Skip to content

Instantly share code, notes, and snippets.

@brianhealey
Created September 7, 2020 19:09
Show Gist options
  • Save brianhealey/7734195e7381bfddd623a5df71142e5c to your computer and use it in GitHub Desktop.
Save brianhealey/7734195e7381bfddd623a5df71142e5c to your computer and use it in GitHub Desktop.
hashcat running on jetson nano
Running on jetson nano with fresh sd card image install. Using 10A power supply with power turned up.
hashcat was built from master using CFLAGS&CXXFLAGS = "--march=native".
Crashed when almost finished. :(
/etc/nv_tegra_release;
# R32 (release), REVISION: 4.3, GCID: 21589087, BOARD: t210ref, EABI: aarch64, DATE: Fri Jun 26 04:38:25 UTC 2020
nvpmodel:
sudo nvpmodel -q
NVPM WARN: fan mode is not set!
NV Power Mode: MAXN
0
hashcat (v6.1.1-71-g57bef8ab) starting in benchmark mode...
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: WARNING! Kernel exec timeout is not disabled.
 This may cause "CL_OUT_OF_RESOURCES" or related errors.
 To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 10.2)
====================
* Device #1: NVIDIA Tegra X1, 2941/3956 MB, 1MCU
Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable
Hashmode: 0 - MD5
Speed.#1.........: 564.8 MH/s (55.59ms) @ Accel:64 Loops:512 Thr:1024 Vec:8
Hashmode: 10 - md5($pass.$salt)
Speed.#1.........: 567.1 MH/s (55.58ms) @ Accel:64 Loops:512 Thr:1024 Vec:8
Hashmode: 11 - Joomla < 2.5.18
Speed.#1.........: 557.4 MH/s (56.36ms) @ Accel:64 Loops:512 Thr:1024 Vec:8
Hashmode: 12 - PostgreSQL
Speed.#1.........: 561.1 MH/s (55.95ms) @ Accel:64 Loops:512 Thr:1024 Vec:8
Hashmode: 20 - md5($salt.$pass)
Speed.#1.........: 321.6 MH/s (48.52ms) @ Accel:64 Loops:256 Thr:1024 Vec:4
Hashmode: 21 - osCommerce, xt:Commerce
Speed.#1.........: 320.0 MH/s (48.54ms) @ Accel:64 Loops:256 Thr:1024 Vec:4
Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)
Speed.#1.........: 286.8 MH/s (24.85ms) @ Accel:64 Loops:128 Thr:1024 Vec:4
Hashmode: 23 - Skype
Speed.#1.........: 295.3 MH/s (24.71ms) @ Accel:64 Loops:128 Thr:1024 Vec:4
Hashmode: 30 - md5(utf16le($pass).$salt)
Speed.#1.........: 561.4 MH/s (56.18ms) @ Accel:64 Loops:512 Thr:1024 Vec:4
Hashmode: 40 - md5($salt.utf16le($pass))
Speed.#1.........: 320.5 MH/s (48.61ms) @ Accel:32 Loops:512 Thr:1024 Vec:4
Hashmode: 50 - HMAC-MD5 (key = $pass)
Speed.#1.........: 89606.7 kH/s (89.85ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Hashmode: 60 - HMAC-MD5 (key = $salt)
Speed.#1.........: 182.8 MH/s (87.88ms) @ Accel:64 Loops:256 Thr:1024 Vec:1
Hashmode: 100 - SHA1
Speed.#1.........: 195.3 MH/s (82.34ms) @ Accel:64 Loops:256 Thr:1024 Vec:1
Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA
Speed.#1.........: 184.9 MH/s (41.65ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 110 - sha1($pass.$salt)
Speed.#1.........: 194.8 MH/s (82.84ms) @ Accel:64 Loops:256 Thr:1024 Vec:1
Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA
Speed.#1.........: 185.3 MH/s (41.69ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 112 - Oracle S: Type (Oracle 11+)
Speed.#1.........: 194.8 MH/s (82.88ms) @ Accel:64 Loops:256 Thr:1024 Vec:1
Hashmode: 120 - sha1($salt.$pass)
Speed.#1.........: 155.0 MH/s (50.46ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 121 - SMF (Simple Machines Forum) > v1.1
Speed.#1.........: 153.9 MH/s (50.54ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6
Speed.#1.........: 154.0 MH/s (50.60ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 124 - Django (SHA-1)
Speed.#1.........: 154.1 MH/s (50.60ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Hashmode: 125 - ArubaOS
Speed.#1.........: 154.4 MH/s (50.47ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Hashmode: 130 - sha1(utf16le($pass).$salt)
Speed.#1.........: 183.2 MH/s (41.98ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 131 - MSSQL (2000)
Speed.#1.........: 193.2 MH/s (83.07ms) @ Accel:64 Loops:256 Thr:1024 Vec:1
Hashmode: 132 - MSSQL (2005)
Speed.#1.........: 182.6 MH/s (42.07ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Hashmode: 133 - PeopleSoft
Speed.#1.........: 194.3 MH/s (82.38ms) @ Accel:32 Loops:512 Thr:1024 Vec:1
Hashmode: 140 - sha1($salt.utf16le($pass))
Speed.#1.........: 154.2 MH/s (50.56ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 141 - Episerver 6.x < .NET 4
Speed.#1.........: 151.8 MH/s (52.24ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 150 - HMAC-SHA1 (key = $pass)
Speed.#1.........: 40339.0 kH/s (49.42ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Hashmode: 160 - HMAC-SHA1 (key = $salt)
Speed.#1.........: 78316.2 kH/s (49.78ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Hashmode: 200 - MySQL323
Speed.#1.........: 920.9 MH/s (13.99ms) @ Accel:64 Loops:256 Thr:1024 Vec:8
Hashmode: 300 - MySQL4.1/MySQL5
Speed.#1.........: 73948.9 kH/s (23.88ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Hashmode: 400 - phpass (Iterations: 2048)
Speed.#1.........: 169.8 kH/s (92.60ms) @ Accel:64 Loops:512 Thr:1024 Vec:1
Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)
Speed.#1.........: 232.4 kH/s (63.37ms) @ Accel:16 Loops:1000 Thr:1024 Vec:1
Hashmode: 501 - Juniper IVE (Iterations: 1000)
Speed.#1.........: 241.7 kH/s (64.09ms) @ Accel:64 Loops:250 Thr:1024 Vec:1
Hashmode: 600 - BLAKE2b-512
Speed.#1.........: 50654.5 kH/s (78.91ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Hashmode: 900 - MD4
Speed.#1.........: 781.2 MH/s (16.78ms) @ Accel:64 Loops:256 Thr:1024 Vec:8
Hashmode: 1000 - NTLM
Speed.#1.........: 510.2 MH/s (10.39ms) @ Accel:64 Loops:128 Thr:1024 Vec:8
Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache
Speed.#1.........: 274.5 MH/s (57.42ms) @ Accel:32 Loops:512 Thr:1024 Vec:4
Hashmode: 1300 - SHA2-224
Speed.#1.........: 67237.6 kH/s (58.52ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Hashmode: 1400 - SHA2-256
Speed.#1.........: 68467.6 kH/s (57.43ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Hashmode: 1410 - sha256($pass.$salt)
Speed.#1.........: 68498.4 kH/s (57.28ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}
Speed.#1.........: 69702.9 kH/s (57.11ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Hashmode: 1420 - sha256($salt.$pass)
Speed.#1.........: 60162.8 kH/s (65.73ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Hashmode: 1421 - hMailServer
Speed.#1.........: 56278.9 kH/s (33.37ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Hashmode: 1430 - sha256(utf16le($pass).$salt)
Speed.#1.........: 68451.9 kH/s (57.40ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Hashmode: 1440 - sha256($salt.utf16le($pass))
Speed.#1.........: 60659.9 kH/s (65.69ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Hashmode: 1441 - Episerver 6.x >= .NET 4
Speed.#1.........: 60247.7 kH/s (65.72ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Hashmode: 1450 - HMAC-SHA256 (key = $pass)
Speed.#1.........: 11638.9 kH/s (35.46ms) @ Accel:14 Loops:32 Thr:1024 Vec:1
Hashmode: 1460 - HMAC-SHA256 (key = $salt)
Speed.#1.........: 29343.4 kH/s (67.71ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Hashmode: 1500 - descrypt, DES (Unix), Traditional DES
Speed.#1.........: 24313.1 kH/s (80.54ms) @ Accel:32 Loops:1024 Thr:64 Vec:1
Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000)
Speed.#1.........: 234.4 kH/s (32.59ms) @ Accel:64 Loops:125 Thr:1024 Vec:1
Hashmode: 1700 - SHA2-512
Speed.#1.........: 23965.3 kH/s (83.75ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Hashmode: 1710 - sha512($pass.$salt)
Speed.#1.........: 23446.4 kH/s (85.75ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}
Speed.#1.........: 23412.5 kH/s (85.76ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Hashmode: 1720 - sha512($salt.$pass)
Speed.#1.........: 22753.5 kH/s (88.28ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Hashmode: 1722 - macOS v10.7
Speed.#1.........: 22769.8 kH/s (88.42ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Hashmode: 1730 - sha512(utf16le($pass).$salt)
Speed.#1.........: 23513.7 kH/s (85.43ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Hashmode: 1731 - MSSQL (2012, 2014)
Speed.#1.........: 23407.0 kH/s (85.80ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Hashmode: 1740 - sha512($salt.utf16le($pass))
Speed.#1.........: 22721.2 kH/s (88.47ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Hashmode: 1750 - HMAC-SHA512 (key = $pass)
Speed.#1.........: 4762.7 kH/s (51.37ms) @ Accel:8 Loops:32 Thr:1024 Vec:1
Hashmode: 1760 - HMAC-SHA512 (key = $salt)
Speed.#1.........: 9083.6 kH/s (24.88ms) @ Accel:2 Loops:128 Thr:1024 Vec:1
Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)
Speed.#1.........: 3758 H/s (80.50ms) @ Accel:48 Loops:32 Thr:1024 Vec:1
Hashmode: 2000 - STDOUT
Speed.#1.........: 60933.8 MH/s (0.04ms) @ Accel:64 Loops:256 Thr:1024 Vec:1
Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10239)
Speed.#1.........: 8065 H/s (49.47ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Hashmode: 2400 - Cisco-PIX MD5
Speed.#1.........: 352.4 MH/s (19.67ms) @ Accel:64 Loops:128 Thr:1024 Vec:8
Hashmode: 2410 - Cisco-ASA MD5
Speed.#1.........: 403.5 MH/s (79.19ms) @ Accel:64 Loops:512 Thr:1024 Vec:4
Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4095)
Speed.#1.........: 10115 H/s (74.17ms) @ Accel:24 Loops:128 Thr:1024 Vec:1
Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 0)
Speed.#1.........: 5681.8 kH/s (0.00ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Hashmode: 2600 - md5(md5($pass))
Speed.#1.........: 153.7 MH/s (50.68ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 2611 - vBulletin < v3.8.5
Speed.#1.........: 137.7 MH/s (26.41ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Hashmode: 2612 - PHPS
Speed.#1.........: 153.7 MH/s (50.69ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 2711 - vBulletin >= v3.8.5
Speed.#1.........: 111.6 MH/s (71.52ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Hashmode: 2811 - MyBB 1.2+, IPB2+ (Invision Power Board)
Speed.#1.........: 117.9 MH/s (67.35ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 3000 - LM
Speed.#1.........: 547.2 MH/s (55.39ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Hashmode: 3100 - Oracle H: Type (Oracle 7+)
Speed.#1.........: 4638.4 kH/s (9.52ms) @ Accel:2 Loops:32 Thr:1024 Vec:1
Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)
Speed.#1.........: 266 H/s (42.31ms) @ Accel:16 Loops:2 Thr:12 Vec:1
Hashmode: 3710 - md5($salt.md5($pass))
Speed.#1.........: 145.7 MH/s (53.74ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Hashmode: 3711 - MediaWiki B type
Speed.#1.........: 133.1 MH/s (27.82ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Hashmode: 3800 - md5($salt.$pass.$salt)
Speed.#1.........: 299.7 MH/s (23.74ms) @ Accel:64 Loops:128 Thr:1024 Vec:4
Hashmode: 3910 - md5(md5($pass).md5($salt))
Speed.#1.........: 103.3 MH/s (36.81ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Hashmode: 4010 - md5($salt.md5($salt.$pass))
Speed.#1.........: 102.6 MH/s (15.61ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Hashmode: 4110 - md5($salt.md5($pass.$salt))
Speed.#1.........: 142.0 MH/s (55.26ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Hashmode: 4300 - md5(strtoupper(md5($pass)))
Speed.#1.........: 153.4 MH/s (50.76ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 4400 - md5(sha1($pass))
Speed.#1.........: 103.3 MH/s (77.45ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 4500 - sha1(sha1($pass))
Speed.#1.........: 74771.0 kH/s (52.20ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Hashmode: 4520 - sha1($salt.sha1($pass))
Speed.#1.........: 49042.9 kH/s (81.96ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Hashmode: 4521 - Redmine
Speed.#1.........: 48991.5 kH/s (82.04ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Hashmode: 4522 - PunBB
Speed.#1.........: 70865.6 kH/s (55.44ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Hashmode: 4700 - sha1(md5($pass))
Speed.#1.........: 101.3 MH/s (37.73ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Hashmode: 4710 - sha1(md5($pass).$salt)
Speed.#1.........: 97153.2 kH/s (82.57ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 4711 - Huawei sha1(md5($pass).$salt)
Speed.#1.........: 97089.9 kH/s (82.42ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP)
Speed.#1.........: 324.7 MH/s (21.16ms) @ Accel:64 Loops:128 Thr:1024 Vec:8
Hashmode: 4900 - sha1($salt.$pass.$salt)
Speed.#1.........: 151.0 MH/s (51.72ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Hashmode: 5100 - Half MD5
Speed.#1.........: 293.5 MH/s (24.24ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 5200 - Password Safe v3 (Iterations: 2049)
Speed.#1.........: 29080 H/s (64.32ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Hashmode: 5300 - IKE-PSK MD5
Speed.#1.........: 19294.5 kH/s (50.55ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Hashmode: 5400 - IKE-PSK SHA1
Speed.#1.........: 9564.7 kH/s (51.17ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS
Speed.#1.........: 411.5 MH/s (16.30ms) @ Accel:64 Loops:128 Thr:1024 Vec:2
Hashmode: 5600 - NetNTLMv2
Speed.#1.........: 37587.2 kH/s (51.88ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Hashmode: 5700 - Cisco-IOS type 4 (SHA256)
Speed.#1.........: 69207.9 kH/s (57.37ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023)
Speed.#1.........: 137.7 kH/s (36.55ms) @ Accel:16 Loops:511 Thr:1024 Vec:1
Hashmode: 6000 - RIPEMD-160
Speed.#1.........: 111.2 MH/s (71.58ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 6100 - Whirlpool
Speed.#1.........: 7996.5 kH/s (61.83ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999)
Speed.#1.........: 6790 H/s (70.43ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Hashmode: 6212 - TrueCrypt RIPEMD160 + XTS 1024 bit (Iterations: 1999)
Speed.#1.........: 3758 H/s (61.75ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Hashmode: 6213 - TrueCrypt RIPEMD160 + XTS 1536 bit (Iterations: 1999)
Speed.#1.........: 2849 H/s (90.14ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Hashmode: 6221 - TrueCrypt SHA512 + XTS 512 bit (Iterations: 999)
Speed.#1.........: 9831 H/s (84.67ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Hashmode: 6222 - TrueCrypt SHA512 + XTS 1024 bit (Iterations: 999)
Speed.#1.........: 4220 H/s (50.50ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Hashmode: 6223 - TrueCrypt SHA512 + XTS 1536 bit (Iterations: 999)
Speed.#1.........: 2992 H/s (73.89ms) @ Accel:8 Loops:31 Thr:1024 Vec:1
Hashmode: 6231 - TrueCrypt Whirlpool + XTS 512 bit (Iterations: 999)
Speed.#1.........: 923 H/s (135.85ms) @ Accel:4 Loops:31 Thr:1024 Vec:1
Hashmode: 6232 - TrueCrypt Whirlpool + XTS 1024 bit (Iterations: 999)
Speed.#1.........: 344 H/s (69.38ms) @ Accel:8 Loops:3 Thr:1024 Vec:1
Hashmode: 6233 - TrueCrypt Whirlpool + XTS 1536 bit (Iterations: 999)
Speed.#1.........: 294 H/s (102.63ms) @ Accel:2 Loops:15 Thr:1024 Vec:1
Hashmode: 6241 - TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 999)
Speed.#1.........: 13039 H/s (66.39ms) @ Accel:16 Loops:62 Thr:1024 Vec:1
Hashmode: 6242 - TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 999)
Speed.#1.........: 8159 H/s (88.77ms) @ Accel:48 Loops:15 Thr:1024 Vec:1
Hashmode: 6243 - TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 999)
Speed.#1.........: 4851 H/s (82.78ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Hashmode: 6300 - AIX {smd5} (Iterations: 1000)
Speed.#1.........: 208.8 kH/s (36.60ms) @ Accel:64 Loops:125 Thr:1024 Vec:1
Hashmode: 6400 - AIX {ssha256} (Iterations: 63)
Speed.#1.........: 371.2 kH/s (74.84ms) @ Accel:32 Loops:63 Thr:1024 Vec:1
Hashmode: 6500 - AIX {ssha512} (Iterations: 63)
Speed.#1.........: 145.0 kH/s (78.15ms) @ Accel:64 Loops:15 Thr:1024 Vec:1
Hashmode: 6600 - 1Password, agilekeychain (Iterations: 999)
Speed.#1.........: 82097 H/s (85.28ms) @ Accel:64 Loops:124 Thr:1024 Vec:1
Hashmode: 6700 - AIX {ssha1} (Iterations: 63)
Speed.#1.........: 736.3 kH/s (23.34ms) @ Accel:64 Loops:31 Thr:1024 Vec:1
Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 499)
Speed.#1.........: 55357 H/s (55.16ms) @ Accel:16 Loops:124 Thr:1024 Vec:1
Hashmode: 6900 - GOST R 34.11-94
Speed.#1.........: 5908.3 kH/s (85.08ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Hashmode: 7000 - FortiGate (FortiOS)
Speed.#1.........: 169.5 MH/s (45.88ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023)
Speed.#1.........: 9999 H/s (46.32ms) @ Accel:8 Loops:63 Thr:1024 Vec:1
Hashmode: 7200 - GRUB 2 (Iterations: 1023)
Speed.#1.........: 10179 H/s (91.92ms) @ Accel:64 Loops:15 Thr:1024 Vec:1
Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1
Speed.#1.........: 25523.5 kH/s (78.82ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000)
Speed.#1.........: 6232 H/s (31.64ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Hashmode: 7401 - MySQL $A$ (sha256crypt) (Iterations: 5000)
Speed.#1.........: 6325 H/s (62.67ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth
Speed.#1.........: 4182.3 kH/s (58.80ms) @ Accel:8 Loops:512 Thr:64 Vec:1
Hashmode: 7700 - SAP CODVN B (BCODE)
Speed.#1.........: 65681.0 kH/s (60.27ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Hashmode: 7701 - SAP CODVN B (BCODE) from RFC_READ_TABLE
Speed.#1.........: 67511.6 kH/s (58.27ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Hashmode: 7800 - SAP CODVN F/G (PASSCODE)
Speed.#1.........: 24767.6 kH/s (81.07ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Hashmode: 7801 - SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE
Speed.#1.........: 28323.4 kH/s (70.22ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Hashmode: 7900 - Drupal7 (Iterations: 16384)
Speed.#1.........: 1206 H/s (51.77ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Hashmode: 8000 - Sybase ASE
Speed.#1.........: 9070.2 kH/s (83.10ms) @ Accel:48 Loops:16 Thr:1024 Vec:1
Hashmode: 8100 - Citrix NetScaler (SHA1)
Speed.#1.........: 166.1 MH/s (46.63ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 39999)
Speed.#1.........: 260 H/s (48.99ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Hashmode: 8300 - DNSSEC (NSEC3)
Speed.#1.........: 71419.1 kH/s (55.00ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Hashmode: 8400 - WBB3 (Woltlab Burning Board)
Speed.#1.........: 30489.9 kH/s (65.04ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Hashmode: 8500 - RACF
Speed.#1.........: 59038.4 kH/s (67.33ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Hashmode: 8600 - Lotus Notes/Domino 5
Speed.#1.........: 4897.5 kH/s (49.73ms) @ Accel:16 Loops:16 Thr:1024 Vec:1
Hashmode: 8700 - Lotus Notes/Domino 6
Speed.#1.........: 1671.9 kH/s (74.62ms) @ Accel:8 Loops:16 Thr:1024 Vec:1
Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 1999)
Speed.#1.........: 20130 H/s (48.43ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Hashmode: 8900 - scrypt (Iterations: 1)
Speed.#1.........: 8088 H/s (25.93ms) @ Accel:16 Loops:1 Thr:16 Vec:1
Hashmode: 9000 - Password Safe v2 (Iterations: 1000)
Speed.#1.........: 5215 H/s (22.95ms) @ Accel:64 Loops:250 Thr:12 Vec:1
Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 4999)
Speed.#1.........: 15371 H/s (24.96ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 19999)
Speed.#1.........: 1355 H/s (75.86ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1)
Speed.#1.........: 43 H/s (178.38ms) @ Accel:1 Loops:1 Thr:8 Vec:1
Hashmode: 9400 - MS Office 2007 (Iterations: 50000)
Speed.#1.........: 3243 H/s (50.28ms) @ Accel:16 Loops:512 Thr:1024 Vec:1
Hashmode: 9500 - MS Office 2010 (Iterations: 100000)
Speed.#1.........: 1507 H/s (25.15ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Hashmode: 9600 - MS Office 2013 (Iterations: 100000)
Speed.#1.........: 222 H/s (92.88ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4
Speed.#1.........: 4077.0 kH/s (60.54ms) @ Accel:128 Loops:32 Thr:64 Vec:1
Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1
Speed.#1.........: 5466.2 kH/s (94.24ms) @ Accel:32 Loops:256 Thr:64 Vec:1
Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2
Speed.#1.........: 45184.1 kH/s (42.55ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4
Speed.#1.........: 4773.2 kH/s (78.60ms) @ Accel:192 Loops:32 Thr:64 Vec:1
Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1
Speed.#1.........: 5562.2 kH/s (92.45ms) @ Accel:32 Loops:256 Thr:64 Vec:1
Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2
Speed.#1.........: 71285.3 kH/s (40.49ms) @ Accel:48 Loops:64 Thr:1024 Vec:1
Hashmode: 9900 - Radmin2
Speed.#1.........: 198.3 MH/s (80.73ms) @ Accel:64 Loops:256 Thr:1024 Vec:4
Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 9999)
Speed.#1.........: 2748 H/s (73.33ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Hashmode: 10100 - SipHash
Speed.#1.........: 461.7 MH/s (13.61ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 10200 - CRAM-MD5
Speed.#1.........: 89929.5 kH/s (89.65ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023)
Speed.#1.........: 136.1 kH/s (51.41ms) @ Accel:64 Loops:127 Thr:1024 Vec:1
Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4)
Speed.#1.........: 5504.5 kH/s (92.13ms) @ Accel:32 Loops:256 Thr:64 Vec:1
Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1
Speed.#1.........: 6026.6 kH/s (83.59ms) @ Accel:128 Loops:64 Thr:64 Vec:1
Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2
Speed.#1.........: 168.4 MH/s (46.35ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70)
Speed.#1.........: 257.5 kH/s (57.14ms) @ Accel:256 Loops:70 Thr:64 Vec:1
Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9)
Speed.#1.........: 64897.3 kH/s (36.94ms) @ Accel:20 Loops:128 Thr:1024 Vec:1
Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64)
Speed.#1.........: 1268 H/s (99.33ms) @ Accel:4 Loops:2 Thr:1024 Vec:1
Hashmode: 10800 - SHA2-384
Speed.#1.........: 23553.3 kH/s (85.57ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999)
Speed.#1.........: 26268 H/s (73.94ms) @ Accel:64 Loops:31 Thr:1024 Vec:1
Hashmode: 10901 - RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256) (Iterations: 8191)
Speed.#1.........: 2995 H/s (20.23ms) @ Accel:2 Loops:256 Thr:1024 Vec:1
Hashmode: 11000 - PrestaShop
Speed.#1.........: 160.0 MH/s (21.27ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Hashmode: 11100 - PostgreSQL CRAM (MD5)
Speed.#1.........: 152.6 MH/s (51.25ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 11200 - MySQL CRAM (SHA1)
Speed.#1.........: 53642.4 kH/s (74.35ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 200459)
Speed.#1.........: 112 H/s (92.12ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Hashmode: 11400 - SIP digest authentication (MD5)
Speed.#1.........: 63920.1 kH/s (62.01ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Hashmode: 11500 - CRC32
Speed.#1.........: 168.4 MH/s (20.61ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Hashmode: 11600 - 7-Zip (Iterations: 16384)
Speed.#1.........: 8943 H/s (52.72ms) @ Accel:2 Loops:4096 Thr:1024 Vec:1
Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit, big-endian
Speed.#1.........: 1147.5 kH/s (53.34ms) @ Accel:4 Loops:16 Thr:1024 Vec:1
Hashmode: 11750 - HMAC-Streebog-256 (key = $pass), big-endian
Speed.#1.........: 366.6 kH/s (41.14ms) @ Accel:8 Loops:2 Thr:1024 Vec:1
Hashmode: 11760 - HMAC-Streebog-256 (key = $salt), big-endian
Speed.#1.........: 506.7 kH/s (60.94ms) @ Accel:8 Loops:4 Thr:1024 Vec:1
Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit, big-endian
Speed.#1.........: 1148.7 kH/s (53.31ms) @ Accel:4 Loops:16 Thr:1024 Vec:1
Hashmode: 11850 - HMAC-Streebog-512 (key = $pass), big-endian
Speed.#1.........: 361.6 kH/s (87.21ms) @ Accel:4 Loops:8 Thr:1024 Vec:1
Hashmode: 11860 - HMAC-Streebog-512 (key = $salt), big-endian
Speed.#1.........: 468.4 kH/s (66.43ms) @ Accel:2 Loops:16 Thr:1024 Vec:1
Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999)
Speed.#1.........: 108.5 kH/s (33.12ms) @ Accel:64 Loops:62 Thr:1024 Vec:1
Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999)
Speed.#1.........: 79937 H/s (43.16ms) @ Accel:32 Loops:124 Thr:1024 Vec:1
Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999)
Speed.#1.........: 7640 H/s (25.89ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999)
Speed.#1.........: 10403 H/s (84.52ms) @ Accel:8 Loops:124 Thr:1024 Vec:1
Hashmode: 12200 - eCryptfs (Iterations: 65536)
Speed.#1.........: 343 H/s (92.03ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095)
Speed.#1.........: 2524 H/s (49.04ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2194)
Speed.#1.........: 49810 H/s (70.84ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Hashmode: 12500 - RAR3-hp (Iterations: 262144)
Speed.#1.........: 1286 H/s (48.39ms) @ Accel:1 Loops:16384 Thr:1024 Vec:1
Hashmode: 12600 - ColdFusion 10+
Speed.#1.........: 41083.1 kH/s (47.22ms) @ Accel:64 Loops:32 Thr:1024 Vec:1
Hashmode: 12700 - Blockchain, My Wallet (Iterations: 9)
Speed.#1.........: 1450.1 kH/s (20.15ms) @ Accel:64 Loops:9 Thr:1024 Vec:1
Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99)
Speed.#1.........: 242.1 kH/s (54.97ms) @ Accel:16 Loops:99 Thr:1024 Vec:1
Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095)
Speed.#1.........: 7070 H/s (70.40ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Hashmode: 13000 - RAR5 (Iterations: 32799)
Speed.#1.........: 887 H/s (70.35ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP
Speed.#1.........: 3902.7 kH/s (29.88ms) @ Accel:8 Loops:256 Thr:64 Vec:1
Hashmode: 13200 - AxCrypt 1 (Iterations: 10467)
Speed.#1.........: 2710 H/s (146.29ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Hashmode: 13300 - AxCrypt 1 in-memory SHA1
Speed.#1.........: 149.8 MH/s (23.58ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 24569)
Speed.#1.........: 831 H/s (203.67ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Hashmode: 13500 - PeopleSoft PS_TOKEN
Speed.#1.........: 138.1 MH/s (57.02ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Hashmode: 13600 - WinZip (Iterations: 999)
Speed.#1.........: 75556 H/s (48.10ms) @ Accel:4 Loops:999 Thr:1024 Vec:1
Hashmode: 13711 - VeraCrypt RIPEMD160 + XTS 512 bit (Iterations: 655330)
Speed.#1.........: 21 H/s (36.30ms) @ Accel:16 Loops:62 Thr:1024 Vec:1
Hashmode: 13712 - VeraCrypt RIPEMD160 + XTS 1024 bit (Iterations: 655330)
Speed.#1.........: 12 H/s (31.55ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Hashmode: 13713 - VeraCrypt RIPEMD160 + XTS 1536 bit (Iterations: 655330)
Speed.#1.........: 8 H/s (44.12ms) @ Accel:32 Loops:15 Thr:1024 Vec:1
Hashmode: 13721 - VeraCrypt SHA512 + XTS 512 bit (Iterations: 499999)
Speed.#1.........: 19 H/s (25.25ms) @ Accel:2 Loops:250 Thr:1024 Vec:1
Hashmode: 13722 - VeraCrypt SHA512 + XTS 1024 bit (Iterations: 499999)
Speed.#1.........: 9 H/s (25.90ms) @ Accel:1 Loops:250 Thr:1024 Vec:1
Hashmode: 13723 - VeraCrypt SHA512 + XTS 1536 bit (Iterations: 499999)
Speed.#1.........: 6 H/s (37.94ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Hashmode: 13731 - VeraCrypt Whirlpool + XTS 512 bit (Iterations: 499999)
Speed.#1.........: 1 H/s (39.37ms) @ Accel:2 Loops:31 Thr:1024 Vec:1
Hashmode: 13732 - VeraCrypt Whirlpool + XTS 1024 bit (Iterations: 499999)
Speed.#1.........: 0 H/s (41.11ms) @ Accel:2 Loops:15 Thr:1024 Vec:1
Hashmode: 13733 - VeraCrypt Whirlpool + XTS 1536 bit (Iterations: 499999)
Speed.#1.........: 0 H/s (30.48ms) @ Accel:1 Loops:15 Thr:1024 Vec:1
Hashmode: 13741 - VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327660)
Speed.#1.........: 42 H/s (37.07ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Hashmode: 13742 - VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327660)
Speed.#1.........: 24 H/s (32.52ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Hashmode: 13743 - VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327660)
Speed.#1.........: 17 H/s (46.06ms) @ Accel:8 Loops:64 Thr:1024 Vec:1
Hashmode: 13751 - VeraCrypt SHA256 + XTS 512 bit (Iterations: 499999)
Speed.#1.........: 29 H/s (34.64ms) @ Accel:4 Loops:250 Thr:1024 Vec:1
Hashmode: 13752 - VeraCrypt SHA256 + XTS 1024 bit (Iterations: 499999)
Speed.#1.........: 14 H/s (34.06ms) @ Accel:8 Loops:62 Thr:1024 Vec:1
Hashmode: 13753 - VeraCrypt SHA256 + XTS 1536 bit (Iterations: 499999)
Speed.#1.........: 9 H/s (25.73ms) @ Accel:4 Loops:62 Thr:1024 Vec:1
Hashmode: 13761 - VeraCrypt SHA256 + XTS 512 bit + boot-mode (Iterations: 199999)
Speed.#1.........: 71 H/s (35.73ms) @ Accel:16 Loops:64 Thr:1024 Vec:1
Hashmode: 13762 - VeraCrypt SHA256 + XTS 1024 bit + boot-mode (Iterations: 199999)
Speed.#1.........: 36 H/s (34.92ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Hashmode: 13763 - VeraCrypt SHA256 + XTS 1536 bit + boot-mode (Iterations: 199999)
Speed.#1.........: 24 H/s (26.35ms) @ Accel:2 Loops:128 Thr:1024 Vec:1
Hashmode: 13771 - VeraCrypt Streebog-512 + XTS 512 bit (Iterations: 499999)
Speed.#1.........: 1 H/s (164.03ms) @ Accel:2 Loops:62 Thr:1024 Vec:1
Hashmode: 13772 - VeraCrypt Streebog-512 + XTS 1024 bit (Iterations: 499999)
Speed.#1.........: 0 H/s (65.26ms) @ Accel:8 Loops:3 Thr:1024 Vec:1
Hashmode: 13773 - VeraCrypt Streebog-512 + XTS 1536 bit (Iterations: 499999)
Speed.#1.........: 0 H/s (96.79ms) @ Accel:8 Loops:3 Thr:1024 Vec:1
Hashmode: 13800 - Windows Phone 8+ PIN/password
Speed.#1.........: 16249.3 kH/s (60.87ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Hashmode: 13900 - OpenCart
Speed.#1.........: 41234.1 kH/s (21.55ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Hashmode: 14000 - DES (PT = $salt, key = $pass)
Speed.#1.........: 533.7 MH/s (56.64ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Hashmode: 14100 - 3DES (PT = $salt, key = $pass)
Speed.#1.........: 61844.7 kH/s (64.43ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Hashmode: 14400 - sha1(CX)
Speed.#1.........: 8297.3 kH/s (59.55ms) @ Accel:4 Loops:128 Thr:1024 Vec:1
Hashmode: 14600 - LUKS (Iterations: 163044)
Speed.#1.........: 247 H/s (50.55ms) @ Accel:256 Loops:128 Thr:64 Vec:1
Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999)
Speed.#1.........: 4091 H/s (49.11ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999)
Speed.#1.........: 3 H/s (75.10ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)
Speed.#1.........: 131.8 MH/s (27.88ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Hashmode: 15000 - FileZilla Server >= 0.9.55
Speed.#1.........: 19503.3 kH/s (49.91ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999)
Speed.#1.........: 4051 H/s (50.17ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 4999)
Speed.#1.........: 8065 H/s (48.99ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)
Speed.#1.........: 1730 H/s (48.95ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Hashmode: 15400 - ChaCha20
Speed.#1.........: 109.9 MH/s (149.13ms) @ Accel:64 Loops:256 Thr:1024 Vec:1
Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1)
Speed.#1.........: 173.3 MH/s (44.79ms) @ Accel:64 Loops:128 Thr:1024 Vec:1
Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1023)
Speed.#1.........: 27533 H/s (62.88ms) @ Accel:16 Loops:127 Thr:1024 Vec:1
Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1)
Started: Mon Sep 7 11:23:55 2020

Stopped: Mon Sep 7 14:04:29 2020
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment