ABCDE
1
hashcat v4.0.0
2
NVIDIAAMD
3
Hash-ModeNumberGTX1080Vega 64 (Air)Delta
4
MD490046,284,369,19153,041,968,26114.60%
5
MD5025,418,098,62826,704,017,1105.06%
6
Half MD5510015,508,611,57315,732,711,4531.45%
7
SHA11008,413,005,71610,607,162,28726.08%
8
SHA-25614003,210,574,0414,180,130,74430.20%
9
SHA-384108001,056,153,9041,052,192,9130.38%
10
SHA-51217001,076,539,1031,058,299,1231.72%
11
SHA-3 (Keccak)5000883,625,255787,736,68812.17%
12
SipHash1010029,226,053,47931,910,540,5599.19%
13
Skip32 (PT = $salt, key = $pass)149005,068,645,31710,475,938,807106.68%
14
RIPEMD-16060004,897,241,8525,610,112,25014.56%
15
Whirlpool6100241,933,481298,830,05823.52%
16
GOST R 34.11-946900246,581,617623,403,704152.82%
17
GOST R 34.11-2012 (Streebog) 256-bit1170051,004,44975,500,94548.03%
18
GOST R 34.11-2012 (Streebog) 512-bit1180051,235,69275,806,61147.96%
19
DES (PT = $salt, key = $pass)1400018,992,716,36325,077,465,11832.04%
20
3DES (PT = $salt, key = $pass)14100517,259,733562,286,2508.70%
21
phpass, phpBB3 (MD5), Joomla, WordPress (MD5)4006,767,7657,686,04213.57%
22
scrypt8900450,189411,2969.46%
23
PBKDF2-HMAC-MD5119007,222,3537,742,7397.21%
24
PBKDF2-HMAC-SHA1120003,277,7833,955,57720.68%
25
PBKDF2-HMAC-SHA256109001,224,0301,694,04038.40%
26
PBKDF2-HMAC-SHA51212100439,603431,0721.98%
27
Skype2313,522,106,83213,494,983,0830.20%
28
WPA/WPA22500396,026495,29425.07%
29
WPA/WPA2 PMK250157,148,089262,225,945358.85%
30
IKE-PSK MD553001,884,662,5762,020,881,5527.23%
31
IKE-PSK SHA15400796,511,490624,088,47027.63%
32
NetNTLMv1550022,722,578,72227,999,213,12123.22%
33
NetNTLMv256001,720,689,4421,876,451,8309.05%
34
IPMI2 RAKP HMAC-SHA173001,653,383,7902,073,795,37125.43%
35
Kerberos 5 AS-REQ Pre-Auth etype 237500295,756,755325,177,6569.95%
36
Kerberos 5 TGS-REP etype 2313100294,701,104325,606,80010.49%
37
DNSSEC (NSEC3)83003,406,653,6203,799,887,54711.54%
38
PostgreSQL CRAM (MD5)111006,719,083,6827,911,565,33417.75%
39
MySQL CRAM (SHA1)112002,288,863,6272,847,124,67724.39%
40
SIP digest authentication (MD5)114002,951,394,3092,199,520,26034.18%
41
SMF (Simple Machines Forum) > v1.11216,815,089,1127,416,573,3548.83%
42
vBulletin < v3.8.526116,946,799,7187,888,200,29313.55%
43
vBulletin >= v3.8.527114,851,079,5295,352,437,70910.33%
44
MyBB 1.2+, IPB2+ (Invision Power Board)28114,965,215,8215,561,930,58812.02%
45
WBB3 (Woltlab Burning Board)84001,290,277,1711,644,486,21127.45%
46
OpenCart139002,060,550,1642,397,228,61716.34%
47
Joomla < 2.5.181125,575,024,39026,313,654,3842.89%
48
PHPS26126,872,035,6357,947,638,25815.65%
49
Drupal7790057,56951,09112.68%
50
osCommerce2113,480,547,98913,442,272,2650.28%
51
PrestaShop110008,235,631,1518,935,636,4968.50%
52
Django (SHA-1)1246,799,277,0017,470,131,9349.87%
53
Django (PBKDF2-SHA256)1000062,41785,44636.90%
54
MediaWiki B type37116,697,491,4177,102,218,6476.04%
55
Redmine45213,144,307,5123,512,771,45111.72%
56
PunBB45223,133,929,6763,530,187,48012.64%
57
PostgreSQL1225,529,782,96826,351,755,9543.22%
58
MSSQL (2000)1318,732,789,04810,592,721,66221.30%
59
MSSQL (2005)1328,730,403,28810,491,292,51720.17%
60
MSSQL (2012, 2014)17311,037,192,8081,052,374,4131.46%
61
MySQL32320052,693,295,64487,781,378,67866.59%
62
MySQL4.1/MySQL53003,811,011,5164,611,579,92721.01%
63
Oracle H: Type (Oracle 7+)3100921,015,3711,895,677,071105.82%
64
Oracle S: Type (Oracle 11+)1128,407,103,62710,483,507,68324.70%
65
Oracle T: Type (Oracle 12+)12300108,501105,3882.95%
66
Sybase ASE8000288,264,353494,041,06271.38%
67
Episerver 6.x < .NET 41416,949,533,3767,471,795,3597.52%
68
Episerver 6.x >= .NET 414412,755,974,8013,624,616,26531.52%
69
Apache $apr1$ MD5, md5apr1, MD5 (APR)160010,206,1914,813,666112.03%
70
ColdFusion 10+126001,848,984,8752,401,577,89729.89%
71
hMailServer14212,755,111,5283,618,703,90931.35%
72
nsldap, SHA-1(Base64), Netscape LDAP SHA1018,443,703,16310,377,726,24822.90%
73
nsldaps, SSHA-1(Base64), Netscape LDAP SSHA1118,416,382,06010,375,319,58623.28%
74
SSHA-256(Base64), LDAP {SSHA256}14113,210,450,6854,165,600,40929.75%
75
SSHA-512(Base64), LDAP {SSHA512}17111,076,442,4021,053,729,3952.16%
76
LM300018,881,832,22424,875,288,40431.74%
77
NTLM100042,429,655,10752,624,729,47324.03%
78
Domain Cached Credentials (DCC), MS Cache110011,578,079,43115,215,704,34131.42%
79
Domain Cached Credentials 2 (DCC2), MS Cache 22100328,281393,55919.88%
80
DPAPI masterkey file v1 and v21530072,00291,48627.06%
81
MS-AzureSync PBKDF2-HMAC-SHA256128009,157,62915,034,85664.18%
82
descrypt, DES (Unix), Traditional DES1500916,617,459972,972,9606.15%
83
BSDi Crypt, Extended DES124001,550,3643,364,206116.99%
84
md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)50010,172,1324,839,002110.21%
85
bcrypt $2*$, Blowfish (Unix)320014,93822,05747.66%
86
sha256crypt $5$, SHA256 (Unix)7400436,559275,17558.65%
87
sha512crypt $6$, SHA512 (Unix)1800147,508159,0597.83%
88
OSX v10.4, OSX v10.5, OSX v10.61226,893,282,6597,445,269,1348.01%
89
OSX v10.71722952,666,318915,512,0464.06%
90
OSX v10.8+ (PBKDF2-SHA512)710012,69012,3153.05%
91
AIX {smd5}630010,168,4234,816,344111.12%
92
AIX {ssha1}670040,670,22447,274,14516.24%
93
AIX {ssha256}640016,548,76322,368,54735.17%
94
AIX {ssha512}65005,589,9665,873,3305.07%
95
Cisco-PIX MD5240016,470,655,91617,702,737,2307.48%
96
Cisco-ASA MD5241018,000,339,03717,661,389,3011.92%
97
Cisco-IOS type 4 (SHA256)57003,206,692,8904,154,704,47229.56%
98
Cisco-IOS $8$ (PBKDF2-SHA256)920062,42985,46636.90%
99
Cisco-IOS $9$ (scrypt)930022,55311,86290.13%
100
Juniper NetScreen/SSG (ScreenOS)2213,306,010,50813,928,599,7224.68%