Kecepatan Aktual SanDisk SSD PLUS 480 GB

Saya beli SSD SanDISK PLUS ini sekitar dua bulan yang lalu di Tokopedia seharga Rp. 814.000, dengan kapasitas 480 GB dengan interface SATA 3.0.

Pihak SanDisk dari situsnya mengatakan bahwa produknya ini bisa membaca dengan kecepatan maksimal 535 MB/s, dan kecepatan menulisnya bisa mencapai hingga 445 MB/s.

Dan berikut ini adalah hasil aktual dari benchmark yang saya lakukan menggunakan CrystalDiskMark.

GIGABYTE GeForce GTX 1080 G1 Gaming Hashcat Benchmark

GPU seri 1080 memang banyak digunakan oleh para Gamer untuk mendapatkan grafik yang maksimal, namun tidak hanya itu, dengan kekuatannya itu ia juga banyak digunakan untuk coin mining misalnya Bitcoin (cryptocurrency). Selain itu GPU powerfull seperti ini juga bisa digunakan untuk melakukan password recovery.

Bagi yang penasaran, seberapa cepat sih GIGABYTE GeForce GTX 1080 G1 Gaming ini dalam melakukan password recovery menggunakan hashcat, berikut ini saya berikan hasil benchmark nya dengan kondisi GPU menggunakan settingan default atau stock settings (tidak di overclock).

hashcat (v4.2.1) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #2: Intel's OpenCL runtime (GPU only) is currently broken.
             We are waiting for updated OpenCL drivers from Intel.
             You can use --force to override, but do not report related errors.
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1080, 2048/8192 MB allocatable, 20MCU

OpenCL Platform #2: Intel(R) Corporation
========================================
* Device #2: Intel(R) HD Graphics 530, skipped.
* Device #3: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz, skipped.

Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.Dev.#1.....: 24165.5 MH/s (54.12ms) @ Accel:512 Loops:512 Thr:256 Vec:4

Hashmode: 10 - md5($pass.$salt)

Speed.Dev.#1.....: 24263.2 MH/s (54.19ms) @ Accel:512 Loops:512 Thr:256 Vec:4

Hashmode: 11 - Joomla < 2.5.18

Speed.Dev.#1.....: 24232.9 MH/s (54.21ms) @ Accel:512 Loops:512 Thr:256 Vec:4

Hashmode: 12 - PostgreSQL

Speed.Dev.#1.....: 24109.8 MH/s (54.50ms) @ Accel:512 Loops:512 Thr:256 Vec:4

Hashmode: 20 - md5($salt.$pass)

Speed.Dev.#1.....: 12933.7 MH/s (50.54ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 21 - osCommerce, xt:Commerce

Speed.Dev.#1.....: 12923.5 MH/s (50.59ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)

Speed.Dev.#1.....: 12844.6 MH/s (50.89ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 23 - Skype

Speed.Dev.#1.....: 12892.5 MH/s (50.70ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 30 - md5(utf16le($pass).$salt)

Speed.Dev.#1.....: 23479.3 MH/s (56.12ms) @ Accel:512 Loops:512 Thr:256 Vec:4

Hashmode: 40 - md5($salt.utf16le($pass))

Speed.Dev.#1.....: 12964.8 MH/s (50.63ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 50 - HMAC-MD5 (key = $pass)

Speed.Dev.#1.....:  3615.9 MH/s (90.77ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 60 - HMAC-MD5 (key = $salt)

Speed.Dev.#1.....:  7274.5 MH/s (90.25ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 100 - SHA1

Speed.Dev.#1.....:  8182.5 MH/s (80.14ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA

Speed.Dev.#1.....:  8180.1 MH/s (80.26ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 110 - sha1($pass.$salt)

Speed.Dev.#1.....:  8196.2 MH/s (80.38ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA

Speed.Dev.#1.....:  8194.3 MH/s (80.40ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 112 - Oracle S: Type (Oracle 11+)

Speed.Dev.#1.....:  8178.0 MH/s (80.58ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 120 - sha1($salt.$pass)

Speed.Dev.#1.....:  6463.2 MH/s (50.58ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 121 - SMF (Simple Machines Forum) > v1.1

Speed.Dev.#1.....:  6472.8 MH/s (50.53ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6

Speed.Dev.#1.....:  6475.5 MH/s (50.48ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 124 - Django (SHA-1)

Speed.Dev.#1.....:  6475.0 MH/s (50.52ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 125 - ArubaOS

Speed.Dev.#1.....:  6467.3 MH/s (50.58ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 130 - sha1(utf16le($pass).$salt)

Speed.Dev.#1.....:  8392.1 MH/s (78.88ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 131 - MSSQL (2000)

Speed.Dev.#1.....:  8388.6 MH/s (78.94ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 132 - MSSQL (2005)

Speed.Dev.#1.....:  8383.0 MH/s (78.84ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 133 - PeopleSoft

Speed.Dev.#1.....:  8412.9 MH/s (78.56ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 140 - sha1($salt.utf16le($pass))

Speed.Dev.#1.....:  6501.4 MH/s (50.51ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 141 - Episerver 6.x < .NET 4

Speed.Dev.#1.....:  6496.7 MH/s (50.54ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 150 - HMAC-SHA1 (key = $pass)

Speed.Dev.#1.....:  1435.8 MH/s (57.46ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 160 - HMAC-SHA1 (key = $salt)

Speed.Dev.#1.....:  3371.6 MH/s (48.89ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 200 - MySQL323

Speed.Dev.#1.....: 51961.0 MH/s (50.37ms) @ Accel:512 Loops:1024 Thr:256 Vec:4

Hashmode: 300 - MySQL4.1/MySQL5

Speed.Dev.#1.....:  3689.2 MH/s (89.00ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) (Iterations: 2048)

Speed.Dev.#1.....:  5470.6 kH/s (100.82ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.Dev.#1.....:  8167.5 kH/s (61.36ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1

Hashmode: 501 - Juniper IVE (Iterations: 1000)

Speed.Dev.#1.....:  8264.9 kH/s (60.72ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1

Hashmode: 600 - BLAKE2b

Speed.Dev.#1.....:  1333.5 MH/s (61.91ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 900 - MD4

Speed.Dev.#1.....: 41736.6 MH/s (62.78ms) @ Accel:512 Loops:1024 Thr:256 Vec:4

Hashmode: 1000 - NTLM

Speed.Dev.#1.....: 39884.7 MH/s (66.06ms) @ Accel:512 Loops:1024 Thr:256 Vec:2

Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache

Speed.Dev.#1.....: 11233.5 MH/s (58.49ms) @ Accel:512 Loops:256 Thr:256 Vec:4

Hashmode: 1300 - SHA-224

Speed.Dev.#1.....:  2817.7 MH/s (58.59ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 1400 - SHA-256

Speed.Dev.#1.....:  3014.8 MH/s (54.73ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 1410 - sha256($pass.$salt)

Speed.Dev.#1.....:  3018.4 MH/s (54.81ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}

Speed.Dev.#1.....:  3019.6 MH/s (54.82ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 1420 - sha256($salt.$pass)

Speed.Dev.#1.....:  2661.8 MH/s (62.04ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 1421 - hMailServer

Speed.Dev.#1.....:  2660.4 MH/s (62.06ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 1430 - sha256(utf16le($pass).$salt)

Speed.Dev.#1.....:  3020.1 MH/s (54.88ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 1440 - sha256($salt.utf16le($pass))

Speed.Dev.#1.....:  2668.7 MH/s (62.05ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 1441 - Episerver 6.x >= .NET 4

Speed.Dev.#1.....:  2666.3 MH/s (62.06ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 1450 - HMAC-SHA256 (key = $pass)

Speed.Dev.#1.....:   512.1 MH/s (81.10ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1460 - HMAC-SHA256 (key = $salt)

Speed.Dev.#1.....:  1063.1 MH/s (77.77ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.Dev.#1.....:   901.0 MH/s (92.36ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000)

Speed.Dev.#1.....:  8127.9 kH/s (61.21ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1

Hashmode: 1700 - SHA-512

Speed.Dev.#1.....:   994.5 MH/s (83.25ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1710 - sha512($pass.$salt)

Speed.Dev.#1.....:   986.5 MH/s (84.02ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}

Speed.Dev.#1.....:   988.8 MH/s (83.86ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1720 - sha512($salt.$pass)

Speed.Dev.#1.....:   931.8 MH/s (88.81ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1722 - macOS v10.7

Speed.Dev.#1.....:   930.4 MH/s (88.94ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1730 - sha512(utf16le($pass).$salt)

Speed.Dev.#1.....:  1012.3 MH/s (82.00ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1731 - MSSQL (2012, 2014)

Speed.Dev.#1.....:  1012.3 MH/s (81.94ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1740 - sha512($salt.utf16le($pass))

Speed.Dev.#1.....:   819.9 MH/s (50.55ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1750 - HMAC-SHA512 (key = $pass)

Speed.Dev.#1.....:   210.6 MH/s (98.66ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1760 - HMAC-SHA512 (key = $salt)

Speed.Dev.#1.....:   420.8 MH/s (98.77ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.Dev.#1.....:   148.7 kH/s (54.06ms) @ Accel:512 Loops:128 Thr:32 Vec:1

Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10240)

Speed.Dev.#1.....:   322.3 kH/s (99.43ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 2400 - Cisco-PIX MD5

Speed.Dev.#1.....: 17348.4 MH/s (75.60ms) @ Accel:512 Loops:512 Thr:256 Vec:2

Hashmode: 2410 - Cisco-ASA MD5

Speed.Dev.#1.....: 17118.6 MH/s (76.66ms) @ Accel:512 Loops:512 Thr:256 Vec:4

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

Speed.Dev.#1.....:   390.0 kH/s (51.74ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 1)

Speed.Dev.#1.....: 71061.3 kH/s (0.02ms) @ Accel:512 Loops:1 Thr:256 Vec:1

Hashmode: 2600 - md5(md5($pass))

Speed.Dev.#1.....:  6473.9 MH/s (50.53ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 2611 - vBulletin < v3.8.5

Speed.Dev.#1.....:  6480.7 MH/s (50.46ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 2612 - PHPS

Speed.Dev.#1.....:  6468.5 MH/s (50.58ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 2711 - vBulletin >= v3.8.5

Speed.Dev.#1.....:  4444.6 MH/s (73.75ms) @ Accel:512 Loops:128 Thr:256 Vec:2

Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+

Speed.Dev.#1.....:  4740.0 MH/s (69.14ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 3000 - LM

Speed.Dev.#1.....: 20846.4 MH/s (63.22ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 3100 - Oracle H: Type (Oracle 7+)

Speed.Dev.#1.....:   921.8 MH/s (89.75ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.Dev.#1.....:    15536 H/s (39.86ms) @ Accel:16 Loops:8 Thr:8 Vec:1

Hashmode: 3710 - md5($salt.md5($pass))

Speed.Dev.#1.....:  6204.3 MH/s (52.69ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 3711 - MediaWiki B type

Speed.Dev.#1.....:  6108.3 MH/s (53.60ms) @ Accel:512 Loops:128 Thr:256 Vec:2

Hashmode: 3800 - md5($salt.$pass.$salt)

Speed.Dev.#1.....: 12725.4 MH/s (51.41ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 3910 - md5(md5($pass).md5($salt))

Speed.Dev.#1.....:  4562.1 MH/s (71.88ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 4010 - md5($salt.md5($salt.$pass))

Speed.Dev.#1.....:  5638.0 MH/s (58.07ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 4110 - md5($salt.md5($pass.$salt))

Speed.Dev.#1.....:  5810.3 MH/s (56.33ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 4300 - md5(strtoupper(md5($pass)))

Speed.Dev.#1.....:  6435.2 MH/s (50.81ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 4400 - md5(sha1($pass))

Speed.Dev.#1.....:  4186.7 MH/s (78.29ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 4500 - sha1(sha1($pass))

Speed.Dev.#1.....:  3237.0 MH/s (50.92ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4520 - sha1($salt.sha1($pass))

Speed.Dev.#1.....:  3004.3 MH/s (54.91ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4521 - Redmine

Speed.Dev.#1.....:  3002.4 MH/s (54.95ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4522 - PunBB

Speed.Dev.#1.....:  3003.8 MH/s (54.92ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4700 - sha1(md5($pass))

Speed.Dev.#1.....:  4174.8 MH/s (78.55ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP)

Speed.Dev.#1.....: 13804.6 MH/s (95.13ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 4900 - sha1($salt.$pass.$salt)

Speed.Dev.#1.....:  6348.1 MH/s (51.49ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 5000 - SHA-3 (Keccak)

Speed.Dev.#1.....:   895.3 MH/s (92.47ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 5100 - Half MD5

Speed.Dev.#1.....: 14099.8 MH/s (93.12ms) @ Accel:512 Loops:512 Thr:256 Vec:2

Hashmode: 5200 - Password Safe v3 (Iterations: 2048)

Speed.Dev.#1.....:  1156.3 kH/s (68.20ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 5300 - IKE-PSK MD5

Speed.Dev.#1.....:  1818.7 MH/s (90.98ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 5400 - IKE-PSK SHA1

Speed.Dev.#1.....:   779.4 MH/s (53.14ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.Dev.#1.....: 21492.8 MH/s (61.17ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 5600 - NetNTLMv2

Speed.Dev.#1.....:  1672.0 MH/s (49.37ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 5700 - Cisco-IOS type 4 (SHA256)

Speed.Dev.#1.....:  3018.2 MH/s (54.65ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023)

Speed.Dev.#1.....:  5050.8 kH/s (44.15ms) @ Accel:256 Loops:255 Thr:256 Vec:1

Hashmode: 6000 - RIPEMD-160

Speed.Dev.#1.....:  4642.5 MH/s (70.59ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 6100 - Whirlpool

Speed.Dev.#1.....:   245.5 MH/s (84.55ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)

Speed.Dev.#1.....:   269.7 kH/s (70.65ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 6212 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 2000)

Speed.Dev.#1.....:   163.5 kH/s (62.69ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 6213 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 2000)

Speed.Dev.#1.....:   114.2 kH/s (90.36ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 1000)

Speed.Dev.#1.....:   339.2 kH/s (104.14ms) @ Accel:128 Loops:62 Thr:256 Vec:1

Hashmode: 6222 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 1000)

Speed.Dev.#1.....:   174.0 kH/s (50.70ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6223 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 1000)

Speed.Dev.#1.....:   115.6 kH/s (75.61ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 1000)

Speed.Dev.#1.....:    37899 H/s (266.29ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6232 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 1000)

Speed.Dev.#1.....:    18995 H/s (266.20ms) @ Accel:32 Loops:31 Thr:256 Vec:1

Hashmode: 6233 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 1000)

Speed.Dev.#1.....:    12535 H/s (194.97ms) @ Accel:32 Loops:15 Thr:256 Vec:1

Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 1000)

Speed.Dev.#1.....:   448.2 kH/s (76.37ms) @ Accel:128 Loops:62 Thr:256 Vec:1

Hashmode: 6242 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 1000)

Speed.Dev.#1.....:   278.7 kH/s (56.90ms) @ Accel:64 Loops:62 Thr:256 Vec:1

Hashmode: 6243 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 1000)

Speed.Dev.#1.....:   185.3 kH/s (81.92ms) @ Accel:64 Loops:62 Thr:256 Vec:1

Hashmode: 6300 - AIX {smd5} (Iterations: 1000)

Speed.Dev.#1.....:  8532.3 kH/s (61.13ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1

Hashmode: 6400 - AIX {ssha256} (Iterations: 64)

Speed.Dev.#1.....: 12259.7 kH/s (68.96ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 6500 - AIX {ssha512} (Iterations: 64)

Speed.Dev.#1.....:  4898.0 kH/s (51.24ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 6600 - 1Password, agilekeychain (Iterations: 1000)

Speed.Dev.#1.....:  3043.5 kH/s (96.13ms) @ Accel:256 Loops:250 Thr:256 Vec:1

Hashmode: 6700 - AIX {ssha1} (Iterations: 64)

Speed.Dev.#1.....: 21084.7 kH/s (47.95ms) @ Accel:512 Loops:64 Thr:256 Vec:1

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)

Speed.Dev.#1.....:  2261.1 kH/s (65.09ms) @ Accel:128 Loops:125 Thr:256 Vec:1

Hashmode: 6900 - GOST R 34.11-94

Speed.Dev.#1.....:   243.7 MH/s (85.20ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 7000 - FortiGate (FortiOS)

Speed.Dev.#1.....:  6978.0 MH/s (94.10ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)

Speed.Dev.#1.....:    11615 H/s (102.07ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 7200 - GRUB 2 (Iterations: 10000)

Speed.Dev.#1.....:    40739 H/s (101.87ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1

Speed.Dev.#1.....:  1584.6 MH/s (52.02ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000)

Speed.Dev.#1.....:   406.0 kH/s (78.99ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.Dev.#1.....:   289.8 MH/s (71.75ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 7700 - SAP CODVN B (BCODE)

Speed.Dev.#1.....:  1311.8 MH/s (62.92ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 7701 - SAP CODVN B (BCODE) mangled from RFC_READ_TABLE

Speed.Dev.#1.....:  1211.1 MH/s (68.19ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 7800 - SAP CODVN F/G (PASSCODE)

Speed.Dev.#1.....:   956.4 MH/s (86.53ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 7801 - SAP CODVN F/G (PASSCODE) mangled from RFC_READ_TABLE

Speed.Dev.#1.....:  1079.0 MH/s (76.61ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 7900 - Drupal7 (Iterations: 16384)

Speed.Dev.#1.....:    51512 H/s (98.06ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 8000 - Sybase ASE

Speed.Dev.#1.....:   280.5 MH/s (74.09ms) @ Accel:128 Loops:32 Thr:256 Vec:2

Hashmode: 8100 - Citrix NetScaler

Speed.Dev.#1.....:  7118.8 MH/s (92.25ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 40000)

Speed.Dev.#1.....:     8212 H/s (62.97ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 8300 - DNSSEC (NSEC3)

Speed.Dev.#1.....:  3284.1 MH/s (50.16ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 8400 - WBB3 (Woltlab Burning Board)

Speed.Dev.#1.....:  1250.9 MH/s (66.00ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 8500 - RACF

Speed.Dev.#1.....:  2597.6 MH/s (63.57ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 8600 - Lotus Notes/Domino 5

Speed.Dev.#1.....:   217.0 MH/s (95.70ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 8700 - Lotus Notes/Domino 6

Speed.Dev.#1.....: 72409.7 kH/s (71.79ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 2000)

Speed.Dev.#1.....:   783.6 kH/s (50.38ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 8900 - scrypt (Iterations: 1)

Speed.Dev.#1.....:   385.1 kH/s (6.45ms) @ Accel:16 Loops:1 Thr:16 Vec:1

Hashmode: 9000 - Password Safe v2 (Iterations: 1000)

Speed.Dev.#1.....:   316.7 kH/s (41.55ms) @ Accel:512 Loops:250 Thr:8 Vec:1

Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 5000)

Speed.Dev.#1.....:   660.4 kH/s (96.25ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 20000)

Speed.Dev.#1.....:    60286 H/s (68.30ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1)

Speed.Dev.#1.....:    21914 H/s (75.80ms) @ Accel:16 Loops:1 Thr:8 Vec:1

Hashmode: 9400 - MS Office 2007 (Iterations: 50000)

Speed.Dev.#1.....:   134.0 kH/s (98.15ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 9500 - MS Office 2010 (Iterations: 100000)

Speed.Dev.#1.....:    67136 H/s (98.07ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 9600 - MS Office 2013 (Iterations: 100000)

Speed.Dev.#1.....:     8247 H/s (100.35ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4

Speed.Dev.#1.....:   249.6 MH/s (83.40ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1

Speed.Dev.#1.....:   307.4 MH/s (65.61ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2

Speed.Dev.#1.....:  1968.3 MH/s (84.21ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4

Speed.Dev.#1.....:   302.3 MH/s (68.80ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1

Speed.Dev.#1.....:   329.9 MH/s (61.03ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2

Speed.Dev.#1.....:  3438.2 MH/s (95.87ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 9900 - Radmin2

Speed.Dev.#1.....:  8280.9 MH/s (79.26ms) @ Accel:512 Loops:256 Thr:256 Vec:4

Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 20000)

Speed.Dev.#1.....:    59994 H/s (68.69ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 10100 - SipHash

Speed.Dev.#1.....: 28355.1 MH/s (92.65ms) @ Accel:512 Loops:1024 Thr:256 Vec:2

Hashmode: 10200 - CRAM-MD5

Speed.Dev.#1.....:  3613.1 MH/s (90.93ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023)

Speed.Dev.#1.....:  5040.5 kH/s (44.18ms) @ Accel:256 Loops:255 Thr:256 Vec:1

Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4)

Speed.Dev.#1.....:   338.1 MH/s (61.41ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1

Speed.Dev.#1.....:   370.7 MH/s (53.97ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2

Speed.Dev.#1.....:  7088.5 MH/s (46.09ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70)

Speed.Dev.#1.....: 11723.9 kH/s (73.13ms) @ Accel:1024 Loops:70 Thr:64 Vec:1

Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9)

Speed.Dev.#1.....:  3071.6 MH/s (53.82ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64)

Speed.Dev.#1.....:    35754 H/s (142.76ms) @ Accel:16 Loops:4 Thr:256 Vec:1

Hashmode: 10800 - SHA-384

Speed.Dev.#1.....:  1018.6 MH/s (81.24ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999)

Speed.Dev.#1.....:  1180.6 kH/s (58.04ms) @ Accel:128 Loops:124 Thr:256 Vec:1

Hashmode: 11000 - PrestaShop

Speed.Dev.#1.....:  7936.9 MH/s (82.71ms) @ Accel:512 Loops:256 Thr:256 Vec:2

Hashmode: 11100 - PostgreSQL CRAM (MD5)

Speed.Dev.#1.....:  6318.3 MH/s (51.76ms) @ Accel:512 Loops:128 Thr:256 Vec:2

Hashmode: 11200 - MySQL CRAM (SHA1)

Speed.Dev.#1.....:  2228.5 MH/s (74.17ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)

Speed.Dev.#1.....:     3936 H/s (105.15ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 11400 - SIP digest authentication (MD5)

Speed.Dev.#1.....:  2548.2 MH/s (64.84ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 11500 - CRC32

Speed.Dev.#1.....:  4169.8 MH/s (78.75ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 11600 - 7-Zip (Iterations: 524288)

Speed.Dev.#1.....:     8736 H/s (71.39ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit

Speed.Dev.#1.....: 51253.2 kH/s (50.62ms) @ Accel:32 Loops:16 Thr:256 Vec:1

Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit

Speed.Dev.#1.....: 51228.7 kH/s (50.66ms) @ Accel:32 Loops:16 Thr:256 Vec:1

Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999)

Speed.Dev.#1.....:  6063.1 kH/s (69.12ms) @ Accel:512 Loops:249 Thr:256 Vec:1

Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999)

Speed.Dev.#1.....:  3000.1 kH/s (78.27ms) @ Accel:256 Loops:249 Thr:256 Vec:1

Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999)

Speed.Dev.#1.....:   328.2 kH/s (99.85ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999)

Speed.Dev.#1.....:   367.6 kH/s (102.89ms) @ Accel:128 Loops:62 Thr:256 Vec:1

Hashmode: 12200 - eCryptfs (Iterations: 65535)

Speed.Dev.#1.....:    11883 H/s (106.15ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095)

Speed.Dev.#1.....:    80063 H/s (62.97ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2899)

Speed.Dev.#1.....:  1372.7 kH/s (79.34ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.Dev.#1.....:    37202 H/s (68.40ms) @ Accel:8 Loops:16384 Thr:256 Vec:1

Hashmode: 12600 - ColdFusion 10+

Speed.Dev.#1.....:  1774.7 MH/s (93.26ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 12700 - Blockchain, My Wallet (Iterations: 10)

Speed.Dev.#1.....: 25378.2 kH/s (15.59ms) @ Accel:512 Loops:10 Thr:256 Vec:1

Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99)

Speed.Dev.#1.....:  7891.2 kH/s (51.84ms) @ Accel:128 Loops:99 Thr:256 Vec:1

Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095)

Speed.Dev.#1.....:   296.8 kH/s (67.80ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13000 - RAR5 (Iterations: 32767)

Speed.Dev.#1.....:    37106 H/s (67.77ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23

Speed.Dev.#1.....:   288.3 MH/s (72.11ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 13200 - AxCrypt (Iterations: 10000)

Speed.Dev.#1.....:    91417 H/s (90.60ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13300 - AxCrypt in-memory SHA1

Speed.Dev.#1.....:  7701.7 MH/s (85.28ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)

Speed.Dev.#1.....:   139.6 kH/s (97.02ms) @ Accel:512 Loops:256 Thr:32 Vec:1

Hashmode: 13500 - PeopleSoft PS_TOKEN

Speed.Dev.#1.....:  3157.4 MH/s (52.31ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 13600 - WinZip (Iterations: 1000)

Speed.Dev.#1.....:  1055.7 kH/s (73.58ms) @ Accel:128 Loops:125 Thr:256 Vec:1

Hashmode: 13711 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 655331)

Speed.Dev.#1.....:      882 H/s (71.63ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 13712 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 655331)

Speed.Dev.#1.....:      504 H/s (62.61ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13713 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 655331)

Speed.Dev.#1.....:      351 H/s (89.63ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13721 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 500000)

Speed.Dev.#1.....:      836 H/s (49.45ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13722 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 500000)

Speed.Dev.#1.....:      389 H/s (53.34ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13723 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 500000)

Speed.Dev.#1.....:      261 H/s (79.64ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13731 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 500000)

Speed.Dev.#1.....:       76 H/s (272.44ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13732 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 500000)

Speed.Dev.#1.....:       37 H/s (278.15ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 13733 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 500000)

Speed.Dev.#1.....:       25 H/s (206.05ms) @ Accel:32 Loops:16 Thr:256 Vec:1

Hashmode: 13741 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327661)

Speed.Dev.#1.....:     1757 H/s (71.97ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 13742 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327661)

Speed.Dev.#1.....:     1001 H/s (62.98ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13743 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327661)

Speed.Dev.#1.....:      699 H/s (90.18ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13751 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit (Iterations: 500000)

Speed.Dev.#1.....:     1119 H/s (74.26ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 13752 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit (Iterations: 500000)

Speed.Dev.#1.....:      532 H/s (78.09ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13753 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit (Iterations: 500000)

Speed.Dev.#1.....:      350 H/s (59.38ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13761 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode (Iterations: 200000)

Speed.Dev.#1.....:     2798 H/s (74.27ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 13762 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit + boot-mode (Iterations: 200000)

Speed.Dev.#1.....:     1329 H/s (78.15ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13763 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit + boot-mode (Iterations: 200000)

Speed.Dev.#1.....:      875 H/s (59.44ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13800 - Windows Phone 8+ PIN/password

Speed.Dev.#1.....:   686.5 MH/s (60.40ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 13900 - OpenCart

Speed.Dev.#1.....:  2017.1 MH/s (81.99ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 14000 - DES (PT = $salt, key = $pass)

Speed.Dev.#1.....: 19984.0 MH/s (65.97ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 14100 - 3DES (PT = $salt, key = $pass)

Speed.Dev.#1.....:  1023.1 MH/s (81.42ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

Hashmode: 14400 - sha1(CX)

Speed.Dev.#1.....:   354.0 MH/s (58.52ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 14600 - LUKS (Iterations: 163044)

Speed.Dev.#1.....:     9705 H/s (6.02ms) @ Accel:2 Loops:1024 Thr:256 Vec:1

Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999)

Speed.Dev.#1.....:   159.2 kH/s (51.93ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999)

Speed.Dev.#1.....:      119 H/s (2.01ms) @ Accel:2 Loops:250 Thr:256 Vec:1

Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)

Speed.Dev.#1.....:  4420.5 MH/s (1.60ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 15000 - FileZilla Server >= 0.9.55

Speed.Dev.#1.....:   543.1 MH/s (76.47ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999)

Speed.Dev.#1.....:   169.2 kH/s (97.11ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 5000)

Speed.Dev.#1.....:   321.0 kH/s (51.48ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.Dev.#1.....:    66190 H/s (51.80ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 15400 - ChaCha20

Speed.Dev.#1.....:  4361.8 MH/s (75.18ms) @ Accel:512 Loops:128 Thr:256 Vec:1

Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1)

Speed.Dev.#1.....:  8056.2 MH/s (82.12ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 262143)

Speed.Dev.#1.....:     4596 H/s (68.39ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1)

Speed.Dev.#1.....:        2 H/s (7948.59ms) @ Accel:1 Loops:1 Thr:1 Vec:1

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999)

Speed.Dev.#1.....:    44882 H/s (57.44ms) @ Accel:256 Loops:128 Thr:32 Vec:1

Hashmode: 16000 - Tripcode

Speed.Dev.#1.....:   187.5 MH/s (55.48ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 16100 - TACACS+

Speed.Dev.#1.....: 13968.2 MH/s (94.53ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 16200 - Apple Secure Notes (Iterations: 19999)

Speed.Dev.#1.....:    63866 H/s (64.84ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 16300 - Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999)

Speed.Dev.#1.....:   621.2 kH/s (63.35ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 16400 - CRAM-MD5 Dovecot

Speed.Dev.#1.....: 22238.1 MH/s (59.25ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 16500 - JWT (JSON Web Token)

Speed.Dev.#1.....:   398.8 MH/s (52.07ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 16600 - Electrum Wallet (Salt-Type 1-3)

Speed.Dev.#1.....:   165.3 MH/s (62.97ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 16700 - FileVault 2 (Iterations: 19999)

Speed.Dev.#1.....:    63769 H/s (64.93ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 16800 - WPA-PMKID-PBKDF2 (Iterations: 4096)

Speed.Dev.#1.....:   412.2 kH/s (98.27ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 16801 - WPA-PMKID-PMK (Iterations: 1)

Speed.Dev.#1.....: 84485.2 kH/s (0.02ms) @ Accel:512 Loops:1 Thr:256 Vec:1

Hashmode: 16900 - Ansible Vault (Iterations: 9999)

Speed.Dev.#1.....:   127.1 kH/s (65.05ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Started: Thu Oct 18 02:11:00 2018

                                  
Stopped: Thu Oct 18 02:58:20 2018