A | B | C | D | E | F | G | H | |
---|---|---|---|---|---|---|---|---|
1 | ||||||||
2 | NVIDIA GeForce RTX 4090 | |||||||
3 | Ubuntu 24.04, NV 575.51.03, CUDA 12.9 | |||||||
4 | Name | Mode | v6.2.0 | v7.0.0 | ||||
5 | ||||||||
6 | MD5 | 0 | 146,234,315,677 | 157,959,266,897 | 108.02% | |||
7 | md5($salt.$pass) | 20 | 77,899,802,597 | 81,057,798,034 | 104.05% | |||
8 | HMAC-MD5 (key = $pass) | 50 | 25,856,647,303 | 25,933,368,698 | 100.30% | |||
9 | HMAC-MD5 (key = $salt) | 60 | 52,989,120,358 | 53,129,245,760 | 100.26% | |||
10 | SHA1 | 100 | 48,157,869,858 | 56,092,426,697 | 116.48% | |||
11 | sha1($salt.$pass) | 120 | 37,263,425,722 | 39,381,416,399 | 105.68% | |||
12 | HMAC-SHA1 (key = $pass) | 150 | 11,142,503,841 | 11,327,138,315 | 101.66% | |||
13 | HMAC-SHA1 (key = $salt) | 160 | 20,801,810,984 | 21,294,435,035 | 102.37% | |||
14 | MySQL323 | 200 | 398,623,396,762 | 500,904,961,064 | 125.66% | |||
15 | MySQL4.1/MySQL5 | 300 | 21,169,290,328 | 23,390,562,729 | 110.49% | |||
16 | phpass | 400 | 45,617,271 | 47,287,316 | 103.66% | |||
17 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) | 500 | 63,792,187 | 66,731,134 | 104.61% | |||
18 | BLAKE2b-512 | 600 | 12,402,794,297 | 12,466,877,766 | 100.52% | |||
19 | MD4 | 900 | 246,850,081,478 | 286,716,465,049 | 116.15% | |||
20 | NTLM | 1000 | 234,633,821,561 | 272,697,916,636 | 116.22% | |||
21 | Domain Cached Credentials (DCC), MS Cache | 1100 | 73,770,856,956 | 74,981,064,004 | 101.64% | |||
22 | SHA2-224 | 1300 | 20,355,712,086 | 20,420,740,948 | 100.32% | |||
23 | SHA2-256 | 1400 | 20,993,345,150 | 20,768,178,037 | 98.93% | |||
24 | sha256($salt.$pass) | 1420 | 18,567,223,865 | 18,845,836,538 | 101.50% | |||
25 | HMAC-SHA256 (key = $pass) | 1450 | 3,986,615,117 | 4,318,974,779 | 108.34% | |||
26 | HMAC-SHA256 (key = $salt) | 1460 | 8,702,563,795 | 8,880,625,335 | 102.05% | |||
27 | descrypt, DES (Unix), Traditional DES | 1500 | 5,947,487,588 | 6,093,771,549 | 102.46% | |||
28 | Apache $apr1$ MD5, md5apr1, MD5 (APR) | 1600 | 63,810,258 | 66,781,263 | 104.66% | |||
29 | SHA2-512 | 1700 | 7,058,500,861 | 7,113,235,905 | 100.78% | |||
30 | sha512($salt.$pass) | 1720 | 6,704,040,298 | 6,754,942,871 | 100.76% | |||
31 | HMAC-SHA512 (key = $pass) | 1750 | 1,529,805,481 | 1,221,263,175 | 79.83% | |||
32 | HMAC-SHA512 (key = $salt) | 1760 | 3,102,071,933 | 3,356,016,366 | 108.19% | |||
33 | sha512crypt $6$, SHA512 (Unix) | 1800 | 1,090,845 | 1,174,627 | 107.68% | |||
34 | Domain Cached Credentials 2 (DCC2), MS Cache 2 | 2100 | 1,974,024 | 2,091,777 | 105.97% | |||
35 | Cisco-PIX MD5 | 2400 | 110,199,826,972 | 113,138,744,689 | 102.67% | |||
36 | Cisco-ASA MD5 | 2410 | 106,808,936,432 | 114,823,804,890 | 107.50% | |||
37 | vBulletin < v3.8.5 | 2611 | 47,585,743,396 | 47,719,725,448 | 100.28% | |||
38 | vBulletin >= v3.8.5 | 2711 | 33,003,188,225 | 33,205,216,086 | 100.61% | |||
39 | MyBB 1.2+, IPB2+ (Invision Power Board) | 2811 | 33,519,386,961 | 34,053,487,271 | 101.59% | |||
40 | LM | 3000 | 143,043,238,290 | 147,570,876,246 | 103.17% | |||
41 | Oracle H: Type (Oracle 7+) | 3100 | 3,761,534,868 | 3,786,246,589 | 100.66% | |||
42 | bcrypt $2*$, Blowfish (Unix) | 3200 | 208,834 | 232,086 | 111.13% | |||
43 | md5($salt.md5($pass)) | 3710 | 42,038,026,697 | 42,107,039,883 | 100.16% | |||
44 | md5($salt.$pass.$salt) | 3800 | 80,267,633,697 | 81,349,799,704 | 101.35% | |||
45 | md5(md5($pass).md5($salt)) | 3910 | 33,098,050,018 | 33,179,452,064 | 100.25% | |||
46 | md5($salt.md5($salt.$pass)) | 4010 | 36,503,088,353 | 36,693,699,826 | 100.52% | |||
47 | md5($salt.md5($pass.$salt)) | 4110 | 42,354,124,406 | 42,658,379,506 | 100.72% | |||
48 | md5(strtoupper(md5($pass))) | 4300 | 47,556,112,626 | 47,722,722,951 | 100.35% | |||
49 | md5(sha1($pass)) | 4400 | 26,568,653,230 | 26,725,458,611 | 100.59% | |||
50 | sha1(sha1($pass)) | 4500 | 19,108,608,794 | 19,582,151,911 | 102.48% | |||
51 | sha1($salt.sha1($pass)) | 4520 | 11,705,632,726 | 12,252,989,584 | 104.68% | |||
52 | sha1(md5($pass)) | 4700 | 27,016,453,365 | 28,506,019,265 | 105.51% | |||
53 | iSCSI CHAP authentication, MD5(CHAP) | 4800 | 104,251,210,511 | 112,414,475,746 | 107.83% | |||
54 | sha1($salt.$pass.$salt) | 4900 | 36,116,471,399 | 37,936,887,484 | 105.04% | |||
55 | Half MD5 | 5100 | 98,388,715,910 | 101,414,295,877 | 103.08% | |||
56 | Password Safe v3 | 5200 | 8,287,865 | 8,325,956 | 100.46% | |||
57 | IKE-PSK MD5 | 5300 | 5,838,849,709 | 6,642,000,016 | 113.76% | |||
58 | IKE-PSK SHA1 | 5400 | 2,583,940,242 | 2,882,483,181 | 111.55% | |||
59 | NetNTLMv1 / NetNTLMv1+ESS | 5500 | 143,266,750,571 | 150,217,005,852 | 104.85% | |||
60 | NetNTLMv2 | 5600 | 11,205,620,789 | 11,241,365,705 | 100.32% | |||
61 | Samsung Android Password/PIN | 5800 | 31,830,816 | 35,277,568 | 110.83% | |||
62 | RIPEMD-160 | 6000 | 34,598,887,311 | 34,651,318,828 | 100.15% | |||
63 | Whirlpool | 6100 | 3,269,528,339 | 3,585,759,093 | 109.67% | |||
64 | TrueCrypt RIPEMD160 + XTS 512 bit (legacy) | 6211 | 1,872,857 | 1,889,091 | 100.87% | |||
65 | TrueCrypt SHA512 + XTS 512 bit (legacy) | 6221 | 2,753,907 | 2,794,070 | 101.46% | |||
66 | TrueCrypt Whirlpool + XTS 512 bit (legacy) | 6231 | 370,912 | 370,914 | 100.00% | |||
67 | TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy) | 6241 | 3,411,516 | 3,340,199 | 97.91% | |||
68 | AIX {smd5} | 6300 | 63,792,496 | 66,672,636 | 104.51% | |||
69 | AIX {ssha256} | 6400 | 98,142,120 | 103,181,315 | 105.13% | |||
70 | AIX {ssha512} | 6500 | 42,921,152 | 44,417,430 | 103.49% | |||
71 | 1Password, agilekeychain | 6600 | 19,265,281 | 20,680,649 | 107.35% | |||
72 | AIX {ssha1} | 6700 | 230,360,677 | 232,848,216 | 101.08% | |||
73 | LastPass + LastPass sniffed | 6800 | 86,772 | 87,725 | 101.10% | |||
74 | GOST R 34.11-94 | 6900 | 2,235,199,422 | 2,317,331,270 | 103.67% | |||
75 | FortiGate (FortiOS) | 7000 | 40,924,075,511 | 43,409,317,948 | 106.07% | |||
76 | macOS v10.8+ (PBKDF2-SHA512) | 7100 | 3,040,908 | 3,112,361 | 102.35% | |||
77 | IPMI2 RAKP HMAC-SHA1 | 7300 | 6,509,517,366 | 7,177,643,687 | 110.26% | |||
78 | sha256crypt $5$, SHA256 (Unix) | 7400 | 1,936,280 | 2,031,327 | 104.91% | |||
79 | Kerberos 5, etype 23, AS-REQ Pre-Auth | 7500 | 3,238,599,013 | 3,438,858,077 | 106.18% | |||
80 | SAP CODVN B (BCODE) | 7700 | 5,670,974,152 | 5,736,461,116 | 101.15% | |||
81 | SAP CODVN B (BCODE) from RFC_READ_TABLE | 7701 | 5,645,551,506 | 5,741,023,359 | 101.69% | |||
82 | SAP CODVN F/G (PASSCODE) | 7800 | 5,242,431,750 | 5,470,418,122 | 104.35% | |||
83 | SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE | 7801 | 5,219,135,618 | 5,454,812,367 | 104.52% | |||
84 | Drupal7 | 7900 | 379,348 | 393,575 | 103.75% | |||
85 | Sybase ASE | 8000 | 2,231,866,312 | 2,776,450,324 | 124.40% | |||
86 | Citrix NetScaler (SHA1) | 8100 | 41,114,150,601 | 42,662,104,502 | 103.77% | |||
87 | 1Password, cloudkeychain | 8200 | 78,819 | 80,742 | 102.44% | |||
88 | DNSSEC (NSEC3) | 8300 | 17,885,381,659 | 19,388,310,291 | 108.40% | |||
89 | WBB3 (Woltlab Burning Board) | 8400 | 7,862,636,135 | 8,296,004,971 | 105.51% | |||
90 | RACF | 8500 | 20,255,518,948 | 20,726,040,404 | 102.32% | |||
91 | Lotus Notes/Domino 5 | 8600 | 1,986,920,485 | 1,995,365,952 | 100.43% | |||
92 | Lotus Notes/Domino 6 | 8700 | 654,467,975 | 656,956,156 | 100.38% | |||
93 | Android FDE <= 4.3 | 8800 | 4,838,834 | 5,233,107 | 108.15% | |||
94 | scrypt | 8900 | 6,974 | 8,109 | 116.27% | |||
95 | Password Safe v2 | 9000 | 4,605,648 | 4,801,791 | 104.26% | |||
96 | Lotus Notes/Domino 8 | 9100 | 4,004,073 | 4,237,972 | 105.84% | |||
97 | MS Office 2007 | 9400 | 815,383 | 861,899 | 105.70% | |||
98 | MS Office 2010 | 9500 | 408,853 | 430,945 | 105.40% | |||
99 | MS Office 2013 | 9600 | 64,816 | 65,361 | 100.84% | |||
100 | MS Office <= 2003 $0/$1, MD5 + RC4 | 9700 | 2,538,057,866 | 2,547,886,114 | 100.39% |