Created
October 14, 2025 18:17
-
-
Save mimi89999/2bebd5ed17cabfd0cc42e8403e8d063b to your computer and use it in GitHub Desktop.
hashcat v7.1.2 benchmark on Scaleway 1x NVIDIA L40S GPU (L40S-1-48G) instance
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| Benchmark was run on Scaleway 1x NVIDIA L40S GPU (L40S-1-48G) instance | |
| hashcat (v7.1.2) starting in benchmark mode | |
| Benchmarking uses hand-optimized kernel code by default. | |
| You can use it in your cracking session by setting the -O option. | |
| Note: Using optimized kernel code limits the maximum supported password length. | |
| To disable the optimized kernel code in benchmark mode, use the -w option. | |
| Initializing bridges. Please be patient...Initialized bridgesInitializing backend runtimes. Please be patient...Initialized backend runtimesInitializing backend devices. Please be patient...Successfully initialized the NVIDIA main driver CUDA runtime library. | |
| Failed to initialize NVIDIA RTC library. | |
| * Device #1: CUDA SDK Toolkit not installed or incorrectly installed. | |
| CUDA SDK Toolkit required for proper device support and utilization. | |
| For more information, see: https://hashcat.net/faq/wrongdriver | |
| Falling back to OpenCL runtime. | |
| Initialized backend devices | |
| OpenCL API (OpenCL 3.0 CUDA 12.8.97) - Platform #1 [NVIDIA Corporation] | |
| ======================================================================= | |
| * Device #01: NVIDIA L40S, 45468/45468 MB (11367 MB allocatable), 142MCU | |
| Benchmark relevant options: | |
| =========================== | |
| * --backend-devices-virtmulti=1 | |
| * --backend-devices-virthost=1 | |
| * --optimized-kernel-enable | |
| --------------------- | |
| * Hash-Mode 900 (MD4) | |
| --------------------- | |
| Speed.#01........: 270.4 GH/s (39.41ms) @ Accel:288 Loops:1024 Thr:256 Vec:8 | |
| ------------------- | |
| * Hash-Mode 0 (MD5) | |
| ------------------- | |
| Speed.#01........: 150.8 GH/s (70.72ms) @ Accel:288 Loops:1024 Thr:256 Vec:8 | |
| ---------------------- | |
| * Hash-Mode 100 (SHA1) | |
| ---------------------- | |
| Speed.#01........: 48234.4 MH/s (73.91ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 | |
| --------------------------- | |
| * Hash-Mode 1400 (SHA2-256) | |
| --------------------------- | |
| Speed.#01........: 21082.0 MH/s (98.72ms) @ Accel:56 Loops:1024 Thr:256 Vec:4 | |
| --------------------------- | |
| * Hash-Mode 1700 (SHA2-512) | |
| --------------------------- | |
| Speed.#01........: 6947.4 MH/s (96.34ms) @ Accel:18 Loops:1024 Thr:256 Vec:1 | |
| ---------------------------- | |
| * Hash-Mode 17400 (SHA3-256) | |
| ---------------------------- | |
| Speed.#01........: 4629.2 MH/s (96.40ms) @ Accel:12 Loops:1024 Thr:256 Vec:2 | |
| ---------------------------- | |
| * Hash-Mode 17600 (SHA3-512) | |
| ---------------------------- | |
| Speed.#01........: 4612.0 MH/s (96.77ms) @ Accel:12 Loops:1024 Thr:256 Vec:2 | |
| ------------------------------- | |
| * Hash-Mode 31000 (BLAKE2s-256) | |
| ------------------------------- | |
| Speed.#01........: 29322.0 MH/s (81.10ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
| ----------------------------- | |
| * Hash-Mode 600 (BLAKE2b-512) | |
| ----------------------------- | |
| Speed.#01........: 11922.5 MH/s (93.55ms) @ Accel:15 Loops:1024 Thr:512 Vec:1 | |
| -------------------------------------------------------------------- | |
| * Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian) | |
| -------------------------------------------------------------------- | |
| Speed.#01........: 486.6 MH/s (76.43ms) @ Accel:2 Loops:256 Thr:512 Vec:1 | |
| -------------------------------------------------------------------- | |
| * Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian) | |
| -------------------------------------------------------------------- | |
| Speed.#01........: 486.5 MH/s (76.43ms) @ Accel:2 Loops:256 Thr:512 Vec:1 | |
| --------------------------- | |
| * Hash-Mode 5100 (Half MD5) | |
| --------------------------- | |
| Speed.#01........: 95415.6 MH/s (99.42ms) @ Accel:256 Loops:1024 Thr:256 Vec:1 | |
| ----------------------------------- | |
| * Hash-Mode 31100 (ShangMi 3 (SM3)) | |
| ----------------------------------- | |
| Speed.#01........: 19273.2 MH/s (96.42ms) @ Accel:50 Loops:1024 Thr:256 Vec:1 | |
| ------------------------- | |
| * Hash-Mode 11500 (CRC32) | |
| ------------------------- | |
| Speed.#01........: 41787.6 MH/s (55.11ms) @ Accel:31 Loops:1024 Thr:512 Vec:1 | |
| ------------------------------------------ | |
| * Hash-Mode 18700 (Java Object hashCode()) | |
| ------------------------------------------ | |
| Speed.#01........: 1406.0 GH/s (7.55ms) @ Accel:288 Loops:1024 Thr:256 Vec:8 | |
| ------------------------------------------- | |
| * Hash-Mode 34000 (Argon2) [Iterations: 12] | |
| ------------------------------------------- | |
| Speed.#01........: 1295 H/s (88.06ms) @ Accel:685 Loops:2 Thr:32 Vec:1 | |
| --------------------------------------------- | |
| * Hash-Mode 8900 (scrypt) [Iterations: 16384] | |
| --------------------------------------------- | |
| Speed.#01........: 10301 H/s (46.89ms) @ Accel:171 Loops:2048 Thr:32 Vec:1 | |
| ------------------------------------------- | |
| * Hash-Mode 400 (phpass) [Iterations: 2048] | |
| ------------------------------------------- | |
| Speed.#01........: 45246.8 kH/s (95.61ms) @ Accel:256 Loops:1024 Thr:256 Vec:1 | |
| ----------------------- | |
| * Hash-Mode 1000 (NTLM) | |
| ----------------------- | |
| Speed.#01........: 258.5 GH/s (38.59ms) @ Accel:288 Loops:1024 Thr:256 Vec:8 | |
| --------------------- | |
| * Hash-Mode 3000 (LM) | |
| --------------------- | |
| Speed.#01........: 142.7 GH/s (74.70ms) @ Accel:288 Loops:1024 Thr:256 Vec:1 | |
| ------------------------------------------------------------- | |
| * Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095] | |
| ------------------------------------------------------------- | |
| Speed.#01........: 2416.6 kH/s (97.17ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 | |
| ------------------------------------------------- | |
| * Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP) | |
| ------------------------------------------------- | |
| Speed.#01........: 3185.2 MH/s (95.92ms) @ Accel:263 Loops:256 Thr:32 Vec:1 | |
| -------------------------------------------- | |
| * Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS) | |
| -------------------------------------------- | |
| Speed.#01........: 143.0 GH/s (17.83ms) @ Accel:288 Loops:1024 Thr:64 Vec:1 | |
| ---------------------------- | |
| * Hash-Mode 5600 (NetNTLMv2) | |
| ---------------------------- | |
| Speed.#01........: 10787.3 MH/s (94.67ms) @ Accel:28 Loops:1024 Thr:256 Vec:1 | |
| --------------------------------------------------------------------------------- | |
| * Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999] | |
| --------------------------------------------------------------------------------- | |
| Speed.#01........: 415.4 kH/s (101.81ms) @ Accel:28 Loops:1000 Thr:256 Vec:1 | |
| --------------------------------------------------------------------------------- | |
| * Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899] | |
| --------------------------------------------------------------------------------- | |
| Speed.#01........: 242.2 kH/s (92.01ms) @ Accel:8 Loops:512 Thr:512 Vec:1 | |
| --------------------------------------------------------------------------------------------- | |
| * Hash-Mode 33700 (Microsoft Online Account (PBKDF2-HMAC-SHA256 + AES256)) [Iterations: 9999] | |
| --------------------------------------------------------------------------------------------- | |
| Speed.#01........: 848.7 kH/s (93.87ms) @ Accel:22 Loops:1000 Thr:256 Vec:1 | |
| ----------------------------------------------------------------- | |
| * Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999] | |
| ----------------------------------------------------------------- | |
| Speed.#01........: 847.0 kH/s (93.82ms) @ Accel:11 Loops:1000 Thr:512 Vec:1 | |
| -------------------------------------------------------------------- | |
| * Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999] | |
| -------------------------------------------------------------------- | |
| Speed.#01........: 423.8 kH/s (94.12ms) @ Accel:11 Loops:1000 Thr:512 Vec:1 | |
| ------------------------------------------------------------- | |
| * Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384] | |
| ------------------------------------------------------------- | |
| Speed.#01........: 212.5 kH/s (12.72ms) @ Accel:994 Loops:2048 Thr:32 Vec:1 | |
| -------------------------------------------- | |
| * Hash-Mode 5700 (Cisco-IOS type 4 (SHA256)) | |
| -------------------------------------------- | |
| Speed.#01........: 20555.7 MH/s (97.64ms) @ Accel:54 Loops:1024 Thr:256 Vec:1 | |
| ------------------------------------------------------------ | |
| * Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache) | |
| ------------------------------------------------------------ | |
| Speed.#01........: 68738.5 MH/s (83.69ms) @ Accel:80 Loops:1024 Thr:512 Vec:4 | |
| ------------------------------------------------------------------------------------- | |
| * Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239] | |
| ------------------------------------------------------------------------------------- | |
| Speed.#01........: 1934.2 kH/s (74.84ms) @ Accel:64 Loops:640 Thr:256 Vec:1 | |
| ------------------------------------------------------------------ | |
| * Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023] | |
| ------------------------------------------------------------------ | |
| Speed.#01........: 3020.1 kH/s (95.01ms) @ Accel:16 Loops:512 Thr:256 Vec:1 | |
| ---------------------------------------------------------------- | |
| * Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32] | |
| ---------------------------------------------------------------- | |
| Speed.#01........: 226.3 kH/s (93.95ms) @ Accel:14 Loops:32 Thr:11 Vec:1 | |
| ------------------------------------------------------------------------------ | |
| * Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000] | |
| ------------------------------------------------------------------------------ | |
| Speed.#01........: 65253.6 kH/s (80.92ms) @ Accel:160 Loops:1000 Thr:256 Vec:1 | |
| -------------------------------------------------------- | |
| * Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES) | |
| -------------------------------------------------------- | |
| Speed.#01........: 6190.9 MH/s (96.08ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 | |
| -------------------------------------------------------------------- | |
| * Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000] | |
| -------------------------------------------------------------------- | |
| Speed.#01........: 1992.9 kH/s (93.55ms) @ Accel:13 Loops:1000 Thr:512 Vec:1 | |
| -------------------------------------------------------------------- | |
| * Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000] | |
| -------------------------------------------------------------------- | |
| Speed.#01........: 1065.0 kH/s (94.58ms) @ Accel:14 Loops:1000 Thr:256 Vec:1 | |
| ----------------------------------------------------------------- | |
| * Hash-Mode 35100 (sm3crypt $sm3$, SM3 (Unix)) [Iterations: 5000] | |
| ----------------------------------------------------------------- | |
| Speed.#01........: 1983.5 kH/s (93.97ms) @ Accel:13 Loops:1000 Thr:512 Vec:1 | |
| ------------------------------------------------- | |
| * Hash-Mode 14000 (DES (PT = $salt, key = $pass)) | |
| ------------------------------------------------- | |
| Speed.#01........: 142.5 GH/s (33.29ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1 | |
| -------------------------------------------------- | |
| * Hash-Mode 14100 (3DES (PT = $salt, key = $pass)) | |
| -------------------------------------------------- | |
| Speed.#01........: 20208.0 MH/s (95.63ms) @ Accel:26 Loops:1024 Thr:512 Vec:1 | |
| --------------------------------------------------------------- | |
| * Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass)) | |
| --------------------------------------------------------------- | |
| Speed.#01........: 20204.4 MH/s (106.69ms) @ Accel:58 Loops:1024 Thr:256 Vec:1 | |
| --------------------------------------------------------------- | |
| * Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass)) | |
| --------------------------------------------------------------- | |
| Speed.#01........: 14417.3 MH/s (103.14ms) @ Accel:40 Loops:1024 Thr:256 Vec:1 | |
| ------------------------------------------------------------------ | |
| * Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095] | |
| ------------------------------------------------------------------ | |
| Speed.#01........: 759.4 kH/s (95.27ms) @ Accel:16 Loops:512 Thr:256 Vec:1 | |
| --------------------------------- | |
| * Hash-Mode 300 (MySQL4.1/MySQL5) | |
| --------------------------------- | |
| Speed.#01........: 20999.8 MH/s (95.56ms) @ Accel:27 Loops:1024 Thr:512 Vec:1 | |
| --------------------------------- | |
| * Hash-Mode 8300 (DNSSEC (NSEC3)) | |
| --------------------------------- | |
| Speed.#01........: 17645.1 MH/s (96.90ms) @ Accel:46 Loops:1024 Thr:256 Vec:1 | |
| --------------------------------------------------------------------------- | |
| * Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000] | |
| --------------------------------------------------------------------------- | |
| Speed.#01........: 64955.2 kH/s (81.17ms) @ Accel:160 Loops:1000 Thr:256 Vec:1 | |
| --------------------------------------------------- | |
| * Hash-Mode 16700 (FileVault 2) [Iterations: 19999] | |
| --------------------------------------------------- | |
| Speed.#01........: 423.6 kH/s (94.20ms) @ Accel:11 Loops:1000 Thr:512 Vec:1 | |
| ---------------------------------------------------------------- | |
| * Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999] | |
| ---------------------------------------------------------------- | |
| Speed.#01........: 424.1 kH/s (94.03ms) @ Accel:11 Loops:1000 Thr:512 Vec:1 | |
| --------------------------------------------------- | |
| * Hash-Mode 22100 (BitLocker) [Iterations: 1048576] | |
| --------------------------------------------------- | |
| Speed.#01........: 9535 H/s (96.66ms) @ Accel:13 Loops:1024 Thr:512 Vec:1 | |
| ------------------------------------------------------------ | |
| * Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350] | |
| ------------------------------------------------------------ | |
| Speed.#01........: 131.0 kH/s (97.30ms) @ Accel:52 Loops:1024 Thr:256 Vec:1 | |
| ------------------------------------------------------------------- | |
| * Hash-Mode 34100 (LUKS v2 argon2 + SHA-256 + AES) [Iterations: 16] | |
| ------------------------------------------------------------------- | |
| Speed.#01........: 48 H/s (106.82ms) @ Accel:42 Loops:2 Thr:32 Vec:1 | |
| ----------------------------------------------------------------------- | |
| * Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999] | |
| ----------------------------------------------------------------------- | |
| Speed.#01........: 5790 H/s (22.58ms) @ Accel:1024 Loops:500 Thr:256 Vec:1 | |
| ----------------------------------------------------------------------------------- | |
| * Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999] | |
| ----------------------------------------------------------------------------------- | |
| Speed.#01........: 3335.0 kH/s (91.00ms) @ Accel:10 Loops:500 Thr:512 Vec:1 | |
| ------------------------------------------------ | |
| * Hash-Mode 12200 (eCryptfs) [Iterations: 65536] | |
| ------------------------------------------------ | |
| Speed.#01........: 96785 H/s (93.79ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 | |
| ------------------------------------------------- | |
| * Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4)) | |
| ------------------------------------------------- | |
| Speed.#01........: 3864.7 MH/s (96.19ms) @ Accel:320 Loops:256 Thr:32 Vec:1 | |
| ---------------------------------------------------------------------------- | |
| * Hash-Mode 10510 (PDF 1.3 - 1.6 (Acrobat 4 - 8) w/ RC4-40) [Iterations: 70] | |
| ---------------------------------------------------------------------------- | |
| Speed.#01........: 147.9 MH/s (24.55ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 | |
| ------------------------------------------------------------------ | |
| * Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70] | |
| ------------------------------------------------------------------ | |
| Speed.#01........: 152.7 MH/s (23.56ms) @ Accel:1024 Loops:70 Thr:32 Vec:1 | |
| ----------------------------------------------- | |
| * Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9)) | |
| ----------------------------------------------- | |
| Speed.#01........: 20536.8 MH/s (97.73ms) @ Accel:27 Loops:1024 Thr:512 Vec:1 | |
| ---------------------------------------------------------------------- | |
| * Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64] | |
| ---------------------------------------------------------------------- | |
| * Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems. | |
| * Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems. | |
| * Device #1: Runtime returned CL_KERNEL_WORK_GROUP_SIZE=256, but CL_KERNEL_COMPILE_WORK_GROUP_SIZE=384. Use -T256 if you run into problems. | |
| Speed.#01........: 511.6 kH/s (94.62ms) @ Accel:57 Loops:1 Thr:384 Vec:1 | |
| ----------------------------------------------------- | |
| * Hash-Mode 9400 (MS Office 2007) [Iterations: 50000] | |
| ----------------------------------------------------- | |
| Speed.#01........: 804.0 kH/s (86.55ms) @ Accel:96 Loops:1000 Thr:256 Vec:1 | |
| ------------------------------------------------------ | |
| * Hash-Mode 9500 (MS Office 2010) [Iterations: 100000] | |
| ------------------------------------------------------ | |
| Speed.#01........: 401.6 kH/s (86.64ms) @ Accel:96 Loops:1000 Thr:256 Vec:1 | |
| ------------------------------------------------------ | |
| * Hash-Mode 9600 (MS Office 2013) [Iterations: 100000] | |
| ------------------------------------------------------ | |
| Speed.#01........: 63252 H/s (91.85ms) @ Accel:8 Loops:1000 Thr:512 Vec:1 | |
| ----------------------------------------------------- | |
| * Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4) | |
| ----------------------------------------------------- | |
| Speed.#01........: 2684.1 MH/s (94.40ms) @ Accel:222 Loops:256 Thr:32 Vec:1 | |
| ------------------------------------------------------ | |
| * Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4) | |
| ------------------------------------------------------ | |
| Speed.#01........: 3368.7 MH/s (94.17ms) @ Accel:278 Loops:256 Thr:32 Vec:1 | |
| ------------------------------------------------------------ | |
| * Hash-Mode 13400 (KeePass (KDBX v2/v3)) [Iterations: 24569] | |
| ------------------------------------------------------------ | |
| Speed.#01........: 328.7 kH/s (92.03ms) @ Accel:20 Loops:1024 Thr:256 Vec:1 | |
| ------------------------------------------------------------------- | |
| * Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099] | |
| ------------------------------------------------------------------- | |
| Speed.#01........: 84878 H/s (96.23ms) @ Accel:22 Loops:1024 Thr:256 Vec:1 | |
| ------------------------------------------------- | |
| * Hash-Mode 23400 (Bitwarden) [Iterations: 99999] | |
| ------------------------------------------------- | |
| Speed.#01........: 84945 H/s (94.00ms) @ Accel:11 Loops:1000 Thr:512 Vec:1 | |
| ------------------------------------------------------ | |
| * Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999] | |
| ------------------------------------------------------ | |
| Speed.#01........: 848.4 kH/s (93.96ms) @ Accel:11 Loops:1000 Thr:512 Vec:1 | |
| ---------------------------------------------------- | |
| * Hash-Mode 23100 (Apple Keychain) [Iterations: 999] | |
| ---------------------------------------------------- | |
| Speed.#01........: 9685.7 kH/s (95.44ms) @ Accel:26 Loops:500 Thr:512 Vec:1 | |
| --------------------------------------------- | |
| * Hash-Mode 11600 (7-Zip) [Iterations: 16384] | |
| --------------------------------------------- | |
| Speed.#01........: 2247.8 kH/s (95.77ms) @ Accel:14 Loops:4096 Thr:512 Vec:1 | |
| ------------------------------------------------ | |
| * Hash-Mode 12500 (RAR3-hp) [Iterations: 262144] | |
| ------------------------------------------------ | |
| Speed.#01........: 177.3 kH/s (153.44ms) @ Accel:6 Loops:16384 Thr:512 Vec:1 | |
| ------------------------------------------------------------ | |
| * Hash-Mode 23800 (RAR3-p (Compressed)) [Iterations: 262144] | |
| ------------------------------------------------------------ | |
| Speed.#01........: 152.9 kH/s (153.29ms) @ Accel:6 Loops:16384 Thr:512 Vec:1 | |
| -------------------------------------------- | |
| * Hash-Mode 13000 (RAR5) [Iterations: 32799] | |
| -------------------------------------------- | |
| Speed.#01........: 257.7 kH/s (93.84ms) @ Accel:11 Loops:1024 Thr:512 Vec:1 | |
| ------------------------------------------------- | |
| * Hash-Mode 17220 (PKZIP (Compressed Multi-File)) | |
| ------------------------------------------------- | |
| Failed due to https://github.com/hashcat/hashcat/issues/4482 | |
| -------------------------------------- | |
| * Hash-Mode 17200 (PKZIP (Compressed)) | |
| -------------------------------------- | |
| Speed.#01........: 1605.6 MH/s (11.37ms) @ Accel:2 Loops:1024 Thr:64 Vec:1 | |
| ------------------------------------ | |
| * Hash-Mode 20500 (PKZIP Master Key) | |
| ------------------------------------ | |
| Speed.#01........: 492.2 GH/s (21.67ms) @ Accel:288 Loops:1024 Thr:256 Vec:1 | |
| -------------------------------------------- | |
| * Hash-Mode 13600 (WinZip) [Iterations: 999] | |
| -------------------------------------------- | |
| Speed.#01........: 18698.6 kH/s (94.91ms) @ Accel:26 Loops:999 Thr:512 Vec:1 | |
| ------------------------------------ | |
| * Hash-Mode 18100 (TOTP (HMAC-SHA1)) | |
| ------------------------------------ | |
| Speed.#01........: 8751.8 MH/s (93.47ms) @ Accel:11 Loops:1024 Thr:512 Vec:1 | |
| ---------------------------------------------------------------------------- | |
| * Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536] | |
| ---------------------------------------------------------------------------- | |
| Speed.#01........: 26730.6 kH/s (73.91ms) @ Accel:128 Loops:65536 Thr:128 Vec:1 | |
| ------------------------------------------------------------------------------ | |
| * Hash-Mode 17030 (GPG (AES-128/AES-256 (SHA-256($pass)))) [Iterations: 65536] | |
| ------------------------------------------------------------------------------ | |
| Speed.#01........: 13637.5 kH/s (92.84ms) @ Accel:19 Loops:65536 Thr:512 Vec:1 | |
| --------------------------------------------------------- | |
| * Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$)) | |
| --------------------------------------------------------- | |
| Speed.#01........: 13819.5 MH/s (91.46ms) @ Accel:17 Loops:1024 Thr:512 Vec:1 | |
| ------------------------------------------------------------------- | |
| * Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095] | |
| ------------------------------------------------------------------- | |
| Speed.#01........: 2056.3 kH/s (96.40ms) @ Accel:11 Loops:1024 Thr:512 Vec:1 | |
| ----------------------------------------------------------------------------------- | |
| * Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999] | |
| ----------------------------------------------------------------------------------- | |
| Speed.#01........: 4157.1 kH/s (94.02ms) @ Accel:11 Loops:1000 Thr:512 Vec:1 | |
| -------------------------------------------------------------------------- | |
| * Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023] | |
| -------------------------------------------------------------------------- | |
| Speed.#01........: 8092.4 kH/s (96.25ms) @ Accel:44 Loops:512 Thr:256 Vec:1 | |
| ---------------------------------------------------------------- | |
| * Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144] | |
| ---------------------------------------------------------------- | |
| * Device #1: High memory usage by desktop or other apps detected: 17649303552/47677177856 | |
| Performance is capped at 62.98% | |
| Speed.#01........: 41 H/s (50.43ms) @ Accel:109 Loops:2048 Thr:4 Vec:1 | |
| ----------------------------------------------- | |
| * Hash-Mode 22500 (MultiBit Classic .key (MD5)) | |
| ----------------------------------------------- | |
| Speed.#01........: 5310.4 MH/s (84.03ms) @ Accel:6 Loops:1024 Thr:512 Vec:1 | |
| ------------------------------------------------------------------------- | |
| * Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384] | |
| ------------------------------------------------------------------------- | |
| * Device #1: High memory usage by desktop or other apps detected: 17649303552/47677177856 | |
| Performance is capped at 62.98% | |
| Speed.#01........: 9405 H/s (76.42ms) @ Accel:219 Loops:2048 Thr:32 Vec:1 | |
| ------------------------------------------------------------ | |
| * Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384] | |
| ------------------------------------------------------------ | |
| * Device #1: High memory usage by desktop or other apps detected: 17649303552/47677177856 | |
| Performance is capped at 62.98% | |
| Speed.#01........: 9404 H/s (76.44ms) @ Accel:219 Loops:2048 Thr:32 Vec:1 | |
| ------------------------------------- | |
| * Hash-Mode 2611 (vBulletin < v3.8.5) | |
| ------------------------------------- | |
| Speed.#01........: 45009.9 MH/s (79.21ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 | |
| -------------------------------------- | |
| * Hash-Mode 2711 (vBulletin >= v3.8.5) | |
| -------------------------------------- | |
| Speed.#01........: 31441.4 MH/s (75.62ms) @ Accel:32 Loops:1024 Thr:512 Vec:1 | |
| ------------------------------------------------------------- | |
| * Hash-Mode 31900 (MetaMask Mobile Wallet) [Iterations: 4999] | |
| ------------------------------------------------------------- | |
| Speed.#01........: 621.6 kH/s (93.18ms) @ Accel:16 Loops:500 Thr:256 Vec:1 | |
| ------------------------------------------------------------------------------------ | |
| * Hash-Mode 26610 (MetaMask Wallet (short hash, plaintext check)) [Iterations: 9999] | |
| ------------------------------------------------------------------------------------ | |
| Speed.#01........: 846.7 kH/s (94.09ms) @ Accel:22 Loops:1000 Thr:256 Vec:1 | |
| -------------------------------------------------------------------- | |
| * Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459] | |
| -------------------------------------------------------------------- | |
| Speed.#01........: 31547 H/s (94.07ms) @ Accel:16 Loops:1024 Thr:256 Vec:1 | |
| --------------------------------------------------- | |
| * Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3)) | |
| --------------------------------------------------- | |
| Speed.#01........: 4566.0 MH/s (89.57ms) @ Accel:11 Loops:512 Thr:512 Vec:1 | |
| -------------------------------------------------------------------- | |
| * Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023] | |
| -------------------------------------------------------------------- | |
| Speed.#01........: 3034.7 kH/s (94.79ms) @ Accel:16 Loops:512 Thr:256 Vec:1 | |
| -------------------------------------------------------------------- | |
| * Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023] | |
| -------------------------------------------------------------------- | |
| Speed.#01........: 3041.9 kH/s (94.66ms) @ Accel:16 Loops:512 Thr:256 Vec:1 | |
| --------------------------------- | |
| * Hash-Mode 10 (md5($pass.$salt)) | |
| --------------------------------- | |
| Speed.#01........: 149.1 GH/s (71.54ms) @ Accel:288 Loops:1024 Thr:256 Vec:8 | |
| --------------------------------- | |
| * Hash-Mode 20 (md5($salt.$pass)) | |
| --------------------------------- | |
| Speed.#01........: 80827.1 MH/s (88.10ms) @ Accel:192 Loops:1024 Thr:256 Vec:4 | |
| ----------------------------------- | |
| * Hash-Mode 110 (sha1($pass.$salt)) | |
| ----------------------------------- | |
| Speed.#01........: 48122.5 MH/s (74.08ms) @ Accel:96 Loops:1024 Thr:256 Vec:1 | |
| ----------------------------------- | |
| * Hash-Mode 120 (sha1($salt.$pass)) | |
| ----------------------------------- | |
| Speed.#01........: 36225.0 MH/s (98.43ms) @ Accel:48 Loops:1024 Thr:512 Vec:1 | |
| -------------------------------------- | |
| * Hash-Mode 1410 (sha256($pass.$salt)) | |
| -------------------------------------- | |
| Speed.#01........: 20900.1 MH/s (96.02ms) @ Accel:27 Loops:1024 Thr:512 Vec:4 | |
| -------------------------------------- | |
| * Hash-Mode 1420 (sha256($salt.$pass)) | |
| -------------------------------------- | |
| Speed.#01........: 18454.4 MH/s (96.68ms) @ Accel:24 Loops:1024 Thr:512 Vec:4 | |
| --------------------------------------- | |
| * Hash-Mode 10810 (sha384($pass.$salt)) | |
| --------------------------------------- | |
| Speed.#01........: 6799.3 MH/s (87.49ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
| --------------------------------------- | |
| * Hash-Mode 10820 (sha384($salt.$pass)) | |
| --------------------------------------- | |
| Speed.#01........: 6509.8 MH/s (91.39ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
| -------------------------------------- | |
| * Hash-Mode 1710 (sha512($pass.$salt)) | |
| -------------------------------------- | |
| Speed.#01........: 6867.7 MH/s (97.46ms) @ Accel:18 Loops:1024 Thr:256 Vec:1 | |
| -------------------------------------- | |
| * Hash-Mode 1720 (sha512($salt.$pass)) | |
| -------------------------------------- | |
| Speed.#01........: 6596.9 MH/s (90.19ms) @ Accel:8 Loops:1024 Thr:512 Vec:1 | |
| Started: Tue Oct 14 16:55:10 2025 | |
| Stopped: Tue Oct 14 17:21:16 2025 |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment