashtype: EPiServer 6.x < v4

Speed.Dev.#1.:   198.1 MH/s (21.14ms)

Hashtype: EPiServer 6.x > v4

Speed.Dev.#1.: 73129.0 kH/s (57.31ms)

Hashtype: md5apr1, MD5(APR), Apache MD5

Speed.Dev.#1.:    28825 H/s (96.01ms)

Hashtype: ColdFusion 10+

Speed.Dev.#1.: 44432.9 kH/s (23.42ms)

Hashtype: hMailServer

Speed.Dev.#1.: 73047.0 kH/s (57.37ms)

Hashtype: SHA-1(Base64), nsldap, Netscape LDAP SHA

Speed.Dev.#1.:   224.0 MH/s (18.63ms)

Hashtype: SSHA-1(Base64), nsldaps, Netscape LDAP SSHA

Speed.Dev.#1.:   229.1 MH/s (18.28ms)

Hashtype: SSHA-512(Base64), LDAP {SSHA512}

Speed.Dev.#1.: 13773.5 kH/s (96.13ms)

Hashtype: LM

Speed.Dev.#1.: 94123.8 kH/s (94.53ms)

Hashtype: NTLM

Speed.Dev.#1.:   622.3 MH/s (6.58ms)

Hashtype: Domain Cached Credentials (DCC), MS Cache

Speed.Dev.#1.:   194.3 MH/s (21.49ms)

Hashtype: Domain Cached Credentials 2 (DCC2), MS Cache 2

Speed.Dev.#1.:     8495 H/s (48.05ms)

Hashtype: MS-AzureSync PBKDF2-HMAC-SHA256

Speed.Dev.#1.:    57120 H/s (23.04ms)

Hashtype: descrypt, DES(Unix), Traditional DES

Speed.Dev.#1.:  3607.0 kH/s (72.53ms)

Hashtype: BSDiCrypt, Extended DES

Speed.Dev.#1.:    12467 H/s (91.37ms)

Hashtype: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5

Speed.Dev.#1.:    28881 H/s (95.93ms)

Hashtype: bcrypt, Blowfish(OpenBSD)

Speed.Dev.#1.:     1816 H/s (85.83ms)

Hashtype: sha256crypt, SHA256(Unix)

Speed.Dev.#1.:     2088 H/s (94.01ms)

Hashtype: sha512crypt, SHA512(Unix)

Speed.Dev.#1.:     1807 H/s (94.31ms)

Hashtype: OSX v10.4, v10.5, v10.6

Speed.Dev.#1.:   198.4 MH/s (5.27ms)

Hashtype: OSX v10.7

Speed.Dev.#1.: 13658.3 kH/s (96.51ms)

Hashtype: OSX v10.8+

Speed.Dev.#1.:      197 H/s (95.19ms)

Hashtype: AIX {smd5}

Speed.Dev.#1.:    28216 H/s (98.04ms)

Hashtype: AIX {ssha1}

Speed.Dev.#1.:   218.8 kH/s (17.86ms)

Hashtype: AIX {ssha256}

Speed.Dev.#1.:    87370 H/s (44.61ms)

Hashtype: AIX {ssha512}

Speed.Dev.#1.:    73966 H/s (53.24ms)

Hashtype: Cisco-PIX MD5

Speed.Dev.#1.:   234.1 MH/s (4.45ms)

Hashtype: Cisco-ASA MD5

Speed.Dev.#1.:   231.0 MH/s (18.12ms)

Hashtype: Cisco-IOS SHA256

Speed.Dev.#1.: 72557.6 kH/s (57.67ms)

Hashtype: Cisco $8$

Speed.Dev.#1.:     1741 H/s (94.06ms)

Hashtype: Cisco $9$

Speed.Dev.#1.:      802 H/s (39.27ms)

Hashtype: Juniper Netscreen/SSG (ScreenOS)

Speed.Dev.#1.:   226.1 MH/s (4.62ms)

Hashtype: Juniper IVE

Speed.Dev.#1.:    26775 H/s (101.53ms)

Hashtype: Android PIN

Speed.Dev.#1.:    26770 H/s (96.23ms)

Hashtype: Citrix NetScaler

Speed.Dev.#1.:   200.1 MH/s (5.18ms)

Hashtype: RACF

Speed.Dev.#1.: 18787.7 kH/s (109.45ms)

Hashtype: GRUB 2

Speed.Dev.#1.:      665 H/s (98.12ms)

Hashtype: Radmin2

Speed.Dev.#1.:   118.3 MH/s (8.84ms)

Hashtype: SAP CODVN B (BCODE)

Speed.Dev.#1.: 12111.6 kH/s (105.45ms)

Hashtype: SAP CODVN F/G (PASSCODE)

Speed.Dev.#1.:  8092.0 kH/s (96.62ms)

Hashtype: SAP CODVN H (PWDSALTEDHASH) iSSHA-1

Speed.Dev.#1.:    27091 H/s (95.75ms)

Hashtype: Lotus Notes/Domino 5

Speed.Dev.#1.:  2462.7 kH/s (96.42ms)

Hashtype: Lotus Notes/Domino 6

Speed.Dev.#1.:   810.7 kH/s (95.86ms)

Hashtype: Lotus Notes/Domino 8

Speed.Dev.#1.:     2934 H/s (93.89ms)

Hashtype: PeopleSoft

Speed.Dev.#1.:   224.9 MH/s (4.64ms)

Hashtype: PeopleSoft PS_TOKEN

Speed.Dev.#1.: 15253.3 kH/s (96.08ms)

Hashtype: 7-Zip

Speed.Dev.#1.:       56 H/s (95.64ms)

Hashtype: WinZip

Speed.Dev.#1.:     4888 H/s (71.12ms)

Hashtype: RAR3-hp

Speed.Dev.#1.:      357 H/s (80.31ms)

Hashtype: RAR5

Speed.Dev.#1.:      180 H/s (96.41ms)

Hashtype: AxCrypt

Speed.Dev.#1.:     3834 H/s (94.73ms)

Hashtype: AxCrypt in memory SHA1

Speed.Dev.#1.:   201.6 MH/s (5.18ms)

Hashtype: TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit

Speed.Dev.#1.:     1405 H/s (94.57ms)

Hashtype: TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit

Speed.Dev.#1.:     4845 H/s (97.17ms)

Hashtype: TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit

Speed.Dev.#1.:     1103 H/s (84.48ms)

Hashtype: TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode

Speed.Dev.#1.:     2804 H/s (72.68ms)

Hashtype: VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit

Speed.Dev.#1.:        4 H/s (95.65ms)

Hashtype: VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit

Speed.Dev.#1.:        9 H/s (98.19ms)

Hashtype: VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit

Speed.Dev.#1.:        2 H/s (97.36ms)

Hashtype: VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode

Speed.Dev.#1.:        8 H/s (96.05ms)

Hashtype: VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit

Speed.Dev.#1.:        6 H/s (96.40ms)

Hashtype: VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode

Speed.Dev.#1.:       15 H/s (95.88ms)

Hashtype: Android FDE <= 4.3

Speed.Dev.#1.:     3632 H/s (94.18ms)

Hashtype: Android FDE (Samsung DEK)

Speed.Dev.#1.:     1443 H/s (96.49ms)

Hashtype: eCryptfs

Speed.Dev.#1.:      148 H/s (96.65ms)

Hashtype: MS Office <= 2003 MD5 + RC4, oldoffice$0, oldoffice$1

Speed.Dev.#1.:  2050.5 kH/s (93.57ms)

Hashtype: MS Office <= 2003 MD5 + RC4, collision-mode #1

Speed.Dev.#1.:  3220.8 kH/s (97.85ms)

Hashtype: MS Office <= 2003 SHA1 + RC4, oldoffice$3, oldoffice$4

Speed.Dev.#1.:  2717.3 kH/s (111.48ms)

Hashtype: MS Office <= 2003 SHA1 + RC4, collision-mode #1

Speed.Dev.#1.:  4177.0 kH/s (95.55ms)

Hashtype: Office 2007

Speed.Dev.#1.:      603 H/s (97.06ms)

Hashtype: Office 2010

Speed.Dev.#1.:      303 H/s (96.69ms)

Hashtype: Office 2013

Speed.Dev.#1.:       98 H/s (97.29ms)

Hashtype: PDF 1.1 - 1.3 (Acrobat 2 - 4)

Speed.Dev.#1.:  4100.5 kH/s (96.59ms)

Hashtype: PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #1

Speed.Dev.#1.:  5061.5 kH/s (100.99ms)

Hashtype: PDF 1.4 - 1.6 (Acrobat 5 - 8)

Speed.Dev.#1.:   170.3 kH/s (98.45ms)

Hashtype: PDF 1.7 Level 3 (Acrobat 9)

Speed.Dev.#1.: 72802.1 kH/s (14.36ms)

Hashtype: PDF 1.7 Level 8 (Acrobat 10 - 11)

Speed.Dev.#1.:     1869 H/s (100.39ms)

Hashtype: Password Safe v2

Speed.Dev.#1.:    40107 H/s (98.62ms)

Hashtype: Password Safe v3

Speed.Dev.#1.:     5578 H/s (97.56ms)

Hashtype: Lastpass

Speed.Dev.#1.:    11099 H/s (95.29ms)

Hashtype: 1Password, agilekeychain

Speed.Dev.#1.:    14130 H/s (96.73ms)

Hashtype: 1Password, cloudkeychain

Speed.Dev.#1.:      116 H/s (100.86ms)

Hashtype: Bitcoin/Litecoin wallet.dat

Speed.Dev.#1.:       47 H/s (97.48ms)

Atom CPU N450基准测试结果

Initializing hashcat v2.00 with 2 threads and 32mb segment-size...

Device...........: Intel(R) Atom(TM) CPU N450   @ 1.66GHz
Instruction set..: x86_32
Number of threads: 2

Hash type: MD4
Speed/sec: 3.28M words

Hash type: MD5
Speed/sec: 3.04M words

Hash type: SHA1
Speed/sec: 2.10M words

Hash type: SHA256
Speed/sec: 1.01M words

Hash type: SHA512
Speed/sec: 250.97k words

Hash type: SHA-3(Keccak)
Speed/sec: 447.38k words

Hash type: GOST R 34.11-94
Speed/sec: 126.23k words

Hash type: SHA-1(Base64), nsldap, Netscape LDAP SHA
Speed/sec: 2.10M words

Hash type: SSHA-1(Base64), nsldaps, Netscape LDAP SSHA
Speed/sec: 1.88M words

Hash type: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
Speed/sec: 4.14k words

Hash type: sha256crypt, SHA256(Unix)
Speed/sec: 158 words

Hash type: sha512crypt, SHA512(Unix)
Speed/sec: 46 words

Hash type: bcrypt, Blowfish(OpenBSD)
Speed/sec: 262 words

Hash type: NTLM
Speed/sec: 2.96M words

Hash type: Domain Cached Credentials (DCC), MS Cache
Speed/sec: 1.99M words

Hash type: NetNTLMv1-VANILLA / NetNTLMv1+ESS
Speed/sec: 2.83M words

Hash type: NetNTLMv2
Speed/sec: 919.53k words

Hash type: EPiServer 6.x < v4
Speed/sec: 1.76M words

Hash type: EPiServer 6.x > v4
Speed/sec: 748.63k words

Hash type: MSSQL(2000)
Speed/sec: 1.68M words

Hash type: MSSQL(2005)
Speed/sec: 1.77M words

Hash type: MSSQL(2012)
Speed/sec: 236.94k words

Hash type: MySQL323
Speed/sec: 4.37M words

Hash type: MySQL4.1/MySQL5
Speed/sec: 1.32M words

Hash type: Oracle S: Type (Oracle 11+)
Speed/sec: 1.88M words

Hash type: PostgreSQL Challenge-Response Authentication (MD5)
Speed/sec: 1.31M words

Hash type: MySQL Challenge-Response Authentication (SHA1)
Speed/sec: 903.94k words

Hash type: OSX v10.4, v10.5, v10.6
Speed/sec: 1.88M words

Hash type: OSX v10.7
Speed/sec: 245.25k words

Hash type: OSX v10.8+
Speed/sec: - words

Hash type: Android PIN
Speed/sec: 2.00k words

Hash type: scrypt
Speed/sec: - words

Hash type: Cisco-PIX MD5
Speed/sec: 2.32M words

Hash type: Cisco-ASA MD5
Speed/sec: 2.61M words

Hash type: Cisco-IOS SHA256
Speed/sec: 1.03M words

Hash type: Cisco $9$
Speed/sec: 115 words

Hash type: WPA/WPA2
Speed/sec: 247 words

Hash type: IKE-PSK MD5
Speed/sec: 1.03M words

Hash type: IKE-PSK SHA1
Speed/sec: 458.00k words

Hash type: Password Safe v3
Speed/sec: 641 words

Hash type: AIX {ssha1}
Speed/sec: 31.25k words

Hash type: Radmin2
Speed/sec: 1.63M words

Hash type: HMAC-MD5 (key = $pass)
Speed/sec: 1.55M words

Hash type: HMAC-MD5 (key = $salt)
Speed/sec: 2.20M words

Hash type: HMAC-SHA1 (key = $pass)
Speed/sec: 827.29k words

Hash type: HMAC-SHA1 (key = $salt)
Speed/sec: 1.27M words

Hash type: HMAC-SHA256 (key = $pass)
Speed/sec: 391.27k words

Hash type: HMAC-SHA256 (key = $salt)
Speed/sec: 622.47k words

Hash type: HMAC-SHA512 (key = $pass)
Speed/sec: 69.21k words

Hash type: HMAC-SHA512 (key = $salt)
Speed/sec: 122.44k words

Hash type: IPMI2 RAKP HMAC-SHA1
Speed/sec: 859.51k words

Hash type: Half MD5
Speed/sec: 2.47M words

Hash type: Double MD5
Speed/sec: 1.55M words

Hash type: GRUB 2
Speed/sec: - words

Hash type: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)
Speed/sec: 3.42k words

Hash type: SIP digest authentication (MD5)
Speed/sec: 1.35M words

Hash type: Joomla < 2.5.18
Speed/sec: 2.58M words

Hash type: osCommerce, xt:Commerce
Speed/sec: 2.60M words

Hash type: PrestaShop
Speed/sec: 2.45M words

Hash type: IPB2+, MyBB1.2+
Speed/sec: 1.38M words

Hash type: vBulletin < v3.8.5
Speed/sec: 1.49M words

Hash type: SMF > v1.1
Speed/sec: 1.88M words

Hash type: MD5
Speed/sec: 3.04M words

Intel(R) Xeon(R) CPU @ 2.50GHz 限速20%基准测试结果

Initializing hashcat v2.00 with 8 threads and 32mb segment-size...

Device...........: Intel(R) Xeon(R) CPU @ 2.50GHz
Instruction set..: x86_64
Number of threads: 8

Hash type: MD4
Speed/sec: 23.31M words

Hash type: MD5
Speed/sec: 17.93M words

Hash type: SHA1
Speed/sec: 13.24M words

Hash type: SHA256
Speed/sec: 6.57M words

Hash type: SHA512
Speed/sec: 2.23M words

Hash type: SHA-3(Keccak)
Speed/sec: 1.60M words

Hash type: GOST R 34.11-94
Speed/sec: 940.17k words

Hash type: SHA-1(Base64), nsldap, Netscape LDAP SHA
Speed/sec: 13.30M words

Hash type: SSHA-1(Base64), nsldaps, Netscape LDAP SSHA
Speed/sec: 11.90M words

Hash type: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
Speed/sec: 13.37k words

Hash type: sha256crypt, SHA256(Unix)
Speed/sec: 486 words

Hash type: sha512crypt, SHA512(Unix)
Speed/sec: 563 words

Hash type: bcrypt, Blowfish(OpenBSD)
Speed/sec: 1.18k words

Hash type: NTLM
Speed/sec: 13.06M words

Hash type: Domain Cached Credentials (DCC), MS Cache
Speed/sec: 7.81M words

Hash type: NetNTLMv1-VANILLA / NetNTLMv1+ESS
Speed/sec: 12.83M words

Hash type: NetNTLMv2
Speed/sec: 2.41M words

Hash type: EPiServer 6.x < v4
Speed/sec: 6.19M words

Hash type: EPiServer 6.x > v4
Speed/sec: 3.39M words

Hash type: MSSQL(2000)
Speed/sec: 7.88M words

Hash type: MSSQL(2005)
Speed/sec: 8.35M words

Hash type: MSSQL(2012)
Speed/sec: 1.48M words

Hash type: MySQL323
Speed/sec: 27.48M words

Hash type: MySQL4.1/MySQL5
Speed/sec: 4.32M words

Hash type: Oracle S: Type (Oracle 11+)
Speed/sec: 7.00M words

Hash type: PostgreSQL Challenge-Response Authentication (MD5)
Speed/sec: 5.06M words

Hash type: MySQL Challenge-Response Authentication (SHA1)
Speed/sec: 3.30M words

Hash type: OSX v10.4, v10.5, v10.6
Speed/sec: 6.89M words

Hash type: OSX v10.7
Speed/sec: 1.51M words

Hash type: OSX v10.8+
Speed/sec: 26 words

Hash type: Android PIN
Speed/sec: 8.86k words

Hash type: scrypt
Speed/sec: 30 words

Hash type: Cisco-PIX MD5
Speed/sec: 13.52M words

Hash type: Cisco-ASA MD5
Speed/sec: 11.49M words

Hash type: Cisco-IOS SHA256
Speed/sec: 3.97M words

Hash type: Cisco $9$
Speed/sec: 268 words

Hash type: WPA/WPA2
Speed/sec: 865 words

Hash type: IKE-PSK MD5
Speed/sec: 2.56M words

Hash type: IKE-PSK SHA1
Speed/sec: 1.37M words

Hash type: Password Safe v3
Speed/sec: 2.02k words

Hash type: AIX {ssha1}
Speed/sec: 77.86k words

Hash type: Radmin2
Speed/sec: 6.80M words

Hash type: HMAC-MD5 (key = $pass)
Speed/sec: 5.46M words

Hash type: HMAC-MD5 (key = $salt)
Speed/sec: 7.72M words

Hash type: HMAC-SHA1 (key = $pass)
Speed/sec: 2.66M words

Hash type: HMAC-SHA1 (key = $salt)
Speed/sec: 6.81M words

Hash type: HMAC-SHA256 (key = $pass)
Speed/sec: 1.88M words

Hash type: HMAC-SHA256 (key = $salt)
Speed/sec: 3.56M words

Hash type: HMAC-SHA512 (key = $pass)
Speed/sec: 755.82k words

Hash type: HMAC-SHA512 (key = $salt)
Speed/sec: 1.06M words

Hash type: IPMI2 RAKP HMAC-SHA1
Speed/sec: 2.45M words

Hash type: Half MD5
Speed/sec: 10.53M words

Hash type: Double MD5
Speed/sec: 5.82M words

Hash type: GRUB 2
Speed/sec: 141 words

Hash type: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)
Speed/sec: 12.54k words

Hash type: SIP digest authentication (MD5)
Speed/sec: 6.20M words

Hash type: Joomla < 2.5.18
Speed/sec: 10.84M words

Hash type: osCommerce, xt:Commerce
Speed/sec: 14.59M words

Hash type: PrestaShop
Speed/sec: 15.40M words

Hash type: IPB2+, MyBB1.2+
Speed/sec: 7.81M words

Hash type: vBulletin < v3.8.5
Speed/sec: 8.22M words

Hash type: SMF > v1.1
Speed/sec: 10.34M words

Hash type: MD5
Speed/sec: 13.11M words

i3-4020Y

Initializing hashcat v2.00 with 4 threads and 32mb segment-size...

Device...........: Intel(R) Core(TM) i3-4020Y CPU @ 1.50GHz
Instruction set..: x86_64
Number of threads: 4

Hash type: MD4
Speed/sec: 21.77M words

Hash type: MD5
Speed/sec: 17.62M words

Hash type: SHA1
Speed/sec: 10.05M words

Hash type: SHA256
Speed/sec: 4.54M words

Hash type: SHA512
Speed/sec: 2.15M words

Hash type: SHA-3(Keccak)
Speed/sec: 2.17M words

Hash type: GOST R 34.11-94
Speed/sec: 1.15M words

Hash type: SHA-1(Base64), nsldap, Netscape LDAP SHA
Speed/sec: 10.85M words

Hash type: SSHA-1(Base64), nsldaps, Netscape LDAP SSHA
Speed/sec: 9.22M words

Hash type: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
Speed/sec: 17.30k words

Hash type: sha256crypt, SHA256(Unix)
Speed/sec: 681 words

Hash type: sha512crypt, SHA512(Unix)
Speed/sec: 395 words

Hash type: bcrypt, Blowfish(OpenBSD)
Speed/sec: 1.34k words

Hash type: NTLM
Speed/sec: 18.10M words

Hash type: Domain Cached Credentials (DCC), MS Cache
Speed/sec: 10.57M words

Hash type: NetNTLMv1-VANILLA / NetNTLMv1+ESS
Speed/sec: 14.93M words

Hash type: NetNTLMv2
Speed/sec: 3.34M words

Hash type: EPiServer 6.x < v4
Speed/sec: 8.66M words

Hash type: EPiServer 6.x > v4
Speed/sec: 4.18M words

Hash type: MSSQL(2000)
Speed/sec: 7.45M words

Hash type: MSSQL(2005)
Speed/sec: 7.54M words

Hash type: MSSQL(2012)
Speed/sec: 1.82M words

Hash type: MySQL323
Speed/sec: 35.37M words

Hash type: MySQL4.1/MySQL5
Speed/sec: 4.93M words

Hash type: Oracle S: Type (Oracle 11+)
Speed/sec: 8.23M words

Hash type: PostgreSQL Challenge-Response Authentication (MD5)
Speed/sec: 6.62M words

Hash type: MySQL Challenge-Response Authentication (SHA1)
Speed/sec: 3.25M words

Hash type: OSX v10.4, v10.5, v10.6
Speed/sec: 8.23M words

Hash type: OSX v10.7
Speed/sec: 1.97M words

Hash type: OSX v10.8+
Speed/sec: 28 words

Hash type: Android PIN
Speed/sec: 8.70k words

Hash type: scrypt
Speed/sec: 35 words

Hash type: Cisco-PIX MD5
Speed/sec: 16.11M words

Hash type: Cisco-ASA MD5
Speed/sec: 14.71M words

Hash type: Cisco-IOS SHA256
Speed/sec: 5.12M words

Hash type: Cisco $9$
Speed/sec: 319 words

Hash type: WPA/WPA2
Speed/sec: 806 words

Hash type: IKE-PSK MD5
Speed/sec: 3.68M words

Hash type: IKE-PSK SHA1
Speed/sec: 1.60M words

Hash type: Password Safe v3
Speed/sec: 2.49k words

Hash type: AIX {ssha1}
Speed/sec: 104.50k words

Hash type: Radmin2
Speed/sec: 7.87M words

Hash type: HMAC-MD5 (key = $pass)
Speed/sec: 5.91M words

Hash type: HMAC-MD5 (key = $salt)
Speed/sec: 7.55M words

Hash type: HMAC-SHA1 (key = $pass)
Speed/sec: 1.96M words

Hash type: HMAC-SHA1 (key = $salt)
Speed/sec: 5.31M words

Hash type: HMAC-SHA256 (key = $pass)
Speed/sec: 1.46M words

Hash type: HMAC-SHA256 (key = $salt)
Speed/sec: 2.21M words

Hash type: HMAC-SHA512 (key = $pass)
Speed/sec: 585.33k words

Hash type: HMAC-SHA512 (key = $salt)
Speed/sec: 1.13M words

Hash type: IPMI2 RAKP HMAC-SHA1
Speed/sec: 3.37M words

Hash type: Half MD5
Speed/sec: 15.04M words

Hash type: Double MD5
Speed/sec: 8.08M words

Hash type: GRUB 2
Speed/sec: 117 words

Hash type: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)
Speed/sec: 13.90k words

Hash type: SIP digest authentication (MD5)
Speed/sec: 6.53M words

Hash type: Joomla < 2.5.18
Speed/sec: 14.54M words

Hash type: osCommerce, xt:Commerce
Speed/sec: 12.35M words

Hash type: PrestaShop
Speed/sec: 12.50M words

Hash type: IPB2+, MyBB1.2+
Speed/sec: 5.83M words

Hash type: vBulletin < v3.8.5
Speed/sec: 7.78M words

Hash type: SMF > v1.1
Speed/sec: 9.27M words

Hash type: MD5
Speed/sec: 13.09M words

HD6700

oclHashcat v2.00 starting in benchmark-mode...

Device #1: Juniper, 512MB, 700Mhz, 9MCU

Hashtype: MD4
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3573.1 MH/s

Hashtype: MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2083.4 MH/s

Hashtype: Half MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1249.5 MH/s

Hashtype: SHA1
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   732.6 MH/s

Hashtype: SHA256
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   258.9 MH/s

Hashtype: SHA384
Workload: 256 loops, 256 accel

Speed.GPU.#1.: 71822.3 kH/s

Hashtype: SHA512
Workload: 256 loops, 256 accel

Speed.GPU.#1.: 72725.4 kH/s

Hashtype: SHA-3(Keccak)
Workload: 512 loops, 256 accel

Speed.GPU.#1.: 49836.5 kH/s

Hashtype: SipHash
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1991.0 MH/s

Hashtype: RipeMD160
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   430.8 MH/s

Hashtype: Whirlpool
Workload: 512 loops, 32 accel

Speed.GPU.#1.: 23571.5 kH/s

Hashtype: GOST R 34.11-94
Workload: 512 loops, 64 accel

Speed.GPU.#1.: 17645.0 kH/s

Hashtype: GOST R 34.11-2012 (Streebog) 256-bit
Workload: 512 loops, 16 accel

Speed.GPU.#1.:  3581.2 kH/s

Hashtype: GOST R 34.11-2012 (Streebog) 512-bit
Workload: 512 loops, 16 accel

Speed.GPU.#1.:  3548.7 kH/s

Hashtype: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:   573.4 kH/s

Hashtype: scrypt
Workload: 1 loops, 64 accel

Speed.GPU.#1.:    51249 H/s

Hashtype: PBKDF2-HMAC-MD5
Workload: 1000 loops, 8 accel

Speed.GPU.#1.:   137.6 kH/s

Hashtype: PBKDF2-HMAC-SHA1
Workload: 1000 loops, 8 accel

Speed.GPU.#1.:   188.7 kH/s

Hashtype: PBKDF2-HMAC-SHA256
Workload: 1000 loops, 8 accel

Speed.GPU.#1.:    97549 H/s

Hashtype: PBKDF2-HMAC-SHA512
Workload: 1000 loops, 8 accel

Speed.GPU.#1.:    23016 H/s

Hashtype: Skype
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1104.0 MH/s

Hashtype: WPA/WPA2
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:    35457 H/s

Hashtype: IKE-PSK MD5
Workload: 256 loops, 128 accel

Speed.GPU.#1.: 89655.9 kH/s

Hashtype: IKE-PSK SHA1
Workload: 256 loops, 128 accel

Speed.GPU.#1.: 66346.5 kH/s

Hashtype: NetNTLMv1-VANILLA / NetNTLMv1+ESS
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1706.7 MH/s

Hashtype: NetNTLMv2
Workload: 512 loops, 256 accel

Speed.GPU.#1.: 79872.7 kH/s

Hashtype: IPMI2 RAKP HMAC-SHA1
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   104.9 MH/s

Hashtype: Kerberos 5 AS-REQ Pre-Auth etype 23
Workload: 128 loops, 32 accel

Speed.GPU.#1.:  4330.9 kH/s

Hashtype: DNSSEC (NSEC3)
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   255.1 MH/s

Hashtype: PostgreSQL Challenge-Response Authentication (MD5)
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   324.6 MH/s

Hashtype: MySQL Challenge-Response Authentication (SHA1)
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   201.7 MH/s

Hashtype: SIP digest authentication (MD5)
Workload: 1024 loops, 32 accel

Speed.GPU.#1.: 85380.6 kH/s

Hashtype: SMF > v1.1
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   590.5 MH/s

Hashtype: vBulletin < v3.8.5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   538.0 MH/s

Hashtype: vBulletin > v3.8.5
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   394.1 MH/s

Hashtype: IPB2+, MyBB1.2+
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   409.4 MH/s

Hashtype: WBB3, Woltlab Burning Board 3
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   104.9 MH/s

Hashtype: Joomla < 2.5.18
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2082.7 MH/s

Hashtype: PHPS
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   538.4 MH/s

Hashtype: Drupal7
Workload: 1024 loops, 8 accel

Speed.GPU.#1.:     3002 H/s

Hashtype: osCommerce, xt:Commerce
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1104.0 MH/s

Hashtype: PrestaShop
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   702.6 MH/s

Hashtype: Django (SHA-1)
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   590.4 MH/s

Hashtype: Django (PBKDF2-SHA256)
Workload: 1024 loops, 8 accel

Speed.GPU.#1.:     5045 H/s

Hashtype: Mediawiki B type
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   521.0 MH/s

Hashtype: sha1($salt.$pass)
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   590.5 MH/s

Hashtype: MySQL4.1/MySQL5
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   326.7 MH/s

Hashtype: WPA/WPA2
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:    35454 H/s

Hashtype: scrypt
Workload: 1 loops, 64 accel

Speed.GPU.#1.:    51222 H/s

Hashtype: Office 2007
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:     8054 H/s

Hashtype: RAR3-hp
Workload: 16384 loops, 32 accel

Speed.GPU.#1.:     2120 H/s

Hashtype: 7-Zip
Workload: 1024 loops, 4 accel

Speed.GPU.#1.:      633 H/s

Intel(R) Xeon(R) CPU E5-2660 0 @ 2.20GHz

Initializing hashcat v2.00 with 16 threads and 32mb segment-size...

Device...........: Intel(R) Xeon(R) CPU E5-2660 0 @ 2.20GHz
Instruction set..: x86_64
Number of threads: 16

Hash type: MD4
Speed/sec: 130.82M words

Hash type: MD5
Speed/sec: 112.19M words

Hash type: SHA1
Speed/sec: 70.21M words

Hash type: SHA256
Speed/sec: 35.45M words

Hash type: SHA512
Speed/sec: 11.46M words

Hash type: SHA-3(Keccak)
Speed/sec: 15.09M words

Hash type: GOST R 34.11-94
Speed/sec: 5.15M words

Hash type: SHA-1(Base64), nsldap, Netscape LDAP SHA
Speed/sec: 71.02M words

Hash type: SSHA-1(Base64), nsldaps, Netscape LDAP SSHA
Speed/sec: 63.99M words

Hash type: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
Speed/sec: 109.86k words

Hash type: sha256crypt, SHA256(Unix)
Speed/sec: 4.65k words

Hash type: sha512crypt, SHA512(Unix)
Speed/sec: 2.20k words

Hash type: bcrypt, Blowfish(OpenBSD)
Speed/sec: 7.33k words

Hash type: NTLM
Speed/sec: 114.33M words

Hash type: Domain Cached Credentials (DCC), MS Cache
Speed/sec: 68.55M words

Hash type: NetNTLMv1-VANILLA / NetNTLMv1+ESS
Speed/sec: 109.21M words

Hash type: NetNTLMv2
Speed/sec: 20.38M words

Hash type: EPiServer 6.x < v4
Speed/sec: 56.22M words

Hash type: EPiServer 6.x > v4
Speed/sec: 29.85M words

Hash type: MSSQL(2000)
Speed/sec: 49.56M words

Hash type: MSSQL(2005)
Speed/sec: 56.27M words

Hash type: MSSQL(2012)
Speed/sec: 10.84M words

Hash type: MySQL323
Speed/sec: 239.19M words

Hash type: MySQL4.1/MySQL5
Speed/sec: 38.30M words

Hash type: Oracle S: Type (Oracle 11+)
Speed/sec: 63.34M words

Hash type: PostgreSQL Challenge-Response Authentication (MD5)
Speed/sec: 43.00M words

Hash type: MySQL Challenge-Response Authentication (SHA1)
Speed/sec: 24.96M words

Hash type: OSX v10.4, v10.5, v10.6
Speed/sec: 62.30M words

Hash type: OSX v10.7
Speed/sec: 10.97M words

Hash type: OSX v10.8+
Speed/sec: 164 words

Hash type: Android PIN
Speed/sec: 64.41k words

Hash type: scrypt
Speed/sec: 275 words

Hash type: Cisco-PIX MD5
Speed/sec: 98.44M words

Hash type: Cisco-ASA MD5
Speed/sec: 86.33M words

Hash type: Cisco-IOS SHA256
Speed/sec: 35.07M words

Hash type: Cisco $9$
Speed/sec: 2.00k words

Hash type: WPA/WPA2
Speed/sec: 6.00k words

Hash type: IKE-PSK MD5
Speed/sec: 22.95M words

Hash type: IKE-PSK SHA1
Speed/sec: 11.46M words

Hash type: Password Safe v3
Speed/sec: 18.80k words

Hash type: AIX {ssha1}
Speed/sec: 750.16k words

Hash type: Radmin2
Speed/sec: 52.80M words

Hash type: HMAC-MD5 (key = $pass)
Speed/sec: 39.74M words

Hash type: HMAC-MD5 (key = $salt)
Speed/sec: 66.39M words

Hash type: HMAC-SHA1 (key = $pass)
Speed/sec: 21.92M words

Hash type: HMAC-SHA1 (key = $salt)
Speed/sec: 37.67M words

Hash type: HMAC-SHA256 (key = $pass)
Speed/sec: 10.40M words

Hash type: HMAC-SHA256 (key = $salt)
Speed/sec: 19.22M words

Hash type: HMAC-SHA512 (key = $pass)
Speed/sec: 2.94M words

Hash type: HMAC-SHA512 (key = $salt)
Speed/sec: 6.04M words

Hash type: IPMI2 RAKP HMAC-SHA1
Speed/sec: 23.10M words

Hash type: Half MD5
Speed/sec: 93.81M words

Hash type: Double MD5
Speed/sec: 51.66M words

Hash type: GRUB 2
Speed/sec: 599 words

Hash type: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)
Speed/sec: 81.80k words

Hash type: SIP digest authentication (MD5)
Speed/sec: 43.46M words

Hash type: Joomla < 2.5.18
Speed/sec: 90.20M words

Hash type: osCommerce, xt:Commerce
Speed/sec: 95.12M words

Hash type: PrestaShop
Speed/sec: 89.15M words

Hash type: IPB2+, MyBB1.2+
Speed/sec: 45.03M words

Hash type: vBulletin < v3.8.5
Speed/sec: 48.13M words

Hash type: SMF > v1.1
Speed/sec: 62.68M words

Hash type: MD5
Speed/sec: 112.84M words

Intel(R) Xeon(R) CPU E5-2660 0 @ 2.20GHz (VMware->docker)

Initializing hashcat v2.00 with 16 threads and 32mb segment-size...

Device...........: Intel(R) Xeon(R) CPU E5-2660 0 @ 2.20GHz
Instruction set..: x86_64
Number of threads: 16

Hash type: MD4
Speed/sec: 143.70M words

Hash type: MD5
Speed/sec: 119.96M words

Hash type: SHA1
Speed/sec: 74.78M words

Hash type: SHA256
Speed/sec: 35.58M words

Hash type: SHA512
Speed/sec: 11.50M words

Hash type: SHA-3(Keccak)
Speed/sec: 15.30M words

Hash type: GOST R 34.11-94
Speed/sec: 5.43M words

Hash type: SHA-1(Base64), nsldap, Netscape LDAP SHA
Speed/sec: 74.87M words

Hash type: SSHA-1(Base64), nsldaps, Netscape LDAP SSHA
Speed/sec: 65.77M words

Hash type: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
Speed/sec: 124.27k words

Hash type: sha256crypt, SHA256(Unix)
Speed/sec: 4.64k words

Hash type: sha512crypt, SHA512(Unix)
Speed/sec: 2.26k words

Hash type: bcrypt, Blowfish(OpenBSD)
Speed/sec: 7.31k words

Hash type: NTLM
Speed/sec: 115.64M words

Hash type: Domain Cached Credentials (DCC), MS Cache
Speed/sec: 67.69M words

Hash type: NetNTLMv1-VANILLA / NetNTLMv1+ESS
Speed/sec: 120.18M words

Hash type: NetNTLMv2
Speed/sec: 20.61M words

Hash type: EPiServer 6.x < v4
Speed/sec: 60.26M words

Hash type: EPiServer 6.x > v4
Speed/sec: 30.86M words

Hash type: MSSQL(2000)
Speed/sec: 57.17M words

Hash type: MSSQL(2005)
Speed/sec: 60.06M words

Hash type: MSSQL(2012)
Speed/sec: 11.16M words

Hash type: MySQL323
Speed/sec: 237.09M words

Hash type: MySQL4.1/MySQL5
Speed/sec: 41.25M words

Hash type: Oracle S: Type (Oracle 11+)
Speed/sec: 65.22M words

Hash type: PostgreSQL Challenge-Response Authentication (MD5)
Speed/sec: 42.84M words

Hash type: MySQL Challenge-Response Authentication (SHA1)
Speed/sec: 26.78M words

Hash type: OSX v10.4, v10.5, v10.6
Speed/sec: 65.58M words

Hash type: OSX v10.7
Speed/sec: 11.10M words

Hash type: OSX v10.8+
Speed/sec: 168 words

Hash type: Android PIN
Speed/sec: 65.35k words

Hash type: scrypt
Speed/sec: - words

Hash type: Cisco-PIX MD5
Speed/sec: 103.53M words

Hash type: Cisco-ASA MD5
Speed/sec: 100.61M words

Hash type: Cisco-IOS SHA256
Speed/sec: 35.47M words

Hash type: Cisco $9$
Speed/sec: 2.04k words

Hash type: WPA/WPA2
Speed/sec: 6.02k words

Hash type: IKE-PSK MD5
Speed/sec: 23.18M words

Hash type: IKE-PSK SHA1
Speed/sec: 11.52M words

Hash type: Password Safe v3
Speed/sec: 19.30k words

Hash type: AIX {ssha1}
Speed/sec: 752.16k words

Hash type: Radmin2
Speed/sec: 59.31M words

Hash type: HMAC-MD5 (key = $pass)
Speed/sec: 41.45M words

Hash type: HMAC-MD5 (key = $salt)
Speed/sec: 70.32M words

Hash type: HMAC-SHA1 (key = $pass)
Speed/sec: 22.47M words

Hash type: HMAC-SHA1 (key = $salt)
Speed/sec: 38.26M words

Hash type: HMAC-SHA256 (key = $pass)
Speed/sec: 10.36M words

Hash type: HMAC-SHA256 (key = $salt)
Speed/sec: 19.75M words

Hash type: HMAC-SHA512 (key = $pass)
Speed/sec: 2.99M words

Hash type: HMAC-SHA512 (key = $salt)
Speed/sec: 6.19M words

Hash type: IPMI2 RAKP HMAC-SHA1
Speed/sec: 23.20M words

Hash type: Half MD5
Speed/sec: 97.12M words

Hash type: Double MD5
Speed/sec: 52.95M words

Hash type: GRUB 2
Speed/sec: 611 words

Hash type: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)
Speed/sec: 86.85k words

Hash type: SIP digest authentication (MD5)
Speed/sec: 46.14M words

Hash type: Joomla < 2.5.18
Speed/sec: 96.92M words

Hash type: osCommerce, xt:Commerce
Speed/sec: 96.30M words

Hash type: PrestaShop
Speed/sec: 93.55M words

Hash type: IPB2+, MyBB1.2+
Speed/sec: 44.98M words

Hash type: vBulletin < v3.8.5
Speed/sec: 49.55M words

Hash type: SMF > v1.1
Speed/sec: 65.58M words

Hash type: MD5
Speed/sec: 119.94M words

Intel(R) Core(TM) i7-4600U CPU @ 2.10GHz, 1969/7879 MB allocatable, 4MCU

hashcat (v4.0.1) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: Intel's OpenCL runtime (GPU only) is currently broken.
             We are waiting for updated OpenCL drivers from Intel.
             You can use --force to override, but do not report related errors.
OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) HD Graphics 4400, skipped.
* Device #2: Intel(R) Core(TM) i7-4600U CPU @ 2.10GHz, 1969/7879 MB allocatable, 4MCU

Benchmark relevant options:
===========================
* --opencl-device-types=1
* --optimized-kernel-enable

Hashmode: 900 - MD4

Speed.Dev.#2.....:   399.3 MH/s (10.47ms)

Hashmode: 0 - MD5

Speed.Dev.#2.....:   203.4 MH/s (18.45ms)

Hashmode: 5100 - Half MD5

Speed.Dev.#2.....:   150.7 MH/s (28.57ms)

Hashmode: 100 - SHA1

Speed.Dev.#2.....:   108.4 MH/s (40.02ms)

Hashmode: 1400 - SHA-256

Speed.Dev.#2.....: 36267.6 kH/s (54.38ms)

Hashmode: 10800 - SHA-384

Speed.Dev.#2.....:  9951.0 kH/s (97.40ms)

Hashmode: 1700 - SHA-512

Speed.Dev.#2.....: 10835.5 kH/s (96.88ms)

Hashmode: 5000 - SHA-3 (Keccak)

Speed.Dev.#2.....:  9498.7 kH/s (104.58ms)

Hashmode: 10100 - SipHash

Speed.Dev.#2.....:   239.9 MH/s (17.61ms)

Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)

Speed.Dev.#2.....:  8283.1 kH/s (65.51ms)

Hashmode: 6000 - RIPEMD-160

Speed.Dev.#2.....: 46754.7 kH/s (91.55ms)

Hashmode: 6100 - Whirlpool

Speed.Dev.#2.....:  1425.2 kH/s (91.73ms)

Hashmode: 6900 - GOST R 34.11-94

Speed.Dev.#2.....:  1335.9 kH/s (49.72ms)

Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit

Speed.Dev.#2.....:   596.1 kH/s (55.71ms)

Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit

Speed.Dev.#2.....:   595.7 kH/s (55.71ms)

Hashmode: 14000 - DES (PT = $salt, key = $pass)

Speed.Dev.#2.....: 35200.8 kH/s (60.67ms)

Hashmode: 14100 - 3DES (PT = $salt, key = $pass)

Speed.Dev.#2.....:  2521.3 kH/s (105.24ms)

Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5)

Speed.Dev.#2.....:    56964 H/s (36.34ms)

Hashmode: 8900 - scrypt

Speed.Dev.#2.....:        0 H/s (7.57ms)

Hashmode: 11900 - PBKDF2-HMAC-MD5

Speed.Dev.#2.....:    55545 H/s (72.21ms)

Hashmode: 12000 - PBKDF2-HMAC-SHA1

Speed.Dev.#2.....:    30464 H/s (66.88ms)

Hashmode: 10900 - PBKDF2-HMAC-SHA256

Speed.Dev.#2.....:    12450 H/s (80.84ms)

Hashmode: 12100 - PBKDF2-HMAC-SHA512

Speed.Dev.#2.....:     3970 H/s (64.13ms)

Hashmode: 23 - Skype

Speed.Dev.#2.....: 45462.1 kH/s (94.12ms)

Hashmode: 2500 - WPA/WPA2

Speed.Dev.#2.....:     3707 H/s (68.78ms)

Hashmode: 2501 - WPA/WPA2 PMK

Speed.Dev.#2.....:  4772.9 kH/s (0.02ms)

Hashmode: 5300 - IKE-PSK MD5

Speed.Dev.#2.....: 14002.9 kH/s (75.25ms)

Hashmode: 5400 - IKE-PSK SHA1

Speed.Dev.#2.....:  7627.8 kH/s (69.36ms)

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.Dev.#2.....:   174.2 MH/s (22.98ms)

Hashmode: 5600 - NetNTLMv2

Speed.Dev.#2.....: 12907.6 kH/s (82.04ms)

Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1

Speed.Dev.#2.....: 14669.9 kH/s (71.14ms)

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.Dev.#2.....:  1162.6 kH/s (56.48ms)

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23

Speed.Dev.#2.....:  1152.7 kH/s (56.70ms)

Hashmode: 8300 - DNSSEC (NSEC3)

Speed.Dev.#2.....: 23562.3 kH/s (90.31ms)

Hashmode: 11100 - PostgreSQL CRAM (MD5)

Speed.Dev.#2.....: 46959.5 kH/s (92.00ms)

Hashmode: 11200 - MySQL CRAM (SHA1)

Speed.Dev.#2.....: 21616.0 kH/s (94.42ms)

Hashmode: 11400 - SIP digest authentication (MD5)

Speed.Dev.#2.....: 12556.7 kH/s (83.13ms)

Hashmode: 121 - SMF (Simple Machines Forum) > v1.1

Speed.Dev.#2.....: 39383.0 kH/s (53.35ms)

Hashmode: 2611 - vBulletin < v3.8.5

Speed.Dev.#2.....: 43182.2 kH/s (90.21ms)

Hashmode: 2711 - vBulletin >= v3.8.5

Speed.Dev.#2.....: 33616.4 kH/s (61.82ms)

Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+

Speed.Dev.#2.....: 35062.7 kH/s (60.71ms)

Hashmode: 8400 - WBB3 (Woltlab Burning Board)

Speed.Dev.#2.....: 10357.0 kH/s (50.93ms)

Hashmode: 13900 - OpenCart

Speed.Dev.#2.....: 11701.3 kH/s (89.85ms)

Hashmode: 11 - Joomla < 2.5.18

Speed.Dev.#2.....:   171.9 MH/s (22.07ms)

Hashmode: 2612 - PHPS

Speed.Dev.#2.....: 47327.2 kH/s (89.91ms)

Hashmode: 7900 - Drupal7

Speed.Dev.#2.....:      216 H/s (69.05ms)

Hashmode: 21 - osCommerce, xt:Commerce

Speed.Dev.#2.....: 45208.0 kH/s (93.39ms)

Hashmode: 11000 - PrestaShop

Speed.Dev.#2.....: 58679.7 kH/s (71.91ms)

Hashmode: 124 - Django (SHA-1)

Speed.Dev.#2.....: 39448.9 kH/s (53.32ms)

Hashmode: 10000 - Django (PBKDF2-SHA256)

Speed.Dev.#2.....:      632 H/s (81.42ms)

Hashmode: 3711 - MediaWiki B type

Speed.Dev.#2.....: 27202.2 kH/s (77.99ms)

Hashmode: 4521 - Redmine

Speed.Dev.#2.....: 15653.6 kH/s (61.74ms)

Hashmode: 4522 - PunBB

Speed.Dev.#2.....: 17192.4 kH/s (61.73ms)

Hashmode: 12 - PostgreSQL

Speed.Dev.#2.....:   195.5 MH/s (21.36ms)

Hashmode: 131 - MSSQL (2000)

Speed.Dev.#2.....: 85619.3 kH/s (49.82ms)

Hashmode: 132 - MSSQL (2005)

Speed.Dev.#2.....: 84246.1 kH/s (50.49ms)

Hashmode: 1731 - MSSQL (2012, 2014)

Speed.Dev.#2.....:  8444.2 kH/s (61.32ms)

Hashmode: 200 - MySQL323

Speed.Dev.#2.....:   638.1 MH/s (6.22ms)

Hashmode: 300 - MySQL4.1/MySQL5

Speed.Dev.#2.....: 37423.5 kH/s (57.18ms)

Hashmode: 3100 - Oracle H: Type (Oracle 7+)

Speed.Dev.#2.....:  3394.0 kH/s (38.54ms)

Hashmode: 112 - Oracle S: Type (Oracle 11+)

Speed.Dev.#2.....: 85028.6 kH/s (49.96ms)

Hashmode: 12300 - Oracle T: Type (Oracle 12+)

Speed.Dev.#2.....:      941 H/s (66.86ms)

Hashmode: 8000 - Sybase ASE

Speed.Dev.#2.....:  4549.8 kH/s (58.32ms)

Hashmode: 141 - Episerver 6.x < .NET 4

Speed.Dev.#2.....: 40001.1 kH/s (53.09ms)

Hashmode: 1441 - Episerver 6.x >= .NET 4

Speed.Dev.#2.....: 23173.8 kH/s (91.35ms)

Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR)

Speed.Dev.#2.....:    13943 H/s (73.33ms)

Hashmode: 12600 - ColdFusion 10+

Speed.Dev.#2.....: 15874.0 kH/s (61.92ms)

Hashmode: 1421 - hMailServer

Speed.Dev.#2.....: 23204.7 kH/s (91.68ms)

Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA

Speed.Dev.#2.....: 83682.4 kH/s (50.06ms)

Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA

Speed.Dev.#2.....: 84760.1 kH/s (50.25ms)

Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}

Speed.Dev.#2.....: 30058.7 kH/s (71.49ms)

Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}

Speed.Dev.#2.....:  8631.8 kH/s (61.66ms)

Hashmode: 3000 - LM

Speed.Dev.#2.....: 33664.6 kH/s (58.93ms)

Hashmode: 1000 - NTLM

Speed.Dev.#2.....:   332.9 MH/s (12.26ms)

Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache

Speed.Dev.#2.....:   104.1 MH/s (41.04ms)

Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2

Speed.Dev.#2.....:     2951 H/s (69.18ms)

Hashmode: 15300 - DPAPI masterkey file v1

Speed.Dev.#2.....:      633 H/s (68.59ms)

Hashmode: 15900 - DPAPI masterkey file v2

Speed.Dev.#2.....:      421 H/s (76.20ms)

Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256

Speed.Dev.#2.....:   104.7 kH/s (15.44ms)

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.Dev.#2.....:  1542.0 kH/s (173.07ms)

Hashmode: 12400 - BSDi Crypt, Extended DES

Speed.Dev.#2.....:     7343 H/s (48.71ms)

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)

Speed.Dev.#2.....:    13243 H/s (74.19ms)

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix)

Speed.Dev.#2.....:     1199 H/s (52.30ms)

Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix)

Speed.Dev.#2.....:      819 H/s (62.79ms)

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix)

Speed.Dev.#2.....:      681 H/s (75.50ms)

Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6

Speed.Dev.#2.....: 39964.3 kH/s (53.68ms)

Hashmode: 1722 - macOS v10.7

Speed.Dev.#2.....:  7690.3 kH/s (69.01ms)

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512)

Speed.Dev.#2.....:       93 H/s (66.54ms)

Hashmode: 6300 - AIX {smd5}

Speed.Dev.#2.....:    14046 H/s (73.64ms)

Hashmode: 6700 - AIX {ssha1}

Speed.Dev.#2.....:   370.9 kH/s (3.93ms)

Hashmode: 6400 - AIX {ssha256}

Speed.Dev.#2.....:   158.0 kH/s (10.25ms)

Hashmode: 6500 - AIX {ssha512}

Speed.Dev.#2.....:    56467 H/s (33.42ms)

Hashmode: 2400 - Cisco-PIX MD5

Speed.Dev.#2.....:   140.4 MH/s (30.25ms)

Hashmode: 2410 - Cisco-ASA MD5

Speed.Dev.#2.....:   139.8 MH/s (30.02ms)

Hashmode: 5700 - Cisco-IOS type 4 (SHA256)

Speed.Dev.#2.....: 28960.7 kH/s (72.73ms)

Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256)

Speed.Dev.#2.....:      631 H/s (81.49ms)

Hashmode: 9300 - Cisco-IOS $9$ (scrypt)

Speed.Dev.#2.....:        0 H/s (62.09ms)

Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)

Speed.Dev.#2.....: 46852.2 kH/s (84.12ms)

Hashmode: 501 - Juniper IVE

Speed.Dev.#2.....:    14022 H/s (73.22ms)

Hashmode: 5800 - Samsung Android Password/PIN

Speed.Dev.#2.....:    11030 H/s (93.13ms)

Hashmode: 8100 - Citrix NetScaler

Speed.Dev.#2.....: 69280.7 kH/s (61.01ms)

Hashmode: 8500 - RACF

Speed.Dev.#2.....:  8610.9 kH/s (60.51ms)

Hashmode: 7200 - GRUB 2

Speed.Dev.#2.....:      398 H/s (64.57ms)

Hashmode: 9900 - Radmin2

Speed.Dev.#2.....: 66949.2 kH/s (63.12ms)

Hashmode: 7700 - SAP CODVN B (BCODE)

Speed.Dev.#2.....:  6307.9 kH/s (83.80ms)

Hashmode: 7800 - SAP CODVN F/G (PASSCODE)

Speed.Dev.#2.....:  3328.7 kH/s (79.47ms)

Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1

Speed.Dev.#2.....:     8730 H/s (55.56ms)

Hashmode: 8600 - Lotus Notes/Domino 5

Speed.Dev.#2.....:  1419.3 kH/s (92.56ms)

Hashmode: 8700 - Lotus Notes/Domino 6

Speed.Dev.#2.....:   461.7 kH/s (70.70ms)

Hashmode: 9100 - Lotus Notes/Domino 8

Speed.Dev.#2.....:     5874 H/s (67.48ms)

Hashmode: 133 - PeopleSoft

Speed.Dev.#2.....: 85218.5 kH/s (49.75ms)

Hashmode: 13500 - PeopleSoft PS_TOKEN

Speed.Dev.#2.....:  5797.1 kH/s (86.98ms)

Hashmode: 11600 - 7-Zip

Speed.Dev.#2.....:        0 H/s (58.36ms)

Hashmode: 13600 - WinZip

Speed.Dev.#2.....:     9266 H/s (50.96ms)

Hashmode: 12500 - RAR3-hp

Speed.Dev.#2.....:      152 H/s (52.95ms)

Hashmode: 13000 - RAR5

Speed.Dev.#2.....:      368 H/s (83.32ms)

Hashmode: 13200 - AxCrypt

Speed.Dev.#2.....:      817 H/s (63.22ms)

Hashmode: 13300 - AxCrypt in-memory SHA1

Speed.Dev.#2.....: 73839.9 kH/s (55.57ms)

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit

Speed.Dev.#2.....:     2883 H/s (89.51ms)

Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit

Speed.Dev.#2.....:     3801 H/s (61.41ms)

Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit

Speed.Dev.#2.....:      125 H/s (65.55ms)

Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode

Speed.Dev.#2.....:     5790 H/s (85.93ms)

Hashmode: 13711 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit

Speed.Dev.#2.....:        0 H/s (88.13ms)

Hashmode: 13721 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit

Speed.Dev.#2.....:        0 H/s (65.55ms)

Hashmode: 13731 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit

Speed.Dev.#2.....:        0 H/s (67.88ms)

Hashmode: 13741 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode

Speed.Dev.#2.....:        0 H/s (89.05ms)

Hashmode: 13751 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit

Speed.Dev.#2.....:        0 H/s (83.10ms)

Hashmode: 13761 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode

Speed.Dev.#2.....:       31 H/s (83.23ms)

Hashmode: 8800 - Android FDE <= 4.3

Speed.Dev.#2.....:     7371 H/s (68.66ms)

Hashmode: 12900 - Android FDE (Samsung DEK)

Speed.Dev.#2.....:     3071 H/s (83.38ms)

Hashmode: 12200 - eCryptfs

Speed.Dev.#2.....:       92 H/s (65.81ms)

Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4

Speed.Dev.#2.....:  1166.5 kH/s (57.56ms)

Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1

Speed.Dev.#2.....:  2042.7 kH/s (64.16ms)

Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4

Speed.Dev.#2.....:  1604.3 kH/s (81.65ms)

Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1

Speed.Dev.#2.....:  2158.8 kH/s (60.79ms)

Hashmode: 9400 - MS Office 2007

Speed.Dev.#2.....:     1227 H/s (67.93ms)

Hashmode: 9500 - MS Office 2010

Speed.Dev.#2.....:      590 H/s (67.44ms)

Hashmode: 9600 - MS Office 2013

Speed.Dev.#2.....:       62 H/s (78.09ms)

Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4)

Speed.Dev.#2.....:  2328.2 kH/s (57.03ms)

Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1

Speed.Dev.#2.....:  3041.1 kH/s (86.42ms)

Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8)

Speed.Dev.#2.....:   101.2 kH/s (79.34ms)

Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9)

Speed.Dev.#2.....: 29577.0 kH/s (71.68ms)

Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11)

Speed.Dev.#2.....:        0 H/s (46.73ms)

Hashmode: 9000 - Password Safe v2

Speed.Dev.#2.....:    25756 H/s (48.63ms)

Hashmode: 5200 - Password Safe v3

Speed.Dev.#2.....:    12210 H/s (83.47ms)

Hashmode: 6800 - LastPass + LastPass sniffed

Speed.Dev.#2.....:    24342 H/s (81.31ms)

Hashmode: 6600 - 1Password, agilekeychain

Speed.Dev.#2.....:    29699 H/s (67.67ms)

Hashmode: 8200 - 1Password, cloudkeychain

Speed.Dev.#2.....:       62 H/s (79.43ms)

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat

Speed.Dev.#2.....:       31 H/s (79.68ms)

Hashmode: 12700 - Blockchain, My Wallet

Speed.Dev.#2.....:   594.9 kH/s (1.25ms)

Hashmode: 15200 - Blockchain, My Wallet, V2

Speed.Dev.#2.....:     3049 H/s (68.10ms)

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES)

Speed.Dev.#2.....:     1034 H/s (83.57ms)

Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1)

Speed.Dev.#2.....: 80741.2 kH/s (50.97ms)

Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256

Speed.Dev.#2.....:       31 H/s (80.73ms)

Hashmode: 125 - ArubaOS

Speed.Dev.#2.....: 40664.1 kH/s (51.86ms)

Hashmode: 15400 - ChaCha20

Speed.Dev.#2.....: 39233.7 kH/s (53.89ms)

Started: Wed Jul 11 14:43:49 2018
Stopped: Wed Jul 11 15:05:26 2018

Intel(R) Core(TM) i3-4020Y CPU @ 1.50GHz HD 4200

hashcat (v4.0.1) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) HD Graphics 4200, 399/1598 MB allocatable, 20MCU
* Device #2: Intel(R) Core(TM) i3-4020Y CPU @ 1.50GHz, skipped.

Benchmark relevant options:
===========================
* --force
* --optimized-kernel-enable

Hashmode: 900 - MD4

Speed.Dev.#1.....:   197.7 MH/s (100.29ms)

Hashmode: 0 - MD5

Speed.Dev.#1.....:   102.1 MH/s (87.77ms)

Hashmode: 5100 - Half MD5

Speed.Dev.#1.....: 66477.3 kH/s (72.94ms)

Hashmode: 100 - SHA1

Speed.Dev.#1.....: 45040.4 kH/s (111.82ms)

Hashmode: 1400 - SHA-256

Speed.Dev.#1.....: 18977.6 kH/s (69.56ms)

Hashmode: 10800 - SHA-384

Speed.Dev.#1.....:  4880.3 kH/s (125.65ms)

Hashmode: 1700 - SHA-512

Speed.Dev.#1.....:  5179.1 kH/s (61.81ms)

Hashmode: 5000 - SHA-3 (Keccak)

Speed.Dev.#1.....:  4733.5 kH/s (65.85ms)

Hashmode: 10100 - SipHash

Speed.Dev.#1.....:   177.2 MH/s (58.43ms)

Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)

Speed.Dev.#1.....: 12365.8 kH/s (106.04ms)

Hashmode: 6000 - RIPEMD-160

Speed.Dev.#1.....: 21950.2 kH/s (62.71ms)

Hashmode: 6100 - Whirlpool

Speed.Dev.#1.....:   383.3 kH/s (113.48ms)

Hashmode: 6900 - GOST R 34.11-94

Speed.Dev.#1.....:  1512.8 kH/s (58.12ms)

Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit

Speed.Dev.#1.....:   439.4 kH/s (93.88ms)

Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit

Speed.Dev.#1.....:   415.1 kH/s (102.41ms)

Hashmode: 14000 - DES (PT = $salt, key = $pass)

Speed.Dev.#1.....:   103.5 MH/s (105.27ms)

Hashmode: 14100 - 3DES (PT = $salt, key = $pass)

Speed.Dev.#1.....:  1766.0 kH/s (735.10ms)

Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5)

Speed.Dev.#1.....:    26970 H/s (87.23ms)

Hashmode: 8900 - scrypt

Speed.Dev.#1.....:     7206 H/s (636.29ms)

Hashmode: 11900 - PBKDF2-HMAC-MD5

Speed.Dev.#1.....:    27650 H/s (83.60ms)

Intel(R) Core(TM) i5-4590 CPU @ 3.30GHz, 4070/16283 MB allocatable, 4MCU

hashcat (v4.0.1) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) HD Graphics 4600, skipped.
* Device #2: Intel(R) Core(TM) i5-4590 CPU @ 3.30GHz, 4070/16283 MB allocatable, 4MCU

Benchmark relevant options:
===========================
* --force
* --opencl-device-types=1
* --optimized-kernel-enable

Hashmode: 900 - MD4

Speed.Dev.#2.....:   641.1 MH/s (6.69ms)

Hashmode: 0 - MD5

Speed.Dev.#2.....:   349.5 MH/s (12.01ms)

Hashmode: 5100 - Half MD5

Speed.Dev.#2.....:   227.0 MH/s (18.46ms)

Hashmode: 100 - SHA1

Speed.Dev.#2.....:   234.6 MH/s (18.48ms)

Hashmode: 1400 - SHA-256

Speed.Dev.#2.....: 74880.0 kH/s (56.00ms)

Hashmode: 10800 - SHA-384

Speed.Dev.#2.....: 26337.0 kH/s (77.90ms)

Hashmode: 1700 - SHA-512

Speed.Dev.#2.....: 26285.6 kH/s (79.34ms)

Hashmode: 5000 - SHA-3 (Keccak)

Speed.Dev.#2.....: 26843.4 kH/s (79.47ms)

Hashmode: 10100 - SipHash

Speed.Dev.#2.....:   489.2 MH/s (8.17ms)

Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)

Speed.Dev.#2.....: 14650.1 kH/s (71.46ms)

Hashmode: 6000 - RIPEMD-160

Speed.Dev.#2.....:   118.6 MH/s (36.13ms)

Hashmode: 6100 - Whirlpool

Speed.Dev.#2.....:  3425.6 kH/s (80.34ms)

Hashmode: 6900 - GOST R 34.11-94

Speed.Dev.#2.....:  2271.6 kH/s (59.69ms)

Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit

Speed.Dev.#2.....:  1647.5 kH/s (83.66ms)

Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit

Speed.Dev.#2.....:  1641.5 kH/s (81.91ms)

Hashmode: 14000 - DES (PT = $salt, key = $pass)

Speed.Dev.#2.....:   100.1 MH/s (86.01ms)

Hashmode: 14100 - 3DES (PT = $salt, key = $pass)

Speed.Dev.#2.....:  6161.3 kH/s (76.27ms)

Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5)

Speed.Dev.#2.....:    97763 H/s (19.55ms)

Hashmode: 8900 - scrypt

Speed.Dev.#2.....:        0 H/s (4.81ms)

Hashmode: 11900 - PBKDF2-HMAC-MD5

Speed.Dev.#2.....:   101.4 kH/s (39.73ms)

Hashmode: 12000 - PBKDF2-HMAC-SHA1

Speed.Dev.#2.....:    84616 H/s (49.02ms)

Hashmode: 10900 - PBKDF2-HMAC-SHA256

Speed.Dev.#2.....:    27374 H/s (62.63ms)

Hashmode: 12100 - PBKDF2-HMAC-SHA512

Speed.Dev.#2.....:    11367 H/s (91.15ms)

Hashmode: 23 - Skype

Speed.Dev.#2.....: 83398.4 kH/s (51.12ms)

Hashmode: 2500 - WPA/WPA2

Speed.Dev.#2.....:    10581 H/s (49.01ms)

Hashmode: 2501 - WPA/WPA2 PMK

Speed.Dev.#2.....:  9189.6 kH/s (0.01ms)

Hashmode: 5300 - IKE-PSK MD5

Speed.Dev.#2.....: 25309.2 kH/s (82.78ms)

Hashmode: 5400 - IKE-PSK SHA1

Speed.Dev.#2.....: 20451.5 kH/s (51.67ms)

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.Dev.#2.....:   301.9 MH/s (7.28ms)

Hashmode: 5600 - NetNTLMv2

Speed.Dev.#2.....: 23787.4 kH/s (90.12ms)

Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1

Speed.Dev.#2.....: 41842.3 kH/s (51.31ms)

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.Dev.#2.....:  1753.5 kH/s (73.26ms)

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23

Speed.Dev.#2.....:  1545.3 kH/s (74.12ms)

Hashmode: 8300 - DNSSEC (NSEC3)

Speed.Dev.#2.....: 53803.4 kH/s (94.43ms)

Hashmode: 11100 - PostgreSQL CRAM (MD5)

Speed.Dev.#2.....: 76697.7 kH/s (46.75ms)

Hashmode: 11200 - MySQL CRAM (SHA1)

Speed.Dev.#2.....: 61109.0 kH/s (72.11ms)

Hashmode: 11400 - SIP digest authentication (MD5)

Speed.Dev.#2.....: 22827.6 kH/s (83.41ms)

Hashmode: 121 - SMF (Simple Machines Forum) > v1.1

Speed.Dev.#2.....: 66022.8 kH/s (57.28ms)

Hashmode: 2611 - vBulletin < v3.8.5

Speed.Dev.#2.....: 78310.1 kH/s (50.00ms)

Hashmode: 2711 - vBulletin >= v3.8.5

Speed.Dev.#2.....: 59243.1 kH/s (67.90ms)

Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+

Speed.Dev.#2.....: 66443.4 kH/s (34.39ms)

Hashmode: 8400 - WBB3 (Woltlab Burning Board)

Speed.Dev.#2.....: 30486.8 kH/s (71.03ms)

Hashmode: 13900 - OpenCart

Speed.Dev.#2.....: 25138.8 kH/s (74.68ms)

Hashmode: 11 - Joomla < 2.5.18

Speed.Dev.#2.....:   321.7 MH/s (12.66ms)

Hashmode: 2612 - PHPS

Speed.Dev.#2.....: 96205.8 kH/s (44.57ms)

Hashmode: 7900 - Drupal7

Speed.Dev.#2.....:      658 H/s (96.96ms)

Hashmode: 21 - osCommerce, xt:Commerce

Speed.Dev.#2.....: 82847.1 kH/s (51.48ms)

Hashmode: 11000 - PrestaShop

Speed.Dev.#2.....:   110.3 MH/s (38.70ms)

Hashmode: 124 - Django (SHA-1)

Speed.Dev.#2.....: 87416.5 kH/s (49.36ms)

Hashmode: 10000 - Django (PBKDF2-SHA256)

Speed.Dev.#2.....:     1721 H/s (60.81ms)

Hashmode: 3711 - MediaWiki B type

Speed.Dev.#2.....: 44294.4 kH/s (77.26ms)

Hashmode: 4521 - Redmine

Speed.Dev.#2.....: 37378.7 kH/s (98.40ms)

Hashmode: 4522 - PunBB

Speed.Dev.#2.....: 34012.7 kH/s (52.65ms)

Hashmode: 12 - PostgreSQL

Speed.Dev.#2.....:   258.7 MH/s (13.82ms)

Hashmode: 131 - MSSQL (2000)

Speed.Dev.#2.....:   230.5 MH/s (18.15ms)

Hashmode: 132 - MSSQL (2005)

Speed.Dev.#2.....:   229.0 MH/s (18.17ms)

Hashmode: 1731 - MSSQL (2012, 2014)

Speed.Dev.#2.....: 25543.3 kH/s (84.63ms)

Hashmode: 200 - MySQL323

Speed.Dev.#2.....:  1205.2 MH/s (3.56ms)

Hashmode: 300 - MySQL4.1/MySQL5

Speed.Dev.#2.....:   103.1 MH/s (41.03ms)

Hashmode: 3100 - Oracle H: Type (Oracle 7+)

Speed.Dev.#2.....:  9369.2 kH/s (57.11ms)

Hashmode: 112 - Oracle S: Type (Oracle 11+)

Speed.Dev.#2.....:   229.0 MH/s (19.22ms)

Hashmode: 12300 - Oracle T: Type (Oracle 12+)

Speed.Dev.#2.....:     2666 H/s (95.45ms)

Hashmode: 8000 - Sybase ASE

Speed.Dev.#2.....:  9272.6 kH/s (52.77ms)

Hashmode: 141 - Episerver 6.x < .NET 4

Speed.Dev.#2.....: 85439.1 kH/s (50.00ms)

Hashmode: 1441 - Episerver 6.x >= .NET 4

Speed.Dev.#2.....: 52343.9 kH/s (83.63ms)

Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR)

Speed.Dev.#2.....:    21496 H/s (93.39ms)

Hashmode: 12600 - ColdFusion 10+

Speed.Dev.#2.....: 39208.8 kH/s (49.37ms)

Hashmode: 1421 - hMailServer

Speed.Dev.#2.....: 52364.9 kH/s (84.59ms)

Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA

Speed.Dev.#2.....:   232.7 MH/s (18.17ms)

Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA

Speed.Dev.#2.....:   222.0 MH/s (21.41ms)

Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}

Speed.Dev.#2.....: 76453.3 kH/s (57.32ms)

Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}

Speed.Dev.#2.....: 24718.0 kH/s (87.98ms)

Hashmode: 3000 - LM

Speed.Dev.#2.....: 54930.0 kH/s (90.80ms)

Hashmode: 1000 - NTLM

Speed.Dev.#2.....:   611.2 MH/s (6.89ms)

Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache

Speed.Dev.#2.....:   183.6 MH/s (24.52ms)

Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2

Speed.Dev.#2.....:     5690 H/s (62.71ms)

Hashmode: 15300 - DPAPI masterkey file v1

Speed.Dev.#2.....:     1702 H/s (50.83ms)

Hashmode: 15900 - DPAPI masterkey file v2

Speed.Dev.#2.....:     1104 H/s (57.96ms)

Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256

Speed.Dev.#2.....:   277.4 kH/s (4.52ms)

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.Dev.#2.....:  3347.3 kH/s (67.53ms)

Hashmode: 12400 - BSDi Crypt, Extended DES

Speed.Dev.#2.....:    11369 H/s (64.74ms)

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)

Speed.Dev.#2.....:    23024 H/s (99.06ms)

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix)

Speed.Dev.#2.....:     1497 H/s (90.94ms)

Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix)

Speed.Dev.#2.....:     2077 H/s (49.28ms)

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix)

Speed.Dev.#2.....:     1759 H/s (60.02ms)

Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6

Speed.Dev.#2.....: 59015.0 kH/s (56.98ms)

Hashmode: 1722 - macOS v10.7

Speed.Dev.#2.....: 17995.8 kH/s (56.05ms)

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512)

Speed.Dev.#2.....:      306 H/s (96.95ms)

Hashmode: 6300 - AIX {smd5}

Speed.Dev.#2.....:    17611 H/s (95.26ms)

Hashmode: 6700 - AIX {ssha1}

Speed.Dev.#2.....:  1037.1 kH/s (2.05ms)

Hashmode: 6400 - AIX {ssha256}

Speed.Dev.#2.....:   447.0 kH/s (4.14ms)

Hashmode: 6500 - AIX {ssha512}

Speed.Dev.#2.....:   163.9 kH/s (12.61ms)

Hashmode: 2400 - Cisco-PIX MD5

Speed.Dev.#2.....:   236.2 MH/s (17.66ms)

Hashmode: 2410 - Cisco-ASA MD5

Speed.Dev.#2.....:   229.5 MH/s (17.65ms)

Hashmode: 5700 - Cisco-IOS type 4 (SHA256)

Speed.Dev.#2.....: 62327.0 kH/s (57.10ms)

Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256)

Speed.Dev.#2.....:     1620 H/s (63.33ms)

Hashmode: 9300 - Cisco-IOS $9$ (scrypt)

Speed.Dev.#2.....:        0 H/s (46.14ms)

Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)

Speed.Dev.#2.....: 88113.3 kH/s (45.26ms)

Hashmode: 501 - Juniper IVE

Speed.Dev.#2.....:    19673 H/s (93.90ms)

Hashmode: 5800 - Samsung Android Password/PIN

Speed.Dev.#2.....:    27324 H/s (77.87ms)

Hashmode: 8100 - Citrix NetScaler

Speed.Dev.#2.....:   130.2 MH/s (23.43ms)

Hashmode: 8500 - RACF

Speed.Dev.#2.....: 18194.5 kH/s (62.59ms)

Hashmode: 7200 - GRUB 2

Speed.Dev.#2.....:     1054 H/s (97.73ms)

Hashmode: 9900 - Radmin2

Speed.Dev.#2.....:   117.3 MH/s (39.00ms)

Hashmode: 7700 - SAP CODVN B (BCODE)

Speed.Dev.#2.....: 10607.7 kH/s (103.15ms)

Hashmode: 7800 - SAP CODVN F/G (PASSCODE)

Speed.Dev.#2.....:  8731.5 kH/s (65.74ms)

Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1

Speed.Dev.#2.....:    23056 H/s (97.02ms)

Hashmode: 8600 - Lotus Notes/Domino 5

Speed.Dev.#2.....:  1491.6 kH/s (65.54ms)

Hashmode: 8700 - Lotus Notes/Domino 6

Speed.Dev.#2.....:   775.4 kH/s (89.63ms)

Hashmode: 9100 - Lotus Notes/Domino 8

Speed.Dev.#2.....:    15987 H/s (50.11ms)

Hashmode: 133 - PeopleSoft

Speed.Dev.#2.....:   139.0 MH/s (20.56ms)

Hashmode: 13500 - PeopleSoft PS_TOKEN

Speed.Dev.#2.....: 15515.6 kH/s (68.86ms)

Hashmode: 11600 - 7-Zip

Speed.Dev.#2.....:       31 H/s (47.49ms)

Hashmode: 13600 - WinZip

Speed.Dev.#2.....:    27648 H/s (77.00ms)

Hashmode: 12500 - RAR3-hp

Speed.Dev.#2.....:      357 H/s (44.45ms)

Hashmode: 13000 - RAR5

Speed.Dev.#2.....:      975 H/s (65.73ms)

Hashmode: 13200 - AxCrypt

Speed.Dev.#2.....:     1821 H/s (57.67ms)

Hashmode: 13300 - AxCrypt in-memory SHA1

Speed.Dev.#2.....:   207.7 MH/s (21.31ms)

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit

Speed.Dev.#2.....:     7526 H/s (71.86ms)

Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit

Speed.Dev.#2.....:    11168 H/s (93.46ms)

Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit

Speed.Dev.#2.....:      620 H/s (89.39ms)

Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode

Speed.Dev.#2.....:    12054 H/s (71.95ms)

Hashmode: 13711 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit

Speed.Dev.#2.....:        0 H/s (73.31ms)

Hashmode: 13721 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit

Speed.Dev.#2.....:        0 H/s (96.44ms)

Hashmode: 13731 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit

Speed.Dev.#2.....:        0 H/s (101.63ms)

Hashmode: 13741 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode

Speed.Dev.#2.....:       31 H/s (72.55ms)

Hashmode: 13751 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit

Speed.Dev.#2.....:       31 H/s (64.19ms)

Hashmode: 13761 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode

Speed.Dev.#2.....:       62 H/s (66.80ms)

Hashmode: 8800 - Android FDE <= 4.3

Speed.Dev.#2.....:    20702 H/s (50.97ms)

Hashmode: 12900 - Android FDE (Samsung DEK)

Speed.Dev.#2.....:     7556 H/s (65.75ms)

Hashmode: 12200 - eCryptfs

Speed.Dev.#2.....:      304 H/s (100.65ms)

Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4

Speed.Dev.#2.....:  1281.0 kH/s (82.24ms)

Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1

Speed.Dev.#2.....:  3131.3 kH/s (88.66ms)

Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4

Speed.Dev.#2.....:  2952.9 kH/s (97.99ms)

Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1

Speed.Dev.#2.....:  2990.1 kH/s (77.19ms)

Hashmode: 9400 - MS Office 2007

Speed.Dev.#2.....:     3308 H/s (24.82ms)

Hashmode: 9500 - MS Office 2010

Speed.Dev.#2.....:     1661 H/s (25.27ms)

Hashmode: 9600 - MS Office 2013

Speed.Dev.#2.....:      154 H/s (57.77ms)

Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4)

Speed.Dev.#2.....:  2828.3 kH/s (80.85ms)

Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1

Speed.Dev.#2.....:  4576.2 kH/s (59.82ms)

Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8)

Speed.Dev.#2.....:   155.6 kH/s (55.60ms)

Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9)

Speed.Dev.#2.....: 76524.1 kH/s (57.69ms)

Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11)

Speed.Dev.#2.....:     1342 H/s (90.36ms)

Hashmode: 9000 - Password Safe v2

Speed.Dev.#2.....:    34015 H/s (79.92ms)

Hashmode: 5200 - Password Safe v3

Speed.Dev.#2.....:    33323 H/s (64.87ms)

Hashmode: 6800 - LastPass + LastPass sniffed

Speed.Dev.#2.....:    42726 H/s (31.42ms)

Hashmode: 6600 - 1Password, agilekeychain

Speed.Dev.#2.....:    83914 H/s (48.69ms)

Hashmode: 8200 - 1Password, cloudkeychain

Speed.Dev.#2.....:      219 H/s (58.31ms)

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat

Speed.Dev.#2.....:       62 H/s (63.28ms)

Hashmode: 12700 - Blockchain, My Wallet

Speed.Dev.#2.....:  1569.9 kH/s (0.51ms)

Hashmode: 15200 - Blockchain, My Wallet, V2

Speed.Dev.#2.....:     8388 H/s (51.77ms)

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES)

Speed.Dev.#2.....:     2205 H/s (76.88ms)

Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1)

Speed.Dev.#2.....:   161.0 MH/s (21.59ms)

Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256

Speed.Dev.#2.....:      124 H/s (64.86ms)

Hashmode: 125 - ArubaOS

Speed.Dev.#2.....: 85534.0 kH/s (52.08ms)

Hashmode: 15400 - ChaCha20

Speed.Dev.#2.....: 99603.3 kH/s (44.59ms)

Started: Wed Jul 11 15:30:20 2018
Stopped: Wed Jul 11 15:45:35 2018

Intel(R) Xeon(R) CPU E5-2660 0 @ 2.20GHz, 8171/32684 MB allocatable, 16MCU

hashcat (v4.0.1) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: Not a native Intel OpenCL runtime. Expect massive speed loss.
             You can use --force to override, but do not report related errors.
* Device #3: This device's local mem size is too small.

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: Intel(R) Xeon(R) CPU E5-2660 0 @ 2.20GHz, skipped.

OpenCL Platform #2: Intel(R) Corporation
========================================
* Device #2: Intel(R) Xeon(R) CPU E5-2660 0 @ 2.20GHz, 8171/32684 MB allocatable, 16MCU

OpenCL Platform #3: NVIDIA Corporation
======================================
* Device #3: GeForce 210, skipped.

Benchmark relevant options:
===========================
* --opencl-device-types=1
* --optimized-kernel-enable

Hashmode: 900 - MD4

Speed.Dev.#2.....:   720.8 MH/s (23.17ms)

Hashmode: 0 - MD5

Speed.Dev.#2.....:   427.1 MH/s (39.25ms)

Hashmode: 5100 - Half MD5

Speed.Dev.#2.....:   235.0 MH/s (70.87ms)

Hashmode: 100 - SHA1

Speed.Dev.#2.....:   204.4 MH/s (82.29ms)

Hashmode: 1400 - SHA-256

Speed.Dev.#2.....: 74814.3 kH/s (56.75ms)

Hashmode: 10800 - SHA-384

Speed.Dev.#2.....: 22520.5 kH/s (91.78ms)

Hashmode: 1700 - SHA-512

Speed.Dev.#2.....: 22775.5 kH/s (91.72ms)

Hashmode: 5000 - SHA-3 (Keccak)

Speed.Dev.#2.....: 21958.4 kH/s (95.12ms)

Hashmode: 10100 - SipHash

Speed.Dev.#2.....:   410.1 MH/s (40.73ms)

Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)

Speed.Dev.#2.....: 30135.3 kH/s (69.48ms)

Hashmode: 6000 - RIPEMD-160

Speed.Dev.#2.....:   103.9 MH/s (79.95ms)

Hashmode: 6100 - Whirlpool

Speed.Dev.#2.....:  5854.4 kH/s (86.69ms)

Hashmode: 6900 - GOST R 34.11-94

Speed.Dev.#2.....:  4789.7 kH/s (55.07ms)

Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit

Speed.Dev.#2.....:  1572.8 kH/s (82.64ms)

Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit

Speed.Dev.#2.....:  1585.7 kH/s (82.87ms)

Hashmode: 14000 - DES (PT = $salt, key = $pass)

Speed.Dev.#2.....:   130.1 MH/s (63.96ms)

Hashmode: 14100 - 3DES (PT = $salt, key = $pass)

Speed.Dev.#2.....: 11848.8 kH/s (86.72ms)

Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5)

Speed.Dev.#2.....:   119.6 kH/s (66.92ms)

Hashmode: 8900 - scrypt

Speed.Dev.#2.....:    21415 H/s (11.42ms)

Hashmode: 11900 - PBKDF2-HMAC-MD5

Speed.Dev.#2.....:   117.3 kH/s (67.46ms)

Hashmode: 12000 - PBKDF2-HMAC-SHA1

Speed.Dev.#2.....:    75452 H/s (52.73ms)

Hashmode: 10900 - PBKDF2-HMAC-SHA256

Speed.Dev.#2.....:    31033 H/s (61.21ms)

Hashmode: 12100 - PBKDF2-HMAC-SHA512

Speed.Dev.#2.....:    11434 H/s (88.71ms)

Hashmode: 23 - Skype

Speed.Dev.#2.....:   116.1 MH/s (72.28ms)

Hashmode: 2500 - WPA/WPA2

Speed.Dev.#2.....:     9407 H/s (53.99ms)

Hashmode: 2501 - WPA/WPA2 PMK

Speed.Dev.#2.....:  7885.5 kH/s (0.04ms)

Hashmode: 5300 - IKE-PSK MD5

Speed.Dev.#2.....: 29885.6 kH/s (70.03ms)

Hashmode: 5400 - IKE-PSK SHA1

Speed.Dev.#2.....: 18917.5 kH/s (57.92ms)

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.Dev.#2.....:   394.5 MH/s (21.37ms)

Hashmode: 5600 - NetNTLMv2

Speed.Dev.#2.....: 27519.9 kH/s (76.04ms)

Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1

Speed.Dev.#2.....: 37804.9 kH/s (55.37ms)

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.Dev.#2.....:  4491.4 kH/s (60.52ms)

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23

Speed.Dev.#2.....:  4266.3 kH/s (61.03ms)

Hashmode: 8300 - DNSSEC (NSEC3)

Speed.Dev.#2.....: 60484.2 kH/s (69.34ms)

Hashmode: 11100 - PostgreSQL CRAM (MD5)

Speed.Dev.#2.....:   120.9 MH/s (69.21ms)

Hashmode: 11200 - MySQL CRAM (SHA1)

Speed.Dev.#2.....: 56458.1 kH/s (73.66ms)

Hashmode: 11400 - SIP digest authentication (MD5)

Speed.Dev.#2.....: 34600.6 kH/s (60.65ms)

Hashmode: 121 - SMF (Simple Machines Forum) > v1.1

Speed.Dev.#2.....:   106.1 MH/s (78.44ms)

Hashmode: 2611 - vBulletin < v3.8.5

Speed.Dev.#2.....:   121.1 MH/s (69.07ms)

Hashmode: 2711 - vBulletin >= v3.8.5

Speed.Dev.#2.....: 82917.2 kH/s (50.37ms)

Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+

Speed.Dev.#2.....: 82799.1 kH/s (50.44ms)

Hashmode: 8400 - WBB3 (Woltlab Burning Board)

Speed.Dev.#2.....: 28623.9 kH/s (73.14ms)

Hashmode: 13900 - OpenCart

Speed.Dev.#2.....: 34322.7 kH/s (60.99ms)

Hashmode: 11 - Joomla < 2.5.18

Speed.Dev.#2.....:   430.7 MH/s (39.05ms)

Hashmode: 2612 - PHPS

Speed.Dev.#2.....:   121.2 MH/s (69.16ms)

Hashmode: 7900 - Drupal7

Speed.Dev.#2.....:      771 H/s (83.31ms)

Hashmode: 21 - osCommerce, xt:Commerce

Speed.Dev.#2.....:   115.3 MH/s (72.30ms)

Hashmode: 11000 - PrestaShop

Speed.Dev.#2.....:   130.1 MH/s (63.45ms)

Hashmode: 124 - Django (SHA-1)

Speed.Dev.#2.....:   106.9 MH/s (78.76ms)

Hashmode: 10000 - Django (PBKDF2-SHA256)

Speed.Dev.#2.....:     1556 H/s (65.78ms)

Hashmode: 3711 - MediaWiki B type

Speed.Dev.#2.....: 73687.2 kH/s (56.95ms)

Hashmode: 4521 - Redmine

Speed.Dev.#2.....: 51100.1 kH/s (82.06ms)

Hashmode: 4522 - PunBB

Speed.Dev.#2.....: 51102.5 kH/s (81.98ms)

Hashmode: 12 - PostgreSQL

Speed.Dev.#2.....:   429.3 MH/s (38.95ms)

Hashmode: 131 - MSSQL (2000)

Speed.Dev.#2.....:   203.6 MH/s (41.22ms)

Hashmode: 132 - MSSQL (2005)

Speed.Dev.#2.....:   204.3 MH/s (81.89ms)

Hashmode: 1731 - MSSQL (2012, 2014)

Speed.Dev.#2.....: 22834.6 kH/s (91.75ms)

Hashmode: 200 - MySQL323

Speed.Dev.#2.....:  1799.6 MH/s (9.50ms)

Hashmode: 300 - MySQL4.1/MySQL5

Speed.Dev.#2.....: 93721.1 kH/s (89.59ms)

Hashmode: 3100 - Oracle H: Type (Oracle 7+)

Speed.Dev.#2.....: 15394.3 kH/s (68.33ms)

Hashmode: 112 - Oracle S: Type (Oracle 11+)

Speed.Dev.#2.....:   203.9 MH/s (81.84ms)

Hashmode: 12300 - Oracle T: Type (Oracle 12+)

Speed.Dev.#2.....:     2780 H/s (92.11ms)

Hashmode: 8000 - Sybase ASE

Speed.Dev.#2.....: 10494.7 kH/s (49.86ms)

Hashmode: 141 - Episerver 6.x < .NET 4

Speed.Dev.#2.....:   106.5 MH/s (78.44ms)

Hashmode: 1441 - Episerver 6.x >= .NET 4

Speed.Dev.#2.....: 61207.4 kH/s (68.42ms)

Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR)

Speed.Dev.#2.....:    50797 H/s (79.83ms)

Hashmode: 12600 - ColdFusion 10+

Speed.Dev.#2.....: 45394.1 kH/s (92.10ms)

Hashmode: 1421 - hMailServer

Speed.Dev.#2.....: 59841.0 kH/s (68.63ms)

Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA

Speed.Dev.#2.....:   204.6 MH/s (81.97ms)

Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA

Speed.Dev.#2.....:   204.4 MH/s (81.94ms)

Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}

Speed.Dev.#2.....: 70998.6 kH/s (57.74ms)

Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}

Speed.Dev.#2.....: 22758.0 kH/s (92.43ms)

Hashmode: 3000 - LM

Speed.Dev.#2.....:   133.9 MH/s (62.69ms)

Hashmode: 1000 - NTLM

Speed.Dev.#2.....:   724.7 MH/s (23.23ms)

Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache

Speed.Dev.#2.....:   223.4 MH/s (75.15ms)

Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2

Speed.Dev.#2.....:     7542 H/s (53.91ms)

Hashmode: 15300 - DPAPI masterkey file v1

Speed.Dev.#2.....:     1606 H/s (54.22ms)

Hashmode: 15900 - DPAPI masterkey file v2

Speed.Dev.#2.....:     1164 H/s (55.07ms)

Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256

Speed.Dev.#2.....:   268.4 kH/s (24.01ms)

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.Dev.#2.....:  5331.0 kH/s (188.37ms)

Hashmode: 12400 - BSDi Crypt, Extended DES

Speed.Dev.#2.....:    22546 H/s (63.05ms)

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)

Speed.Dev.#2.....:    50185 H/s (80.04ms)

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix)

Speed.Dev.#2.....:     3853 H/s (65.13ms)

Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix)

Speed.Dev.#2.....:     2673 H/s (38.15ms)

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix)

Speed.Dev.#2.....:     2324 H/s (88.45ms)

Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6

Speed.Dev.#2.....:   105.9 MH/s (78.49ms)

Hashmode: 1722 - macOS v10.7

Speed.Dev.#2.....: 20781.7 kH/s (50.57ms)

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512)

Speed.Dev.#2.....:      311 H/s (91.44ms)

Hashmode: 6300 - AIX {smd5}

Speed.Dev.#2.....:    50803 H/s (80.03ms)

Hashmode: 6700 - AIX {ssha1}

Speed.Dev.#2.....:   926.2 kH/s (6.96ms)

Hashmode: 6400 - AIX {ssha256}

Speed.Dev.#2.....:   403.1 kH/s (16.60ms)

Hashmode: 6500 - AIX {ssha512}

Speed.Dev.#2.....:   164.4 kH/s (45.45ms)

Hashmode: 2400 - Cisco-PIX MD5

Speed.Dev.#2.....:   283.4 MH/s (58.29ms)

Hashmode: 2410 - Cisco-ASA MD5

Speed.Dev.#2.....:   285.9 MH/s (58.26ms)

Hashmode: 5700 - Cisco-IOS type 4 (SHA256)

Speed.Dev.#2.....: 75821.1 kH/s (55.60ms)

Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256)

Speed.Dev.#2.....:     1573 H/s (65.41ms)

Hashmode: 9300 - Cisco-IOS $9$ (scrypt)

Speed.Dev.#2.....:     2086 H/s (61.91ms)

Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)

Speed.Dev.#2.....:   130.6 MH/s (63.87ms)

Hashmode: 501 - Juniper IVE

Speed.Dev.#2.....:    50099 H/s (80.77ms)

Hashmode: 5800 - Samsung Android Password/PIN

Speed.Dev.#2.....:    35179 H/s (54.24ms)

Hashmode: 8100 - Citrix NetScaler

Speed.Dev.#2.....:   173.6 MH/s (94.43ms)

Hashmode: 8500 - RACF

Speed.Dev.#2.....: 27808.7 kH/s (74.12ms)

Hashmode: 7200 - GRUB 2

Speed.Dev.#2.....:     1147 H/s (89.47ms)

Hashmode: 9900 - Radmin2

Speed.Dev.#2.....:   147.1 MH/s (57.62ms)

Hashmode: 7700 - SAP CODVN B (BCODE)

Speed.Dev.#2.....: 21663.4 kH/s (49.98ms)

Hashmode: 7800 - SAP CODVN F/G (PASSCODE)

Speed.Dev.#2.....: 10923.9 kH/s (96.42ms)

Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1

Speed.Dev.#2.....:    30167 H/s (63.53ms)

Hashmode: 8600 - Lotus Notes/Domino 5

Speed.Dev.#2.....:  4926.3 kH/s (53.62ms)

Hashmode: 8700 - Lotus Notes/Domino 6

Speed.Dev.#2.....:  1599.3 kH/s (81.51ms)

Hashmode: 9100 - Lotus Notes/Domino 8

Speed.Dev.#2.....:    15129 H/s (53.37ms)

Hashmode: 133 - PeopleSoft

Speed.Dev.#2.....:   204.3 MH/s (81.98ms)

Hashmode: 13500 - PeopleSoft PS_TOKEN

Speed.Dev.#2.....: 20305.8 kH/s (51.41ms)

Hashmode: 11600 - 7-Zip

Speed.Dev.#2.....:       31 H/s (71.50ms)

Hashmode: 13600 - WinZip

Speed.Dev.#2.....:    25365 H/s (79.27ms)

Hashmode: 12500 - RAR3-hp

Speed.Dev.#2.....:      460 H/s (34.47ms)

Hashmode: 13000 - RAR5

Speed.Dev.#2.....:      960 H/s (66.37ms)

Hashmode: 13200 - AxCrypt

Speed.Dev.#2.....:     3805 H/s (54.21ms)

Hashmode: 13300 - AxCrypt in-memory SHA1

Speed.Dev.#2.....:   190.5 MH/s (87.94ms)

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit

Speed.Dev.#2.....:     6498 H/s (79.42ms)

Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit

Speed.Dev.#2.....:    11310 H/s (85.00ms)

Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit

Speed.Dev.#2.....:     1166 H/s (48.91ms)

Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode

Speed.Dev.#2.....:    12839 H/s (74.49ms)

Hashmode: 13711 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit

Speed.Dev.#2.....:        0 H/s (79.76ms)

Hashmode: 13721 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit

Speed.Dev.#2.....:        0 H/s (91.26ms)

Hashmode: 13731 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit

Speed.Dev.#2.....:        0 H/s (52.03ms)

Hashmode: 13741 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode

Speed.Dev.#2.....:       31 H/s (80.41ms)

Hashmode: 13751 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit

Speed.Dev.#2.....:       31 H/s (66.48ms)

Hashmode: 13761 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode

Speed.Dev.#2.....:       62 H/s (66.30ms)

Hashmode: 8800 - Android FDE <= 4.3

Speed.Dev.#2.....:    19148 H/s (53.94ms)

Hashmode: 12900 - Android FDE (Samsung DEK)

Speed.Dev.#2.....:     7674 H/s (66.35ms)

Hashmode: 12200 - eCryptfs

Speed.Dev.#2.....:      339 H/s (90.18ms)

Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4

Speed.Dev.#2.....:  4369.5 kH/s (61.94ms)

Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1

Speed.Dev.#2.....:  8274.9 kH/s (63.54ms)

Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4

Speed.Dev.#2.....:  5897.2 kH/s (86.65ms)

Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1

Speed.Dev.#2.....:  8347.7 kH/s (61.51ms)

Hashmode: 9400 - MS Office 2007

Speed.Dev.#2.....:     3112 H/s (53.44ms)

Hashmode: 9500 - MS Office 2010

Speed.Dev.#2.....:     1543 H/s (53.62ms)

Hashmode: 9600 - MS Office 2013

Speed.Dev.#2.....:      186 H/s (55.84ms)

Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4)

Speed.Dev.#2.....:  8578.9 kH/s (59.90ms)

Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1

Speed.Dev.#2.....: 10948.5 kH/s (89.27ms)

Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8)

Speed.Dev.#2.....:   383.8 kH/s (81.56ms)

Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9)

Speed.Dev.#2.....: 75742.7 kH/s (55.69ms)

Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11)

Speed.Dev.#2.....:     2409 H/s (48.29ms)

Hashmode: 9000 - Password Safe v2

Speed.Dev.#2.....:    90493 H/s (58.85ms)

Hashmode: 5200 - Password Safe v3

Speed.Dev.#2.....:    30354 H/s (66.12ms)

Hashmode: 6800 - LastPass + LastPass sniffed

Speed.Dev.#2.....:    60504 H/s (65.18ms)

Hashmode: 6600 - 1Password, agilekeychain

Speed.Dev.#2.....:    74964 H/s (52.91ms)

Hashmode: 8200 - 1Password, cloudkeychain

Speed.Dev.#2.....:      187 H/s (60.00ms)

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat

Speed.Dev.#2.....:       93 H/s (55.64ms)

Hashmode: 12700 - Blockchain, My Wallet

Speed.Dev.#2.....:  1605.7 kH/s (2.32ms)

Hashmode: 15200 - Blockchain, My Wallet, V2

Speed.Dev.#2.....:     7609 H/s (54.00ms)

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES)

Speed.Dev.#2.....:     4906 H/s (70.12ms)

Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1)

Speed.Dev.#2.....:   188.5 MH/s (87.25ms)

Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256

Speed.Dev.#2.....:       93 H/s (66.36ms)

Hashmode: 125 - ArubaOS

Speed.Dev.#2.....:   106.7 MH/s (78.63ms)

Hashmode: 15400 - ChaCha20

Speed.Dev.#2.....: 94253.5 kH/s (88.49ms)

Started: Wed Jul 11 15:21:50 2018
Stopped: Wed Jul 11 15:47:09 2018

GeForce GTX 750 Ti, 512/2048 MB allocatable, 5MCU

.\hashcat64.exe -b --benchmark-all
hashcat (v4.2.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: WARNING! Kernel exec timeout is not disabled.
             This may cause "CL_OUT_OF_RESOURCES" or related errors.
             To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 750 Ti, 512/2048 MB allocatable, 5MCU

Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.Dev.#1.....:  3659.6 MH/s (89.98ms) @ Accel:256 Loops:256 Thr:1024 Vec:4

Hashmode: 10 - md5($pass.$salt)

Speed.Dev.#1.....:  3650.5 MH/s (90.07ms) @ Accel:256 Loops:256 Thr:1024 Vec:4

Hashmode: 11 - Joomla < 2.5.18

Speed.Dev.#1.....:  3579.7 MH/s (45.69ms) @ Accel:256 Loops:128 Thr:1024 Vec:4

Hashmode: 12 - PostgreSQL

Speed.Dev.#1.....:  3664.6 MH/s (90.01ms) @ Accel:256 Loops:256 Thr:1024 Vec:4

Hashmode: 20 - md5($salt.$pass)

Speed.Dev.#1.....:  1690.6 MH/s (84.85ms) @ Accel:256 Loops:128 Thr:896 Vec:2

Hashmode: 21 - osCommerce, xt:Commerce

Speed.Dev.#1.....:  1703.9 MH/s (84.71ms) @ Accel:256 Loops:128 Thr:896 Vec:2

Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)

Speed.Dev.#1.....:  1675.3 MH/s (85.79ms) @ Accel:256 Loops:128 Thr:896 Vec:2

Hashmode: 23 - Skype

Speed.Dev.#1.....:  1700.6 MH/s (84.78ms) @ Accel:256 Loops:128 Thr:896 Vec:2

Hashmode: 30 - md5(utf16le($pass).$salt)

Speed.Dev.#1.....:  3479.6 MH/s (47.01ms) @ Accel:256 Loops:128 Thr:1024 Vec:4

Hashmode: 40 - md5($salt.utf16le($pass))

Speed.Dev.#1.....:  1698.9 MH/s (84.80ms) @ Accel:256 Loops:128 Thr:896 Vec:2

Hashmode: 50 - HMAC-MD5 (key = $pass)

Speed.Dev.#1.....:   475.9 MH/s (86.82ms) @ Accel:128 Loops:64 Thr:1024 Vec:1

Hashmode: 60 - HMAC-MD5 (key = $salt)

Speed.Dev.#1.....:   973.2 MH/s (84.49ms) @ Accel:256 Loops:64 Thr:1024 Vec:1

Hashmode: 100 - SHA1

Speed.Dev.#1.....:  1259.1 MH/s (81.93ms) @ Accel:256 Loops:128 Thr:640 Vec:1

Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA

Speed.Dev.#1.....:  1257.4 MH/s (81.95ms) @ Accel:256 Loops:128 Thr:640 Vec:1

Hashmode: 110 - sha1($pass.$salt)

Speed.Dev.#1.....:  1259.0 MH/s (81.93ms) @ Accel:256 Loops:128 Thr:640 Vec:1

Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA

Speed.Dev.#1.....:  1260.4 MH/s (81.94ms) @ Accel:256 Loops:128 Thr:640 Vec:1

Hashmode: 112 - Oracle S: Type (Oracle 11+)

Speed.Dev.#1.....:  1257.8 MH/s (81.95ms) @ Accel:256 Loops:128 Thr:640 Vec:1

Hashmode: 120 - sha1($salt.$pass)

Speed.Dev.#1.....:   998.5 MH/s (82.28ms) @ Accel:256 Loops:64 Thr:1024 Vec:1

Hashmode: 121 - SMF (Simple Machines Forum) > v1.1

Speed.Dev.#1.....:   999.5 MH/s (82.28ms) @ Accel:256 Loops:64 Thr:1024 Vec:1

Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6

Speed.Dev.#1.....:   997.6 MH/s (82.30ms) @ Accel:256 Loops:64 Thr:1024 Vec:1

Hashmode: 124 - Django (SHA-1)

Speed.Dev.#1.....:   999.7 MH/s (82.29ms) @ Accel:256 Loops:64 Thr:1024 Vec:1

Hashmode: 125 - ArubaOS

Speed.Dev.#1.....:  1000.2 MH/s (82.29ms) @ Accel:256 Loops:64 Thr:1024 Vec:1

Hashmode: 130 - sha1(utf16le($pass).$salt)

Speed.Dev.#1.....:  1258.3 MH/s (81.81ms) @ Accel:256 Loops:128 Thr:640 Vec:1

Hashmode: 131 - MSSQL (2000)

Speed.Dev.#1.....:  1261.6 MH/s (81.74ms) @ Accel:256 Loops:128 Thr:640 Vec:1

Hashmode: 132 - MSSQL (2005)

Speed.Dev.#1.....:  1259.1 MH/s (81.76ms) @ Accel:256 Loops:128 Thr:640 Vec:1

Hashmode: 133 - PeopleSoft

Speed.Dev.#1.....:  1257.2 MH/s (81.81ms) @ Accel:256 Loops:128 Thr:640 Vec:1

Hashmode: 140 - sha1($salt.utf16le($pass))

Speed.Dev.#1.....:   998.4 MH/s (82.32ms) @ Accel:256 Loops:64 Thr:1024 Vec:1

Hashmode: 141 - Episerver 6.x < .NET 4

Speed.Dev.#1.....:   997.3 MH/s (82.32ms) @ Accel:256 Loops:64 Thr:1024 Vec:1

Hashmode: 150 - HMAC-SHA1 (key = $pass)

Speed.Dev.#1.....:   257.2 MH/s (60.30ms) @ Accel:128 Loops:64 Thr:384 Vec:1

Hashmode: 160 - HMAC-SHA1 (key = $salt)

Speed.Dev.#1.....:   505.3 MH/s (71.61ms) @ Accel:128 Loops:64 Thr:896 Vec:1

Hashmode: 200 - MySQL323

Speed.Dev.#1.....:  7694.6 MH/s (85.48ms) @ Accel:256 Loops:512 Thr:1024 Vec:4

Hashmode: 300 - MySQL4.1/MySQL5

Speed.Dev.#1.....:   560.8 MH/s (73.59ms) @ Accel:256 Loops:64 Thr:512 Vec:1

Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) (Iterations: 2048)

Speed.Dev.#1.....:   905.5 kH/s (86.26ms) @ Accel:256 Loops:128 Thr:1024 Vec:2

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.Dev.#1.....:  1203.8 kH/s (63.86ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 501 - Juniper IVE (Iterations: 1000)

Speed.Dev.#1.....:  1203.7 kH/s (63.82ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 600 - BLAKE2b

Speed.Dev.#1.....:   254.7 MH/s (50.59ms) @ Accel:128 Loops:32 Thr:640 Vec:1

Hashmode: 900 - MD4

Speed.Dev.#1.....:  6558.7 MH/s (49.98ms) @ Accel:256 Loops:256 Thr:1024 Vec:4

Hashmode: 1000 - NTLM

Speed.Dev.#1.....:  6558.7 MH/s (49.99ms) @ Accel:256 Loops:256 Thr:1024 Vec:4

Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache

Speed.Dev.#1.....:  1584.7 MH/s (51.71ms) @ Accel:256 Loops:64 Thr:1024 Vec:4

Hashmode: 1300 - SHA-224

Speed.Dev.#1.....:   434.3 MH/s (47.42ms) @ Accel:128 Loops:32 Thr:1024 Vec:1

Hashmode: 1400 - SHA-256

Speed.Dev.#1.....:   450.3 MH/s (91.29ms) @ Accel:256 Loops:32 Thr:1024 Vec:1

Hashmode: 1410 - sha256($pass.$salt)

Speed.Dev.#1.....:   450.1 MH/s (91.29ms) @ Accel:256 Loops:32 Thr:1024 Vec:1

Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}

Speed.Dev.#1.....:   455.7 MH/s (90.70ms) @ Accel:128 Loops:64 Thr:1024 Vec:1

Hashmode: 1420 - sha256($salt.$pass)

Speed.Dev.#1.....:   378.5 MH/s (54.39ms) @ Accel:128 Loops:32 Thr:1024 Vec:1

Hashmode: 1421 - hMailServer

Speed.Dev.#1.....:   378.7 MH/s (54.38ms) @ Accel:128 Loops:32 Thr:1024 Vec:1

Hashmode: 1430 - sha256(utf16le($pass).$salt)

Speed.Dev.#1.....:   442.8 MH/s (92.97ms) @ Accel:256 Loops:32 Thr:1024 Vec:1

Hashmode: 1440 - sha256($salt.utf16le($pass))

Speed.Dev.#1.....:   378.2 MH/s (54.40ms) @ Accel:128 Loops:32 Thr:1024 Vec:1

Hashmode: 1441 - Episerver 6.x >= .NET 4

Speed.Dev.#1.....:   378.9 MH/s (54.40ms) @ Accel:128 Loops:32 Thr:1024 Vec:1

Hashmode: 1450 - HMAC-SHA256 (key = $pass)

Speed.Dev.#1.....: 78795.0 kH/s (49.08ms) @ Accel:64 Loops:16 Thr:768 Vec:1

Hashmode: 1460 - HMAC-SHA256 (key = $salt)

Speed.Dev.#1.....:   151.1 MH/s (68.39ms) @ Accel:64 Loops:32 Thr:1024 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.Dev.#1.....:   157.1 MH/s (65.73ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000)

Speed.Dev.#1.....:  1204.4 kH/s (63.83ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 1700 - SHA-512

Speed.Dev.#1.....:   150.3 MH/s (86.14ms) @ Accel:128 Loops:32 Thr:640 Vec:1

Hashmode: 1710 - sha512($pass.$salt)

Speed.Dev.#1.....:   150.0 MH/s (86.16ms) @ Accel:128 Loops:32 Thr:640 Vec:1

Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}

Speed.Dev.#1.....:   150.1 MH/s (86.15ms) @ Accel:128 Loops:32 Thr:640 Vec:1

Hashmode: 1720 - sha512($salt.$pass)

Speed.Dev.#1.....:   137.0 MH/s (47.15ms) @ Accel:64 Loops:32 Thr:640 Vec:1

Hashmode: 1722 - macOS v10.7

Speed.Dev.#1.....:   136.8 MH/s (47.14ms) @ Accel:64 Loops:32 Thr:640 Vec:1

Hashmode: 1730 - sha512(utf16le($pass).$salt)

Speed.Dev.#1.....:   146.7 MH/s (88.19ms) @ Accel:128 Loops:32 Thr:640 Vec:1

Hashmode: 1731 - MSSQL (2012, 2014)

Speed.Dev.#1.....:   146.6 MH/s (88.28ms) @ Accel:128 Loops:32 Thr:640 Vec:1

Hashmode: 1740 - sha512($salt.utf16le($pass))

Speed.Dev.#1.....:   138.0 MH/s (46.67ms) @ Accel:64 Loops:32 Thr:640 Vec:1

Hashmode: 1750 - HMAC-SHA512 (key = $pass)

Speed.Dev.#1.....: 26685.1 kH/s (48.35ms) @ Accel:32 Loops:16 Thr:512 Vec:1

Hashmode: 1760 - HMAC-SHA512 (key = $salt)

Speed.Dev.#1.....: 58637.2 kH/s (88.53ms) @ Accel:64 Loops:32 Thr:512 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.Dev.#1.....:    24340 H/s (82.48ms) @ Accel:512 Loops:128 Thr:32 Vec:1

Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10240)

Speed.Dev.#1.....:    49727 H/s (81.22ms) @ Accel:128 Loops:64 Thr:1024 Vec:1

Hashmode: 2400 - Cisco-PIX MD5

Speed.Dev.#1.....:  2733.5 MH/s (59.99ms) @ Accel:256 Loops:128 Thr:1024 Vec:2

Hashmode: 2410 - Cisco-ASA MD5

Speed.Dev.#1.....:  2684.4 MH/s (76.36ms) @ Accel:512 Loops:128 Thr:640 Vec:4

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

Speed.Dev.#1.....:    60458 H/s (83.41ms) @ Accel:128 Loops:32 Thr:1024 Vec:1

Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 1)

Speed.Dev.#1.....: 17350.6 kH/s (0.03ms) @ Accel:256 Loops:1 Thr:1024 Vec:1

Hashmode: 2600 - md5(md5($pass))

Speed.Dev.#1.....:   921.0 MH/s (89.40ms) @ Accel:256 Loops:64 Thr:1024 Vec:2

Hashmode: 2611 - vBulletin < v3.8.5

Speed.Dev.#1.....:   921.4 MH/s (89.41ms) @ Accel:256 Loops:64 Thr:1024 Vec:2

Hashmode: 2612 - PHPS

Speed.Dev.#1.....:   919.9 MH/s (89.46ms) @ Accel:256 Loops:64 Thr:1024 Vec:2

Hashmode: 2711 - vBulletin >= v3.8.5

Speed.Dev.#1.....:   597.3 MH/s (69.19ms) @ Accel:128 Loops:64 Thr:1024 Vec:2

Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+

Speed.Dev.#1.....:   687.6 MH/s (59.92ms) @ Accel:128 Loops:64 Thr:1024 Vec:2

Hashmode: 3000 - LM

Speed.Dev.#1.....:  3681.7 MH/s (89.52ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 3100 - Oracle H: Type (Oracle 7+)

Speed.Dev.#1.....:   145.1 MH/s (62.34ms) @ Accel:64 Loops:32 Thr:896 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.Dev.#1.....:     1159 H/s (33.17ms) @ Accel:8 Loops:4 Thr:8 Vec:1

Hashmode: 3710 - md5($salt.md5($pass))

Speed.Dev.#1.....:   806.0 MH/s (51.12ms) @ Accel:128 Loops:64 Thr:1024 Vec:1

Hashmode: 3711 - MediaWiki B type

Speed.Dev.#1.....:   889.8 MH/s (80.88ms) @ Accel:256 Loops:64 Thr:896 Vec:2

Hashmode: 3800 - md5($salt.$pass.$salt)

Speed.Dev.#1.....:  1495.6 MH/s (54.85ms) @ Accel:256 Loops:64 Thr:1024 Vec:1

Hashmode: 3910 - md5(md5($pass).md5($salt))

Speed.Dev.#1.....:   617.4 MH/s (66.82ms) @ Accel:128 Loops:64 Thr:1024 Vec:1

Hashmode: 4010 - md5($salt.md5($salt.$pass))

Speed.Dev.#1.....:   707.3 MH/s (58.19ms) @ Accel:128 Loops:64 Thr:1024 Vec:1

Hashmode: 4110 - md5($salt.md5($pass.$salt))

Speed.Dev.#1.....:   765.2 MH/s (53.77ms) @ Accel:128 Loops:64 Thr:1024 Vec:1

Hashmode: 4300 - md5(strtoupper(md5($pass)))

Speed.Dev.#1.....:   877.5 MH/s (46.86ms) @ Accel:128 Loops:64 Thr:1024 Vec:1

Hashmode: 4400 - md5(sha1($pass))

Speed.Dev.#1.....:   635.3 MH/s (64.97ms) @ Accel:128 Loops:64 Thr:1024 Vec:1

Hashmode: 4500 - sha1(sha1($pass))

Speed.Dev.#1.....:   490.5 MH/s (84.29ms) @ Accel:128 Loops:64 Thr:1024 Vec:1

Hashmode: 4520 - sha1($salt.sha1($pass))

Speed.Dev.#1.....:   442.7 MH/s (70.01ms) @ Accel:128 Loops:64 Thr:768 Vec:1

Hashmode: 4521 - Redmine

Speed.Dev.#1.....:   442.3 MH/s (70.01ms) @ Accel:128 Loops:64 Thr:768 Vec:1

Hashmode: 4522 - PunBB

Speed.Dev.#1.....:   442.9 MH/s (70.03ms) @ Accel:128 Loops:64 Thr:768 Vec:1

Hashmode: 4700 - sha1(md5($pass))

Speed.Dev.#1.....:   658.3 MH/s (62.55ms) @ Accel:128 Loops:64 Thr:1024 Vec:1

Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP)

Speed.Dev.#1.....:  1764.0 MH/s (93.35ms) @ Accel:256 Loops:128 Thr:1024 Vec:1

Hashmode: 4900 - sha1($salt.$pass.$salt)

Speed.Dev.#1.....:   990.5 MH/s (83.11ms) @ Accel:256 Loops:64 Thr:1024 Vec:1

Hashmode: 5000 - SHA-3 (Keccak)

Speed.Dev.#1.....:   129.7 MH/s (49.75ms) @ Accel:64 Loops:32 Thr:640 Vec:1

Hashmode: 5100 - Half MD5

Speed.Dev.#1.....:  2266.1 MH/s (72.53ms) @ Accel:256 Loops:128 Thr:1024 Vec:2

Hashmode: 5200 - Password Safe v3 (Iterations: 2048)

Speed.Dev.#1.....:   178.2 kH/s (56.49ms) @ Accel:128 Loops:32 Thr:1024 Vec:1

Hashmode: 5300 - IKE-PSK MD5

Speed.Dev.#1.....:   260.3 MH/s (79.48ms) @ Accel:128 Loops:64 Thr:512 Vec:4

Hashmode: 5400 - IKE-PSK SHA1

Speed.Dev.#1.....:   120.5 MH/s (64.37ms) @ Accel:64 Loops:32 Thr:768 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.Dev.#1.....:  3198.8 MH/s (51.20ms) @ Accel:256 Loops:128 Thr:1024 Vec:2

Hashmode: 5600 - NetNTLMv2

Speed.Dev.#1.....:   228.1 MH/s (45.15ms) @ Accel:128 Loops:32 Thr:512 Vec:4

Hashmode: 5700 - Cisco-IOS type 4 (SHA256)

Speed.Dev.#1.....:   451.3 MH/s (91.28ms) @ Accel:256 Loops:32 Thr:1024 Vec:1

Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023)

Speed.Dev.#1.....:   891.6 kH/s (78.01ms) @ Accel:128 Loops:127 Thr:1024 Vec:1

Hashmode: 6000 - RIPEMD-160

Speed.Dev.#1.....:   702.4 MH/s (58.69ms) @ Accel:128 Loops:64 Thr:1024 Vec:1

Hashmode: 6100 - Whirlpool

Speed.Dev.#1.....: 37912.5 kH/s (59.73ms) @ Accel:32 Loops:16 Thr:896 Vec:1

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)

Speed.Dev.#1.....:    40207 H/s (64.29ms) @ Accel:64 Loops:16 Thr:1024 Vec:1

Hashmode: 6212 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 2000)

Speed.Dev.#1.....:    23143 H/s (56.06ms) @ Accel:32 Loops:16 Thr:1024 Vec:1

Hashmode: 6213 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 2000)

Speed.Dev.#1.....:    16223 H/s (79.86ms) @ Accel:32 Loops:16 Thr:1024 Vec:1

Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 1000)

Speed.Dev.#1.....:    55895 H/s (82.20ms) @ Accel:64 Loops:31 Thr:512 Vec:1

Hashmode: 6222 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 1000)

Speed.Dev.#1.....:    26523 H/s (63.09ms) @ Accel:32 Loops:31 Thr:384 Vec:1

Hashmode: 6223 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 1000)

Speed.Dev.#1.....:    17987 H/s (92.13ms) @ Accel:32 Loops:31 Thr:384 Vec:1

Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 1000)

Speed.Dev.#1.....:     5777 H/s (210.53ms) @ Accel:32 Loops:15 Thr:512 Vec:1

Hashmode: 6232 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 1000)

Speed.Dev.#1.....:     2892 H/s (158.04ms) @ Accel:16 Loops:15 Thr:384 Vec:1

Hashmode: 6233 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 1000)

Speed.Dev.#1.....:     1910 H/s (222.29ms) @ Accel:32 Loops:7 Thr:384 Vec:1

Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 1000)

Speed.Dev.#1.....:    74985 H/s (60.08ms) @ Accel:32 Loops:31 Thr:1024 Vec:1

Hashmode: 6242 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 1000)

Speed.Dev.#1.....:    39915 H/s (52.40ms) @ Accel:32 Loops:15 Thr:1024 Vec:1

Hashmode: 6243 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 1000)

Speed.Dev.#1.....:    32410 H/s (74.97ms) @ Accel:32 Loops:15 Thr:1024 Vec:1

Hashmode: 6300 - AIX {smd5} (Iterations: 1000)

Speed.Dev.#1.....:  1184.4 kH/s (63.80ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 6400 - AIX {ssha256} (Iterations: 64)

Speed.Dev.#1.....:  2270.4 kH/s (53.59ms) @ Accel:64 Loops:32 Thr:896 Vec:1

Hashmode: 6500 - AIX {ssha512} (Iterations: 64)

clEnqueueNDRangeKernel(): CL_MEM_OBJECT_ALLOCATION_FAILURE

Started: Sat Sep 29 14:59:29 2018
Stopped: Sat Sep 29 15:35:17 2018