ABCDEFGH
1
2
NVIDIA GeForce RTX 4090
3
Ubuntu 24.04, NV 575.51.03, CUDA 12.9
4
NameModev6.2.0v7.0.0
5
6
MD50146,234,315,677157,959,266,897108.02%
7
md5($salt.$pass)2077,899,802,59781,057,798,034104.05%
8
HMAC-MD5 (key = $pass)5025,856,647,30325,933,368,698100.30%
9
HMAC-MD5 (key = $salt)6052,989,120,35853,129,245,760100.26%
10
SHA110048,157,869,85856,092,426,697116.48%
11
sha1($salt.$pass)12037,263,425,72239,381,416,399105.68%
12
HMAC-SHA1 (key = $pass)15011,142,503,84111,327,138,315101.66%
13
HMAC-SHA1 (key = $salt)16020,801,810,98421,294,435,035102.37%
14
MySQL323200398,623,396,762500,904,961,064125.66%
15
MySQL4.1/MySQL530021,169,290,32823,390,562,729110.49%
16
phpass40045,617,27147,287,316103.66%
17
md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)50063,792,18766,731,134104.61%
18
BLAKE2b-51260012,402,794,29712,466,877,766100.52%
19
MD4900246,850,081,478286,716,465,049116.15%
20
NTLM1000234,633,821,561272,697,916,636116.22%
21
Domain Cached Credentials (DCC), MS Cache110073,770,856,95674,981,064,004101.64%
22
SHA2-224130020,355,712,08620,420,740,948100.32%
23
SHA2-256140020,993,345,15020,768,178,03798.93%
24
sha256($salt.$pass)142018,567,223,86518,845,836,538101.50%
25
HMAC-SHA256 (key = $pass)14503,986,615,1174,318,974,779108.34%
26
HMAC-SHA256 (key = $salt)14608,702,563,7958,880,625,335102.05%
27
descrypt, DES (Unix), Traditional DES15005,947,487,5886,093,771,549102.46%
28
Apache $apr1$ MD5, md5apr1, MD5 (APR)160063,810,25866,781,263104.66%
29
SHA2-51217007,058,500,8617,113,235,905100.78%
30
sha512($salt.$pass)17206,704,040,2986,754,942,871100.76%
31
HMAC-SHA512 (key = $pass)17501,529,805,4811,221,263,17579.83%
32
HMAC-SHA512 (key = $salt)17603,102,071,9333,356,016,366108.19%
33
sha512crypt $6$, SHA512 (Unix)18001,090,8451,174,627107.68%
34
Domain Cached Credentials 2 (DCC2), MS Cache 221001,974,0242,091,777105.97%
35
Cisco-PIX MD52400110,199,826,972113,138,744,689102.67%
36
Cisco-ASA MD52410106,808,936,432114,823,804,890107.50%
37
vBulletin < v3.8.5261147,585,743,39647,719,725,448100.28%
38
vBulletin >= v3.8.5271133,003,188,22533,205,216,086100.61%
39
MyBB 1.2+, IPB2+ (Invision Power Board)281133,519,386,96134,053,487,271101.59%
40
LM3000143,043,238,290147,570,876,246103.17%
41
Oracle H: Type (Oracle 7+)31003,761,534,8683,786,246,589100.66%
42
bcrypt $2*$, Blowfish (Unix)3200208,834232,086111.13%
43
md5($salt.md5($pass))371042,038,026,69742,107,039,883100.16%
44
md5($salt.$pass.$salt)380080,267,633,69781,349,799,704101.35%
45
md5(md5($pass).md5($salt))391033,098,050,01833,179,452,064100.25%
46
md5($salt.md5($salt.$pass))401036,503,088,35336,693,699,826100.52%
47
md5($salt.md5($pass.$salt))411042,354,124,40642,658,379,506100.72%
48
md5(strtoupper(md5($pass)))430047,556,112,62647,722,722,951100.35%
49
md5(sha1($pass))440026,568,653,23026,725,458,611100.59%
50
sha1(sha1($pass))450019,108,608,79419,582,151,911102.48%
51
sha1($salt.sha1($pass))452011,705,632,72612,252,989,584104.68%
52
sha1(md5($pass))470027,016,453,36528,506,019,265105.51%
53
iSCSI CHAP authentication, MD5(CHAP)4800104,251,210,511112,414,475,746107.83%
54
sha1($salt.$pass.$salt)490036,116,471,39937,936,887,484105.04%
55
Half MD5510098,388,715,910101,414,295,877103.08%
56
Password Safe v352008,287,8658,325,956100.46%
57
IKE-PSK MD553005,838,849,7096,642,000,016113.76%
58
IKE-PSK SHA154002,583,940,2422,882,483,181111.55%
59
NetNTLMv1 / NetNTLMv1+ESS5500143,266,750,571150,217,005,852104.85%
60
NetNTLMv2560011,205,620,78911,241,365,705100.32%
61
Samsung Android Password/PIN580031,830,81635,277,568110.83%
62
RIPEMD-160600034,598,887,31134,651,318,828100.15%
63
Whirlpool61003,269,528,3393,585,759,093109.67%
64
TrueCrypt RIPEMD160 + XTS 512 bit (legacy)62111,872,8571,889,091100.87%
65
TrueCrypt SHA512 + XTS 512 bit (legacy)62212,753,9072,794,070101.46%
66
TrueCrypt Whirlpool + XTS 512 bit (legacy)6231370,912370,914100.00%
67
TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)62413,411,5163,340,19997.91%
68
AIX {smd5}630063,792,49666,672,636104.51%
69
AIX {ssha256}640098,142,120103,181,315105.13%
70
AIX {ssha512}650042,921,15244,417,430103.49%
71
1Password, agilekeychain660019,265,28120,680,649107.35%
72
AIX {ssha1}6700230,360,677232,848,216101.08%
73
LastPass + LastPass sniffed680086,77287,725101.10%
74
GOST R 34.11-9469002,235,199,4222,317,331,270103.67%
75
FortiGate (FortiOS)700040,924,075,51143,409,317,948106.07%
76
macOS v10.8+ (PBKDF2-SHA512)71003,040,9083,112,361102.35%
77
IPMI2 RAKP HMAC-SHA173006,509,517,3667,177,643,687110.26%
78
sha256crypt $5$, SHA256 (Unix)74001,936,2802,031,327104.91%
79
Kerberos 5, etype 23, AS-REQ Pre-Auth75003,238,599,0133,438,858,077106.18%
80
SAP CODVN B (BCODE)77005,670,974,1525,736,461,116101.15%
81
SAP CODVN B (BCODE) from RFC_READ_TABLE77015,645,551,5065,741,023,359101.69%
82
SAP CODVN F/G (PASSCODE)78005,242,431,7505,470,418,122104.35%
83
SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE78015,219,135,6185,454,812,367104.52%
84
Drupal77900379,348393,575103.75%
85
Sybase ASE80002,231,866,3122,776,450,324124.40%
86
Citrix NetScaler (SHA1)810041,114,150,60142,662,104,502103.77%
87
1Password, cloudkeychain820078,81980,742102.44%
88
DNSSEC (NSEC3)830017,885,381,65919,388,310,291108.40%
89
WBB3 (Woltlab Burning Board)84007,862,636,1358,296,004,971105.51%
90
RACF850020,255,518,94820,726,040,404102.32%
91
Lotus Notes/Domino 586001,986,920,4851,995,365,952100.43%
92
Lotus Notes/Domino 68700654,467,975656,956,156100.38%
93
Android FDE <= 4.388004,838,8345,233,107108.15%
94
scrypt89006,9748,109116.27%
95
Password Safe v290004,605,6484,801,791104.26%
96
Lotus Notes/Domino 891004,004,0734,237,972105.84%
97
MS Office 20079400815,383861,899105.70%
98
MS Office 20109500408,853430,945105.40%
99
MS Office 2013960064,81665,361100.84%
100
MS Office <= 2003 $0/$1, MD5 + RC497002,538,057,8662,547,886,114100.39%