What is Hashcat?

Hashcat is a fascinating and powerful password recovery tool used by both professionals and amateurs.

hashcat is the world’s fastest and most advanced password recovery tool.

Source: Hashcat Official Website.

If explained in layman’s terms, hashcat guesses a password, hashes it and then compares it with the target hash. It supports different kinds of attacks on a target hash. The most interesting part of hashcat is the speed. This tool can be incredibly fast depending on the processing power of the computer. It can even utilize the processing power of the GPU (Graphics Processing Unit) of a computer which significantly facilitates the password recovery process.

The good news is – Hashcat runs natively on an Apple M1 processor without any problem.

There are numerous examples of using hashcat on the internet. Most of the examples involve using a GPU. I have an Apple Macbook Pro with an M1 Pro silicon chip. It has 10 CPU Core and 16 GPU Core. During the weekend, I thought of doing a performance benchmark of hashcat on the Apple Silicon M1 Pro chip. The results are quite promising considering that this device doesn’t have any separate graphics processing hardware.



Benchmark Result

Here is the benchmark result of Hashcat in Apple Macbook Pro M1 Pro 10-Core CPU and 16-Core GPU with 16GB RAM:

hashcat (v6.2.6) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.
             You have been warned.

METAL API (Metal 306.3.4)
=========================
* Device #1: Apple M1 Pro, 5408/10922 MB, 16MCU

OpenCL API (OpenCL 1.2 (Nov  4 2022 20:34:31)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M1 Pro, skipped

Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........:  6668.5 MH/s (79.25ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

---------------------------------
* Hash-Mode 10 (md5($pass.$salt))
---------------------------------

Speed.#1.........:  6611.6 MH/s (79.93ms) @ Accel:2048 Loops:512 Thr:32 Vec:1

--------------------------------
* Hash-Mode 11 (Joomla < 2.5.18)
--------------------------------

Speed.#1.........:  6593.4 MH/s (80.13ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

---------------------------
* Hash-Mode 12 (PostgreSQL)
---------------------------

Speed.#1.........:  6532.7 MH/s (80.89ms) @ Accel:2048 Loops:512 Thr:32 Vec:1

---------------------------------
* Hash-Mode 20 (md5($salt.$pass))
---------------------------------

Speed.#1.........:  3699.5 MH/s (71.29ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

----------------------------------------
* Hash-Mode 21 (osCommerce, xt:Commerce)
----------------------------------------

Speed.#1.........:  3563.4 MH/s (74.10ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 22 (Juniper NetScreen/SSG (ScreenOS))
-------------------------------------------------

Speed.#1.........:  3575.3 MH/s (73.81ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

----------------------
* Hash-Mode 23 (Skype)
----------------------

Speed.#1.........:  3562.3 MH/s (74.08ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------------
* Hash-Mode 24 (SolarWinds Serv-U)
----------------------------------

Speed.#1.........:  3565.4 MH/s (74.07ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 30 (md5(utf16le($pass).$salt))
------------------------------------------

Speed.#1.........:  6670.5 MH/s (79.27ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 40 (md5($salt.utf16le($pass)))
------------------------------------------

Speed.#1.........:  3656.2 MH/s (72.11ms) @ Accel:256 Loops:1024 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 50 (HMAC-MD5 (key = $pass))
---------------------------------------

Speed.#1.........:  1042.3 MH/s (63.14ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 60 (HMAC-MD5 (key = $salt))
---------------------------------------

Speed.#1.........:  2177.4 MH/s (60.38ms) @ Accel:512 Loops:512 Thr:32 Vec:1

------------------------------------
* Hash-Mode 70 (md5(utf16le($pass)))
------------------------------------

Speed.#1.........:  6587.1 MH/s (80.24ms) @ Accel:1024 Loops:512 Thr:64 Vec:1

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........:  2656.6 MH/s (49.30ms) @ Accel:512 Loops:512 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 101 (nsldap, SHA-1(Base64), Netscape LDAP SHA)
----------------------------------------------------------

Speed.#1.........:  2629.7 MH/s (49.67ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

-----------------------------------
* Hash-Mode 110 (sha1($pass.$salt))
-----------------------------------

Speed.#1.........:  2636.4 MH/s (49.69ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 111 (nsldaps, SSHA-1(Base64), Netscape LDAP SSHA)
-------------------------------------------------------------

Speed.#1.........:  2668.7 MH/s (49.11ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 112 (Oracle S: Type (Oracle 11+))
---------------------------------------------

Speed.#1.........:  2644.7 MH/s (49.57ms) @ Accel:256 Loops:512 Thr:64 Vec:1

-----------------------------------
* Hash-Mode 120 (sha1($salt.$pass))
-----------------------------------

Speed.#1.........:  1886.5 MH/s (69.87ms) @ Accel:512 Loops:512 Thr:32 Vec:1

----------------------------------------------------
* Hash-Mode 121 (SMF (Simple Machines Forum) > v1.1)
----------------------------------------------------

Speed.#1.........:  1878.1 MH/s (70.17ms) @ Accel:128 Loops:512 Thr:128 Vec:1

-------------------------------------------------------
* Hash-Mode 122 (macOS v10.4, macOS v10.5, macOS v10.6)
-------------------------------------------------------

Speed.#1.........:  1903.4 MH/s (69.25ms) @ Accel:512 Loops:512 Thr:32 Vec:1

--------------------------------
* Hash-Mode 124 (Django (SHA-1))
--------------------------------

Speed.#1.........:  1876.0 MH/s (70.31ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

-------------------------
* Hash-Mode 125 (ArubaOS)
-------------------------

Speed.#1.........:  1890.7 MH/s (69.76ms) @ Accel:256 Loops:512 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 130 (sha1(utf16le($pass).$salt))
--------------------------------------------

Speed.#1.........:  2624.1 MH/s (49.96ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

------------------------------
* Hash-Mode 131 (MSSQL (2000))
------------------------------

Speed.#1.........:  2632.7 MH/s (49.80ms) @ Accel:256 Loops:512 Thr:64 Vec:1

------------------------------
* Hash-Mode 132 (MSSQL (2005))
------------------------------

Speed.#1.........:  2613.5 MH/s (50.08ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

----------------------------
* Hash-Mode 133 (PeopleSoft)
----------------------------

Speed.#1.........:  2647.0 MH/s (49.42ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 140 (sha1($salt.utf16le($pass)))
--------------------------------------------

Speed.#1.........:  1863.7 MH/s (70.79ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

----------------------------------------
* Hash-Mode 141 (Episerver 6.x < .NET 4)
----------------------------------------

Speed.#1.........:  1894.4 MH/s (69.57ms) @ Accel:512 Loops:512 Thr:32 Vec:1

-----------------------------------------
* Hash-Mode 150 (HMAC-SHA1 (key = $pass))
-----------------------------------------

Speed.#1.........:   119.6 MH/s (68.86ms) @ Accel:8 Loops:512 Thr:128 Vec:1

-----------------------------------------
* Hash-Mode 160 (HMAC-SHA1 (key = $salt))
-----------------------------------------

Speed.#1.........:   972.5 MH/s (67.64ms) @ Accel:256 Loops:512 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 170 (sha1(utf16le($pass)))
--------------------------------------

Speed.#1.........:  2625.7 MH/s (49.65ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

--------------------------
* Hash-Mode 200 (MySQL323)
--------------------------

Speed.#1.........: 24136.1 MH/s (87.62ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1

---------------------------------
* Hash-Mode 300 (MySQL4.1/MySQL5)
---------------------------------

Speed.#1.........:  1104.7 MH/s (59.47ms) @ Accel:256 Loops:512 Thr:32 Vec:1

-------------------------------------------
* Hash-Mode 400 (phpass) [Iterations: 2048]
-------------------------------------------

Speed.#1.........:  1940.0 kH/s (62.24ms) @ Accel:512 Loops:512 Thr:64 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........:  2317.7 kH/s (49.25ms) @ Accel:512 Loops:500 Thr:32 Vec:1

------------------------------------------------
* Hash-Mode 501 (Juniper IVE) [Iterations: 1000]
------------------------------------------------

Speed.#1.........:  2261.6 kH/s (48.60ms) @ Accel:256 Loops:500 Thr:64 Vec:1

-----------------------------
* Hash-Mode 600 (BLAKE2b-512)
-----------------------------

------------------------------------------
* Hash-Mode 610 (BLAKE2b-512($pass.$salt))
------------------------------------------

------------------------------------------
* Hash-Mode 620 (BLAKE2b-512($salt.$pass))
------------------------------------------

---------------------
* Hash-Mode 900 (MD4)
---------------------

Speed.#1.........: 10095.2 MH/s (51.92ms) @ Accel:512 Loops:512 Thr:128 Vec:1

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........: 10433.7 MH/s (50.21ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

------------------------------------------------------------
* Hash-Mode 1100 (Domain Cached Credentials (DCC), MS Cache)
------------------------------------------------------------

Speed.#1.........: 94995.2 kH/s (1583.80ms) @ Accel:1152 Loops:256 Thr:32 Vec:1

---------------------------
* Hash-Mode 1300 (SHA2-224)
---------------------------

Speed.#1.........:   977.5 MH/s (67.39ms) @ Accel:512 Loops:256 Thr:32 Vec:1

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........:   998.8 MH/s (65.92ms) @ Accel:512 Loops:256 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 1410 (sha256($pass.$salt))
--------------------------------------

Speed.#1.........:   937.7 MH/s (70.10ms) @ Accel:512 Loops:256 Thr:32 Vec:1

---------------------------------------------------
* Hash-Mode 1411 (SSHA-256(Base64), LDAP {SSHA256})
---------------------------------------------------

Speed.#1.........:   989.5 MH/s (66.49ms) @ Accel:512 Loops:256 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 1420 (sha256($salt.$pass))
--------------------------------------

Speed.#1.........:   864.9 MH/s (76.29ms) @ Accel:256 Loops:512 Thr:32 Vec:1

------------------------------
* Hash-Mode 1421 (hMailServer)
------------------------------

Speed.#1.........:   873.4 MH/s (75.55ms) @ Accel:512 Loops:256 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 1430 (sha256(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:   976.3 MH/s (67.48ms) @ Accel:512 Loops:256 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 1440 (sha256($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:   878.0 MH/s (75.14ms) @ Accel:128 Loops:256 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 1441 (Episerver 6.x >= .NET 4)
------------------------------------------

Speed.#1.........:   874.6 MH/s (75.45ms) @ Accel:512 Loops:256 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 1450 (HMAC-SHA256 (key = $pass))
--------------------------------------------

Speed.#1.........:   191.6 MH/s (86.25ms) @ Accel:128 Loops:128 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 1460 (HMAC-SHA256 (key = $salt))
--------------------------------------------

Speed.#1.........:   381.5 MH/s (86.60ms) @ Accel:16 Loops:1024 Thr:128 Vec:1

-----------------------------------------
* Hash-Mode 1470 (sha256(utf16le($pass)))
-----------------------------------------

Speed.#1.........:   996.5 MH/s (66.09ms) @ Accel:32 Loops:1024 Thr:128 Vec:1

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  8972.9 kH/s (182.40ms) @ Accel:4 Loops:1024 Thr:32 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 1600 (Apache $apr1$ MD5, md5apr1, MD5 (APR)) [Iterations: 1000]
---------------------------------------------------------------------------

Speed.#1.........:  2148.6 kH/s (50.02ms) @ Accel:256 Loops:500 Thr:64 Vec:1

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:   233.3 MH/s (70.47ms) @ Accel:64 Loops:512 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 1710 (sha512($pass.$salt))
--------------------------------------

Speed.#1.........:   251.1 MH/s (65.60ms) @ Accel:512 Loops:64 Thr:32 Vec:1

---------------------------------------------------
* Hash-Mode 1711 (SSHA-512(Base64), LDAP {SSHA512})
---------------------------------------------------

Speed.#1.........:   251.1 MH/s (65.55ms) @ Accel:512 Loops:64 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 1720 (sha512($salt.$pass))
--------------------------------------

Speed.#1.........:   229.2 MH/s (71.94ms) @ Accel:16 Loops:512 Thr:128 Vec:1

------------------------------
* Hash-Mode 1722 (macOS v10.7)
------------------------------

Speed.#1.........:   233.6 MH/s (70.36ms) @ Accel:64 Loops:128 Thr:128 Vec:1

-----------------------------------------------
* Hash-Mode 1730 (sha512(utf16le($pass).$salt))
-----------------------------------------------

Speed.#1.........:   250.5 MH/s (65.75ms) @ Accel:256 Loops:64 Thr:64 Vec:1

-------------------------------------
* Hash-Mode 1731 (MSSQL (2012, 2014))
-------------------------------------

Speed.#1.........:   245.5 MH/s (66.65ms) @ Accel:256 Loops:64 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 1740 (sha512($salt.utf16le($pass)))
-----------------------------------------------

Speed.#1.........:   232.7 MH/s (70.83ms) @ Accel:32 Loops:512 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 1750 (HMAC-SHA512 (key = $pass))
--------------------------------------------

Speed.#1.........: 28565.5 kH/s (72.08ms) @ Accel:128 Loops:16 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 1760 (HMAC-SHA512 (key = $salt))
--------------------------------------------

Speed.#1.........: 46539.8 kH/s (88.68ms) @ Accel:16 Loops:256 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 1770 (sha512(utf16le($pass)))
-----------------------------------------

Speed.#1.........:   224.7 MH/s (73.30ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

* Device #1: Skipping (hash-mode 1800)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

-------------------------
* Hash-Mode 2000 (STDOUT)
-------------------------

Speed.#1.........:   633.5 GH/s (2.34ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 2100 (Domain Cached Credentials 2 (DCC2), MS Cache 2) [Iterations: 10239]
-------------------------------------------------------------------------------------

Speed.#1.........:    96850 H/s (66.75ms) @ Accel:512 Loops:256 Thr:32 Vec:1

--------------------------------
* Hash-Mode 2400 (Cisco-PIX MD5)
--------------------------------

Speed.#1.........:  4818.8 MH/s (54.49ms) @ Accel:512 Loops:512 Thr:64 Vec:1

--------------------------------
* Hash-Mode 2410 (Cisco-ASA MD5)
--------------------------------

Speed.#1.........:  4628.0 MH/s (56.77ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

----------------------------------
* Hash-Mode 2600 (md5(md5($pass)))
----------------------------------

Speed.#1.........: 95392.8 kH/s (1225.80ms) @ Accel:896 Loops:256 Thr:32 Vec:1

-------------------------------------
* Hash-Mode 2611 (vBulletin < v3.8.5)
-------------------------------------

Speed.#1.........: 92758.1 kH/s (1350.49ms) @ Accel:960 Loops:256 Thr:32 Vec:1

-----------------------
* Hash-Mode 2612 (PHPS)
-----------------------

Speed.#1.........: 98406.2 kH/s (1188.27ms) @ Accel:896 Loops:256 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 2711 (vBulletin >= v3.8.5)
--------------------------------------

Speed.#1.........:   101.8 MH/s (903.12ms) @ Accel:704 Loops:256 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 2811 (MyBB 1.2+, IPB2+ (Invision Power Board))
----------------------------------------------------------

Speed.#1.........:   103.2 MH/s (972.34ms) @ Accel:768 Loops:256 Thr:32 Vec:1

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........:   283.7 MH/s (54.73ms) @ Accel:64 Loops:1024 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 3100 (Oracle H: Type (Oracle 7+))
---------------------------------------------

Speed.#1.........:   173.7 MH/s (47.07ms) @ Accel:32 Loops:256 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:     3988 H/s (56.16ms) @ Accel:4 Loops:16 Thr:8 Vec:1

---------------------------------------
* Hash-Mode 3500 (md5(md5(md5($pass))))
---------------------------------------

Speed.#1.........: 94760.3 kH/s (1101.82ms) @ Accel:800 Loops:256 Thr:32 Vec:1

----------------------------------------
* Hash-Mode 3710 (md5($salt.md5($pass)))
----------------------------------------

Speed.#1.........: 97111.5 kH/s (1118.56ms) @ Accel:832 Loops:256 Thr:32 Vec:1

-----------------------------------
* Hash-Mode 3711 (MediaWiki B type)
-----------------------------------

Speed.#1.........:   101.3 MH/s (907.34ms) @ Accel:704 Loops:256 Thr:32 Vec:1

-----------------------------------------
* Hash-Mode 3800 (md5($salt.$pass.$salt))
-----------------------------------------

Speed.#1.........:  3560.1 MH/s (74.05ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 3910 (md5(md5($pass).md5($salt)))
---------------------------------------------

Speed.#1.........:   100.8 MH/s (1036.21ms) @ Accel:800 Loops:256 Thr:32 Vec:1

----------------------------------------------
* Hash-Mode 4010 (md5($salt.md5($salt.$pass)))
----------------------------------------------

Speed.#1.........:   145.0 MH/s (777.66ms) @ Accel:864 Loops:256 Thr:32 Vec:1

----------------------------------------------
* Hash-Mode 4110 (md5($salt.md5($pass.$salt)))
----------------------------------------------

Speed.#1.........:   138.7 MH/s (994.51ms) @ Accel:1056 Loops:256 Thr:32 Vec:1

----------------------------------------------
* Hash-Mode 4300 (md5(strtoupper(md5($pass))))
----------------------------------------------

Speed.#1.........:  1535.3 MH/s (4.41ms) @ Accel:64 Loops:256 Thr:32 Vec:1

-----------------------------------
* Hash-Mode 4400 (md5(sha1($pass)))
-----------------------------------

Speed.#1.........:  1329.5 MH/s (49.26ms) @ Accel:128 Loops:512 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 4410 (md5(sha1($pass).$salt))
-----------------------------------------

Speed.#1.........:   976.1 MH/s (67.50ms) @ Accel:256 Loops:512 Thr:32 Vec:1

------------------------------------
* Hash-Mode 4500 (sha1(sha1($pass)))
------------------------------------

Speed.#1.........:   993.1 MH/s (66.34ms) @ Accel:256 Loops:512 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 4510 (sha1(sha1($pass).$salt))
------------------------------------------

Speed.#1.........:   942.8 MH/s (69.95ms) @ Accel:256 Loops:512 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 4520 (sha1($salt.sha1($pass)))
------------------------------------------

Speed.#1.........:   526.9 MH/s (62.40ms) @ Accel:128 Loops:256 Thr:64 Vec:1

--------------------------
* Hash-Mode 4521 (Redmine)
--------------------------

Speed.#1.........:   533.5 MH/s (61.71ms) @ Accel:128 Loops:256 Thr:64 Vec:1

------------------------
* Hash-Mode 4522 (PunBB)
------------------------

Speed.#1.........:   804.8 MH/s (82.14ms) @ Accel:64 Loops:512 Thr:128 Vec:1

-----------------------------------
* Hash-Mode 4700 (sha1(md5($pass)))
-----------------------------------

Speed.#1.........:  1357.2 MH/s (48.28ms) @ Accel:64 Loops:512 Thr:128 Vec:1

-----------------------------------------
* Hash-Mode 4710 (sha1(md5($pass).$salt))
-----------------------------------------

Speed.#1.........:  1288.8 MH/s (50.85ms) @ Accel:128 Loops:512 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 4711 (Huawei sha1(md5($pass).$salt))
------------------------------------------------

Speed.#1.........:  1284.2 MH/s (51.02ms) @ Accel:256 Loops:512 Thr:32 Vec:1

-------------------------------------------------------
* Hash-Mode 4800 (iSCSI CHAP authentication, MD5(CHAP))
-------------------------------------------------------

Speed.#1.........:  4371.6 MH/s (60.13ms) @ Accel:1024 Loops:512 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 4900 (sha1($salt.$pass.$salt))
------------------------------------------

Speed.#1.........:  1747.9 MH/s (75.48ms) @ Accel:512 Loops:512 Thr:32 Vec:1

------------------------------------------------
* Hash-Mode 5000 (sha1(sha1($salt.$pass.$salt)))
------------------------------------------------

Speed.#1.........:   860.9 MH/s (76.63ms) @ Accel:512 Loops:256 Thr:32 Vec:1

---------------------------
* Hash-Mode 5100 (Half MD5)
---------------------------

Speed.#1.........:  4329.5 MH/s (60.82ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

------------------------------------------------------
* Hash-Mode 5200 (Password Safe v3) [Iterations: 2049]
------------------------------------------------------

Speed.#1.........:   415.0 kH/s (72.70ms) @ Accel:1024 Loops:128 Thr:32 Vec:1

------------------------------
* Hash-Mode 5300 (IKE-PSK MD5)
------------------------------

Speed.#1.........:   224.2 MH/s (73.58ms) @ Accel:16 Loops:512 Thr:128 Vec:1

-------------------------------
* Hash-Mode 5400 (IKE-PSK SHA1)
-------------------------------

Speed.#1.........: 87133.8 kH/s (94.99ms) @ Accel:16 Loops:256 Thr:128 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........:  6594.9 MH/s (80.11ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:   451.7 MH/s (73.01ms) @ Accel:256 Loops:256 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 5700 (Cisco-IOS type 4 (SHA256))
--------------------------------------------

Speed.#1.........:   993.9 MH/s (66.27ms) @ Accel:128 Loops:256 Thr:128 Vec:1

------------------------------------------------------------------
* Hash-Mode 5800 (Samsung Android Password/PIN) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  1383.0 kH/s (81.72ms) @ Accel:128 Loops:1023 Thr:64 Vec:1

-----------------------------
* Hash-Mode 6000 (RIPEMD-160)
-----------------------------

Speed.#1.........:  1469.2 MH/s (90.04ms) @ Accel:128 Loops:512 Thr:128 Vec:1

----------------------------
* Hash-Mode 6100 (Whirlpool)
----------------------------

Speed.#1.........:   209.3 MH/s (78.97ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:    80711 H/s (48.98ms) @ Accel:128 Loops:128 Thr:32 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6212 (TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:    47068 H/s (85.23ms) @ Accel:64 Loops:64 Thr:128 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 6213 (TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 1999]
---------------------------------------------------------------------------------

Speed.#1.........:    32383 H/s (61.37ms) @ Accel:16 Loops:128 Thr:128 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 6221 (TrueCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 999]
----------------------------------------------------------------------------

Speed.#1.........:    56957 H/s (68.18ms) @ Accel:256 Loops:31 Thr:32 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6222 (TrueCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:    28739 H/s (67.64ms) @ Accel:128 Loops:15 Thr:64 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 6223 (TrueCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 999]
-----------------------------------------------------------------------------

Speed.#1.........:    18962 H/s (50.54ms) @ Accel:64 Loops:15 Thr:64 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 6231 (TrueCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........:     9674 H/s (45.06ms) @ Accel:4 Loops:124 Thr:64 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6232 (TrueCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:     5082 H/s (46.16ms) @ Accel:2 Loops:62 Thr:128 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6233 (TrueCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------

Speed.#1.........:     4146 H/s (54.64ms) @ Accel:16 Loops:7 Thr:128 Vec:1

-------------------------------------------------------------------------------------------
* Hash-Mode 6241 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 999]
-------------------------------------------------------------------------------------------

Speed.#1.........:   157.3 kH/s (43.33ms) @ Accel:32 Loops:124 Thr:128 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6242 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:    94098 H/s (79.36ms) @ Accel:128 Loops:62 Thr:64 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 6243 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 999]
--------------------------------------------------------------------------------------------

Speed.#1.........:    58815 H/s (57.86ms) @ Accel:64 Loops:124 Thr:32 Vec:1

------------------------------------------------
* Hash-Mode 6300 (AIX {smd5}) [Iterations: 1000]
------------------------------------------------

Speed.#1.........:  2066.4 kH/s (49.28ms) @ Accel:128 Loops:1000 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 6400 (AIX {ssha256}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........:  4907.3 kH/s (82.51ms) @ Accel:512 Loops:63 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 6500 (AIX {ssha512}) [Iterations: 63]
-------------------------------------------------

Speed.#1.........:   803.2 kH/s (47.25ms) @ Accel:128 Loops:31 Thr:64 Vec:1

-------------------------------------------------------------
* Hash-Mode 6600 (1Password, agilekeychain) [Iterations: 999]
-------------------------------------------------------------

Speed.#1.........:   963.3 kH/s (56.36ms) @ Accel:1024 Loops:124 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 6700 (AIX {ssha1}) [Iterations: 63]
-----------------------------------------------

Speed.#1.........: 10864.7 kH/s (64.84ms) @ Accel:2048 Loops:63 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------

Speed.#1.........:   708.5 kH/s (55.11ms) @ Accel:256 Loops:249 Thr:32 Vec:1

----------------------------------
* Hash-Mode 6900 (GOST R 34.11-94)
----------------------------------

Speed.#1.........:   214.4 MH/s (76.97ms) @ Accel:256 Loops:64 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 7000 (FortiGate (FortiOS))
--------------------------------------

Speed.#1.........:  2134.3 MH/s (61.62ms) @ Accel:512 Loops:512 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:    56000 H/s (69.91ms) @ Accel:256 Loops:31 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 7200 (GRUB 2) [Iterations: 1023]
--------------------------------------------

Speed.#1.........:    56341 H/s (69.48ms) @ Accel:256 Loops:31 Thr:32 Vec:1

---------------------------------------
* Hash-Mode 7300 (IPMI2 RAKP HMAC-SHA1)
---------------------------------------

Speed.#1.........:   176.5 MH/s (93.65ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

--------------------------------------------------------------------
* Hash-Mode 7400 (sha256crypt $5$, SHA256 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:    62772 H/s (48.72ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------
* Hash-Mode 7401 (MySQL $A$ (sha256crypt)) [Iterations: 5000]
-------------------------------------------------------------

Speed.#1.........:    63510 H/s (48.02ms) @ Accel:16 Loops:1024 Thr:64 Vec:1

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........: 83390.5 kH/s (49.12ms) @ Accel:128 Loops:64 Thr:32 Vec:1

--------------------------------------
* Hash-Mode 7700 (SAP CODVN B (BCODE))
--------------------------------------

Speed.#1.........:  1032.9 MH/s (63.77ms) @ Accel:512 Loops:128 Thr:64 Vec:1

----------------------------------------------------------
* Hash-Mode 7701 (SAP CODVN B (BCODE) from RFC_READ_TABLE)
----------------------------------------------------------

Speed.#1.........:  1021.9 MH/s (64.36ms) @ Accel:512 Loops:128 Thr:64 Vec:1

-------------------------------------------
* Hash-Mode 7800 (SAP CODVN F/G (PASSCODE))
-------------------------------------------

Speed.#1.........:   257.5 MH/s (63.80ms) @ Accel:32 Loops:512 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 7801 (SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE)
---------------------------------------------------------------

Speed.#1.........:   267.3 MH/s (61.45ms) @ Accel:64 Loops:256 Thr:64 Vec:1

----------------------------------------------
* Hash-Mode 7900 (Drupal7) [Iterations: 16384]
----------------------------------------------

Speed.#1.........:    11431 H/s (88.65ms) @ Accel:16 Loops:512 Thr:128 Vec:1

-----------------------------
* Hash-Mode 8000 (Sybase ASE)
-----------------------------

Speed.#1.........:   103.5 MH/s (79.69ms) @ Accel:64 Loops:256 Thr:32 Vec:1

------------------------------------------
* Hash-Mode 8100 (Citrix NetScaler (SHA1))
------------------------------------------

Speed.#1.........:  2152.8 MH/s (60.87ms) @ Accel:512 Loops:512 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 8200 (1Password, cloudkeychain) [Iterations: 39999]
---------------------------------------------------------------

Speed.#1.........:     1436 H/s (72.18ms) @ Accel:256 Loops:32 Thr:32 Vec:1

---------------------------------
* Hash-Mode 8300 (DNSSEC (NSEC3))
---------------------------------

Speed.#1.........:   588.4 MH/s (55.74ms) @ Accel:512 Loops:128 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 8400 (WBB3 (Woltlab Burning Board))
-----------------------------------------------

Speed.#1.........:   319.2 MH/s (51.17ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

-----------------------
* Hash-Mode 8500 (RACF)
-----------------------

Speed.#1.........:  1239.5 MH/s (52.85ms) @ Accel:128 Loops:512 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 8600 (Lotus Notes/Domino 5)
---------------------------------------

Speed.#1.........:   100.7 MH/s (81.86ms) @ Accel:256 Loops:32 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 8700 (Lotus Notes/Domino 6)
---------------------------------------

Speed.#1.........: 24997.5 kH/s (82.41ms) @ Accel:8 Loops:128 Thr:128 Vec:1

--------------------------------------------------------
* Hash-Mode 8800 (Android FDE <= 4.3) [Iterations: 1999]
--------------------------------------------------------

Speed.#1.........:   249.5 kH/s (63.43ms) @ Accel:512 Loops:128 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 8900 (scrypt) [Iterations: 16384]
---------------------------------------------

------------------------------------------------------
* Hash-Mode 9000 (Password Safe v2) [Iterations: 1000]
------------------------------------------------------

Speed.#1.........:    88915 H/s (52.59ms) @ Accel:64 Loops:1000 Thr:8 Vec:1

----------------------------------------------------------
* Hash-Mode 9100 (Lotus Notes/Domino 8) [Iterations: 4999]
----------------------------------------------------------

Speed.#1.........:   200.5 kH/s (63.27ms) @ Accel:512 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 9200 (Cisco-IOS $8$ (PBKDF2-SHA256)) [Iterations: 19999]
--------------------------------------------------------------------

Speed.#1.........:    19173 H/s (84.66ms) @ Accel:64 Loops:512 Thr:64 Vec:1

-------------------------------------------------------------
* Hash-Mode 9300 (Cisco-IOS $9$ (scrypt)) [Iterations: 16384]
-------------------------------------------------------------

-----------------------------------------------------
* Hash-Mode 9400 (MS Office 2007) [Iterations: 50000]
-----------------------------------------------------

Speed.#1.........:    41540 H/s (63.79ms) @ Accel:512 Loops:512 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9500 (MS Office 2010) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:    20635 H/s (64.20ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9600 (MS Office 2013) [Iterations: 100000]
------------------------------------------------------

Speed.#1.........:     2322 H/s (71.51ms) @ Accel:2048 Loops:256 Thr:32 Vec:1

-----------------------------------------------------
* Hash-Mode 9700 (MS Office <= 2003 $0/$1, MD5 + RC4)
-----------------------------------------------------

Speed.#1.........: 76110.8 kH/s (53.87ms) @ Accel:128 Loops:64 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9710 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #1)
------------------------------------------------------------------

Speed.#1.........:   104.1 MH/s (76.81ms) @ Accel:256 Loops:64 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 9720 (MS Office <= 2003 $0/$1, MD5 + RC4, collider #2)
------------------------------------------------------------------

Speed.#1.........:   543.9 MH/s (60.45ms) @ Accel:128 Loops:512 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 9800 (MS Office <= 2003 $3/$4, SHA1 + RC4)
------------------------------------------------------

Speed.#1.........: 91374.1 kH/s (90.50ms) @ Accel:256 Loops:64 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9810 (MS Office <= 2003 $3, SHA1 + RC4, collider #1)
----------------------------------------------------------------

Speed.#1.........:   105.7 MH/s (75.40ms) @ Accel:256 Loops:64 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 9820 (MS Office <= 2003 $3, SHA1 + RC4, collider #2)
----------------------------------------------------------------

Speed.#1.........:   833.2 MH/s (79.26ms) @ Accel:512 Loops:256 Thr:32 Vec:1

--------------------------
* Hash-Mode 9900 (Radmin2)
--------------------------

Speed.#1.........:  2236.1 MH/s (58.82ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------
* Hash-Mode 10000 (Django (PBKDF2-SHA256)) [Iterations: 9999]
-------------------------------------------------------------

Speed.#1.........:    38726 H/s (83.59ms) @ Accel:64 Loops:256 Thr:128 Vec:1

---------------------------
* Hash-Mode 10100 (SipHash)
---------------------------

Speed.#1.........:  8514.0 MH/s (61.78ms) @ Accel:1024 Loops:1024 Thr:32 Vec:1

----------------------------
* Hash-Mode 10200 (CRAM-MD5)
----------------------------

Speed.#1.........:  1055.0 MH/s (62.30ms) @ Accel:512 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 10300 (SAP CODVN H (PWDSALTEDHASH) iSSHA-1) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........:  1337.0 kH/s (83.68ms) @ Accel:128 Loops:1023 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 10400 (PDF 1.1 - 1.3 (Acrobat 2 - 4))
-------------------------------------------------

Speed.#1.........:   112.3 MH/s (73.48ms) @ Accel:256 Loops:64 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10410 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1)
--------------------------------------------------------------

Speed.#1.........:   124.3 MH/s (63.57ms) @ Accel:256 Loops:64 Thr:32 Vec:1

--------------------------------------------------------------
* Hash-Mode 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
--------------------------------------------------------------

Speed.#1.........:  2107.5 MH/s (62.46ms) @ Accel:1024 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 10500 (PDF 1.4 - 1.6 (Acrobat 5 - 8)) [Iterations: 70]
------------------------------------------------------------------

Speed.#1.........:  5054.0 kH/s (84.24ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 10600 (PDF 1.7 Level 3 (Acrobat 9))
-----------------------------------------------

Speed.#1.........:   984.8 MH/s (66.89ms) @ Accel:128 Loops:512 Thr:64 Vec:1

----------------------------------------------------------------------
* Hash-Mode 10700 (PDF 1.7 Level 8 (Acrobat 10 - 11)) [Iterations: 64]
----------------------------------------------------------------------

* Device #1: Skipping (hash-mode 10700)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

----------------------------
* Hash-Mode 10800 (SHA2-384)
----------------------------

Speed.#1.........:   235.3 MH/s (69.97ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

---------------------------------------
* Hash-Mode 10810 (sha384($pass.$salt))
---------------------------------------

Speed.#1.........:   205.7 MH/s (80.20ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

---------------------------------------
* Hash-Mode 10820 (sha384($salt.$pass))
---------------------------------------

Speed.#1.........:   233.1 MH/s (70.83ms) @ Accel:256 Loops:64 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 10830 (sha384(utf16le($pass).$salt))
------------------------------------------------

Speed.#1.........:   244.9 MH/s (67.27ms) @ Accel:128 Loops:64 Thr:128 Vec:1

------------------------------------------------
* Hash-Mode 10840 (sha384($salt.utf16le($pass)))
------------------------------------------------

Speed.#1.........:   202.9 MH/s (81.36ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 10870 (sha384(utf16le($pass)))
------------------------------------------

Speed.#1.........:   229.1 MH/s (71.92ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

--------------------------------------------------------
* Hash-Mode 10900 (PBKDF2-HMAC-SHA256) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:   384.0 kH/s (73.68ms) @ Accel:256 Loops:124 Thr:64 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 10901 (RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)) [Iterations: 8191]
------------------------------------------------------------------------------

Speed.#1.........:    45903 H/s (87.46ms) @ Accel:64 Loops:512 Thr:64 Vec:1

------------------------------
* Hash-Mode 11000 (PrestaShop)
------------------------------

Speed.#1.........:  2475.6 MH/s (53.15ms) @ Accel:256 Loops:512 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 11100 (PostgreSQL CRAM (MD5))
-----------------------------------------

Speed.#1.........:  2077.8 MH/s (63.33ms) @ Accel:256 Loops:512 Thr:64 Vec:1

-------------------------------------
* Hash-Mode 11200 (MySQL CRAM (SHA1))
-------------------------------------

Speed.#1.........:   653.9 MH/s (50.14ms) @ Accel:512 Loops:128 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:     1090 H/s (76.16ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

---------------------------------------------------
* Hash-Mode 11400 (SIP digest authentication (MD5))
---------------------------------------------------

Speed.#1.........:   586.3 MH/s (56.01ms) @ Accel:128 Loops:512 Thr:32 Vec:1

-------------------------
* Hash-Mode 11500 (CRC32)
-------------------------

Speed.#1.........: 20649.0 MH/s (50.68ms) @ Accel:2048 Loops:512 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:   124.3 kH/s (63.71ms) @ Accel:16 Loops:4096 Thr:128 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11700 (GOST R 34.11-2012 (Streebog) 256-bit, big-endian)
--------------------------------------------------------------------

* Device #1: Skipping (hash-mode 11700)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

---------------------------------------------------------------
* Hash-Mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
---------------------------------------------------------------

* Device #1: Skipping (hash-mode 11750)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

---------------------------------------------------------------
* Hash-Mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
---------------------------------------------------------------

* Device #1: Skipping (hash-mode 11760)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

--------------------------------------------------------------------
* Hash-Mode 11800 (GOST R 34.11-2012 (Streebog) 512-bit, big-endian)
--------------------------------------------------------------------

* Device #1: Skipping (hash-mode 11800)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

---------------------------------------------------------------
* Hash-Mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
---------------------------------------------------------------

* Device #1: Skipping (hash-mode 11850)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

---------------------------------------------------------------
* Hash-Mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
---------------------------------------------------------------

* Device #1: Skipping (hash-mode 11860)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

-----------------------------------------------------
* Hash-Mode 11900 (PBKDF2-HMAC-MD5) [Iterations: 999]
-----------------------------------------------------

Speed.#1.........:  2000.4 kH/s (47.23ms) @ Accel:512 Loops:249 Thr:64 Vec:1

------------------------------------------------------
* Hash-Mode 12000 (PBKDF2-HMAC-SHA1) [Iterations: 999]
------------------------------------------------------

Speed.#1.........:   974.0 kH/s (56.85ms) @ Accel:1024 Loops:124 Thr:32 Vec:1

-------------------------------------------------------------------
* Hash-Mode 12001 (Atlassian (PBKDF2-HMAC-SHA1)) [Iterations: 9999]
-------------------------------------------------------------------

Speed.#1.........:   100.8 kH/s (64.19ms) @ Accel:128 Loops:256 Thr:128 Vec:1

--------------------------------------------------------
* Hash-Mode 12100 (PBKDF2-HMAC-SHA512) [Iterations: 999]
--------------------------------------------------------

Speed.#1.........:    56337 H/s (69.02ms) @ Accel:128 Loops:31 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 12200 (eCryptfs) [Iterations: 65536]
------------------------------------------------

Speed.#1.........:     3630 H/s (69.76ms) @ Accel:128 Loops:64 Thr:128 Vec:1

------------------------------------------------------------------
* Hash-Mode 12300 (Oracle T: Type (Oracle 12+)) [Iterations: 4095]
------------------------------------------------------------------

Speed.#1.........:    14030 H/s (72.16ms) @ Accel:256 Loops:32 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 12400 (BSDi Crypt, Extended DES) [Iterations: 2194]
---------------------------------------------------------------

Speed.#1.........:  1704.7 kH/s (56.24ms) @ Accel:512 Loops:512 Thr:64 Vec:1

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:    15118 H/s (66.40ms) @ Accel:8 Loops:16384 Thr:128 Vec:1

----------------------------------
* Hash-Mode 12600 (ColdFusion 10+)
----------------------------------

Speed.#1.........:   558.7 MH/s (58.80ms) @ Accel:256 Loops:256 Thr:32 Vec:1

---------------------------------------------------------
* Hash-Mode 12700 (Blockchain, My Wallet) [Iterations: 9]
---------------------------------------------------------

Speed.#1.........: 12420.9 kH/s (41.25ms) @ Accel:4096 Loops:9 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 12800 (MS-AzureSync PBKDF2-HMAC-SHA256) [Iterations: 99]
--------------------------------------------------------------------

Speed.#1.........:  3040.4 kH/s (65.64ms) @ Accel:512 Loops:99 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 12900 (Android FDE (Samsung DEK)) [Iterations: 4095]
----------------------------------------------------------------

Speed.#1.........:    94027 H/s (85.71ms) @ Accel:128 Loops:256 Thr:64 Vec:1

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:    11448 H/s (85.81ms) @ Accel:16 Loops:1024 Thr:128 Vec:1

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........: 81137.4 kH/s (50.51ms) @ Accel:128 Loops:64 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13200 (AxCrypt 1) [Iterations: 10467]
-------------------------------------------------

Speed.#1.........:   131.5 kH/s (89.04ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

--------------------------------------------
* Hash-Mode 13300 (AxCrypt 1 in-memory SHA1)
--------------------------------------------

Speed.#1.........:  2456.2 MH/s (53.36ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:    34280 H/s (78.55ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

---------------------------------------
* Hash-Mode 13500 (PeopleSoft PS_TOKEN)
---------------------------------------

Speed.#1.........:  1731.1 MH/s (76.29ms) @ Accel:128 Loops:512 Thr:128 Vec:1

--------------------------------------------
* Hash-Mode 13600 (WinZip) [Iterations: 999]
--------------------------------------------

Speed.#1.........:   780.8 kH/s (66.51ms) @ Accel:32 Loops:999 Thr:128 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13711 (VeraCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 655330]
-----------------------------------------------------------------------------------

Speed.#1.........:      245 H/s (24.84ms) @ Accel:512 Loops:250 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13712 (VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:      137 H/s (45.17ms) @ Accel:1024 Loops:250 Thr:32 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13713 (VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)) [Iterations: 655330]
------------------------------------------------------------------------------------

Speed.#1.........:       99 H/s (31.13ms) @ Accel:256 Loops:125 Thr:128 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13721 (VeraCrypt SHA512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:      107 H/s (37.70ms) @ Accel:256 Loops:125 Thr:128 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13722 (VeraCrypt SHA512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:       47 H/s (42.74ms) @ Accel:512 Loops:125 Thr:32 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13723 (VeraCrypt SHA512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:       33 H/s (30.30ms) @ Accel:256 Loops:62 Thr:64 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13731 (VeraCrypt Whirlpool + XTS 512 bit (legacy)) [Iterations: 499999]
-----------------------------------------------------------------------------------

Speed.#1.........:       20 H/s (24.73ms) @ Accel:32 Loops:125 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13732 (VeraCrypt Whirlpool + XTS 1024 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:       11 H/s (48.13ms) @ Accel:32 Loops:125 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 13733 (VeraCrypt Whirlpool + XTS 1536 bit (legacy)) [Iterations: 499999]
------------------------------------------------------------------------------------

Speed.#1.........:        7 H/s (36.20ms) @ Accel:32 Loops:62 Thr:128 Vec:1

-----------------------------------------------------------------------------------------------
* Hash-Mode 13741 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)) [Iterations: 327660]
-----------------------------------------------------------------------------------------------

Speed.#1.........:      493 H/s (25.51ms) @ Accel:512 Loops:256 Thr:64 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13742 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:      292 H/s (43.28ms) @ Accel:512 Loops:128 Thr:128 Vec:1

------------------------------------------------------------------------------------------------
* Hash-Mode 13743 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 327660]
------------------------------------------------------------------------------------------------

Speed.#1.........:      200 H/s (31.50ms) @ Accel:1024 Loops:128 Thr:32 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 13751 (VeraCrypt SHA256 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------

Speed.#1.........:      384 H/s (42.08ms) @ Accel:1024 Loops:250 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13752 (VeraCrypt SHA256 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:      183 H/s (44.11ms) @ Accel:256 Loops:250 Thr:128 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 13753 (VeraCrypt SHA256 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------

Speed.#1.........:      115 H/s (35.00ms) @ Accel:64 Loops:500 Thr:128 Vec:1

--------------------------------------------------------------------------------------------
* Hash-Mode 13761 (VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------

Speed.#1.........:      948 H/s (43.63ms) @ Accel:2048 Loops:256 Thr:32 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13762 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#1.........:      478 H/s (43.39ms) @ Accel:2048 Loops:128 Thr:32 Vec:1

---------------------------------------------------------------------------------------------
* Hash-Mode 13763 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------

Speed.#1.........:      315 H/s (32.80ms) @ Accel:512 Loops:128 Thr:64 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 13771 (VeraCrypt Streebog-512 + XTS 512 bit (legacy)) [Iterations: 499999]
--------------------------------------------------------------------------------------

* Device #1: Skipping (hash-mode 13771)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

---------------------------------------------------------------------------------------
* Hash-Mode 13772 (VeraCrypt Streebog-512 + XTS 1024 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

* Device #1: Skipping (hash-mode 13772)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

---------------------------------------------------------------------------------------
* Hash-Mode 13773 (VeraCrypt Streebog-512 + XTS 1536 bit (legacy)) [Iterations: 499999]
---------------------------------------------------------------------------------------

* Device #1: Skipping (hash-mode 13773)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

--------------------------------------------------------------------------------------------------
* Hash-Mode 13781 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)) [Iterations: 199999]
--------------------------------------------------------------------------------------------------

* Device #1: Skipping (hash-mode 13781)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

---------------------------------------------------------------------------------------------------
* Hash-Mode 13782 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

* Device #1: Skipping (hash-mode 13782)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

---------------------------------------------------------------------------------------------------
* Hash-Mode 13783 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)) [Iterations: 199999]
---------------------------------------------------------------------------------------------------

* Device #1: Skipping (hash-mode 13783)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

-------------------------------------------------
* Hash-Mode 13800 (Windows Phone 8+ PIN/password)
-------------------------------------------------

Speed.#1.........:   207.7 MH/s (39.30ms) @ Accel:32 Loops:256 Thr:64 Vec:1

----------------------------
* Hash-Mode 13900 (OpenCart)
----------------------------

Speed.#1.........:   595.6 MH/s (55.24ms) @ Accel:128 Loops:512 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 14000 (DES (PT = $salt, key = $pass))
-------------------------------------------------

Speed.#1.........:   257.4 MH/s (53.39ms) @ Accel:32 Loops:1024 Thr:64 Vec:1

--------------------------------------------------
* Hash-Mode 14100 (3DES (PT = $salt, key = $pass))
--------------------------------------------------

Speed.#1.........:  1238.6 MH/s (53.08ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

----------------------------
* Hash-Mode 14400 (sha1(CX))
----------------------------

Speed.#1.........: 92664.3 kH/s (89.32ms) @ Accel:8 Loops:512 Thr:128 Vec:1

-------------------------------------------------
* Hash-Mode 14500 (Linux Kernel Crypto API (2.4))
-------------------------------------------------

Speed.#1.........:   325.7 MH/s (50.39ms) @ Accel:128 Loops:128 Thr:64 Vec:1

---------------------------------------------------------
* Hash-Mode 14600 (LUKS v1 (legacy)) [Iterations: 163044]
---------------------------------------------------------

Speed.#1.........:     3127 H/s (65.22ms) @ Accel:256 Loops:256 Thr:32 Vec:1

-----------------------------------------------------------
* Hash-Mode 14700 (iTunes backup < 10.0) [Iterations: 9999]
-----------------------------------------------------------

Speed.#1.........:    49019 H/s (65.24ms) @ Accel:32 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 14800 (iTunes backup >= 10.0) [Iterations: 9999999]
---------------------------------------------------------------

Speed.#1.........:       39 H/s (84.32ms) @ Accel:4096 Loops:256 Thr:32 Vec:1

----------------------------------------------------
* Hash-Mode 14900 (Skip32 (PT = $salt, key = $pass))
----------------------------------------------------

Speed.#1.........:  3227.3 MH/s (9.40ms) @ Accel:256 Loops:512 Thr:128 Vec:1

----------------------------------------------
* Hash-Mode 15000 (FileZilla Server >= 0.9.55)
----------------------------------------------

Speed.#1.........:   216.0 MH/s (76.47ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------------
* Hash-Mode 15100 (Juniper/NetBSD sha1crypt) [Iterations: 19999]
----------------------------------------------------------------

Speed.#1.........:    51423 H/s (64.63ms) @ Accel:512 Loops:256 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 15200 (Blockchain, My Wallet, V2) [Iterations: 4999]
----------------------------------------------------------------

Speed.#1.........:   101.0 kH/s (63.57ms) @ Accel:256 Loops:256 Thr:32 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------

Speed.#1.........:    21142 H/s (65.24ms) @ Accel:512 Loops:128 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15310 (DPAPI masterkey file v1 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------

Speed.#1.........:    16869 H/s (83.93ms) @ Accel:512 Loops:128 Thr:32 Vec:1

----------------------------
* Hash-Mode 15400 (ChaCha20)
----------------------------

Speed.#1.........:  1518.9 MH/s (1408.70ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------
* Hash-Mode 15500 (JKS Java Key Store Private Keys (SHA1))
----------------------------------------------------------

Speed.#1.........:  2317.5 MH/s (56.75ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15600 (Ethereum Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1023]
--------------------------------------------------------------------------

Speed.#1.........:   379.3 kH/s (74.50ms) @ Accel:256 Loops:127 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 15700 (Ethereum Wallet, SCRYPT) [Iterations: 262144]
----------------------------------------------------------------

* Device #1: Skipping (hash-mode 15700)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------

Speed.#1.........:     4366 H/s (73.73ms) @ Accel:256 Loops:32 Thr:32 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 15910 (DPAPI masterkey file v2 (context 3)) [Iterations: 9999]
--------------------------------------------------------------------------

Speed.#1.........:    16816 H/s (84.34ms) @ Accel:256 Loops:128 Thr:64 Vec:1

----------------------------
* Hash-Mode 16000 (Tripcode)
----------------------------

Speed.#1.........:   126.8 MH/s (65.04ms) @ Accel:128 Loops:64 Thr:64 Vec:1

---------------------------
* Hash-Mode 16100 (TACACS+)
---------------------------

Speed.#1.........:  4046.0 MH/s (65.13ms) @ Accel:512 Loops:512 Thr:64 Vec:1

----------------------------------------------------------
* Hash-Mode 16200 (Apple Secure Notes) [Iterations: 19999]
----------------------------------------------------------

Speed.#1.........:    19601 H/s (84.87ms) @ Accel:128 Loops:128 Thr:128 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 16300 (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256) [Iterations: 1999]
-----------------------------------------------------------------------------------

Speed.#1.........:   179.7 kH/s (85.19ms) @ Accel:64 Loops:512 Thr:64 Vec:1

------------------------------------
* Hash-Mode 16400 (CRAM-MD5 Dovecot)
------------------------------------

Speed.#1.........:  6601.3 MH/s (80.11ms) @ Accel:256 Loops:1024 Thr:128 Vec:1

----------------------------------------
* Hash-Mode 16500 (JWT (JSON Web Token))
----------------------------------------

Speed.#1.........:   179.7 MH/s (92.12ms) @ Accel:128 Loops:64 Thr:128 Vec:1

---------------------------------------------------
* Hash-Mode 16600 (Electrum Wallet (Salt-Type 1-3))
---------------------------------------------------

Speed.#1.........:   152.3 MH/s (53.96ms) @ Accel:32 Loops:128 Thr:128 Vec:1

---------------------------------------------------
* Hash-Mode 16700 (FileVault 2) [Iterations: 19999]
---------------------------------------------------

Speed.#1.........:    19651 H/s (84.61ms) @ Accel:512 Loops:128 Thr:32 Vec:1

----------------------------------------------------
* Hash-Mode 16900 (Ansible Vault) [Iterations: 9999]
----------------------------------------------------

Speed.#1.........:    38132 H/s (84.84ms) @ Accel:64 Loops:512 Thr:64 Vec:1

----------------------------------------------------------------------------
* Hash-Mode 17010 (GPG (AES-128/AES-256 (SHA-1($pass)))) [Iterations: 65536]
----------------------------------------------------------------------------

Speed.#1.........:   852.7 kH/s (72.09ms) @ Accel:32 Loops:65536 Thr:128 Vec:1

--------------------------------------
* Hash-Mode 17200 (PKZIP (Compressed))
--------------------------------------

* Device #1: Skipping (hash-mode 17200)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

----------------------------------------
* Hash-Mode 17210 (PKZIP (Uncompressed))
----------------------------------------

Speed.#1.........:   518.7 MH/s (63.54ms) @ Accel:256 Loops:64 Thr:128 Vec:1

-------------------------------------------------
* Hash-Mode 17220 (PKZIP (Compressed Multi-File))
-------------------------------------------------

* Device #1: Skipping (hash-mode 17220)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

--------------------------------------------
* Hash-Mode 17225 (PKZIP (Mixed Multi-File))
--------------------------------------------

* Device #1: Skipping (hash-mode 17225)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

----------------------------------------------------------
* Hash-Mode 17230 (PKZIP (Mixed Multi-File Checksum-Only))
----------------------------------------------------------

Speed.#1.........:  3287.1 MH/s (80.41ms) @ Accel:256 Loops:512 Thr:128 Vec:1

----------------------------
* Hash-Mode 17300 (SHA3-224)
----------------------------

Speed.#1.........:   243.8 MH/s (67.67ms) @ Accel:128 Loops:128 Thr:64 Vec:1

----------------------------
* Hash-Mode 17400 (SHA3-256)
----------------------------

Speed.#1.........:   244.4 MH/s (67.48ms) @ Accel:128 Loops:128 Thr:64 Vec:1

----------------------------
* Hash-Mode 17500 (SHA3-384)
----------------------------

Speed.#1.........:   244.5 MH/s (67.47ms) @ Accel:256 Loops:64 Thr:64 Vec:1

----------------------------
* Hash-Mode 17600 (SHA3-512)
----------------------------

Speed.#1.........:   244.8 MH/s (67.31ms) @ Accel:512 Loops:64 Thr:32 Vec:1

------------------------------
* Hash-Mode 17700 (Keccak-224)
------------------------------

Speed.#1.........:   244.1 MH/s (67.45ms) @ Accel:512 Loops:64 Thr:32 Vec:1

------------------------------
* Hash-Mode 17800 (Keccak-256)
------------------------------

Speed.#1.........:   242.7 MH/s (67.99ms) @ Accel:32 Loops:256 Thr:128 Vec:1

------------------------------
* Hash-Mode 17900 (Keccak-384)
------------------------------

Speed.#1.........:   244.0 MH/s (67.54ms) @ Accel:512 Loops:64 Thr:32 Vec:1

------------------------------
* Hash-Mode 18000 (Keccak-512)
------------------------------

Speed.#1.........:   244.9 MH/s (67.31ms) @ Accel:256 Loops:64 Thr:64 Vec:1

------------------------------------
* Hash-Mode 18100 (TOTP (HMAC-SHA1))
------------------------------------

Speed.#1.........:   438.5 MH/s (75.25ms) @ Accel:512 Loops:128 Thr:32 Vec:1

------------------------------------------------
* Hash-Mode 18200 (Kerberos 5, etype 23, AS-REP)
------------------------------------------------

Speed.#1.........: 81057.9 kH/s (50.52ms) @ Accel:128 Loops:64 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 18300 (Apple File System (APFS)) [Iterations: 19999]
----------------------------------------------------------------

Speed.#1.........:    19659 H/s (84.62ms) @ Accel:256 Loops:128 Thr:64 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 18400 (Open Document Format (ODF) 1.2 (SHA-256, AES)) [Iterations: 99999]
-------------------------------------------------------------------------------------

Speed.#1.........:     5087 H/s (65.32ms) @ Accel:256 Loops:128 Thr:64 Vec:1

-----------------------------------------
* Hash-Mode 18500 (sha1(md5(md5($pass))))
-----------------------------------------

Speed.#1.........:   911.3 MH/s (72.48ms) @ Accel:128 Loops:512 Thr:64 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 18600 (Open Document Format (ODF) 1.1 (SHA-1, Blowfish)) [Iterations: 1023]
---------------------------------------------------------------------------------------

Speed.#1.........:   578.1 kH/s (44.15ms) @ Accel:128 Loops:511 Thr:64 Vec:1

------------------------------------------
* Hash-Mode 18700 (Java Object hashCode())
------------------------------------------

Speed.#1.........: 25018.0 MH/s (41.69ms) @ Accel:4096 Loops:512 Thr:32 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 18800 (Blockchain, My Wallet, Second Password (SHA256)) [Iterations: 9999]
--------------------------------------------------------------------------------------

Speed.#1.........:    86053 H/s (77.28ms) @ Accel:512 Loops:128 Thr:64 Vec:1

-----------------------------------------------------
* Hash-Mode 18900 (Android Backup) [Iterations: 9999]
-----------------------------------------------------

Speed.#1.........:    51276 H/s (64.82ms) @ Accel:256 Loops:128 Thr:64 Vec:1

------------------------------------------------------------
* Hash-Mode 19000 (QNX /etc/shadow (MD5)) [Iterations: 1000]
------------------------------------------------------------

Speed.#1.........:  2860.0 kH/s (81.61ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 19100 (QNX /etc/shadow (SHA256)) [Iterations: 1000]
---------------------------------------------------------------

Speed.#1.........:  1865.9 kH/s (62.49ms) @ Accel:256 Loops:500 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 19200 (QNX /etc/shadow (SHA512)) [Iterations: 1000]
---------------------------------------------------------------

* Device #1: Skipping (hash-mode 19200)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

---------------------------------------------
* Hash-Mode 19300 (sha1($salt1.$pass.$salt2))
---------------------------------------------

Speed.#1.........:   165.6 MH/s (49.60ms) @ Accel:512 Loops:32 Thr:32 Vec:1

--------------------------------------------------------
* Hash-Mode 19500 (Ruby on Rails Restful-Authentication)
--------------------------------------------------------

Speed.#1.........: 33824.4 kH/s (60.87ms) @ Accel:64 Loops:32 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 19600 (Kerberos 5, etype 17, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------

Speed.#1.........:   244.4 kH/s (65.17ms) @ Accel:512 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 19700 (Kerberos 5, etype 18, TGS-REP) [Iterations: 4095]
--------------------------------------------------------------------

Speed.#1.........:   122.1 kH/s (65.66ms) @ Accel:64 Loops:256 Thr:128 Vec:1

---------------------------------------------------------------------
* Hash-Mode 19800 (Kerberos 5, etype 17, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------

Speed.#1.........:   245.1 kH/s (64.96ms) @ Accel:1024 Loops:128 Thr:32 Vec:1

---------------------------------------------------------------------
* Hash-Mode 19900 (Kerberos 5, etype 18, Pre-Auth) [Iterations: 4095]
---------------------------------------------------------------------

Speed.#1.........:   122.8 kH/s (65.44ms) @ Accel:128 Loops:128 Thr:128 Vec:1

----------------------------------------------------------------------
* Hash-Mode 20011 (DiskCryptor SHA512 + XTS 512 bit) [Iterations: 999]
----------------------------------------------------------------------

Speed.#1.........:    57534 H/s (67.84ms) @ Accel:128 Loops:31 Thr:64 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 20012 (DiskCryptor SHA512 + XTS 1024 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:    28857 H/s (67.57ms) @ Accel:64 Loops:31 Thr:64 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 20013 (DiskCryptor SHA512 + XTS 1536 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:    18959 H/s (50.67ms) @ Accel:32 Loops:15 Thr:128 Vec:1

--------------------------------------------------------------------
* Hash-Mode 20200 (Python passlib pbkdf2-sha512) [Iterations: 24999]
--------------------------------------------------------------------

Speed.#1.........:     2316 H/s (71.64ms) @ Accel:128 Loops:32 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 20300 (Python passlib pbkdf2-sha256) [Iterations: 28999]
--------------------------------------------------------------------

Speed.#1.........:    12974 H/s (86.19ms) @ Accel:16 Loops:1024 Thr:128 Vec:1

-------------------------------------------------------------------
* Hash-Mode 20400 (Python passlib pbkdf2-sha1) [Iterations: 130999]
-------------------------------------------------------------------

Speed.#1.........:     7773 H/s (65.21ms) @ Accel:512 Loops:256 Thr:32 Vec:1

------------------------------------
* Hash-Mode 20500 (PKZIP Master Key)
------------------------------------

Speed.#1.........: 31208.6 MH/s (33.22ms) @ Accel:4096 Loops:512 Thr:32 Vec:1

----------------------------------------------------------
* Hash-Mode 20510 (PKZIP Master Key (6 byte optimization))
----------------------------------------------------------

Speed.#1.........:  3944.3 MH/s (66.76ms) @ Accel:256 Loops:512 Thr:128 Vec:1

-------------------------------------------------------------------------------
* Hash-Mode 20600 (Oracle Transportation Management (SHA256)) [Iterations: 999]
-------------------------------------------------------------------------------

Speed.#1.........:   838.2 kH/s (66.97ms) @ Accel:1024 Loops:124 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 20710 (sha256(sha256($pass).$salt))
-----------------------------------------------

Speed.#1.........:   220.4 MH/s (74.84ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

---------------------------------
* Hash-Mode 20711 (AuthMe sha256)
---------------------------------

Speed.#1.........:   222.0 MH/s (74.32ms) @ Accel:8 Loops:1024 Thr:128 Vec:1

-----------------------------------------------
* Hash-Mode 20720 (sha256($salt.sha256($pass)))
-----------------------------------------------

Speed.#1.........:   168.2 MH/s (48.70ms) @ Accel:32 Loops:256 Thr:64 Vec:1

--------------------------------------
* Hash-Mode 20800 (sha256(md5($pass)))
--------------------------------------

Speed.#1.........:   745.3 MH/s (88.80ms) @ Accel:32 Loops:1024 Thr:128 Vec:1

-----------------------------------------------------------
* Hash-Mode 20900 (md5(sha1($pass).md5($pass).sha1($pass)))
-----------------------------------------------------------

Speed.#1.........:   762.0 MH/s (86.83ms) @ Accel:128 Loops:512 Thr:64 Vec:1

-------------------------------------------------------------
* Hash-Mode 21000 (BitShares v0.x - sha512(sha512_bin(pass)))
-------------------------------------------------------------

Speed.#1.........: 72488.5 kH/s (56.68ms) @ Accel:8 Loops:256 Thr:128 Vec:1

------------------------------------------
* Hash-Mode 21100 (sha1(md5($pass.$salt)))
------------------------------------------

Speed.#1.........:  1361.0 MH/s (48.09ms) @ Accel:512 Loops:256 Thr:32 Vec:1

-----------------------------------------------
* Hash-Mode 21200 (md5(sha1($salt).md5($pass)))
-----------------------------------------------

Speed.#1.........:  1505.4 MH/s (87.91ms) @ Accel:64 Loops:1024 Thr:128 Vec:1

------------------------------------------------
* Hash-Mode 21300 (md5($salt.sha1($salt.$pass)))
------------------------------------------------

Speed.#1.........:   548.0 MH/s (60.01ms) @ Accel:256 Loops:256 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 21400 (sha256(sha256_bin($pass)))
---------------------------------------------

Speed.#1.........:   418.6 MH/s (78.95ms) @ Accel:128 Loops:256 Thr:64 Vec:1

---------------------------------------------------
* Hash-Mode 21420 (sha256($salt.sha256_bin($pass)))
---------------------------------------------------

Speed.#1.........:   192.3 MH/s (85.94ms) @ Accel:64 Loops:512 Thr:32 Vec:1

------------------------------------------------------
* Hash-Mode 21500 (SolarWinds Orion) [Iterations: 999]
------------------------------------------------------

Speed.#1.........:    18502 H/s (52.08ms) @ Accel:32 Loops:15 Thr:128 Vec:1

---------------------------------------------------------
* Hash-Mode 21501 (SolarWinds Orion v2) [Iterations: 999]
---------------------------------------------------------

Speed.#1.........:    18507 H/s (51.98ms) @ Accel:32 Loops:15 Thr:128 Vec:1

----------------------------------------------------------
* Hash-Mode 21600 (Web2py pbkdf2-sha512) [Iterations: 999]
----------------------------------------------------------

* Device #1: Skipping (hash-mode 21600)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

--------------------------------------------------------------------
* Hash-Mode 21700 (Electrum Wallet (Salt-Type 4)) [Iterations: 1023]
--------------------------------------------------------------------

Speed.#1.........:    41957 H/s (69.12ms) @ Accel:128 Loops:31 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 21800 (Electrum Wallet (Salt-Type 5)) [Iterations: 1023]
--------------------------------------------------------------------

* Device #1: Skipping (hash-mode 21800)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:   120.3 kH/s (67.14ms) @ Accel:128 Loops:128 Thr:128 Vec:1

-------------------------------------------------------
* Hash-Mode 22001 (WPA-PMK-PMKID+EAPOL) [Iterations: 0]
-------------------------------------------------------

Speed.#1.........: 58297.9 kH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1

---------------------------------------------------
* Hash-Mode 22100 (BitLocker) [Iterations: 1048576]
---------------------------------------------------

Speed.#1.........:       10 H/s (50.46ms) @ Accel:4 Loops:4096 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 22200 (Citrix NetScaler (SHA512))
---------------------------------------------

Speed.#1.........:   250.9 MH/s (65.63ms) @ Accel:512 Loops:64 Thr:32 Vec:1

---------------------------------------------
* Hash-Mode 22300 (sha256($salt.$pass.$salt))
---------------------------------------------

Speed.#1.........:   782.7 MH/s (84.45ms) @ Accel:256 Loops:512 Thr:32 Vec:1

---------------------------------------------------------
* Hash-Mode 22301 (Telegram Mobile App Passcode (SHA256))
---------------------------------------------------------

Speed.#1.........:   795.3 MH/s (83.08ms) @ Accel:512 Loops:256 Thr:32 Vec:1

---------------------------------------------------------
* Hash-Mode 22400 (AES Crypt (SHA256)) [Iterations: 8191]
---------------------------------------------------------

Speed.#1.........:    95666 H/s (83.91ms) @ Accel:128 Loops:512 Thr:64 Vec:1

-----------------------------------------------
* Hash-Mode 22500 (MultiBit Classic .key (MD5))
-----------------------------------------------

Speed.#1.........:   129.0 MH/s (63.84ms) @ Accel:64 Loops:64 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 22600 (Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)) [Iterations: 3999]
------------------------------------------------------------------------------------

Speed.#1.........:    34690 H/s (57.61ms) @ Accel:16 Loops:256 Thr:128 Vec:1

------------------------------------------------------------
* Hash-Mode 22700 (MultiBit HD (scrypt)) [Iterations: 16384]
------------------------------------------------------------

* Device #1: Skipping (hash-mode 22700)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

---------------------------------------------------------
* Hash-Mode 22911 (RSA/DSA/EC/OpenSSH Private Keys ($0$))
---------------------------------------------------------

Speed.#1.........:   120.0 MH/s (68.70ms) @ Accel:256 Loops:32 Thr:64 Vec:1

---------------------------------------------------------
* Hash-Mode 22921 (RSA/DSA/EC/OpenSSH Private Keys ($6$))
---------------------------------------------------------

Speed.#1.........:   621.8 MH/s (52.73ms) @ Accel:512 Loops:128 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 22931 (RSA/DSA/EC/OpenSSH Private Keys ($1, $3$))
-------------------------------------------------------------

Speed.#1.........:   470.3 MH/s (70.05ms) @ Accel:128 Loops:128 Thr:128 Vec:1

---------------------------------------------------------
* Hash-Mode 22941 (RSA/DSA/EC/OpenSSH Private Keys ($4$))
---------------------------------------------------------

Speed.#1.........:   260.9 MH/s (63.06ms) @ Accel:64 Loops:128 Thr:128 Vec:1

---------------------------------------------------------
* Hash-Mode 22951 (RSA/DSA/EC/OpenSSH Private Keys ($5$))
---------------------------------------------------------

Speed.#1.........:   219.3 MH/s (75.25ms) @ Accel:128 Loops:128 Thr:64 Vec:1

-------------------------------------
* Hash-Mode 23001 (SecureZIP AES-128)
-------------------------------------

Speed.#1.........:   174.4 MH/s (94.80ms) @ Accel:16 Loops:1024 Thr:64 Vec:1

-------------------------------------
* Hash-Mode 23002 (SecureZIP AES-192)
-------------------------------------

Speed.#1.........: 77630.1 kH/s (52.86ms) @ Accel:128 Loops:32 Thr:64 Vec:1

-------------------------------------
* Hash-Mode 23003 (SecureZIP AES-256)
-------------------------------------

Speed.#1.........: 70379.9 kH/s (58.39ms) @ Accel:128 Loops:32 Thr:64 Vec:1

----------------------------------------------------
* Hash-Mode 23100 (Apple Keychain) [Iterations: 999]
----------------------------------------------------

Speed.#1.........:   494.4 kH/s (56.61ms) @ Accel:256 Loops:124 Thr:64 Vec:1

-------------------------------------------------------------
* Hash-Mode 23200 (XMPP SCRAM PBKDF2-SHA1) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:   245.7 kH/s (65.20ms) @ Accel:512 Loops:256 Thr:32 Vec:1

--------------------------------------------------
* Hash-Mode 23300 (Apple iWork) [Iterations: 3999]
--------------------------------------------------

Speed.#1.........:   251.3 kH/s (63.53ms) @ Accel:256 Loops:256 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 23400 (Bitwarden) [Iterations: 99999]
-------------------------------------------------

Speed.#1.........:     3836 H/s (86.75ms) @ Accel:32 Loops:512 Thr:128 Vec:1

-------------------------------------------------------
* Hash-Mode 23500 (AxCrypt 2 AES-128) [Iterations: 999]
-------------------------------------------------------

Speed.#1.........:     5645 H/s (64.61ms) @ Accel:256 Loops:31 Thr:32 Vec:1

-------------------------------------------------------
* Hash-Mode 23600 (AxCrypt 2 AES-256) [Iterations: 999]
-------------------------------------------------------

Speed.#1.........:     2733 H/s (140.71ms) @ Accel:128 Loops:31 Thr:64 Vec:1

--------------------------------------------------------------
* Hash-Mode 23700 (RAR3-p (Uncompressed)) [Iterations: 262144]
--------------------------------------------------------------

Speed.#1.........:    15536 H/s (64.63ms) @ Accel:32 Loops:16384 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 23900 (BestCrypt v3 Volume Encryption) [Iterations: 1]
------------------------------------------------------------------

Speed.#1.........:   664.4 kH/s (92.10ms) @ Accel:64 Loops:1 Thr:64 Vec:1

--------------------------------------------------------------------
* Hash-Mode 24100 (MongoDB ServerKey SCRAM-SHA-1) [Iterations: 9999]
--------------------------------------------------------------------

Speed.#1.........:    99509 H/s (64.64ms) @ Accel:256 Loops:512 Thr:32 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 24200 (MongoDB ServerKey SCRAM-SHA-256) [Iterations: 14999]
-----------------------------------------------------------------------

Speed.#1.........:    25841 H/s (85.81ms) @ Accel:512 Loops:128 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 24300 (sha1($salt.sha1($pass.$salt)))
-------------------------------------------------

Speed.#1.........:   778.3 MH/s (84.92ms) @ Accel:256 Loops:256 Thr:64 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 24410 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)) [Iterations: 2047]
----------------------------------------------------------------------------------------

Speed.#1.........:   244.5 kH/s (65.13ms) @ Accel:1024 Loops:64 Thr:32 Vec:1

------------------------------------------------------------------------------------------
* Hash-Mode 24420 (PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)) [Iterations: 2047]
------------------------------------------------------------------------------------------

Speed.#1.........:   191.1 kH/s (84.25ms) @ Accel:512 Loops:64 Thr:64 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 24500 (Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)) [Iterations: 99999]
----------------------------------------------------------------------------------------

Speed.#1.........:      173 H/s (59.77ms) @ Accel:256 Loops:64 Thr:64 Vec:1

-------------------------------------------------
* Hash-Mode 24600 (SQLCipher) [Iterations: 63999]
-------------------------------------------------

Speed.#1.........:     7909 H/s (65.66ms) @ Accel:128 Loops:256 Thr:64 Vec:1

----------------------------
* Hash-Mode 24700 (Stuffit5)
----------------------------

Speed.#1.........:  2280.6 MH/s (57.67ms) @ Accel:256 Loops:512 Thr:64 Vec:1

-------------------------------------
* Hash-Mode 24800 (Umbraco HMAC-SHA1)
-------------------------------------

Speed.#1.........:   120.7 MH/s (68.27ms) @ Accel:8 Loops:512 Thr:128 Vec:1

--------------------------------------------
* Hash-Mode 24900 (Dahua Authentication MD5)
--------------------------------------------

Speed.#1.........:  4416.9 MH/s (59.56ms) @ Accel:512 Loops:512 Thr:64 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 25000 (SNMPv3 HMAC-MD5-96/HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------------------

Speed.#1.........:    69606 H/s (56.58ms) @ Accel:16 Loops:131072 Thr:128 Vec:1

------------------------------------------------------------
* Hash-Mode 25100 (SNMPv3 HMAC-MD5-96) [Iterations: 1048576]
------------------------------------------------------------

Speed.#1.........:   207.6 kH/s (38.54ms) @ Accel:32 Loops:131072 Thr:128 Vec:1

-------------------------------------------------------------
* Hash-Mode 25200 (SNMPv3 HMAC-SHA1-96) [Iterations: 1048576]
-------------------------------------------------------------

Speed.#1.........:   110.7 kH/s (71.92ms) @ Accel:32 Loops:131072 Thr:128 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 25300 (MS Office 2016 - SheetProtection) [Iterations: 100000]
-------------------------------------------------------------------------

Speed.#1.........:     2301 H/s (72.24ms) @ Accel:32 Loops:512 Thr:64 Vec:1

----------------------------------------------------------------------------------------
* Hash-Mode 25400 (PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass) [Iterations: 70]
----------------------------------------------------------------------------------------

Speed.#1.........:  5137.6 kH/s (83.16ms) @ Accel:1024 Loops:70 Thr:32 Vec:1

-------------------------------------------------------------------
* Hash-Mode 25500 (Stargazer Stellar Wallet XLM) [Iterations: 4095]
-------------------------------------------------------------------

Speed.#1.........:    95695 H/s (84.40ms) @ Accel:256 Loops:128 Thr:64 Vec:1

-------------------------------------------------------------------
* Hash-Mode 25600 (bcrypt(md5($pass)) / bcryptmd5) [Iterations: 32]
-------------------------------------------------------------------

Speed.#1.........:     3650 H/s (56.66ms) @ Accel:2 Loops:32 Thr:8 Vec:1

------------------------------
* Hash-Mode 25700 (MurmurHash)
------------------------------

Speed.#1.........: 39456.8 MH/s (26.08ms) @ Accel:1024 Loops:512 Thr:128 Vec:1

---------------------------------------------------------------------
* Hash-Mode 25800 (bcrypt(sha1($pass)) / bcryptsha1) [Iterations: 32]
---------------------------------------------------------------------

Speed.#1.........:     3743 H/s (56.70ms) @ Accel:2 Loops:32 Thr:8 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 25900 (KNX IP Secure - Device Authentication Code) [Iterations: 65535]
----------------------------------------------------------------------------------

Speed.#1.........:     5985 H/s (84.70ms) @ Accel:512 Loops:128 Thr:32 Vec:1

-----------------------------------
* Hash-Mode 26000 (Mozilla key3.db)
-----------------------------------

Speed.#1.........: 40490.4 kH/s (50.62ms) @ Accel:64 Loops:32 Thr:64 Vec:1

------------------------------------------------------
* Hash-Mode 26100 (Mozilla key4.db) [Iterations: 9999]
------------------------------------------------------

Speed.#1.........:    39258 H/s (84.63ms) @ Accel:512 Loops:128 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 26200 (OpenEdge Progress Encode)
--------------------------------------------

Speed.#1.........:   187.9 MH/s (88.09ms) @ Accel:256 Loops:64 Thr:64 Vec:1

---------------------------------------------
* Hash-Mode 26300 (FortiGate256 (FortiOS256))
---------------------------------------------

Speed.#1.........:   602.8 MH/s (54.54ms) @ Accel:512 Loops:128 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 26401 (AES-128-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........:  2689.5 MH/s (98.51ms) @ Accel:256 Loops:512 Thr:128 Vec:1

---------------------------------------------------------------
* Hash-Mode 26402 (AES-192-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........:  2312.8 MH/s (56.90ms) @ Accel:128 Loops:512 Thr:128 Vec:1

---------------------------------------------------------------
* Hash-Mode 26403 (AES-256-ECB NOKDF (PT = $salt, key = $pass))
---------------------------------------------------------------

Speed.#1.........:  1872.4 MH/s (70.53ms) @ Accel:128 Loops:512 Thr:128 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 26500 (iPhone passcode (UID key + System Keybag)) [Iterations: 50000]
---------------------------------------------------------------------------------

Speed.#1.........:    28327 H/s (93.99ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

------------------------------------------------------
* Hash-Mode 26600 (MetaMask Wallet) [Iterations: 9999]
------------------------------------------------------

Speed.#1.........:    39644 H/s (83.92ms) @ Accel:512 Loops:128 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 26700 (SNMPv3 HMAC-SHA224-128) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:    43333 H/s (93.34ms) @ Accel:32 Loops:131072 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 26800 (SNMPv3 HMAC-SHA256-192) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:    45042 H/s (90.07ms) @ Accel:32 Loops:131072 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 26900 (SNMPv3 HMAC-SHA384-256) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:    18154 H/s (55.20ms) @ Accel:8 Loops:262144 Thr:32 Vec:1

------------------------------------------------------------------
* Hash-Mode 27000 (NetNTLMv1 / NetNTLMv1+ESS (NT)) [Iterations: 0]
------------------------------------------------------------------

Speed.#1.........: 58646.8 kH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1

--------------------------------------------------
* Hash-Mode 27100 (NetNTLMv2 (NT)) [Iterations: 0]
--------------------------------------------------

Speed.#1.........: 61408.2 kH/s (0.00ms) @ Accel:1024 Loops:1024 Thr:128 Vec:1

----------------------------------------------------------------------
* Hash-Mode 27200 (Ruby on Rails Restful Auth (one round, no sitekey))
----------------------------------------------------------------------

Speed.#1.........:  2376.6 MH/s (55.29ms) @ Accel:256 Loops:512 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 27300 (SNMPv3 HMAC-SHA512-384) [Iterations: 1048576]
----------------------------------------------------------------

Speed.#1.........:    18219 H/s (55.09ms) @ Accel:8 Loops:262144 Thr:32 Vec:1

----------------------------------------------------------------------------------
* Hash-Mode 27400 (VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)) [Iterations: 9999]
----------------------------------------------------------------------------------

Speed.#1.........:    50849 H/s (65.32ms) @ Accel:256 Loops:128 Thr:64 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 27500 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)) [Iterations: 259999]
--------------------------------------------------------------------------------------

Speed.#1.........:     1408 H/s (84.14ms) @ Accel:1024 Loops:64 Thr:32 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 27600 (VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)) [Iterations: 159999]
--------------------------------------------------------------------------------------

Speed.#1.........:     1025 H/s (90.08ms) @ Accel:16 Loops:1024 Thr:64 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 27700 (MultiBit Classic .wallet (scrypt)) [Iterations: 16384]
-------------------------------------------------------------------------

* Device #1: Skipping (hash-mode 27700)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

-------------------------------
* Hash-Mode 27800 (MurmurHash3)
-------------------------------

Speed.#1.........: 30205.4 MH/s (34.38ms) @ Accel:4096 Loops:512 Thr:32 Vec:1

--------------------------
* Hash-Mode 27900 (CRC32C)
--------------------------

Speed.#1.........: 20911.2 MH/s (50.07ms) @ Accel:2048 Loops:512 Thr:64 Vec:1

------------------------------
* Hash-Mode 28000 (CRC64Jones)
------------------------------

Speed.#1.........: 16118.7 MH/s (65.32ms) @ Accel:2048 Loops:512 Thr:64 Vec:1

-----------------------------------------------------------------
* Hash-Mode 28100 (Windows Hello PIN/Password) [Iterations: 9999]
-----------------------------------------------------------------

Speed.#1.........:    37586 H/s (85.30ms) @ Accel:64 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------------
* Hash-Mode 28200 (Exodus Desktop Wallet (scrypt)) [Iterations: 16384]
----------------------------------------------------------------------

----------------------------------------------
* Hash-Mode 28300 (Teamspeak 3 (channel hash))
----------------------------------------------

Speed.#1.........:   257.6 MH/s (64.01ms) @ Accel:16 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 28400 (bcrypt(sha512($pass)) / bcryptsha512) [Iterations: 4096]
---------------------------------------------------------------------------

Speed.#1.........:       35 H/s (56.73ms) @ Accel:2 Loops:32 Thr:8 Vec:1

---------------------------------------------------------------
* Hash-Mode 28501 (Bitcoin WIF private key (P2PKH), compressed)
---------------------------------------------------------------

-----------------------------------------------------------------
* Hash-Mode 28502 (Bitcoin WIF private key (P2PKH), uncompressed)
-----------------------------------------------------------------

------------------------------------------------------------------------
* Hash-Mode 28503 (Bitcoin WIF private key (P2WPKH, Bech32), compressed)
------------------------------------------------------------------------

--------------------------------------------------------------------------
* Hash-Mode 28504 (Bitcoin WIF private key (P2WPKH, Bech32), uncompressed)
--------------------------------------------------------------------------

----------------------------------------------------------------------
* Hash-Mode 28505 (Bitcoin WIF private key (P2SH(P2WPKH)), compressed)
----------------------------------------------------------------------

------------------------------------------------------------------------
* Hash-Mode 28506 (Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed)
------------------------------------------------------------------------

---------------------------------------------------------------
* Hash-Mode 28600 (PostgreSQL SCRAM-SHA-256) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:    95998 H/s (84.47ms) @ Accel:512 Loops:64 Thr:64 Vec:1

-------------------------------------------
* Hash-Mode 28700 (Amazon AWS4-HMAC-SHA256)
-------------------------------------------

Speed.#1.........: 18342.3 kH/s (55.97ms) @ Accel:128 Loops:16 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 28800 (Kerberos 5, etype 17, DB) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:   234.5 kH/s (66.22ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

---------------------------------------------------------------
* Hash-Mode 28900 (Kerberos 5, etype 18, DB) [Iterations: 4095]
---------------------------------------------------------------

Speed.#1.........:   123.0 kH/s (65.25ms) @ Accel:128 Loops:256 Thr:64 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29000 (sha1($salt.sha1(utf16le($username).':'.utf16le($pass))))
---------------------------------------------------------------------------

Speed.#1.........:   442.3 MH/s (74.70ms) @ Accel:64 Loops:256 Thr:128 Vec:1

------------------------------------------------------------
* Hash-Mode 29100 (Flask Session Cookie ($salt.$salt.$pass))
------------------------------------------------------------

Speed.#1.........: 97797.0 kH/s (84.49ms) @ Accel:64 Loops:128 Thr:64 Vec:1

---------------------------
* Hash-Mode 29200 (Radmin3)
---------------------------

Speed.#1.........:    96276 H/s (83.89ms) @ Accel:8 Loops:2 Thr:32 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29311 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
------------------------------------------------------------------------

Speed.#1.........:    82904 H/s (48.04ms) @ Accel:512 Loops:128 Thr:128 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 29312 (TrueCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 1999]
-------------------------------------------------------------------------

Speed.#1.........:    47696 H/s (84.01ms) @ Accel:1024 Loops:128 Thr:64 Vec:1

-------------------------------------------------------------------------
* Hash-Mode 29313 (TrueCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 1999]
-------------------------------------------------------------------------

Speed.#1.........:    30184 H/s (65.32ms) @ Accel:512 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 29321 (TrueCrypt SHA512 + XTS 512 bit) [Iterations: 999]
--------------------------------------------------------------------

Speed.#1.........:    52856 H/s (66.80ms) @ Accel:512 Loops:124 Thr:64 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29322 (TrueCrypt SHA512 + XTS 1024 bit) [Iterations: 999]
---------------------------------------------------------------------

Speed.#1.........:    26599 H/s (70.67ms) @ Accel:256 Loops:62 Thr:128 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29323 (TrueCrypt SHA512 + XTS 1536 bit) [Iterations: 999]
---------------------------------------------------------------------

Speed.#1.........:    17181 H/s (54.61ms) @ Accel:128 Loops:62 Thr:128 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29331 (TrueCrypt Whirlpool + XTS 512 bit) [Iterations: 999]
-----------------------------------------------------------------------

Speed.#1.........:     8043 H/s (111.31ms) @ Accel:128 Loops:124 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29332 (TrueCrypt Whirlpool + XTS 1024 bit) [Iterations: 999]
------------------------------------------------------------------------

Speed.#1.........:     5367 H/s (82.98ms) @ Accel:32 Loops:124 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29333 (TrueCrypt Whirlpool + XTS 1536 bit) [Iterations: 999]
------------------------------------------------------------------------

Speed.#1.........:     3558 H/s (66.28ms) @ Accel:64 Loops:62 Thr:64 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 29341 (TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 999]
-----------------------------------------------------------------------------------

Speed.#1.........:   153.4 kH/s (39.64ms) @ Accel:512 Loops:249 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29342 (TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------

Speed.#1.........:    91673 H/s (76.58ms) @ Accel:1024 Loops:124 Thr:64 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29343 (TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 999]
------------------------------------------------------------------------------------

Speed.#1.........:    64046 H/s (54.30ms) @ Accel:256 Loops:124 Thr:128 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29411 (VeraCrypt RIPEMD160 + XTS 512 bit) [Iterations: 655330]
--------------------------------------------------------------------------

Speed.#1.........:      247 H/s (24.85ms) @ Accel:512 Loops:250 Thr:64 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29412 (VeraCrypt RIPEMD160 + XTS 1024 bit) [Iterations: 655330]
---------------------------------------------------------------------------

Speed.#1.........:      143 H/s (43.03ms) @ Accel:1024 Loops:125 Thr:64 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29413 (VeraCrypt RIPEMD160 + XTS 1536 bit) [Iterations: 655330]
---------------------------------------------------------------------------

Speed.#1.........:       97 H/s (31.83ms) @ Accel:256 Loops:125 Thr:128 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29421 (VeraCrypt SHA512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

Speed.#1.........:      107 H/s (37.68ms) @ Accel:256 Loops:125 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29422 (VeraCrypt SHA512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:       54 H/s (32.40ms) @ Accel:896 Loops:31 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29423 (VeraCrypt SHA512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:       34 H/s (29.52ms) @ Accel:128 Loops:62 Thr:128 Vec:1

--------------------------------------------------------------------------
* Hash-Mode 29431 (VeraCrypt Whirlpool + XTS 512 bit) [Iterations: 499999]
--------------------------------------------------------------------------

Speed.#1.........:       20 H/s (49.32ms) @ Accel:64 Loops:125 Thr:128 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29432 (VeraCrypt Whirlpool + XTS 1024 bit) [Iterations: 499999]
---------------------------------------------------------------------------

Speed.#1.........:       11 H/s (47.01ms) @ Accel:64 Loops:125 Thr:64 Vec:1

---------------------------------------------------------------------------
* Hash-Mode 29433 (VeraCrypt Whirlpool + XTS 1536 bit) [Iterations: 499999]
---------------------------------------------------------------------------

Speed.#1.........:        7 H/s (35.00ms) @ Accel:32 Loops:62 Thr:128 Vec:1

--------------------------------------------------------------------------------------
* Hash-Mode 29441 (VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode) [Iterations: 327660]
--------------------------------------------------------------------------------------

Speed.#1.........:      504 H/s (24.98ms) @ Accel:512 Loops:128 Thr:128 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 29442 (VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

Speed.#1.........:      285 H/s (44.39ms) @ Accel:2048 Loops:128 Thr:32 Vec:1

---------------------------------------------------------------------------------------
* Hash-Mode 29443 (VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode) [Iterations: 327660]
---------------------------------------------------------------------------------------

Speed.#1.........:      194 H/s (32.46ms) @ Accel:1024 Loops:128 Thr:32 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 29451 (VeraCrypt SHA256 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------

Speed.#1.........:      385 H/s (42.02ms) @ Accel:1024 Loops:250 Thr:64 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29452 (VeraCrypt SHA256 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:      190 H/s (42.54ms) @ Accel:256 Loops:250 Thr:128 Vec:1

------------------------------------------------------------------------
* Hash-Mode 29453 (VeraCrypt SHA256 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------

Speed.#1.........:      125 H/s (32.15ms) @ Accel:1024 Loops:125 Thr:32 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 29461 (VeraCrypt SHA256 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------

Speed.#1.........:      956 H/s (43.37ms) @ Accel:2048 Loops:256 Thr:32 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29462 (VeraCrypt SHA256 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

Speed.#1.........:      474 H/s (43.74ms) @ Accel:512 Loops:128 Thr:128 Vec:1

------------------------------------------------------------------------------------
* Hash-Mode 29463 (VeraCrypt SHA256 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------

Speed.#1.........:      316 H/s (32.77ms) @ Accel:512 Loops:128 Thr:64 Vec:1

-----------------------------------------------------------------------------
* Hash-Mode 29471 (VeraCrypt Streebog-512 + XTS 512 bit) [Iterations: 499999]
-----------------------------------------------------------------------------

* Device #1: Skipping (hash-mode 29471)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------
* Hash-Mode 29472 (VeraCrypt Streebog-512 + XTS 1024 bit) [Iterations: 499999]
------------------------------------------------------------------------------

* Device #1: Skipping (hash-mode 29472)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------
* Hash-Mode 29473 (VeraCrypt Streebog-512 + XTS 1536 bit) [Iterations: 499999]
------------------------------------------------------------------------------

* Device #1: Skipping (hash-mode 29473)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

-----------------------------------------------------------------------------------------
* Hash-Mode 29481 (VeraCrypt Streebog-512 + XTS 512 bit + boot-mode) [Iterations: 199999]
-----------------------------------------------------------------------------------------

* Device #1: Skipping (hash-mode 29481)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------------------
* Hash-Mode 29482 (VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

* Device #1: Skipping (hash-mode 29482)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

------------------------------------------------------------------------------------------
* Hash-Mode 29483 (VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode) [Iterations: 199999]
------------------------------------------------------------------------------------------

* Device #1: Skipping (hash-mode 29483)
             This is due to a known Metal runtime and/or device driver issue (not a hashcat issue)
             You can use --force to override, but do not report related errors.

------------------------------------------------------------
* Hash-Mode 29511 (LUKS v1 SHA-1 + AES) [Iterations: 151350]
------------------------------------------------------------

Speed.#1.........:     6770 H/s (64.88ms) @ Accel:512 Loops:256 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 29512 (LUKS v1 SHA-1 + Serpent) [Iterations: 152379]
----------------------------------------------------------------

Speed.#1.........:     3338 H/s (65.31ms) @ Accel:512 Loops:128 Thr:32 Vec:1

----------------------------------------------------------------
* Hash-Mode 29513 (LUKS v1 SHA-1 + Twofish) [Iterations: 151350]
----------------------------------------------------------------

Speed.#1.........:     3338 H/s (65.78ms) @ Accel:128 Loops:512 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 29521 (LUKS v1 SHA-256 + AES) [Iterations: 92179]
-------------------------------------------------------------

Speed.#1.........:     4284 H/s (84.10ms) @ Accel:512 Loops:128 Thr:32 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29522 (LUKS v1 SHA-256 + Serpent) [Iterations: 92560]
-----------------------------------------------------------------

Speed.#1.........:     2085 H/s (85.99ms) @ Accel:512 Loops:64 Thr:32 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29523 (LUKS v1 SHA-256 + Twofish) [Iterations: 92560]
-----------------------------------------------------------------

Speed.#1.........:     4221 H/s (85.15ms) @ Accel:256 Loops:256 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 29531 (LUKS v1 SHA-512 + AES) [Iterations: 71793]
-------------------------------------------------------------

Speed.#1.........:      825 H/s (69.75ms) @ Accel:256 Loops:16 Thr:64 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29532 (LUKS v1 SHA-512 + Serpent) [Iterations: 71793]
-----------------------------------------------------------------

Speed.#1.........:      823 H/s (70.12ms) @ Accel:512 Loops:16 Thr:32 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29533 (LUKS v1 SHA-512 + Twofish) [Iterations: 72256]
-----------------------------------------------------------------

Speed.#1.........:      806 H/s (70.93ms) @ Accel:256 Loops:16 Thr:64 Vec:1

-----------------------------------------------------------------
* Hash-Mode 29541 (LUKS v1 RIPEMD-160 + AES) [Iterations: 106665]
-----------------------------------------------------------------

Speed.#1.........:     3095 H/s (50.25ms) @ Accel:32 Loops:512 Thr:64 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29542 (LUKS v1 RIPEMD-160 + Serpent) [Iterations: 107690]
---------------------------------------------------------------------

Speed.#1.........:     3081 H/s (50.04ms) @ Accel:32 Loops:512 Thr:64 Vec:1

---------------------------------------------------------------------
* Hash-Mode 29543 (LUKS v1 RIPEMD-160 + Twofish) [Iterations: 107690]
---------------------------------------------------------------------

Speed.#1.........:     6357 H/s (48.19ms) @ Accel:128 Loops:128 Thr:128 Vec:1

-------------------------------------------------------------------------------------
* Hash-Mode 29600 (Terra Station Wallet (AES256-CBC(PBKDF2($pass)))) [Iterations: 99]
-------------------------------------------------------------------------------------

Speed.#1.........:  3831.5 kH/s (50.14ms) @ Accel:512 Loops:99 Thr:32 Vec:1

-------------------------------------------------------------------------------------------------------
* Hash-Mode 29700 (KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode) [Iterations: 60000]
-------------------------------------------------------------------------------------------------------

Speed.#1.........:    14851 H/s (74.39ms) @ Accel:128 Loops:512 Thr:64 Vec:1

----------------------------------------------------------------
* Hash-Mode 30000 (Python Werkzeug MD5 (HMAC-MD5 (key = $salt)))
----------------------------------------------------------------

Speed.#1.........:  2203.9 MH/s (59.77ms) @ Accel:256 Loops:1024 Thr:32 Vec:1

----------------------------------------------------------------------
* Hash-Mode 30120 (Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt)))
----------------------------------------------------------------------

Speed.#1.........:   394.8 MH/s (83.82ms) @ Accel:256 Loops:256 Thr:32 Vec:1

-----------------------------
* Hash-Mode 99999 (Plaintext)
-----------------------------

Speed.#1.........: 10348.4 MH/s (50.82ms) @ Accel:2048 Loops:512 Thr:32 Vec:1

Started: Sat Feb 11 20:27:11 2023
Stopped: Sat Feb 11 22:20:16 2023

This is based on the available generic hash types as of today (11th February 2023) [Source: Official Website]

Hope this will help. Enjoy your weekend! 🎉



Posted by Rupok Chowdhury

Security Governance and Strategy Analyst at a large corporation. Apple fanboy, Game of Thrones Fan, Photographer, Musician and fun-time Blogger.