ABCDEFGHIJKLMNOPQRSTUVWXYZ
1
2
R9 290xR9 290xHD7970HD7970
3
Catalyst v14.9Catalyst v14.12Catalyst v14.9Catalyst v14.12
4
MD4217692059694.61%167721601395.48%
5
MD5115861105995.46%8512788992.68%
6
SHA13645361499.16%27232723100.00%
7
SHA2561537148796.75%1120108496.81%
8
SHA51257242574.40%416420100.87%
9
SHA-3(Keccak)25524997.64%18017999.89%
10
RipeMD1602502250099.93%1801177298.41%
11
Whirlpool13813295.50%657986187894.04%
12
GOST R 34.11-9415815799.56%11411499.83%
13
SAP CODVN B (BCODE)95771674.83%69869799.86%
14
SAP CODVN F/G (PASSCODE)242286118.46%18017898.89%
15
SAP CODVN H (PWDSALTEDHASH) iSSHA-12436242499.53%18061809100.17%
16
Lotus Notes/Domino 519018295.69%1339168.63%
17
Lotus Notes/Domino 6316991426745.01%2061020615100.03%
18
Lotus Notes/Domino 831531198.92%231231100.00%
19
SHA-1(Base64), nsldap, Netscape LDAP SHA3643361499.21%27232723100.00%
20
SSHA-1(Base64), nsldaps, Netscape LDAP SSHA3643361799.29%27232724100.04%
21
descrypt, DES(Unix), Traditional DES1657243.69%11611297.06%
22
md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD54804462196.19%35293532100.10%
23
sha256crypt, SHA256(Unix)15815699.11%1175042.74%
24
sha512crypt, SHA512(Unix)6981550287.20%5425436526.73%
25
bcrypt, Blowfish(OpenBSD)71187207101.25%4639400086.23%
26
LM2049200497.81%1375129794.32%
27
Oracle 11g/12c3643361599.21%27232723100.00%
28
NTLM214522061196.08%167771606395.74%
29
DCC, mscash6058594798.16%4429422295.31%
30
NetNTLMv1-VANILLA / NetNTLMv1+ESS12217767662.84%9047898399.30%
31
NetNTLMv281381099.63%58958699.47%
32
Kerberos 5 AS-REQ Pre-Auth etype 23545055449999.99%390012379661.01%
33
EPiServer 6.x < v42529248098.08%18411842100.01%
34
EPiServer 6.x > v41319127196.39%96193497.18%
35
MSSQL(2000)3607357599.11%2711271099.95%
36
MSSQL(2005)3610357599.04%27102710100.01%
37
MSSQL(2012)57042574.57%41641599.83%
38
MySQL323251062375794.63%164421612698.08%
39
MySQL4.1/MySQL51727172199.67%12831283100.00%
40
Oracle 7-10g413691167.43%59958898.28%
41
Sybase ASE17011064.51%13010077.47%
42
Oracle 11g/12c3644361699.22%2723272399.99%
43
OSX v10.4, v10.5, v10.62529248098.08%18411842100.05%
44
OSX v10.753839072.45%39239299.92%
45
OSX v10.8 / v10.910681105103.46%87587499.89%
46
Android PIN1586155998.27%1681167899.77%
47
Android FDE <= 4.3376377100.21%284284100.00%
48
Cisco-PIX MD57815756496.79%5706537394.18%
49
Cisco-ASA MD57295705296.66%5328501294.06%
50
Cisco-IOS SHA2561536148796.76%1120108496.76%
51
Cisco $8$343223307096.35%250341261050.37%
52
Juniper IVE4676462498.89%35323532100.01%
53
Citrix NetScaler3276327399.94%23872387100.00%
54
DNSSEC (NSEC3)1420141799.80%10371052101.47%
55
WPA/WPA219119099.84%142142100.00%
56
IKE-PSK MD586286099.85%62962899.86%
57
IKE-PSK SHA139638396.72%29028999.79%
58
Password Safe v213510880.48%1028886.53%
59
Password Safe v368366396.97%50828856.70%
60
1Password, agilekeychain15431543100.01%11541154100.00%
61
1Password, cloudkeychain935967103.42%76576499.87%
62
AIX {ssha1}1868820878111.72%152541522799.82%
63
TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + AES549567103.13%428428100.12%
64
TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + AES7430574303100.00%6158561726100.23%
65
TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + AES2239930781137.42%135541346999.37%
66
TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + AES + boot-mode10861120103.13%84784499.60%
67
Office 2007635766354099.94%464323405073.33%
68
Office 2010318913188399.97%232371755675.55%
69
Office 20134202418599.60%3059183960.12%
70
MS Office <= 2003 MD5 + RC4, oldoffice$0, oldoffice$15454696484176.89%3910139258100.40%
71
MS Office <= 2003 SHA1 + RC4, oldoffice$3, oldoffice$459932104000173.53%4299843079100.19%
72
PDF 1.1 - 1.3 (Acrobat 2 - 4)13612188.54%8145181490100.05%
73
PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #115013187.39%882658817399.90%
74
PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #230533057100.13%2261193885.70%
75
PDF 1.4 - 1.6 (Acrobat 5 - 8)6461619395.84%41024105100.06%
76
Drupal7271972223881.77%2026221942108.29%
77
HMAC-MD5 (key = $pass)1725172599.99%1257119695.18%
78
HMAC-MD5 (key = $salt)3344334299.93%24462451100.22%
79
HMAC-SHA1 (key = $pass)82782799.95%602603100.02%
80
HMAC-SHA1 (key = $salt)1636163499.89%11921193100.02%
81
HMAC-SHA256 (key = $pass)36030885.66%26425596.59%
82
HMAC-SHA256 (key = $salt)550719130.54%422528125.31%
83
HMAC-SHA512 (key = $pass)39260971524.74%3125731405100.48%
84
HMAC-SHA512 (key = $salt)786013308242.09%6234962357100.01%
85
IPMI2 RAKP HMAC-SHA181981599.55%596596100.00%
86
Half MD568356858100.34%4993466293.36%
87
Double MD52834282499.64%2064206299.93%
88
GRUB 237283859103.51%30583058100.00%
89
phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)2847284299.83%2155192789.38%
90
SipHash153441460095.15%130261300799.86%
91
Joomla < 2.5.18115871105995.45%8512788292.60%
92
osCommerce, xt:Commerce6331599794.74%4677466699.76%
93
IPB2+, MyBB1.2+2111210399.59%1538153499.71%
94
vBulletin < v3.8.52834282499.64%2064206299.94%
95
PHPS2834282599.65%2064206399.95%
96
vBulletin > v3.8.52033202999.80%1481148099.96%
97
SMF > v1.12529248098.08%18421842100.00%
98
99
100