Skip to content

Instantly share code, notes, and snippets.

@matrix
Last active January 22, 2022 11:54
Show Gist options
  • Save matrix/ae6b64a6e44392355a5467d129fd8bee to your computer and use it in GitHub Desktop.
Save matrix/ae6b64a6e44392355a5467d129fd8bee to your computer and use it in GitHub Desktop.
Hashcat v6.2.5-139-ge2eacb4dd+, Full Benchmark on Apple M1 (x86_64 binary / rosetta) using OpenCL runtime
To make an x86_64 binary on Apple M1 the following patch was applied (as well as installed rosetta)
[[
diff --git a/src/Makefile b/src/Makefile
index fc0afc4fb..3a4d61afd 100644
--- a/src/Makefile
+++ b/src/Makefile
@@ -324,6 +324,7 @@ ifeq ($(UNAME),Darwin)
export MACOSX_DEPLOYMENT_TARGET=10.15
CFLAGS_NATIVE := $(CFLAGS)
CFLAGS_NATIVE += -DWITH_HWMON
+CFLAGS_NATIVE += -target x86_64-apple-macos$(shell sw_vers -productVersion)
ifeq ($(shell test $(DARWIN_VERSION) -le 15; echo $$?), 0)
CFLAGS_NATIVE += -DMISSING_CLOCK_GETTIME
]]
PR's #3113 and #3141 was included to successfully complete this benchmark.
matrix@matrixs-Mac-mini hashcat % file hashcat
hashcat: Mach-O 64-bit executable x86_64
matrix@matrixs-Mac-mini hashcat % ./hashcat -I
hashcat (v6.2.5-139-ge2eacb4dd+) starting in backend information mode
OpenCL Info:
============
OpenCL Platform ID #1
Vendor..: Apple
Name....: Apple
Version.: OpenCL 1.2 (Nov 13 2021 00:45:09)
Backend Device ID #1
Type...........: CPU
Vendor.ID......: 8
Vendor.........: Intel
Name...........: Apple M1
Version........: OpenCL 1.2
Processor(s)...: 8
Clock..........: 2400
Memory.Total...: 16384 MB (limited to 2048 MB allocatable in one block)
Memory.Free....: 8160 MB
Local.Memory...: 32 KB
OpenCL.Version.: OpenCL C 1.2
Driver.Version.: 1.1
Backend Device ID #2
Type...........: GPU
Vendor.ID......: 2
Vendor.........: Apple
Name...........: Apple M1
Version........: OpenCL 1.2
Processor(s)...: 8
Clock..........: 1000
Memory.Total...: 10922 MB (limited to 1024 MB allocatable in one block)
Memory.Free....: 5408 MB
Local.Memory...: 32 KB
OpenCL.Version.: OpenCL C 1.2
Driver.Version.: 1.2 1.0
matrix@matrixs-Mac-mini hashcat % ./hashcat -b --benchmark-all -D1,2
hashcat (v6.2.5-139-ge2eacb4dd+) starting in benchmark mode
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.
You have been warned.
OpenCL API (OpenCL 1.2 (Nov 13 2021 00:45:09)) - Platform #1 [Apple]
====================================================================
* Device #1: Apple M1, 8160/16384 MB (2048 MB allocatable), 8MCU
* Device #2: Apple M1, 5408/10922 MB (1024 MB allocatable), 8MCU
Benchmark relevant options:
===========================
* --benchmark-all
* --opencl-device-types=1,2
* --optimized-kernel-enable
-------------------
* Hash-Mode 0 (MD5)
-------------------
Speed.#1.........: 186.6 MH/s (44.88ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 2613.1 MH/s (93.64ms) @ Accel:256 Loops:512 Thr:256 Vec:1
Speed.#*.........: 2799.7 MH/s
---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------
Speed.#1.........: 187.0 MH/s (44.77ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 2611.4 MH/s (93.65ms) @ Accel:1024 Loops:512 Thr:64 Vec:1
Speed.#*.........: 2798.5 MH/s
--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------
Speed.#1.........: 184.6 MH/s (45.31ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 2623.2 MH/s (93.95ms) @ Accel:256 Loops:512 Thr:256 Vec:1
Speed.#*.........: 2807.8 MH/s
---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------
Speed.#1.........: 184.8 MH/s (45.26ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 2518.0 MH/s (93.95ms) @ Accel:2048 Loops:512 Thr:32 Vec:1
Speed.#*.........: 2702.8 MH/s
---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------
Speed.#1.........: 104.5 MH/s (80.15ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1509.3 MH/s (80.79ms) @ Accel:512 Loops:256 Thr:128 Vec:1
Speed.#*.........: 1613.9 MH/s
----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------
Speed.#1.........: 103.5 MH/s (80.94ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1474.5 MH/s (83.42ms) @ Accel:256 Loops:256 Thr:256 Vec:1
Speed.#*.........: 1578.0 MH/s
-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------
Speed.#1.........: 105.5 MH/s (79.45ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1464.3 MH/s (83.19ms) @ Accel:1024 Loops:256 Thr:64 Vec:1
Speed.#*.........: 1569.8 MH/s
----------------------
* Hash-Mode 23 (Skype)
----------------------
Speed.#1.........: 103.2 MH/s (81.15ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1431.7 MH/s (83.48ms) @ Accel:256 Loops:256 Thr:256 Vec:1
Speed.#*.........: 1534.9 MH/s
----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------
Speed.#1.........: 102.9 MH/s (81.43ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1465.7 MH/s (83.42ms) @ Accel:2048 Loops:256 Thr:32 Vec:1
Speed.#*.........: 1568.6 MH/s
------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------
Speed.#1.........: 184.8 MH/s (45.29ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 2637.1 MH/s (93.45ms) @ Accel:512 Loops:512 Thr:128 Vec:1
Speed.#*.........: 2821.8 MH/s
------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------
Speed.#1.........: 103.9 MH/s (80.65ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1521.1 MH/s (80.79ms) @ Accel:2048 Loops:256 Thr:32 Vec:1
Speed.#*.........: 1624.9 MH/s
---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------
Speed.#1.........: 31606.5 kH/s (66.27ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 408.9 MH/s (72.77ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#*.........: 440.5 MH/s
---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------
Speed.#1.........: 49575.5 kH/s (84.52ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 847.3 MH/s (70.33ms) @ Accel:256 Loops:512 Thr:64 Vec:1
Speed.#*.........: 896.9 MH/s
------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------
Speed.#1.........: 185.5 MH/s (45.13ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 2651.3 MH/s (93.64ms) @ Accel:256 Loops:512 Thr:256 Vec:1
Speed.#*.........: 2836.8 MH/s
----------------------
* Hash-Mode 100 (SHA1)
----------------------
Speed.#1.........: 140.7 MH/s (59.51ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 941.0 MH/s (65.39ms) @ Accel:512 Loops:256 Thr:64 Vec:1
Speed.#*.........: 1081.7 MH/s
----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------
Speed.#1.........: 141.7 MH/s (59.11ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 938.3 MH/s (65.39ms) @ Accel:256 Loops:256 Thr:128 Vec:1
Speed.#*.........: 1080.0 MH/s
-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------
Speed.#1.........: 142.2 MH/s (58.91ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 905.8 MH/s (65.77ms) @ Accel:256 Loops:256 Thr:128 Vec:1
Speed.#*.........: 1048.0 MH/s
-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------
Speed.#1.........: 141.0 MH/s (59.28ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 922.2 MH/s (65.39ms) @ Accel:256 Loops:256 Thr:128 Vec:1
Speed.#*.........: 1063.2 MH/s
---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------
Speed.#1.........: 142.7 MH/s (58.62ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 897.7 MH/s (65.77ms) @ Accel:256 Loops:256 Thr:128 Vec:1
Speed.#*.........: 1040.4 MH/s
-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------
Speed.#1.........: 125.0 MH/s (66.96ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 791.5 MH/s (76.93ms) @ Accel:512 Loops:128 Thr:128 Vec:1
Speed.#*.........: 916.5 MH/s
----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------
Speed.#1.........: 128.4 MH/s (65.23ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 791.3 MH/s (76.93ms) @ Accel:256 Loops:128 Thr:256 Vec:1
Speed.#*.........: 919.7 MH/s
-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------
Speed.#1.........: 128.9 MH/s (64.95ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 782.1 MH/s (76.93ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
Speed.#*.........: 911.1 MH/s
--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------
Speed.#1.........: 127.7 MH/s (65.60ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 777.8 MH/s (76.94ms) @ Accel:2048 Loops:128 Thr:32 Vec:1
Speed.#*.........: 905.5 MH/s
-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------
Speed.#1.........: 127.7 MH/s (65.61ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 778.9 MH/s (76.94ms) @ Accel:512 Loops:128 Thr:128 Vec:1
Speed.#*.........: 906.6 MH/s
--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------
Speed.#1.........: 142.3 MH/s (58.82ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 903.9 MH/s (65.78ms) @ Accel:256 Loops:256 Thr:128 Vec:1
Speed.#*.........: 1046.2 MH/s
------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------
Speed.#1.........: 141.3 MH/s (58.86ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 948.7 MH/s (65.77ms) @ Accel:512 Loops:256 Thr:64 Vec:1
Speed.#*.........: 1090.0 MH/s
------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------
Speed.#1.........: 142.7 MH/s (58.67ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 929.5 MH/s (65.77ms) @ Accel:128 Loops:256 Thr:256 Vec:1
Speed.#*.........: 1072.3 MH/s
----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------
Speed.#1.........: 142.0 MH/s (58.98ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 929.3 MH/s (65.39ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
Speed.#*.........: 1071.3 MH/s
--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------
Speed.#1.........: 129.1 MH/s (64.89ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 766.8 MH/s (77.86ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
Speed.#*.........: 895.9 MH/s
----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------
Speed.#1.........: 129.5 MH/s (64.69ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 778.8 MH/s (76.93ms) @ Accel:2048 Loops:128 Thr:32 Vec:1
Speed.#*.........: 908.3 MH/s
-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------
Speed.#1.........: 28699.8 kH/s (72.99ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 174.3 MH/s (85.77ms) @ Accel:1024 Loops:64 Thr:32 Vec:1
Speed.#*.........: 203.0 MH/s
-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------
Speed.#1.........: 58216.0 kH/s (71.96ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 363.1 MH/s (82.16ms) @ Accel:64 Loops:256 Thr:256 Vec:1
Speed.#*.........: 421.3 MH/s
--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------
Speed.#1.........: 141.9 MH/s (59.02ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 891.4 MH/s (65.39ms) @ Accel:256 Loops:256 Thr:128 Vec:1
Speed.#*.........: 1033.3 MH/s
--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------
Speed.#1.........: 1868.4 MH/s (4.38ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 11867.2 MH/s (43.64ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 13735.6 MH/s
---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------
Speed.#1.........: 63955.4 kH/s (65.50ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 398.6 MH/s (75.33ms) @ Accel:512 Loops:256 Thr:32 Vec:1
Speed.#*.........: 462.5 MH/s
-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------
Speed.#1.........: 36631 H/s (110.03ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 865.8 kH/s (72.96ms) @ Accel:1024 Loops:256 Thr:64 Vec:1
Speed.#*.........: 902.4 kH/s
------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------
Speed.#1.........: 32280 H/s (61.96ms) @ Accel:512 Loops:500 Thr:1 Vec:4
Speed.#2.........: 1167.4 kH/s (51.94ms) @ Accel:256 Loops:250 Thr:128 Vec:1
Speed.#*.........: 1199.6 kH/s
------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 32294 H/s (61.81ms) @ Accel:512 Loops:500 Thr:1 Vec:4
Speed.#2.........: 1147.7 kH/s (51.94ms) @ Accel:256 Loops:250 Thr:128 Vec:1
Speed.#*.........: 1180.0 kH/s
-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------
Speed.#1.........: 18237.0 kH/s (57.42ms) @ Accel:256 Loops:512 Thr:1 Vec:2
Speed.#2.........: 209.7 MH/s (72.15ms) @ Accel:64 Loops:256 Thr:128 Vec:1
Speed.#*.........: 227.9 MH/s
---------------------
* Hash-Mode 900 (MD4)
---------------------
Speed.#1.........: 394.6 MH/s (20.98ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 4245.1 MH/s (54.57ms) @ Accel:2048 Loops:512 Thr:32 Vec:1
Speed.#*.........: 4639.8 MH/s
-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------
Speed.#1.........: 391.4 MH/s (21.34ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 4621.7 MH/s (54.57ms) @ Accel:2048 Loops:512 Thr:32 Vec:1
Speed.#*.........: 5013.1 MH/s
------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------
Speed.#1.........: 74033.8 kH/s (56.57ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 1337.3 MH/s (90.81ms) @ Accel:2048 Loops:256 Thr:32 Vec:1
Speed.#*.........: 1411.3 MH/s
---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------
Speed.#1.........: 59946.0 kH/s (69.88ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 263.0 MH/s (55.62ms) @ Accel:256 Loops:64 Thr:128 Vec:1
Speed.#*.........: 323.0 MH/s
---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------
Speed.#1.........: 61545.5 kH/s (68.07ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 266.8 MH/s (54.56ms) @ Accel:256 Loops:128 Thr:64 Vec:1
Speed.#*.........: 328.4 MH/s
--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------
Speed.#1.........: 61593.0 kH/s (68.01ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 264.7 MH/s (56.10ms) @ Accel:64 Loops:128 Thr:256 Vec:1
Speed.#*.........: 326.3 MH/s
---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------
Speed.#1.........: 61500.1 kH/s (68.11ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 269.2 MH/s (54.56ms) @ Accel:128 Loops:128 Thr:128 Vec:1
Speed.#*.........: 330.7 MH/s
--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------
Speed.#1.........: 60535.3 kH/s (69.20ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 244.1 MH/s (60.66ms) @ Accel:512 Loops:64 Thr:64 Vec:1
Speed.#*.........: 304.6 MH/s
------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------
Speed.#1.........: 60547.7 kH/s (69.19ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 247.6 MH/s (60.79ms) @ Accel:256 Loops:64 Thr:128 Vec:1
Speed.#*.........: 308.2 MH/s
-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 61885.5 kH/s (67.68ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 264.6 MH/s (56.10ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#*.........: 326.5 MH/s
-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 60357.5 kH/s (69.40ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 242.2 MH/s (60.73ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#*.........: 302.6 MH/s
------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------
Speed.#1.........: 60517.5 kH/s (69.22ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 248.1 MH/s (60.79ms) @ Accel:256 Loops:64 Thr:128 Vec:1
Speed.#*.........: 308.6 MH/s
--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------
Speed.#1.........: 13998.7 kH/s (74.83ms) @ Accel:256 Loops:512 Thr:1 Vec:4
Speed.#2.........: 56161.3 kH/s (68.99ms) @ Accel:256 Loops:64 Thr:32 Vec:1
Speed.#*.........: 70160.0 kH/s
--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------
Speed.#1.........: 27710.7 kH/s (75.60ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#2.........: 111.4 MH/s (67.46ms) @ Accel:64 Loops:128 Thr:128 Vec:1
Speed.#*.........: 139.1 MH/s
-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 61762.1 kH/s (67.82ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 272.3 MH/s (53.97ms) @ Accel:1024 Loops:64 Thr:32 Vec:1
Speed.#*.........: 334.1 MH/s
--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------
* Device #1: Skipping (hash-mode 1500)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#2.........: 13300.9 kH/s (155.59ms) @ Accel:4 Loops:1024 Thr:64 Vec:1
Speed.#*.........: 13300.9 kH/s
---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------
Speed.#1.........: 31590 H/s (63.36ms) @ Accel:512 Loops:500 Thr:1 Vec:4
Speed.#2.........: 1142.9 kH/s (53.54ms) @ Accel:1024 Loops:250 Thr:32 Vec:1
Speed.#*.........: 1174.5 kH/s
---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------
Speed.#1.........: 22580.1 kH/s (92.79ms) @ Accel:512 Loops:512 Thr:1 Vec:2
Speed.#2.........: 90717.7 kH/s (84.39ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#*.........: 113.3 MH/s
--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------
Speed.#1.........: 22282.0 kH/s (94.02ms) @ Accel:1024 Loops:256 Thr:1 Vec:2
Speed.#2.........: 89645.0 kH/s (84.11ms) @ Accel:128 Loops:128 Thr:64 Vec:1
Speed.#*.........: 111.9 MH/s
---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------
Speed.#1.........: 22403.7 kH/s (93.52ms) @ Accel:256 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 90001.2 kH/s (84.12ms) @ Accel:64 Loops:128 Thr:128 Vec:1
Speed.#*.........: 112.4 MH/s
--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------
Speed.#1.........: 21083.9 kH/s (49.65ms) @ Accel:128 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 84912.2 kH/s (89.33ms) @ Accel:64 Loops:64 Thr:256 Vec:1
Speed.#*.........: 106.0 MH/s
------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------
Speed.#1.........: 21609.6 kH/s (48.45ms) @ Accel:128 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 87120.4 kH/s (89.16ms) @ Accel:512 Loops:64 Thr:32 Vec:1
Speed.#*.........: 108.7 MH/s
-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------
Speed.#1.........: 22365.1 kH/s (93.67ms) @ Accel:256 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 89885.8 kH/s (83.93ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 112.3 MH/s
-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------
Speed.#1.........: 22283.2 kH/s (94.03ms) @ Accel:512 Loops:512 Thr:1 Vec:2
Speed.#2.........: 90410.1 kH/s (84.12ms) @ Accel:32 Loops:128 Thr:256 Vec:1
Speed.#*.........: 112.7 MH/s
-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------
Speed.#1.........: 21185.9 kH/s (49.41ms) @ Accel:128 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 86956.6 kH/s (89.13ms) @ Accel:512 Loops:64 Thr:32 Vec:1
Speed.#*.........: 108.1 MH/s
--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------
Speed.#1.........: 5427.1 kH/s (96.53ms) @ Accel:128 Loops:512 Thr:1 Vec:2
Speed.#2.........: 13401.9 kH/s (70.80ms) @ Accel:256 Loops:16 Thr:32 Vec:1
Speed.#*.........: 18829.0 kH/s
--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------
Speed.#1.........: 10870.8 kH/s (96.37ms) @ Accel:256 Loops:512 Thr:1 Vec:2
Speed.#2.........: 25973.6 kH/s (73.35ms) @ Accel:64 Loops:64 Thr:64 Vec:1
Speed.#*.........: 36844.4 kH/s
-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------
Speed.#1.........: 22500.7 kH/s (93.12ms) @ Accel:256 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 90406.9 kH/s (84.39ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 112.9 MH/s
--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
* Device #2: Skipping (hash-mode 1800)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 2914 H/s (69.95ms) @ Accel:1024 Loops:1024 Thr:1 Vec:2
Speed.#*.........: 2914 H/s
-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------
Speed.#1.........: 81217.9 MH/s (0.02ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1190.2 GH/s (0.02ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 1271.5 GH/s
-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------
Speed.#1.........: 5706 H/s (71.53ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 39575 H/s (80.43ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
Speed.#*.........: 45281 H/s
--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------
Speed.#1.........: 118.2 MH/s (70.89ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1904.9 MH/s (64.07ms) @ Accel:2048 Loops:256 Thr:32 Vec:1
Speed.#*.........: 2023.1 MH/s
--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------
Speed.#1.........: 118.4 MH/s (70.76ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1902.3 MH/s (64.67ms) @ Accel:2048 Loops:256 Thr:32 Vec:1
Speed.#*.........: 2020.7 MH/s
----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------
Speed.#1.........: 48862.4 kH/s (85.75ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 847.5 MH/s (71.76ms) @ Accel:256 Loops:256 Thr:128 Vec:1
Speed.#*.........: 896.3 MH/s
-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------
Speed.#1.........: 48882.5 kH/s (85.72ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 839.0 MH/s (71.76ms) @ Accel:256 Loops:256 Thr:128 Vec:1
Speed.#*.........: 887.9 MH/s
-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------
Speed.#1.........: 48644.7 kH/s (86.14ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 835.1 MH/s (71.74ms) @ Accel:512 Loops:128 Thr:128 Vec:1
Speed.#*.........: 883.8 MH/s
--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------
Speed.#1.........: 31676.0 kH/s (66.12ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 556.1 MH/s (53.31ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Speed.#*.........: 587.8 MH/s
----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------
Speed.#1.........: 32877.6 kH/s (63.70ms) @ Accel:1024 Loops:256 Thr:1 Vec:4
Speed.#2.........: 574.5 MH/s (50.77ms) @ Accel:256 Loops:128 Thr:128 Vec:1
Speed.#*.........: 607.4 MH/s
---------------------
* Hash-Mode 3000 (LM)
---------------------
* Device #1: Skipping (hash-mode 3000)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#2.........: 394.8 MH/s (82.80ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
Speed.#*.........: 394.8 MH/s
---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------
Speed.#1.........: 5888.2 kH/s (88.96ms) @ Accel:128 Loops:512 Thr:1 Vec:4
Speed.#2.........: 51704.6 kH/s (75.23ms) @ Accel:16 Loops:1024 Thr:32 Vec:1
Speed.#*.........: 57592.8 kH/s
----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------
Speed.#1.........: 1656 H/s (35.82ms) @ Accel:8 Loops:32 Thr:1 Vec:1
Speed.#2.........: 1500 H/s (61.12ms) @ Accel:2 Loops:32 Thr:8 Vec:1
Speed.#*.........: 3156 H/s
---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------
Speed.#1.........: 31148.3 kH/s (67.25ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#2.........: 543.1 MH/s (54.34ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Speed.#*.........: 574.3 MH/s
----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------
Speed.#1.........: 47386.3 kH/s (88.42ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 762.5 MH/s (83.31ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
Speed.#*.........: 809.9 MH/s
-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------
Speed.#1.........: 46250.0 kH/s (90.60ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 742.7 MH/s (84.70ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
Speed.#*.........: 789.0 MH/s
-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------
Speed.#1.........: 102.4 MH/s (81.83ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1465.2 MH/s (83.07ms) @ Accel:256 Loops:256 Thr:256 Vec:1
Speed.#*.........: 1567.6 MH/s
---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------
Speed.#1.........: 31658.8 kH/s (66.16ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#2.........: 557.7 MH/s (53.49ms) @ Accel:256 Loops:128 Thr:128 Vec:1
Speed.#*.........: 589.4 MH/s
----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------
Speed.#1.........: 44972.2 kH/s (93.17ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 650.2 MH/s (93.47ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
Speed.#*.........: 695.1 MH/s
----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------
Speed.#1.........: 46696.1 kH/s (89.74ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 749.2 MH/s (86.84ms) @ Accel:512 Loops:256 Thr:64 Vec:1
Speed.#*.........: 795.9 MH/s
----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------
Speed.#1.........: 48299.3 kH/s (86.75ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 837.0 MH/s (71.76ms) @ Accel:256 Loops:256 Thr:128 Vec:1
Speed.#*.........: 885.3 MH/s
-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------
Speed.#1.........: 49947.4 kH/s (83.89ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 516.8 MH/s (56.74ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Speed.#*.........: 566.7 MH/s
------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------
Speed.#1.........: 57207.2 kH/s (73.23ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 385.2 MH/s (77.45ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Speed.#*.........: 442.4 MH/s
------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------
Speed.#1.........: 56070.5 kH/s (74.72ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 374.7 MH/s (81.80ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#*.........: 430.8 MH/s
------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------
Speed.#1.........: 35493.3 kH/s (59.00ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 208.7 MH/s (69.96ms) @ Accel:128 Loops:128 Thr:128 Vec:1
Speed.#*.........: 244.2 MH/s
--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------
Speed.#1.........: 35563.2 kH/s (58.88ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 211.9 MH/s (69.80ms) @ Accel:256 Loops:64 Thr:128 Vec:1
Speed.#*.........: 247.5 MH/s
------------------------
* Hash-Mode 4522 (PunBB)
------------------------
Speed.#1.........: 50786.8 kH/s (82.50ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 311.9 MH/s (46.96ms) @ Accel:512 Loops:64 Thr:64 Vec:1
Speed.#*.........: 362.6 MH/s
-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------
Speed.#1.........: 50762.3 kH/s (82.54ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 523.0 MH/s (54.96ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Speed.#*.........: 573.7 MH/s
-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------
Speed.#1.........: 49456.1 kH/s (84.72ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 519.0 MH/s (58.96ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#*.........: 568.5 MH/s
------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------
Speed.#1.........: 49520.6 kH/s (84.61ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 505.1 MH/s (58.96ms) @ Accel:512 Loops:256 Thr:32 Vec:1
Speed.#*.........: 554.7 MH/s
-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------
Speed.#1.........: 112.5 MH/s (74.50ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1807.1 MH/s (69.19ms) @ Accel:256 Loops:512 Thr:128 Vec:1
Speed.#*.........: 1919.5 MH/s
------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------
Speed.#1.........: 118.5 MH/s (70.68ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 723.6 MH/s (83.67ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
Speed.#*.........: 842.1 MH/s
------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------
Speed.#1.........: 54723.1 kH/s (76.56ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 342.2 MH/s (87.82ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#*.........: 396.9 MH/s
---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------
Speed.#1.........: 103.9 MH/s (80.61ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1678.8 MH/s (70.95ms) @ Accel:512 Loops:256 Thr:128 Vec:1
Speed.#*.........: 1782.8 MH/s
------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------
Speed.#1.........: 25906 H/s (62.72ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 123.2 kH/s (60.74ms) @ Accel:64 Loops:128 Thr:256 Vec:1
Speed.#*.........: 149.1 kH/s
------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------
Speed.#1.........: 7088.7 kH/s (73.88ms) @ Accel:64 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 95709.5 kH/s (81.97ms) @ Accel:256 Loops:32 Thr:128 Vec:1
Speed.#*.........: 102.8 MH/s
-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------
Speed.#1.........: 7728.6 kH/s (67.76ms) @ Accel:64 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 33134.5 kH/s (56.97ms) @ Accel:8 Loops:256 Thr:128 Vec:1
Speed.#*.........: 40863.1 kH/s
--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------
Speed.#1.........: 193.2 MH/s (43.32ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 2774.4 MH/s (89.24ms) @ Accel:1024 Loops:512 Thr:64 Vec:1
Speed.#*.........: 2967.6 MH/s
----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------
Speed.#1.........: 14126.3 kH/s (74.14ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 185.0 MH/s (82.59ms) @ Accel:64 Loops:128 Thr:256 Vec:1
Speed.#*.........: 199.1 MH/s
--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------
Speed.#1.........: 61453.2 kH/s (68.17ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 276.5 MH/s (54.56ms) @ Accel:128 Loops:128 Thr:128 Vec:1
Speed.#*.........: 338.0 MH/s
------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 29262 H/s (45.81ms) @ Accel:512 Loops:511 Thr:1 Vec:4
Speed.#2.........: 682.0 kH/s (82.90ms) @ Accel:512 Loops:127 Thr:128 Vec:1
Speed.#*.........: 711.3 kH/s
-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------
Speed.#1.........: 73859.7 kH/s (56.70ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 458.1 MH/s (64.96ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Speed.#*.........: 531.9 MH/s
----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------
Speed.#1.........: 12976.0 kH/s (80.73ms) @ Accel:256 Loops:512 Thr:1 Vec:1
Speed.#2.........: 104.2 MH/s (77.45ms) @ Accel:8 Loops:512 Thr:256 Vec:1
Speed.#*.........: 117.2 MH/s
-----------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
-----------------------------------------------------------------------
* Device #2: Skipping (hash-mode 6211)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 4522 H/s (56.25ms) @ Accel:256 Loops:256 Thr:1 Vec:4
Speed.#*.........: 4522 H/s
------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 6212)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 2631 H/s (48.27ms) @ Accel:128 Loops:256 Thr:1 Vec:4
Speed.#*.........: 2631 H/s
------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 6213)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 1829 H/s (69.22ms) @ Accel:32 Loops:1024 Thr:1 Vec:4
Speed.#*.........: 1829 H/s
-------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
-------------------------------------------------------------------
Speed.#1.........: 6940 H/s (72.32ms) @ Accel:64 Loops:999 Thr:1 Vec:2
Speed.#2.........: 29101 H/s (64.77ms) @ Accel:32 Loops:62 Thr:128 Vec:1
Speed.#*.........: 36042 H/s
--------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 4887 H/s (82.32ms) @ Accel:256 Loops:249 Thr:1 Vec:2
Speed.#2.........: 14447 H/s (66.75ms) @ Accel:256 Loops:15 Thr:32 Vec:1
Speed.#*.........: 19334 H/s
--------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
--------------------------------------------------------------------
Speed.#1.........: 2524 H/s (98.70ms) @ Accel:32 Loops:999 Thr:1 Vec:2
Speed.#2.........: 9480 H/s (50.28ms) @ Accel:32 Loops:15 Thr:128 Vec:1
Speed.#*.........: 12004 H/s
----------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
Speed.#1.........: 2456 H/s (103.03ms) @ Accel:32 Loops:999 Thr:1 Vec:1
Speed.#2.........: 6033 H/s (73.31ms) @ Accel:2 Loops:124 Thr:256 Vec:1
Speed.#*.........: 8489 H/s
-----------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 1220 H/s (103.79ms) @ Accel:16 Loops:999 Thr:1 Vec:1
Speed.#2.........: 3024 H/s (78.27ms) @ Accel:8 Loops:62 Thr:64 Vec:1
Speed.#*.........: 4243 H/s
-----------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
Speed.#1.........: 879 H/s (48.06ms) @ Accel:16 Loops:499 Thr:1 Vec:1
Speed.#2.........: 1977 H/s (58.63ms) @ Accel:4 Loops:62 Thr:64 Vec:1
Speed.#*.........: 2856 H/s
----------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
----------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 6241)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 8989 H/s (45.05ms) @ Accel:256 Loops:249 Thr:1 Vec:4
Speed.#*.........: 8989 H/s
-----------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 6242)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 5159 H/s (78.25ms) @ Accel:256 Loops:249 Thr:1 Vec:4
Speed.#*.........: 5159 H/s
-----------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 6243)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 3628 H/s (55.50ms) @ Accel:128 Loops:249 Thr:1 Vec:4
Speed.#*.........: 3628 H/s
------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------
Speed.#1.........: 27024 H/s (73.83ms) @ Accel:256 Loops:1000 Thr:1 Vec:4
Speed.#2.........: 1201.4 kH/s (51.96ms) @ Accel:256 Loops:125 Thr:256 Vec:1
Speed.#*.........: 1228.5 kH/s
-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 219.6 kH/s (31.44ms) @ Accel:1024 Loops:63 Thr:1 Vec:4
Speed.#2.........: 1755.5 kH/s (66.82ms) @ Accel:256 Loops:63 Thr:64 Vec:1
Speed.#*.........: 1975.1 kH/s
-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------
Speed.#1.........: 122.9 kH/s (60.97ms) @ Accel:1024 Loops:63 Thr:1 Vec:2
Speed.#2.........: 401.5 kH/s (46.96ms) @ Accel:128 Loops:31 Thr:64 Vec:1
Speed.#*.........: 524.4 kH/s
-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------
Speed.#1.........: 52529 H/s (50.93ms) @ Accel:1024 Loops:499 Thr:1 Vec:4
Speed.#2.........: 399.9 kH/s (70.17ms) @ Accel:128 Loops:124 Thr:256 Vec:1
Speed.#*.........: 452.5 kH/s
-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------
Speed.#1.........: 408.2 kH/s (16.96ms) @ Accel:1024 Loops:63 Thr:1 Vec:4
Speed.#2.........: 5422.0 kH/s (79.80ms) @ Accel:1024 Loops:63 Thr:64 Vec:1
Speed.#*.........: 5830.2 kH/s
----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------
* Device #2: Skipping (hash-mode 6800)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 55274 H/s (72.13ms) @ Accel:512 Loops:499 Thr:1 Vec:4
Speed.#*.........: 55274 H/s
----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------
Speed.#1.........: 7621.1 kH/s (68.72ms) @ Accel:1024 Loops:64 Thr:1 Vec:4
Speed.#2.........: 90347.9 kH/s (85.36ms) @ Accel:64 Loops:64 Thr:256 Vec:1
Speed.#*.........: 97969.0 kH/s
--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------
Speed.#1.........: 137.4 MH/s (60.96ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 900.5 MH/s (68.08ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
Speed.#*.........: 1037.9 MH/s
------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------
Speed.#1.........: 7430 H/s (68.06ms) @ Accel:64 Loops:1023 Thr:1 Vec:2
Speed.#2.........: 28592 H/s (68.12ms) @ Accel:64 Loops:31 Thr:128 Vec:1
Speed.#*.........: 36022 H/s
--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------
Speed.#1.........: 7781 H/s (64.89ms) @ Accel:64 Loops:1023 Thr:1 Vec:2
Speed.#2.........: 28493 H/s (68.11ms) @ Accel:64 Loops:31 Thr:128 Vec:1
Speed.#*.........: 36275 H/s
---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------
Speed.#1.........: 19536.2 kH/s (53.60ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 78259.5 kH/s (48.78ms) @ Accel:2 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 97795.7 kH/s
--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------
Speed.#1.........: 1706 H/s (57.16ms) @ Accel:64 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 21389 H/s (71.48ms) @ Accel:8 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 23095 H/s
-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------
Speed.#1.........: 1799 H/s (56.02ms) @ Accel:512 Loops:128 Thr:1 Vec:4
Speed.#2.........: 21182 H/s (72.36ms) @ Accel:64 Loops:256 Thr:64 Vec:1
Speed.#*.........: 22980 H/s
--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------
Speed.#1.........: 3887.1 kH/s (67.37ms) @ Accel:128 Loops:256 Thr:1 Vec:4
Speed.#2.........: 35456.1 kH/s (50.62ms) @ Accel:128 Loops:64 Thr:32 Vec:1
Speed.#*.........: 39343.2 kH/s
--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------
Speed.#1.........: 19976.3 kH/s (52.41ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 487.2 MH/s (61.86ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#*.........: 507.2 MH/s
----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------
Speed.#1.........: 20087.0 kH/s (52.13ms) @ Accel:256 Loops:512 Thr:1 Vec:4
Speed.#2.........: 504.3 MH/s (60.62ms) @ Accel:128 Loops:128 Thr:256 Vec:1
Speed.#*.........: 524.4 MH/s
-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------
Speed.#1.........: 11497.4 kH/s (91.12ms) @ Accel:256 Loops:512 Thr:1 Vec:4
Speed.#2.........: 112.4 MH/s (66.33ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 123.9 MH/s
---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------
Speed.#1.........: 11504.6 kH/s (91.06ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 113.5 MH/s (66.71ms) @ Accel:128 Loops:128 Thr:64 Vec:1
Speed.#*.........: 125.0 MH/s
----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------
Speed.#1.........: 958 H/s (66.69ms) @ Accel:256 Loops:512 Thr:1 Vec:2
Speed.#2.........: 3473 H/s (68.93ms) @ Accel:8 Loops:512 Thr:128 Vec:1
Speed.#*.........: 4431 H/s
-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------
Speed.#1.........: 6892.9 kH/s (75.97ms) @ Accel:64 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 33340.9 kH/s (58.14ms) @ Accel:8 Loops:128 Thr:256 Vec:1
Speed.#*.........: 40233.9 kH/s
------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------
Speed.#1.........: 135.1 MH/s (61.99ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 880.6 MH/s (67.46ms) @ Accel:512 Loops:512 Thr:32 Vec:1
Speed.#*.........: 1015.8 MH/s
---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------
Speed.#1.........: 261 H/s (50.20ms) @ Accel:256 Loops:256 Thr:1 Vec:2
Speed.#2.........: 694 H/s (70.63ms) @ Accel:32 Loops:64 Thr:128 Vec:1
Speed.#*.........: 954 H/s
---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------
Speed.#1.........: 43745.8 kH/s (95.78ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 233.3 MH/s (63.64ms) @ Accel:128 Loops:128 Thr:128 Vec:1
Speed.#*.........: 277.1 MH/s
-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------
Speed.#1.........: 22281.8 kH/s (94.04ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 119.4 MH/s (62.39ms) @ Accel:8 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 141.6 MH/s
-----------------------
* Hash-Mode 8500 (RACF)
-----------------------
Speed.#1.........: 25010.9 kH/s (83.76ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 534.4 MH/s (54.72ms) @ Accel:512 Loops:64 Thr:128 Vec:1
Speed.#*.........: 559.5 MH/s
---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------
Speed.#1.........: 1462.9 kH/s (89.51ms) @ Accel:32 Loops:512 Thr:1 Vec:4
Speed.#2.........: 42393.0 kH/s (42.15ms) @ Accel:256 Loops:16 Thr:64 Vec:1
Speed.#*.........: 43855.9 kH/s
---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------
Speed.#1.........: 544.5 kH/s (60.11ms) @ Accel:16 Loops:256 Thr:1 Vec:4
Speed.#2.........: 12274.6 kH/s (78.29ms) @ Accel:8 Loops:128 Thr:128 Vec:1
Speed.#*.........: 12819.1 kH/s
--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------
Speed.#1.........: 14088 H/s (71.62ms) @ Accel:1024 Loops:256 Thr:1 Vec:4
Speed.#2.........: 100.1 kH/s (79.47ms) @ Accel:64 Loops:128 Thr:256 Vec:1
Speed.#*.........: 114.2 kH/s
---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------
* Device #2: Skipping (hash-mode 8900)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 81 H/s (3.07ms) @ Accel:8 Loops:1024 Thr:1 Vec:1
Speed.#*.........: 81 H/s
------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------
Speed.#1.........: 52711 H/s (79.01ms) @ Accel:1024 Loops:1000 Thr:1 Vec:4
Speed.#2.........: 42129 H/s (56.13ms) @ Accel:128 Loops:500 Thr:8 Vec:1
Speed.#*.........: 94840 H/s
----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------
Speed.#1.........: 11133 H/s (70.57ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 80394 H/s (78.96ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
Speed.#*.........: 91526 H/s
--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------
Speed.#1.........: 1353 H/s (75.53ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 5878 H/s (68.20ms) @ Accel:512 Loops:64 Thr:32 Vec:1
Speed.#*.........: 7231 H/s
-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------
* Device #2: Skipping (hash-mode 9300)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 482 H/s (0.56ms) @ Accel:8 Loops:1024 Thr:1 Vec:1
Speed.#*.........: 482 H/s
-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------
Speed.#1.........: 2381 H/s (70.04ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 16754 H/s (77.06ms) @ Accel:512 Loops:256 Thr:64 Vec:1
Speed.#*.........: 19135 H/s
------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------
* Device #2: Skipping (hash-mode 9500)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 1191 H/s (70.33ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#*.........: 1191 H/s
------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------
* Device #2: Skipping (hash-mode 9600)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 219 H/s (47.70ms) @ Accel:1024 Loops:1024 Thr:1 Vec:2
Speed.#*.........: 219 H/s
-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------
Speed.#1.........: 3586.3 kH/s (73.01ms) @ Accel:32 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 32949.8 kH/s (55.32ms) @ Accel:128 Loops:64 Thr:32 Vec:1
Speed.#*.........: 36536.1 kH/s
------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------
Speed.#1.........: 5359.8 kH/s (97.21ms) @ Accel:256 Loops:256 Thr:1 Vec:4
Speed.#2.........: 53162.6 kH/s (76.53ms) @ Accel:256 Loops:64 Thr:32 Vec:1
Speed.#*.........: 58522.4 kH/s
------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------
Speed.#1.........: 13372.9 kH/s (78.33ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 214.5 MH/s (71.22ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#*.........: 227.9 MH/s
------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------
Speed.#1.........: 6700.1 kH/s (78.16ms) @ Accel:64 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 35039.3 kH/s (49.38ms) @ Accel:128 Loops:64 Thr:32 Vec:1
Speed.#*.........: 41739.4 kH/s
----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------
Speed.#1.........: 6114.5 kH/s (85.35ms) @ Accel:256 Loops:256 Thr:1 Vec:4
Speed.#2.........: 52550.8 kH/s (77.25ms) @ Accel:256 Loops:64 Thr:32 Vec:1
Speed.#*.........: 58665.3 kH/s
----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------
Speed.#1.........: 19958.2 kH/s (52.46ms) @ Accel:256 Loops:512 Thr:1 Vec:4
Speed.#2.........: 266.9 MH/s (54.66ms) @ Accel:256 Loops:256 Thr:32 Vec:1
Speed.#*.........: 286.9 MH/s
--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------
Speed.#1.........: 51299.3 kH/s (81.67ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 884.5 MH/s (66.30ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
Speed.#*.........: 935.8 MH/s
-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------
Speed.#1.........: 2707 H/s (75.43ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 11413 H/s (68.62ms) @ Accel:16 Loops:1024 Thr:64 Vec:1
Speed.#*.........: 14120 H/s
---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------
Speed.#1.........: 517.7 MH/s (15.97ms) @ Accel:1024 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 3299.2 MH/s (77.46ms) @ Accel:1024 Loops:512 Thr:64 Vec:1
Speed.#*.........: 3816.9 MH/s
----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------
Speed.#1.........: 31098.9 kH/s (67.36ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 421.8 MH/s (72.77ms) @ Accel:64 Loops:256 Thr:256 Vec:1
Speed.#*.........: 452.9 MH/s
--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 22368 H/s (89.89ms) @ Accel:256 Loops:1023 Thr:1 Vec:4
Speed.#2.........: 632.0 kH/s (43.20ms) @ Accel:256 Loops:127 Thr:128 Vec:1
Speed.#*.........: 654.4 kH/s
-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------
Speed.#1.........: 9749.8 kH/s (53.71ms) @ Accel:128 Loops:512 Thr:1 Vec:4
Speed.#2.........: 46290.2 kH/s (82.64ms) @ Accel:256 Loops:64 Thr:32 Vec:1
Speed.#*.........: 56040.0 kH/s
--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------
Speed.#1.........: 10653.6 kH/s (97.72ms) @ Accel:512 Loops:256 Thr:1 Vec:4
Speed.#2.........: 54354.8 kH/s (73.46ms) @ Accel:256 Loops:64 Thr:32 Vec:1
Speed.#*.........: 65008.4 kH/s
--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------
Speed.#1.........: 22790.8 kH/s (91.95ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 857.6 MH/s (71.76ms) @ Accel:512 Loops:512 Thr:32 Vec:1
Speed.#*.........: 880.4 MH/s
------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------
Speed.#1.........: 239.4 kH/s (32.52ms) @ Accel:1024 Loops:70 Thr:1 Vec:4
Speed.#2.........: 2475.0 kH/s (41.96ms) @ Accel:512 Loops:70 Thr:32 Vec:1
Speed.#*.........: 2714.4 kH/s
-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------
Speed.#1.........: 60595.6 kH/s (69.13ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 265.0 MH/s (54.62ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#*.........: 325.6 MH/s
----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------
* Device #2: Skipping (hash-mode 10700)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 2971 H/s (85.92ms) @ Accel:64 Loops:32 Thr:1 Vec:2
Speed.#*.........: 2971 H/s
----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------
Speed.#1.........: 22587.2 kH/s (92.77ms) @ Accel:1024 Loops:256 Thr:1 Vec:2
Speed.#2.........: 90718.5 kH/s (85.05ms) @ Accel:64 Loops:128 Thr:128 Vec:1
Speed.#*.........: 113.3 MH/s
---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------
Speed.#1.........: 22407.6 kH/s (93.48ms) @ Accel:512 Loops:512 Thr:1 Vec:2
Speed.#2.........: 90048.7 kH/s (86.97ms) @ Accel:64 Loops:64 Thr:256 Vec:1
Speed.#*.........: 112.5 MH/s
---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------
Speed.#1.........: 21244.8 kH/s (49.28ms) @ Accel:256 Loops:512 Thr:1 Vec:2
Speed.#2.........: 85366.2 kH/s (90.35ms) @ Accel:512 Loops:64 Thr:32 Vec:1
Speed.#*.........: 106.6 MH/s
------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------
Speed.#1.........: 22465.3 kH/s (93.25ms) @ Accel:512 Loops:512 Thr:1 Vec:2
Speed.#2.........: 90301.5 kH/s (86.03ms) @ Accel:512 Loops:64 Thr:32 Vec:1
Speed.#*.........: 112.8 MH/s
------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------
Speed.#1.........: 21249.1 kH/s (49.27ms) @ Accel:128 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 86754.7 kH/s (90.36ms) @ Accel:128 Loops:64 Thr:128 Vec:1
Speed.#*.........: 108.0 MH/s
------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------
Speed.#1.........: 22508.4 kH/s (93.09ms) @ Accel:256 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 90586.1 kH/s (85.09ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 113.1 MH/s
--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 24737 H/s (54.19ms) @ Accel:512 Loops:499 Thr:1 Vec:4
Speed.#2.........: 119.4 kH/s (62.62ms) @ Accel:256 Loops:62 Thr:64 Vec:1
Speed.#*.........: 144.2 kH/s
------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------
Speed.#1.........: 3349 H/s (76.21ms) @ Accel:1024 Loops:256 Thr:1 Vec:4
Speed.#2.........: 14132 H/s (68.18ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 17480 H/s
------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------
Speed.#1.........: 56615.6 kH/s (73.99ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 988.8 MH/s (61.14ms) @ Accel:512 Loops:256 Thr:64 Vec:1
Speed.#*.........: 1045.4 MH/s
-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------
Speed.#1.........: 49126.2 kH/s (85.29ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 829.9 MH/s (73.27ms) @ Accel:128 Loops:256 Thr:256 Vec:1
Speed.#*.........: 879.0 MH/s
-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------
Speed.#1.........: 40340.6 kH/s (51.87ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#2.........: 254.6 MH/s (59.45ms) @ Accel:256 Loops:128 Thr:64 Vec:1
Speed.#*.........: 294.9 MH/s
--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------
Speed.#1.........: 110 H/s (95.25ms) @ Accel:256 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 432 H/s (93.82ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 542 H/s
---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------
Speed.#1.........: 26956.1 kH/s (77.71ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 323.6 MH/s (95.37ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 350.6 MH/s
-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------
Speed.#1.........: 1011.5 MH/s (8.13ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 10662.1 MH/s (48.28ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 11673.6 MH/s
---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------
Speed.#1.........: 2578 H/s (98.96ms) @ Accel:128 Loops:4096 Thr:1 Vec:4
Speed.#2.........: 31889 H/s (52.01ms) @ Accel:8 Loops:4096 Thr:128 Vec:1
Speed.#*.........: 34467 H/s
--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------
* Device #2: Skipping (hash-mode 11700)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 3368.7 kH/s (77.74ms) @ Accel:64 Loops:512 Thr:1 Vec:2
Speed.#*.........: 3368.7 kH/s
---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------
* Device #2: Skipping (hash-mode 11750)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 1224.5 kH/s (53.45ms) @ Accel:16 Loops:512 Thr:1 Vec:2
Speed.#*.........: 1224.5 kH/s
---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------
* Device #2: Skipping (hash-mode 11760)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 1637.6 kH/s (79.96ms) @ Accel:64 Loops:256 Thr:1 Vec:2
Speed.#*.........: 1637.6 kH/s
--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------
* Device #2: Skipping (hash-mode 11800)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 3344.3 kH/s (78.30ms) @ Accel:32 Loops:1024 Thr:1 Vec:2
Speed.#*.........: 3344.3 kH/s
---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------
* Device #2: Skipping (hash-mode 11850)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 1085.7 kH/s (60.29ms) @ Accel:128 Loops:64 Thr:1 Vec:2
Speed.#*.........: 1085.7 kH/s
---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------
* Device #2: Skipping (hash-mode 11860)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 1396.6 kH/s (93.78ms) @ Accel:32 Loops:512 Thr:1 Vec:2
Speed.#*.........: 1396.6 kH/s
-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------
Speed.#1.........: 42700 H/s (62.98ms) @ Accel:1024 Loops:499 Thr:1 Vec:4
Speed.#2.........: 903.0 kH/s (60.90ms) @ Accel:256 Loops:124 Thr:256 Vec:1
Speed.#*.........: 945.7 kH/s
------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 48357 H/s (82.71ms) @ Accel:512 Loops:999 Thr:1 Vec:4
Speed.#2.........: 398.6 kH/s (70.28ms) @ Accel:1024 Loops:124 Thr:32 Vec:1
Speed.#*.........: 446.9 kH/s
-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------
Speed.#1.........: 5815 H/s (70.25ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 40050 H/s (81.02ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#*.........: 45865 H/s
--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------
Speed.#1.........: 7553 H/s (66.70ms) @ Accel:64 Loops:999 Thr:1 Vec:2
Speed.#2.........: 29156 H/s (66.55ms) @ Accel:64 Loops:31 Thr:128 Vec:1
Speed.#*.........: 36709 H/s
------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------
Speed.#1.........: 337 H/s (94.82ms) @ Accel:256 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 1331 H/s (93.79ms) @ Accel:8 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 1669 H/s
------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------
Speed.#1.........: 2350 H/s (54.18ms) @ Accel:64 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 7178 H/s (70.16ms) @ Accel:64 Loops:32 Thr:128 Vec:1
Speed.#*.........: 9528 H/s
---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------
Speed.#1.........: 16042 H/s (42.16ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 855.3 kH/s (65.23ms) @ Accel:1024 Loops:256 Thr:64 Vec:1
Speed.#*.........: 871.3 kH/s
------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------
Speed.#1.........: 423 H/s (75.46ms) @ Accel:64 Loops:16384 Thr:1 Vec:4
Speed.#2.........: 6379 H/s (74.54ms) @ Accel:8 Loops:16384 Thr:128 Vec:1
Speed.#*.........: 6802 H/s
----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------
Speed.#1.........: 36404.8 kH/s (57.53ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 176.1 MH/s (85.87ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#*.........: 212.5 MH/s
---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------
* Device #2: Skipping (hash-mode 12700)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 1436.7 kH/s (3.39ms) @ Accel:1024 Loops:9 Thr:1 Vec:4
Speed.#*.........: 1436.7 kH/s
--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------
Speed.#1.........: 116.6 kH/s (45.11ms) @ Accel:1024 Loops:99 Thr:1 Vec:4
Speed.#2.........: 1098.7 kH/s (35.28ms) @ Accel:512 Loops:49 Thr:32 Vec:1
Speed.#*.........: 1215.2 kH/s
----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------
Speed.#1.........: 6444 H/s (78.81ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 29353 H/s (68.18ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 35797 H/s
--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------
Speed.#1.........: 841 H/s (73.67ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 3562 H/s (68.18ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 4404 H/s
-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------
Speed.#1.........: 3871.9 kH/s (67.63ms) @ Accel:64 Loops:512 Thr:1 Vec:4
Speed.#2.........: 26693.3 kH/s (71.82ms) @ Accel:16 Loops:512 Thr:32 Vec:1
Speed.#*.........: 30565.2 kH/s
-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------
Speed.#1.........: 4822 H/s (77.09ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 66273 H/s (91.54ms) @ Accel:128 Loops:512 Thr:128 Vec:1
Speed.#*.........: 71095 H/s
--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------
Speed.#1.........: 131.6 MH/s (63.66ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 849.4 MH/s (70.03ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
Speed.#*.........: 981.0 MH/s
-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------
Speed.#1.........: 1462 H/s (58.25ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#2.........: 16369 H/s (79.03ms) @ Accel:512 Loops:64 Thr:128 Vec:1
Speed.#*.........: 17831 H/s
---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------
Speed.#1.........: 34952.7 kH/s (59.91ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#2.........: 686.9 MH/s (88.72ms) @ Accel:1024 Loops:128 Thr:64 Vec:1
Speed.#*.........: 721.9 MH/s
--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------
Speed.#1.........: 46950 H/s (84.40ms) @ Accel:512 Loops:999 Thr:1 Vec:4
Speed.#2.........: 364.5 kH/s (81.29ms) @ Accel:128 Loops:999 Thr:32 Vec:1
Speed.#*.........: 411.4 kH/s
--------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13711)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 14 H/s (27.56ms) @ Accel:1024 Loops:500 Thr:1 Vec:4
Speed.#*.........: 14 H/s
---------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13712)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 8 H/s (47.47ms) @ Accel:512 Loops:1000 Thr:1 Vec:4
Speed.#*.........: 8 H/s
---------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13713)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 6 H/s (34.14ms) @ Accel:512 Loops:500 Thr:1 Vec:4
Speed.#*.........: 6 H/s
-----------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13721)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 21 H/s (24.05ms) @ Accel:1024 Loops:500 Thr:1 Vec:2
Speed.#*.........: 21 H/s
------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13722)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 10 H/s (24.03ms) @ Accel:512 Loops:500 Thr:1 Vec:2
Speed.#*.........: 10 H/s
------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13723)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 7 H/s (36.02ms) @ Accel:512 Loops:500 Thr:1 Vec:2
Speed.#*.........: 7 H/s
--------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------
Speed.#1.........: 6 H/s (40.11ms) @ Accel:512 Loops:500 Thr:1 Vec:1
Speed.#2.........: 13 H/s (33.10ms) @ Accel:64 Loops:62 Thr:128 Vec:1
Speed.#*.........: 19 H/s
---------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------
Speed.#1.........: 3 H/s (39.71ms) @ Accel:256 Loops:500 Thr:1 Vec:1
Speed.#2.........: 5 H/s (41.24ms) @ Accel:16 Loops:62 Thr:256 Vec:1
Speed.#*.........: 9 H/s
---------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13733)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 2 H/s (29.43ms) @ Accel:128 Loops:500 Thr:1 Vec:1
Speed.#*.........: 2 H/s
--------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13741)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 28 H/s (28.12ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#*.........: 28 H/s
---------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13742)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 16 H/s (24.57ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#*.........: 16 H/s
---------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13743)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 11 H/s (35.06ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#*.........: 11 H/s
-----------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13751)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 28 H/s (36.16ms) @ Accel:1024 Loops:1000 Thr:1 Vec:4
Speed.#*.........: 28 H/s
------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13752)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 14 H/s (36.11ms) @ Accel:1024 Loops:500 Thr:1 Vec:4
Speed.#*.........: 14 H/s
------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13753)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 9 H/s (27.12ms) @ Accel:512 Loops:500 Thr:1 Vec:4
Speed.#*.........: 9 H/s
-----------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13761)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 69 H/s (37.89ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#*.........: 69 H/s
------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13762)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 35 H/s (37.14ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#*.........: 35 H/s
------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13763)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 23 H/s (27.86ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#*.........: 23 H/s
-----------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13771)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 1 H/s (40.38ms) @ Accel:64 Loops:1000 Thr:1 Vec:2
Speed.#*.........: 1 H/s
------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13772)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 1 H/s (40.43ms) @ Accel:32 Loops:1000 Thr:1 Vec:2
Speed.#*.........: 1 H/s
------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13773)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 0 H/s (29.99ms) @ Accel:128 Loops:125 Thr:1 Vec:2
Speed.#*.........: 0 H/s
-----------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13781)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 4 H/s (41.42ms) @ Accel:64 Loops:1024 Thr:1 Vec:2
Speed.#*.........: 4 H/s
------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13782)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 2 H/s (41.11ms) @ Accel:32 Loops:1024 Thr:1 Vec:2
Speed.#*.........: 2 H/s
------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 13783)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 1 H/s (30.76ms) @ Accel:64 Loops:256 Thr:1 Vec:2
Speed.#*.........: 1 H/s
-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------
Speed.#1.........: 17769.2 kH/s (58.93ms) @ Accel:256 Loops:512 Thr:1 Vec:4
Speed.#2.........: 71322.5 kH/s (57.43ms) @ Accel:32 Loops:128 Thr:128 Vec:1
Speed.#*.........: 89091.7 kH/s
----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------
Speed.#1.........: 36106.1 kH/s (58.01ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#2.........: 227.2 MH/s (66.26ms) @ Accel:512 Loops:64 Thr:64 Vec:1
Speed.#*.........: 263.3 MH/s
-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------
* Device #1: Skipping (hash-mode 14000)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#2.........: 381.7 MH/s (85.65ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
Speed.#*.........: 381.7 MH/s
--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------
Speed.#1.........: 37060.1 kH/s (56.50ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 554.5 MH/s (55.64ms) @ Accel:64 Loops:1024 Thr:64 Vec:1
Speed.#*.........: 591.6 MH/s
----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------
Speed.#1.........: 2108.7 kH/s (62.08ms) @ Accel:16 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 34072.8 kH/s (53.45ms) @ Accel:256 Loops:16 Thr:64 Vec:1
Speed.#*.........: 36181.5 kH/s
-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------
Speed.#1.........: 9665.0 kH/s (54.17ms) @ Accel:128 Loops:512 Thr:1 Vec:1
Speed.#2.........: 123.9 MH/s (61.37ms) @ Accel:64 Loops:256 Thr:64 Vec:1
Speed.#*.........: 133.6 MH/s
---------------------------------------------
* Hash-Mode 14600 (LUKS) [Iterations: 163044]
---------------------------------------------
Speed.#1.........: 179 H/s (71.78ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1193 H/s (80.98ms) @ Accel:64 Loops:128 Thr:256 Vec:1
Speed.#*.........: 1372 H/s
-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------
* Device #2: Skipping (hash-mode 14700)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 2948 H/s (69.26ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#*.........: 2948 H/s
---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------
Speed.#1.........: 3 H/s (37.90ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 11 H/s (70.19ms) @ Accel:64 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 14 H/s
----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------
Speed.#1.........: 21711.4 kH/s (2.90ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 700.7 MH/s (3.72ms) @ Accel:256 Loops:256 Thr:256 Vec:1
Speed.#*.........: 722.4 MH/s
----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------
Speed.#1.........: 21975.5 kH/s (95.35ms) @ Accel:512 Loops:512 Thr:1 Vec:2
Speed.#2.........: 88402.9 kH/s (89.72ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#*.........: 110.4 MH/s
----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 2920 H/s (70.02ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 20105 H/s (80.97ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Speed.#*.........: 23025 H/s
----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------
* Device #2: Skipping (hash-mode 15200)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 5848 H/s (69.86ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#*.........: 5848 H/s
---------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1) [Iterations: 23999]
---------------------------------------------------------------
Speed.#1.........: 1205 H/s (70.53ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 8356 H/s (80.88ms) @ Accel:128 Loops:128 Thr:128 Vec:1
Speed.#*.........: 9561 H/s
----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------
Speed.#1.........: 98509.3 kH/s (85.07ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 604.5 MH/s (876.03ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 703.0 MH/s
----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------
Speed.#1.........: 135.6 MH/s (61.76ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 815.4 MH/s (71.63ms) @ Accel:256 Loops:256 Thr:128 Vec:1
Speed.#*.........: 951.0 MH/s
--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------
Speed.#1.........: 22249 H/s (89.84ms) @ Accel:256 Loops:1023 Thr:1 Vec:4
Speed.#2.........: 117.3 kH/s (64.12ms) @ Accel:256 Loops:63 Thr:64 Vec:1
Speed.#*.........: 139.5 kH/s
----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------
* Device #1: Not enough allocatable device memory for this attack.
* Device #2: Skipping (hash-mode 15700)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
---------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2) [Iterations: 12899]
---------------------------------------------------------------
Speed.#1.........: 793 H/s (49.18ms) @ Accel:64 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 2241 H/s (71.04ms) @ Accel:32 Loops:32 Thr:256 Vec:1
Speed.#*.........: 3034 H/s
----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------
Speed.#1.........: 1553.0 kH/s (84.31ms) @ Accel:16 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 54886.8 kH/s (69.21ms) @ Accel:256 Loops:32 Thr:64 Vec:1
Speed.#*.........: 56439.8 kH/s
---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------
Speed.#1.........: 44644.2 kH/s (93.86ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 1591.5 MH/s (74.87ms) @ Accel:256 Loops:256 Thr:256 Vec:1
Speed.#*.........: 1636.2 MH/s
----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------
Speed.#1.........: 1379 H/s (74.09ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 5567 H/s (68.47ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 6946 H/s
-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------
Speed.#1.........: 12329 H/s (80.61ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 52014 H/s (68.12ms) @ Accel:8 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 64343 H/s
------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------
Speed.#1.........: 185.6 MH/s (45.12ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 2564.8 MH/s (94.13ms) @ Accel:256 Loops:512 Thr:256 Vec:1
Speed.#*.........: 2750.4 MH/s
----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------
Speed.#1.........: 3860.1 kH/s (67.83ms) @ Accel:32 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 39222.0 kH/s (99.05ms) @ Accel:16 Loops:1024 Thr:32 Vec:1
Speed.#*.........: 43082.1 kH/s
---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------
Speed.#1.........: 5852.3 kH/s (89.51ms) @ Accel:128 Loops:512 Thr:1 Vec:4
Speed.#2.........: 56976.2 kH/s (66.34ms) @ Accel:32 Loops:256 Thr:64 Vec:1
Speed.#*.........: 62828.5 kH/s
---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------
Speed.#1.........: 1374 H/s (74.39ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 5920 H/s (68.02ms) @ Accel:256 Loops:32 Thr:128 Vec:1
Speed.#*.........: 7294 H/s
----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------
Speed.#1.........: 2712 H/s (75.22ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 12012 H/s (68.14ms) @ Accel:512 Loops:64 Thr:32 Vec:1
Speed.#*.........: 14724 H/s
----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------
Speed.#1.........: 32004 H/s (63.55ms) @ Accel:1024 Loops:16384 Thr:1 Vec:4
Speed.#2.........: 359.3 kH/s (76.59ms) @ Accel:128 Loops:32768 Thr:64 Vec:1
Speed.#*.........: 391.3 kH/s
--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------
* Device #1: Skipping (hash-mode 17200)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
* Device #2: Skipping (hash-mode 17200)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------
Speed.#1.........: 41701.1 kH/s (100.49ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 255.0 MH/s (59.48ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#*.........: 296.7 MH/s
-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------
* Device #1: Skipping (hash-mode 17220)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
* Device #2: Skipping (hash-mode 17220)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------
* Device #1: Skipping (hash-mode 17225)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
* Device #2: Skipping (hash-mode 17225)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------
Speed.#1.........: 54058.8 kH/s (77.50ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1701.2 MH/s (75.60ms) @ Accel:256 Loops:256 Thr:256 Vec:1
Speed.#*.........: 1755.3 MH/s
----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------
Speed.#1.........: 21477.7 kH/s (97.55ms) @ Accel:256 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 87535.0 kH/s (86.47ms) @ Accel:64 Loops:128 Thr:128 Vec:1
Speed.#*.........: 109.0 MH/s
----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------
Speed.#1.........: 21856.1 kH/s (95.87ms) @ Accel:512 Loops:512 Thr:1 Vec:2
Speed.#2.........: 87938.5 kH/s (85.83ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 109.8 MH/s
----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------
Speed.#1.........: 21904.3 kH/s (95.66ms) @ Accel:512 Loops:512 Thr:1 Vec:2
Speed.#2.........: 88337.2 kH/s (86.23ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#*.........: 110.2 MH/s
----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------
Speed.#1.........: 21945.5 kH/s (95.49ms) @ Accel:512 Loops:512 Thr:1 Vec:2
Speed.#2.........: 88344.5 kH/s (86.15ms) @ Accel:64 Loops:128 Thr:128 Vec:1
Speed.#*.........: 110.3 MH/s
------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------
Speed.#1.........: 21367.7 kH/s (49.00ms) @ Accel:128 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 87334.2 kH/s (86.53ms) @ Accel:128 Loops:128 Thr:64 Vec:1
Speed.#*.........: 108.7 MH/s
------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------
Speed.#1.........: 22097.5 kH/s (94.83ms) @ Accel:256 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 88869.0 kH/s (85.91ms) @ Accel:64 Loops:64 Thr:256 Vec:1
Speed.#*.........: 111.0 MH/s
------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------
Speed.#1.........: 21785.1 kH/s (96.18ms) @ Accel:1024 Loops:256 Thr:1 Vec:2
Speed.#2.........: 88100.0 kH/s (86.12ms) @ Accel:32 Loops:128 Thr:256 Vec:1
Speed.#*.........: 109.9 MH/s
------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------
Speed.#1.........: 21881.8 kH/s (95.76ms) @ Accel:512 Loops:512 Thr:1 Vec:2
Speed.#2.........: 88061.4 kH/s (86.09ms) @ Accel:128 Loops:64 Thr:128 Vec:1
Speed.#*.........: 109.9 MH/s
------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------
Speed.#1.........: 9362.2 kH/s (55.92ms) @ Accel:64 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 168.0 MH/s (90.21ms) @ Accel:512 Loops:64 Thr:64 Vec:1
Speed.#*.........: 177.4 MH/s
------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------
Speed.#1.........: 3841.6 kH/s (68.16ms) @ Accel:32 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 33243.7 kH/s (52.06ms) @ Accel:128 Loops:64 Thr:32 Vec:1
Speed.#*.........: 37085.4 kH/s
----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------
Speed.#1.........: 1372 H/s (74.48ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 5994 H/s (68.02ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 7365 H/s
-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------
Speed.#1.........: 289 H/s (72.31ms) @ Accel:1024 Loops:256 Thr:1 Vec:4
Speed.#2.........: 1966 H/s (81.47ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#*.........: 2255 H/s
-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------
Speed.#1.........: 13311.3 kH/s (78.69ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 355.3 MH/s (85.15ms) @ Accel:1024 Loops:64 Thr:64 Vec:1
Speed.#*.........: 368.6 MH/s
---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------
Speed.#1.........: 38678 H/s (51.12ms) @ Accel:1024 Loops:511 Thr:1 Vec:4
Speed.#2.........: 88039 H/s (72.55ms) @ Accel:1024 Loops:127 Thr:32 Vec:1
Speed.#*.........: 126.7 kH/s
------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------
Speed.#1.........: 3110.4 MH/s (2.60ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 12360.6 MH/s (40.42ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
Speed.#*.........: 15471.1 MH/s
--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------
Speed.#1.........: 5490 H/s (74.44ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 25372 H/s (64.51ms) @ Accel:128 Loops:128 Thr:128 Vec:1
Speed.#*.........: 30862 H/s
-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------
* Device #2: Skipping (hash-mode 18900)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 2945 H/s (69.42ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#*.........: 2945 H/s
------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------
Speed.#1.........: 100.7 kH/s (78.90ms) @ Accel:1024 Loops:1000 Thr:1 Vec:4
Speed.#2.........: 1735.5 kH/s (68.23ms) @ Accel:256 Loops:500 Thr:128 Vec:1
Speed.#*.........: 1836.2 kH/s
---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------
Speed.#1.........: 67095 H/s (118.80ms) @ Accel:1024 Loops:1000 Thr:1 Vec:4
Speed.#2.........: 780.2 kH/s (75.72ms) @ Accel:128 Loops:1000 Thr:64 Vec:1
Speed.#*.........: 847.3 kH/s
---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------
* Device #2: Skipping (hash-mode 19200)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 56749 H/s (70.96ms) @ Accel:512 Loops:1000 Thr:1 Vec:2
Speed.#*.........: 56749 H/s
---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------
Speed.#1.........: 20175.4 kH/s (51.89ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 78563.5 kH/s (96.79ms) @ Accel:256 Loops:32 Thr:128 Vec:1
Speed.#*.........: 98738.9 kH/s
--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------
Speed.#1.........: 1493.6 kH/s (87.68ms) @ Accel:32 Loops:512 Thr:1 Vec:4
Speed.#2.........: 11998.7 kH/s (82.81ms) @ Accel:16 Loops:256 Thr:32 Vec:1
Speed.#*.........: 13492.3 kH/s
--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
* Device #2: Skipping (hash-mode 19600)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 14259 H/s (71.49ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#*.........: 14259 H/s
--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------
* Device #2: Skipping (hash-mode 19700)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 7128 H/s (71.49ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#*.........: 7128 H/s
---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
* Device #2: Skipping (hash-mode 19800)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 14292 H/s (71.34ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#*.........: 14292 H/s
---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------
* Device #2: Skipping (hash-mode 19900)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 7197 H/s (70.89ms) @ Accel:1024 Loops:256 Thr:1 Vec:4
Speed.#*.........: 7197 H/s
----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------
* Device #2: Skipping (hash-mode 20011)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 10562 H/s (76.75ms) @ Accel:512 Loops:249 Thr:1 Vec:2
Speed.#*.........: 10562 H/s
-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------
* Device #2: Skipping (hash-mode 20012)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 5250 H/s (31.96ms) @ Accel:64 Loops:499 Thr:1 Vec:2
Speed.#*.........: 5250 H/s
-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------
* Device #2: Skipping (hash-mode 20013)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 3382 H/s (74.26ms) @ Accel:32 Loops:999 Thr:1 Vec:2
Speed.#*.........: 3382 H/s
--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------
Speed.#1.........: 415 H/s (49.31ms) @ Accel:64 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 1155 H/s (70.33ms) @ Accel:256 Loops:32 Thr:32 Vec:1
Speed.#*.........: 1570 H/s
--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------
Speed.#1.........: 950 H/s (74.25ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 4057 H/s (68.02ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 5006 H/s
-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------
Speed.#1.........: 448 H/s (71.42ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 3019 H/s (80.98ms) @ Accel:128 Loops:128 Thr:256 Vec:1
Speed.#*.........: 3466 H/s
------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------
Speed.#1.........: 1018.7 MH/s (8.10ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 15466.8 MH/s (29.05ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 16485.5 MH/s
----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------
Speed.#1.........: 143.0 MH/s (58.55ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1896.7 MH/s (63.27ms) @ Accel:512 Loops:256 Thr:128 Vec:1
Speed.#*.........: 2039.8 MH/s
-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------
Speed.#1.........: 50176 H/s (53.68ms) @ Accel:1024 Loops:499 Thr:1 Vec:4
Speed.#2.........: 250.7 kH/s (58.89ms) @ Accel:128 Loops:62 Thr:256 Vec:1
Speed.#*.........: 300.9 kH/s
-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------
Speed.#1.........: 17636.1 kH/s (59.38ms) @ Accel:256 Loops:512 Thr:1 Vec:4
Speed.#2.........: 70713.3 kH/s (54.45ms) @ Accel:16 Loops:256 Thr:128 Vec:1
Speed.#*.........: 88349.5 kH/s
---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------
Speed.#1.........: 17647.6 kH/s (59.34ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 70738.8 kH/s (53.80ms) @ Accel:16 Loops:512 Thr:64 Vec:1
Speed.#*.........: 88386.5 kH/s
-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------
Speed.#1.........: 16197.3 kH/s (64.65ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 64945.1 kH/s (59.68ms) @ Accel:16 Loops:512 Thr:64 Vec:1
Speed.#*.........: 81142.4 kH/s
--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------
Speed.#1.........: 36005.9 kH/s (58.16ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 219.0 MH/s (67.20ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#*.........: 255.0 MH/s
-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------
Speed.#1.........: 28328.9 kH/s (73.94ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 287.3 MH/s (50.85ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#*.........: 315.7 MH/s
-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------
Speed.#1.........: 11069.4 kH/s (94.64ms) @ Accel:256 Loops:512 Thr:1 Vec:2
Speed.#2.........: 38509.8 kH/s (48.61ms) @ Accel:4 Loops:256 Thr:256 Vec:1
Speed.#*.........: 49579.2 kH/s
------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------
Speed.#1.........: 50809.4 kH/s (82.46ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 530.4 MH/s (54.96ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Speed.#*.........: 581.3 MH/s
-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------
Speed.#1.........: 33088.7 kH/s (63.30ms) @ Accel:1024 Loops:256 Thr:1 Vec:4
Speed.#2.........: 573.6 MH/s (50.64ms) @ Accel:256 Loops:128 Thr:128 Vec:1
Speed.#*.........: 606.7 MH/s
------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------
Speed.#1.........: 40324.5 kH/s (51.93ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#2.........: 222.7 MH/s (68.69ms) @ Accel:16 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 263.0 MH/s
---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------
Speed.#1.........: 28763.9 kH/s (72.83ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#2.........: 116.2 MH/s (64.42ms) @ Accel:128 Loops:64 Thr:128 Vec:1
Speed.#*.........: 145.0 MH/s
---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------
Speed.#1.........: 17006.0 kH/s (61.58ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 67088.8 kH/s (58.77ms) @ Accel:8 Loops:512 Thr:128 Vec:1
Speed.#*.........: 84094.7 kH/s
------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------
Speed.#1.........: 392 H/s (64.57ms) @ Accel:16 Loops:249 Thr:1 Vec:2
Speed.#2.........: 7287 H/s (66.21ms) @ Accel:128 Loops:15 Thr:32 Vec:1
Speed.#*.........: 7679 H/s
---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------
Speed.#1.........: 313 H/s (100.78ms) @ Accel:4 Loops:999 Thr:1 Vec:2
Speed.#2.........: 7297 H/s (66.20ms) @ Accel:64 Loops:15 Thr:64 Vec:1
Speed.#*.........: 7610 H/s
----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------
* Device #2: Skipping (hash-mode 21600)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 10567 H/s (47.86ms) @ Accel:64 Loops:999 Thr:1 Vec:2
Speed.#*.........: 10567 H/s
--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------
Speed.#1.........: 5093 H/s (63.90ms) @ Accel:64 Loops:1023 Thr:1 Vec:2
Speed.#2.........: 20326 H/s (68.07ms) @ Accel:64 Loops:31 Thr:128 Vec:1
Speed.#*.........: 25418 H/s
--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------
* Device #2: Skipping (hash-mode 21800)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 5772 H/s (50.14ms) @ Accel:64 Loops:1023 Thr:1 Vec:2
Speed.#*.........: 5772 H/s
-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 6802 H/s (74.88ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 48222 H/s (83.09ms) @ Accel:128 Loops:128 Thr:128 Vec:1
Speed.#*.........: 55024 H/s
-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------
Speed.#1.........: 3703.4 kH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 40554.5 kH/s (0.00ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 44257.9 kH/s
---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------
Speed.#1.........: 28 H/s (70.99ms) @ Accel:512 Loops:4096 Thr:1 Vec:4
Speed.#2.........: 101 H/s (74.71ms) @ Accel:8 Loops:4096 Thr:256 Vec:1
Speed.#*.........: 129 H/s
---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------
Speed.#1.........: 22678.1 kH/s (92.39ms) @ Accel:256 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 91380.7 kH/s (84.63ms) @ Accel:64 Loops:64 Thr:256 Vec:1
Speed.#*.........: 114.1 MH/s
---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------
Speed.#1.........: 54908.1 kH/s (76.31ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 241.0 MH/s (62.67ms) @ Accel:256 Loops:128 Thr:64 Vec:1
Speed.#*.........: 296.0 MH/s
---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------
Speed.#1.........: 55453.6 kH/s (75.55ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 238.4 MH/s (62.67ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#*.........: 293.9 MH/s
---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------
* Device #1: Skipping (hash-mode 22400)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#2.........: 29099 H/s (69.00ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#*.........: 29099 H/s
-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------
Speed.#1.........: 9256.5 kH/s (56.56ms) @ Accel:64 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 55311.8 kH/s (67.71ms) @ Accel:16 Loops:256 Thr:128 Vec:1
Speed.#*.........: 64568.3 kH/s
------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------
Speed.#1.........: 2051 H/s (62.09ms) @ Accel:128 Loops:512 Thr:1 Vec:4
Speed.#2.........: 14068 H/s (72.54ms) @ Accel:32 Loops:64 Thr:256 Vec:1
Speed.#*.........: 16119 H/s
------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------
* Device #2: Skipping (hash-mode 22700)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 77 H/s (3.04ms) @ Accel:8 Loops:1024 Thr:1 Vec:1
Speed.#*.........: 77 H/s
---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------
Speed.#1.........: 5235.7 kH/s (50.00ms) @ Accel:64 Loops:512 Thr:1 Vec:4
Speed.#2.........: 44196.4 kH/s (40.92ms) @ Accel:128 Loops:64 Thr:32 Vec:1
Speed.#*.........: 49432.1 kH/s
---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------
Speed.#1.........: 13610.9 kH/s (76.96ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 282.1 MH/s (51.33ms) @ Accel:512 Loops:64 Thr:64 Vec:1
Speed.#*.........: 295.7 MH/s
-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------
Speed.#1.........: 17224.6 kH/s (60.79ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 217.6 MH/s (68.90ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 234.9 MH/s
---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------
Speed.#1.........: 10668.3 kH/s (98.20ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 107.6 MH/s (69.53ms) @ Accel:8 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 118.3 MH/s
---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------
Speed.#1.........: 9251.7 kH/s (56.59ms) @ Accel:256 Loops:256 Thr:1 Vec:4
Speed.#2.........: 91927.5 kH/s (37.05ms) @ Accel:128 Loops:32 Thr:128 Vec:1
Speed.#*.........: 101.2 MH/s
-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------
Speed.#1.........: 9681.7 kH/s (54.07ms) @ Accel:64 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 75631.7 kH/s (49.21ms) @ Accel:16 Loops:512 Thr:64 Vec:1
Speed.#*.........: 85313.4 kH/s
-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------
Speed.#1.........: 6456.6 kH/s (81.12ms) @ Accel:64 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 55556.7 kH/s (68.55ms) @ Accel:16 Loops:512 Thr:64 Vec:1
Speed.#*.........: 62013.3 kH/s
-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------
Speed.#1.........: 6134.8 kH/s (85.38ms) @ Accel:256 Loops:256 Thr:1 Vec:4
Speed.#2.........: 33416.1 kH/s (53.49ms) @ Accel:2 Loops:512 Thr:256 Vec:1
Speed.#*.........: 39550.9 kH/s
----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------
* Device #2: Skipping (hash-mode 23100)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 27484 H/s (73.32ms) @ Accel:256 Loops:999 Thr:1 Vec:4
Speed.#*.........: 27484 H/s
-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------
Speed.#1.........: 13416 H/s (75.38ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 98034 H/s (81.04ms) @ Accel:512 Loops:256 Thr:32 Vec:1
Speed.#*.........: 111.5 kH/s
--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------
Speed.#1.........: 14091 H/s (72.03ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 101.2 kH/s (79.20ms) @ Accel:1024 Loops:128 Thr:32 Vec:1
Speed.#*.........: 115.3 kH/s
-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------
Speed.#1.........: 277 H/s (75.57ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1142 H/s (68.02ms) @ Accel:512 Loops:64 Thr:32 Vec:1
Speed.#*.........: 1419 H/s
-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 1968 H/s (21.58ms) @ Accel:128 Loops:499 Thr:1 Vec:2
Speed.#2.........: 3946 H/s (43.46ms) @ Accel:32 Loops:31 Thr:256 Vec:1
Speed.#*.........: 5913 H/s
-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------
Speed.#1.........: 1045 H/s (81.53ms) @ Accel:256 Loops:499 Thr:1 Vec:2
Speed.#2.........: 1165 H/s (165.47ms) @ Accel:32 Loops:31 Thr:256 Vec:1
Speed.#*.........: 2210 H/s
--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------
Speed.#1.........: 418 H/s (76.52ms) @ Accel:64 Loops:16384 Thr:1 Vec:4
Speed.#2.........: 6523 H/s (74.27ms) @ Accel:16 Loops:16384 Thr:64 Vec:1
Speed.#*.........: 6940 H/s
------------------------------------------------------------
* Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144]
------------------------------------------------------------
* Device #2: Skipping (hash-mode 23800)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 433 H/s (73.80ms) @ Accel:64 Loops:16384 Thr:1 Vec:4
Speed.#*.........: 433 H/s
------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------
Speed.#1.........: 10922 H/s (92.21ms) @ Accel:128 Loops:1 Thr:1 Vec:4
Speed.#2.........: 186.7 kH/s (75.24ms) @ Accel:16 Loops:1 Thr:128 Vec:1
Speed.#*.........: 197.7 kH/s
--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------
Speed.#1.........: 5798 H/s (70.30ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 40340 H/s (80.89ms) @ Accel:512 Loops:128 Thr:64 Vec:1
Speed.#*.........: 46139 H/s
-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------
Speed.#1.........: 1835 H/s (74.19ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 7959 H/s (67.96ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 9794 H/s
-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------
Speed.#1.........: 50487.6 kH/s (82.99ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 307.0 MH/s (48.61ms) @ Accel:256 Loops:128 Thr:64 Vec:1
Speed.#*.........: 357.5 MH/s
----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------
Speed.#1.........: 12829 H/s (79.00ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 99608 H/s (80.75ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#*.........: 112.4 kH/s
------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------
Speed.#1.........: 12227 H/s (82.74ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 59094 H/s (67.99ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 71322 H/s
----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 24500)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 35 H/s (74.09ms) @ Accel:256 Loops:1024 Thr:1 Vec:2
Speed.#*.........: 35 H/s
-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------
Speed.#1.........: 175 H/s (93.68ms) @ Accel:256 Loops:512 Thr:1 Vec:2
Speed.#2.........: 3111 H/s (81.31ms) @ Accel:64 Loops:128 Thr:256 Vec:1
Speed.#*.........: 3286 H/s
----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------
Speed.#1.........: 51111.0 kH/s (81.98ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 885.4 MH/s (66.85ms) @ Accel:256 Loops:256 Thr:128 Vec:1
Speed.#*.........: 936.5 MH/s
-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------
Speed.#1.........: 28184.0 kH/s (74.32ms) @ Accel:1024 Loops:256 Thr:1 Vec:4
Speed.#2.........: 145.0 MH/s (51.88ms) @ Accel:32 Loops:1024 Thr:32 Vec:1
Speed.#*.........: 173.2 MH/s
--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------
Speed.#1.........: 83873.4 kH/s (49.93ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 1685.0 MH/s (69.78ms) @ Accel:512 Loops:256 Thr:128 Vec:1
Speed.#*.........: 1768.9 MH/s
-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------
Speed.#1.........: 1232 H/s (51.78ms) @ Accel:64 Loops:131072 Thr:1 Vec:4
Speed.#2.........: 26203 H/s (17.12ms) @ Accel:4 Loops:131072 Thr:128 Vec:1
Speed.#*.........: 27435 H/s
------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------
Speed.#1.........: 2670 H/s (95.65ms) @ Accel:256 Loops:131072 Thr:1 Vec:4
Speed.#2.........: 73782 H/s (10.74ms) @ Accel:32 Loops:131072 Thr:32 Vec:1
Speed.#*.........: 76452 H/s
-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------
Speed.#1.........: 2351 H/s (54.21ms) @ Accel:128 Loops:131072 Thr:1 Vec:4
Speed.#2.........: 37193 H/s (22.14ms) @ Accel:32 Loops:131072 Thr:32 Vec:1
Speed.#*.........: 39543 H/s
-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------
Speed.#1.........: 221 H/s (94.57ms) @ Accel:256 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 836 H/s (94.33ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 1057 H/s
----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------
Speed.#1.........: 241.5 kH/s (32.51ms) @ Accel:1024 Loops:70 Thr:1 Vec:4
Speed.#2.........: 2454.5 kH/s (42.28ms) @ Accel:512 Loops:70 Thr:32 Vec:1
Speed.#*.........: 2696.1 kH/s
-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------
Speed.#1.........: 6367 H/s (79.66ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 27278 H/s (70.35ms) @ Accel:8 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 33645 H/s
-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------
Speed.#1.........: 1731 H/s (33.71ms) @ Accel:8 Loops:32 Thr:1 Vec:1
Speed.#2.........: 1629 H/s (61.11ms) @ Accel:2 Loops:32 Thr:8 Vec:1
Speed.#*.........: 3361 H/s
------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------
Speed.#1.........: 5713.4 MH/s (1.37ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 24375.0 MH/s (20.62ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 30088.4 MH/s
---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------
Speed.#1.........: 1653 H/s (35.43ms) @ Accel:8 Loops:32 Thr:1 Vec:1
Speed.#2.........: 1483 H/s (61.11ms) @ Accel:2 Loops:32 Thr:8 Vec:1
Speed.#*.........: 3136 H/s
----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------
Speed.#1.........: 423 H/s (75.52ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#2.........: 1731 H/s (68.10ms) @ Accel:512 Loops:32 Thr:64 Vec:1
Speed.#*.........: 2154 H/s
-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------
Speed.#1.........: 2520.3 kH/s (51.92ms) @ Accel:16 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 22635.8 kH/s (82.79ms) @ Accel:2 Loops:512 Thr:256 Vec:1
Speed.#*.........: 25156.1 kH/s
------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 2758 H/s (74.04ms) @ Accel:1024 Loops:256 Thr:1 Vec:4
Speed.#2.........: 11586 H/s (67.92ms) @ Accel:512 Loops:32 Thr:64 Vec:1
Speed.#*.........: 14344 H/s
--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------
Speed.#1.........: 3489.6 kH/s (75.04ms) @ Accel:32 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 88463.0 kH/s (86.75ms) @ Accel:8 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 91952.6 kH/s
---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------
Speed.#1.........: 45404.5 kH/s (92.29ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 192.8 MH/s (79.83ms) @ Accel:512 Loops:64 Thr:64 Vec:1
Speed.#*.........: 238.2 MH/s
---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 64140.9 kH/s (65.31ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 1258.5 MH/s (97.30ms) @ Accel:512 Loops:256 Thr:128 Vec:1
Speed.#*.........: 1322.6 MH/s
---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 60004.6 kH/s (69.82ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Speed.#2.........: 1040.7 MH/s (56.45ms) @ Accel:512 Loops:128 Thr:128 Vec:1
Speed.#*.........: 1100.8 MH/s
---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------
Speed.#1.........: 44811.7 kH/s (93.51ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 886.4 MH/s (69.47ms) @ Accel:512 Loops:128 Thr:128 Vec:1
Speed.#*.........: 931.2 MH/s
---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------
Speed.#1.........: 968 H/s (86.47ms) @ Accel:512 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 13636 H/s (93.80ms) @ Accel:256 Loops:256 Thr:128 Vec:1
Speed.#*.........: 14604 H/s
------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999]
------------------------------------------------------
Speed.#1.........: 2593 H/s (75.23ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 10917 H/s (68.56ms) @ Accel:4 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 13510 H/s
----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 895 H/s (71.19ms) @ Accel:64 Loops:131072 Thr:1 Vec:4
Speed.#2.........: 13150 H/s (74.89ms) @ Accel:4 Loops:131072 Thr:256 Vec:1
Speed.#*.........: 14045 H/s
----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 897 H/s (71.03ms) @ Accel:64 Loops:131072 Thr:1 Vec:4
Speed.#2.........: 13088 H/s (74.95ms) @ Accel:4 Loops:131072 Thr:256 Vec:1
Speed.#*.........: 13985 H/s
----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 1688 H/s (75.24ms) @ Accel:64 Loops:262144 Thr:1 Vec:2
Speed.#2.........: 7168 H/s (59.02ms) @ Accel:4 Loops:262144 Thr:64 Vec:1
Speed.#*.........: 8856 H/s
------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------
Speed.#1.........: 7884.5 kH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 44502.8 kH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
Speed.#*.........: 52387.3 kH/s
--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------
Speed.#1.........: 2548.1 kH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 35586.0 kH/s (0.00ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 38134.0 kH/s
----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------
Speed.#1.........: 134.3 MH/s (62.36ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 979.1 MH/s (61.04ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
Speed.#*.........: 1113.4 MH/s
----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------
Speed.#1.........: 1700 H/s (74.70ms) @ Accel:64 Loops:262144 Thr:1 Vec:2
Speed.#2.........: 7388 H/s (59.01ms) @ Accel:4 Loops:262144 Thr:64 Vec:1
Speed.#*.........: 9087 H/s
----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------
Speed.#1.........: 2861 H/s (71.38ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 20226 H/s (81.35ms) @ Accel:64 Loops:128 Thr:256 Vec:1
Speed.#*.........: 23087 H/s
--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------
Speed.#1.........: 98 H/s (75.84ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 416 H/s (68.08ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 515 H/s
--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------
Speed.#1.........: 77 H/s (75.34ms) @ Accel:128 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 319 H/s (67.55ms) @ Accel:256 Loops:32 Thr:64 Vec:1
Speed.#*.........: 396 H/s
-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------
* Device #2: Skipping (hash-mode 27700)
This is due to a known CUDA/HIP/OpenCL runtime/driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Speed.#1.........: 81 H/s (3.01ms) @ Accel:8 Loops:1024 Thr:1 Vec:1
Speed.#*.........: 81 H/s
-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------
Speed.#1.........: 3687.2 MH/s (2.18ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 13863.3 MH/s (36.04ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 17550.5 MH/s
--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------
Speed.#1.........: 1007.1 MH/s (8.21ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 10683.2 MH/s (48.18ms) @ Accel:512 Loops:1024 Thr:128 Vec:1
Speed.#*.........: 11690.3 MH/s
------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------
Speed.#1.........: 972.0 MH/s (8.48ms) @ Accel:1024 Loops:1024 Thr:1 Vec:2
Speed.#2.........: 7847.0 MH/s (62.39ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1
Speed.#*.........: 8819.0 MH/s
-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------
Speed.#1.........: 2695 H/s (75.58ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 12071 H/s (67.89ms) @ Accel:512 Loops:64 Thr:32 Vec:1
Speed.#*.........: 14765 H/s
----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------
ATTENTION! This hash-mode requires manual tuning to achieve full performance.
The loss of performance can be greater than 100% without manual tuning.
This warning message disappears after a definition for the installed
compute-device in this computer has been added to either list:
- src/modules/module_28200.c
- hashcat.hctune
For instructions on tuning, see src/modules/module_28200.c
Also, consider sending a PR to Hashcat Master so that other users can benefit from your work.
Speed.#1.........: 75 H/s (3.71ms) @ Accel:8 Loops:1024 Thr:1 Vec:1
Speed.#2.........: 69 H/s (34.98ms) @ Accel:8 Loops:1024 Thr:8 Vec:1
Speed.#*.........: 144 H/s
----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------
Speed.#1.........: 23631.3 kH/s (88.66ms) @ Accel:512 Loops:512 Thr:1 Vec:4
Speed.#2.........: 148.8 MH/s (48.59ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........: 172.4 MH/s
---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------
Speed.#1.........: 6462 H/s (78.60ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 29450 H/s (67.96ms) @ Accel:512 Loops:32 Thr:64 Vec:1
Speed.#*.........: 35912 H/s
-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------
Speed.#1.........: 395.3 MH/s (20.92ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#2.........: 4271.1 MH/s (54.57ms) @ Accel:2048 Loops:512 Thr:32 Vec:1
Speed.#*.........: 4666.4 MH/s
Started: Sat Jan 22 10:19:18 2022
Stopped: Sat Jan 22 11:36:29 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment