Скорость перебора на NVidia 10xx, хешей в секунду, HashCat 3.6.0-x64 / Fedora 25 x64, Driver 381.22 $ hashcat -b

N HASH 1060 1070 1080 1080-Ti 1 MD4 19309.1 M 34075.8 M 46686.9 M 65896.8 M 2 MD5 11141.2 M 17553.4 M 25117.0 M 35509.3 M 3 Half MD5 7448.9 M 11894.8 M 15942.1 M 22232.8 M 4 SHA1 4169.7 M 6272.3 M 8365.6 M 11662.8 M 5 SHA-256 1611.5 M 2490.7 M 3193.8 M 4510.7 M 6 SHA-384 533.0 M 809.3 M 1065.0 M 1423.2 M 7 SHA-512 548.4 M 788.9 M 1095.8 M 1544.0 M 8 SHA-3 (Keccak) 457.6 M 620.4 M 899.8 M 1171.9 M 9 SipHash 14977.1 M 18963.9 M 30418.6 M 41766.8 M 10 Skip32 (PT = $salt, key = $pass) 2692.5 M 3580.2 M 5763.4 M 6789.6 M 11 RIPEMD-160 2472.6 M 3441.2 M 4933.3 M 6934.6 M 12 Whirlpool 131.2 M 198.3 M 262.7 M 366.4 M 13 GOST R 34.11-94 123.7 M 192.6 M 249.5 M 347.9 M 14 GOST R 34.11-2012 (Streebog) 256-bit 25987.9 K 39860.5 K 51736.5 K 72867.7 K 15 GOST R 34.11-2012 (Streebog) 512-bit 25995.5 K 39870.5 K 52010.7 K 72915.3 K 16 DES (PT = $salt, key = $pass) 9701.3 M 13861.5 M 19193.7 M 25376.8 M 17 3DES (PT = $salt, key = $pass) 261.1 M 409.9 M 532.5 M 794.8 M 18 phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) 3626.3 K 5036.7 K 7214.1 K 9979.1 K 19 scrypt 382.2 K 523.0 K 597.3 K 796.6 K 20 PBKDF2-HMAC-MD5 3908.1 K 4493.6 K 7343.0 K 10586.6 K 21 PBKDF2-HMAC-SHA1 1744.9 K 2367.5 K 3391.1 K 4761.7 K 22 PBKDF2-HMAC-SHA256 632.7 K 854.3 K 1253.9 K 1739.4 K 23 PBKDF2-HMAC-SHA512 226.4 K 318.8 K 451.2 K 633.0 K 24 Skype 6593.4 M 9741.5 M 13187.8 M 18648.4 M 25 WPA/WPA2 214.6 K 285.4 K 428.1 K 580.6 K 26 IKE-PSK MD5 966.2 M 1442.2 M 1933.8 M 2536.1 M 27 IKE-PSK SHA1 394.1 M 618.1 M 805.2 M 1040.0 M 28 NetNTLMv1 / NetNTLMv1+ESS 11199.0 M 17182.7 M 22352.1 M 31408.0 M 29 NetNTLMv2 884.1 M 1309.8 M 1765.3 M 2329.7 M 30 IPMI2 RAKP HMAC-SHA1 844.8 M 1309.4 M 1685.3 M 2405.8 M 31 Kerberos 5 AS-REQ Pre-Auth etype 23 142.8 M 219.6 M 284.9 M 419.2 M 32 Kerberos 5 TGS-REP etype 23 149.3 M 231.3 M 297.7 M 417.7 M 33 DNSSEC (NSEC3) 1748.9 M 2574.1 M 3491.8 M 4841.9 M 34 PostgreSQL CRAM (MD5) 3479.3 M 5043.6 M 6825.8 M 9647.6 M 35 MySQL CRAM (SHA1) 1196.9 M 1789.2 M 2394.2 M 3353.8 M 36 SIP digest authentication (MD5) 1793.3 M 2750.1 M 3586.7 M 2869.6 M 37 SMF (Simple Machines Forum) > v1.1 3501.5 M 5154.4 M 6983.2 M 9853.3 M 38 vBulletin < v3.8.5 3534.0 M 5216.9 M 7049.5 M 10028.2 M 39 vBulletin >= v3.8.5 2462.3 M 3693.5 M 4983.1 M 6965.7 M 40 IPB2+ (Invision Power Board), MyBB 1.2+ 2552.8 M 3631.9 M 5105.7 M 7243.5 M 41 WBB3 (Woltlab Burning Board) 663.4 M 924.0 M 1324.2 M 1853.6 M 42 OpenCart 1072.3 M 1591.1 M 2138.1 M 2971.4 M 43 Joomla < 2.5.18 11157.5 M 19250.6 M 25122.2 M 35291.3 M 44 3532.7 M 5199.6 M 7047.9 M 10023.5 M 45 Drupal7 29263 40761 58939 82120 46 osCommerce, xt:Commerce 6588.7 M 9735.5 M 13161.7 M 18571.0 M 47 PrestaShop 4307.4 M 6355.6 M 8517.7 M 11812.7 M 48 Django (SHA-1) 3492.5 M 5181.0 M 6983.5 M 9846.2 M 49 Django (PBKDF2-SHA256) 31925 44486 63779 86909 50 MediaWiki B type 3312.4 M 4997.3 M 6761.3 M 9434.3 M 51 Redmine 1424.4 M 2172.6 M 2849.9 M 3983.2 M 52 PunBB 1423.8 M 2174.7 M 2851.9 M 3983.2 M 53 PostgreSQL 11106.3 M 16864.3 M 25122.2 M 35076.5 M 54 MSSQL (2000) 4356.4 M 5764.0 M 8690.9 M 12015.9 M 55 MSSQL (2005) 4353.5 M 6594.4 M 8691.5 M 12015.9 M 56 MSSQL (2012, 2014) 523.5 M 792.4 M 1049.2 M 1465.4 M 57 MySQL323 24827.5 M 36194.2 M 52389.9 M 74923.7 M 58 MySQL4.1/MySQL5 1941.2 M 2897.7 M 3878.5 M 5410.8 M 59 Oracle H: Type (Oracle 7+) 499.6 M 766.2 M 975.3 M 1377.7 M 60 Oracle S: Type (Oracle 11+) 4179.4 M 6344.1 M 8367.6 M 11663.3 M 61 Oracle T: Type (Oracle 12+) 55554 78549 110.7 K 154.8 K 62 Sybase ASE 141.8 M 224.5 M 293.0 M 381.3 M 63 Episerver 6.x < .NET 4 3498.9 M 4943.2 M 6984.4 M 9894.3 M 64 Episerver 6.x >= .NET 4 1414.4 M 2073.8 M 2823.8 M 4005.5 M 65 Apache $apr1$ MD5, md5apr1, MD5 (APR) 5336.1 K 7613.1 K 10607.6 K 14814.5 K 66 ColdFusion 10+ 909.6 M 1277.5 M 1817.5 M 2569.6 M 67 hMailServer 1414.2 M 2158.4 M 2824.4 M 4005.2 M 68 nsldap, SHA-1(Base64), Netscape LDAP SHA 4179.7 M 5988.9 M 8360.6 M 11659.7 M 69 nsldaps, SSHA-1(Base64), Netscape LDAP SSHA 4179.8 M 6411.3 M 8365.2 M 11655.8 M

Amin 's Blog Страница 1 https://aminux.wordpress.com/ Скорость перебора на NVidia 10xx, хешей в секунду, HashCat 3.6.0-x64 / Fedora 25 x64, Driver 381.22 $ hashcat -b

70 SSHA-256(Base64), LDAP {SSHA256} 1613.8 M 2473.8 M 3217.2 M 4509.0 M 71 SSHA-512(Base64), LDAP {SSHA512} 547.5 M 811.2 M 1096.2 M 1543.0 M 72 LM 9782.9 M 14959.6 M 17999.9 M 22884.8 M 73 NTLM 19233.0 M 32077.3 M 42522.4 M 59307.8 M 74 Domain Cached Credentials (DCC), MS Cache 5575.4 M 8139.3 M 11758.0 M 16641.1 M 75 Domain Cached Credentials 2 (DCC2), MS Cache 2 174.6 K 240.9 K 349.0 K 476.4 K 76 DPAPI masterkey file v1 and v2 37327 49984 74061 104.7 K 77 MS-AzureSync PBKDF2-HMAC-SHA256 5423.4 K 7024.2 K 10151.1 K 14676.0 K 78 descrypt, DES (Unix), Traditional DES 464.9 M 706.3 M 933.0 M 1329.3 M 79 BSDi Crypt, Extended DES 782.0 K 1181.6 K 1571.9 K 2217.8 K 80 md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) 5337.2 K 6969.8 K 10594.0 K 14820.8 K 81 bcrypt $2*$, Blowfish (Unix) 7566 10617 15283 22224 82 sha256crypt $5$, SHA256 (Unix) 196.0 K 272.5 K 391.2 K 547.0 K 83 sha512crypt $6$, SHA512 (Unix) 82242 101.9 K 161.0 K 219.8 K 84 OSX v10.4, OSX v10.5, OSX v10.6 3491.8 M 5242.0 M 6985.0 M 9857.6 M 85 OSX v10.7 486.2 M 736.9 M 973.5 M 1363.1 M 86 OSX v10.8+ (PBKDF2-SHA512) 6444 9097 12878 18096 87 AIX {smd5} 5325.3 K 7807.2 K 10608.0 K 14766.9 K 88 AIX {ssha1} 24230.9 K 28093.3 K 46876.3 K 63823.6 K 89 AIX {ssha256} 8976.9 K 11612.7 K 17728.8 K 24676.1 K 90 AIX {ssha512} 3449.1 K 4718.5 K 6886.5 K 9465.4 K 91 Cisco-PIX MD5 8285.9 M 12179.0 M 16754.2 M 23308.0 M 92 Cisco-ASA MD5 8424.1 M 13176.2 M 18536.1 M 25838.8 M 93 Cisco-IOS type 4 (SHA256) 1608.8 M 2275.2 M 3223.0 M 4503.7 M 94 Cisco-IOS $8$ (PBKDF2-SHA256) 31675 43567 63795 87017 95 Cisco-IOS $9$ (scrypt) 9297 13319 10293 14158 96 Juniper NetScreen/SSG (ScreenOS) 6451.7 M 9663.2 M 12923.2 M 17987.9 M 97 Juniper IVE 5323.1 K 6617.8 K 10605.6 K 14675.8 K 98 Samsung Android Password/PIN 2859.4 K 4099.8 K 5706.7 K 7885.3 K 99 Citrix NetScaler 3833.7 M 5709.7 M 7668.9 M 10646.6 M 100 RACF 1312.6 M 2048.5 M 2580.9 M 3659.8 M 101 GRUB 2 22638 31860 45201 63082 102 Radmin2 4136.1 M 6491.7 M 8587.4 M 12177.4 M 103 SAP CODVN B (BCODE) 1311.9 M 1796.3 M 2175.4 M 2750.8 M 104 SAP CODVN F/G (PASSCODE) 555.2 M 832.7 M 1080.5 M 1385.2 M 105 SAP CODVN H (PWDSALTEDHASH) iSSHA-1 3201.2 K 4507.0 K 6380.4 K 8767.1 K 106 Lotus Notes/Domino 5 109.8 M 171.2 M 220.4 M 307.3 M 107 Lotus Notes/Domino 6 36945.1 K 57486.0 K 73761.3 K 103.2 M 108 Lotus Notes/Domino 8 352.9 K 480.7 K 704.4 K 957.1 K 109 PeopleSoft 4343.8 M 6545.2 M 8690.7 M 12007.8 M 110 PeopleSoft PS_TOKEN 1654.5 M 2504.5 M 3323.6 M 4656.0 M 111 7-Zip 4860 6930 9843 13079 112 WinZip 588.0 K 767.4 K 1135.9 K 1552.9 K 113 RAR3-hp 17068 24579 32161 43999 114 RAR5 19395 26787 38884 53020 115 AxCrypt 59777 92378 119.7 K 167.5 K 116 AxCrypt in-memory SHA1 3987.4 M 5880.6 M 7988.6 M 11114.6 M 117 TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit 143.5 K 197.2 K 285.4 K 398.0 K 118 TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit 212.6 K 286.0 K 423.1 K 594.4 K 119 TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit 18964 29006 38074 53453 120 TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode 272.3 K 381.4 K 538.2 K 756.2 K 121 VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit 431 624 891 1272 122 VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit 434 625 902 1273 123 VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit 29 30 59 88 124 VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode 894 1244 1807 2537 125 VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit 587 811 1173 1671 126 VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode 1494 2047 2968 4177 127 Android FDE <= 4.3 436.3 K 578.2 K 861.4 K 1178.0 K 128 Android FDE (Samsung DEK) 155.5 K 214.5 K 308.3 K 423.1 K 129 eCryptfs 6934 9953 13810 19469 130 MS Office <= 2003 $0/$1, MD5 + RC4 131.7 M 206.2 M 265.1 M 327.6 M 131 MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 163.3 M 254.7 M 327.6 M 465.4 M 132 MS Office <= 2003 $3/$4, SHA1 + RC4 157.3 M 244.7 M 314.7 M 426.4 M 133 MS Office <= 2003 $3, SHA1 + RC4, collider #1 176.7 M 274.8 M 354.1 M 483.0 M 134 MS Office 2007 69508 95949 138.2 K 190.6 K 135 MS Office 2010 34736 47382 68895 95207 136 MS Office 2013 4520 6392 9027 12776 137 PDF 1.1 - 1.3 (Acrobat 2 - 4) 180.0 M 281.3 M 360.7 M 479.9 M 138 PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1 200.0 M 310.6 M 399.9 M 536.5 M 139 PDF 1.4 - 1.6 (Acrobat 5 - 8) 8662.0 K 11945.6 K 17166.8 K 23595.9 K

Amin 's Blog Страница 2 https://aminux.wordpress.com/ Скорость перебора на NVidia 10xx, хешей в секунду, HashCat 3.6.0-x64 / Fedora 25 x64, Driver 381.22 $ hashcat -b

140 PDF 1.7 Level 3 (Acrobat 9) 1614.1 M 2453.0 M 3212.3 M 4480.6 M 141 PDF 1.7 Level 8 (Acrobat 10 - 11) 17683 26753 34993 43564 142 Password Safe v2 164.1 K 250.3 K 334.3 K 441.9 K 143 Password Safe v3 631.8 K 866.0 K 1263.2 K 1773.1 K 144 LastPass + LastPass sniffed 1216.3 K 1750.9 K 2418.0 K 3404.4 K 145 1Password, agilekeychain 1755.4 K 2342.9 K 3494.2 K 4789.8 K 146 1Password, cloudkeychain 5648 7991 11330 15840 147 Bitcoin/Litecoin wallet.dat 2253 3226 4531 6376 148 Blockchain, My Wallet 37600.1 K 39215.3 K 45088.8 K 72812.7 K 149 Blockchain, My Wallet, V2 175.6 K 235.2 K 350.0 K 476.0 K 150 KeePass 1 (AES/Twofish) and KeePass 2 (AES) 71301 107.6 K 142.0 K 199.2 K 151 JKS Java Key Store Private Keys (SHA1) 4028.9 M 5613.5 M 8130.0 M 11337.3 M 152 Ethereum Wallet, PBKDF2-HMAC-SHA256 2395 3350 4850 6615 153 ArubaOS 3489.5 M 5156.6 M 6969.9 M 9812.5 M 154 ChaCha20 2440.5 M 3072.4 M 4824.9 M 6333.2 M

Amin 's Blog Страница 3 https://aminux.wordpress.com/