JustPaste.it

xxxxxx@iMac-de-xxx run % ./john --test --format=cpu
Benchmarking: descrypt, traditional crypt(3) [DES 256/256 AVX2]... DONE
Many salts: 11568K c/s real, 11684K c/s virtual
Only one salt: 9988K c/s real, 10140K c/s virtual

Benchmarking: bsdicrypt, BSDI crypt(3) ("_J9..", 725 iterations) [DES 256/256 AVX2]... DONE
Speed for cost 1 (iteration count) of 725
Many salts: 388352 c/s real, 394265 c/s virtual
Only one salt: 402304 c/s real, 404325 c/s virtual

Benchmarking: md5crypt, crypt(3) $1$ (and variants) [MD5 256/256 AVX2 8x5]... DONE
Many salts: 77393 c/s real, 78170 c/s virtual
Only one salt: 75720 c/s real, 76100 c/s virtual

Benchmarking: md5crypt-long, crypt(3) $1$ (and variants) [MD5 32/64]... DONE
Raw: 8708 c/s real, 8751 c/s virtual

Benchmarking: bcrypt ("$2a$05", 32 iterations) [Blowfish 32/64 X3]... DONE
Speed for cost 1 (iteration count) of 32
Raw: 1425 c/s real, 1425 c/s virtual

Benchmarking: scrypt (16384, 8, 1) [Salsa20/8 128/128 AVX]... DONE
Speed for cost 1 (N) of 16384, cost 2 (r) of 8, cost 3 (p) of 1
Raw: 44.7 c/s real, 45.2 c/s virtual

Benchmarking: LM [DES 256/256 AVX2]... DONE
Raw: 93850K c/s real, 94798K c/s virtual

Benchmarking: AFS, Kerberos AFS [DES 48/64 4K]... DONE
Short: 557952 c/s real, 560755 c/s virtual
Long: 542720 c/s real, 553795 c/s virtual

Benchmarking: tripcode [DES 256/256 AVX2]... DONE
Raw: 4857K c/s real, 4882K c/s virtual

Benchmarking: AndroidBackup [PBKDF2-SHA1 256/256 AVX2 8x2 AES]... DONE
Speed for cost 1 (iteration count) of 10000
Raw: 1008 c/s real, 1013 c/s virtual

Benchmarking: adxcrypt [IBM/Toshiba 4690 - ADXCRYPT 32/64]... DONE
Raw: 33060K c/s real, 33394K c/s virtual

Benchmarking: agilekeychain, 1Password Agile Keychain [PBKDF2-SHA1 AES 256/256 AVX2 8x2]... DONE
Speed for cost 1 (iteration count) of 1000
Raw: 18985 c/s real, 19272 c/s virtual

Benchmarking: aix-ssha1, AIX LPA {ssha1} [PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Speed for cost 1 (iteration count) of 64
Many salts: 274786 c/s real, 277547 c/s virtual
Only one salt: 275320 c/s real, 279512 c/s virtual

Benchmarking: aix-ssha256, AIX LPA {ssha256} [PBKDF2-SHA256 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 64
Many salts: 150392 c/s real, 151911 c/s virtual
Only one salt: 151860 c/s real, 154172 c/s virtual

Benchmarking: aix-ssha512, AIX LPA {ssha512} [PBKDF2-SHA512 256/256 AVX2 4x]... DONE
Speed for cost 1 (iteration count) of 64
Many salts: 65663 c/s real, 66658 c/s virtual
Only one salt: 66728 c/s real, 67063 c/s virtual

Benchmarking: andOTP [SHA256 32/64]... DONE
Raw: 233498 c/s real, 238239 c/s virtual

Benchmarking: ansible, Ansible Vault [PBKDF2-SHA256 HMAC-256 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 10000
Raw: 1122 c/s real, 1133 c/s virtual

Benchmarking: argon2 [Blake2 AVX]... DONE
Speed for cost 1 (t) of 3, cost 2 (m) of 4096, cost 3 (p) of 1, cost 4 (type [0:Argon2d 1:Argon2i]) of 0 and 1
Raw: 164 c/s real, 166 c/s virtual

Benchmarking: as400-des, AS/400 DES [DES 32/64]... DONE
Raw: 3407K c/s real, 3893K c/s virtual

Benchmarking: as400-ssha1, AS400-SaltedSHA1 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 256/256 AVX2 8x2]... DONE
Many salts: 15963K c/s real, 16542K c/s virtual
Only one salt: 14064K c/s real, 14135K c/s virtual

Benchmarking: asa-md5, Cisco ASA [md5($p.$s) (Cisco ASA) 256/256 AVX2 8x5]... DONE
Many salts: 30868K c/s real, 31659K c/s virtual
Only one salt: 21104K c/s real, 21317K c/s virtual

Benchmarking: AxCrypt [PBKDF2-SHA512/SHA1 AES 32/64]... DONE
Speed for cost 1 (iteration count) of 1337 and 60000
Raw: 223 c/s real, 223 c/s virtual

Benchmarking: AzureAD [PBKDF2-SHA256 256/256 AVX2 8x]... DONE
Many salts: 102528 c/s real, 103563 c/s virtual
Only one salt: 102720 c/s real, 103236 c/s virtual

Benchmarking: BestCrypt, Jetico BestCrypt (.jbc) (SHA-256 + AES XTS mode) [PKCS#12 PBE (SHA1/SHA2) 32/64]... DONE
Speed for cost 1 (iteration count) of 16384
Raw: 156 c/s real, 157 c/s virtual

Benchmarking: bfegg, Eggdrop [Blowfish 32/64]... DONE
Raw: 35034 c/s real, 35387 c/s virtual

Benchmarking: Bitcoin, Bitcoin Core [SHA512 AES 256/256 AVX2 4x]... DONE
Speed for cost 1 (iteration count) of 177864
Raw: 52.1 c/s real, 52.6 c/s virtual

Benchmarking: BitLocker, BitLocker [SHA-256 AES 32/64]... DONE
Speed for cost 1 (iteration count) of 1048576
Raw: 2.6 c/s real, 2.6 c/s virtual

Benchmarking: bitshares, BitShares Wallet [SHA-512 64/64]... DONE
Many salts: 1546K c/s real, 1562K c/s virtual
Only one salt: 1534K c/s real, 1534K c/s virtual

Benchmarking: Bitwarden, Bitwarden Password Manager [PBKDF2-SHA256 AES 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 5000
Raw: 2292 c/s real, 2315 c/s virtual

Benchmarking: BKS, BouncyCastle [PKCS#12 PBE (SHA1) 256/256 AVX2 8x2]... DONE
Raw: 19648 c/s real, 19746 c/s virtual

Benchmarking: Blackberry-ES10 (101x) [SHA-512 256/256 AVX2 4x]... DONE
Many salts: 89056 c/s real, 89955 c/s virtual
Only one salt: 90423 c/s real, 91332 c/s virtual

Benchmarking: WoWSRP, Battlenet [SHA1 32/64 oSSL-exp]... DONE
Many salts: 46601 c/s real, 47072 c/s virtual
Only one salt: 46704 c/s real, 46938 c/s virtual

Benchmarking: Blockchain, My Wallet (v2 x5000) [PBKDF2-SHA1 AES 256/256 AVX2 8x2]... DONE
Raw: 1982 c/s real, 2002 c/s virtual

Benchmarking: chap, iSCSI CHAP authentication / EAP-MD5 [MD5 32/64]... DONE
Many salts: 7988K c/s real, 8068K c/s virtual
Only one salt: 7501K c/s real, 7539K c/s virtual

Benchmarking: Clipperz, SRP [SHA256 32/64 oSSL-exp]... DONE
Raw: 23533 c/s real, 23770 c/s virtual

Benchmarking: cloudkeychain, 1Password Cloud Keychain [PBKDF2-SHA512 256/256 AVX2 4x]... DONE
Speed for cost 1 (iteration count) of 40000 and 50000
Raw: 102 c/s real, 103 c/s virtual

Benchmarking: dynamic=md5($p) [256/256 AVX2 8x5]... DONE
Raw: 49771K c/s real, 50021K c/s virtual

Benchmarking: cq, ClearQuest [CQWeb]... DONE
Many salts: 111251K c/s real, 111810K c/s virtual
Only one salt: 41496K c/s real, 41915K c/s virtual

Benchmarking: CRC32 [CRC32 32/64 CRC-32C AVX]... DONE
Speed for cost 1 (version [0:CRC-32 1:CRC-32C]) of 0
Many salts: 147484K c/s real, 148974K c/s virtual
Only one salt: 64118K c/s real, 64440K c/s virtual

Benchmarking: sha1crypt, NetBSD's sha1crypt [PBKDF1-SHA1 256/256 AVX2 8x2]... DONE
Speed for cost 1 (iteration count) of 64000 and 40000
Raw: 390 c/s real, 394 c/s virtual

Benchmarking: sha256crypt, crypt(3) $5$ (rounds=5000) [SHA256 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 5000
Raw: 2165 c/s real, 2186 c/s virtual

Benchmarking: sha512crypt, crypt(3) $6$ (rounds=5000) [SHA512 256/256 AVX2 4x]... DONE
Speed for cost 1 (iteration count) of 5000
Raw: 1669 c/s real, 1669 c/s virtual

Benchmarking: Citrix_NS10, Netscaler 10 [SHA1 256/256 AVX2 8x2]... DONE
Many salts: 35823K c/s real, 35823K c/s virtual
Only one salt: 28390K c/s real, 28676K c/s virtual

Benchmarking: dahua, "MD5 based authentication" Dahua [MD5 32/64]... DONE
Raw: 5642K c/s real, 5642K c/s virtual

Benchmarking: dashlane, Dashlane Password Manager [AES PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Raw: 987 c/s real, 992 c/s virtual

Benchmarking: diskcryptor, DiskCryptor [PBKDF2-SHA512 256/256 AVX2 4x]... DONE
Speed for cost 1 (iteration count) of 1000
Raw: 4376 c/s real, 4397 c/s virtual

Benchmarking: Django (x10000) [PBKDF2-SHA256 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 10000
Raw: 1122 c/s real, 1133 c/s virtual

Benchmarking: django-scrypt [Salsa20/8 128/128 AVX]... DONE
Speed for cost 1 (N) of 14, cost 2 (r) of 8, cost 3 (p) of 1
Raw: 44.0 c/s real, 44.2 c/s virtual

Benchmarking: dmd5, DIGEST-MD5 C/R [MD5 32/64]... DONE
Many salts: 2256K c/s real, 2279K c/s virtual
Only one salt: 2188K c/s real, 2199K c/s virtual

Benchmarking: dmg, Apple DMG [PBKDF2-SHA1 256/256 AVX2 8x2 3DES/AES]... DONE
Speed for cost 1 (iteration count) of 1000, cost 2 (version) of 2 and 1
Raw: 7944 c/s real, 7983 c/s virtual

Benchmarking: dominosec, Lotus Notes/Domino 6 More Secure Internet Password [8/64]... DONE
Many salts: 357132 c/s real, 358926 c/s virtual
Only one salt: 238320 c/s real, 239517 c/s virtual

Benchmarking: dominosec8, Lotus Notes/Domino 8 [8/64]... DONE
Raw: 921 c/s real, 925 c/s virtual

Benchmarking: DPAPImk, DPAPI masterkey file v1 and v2 [SHA1/MD4 PBKDF2-(SHA1/SHA512)-DPAPI-variant 3DES/AES256 256/256 AVX2 8x2]... DONE
Speed for cost 1 (iteration count) of 24000
Raw: 416 c/s real, 420 c/s virtual

Benchmarking: dragonfly3-32, DragonFly BSD $3$ w/ bug, 32-bit [SHA256 32/64]... DONE
Many salts: 4953K c/s real, 5003K c/s virtual
Only one salt: 4745K c/s real, 4793K c/s virtual

Benchmarking: dragonfly3-64, DragonFly BSD $3$ w/ bug, 64-bit [SHA256 32/64]... DONE
Many salts: 4958K c/s real, 5008K c/s virtual
Only one salt: 4643K c/s real, 4689K c/s virtual

Benchmarking: dragonfly4-32, DragonFly BSD $4$ w/ bugs, 32-bit [SHA512 64/64]... DONE
Many salts: 3234K c/s real, 3266K c/s virtual
Only one salt: 3113K c/s real, 3144K c/s virtual

Benchmarking: dragonfly4-64, DragonFly BSD $4$ w/ bugs, 64-bit [SHA512 64/64]... DONE
Many salts: 3383K c/s real, 3400K c/s virtual
Only one salt: 3276K c/s real, 3293K c/s virtual

Benchmarking: Drupal7, $S$ (x16385) [SHA512 256/256 AVX2 4x]... DONE
Speed for cost 1 (iteration count) of 16384
Raw: 557 c/s real, 562 c/s virtual

Benchmarking: eCryptfs (65536 iterations) [SHA512 256/256 AVX2 4x]... DONE
Raw: 139 c/s real, 140 c/s virtual

Benchmarking: eigrp, EIGRP MD5 / HMAC-SHA-256 authentication [MD5/SHA-256 32/64]... DONE
Speed for cost 1 (algorithm [2:MD5 3:HMAC-SHA-256]) of 2
Many salts: 4771K c/s real, 4795K c/s virtual
Only one salt: 4480K c/s real, 4549K c/s virtual

Benchmarking: electrum, Electrum Wallet [SHA256 AES / PBKDF2-SHA512 256/256 AVX2 8x2]... DONE
Speed for cost 1 (kdf [1:SHA256 2:PBKDF2-SHA512]) of 1 and 2
Raw: 5338 c/s real, 5364 c/s virtual

Benchmarking: EncFS [PBKDF2-SHA1 256/256 AVX2 8x2 AES]... DONE
Speed for cost 1 (iteration count) of 181474
Raw: 52.3 c/s real, 53.3 c/s virtual

Benchmarking: enpass, Enpass Password Manager [PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Raw: 394 c/s real, 400 c/s virtual

Benchmarking: EPI, EPiServer SID [SHA1 32/64]... DONE
Many salts: 7751K c/s real, 8612K c/s virtual
Only one salt: 7659K c/s real, 7895K c/s virtual

Benchmarking: EPiServer [SHA1/SHA256 256/256 AVX2 8x]... DONE
Speed for cost 1 (hash type [1:SHA1 2:SHA256]) of 1
Many salts: 23633K c/s real, 24364K c/s virtual
Only one salt: 28229K c/s real, 28513K c/s virtual

Benchmarking: ethereum, Ethereum Wallet [PBKDF2-SHA256/scrypt Keccak 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 262144 and 1024, cost 2 (kdf [0:PBKDF2-SHA256 1:scrypt 2:PBKDF2-SHA256 presale]) of 0
Warning: "Many salts" test limited: 22/256
Many salts: 84.6 c/s real, 85.8 c/s virtual
Only one salt: 43.7 c/s real, 44.0 c/s virtual

Benchmarking: fde, Android FDE [PBKDF2-SHA1 256/256 AVX2 8x2 SHA256/AES]... DONE
Raw: 5158 c/s real, 5184 c/s virtual

Benchmarking: Fortigate256, FortiOS256 [SHA256 32/64]... DONE
Many salts: 4986K c/s real, 4986K c/s virtual
Only one salt: 4608K c/s real, 4631K c/s virtual

Benchmarking: Fortigate, FortiOS [SHA1 32/64]... DONE
Many salts: 8773K c/s real, 8817K c/s virtual
Only one salt: 8191K c/s real, 8191K c/s virtual

Benchmarking: FormSpring [sha256($s.$p) 256/256 AVX2 8x]... DONE
Many salts: 14198K c/s real, 14269K c/s virtual
Only one salt: 11427K c/s real, 11542K c/s virtual

Benchmarking: FVDE, FileVault 2 [PBKDF2-SHA256 AES 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 41000 and 70400
Raw: 201 c/s real, 202 c/s virtual

Benchmarking: geli, FreeBSD GELI [PBKDF2-SHA512 256/256 AVX2 8x2]... DONE
Speed for cost 1 (iteration count) of 256 and 512
Raw: 11160 c/s real, 11272 c/s virtual

Benchmarking: gost, GOST R 34.11-94 [64/64]... DONE
Raw: 743291 c/s real, 750761 c/s virtual

Benchmarking: gpg, OpenPGP / GnuPG Secret Key [32/64]... DONE
Speed for cost 1 (s2k-count) of 65536, cost 2 (hash algorithm [1:MD5 2:SHA1 3:RIPEMD160 8:SHA256 9:SHA384 10:SHA512 11:SHA224]) of 2, cost 3 (cipher algorithm [1:IDEA 2:3DES 3:CAST5 4:Blowfish 7:AES128 8:AES192 9:AES256 10:Twofish 11:Camellia128 12:Camellia192 13:Camellia256]) of 3
Raw: 12222 c/s real, 12471 c/s virtual

Benchmarking: HAVAL-128-4 [32/64]... DONE
Raw: 3191K c/s real, 3207K c/s virtual

Benchmarking: HAVAL-256-3 [32/64]... DONE
Raw: 4697K c/s real, 4745K c/s virtual

Benchmarking: hdaa, HTTP Digest access authentication [MD5 256/256 AVX2 8x5]... DONE
Many salts: 9036K c/s real, 9126K c/s virtual
Only one salt: 7940K c/s real, 7980K c/s virtual

Benchmarking: hMailServer [sha256($s.$p) 256/256 AVX2 8x]... DONE
Many salts: 11835K c/s real, 12726K c/s virtual
Only one salt: 10693K c/s real, 10856K c/s virtual

Benchmarking: hsrp, "MD5 authentication" HSRP, HSRPv2, VRRP, GLBP [MD5 32/64]... DONE
Many salts: 3903K c/s real, 4386K c/s virtual
Only one salt: 3084K c/s real, 3115K c/s virtual

Benchmarking: IKE, PSK [HMAC MD5/SHA1 32/64]... DONE
Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1]) of 1 and 2
Raw: 779072 c/s real, 786941 c/s virtual

Benchmarking: ipb2, Invision Power Board 2.x [MD5 256/256 AVX2 8x5]... DONE
Many salts: 14015K c/s real, 14157K c/s virtual
Only one salt: 11380K c/s real, 11611K c/s virtual

Benchmarking: itunes-backup, Apple iTunes Backup [PBKDF2-SHA1 AES 256/256 AVX2 8x2]... DONE
Speed for cost 1 (version) of 9 and 10, cost 2 (iteration count) of 10000
Raw: 984 c/s real, 999 c/s virtual

Benchmarking: iwork, Apple iWork '09 or newer [PBKDF2-SHA1 AES 256/256 AVX2 8x2]... DONE
Speed for cost 1 (iteration count) of 100000
Raw: 201 c/s real, 202 c/s virtual

Benchmarking: KeePass [SHA256 AES 32/64]... DONE
Speed for cost 1 (iteration count) of 50000 and 6000, cost 2 (version) of 1 and 2, cost 3 (algorithm [0=AES, 1=TwoFish, 2=ChaCha]) of 0
Raw: 211 c/s real, 211 c/s virtual

Benchmarking: keychain, Mac OS X Keychain [PBKDF2-SHA1 3DES 256/256 AVX2 8x2]... DONE
Raw: 10125 c/s real, 10227 c/s virtual

Benchmarking: keyring, GNOME Keyring [SHA256 AES 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 3221
Raw: 7056 c/s real, 7091 c/s virtual

Benchmarking: keystore, Java KeyStore [SHA1 256/256 AVX2 8x2]... DONE
Many salts: 1166K c/s real, 1178K c/s virtual
Only one salt: 1090K c/s real, 1154K c/s virtual

Benchmarking: known_hosts, HashKnownHosts HMAC-SHA1 [SHA1 32/64]... DONE
Many salts: 4355K c/s real, 4399K c/s virtual
Only one salt: 4185K c/s real, 4227K c/s virtual

Benchmarking: krb4, Kerberos v4 TGT [DES 32/64]... DONE
Short: 750043 c/s real, 750043 c/s virtual
Long: 745975 c/s real, 757277 c/s virtual

Benchmarking: krb5, Kerberos v5 TGT [3DES 32/64]... DONE
Raw: 72784 c/s real, 73149 c/s virtual

Benchmarking: krb5asrep, Kerberos 5 AS-REP etype 17/18/23 [MD4 HMAC-MD5 RC4 / PBKDF2 HMAC-SHA1 AES 256/256 AVX2 8x2]... DONE
Many salts: 519792 c/s real, 519792 c/s virtual
Only one salt: 407280 c/s real, 409326 c/s virtual

Benchmarking: krb5pa-sha1, Kerberos 5 AS-REQ Pre-Auth etype 17/18 [PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Raw: 2499 c/s real, 2512 c/s virtual

Benchmarking: krb5tgs, Kerberos 5 TGS etype 23 [MD4 HMAC-MD5 RC4]... DONE
Many salts: 1135K c/s real, 1135K c/s virtual
Only one salt: 697377 c/s real, 707943 c/s virtual

Benchmarking: krb5-17, Kerberos 5 DB etype 17 [DES / PBKDF2-SHA1 256/256 AVX2 8x2 AES]... DONE
Raw: 5094 c/s real, 5094 c/s virtual

Benchmarking: krb5-18, Kerberos 5 DB etype 18 [DES / PBKDF2-SHA1 256/256 AVX2 8x2 AES]... DONE
Raw: 2547 c/s real, 2572 c/s virtual

Benchmarking: krb5-3, Kerberos 5 DB etype 3 [DES / PBKDF2-SHA1 256/256 AVX2 8x2 AES]... DONE
Many salts: 1748K c/s real, 1757K c/s virtual
Only one salt: 1540K c/s real, 1556K c/s virtual

Benchmarking: kwallet, KDE KWallet [SHA1 / PBKDF2-SHA512 256/256 AVX2 4x]... DONE
Raw: 4072 c/s real, 4092 c/s virtual

Benchmarking: lp, LastPass offline [PBKDF2-SHA256 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 500
Many salts: 22800 c/s real, 22800 c/s virtual
Only one salt: 22750 c/s real, 22978 c/s virtual

Benchmarking: lpcli, LastPass CLI [PBKDF2-SHA256 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 1234
Many salts: 9329 c/s real, 9329 c/s virtual
Only one salt: 9288 c/s real, 9381 c/s virtual

Benchmarking: leet [SHA-512(256/256 AVX2 4x) + Whirlpool(OpenSSL/64)]... DONE
Many salts: 1707K c/s real, 1724K c/s virtual
Only one salt: 1440K c/s real, 1654K c/s virtual

Benchmarking: lotus5, Lotus Notes/Domino 5 [8/64 X3]... DONE
Raw: 548064 c/s real, 556410 c/s virtual

Benchmarking: lotus85, Lotus Notes/Domino 8.5 [8/64]... DONE
Many salts: 150044 c/s real, 153106 c/s virtual
Only one salt: 152974 c/s real, 154519 c/s virtual

Benchmarking: LUKS [PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Raw: 46.1 c/s real, 51.6 c/s virtual

Benchmarking: MD2 [MD2 32/64]... DONE
Raw: 303304 c/s real, 306367 c/s virtual

Benchmarking: mdc2, MDC-2 [MDC-2DES]... DONE
Raw: 1904K c/s real, 1943K c/s virtual

Benchmarking: MediaWiki [md5($s.md5($p)) 256/256 AVX2 8x5]... DONE
Many salts: 36370K c/s real, 36924K c/s virtual
Only one salt: 14896K c/s real, 14971K c/s virtual

Benchmarking: monero, monero Wallet [Pseudo-AES / ChaCha / Various 32/64]... DONE
Raw: 4.0 c/s real, 4.1 c/s virtual

Benchmarking: money, Microsoft Money (2002 to Money Plus) [MD5/SHA1 32/64]... DONE
Many salts: 1473K c/s real, 1495K c/s virtual
Only one salt: 1306K c/s real, 1412K c/s virtual

Benchmarking: MongoDB, system / network [MD5 32/64]... DONE
Speed for cost 1 (salt type) of 0 and 1
Raw: 4792K c/s real, 4889K c/s virtual

Benchmarking: scram [SCRAM PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Raw: 1870 c/s real, 1978 c/s virtual

Benchmarking: Mozilla, Mozilla key3.db [SHA1 3DES 32/64]... DONE
Many salts: 516288 c/s real, 521503 c/s virtual
Only one salt: 459712 c/s real, 466712 c/s virtual

Benchmarking: mscash, MS Cache Hash (DCC) [MD4 32/64]... DONE
Many salts: 95193K c/s real, 105711K c/s virtual
Only one salt: 29262K c/s real, 29558K c/s virtual

Benchmarking: mscash2, MS Cache Hash 2 (DCC2) [PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Raw: 1856 c/s real, 1893 c/s virtual

Benchmarking: MSCHAPv2, C/R [MD4 DES (ESS MD5) 256/256 AVX2 8x4]... DONE
Many salts: 10246M c/s real, 10729M c/s virtual
Only one salt: 57393K c/s real, 62384K c/s virtual

Benchmarking: mschapv2-naive, MSCHAPv2 C/R [MD4 DES 256/256 AVX2 naive]... DONE
Many salts: 182874K c/s real, 185644K c/s virtual
Only one salt: 7640K c/s real, 7717K c/s virtual

Benchmarking: krb5pa-md5, Kerberos 5 AS-REQ Pre-Auth etype 23 [32/64]... DONE
Many salts: 1119K c/s real, 1136K c/s virtual
Only one salt: 636400 c/s real, 639597 c/s virtual

Benchmarking: mssql, MS SQL [SHA1 256/256 AVX2 8x2]... DONE
Many salts: 29735K c/s real, 32676K c/s virtual
Only one salt: 15130K c/s real, 16439K c/s virtual

Benchmarking: mssql05, MS SQL 2005 [SHA1 256/256 AVX2 8x2]... DONE
Many salts: 31736K c/s real, 33058K c/s virtual
Only one salt: 22882K c/s real, 23346K c/s virtual

Benchmarking: mssql12, MS SQL 2012/2014 [SHA512 256/256 AVX2 4x]... DONE
Many salts: 8183K c/s real, 8799K c/s virtual
Only one salt: 7565K c/s real, 8045K c/s virtual

Benchmarking: multibit, MultiBit Wallet [MD5/scrypt AES 32/64]... DONE
Speed for cost 1 (iteration count) of 3, cost 2 (kdf [1:MD5 2:scrypt hd 3:scrypt classic]) of 1
Many salts: 1510K c/s real, 1540K c/s virtual
Only one salt: 1361K c/s real, 1403K c/s virtual

Benchmarking: mysqlna, MySQL Network Authentication [SHA1 32/64]... DONE
Many salts: 2829K c/s real, 2843K c/s virtual
Only one salt: 2723K c/s real, 2737K c/s virtual

Benchmarking: mysql-sha1, MySQL 4.1+ [SHA1 256/256 AVX2 8x2]... DONE
Raw: 16904K c/s real, 16989K c/s virtual

Benchmarking: mysql, MySQL pre-4.1 [32/64]... DONE
Raw: 52606K c/s real, 52870K c/s virtual

Benchmarking: net-ah, IPsec AH HMAC-MD5-96 [MD5 32/64]... DONE
Many salts: 1902K c/s real, 1921K c/s virtual
Only one salt: 1885K c/s real, 1904K c/s virtual

Benchmarking: nethalflm, HalfLM C/R [DES 32/64]... DONE
Many salts: 4160K c/s real, 4202K c/s virtual
Only one salt: 2059K c/s real, 2059K c/s virtual

Benchmarking: netlm, LM C/R [DES 32/64]... DONE
Many salts: 4197K c/s real, 4260K c/s virtual
Only one salt: 1334K c/s real, 1347K c/s virtual

Benchmarking: netlmv2, LMv2 C/R [MD4 HMAC-MD5 32/64]... DONE
Many salts: 1353K c/s real, 1366K c/s virtual
Only one salt: 1018K c/s real, 1028K c/s virtual

Benchmarking: net-md5, "Keyed MD5" RIPv2, OSPF, BGP, SNMPv2 [MD5 32/64]... DONE
Many salts: 14476K c/s real, 14697K c/s virtual
Only one salt: 10609K c/s real, 10662K c/s virtual

Benchmarking: netntlmv2, NTLMv2 C/R [MD4 HMAC-MD5 32/64]... DONE
Many salts: 1206K c/s real, 1218K c/s virtual
Only one salt: 917360 c/s real, 931329 c/s virtual

Benchmarking: netntlm, NTLMv1 C/R [MD4 DES (ESS MD5) 256/256 AVX2 8x4]... DONE
Many salts: 10742M c/s real, 10796M c/s virtual
Only one salt: 64259K c/s real, 64905K c/s virtual

Benchmarking: netntlm-naive, NTLMv1 C/R [MD4 DES (ESS MD5) DES 256/256 AVX2 naive]... DONE
Many salts: 194596K c/s real, 197559K c/s virtual
Only one salt: 7504K c/s real, 7504K c/s virtual

Benchmarking: net-sha1, "Keyed SHA1" BFD [SHA1 32/64]... DONE
Many salts: 15694K c/s real, 15773K c/s virtual
Only one salt: 10894K c/s real, 11004K c/s virtual

Benchmarking: nk, Nuked-Klan CMS [SHA1 MD5 32/64]... DONE
Many salts: 2744K c/s real, 2758K c/s virtual
Only one salt: 2707K c/s real, 2734K c/s virtual

Benchmarking: notes, Apple Notes [PBKDF2-SHA256 AES 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 20000
Raw: 546 c/s real, 552 c/s virtual

Benchmarking: md5ns, Netscreen [md5($s.$p) (OSC) (PW > 31 bytes) 256/256 AVX2 8x5]... DONE
Many salts: 25569K c/s real, 25956K c/s virtual
Only one salt: 18936K c/s real, 19128K c/s virtual

Benchmarking: nsec3, DNSSEC NSEC3 [32/64]... DONE
Raw: 83093 c/s real, 83510 c/s virtual

Benchmarking: NT [MD4 256/256 AVX2 8x4]... DONE
Raw: 69954K c/s real, 70305K c/s virtual

Benchmarking: o10glogon, Oracle 10g-logon protocol [DES-AES128-MD5 32/64]... DONE
Many salts: 521232 c/s real, 526496 c/s virtual
Only one salt: 573976 c/s real, 582716 c/s virtual

Benchmarking: o3logon, Oracle O3LOGON protocol [SHA1 DES 32/64]... DONE
Many salts: 285984 c/s real, 290339 c/s virtual
Only one salt: 289824 c/s real, 291280 c/s virtual

Benchmarking: o5logon, Oracle O5LOGON protocol [SHA1 AES 32/64]... DONE
Many salts: 2859K c/s real, 2903K c/s virtual
Only one salt: 2891K c/s real, 2921K c/s virtual

Benchmarking: ODF, OpenDocument Star/Libre/OpenOffice [PBKDF2-SHA1 256/256 AVX2 8x2 BF/AES]... DONE
Speed for cost 1 (iteration count) of 1024, cost 2 (crypto [0=Blowfish, 1=AES]) of 0 and 1
Raw: 9424 c/s real, 9567 c/s virtual

Benchmarking: Office, 2007/2010/2013 [SHA1 256/256 AVX2 8x2 / SHA512 256/256 AVX2 4x AES]... DONE
Speed for cost 1 (MS Office version) of 2007, cost 2 (iteration count) of 50000
Raw: 811 c/s real, 816 c/s virtual

Benchmarking: oldoffice, MS Office <= 2003 [MD5/SHA1 RC4 32/64]... DONE
Speed for cost 1 (hash type) of 1 and 0
Many salts: 680896 c/s real, 687773 c/s virtual
Only one salt: 679323 c/s real, 689616 c/s virtual

Benchmarking: OpenBSD-SoftRAID [PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Speed for cost 1 (kdf) of 1, cost 2 (iteration count) of 8192
Raw: 1186 c/s real, 1197 c/s virtual

Benchmarking: openssl-enc, OpenSSL "enc" encryption (AES-128, MD5) [32/64]... DONE
Many salts: 2190K c/s real, 2212K c/s virtual
Only one salt: 2075K c/s real, 2096K c/s virtual

Benchmarking: oracle, Oracle 10 [DES 32/64]... DONE
Many salts: 1231K c/s real, 1244K c/s virtual
Only one salt: 1043K c/s real, 1048K c/s virtual

Benchmarking: oracle11, Oracle 11g [SHA1 256/256 AVX2 8x2]... DONE
Many salts: 34068K c/s real, 34239K c/s virtual
Only one salt: 23503K c/s real, 23740K c/s virtual

Benchmarking: Oracle12C [PBKDF2-SHA512 256/256 AVX2 4x]... DONE
Raw: 1084 c/s real, 1101 c/s virtual

Benchmarking: osc, osCommerce [md5($s.$p) (OSC) 256/256 AVX2 8x5]... DONE
Many salts: 29028K c/s real, 29174K c/s virtual
Only one salt: 19733K c/s real, 19932K c/s virtual

Benchmarking: ospf, OSPF / IS-IS [HMAC-SHA-X 32/64]... DONE
Raw: 1890K c/s real, 1919K c/s virtual

Benchmarking: Padlock [PBKDF2-SHA256 AES 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 10000
Raw: 1124 c/s real, 1130 c/s virtual

Benchmarking: Palshop, MD5(Palshop) [MD5 + SHA1 32/64]... DONE
Raw: 2456K c/s real, 2493K c/s virtual

Benchmarking: Panama [Panama 32/64]... DONE
Raw: 1026K c/s real, 1037K c/s virtual

Benchmarking: PBKDF2-HMAC-MD4 [PBKDF2-MD4 256/256 AVX2 8x4]... DONE
Speed for cost 1 (iteration count) of 1000
Raw: 62153 c/s real, 62777 c/s virtual

Benchmarking: PBKDF2-HMAC-MD5 [PBKDF2-MD5 256/256 AVX2 8x5]... DONE
Speed for cost 1 (iteration count) of 1000
Raw: 40000 c/s real, 40404 c/s virtual

Benchmarking: PBKDF2-HMAC-SHA1 [PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Speed for cost 1 (iteration count) of 1000
Raw: 19741 c/s real, 20040 c/s virtual

Benchmarking: PBKDF2-HMAC-SHA256 [PBKDF2-SHA256 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 1000
Raw: 11104 c/s real, 11159 c/s virtual

Benchmarking: PBKDF2-HMAC-SHA512, GRUB2 / OS X 10.8+ [PBKDF2-SHA512 256/256 AVX2 4x]... DONE
Speed for cost 1 (iteration count) of 1000
Raw: 4449 c/s real, 4494 c/s virtual

Benchmarking: PDF [MD5 SHA2 RC4/AES 32/64]... DONE
Speed for cost 1 (revision) of 4
Raw: 55818 c/s real, 56381 c/s virtual

Benchmarking: PEM, PKCS#8 private key (RSA/DSA/ECDSA) [PBKDF2-SHA1 256/256 AVX2 8x2 3DES/AES]... DONE
Speed for cost 1 (iteration count) of 4096, cost 2 (cipher [1=3DES, 2/3/4=AES-128/192/256]) of 1
Raw: 4266 c/s real, 4309 c/s virtual

Benchmarking: pfx, (.pfx, .p12) [PKCS#12 PBE (SHA1/SHA2) 256/256 AVX2 8x2]... DONE
Speed for cost 1 (iteration count) of 2048, cost 2 (mac-type [1:SHA1 224:SHA224 256:SHA256 384:SHA384 512:SHA512]) of 1
Raw: 19040 c/s real, 19135 c/s virtual

Benchmarking: pgpdisk [PGP Disk / Virtual Disk SHA1 64]... DONE
Speed for cost 1 (iteration count) of 16000, cost 2 (algorithm [3=CAST, 4=TwoFish, 5/6/7=AES]) of 5
Raw: 825 c/s real, 838 c/s virtual

Benchmarking: pgpsda [PGP SDA SHA1 64]... DONE
Speed for cost 1 (iteration count) of 16000
Raw: 2296 c/s real, 2319 c/s virtual

Benchmarking: pgpwde [PGP WDE S2K-SHA1 64]... DONE
Speed for cost 1 (iteration count) of 131072
Raw: 1902 c/s real, 1931 c/s virtual

Benchmarking: phpass ($P$9) [phpass ($P$ or $H$) 256/256 AVX2 8x5]... DONE
Speed for cost 1 (iteration count) of 2048
Many salts: 44338 c/s real, 44783 c/s virtual
Only one salt: 43040 c/s real, 43256 c/s virtual

Benchmarking: PHPS [md5(md5($p).$s) 256/256 AVX2 8x5]... DONE
Many salts: 52122K c/s real, 52648K c/s virtual
Only one salt: 14698K c/s real, 14846K c/s virtual

Benchmarking: PHPS2 [md5(md5($p).$s) 256/256 AVX2 8x5]... DONE
Many salts: 51665K c/s real, 52184K c/s virtual
Only one salt: 15064K c/s real, 15064K c/s virtual

Benchmarking: pix-md5, Cisco PIX [md5($p) (Cisco PIX) 256/256 AVX2 8x5]... DONE
Raw: 25819K c/s real, 25819K c/s virtual

Benchmarking: PKZIP [32/64]... DONE
Many salts: 13509K c/s real, 13644K c/s virtual
Only one salt: 8624K c/s real, 8711K c/s virtual

Benchmarking: po, Post.Office [MD5 32/64]... DONE
Many salts: 4754K c/s real, 4778K c/s virtual
Only one salt: 4005K c/s real, 4025K c/s virtual

Benchmarking: postgres, PostgreSQL C/R [MD5 32/64]... DONE
Many salts: 3888K c/s real, 3907K c/s virtual
Only one salt: 3633K c/s real, 3746K c/s virtual

Benchmarking: PST, custom CRC-32 [32/64]... DONE
Raw: 71365K c/s real, 72814K c/s virtual

Benchmarking: PuTTY, Private Key (RSA/DSA/ECDSA/ED25519) [SHA1/AES 32/64]... DONE
Raw: 351584 c/s real, 353350 c/s virtual

Benchmarking: pwsafe, Password Safe [SHA256 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 2048
Raw: 11120 c/s real, 11175 c/s virtual

Benchmarking: qnx, qnx hash (rounds=1000) [QNX 32/64]... DONE
Speed for cost 1 (iteration count) of 1000, cost 2 (algorithm [5:MD5 256:SHA256 512:SHA512]) of 5
Raw: 50972 c/s real, 51228 c/s virtual

Benchmarking: RACF [DES 32/64]... DONE
Many salts: 11129K c/s real, 11185K c/s virtual
Only one salt: 4136K c/s real, 4157K c/s virtual

Benchmarking: RACF-KDFAES [KDFAES (DES + HMAC-SHA256/64 + AES-256)]... DONE
Warning: "Many salts" test limited: 2/256
Many salts: 0.2 c/s real, 0.2 c/s virtual
Only one salt: 0.1 c/s real, 0.1 c/s virtual

Benchmarking: radius, RADIUS authentication [MD5 32/64]... DONE
Many salts: 8078K c/s real, 8201K c/s virtual
Only one salt: 7416K c/s real, 7491K c/s virtual

Benchmarking: RAdmin, v2.x [MD5 32/64]... DONE
Raw: 4808K c/s real, 4857K c/s virtual

Benchmarking: RAKP, IPMI 2.0 RAKP (RMCP+) [HMAC-SHA1 256/256 AVX2 8x2]... DONE
Many salts: 10120K c/s real, 12267K c/s virtual
Only one salt: 5952K c/s real, 6610K c/s virtual

Benchmarking: rar, RAR3 (length 5) [SHA1 256/256 AVX2 8x2 AES]... DONE
Raw: 78.7 c/s real, 79.2 c/s virtual

Benchmarking: RAR5 [PBKDF2-SHA256 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 32768
Raw: 330 c/s real, 335 c/s virtual

Benchmarking: Raw-SHA512 [SHA512 256/256 AVX2 4x]... DONE
Raw: 8875K c/s real, 9010K c/s virtual

Benchmarking: Raw-Blake2 [BLAKE2b 512 128/128 AVX]... DONE
Raw: 5372K c/s real, 5399K c/s virtual

Benchmarking: Raw-Keccak [Keccak 512 32/64]... DONE
Raw: 2119K c/s real, 2141K c/s virtual

Benchmarking: Raw-Keccak-256 [Keccak 256 32/64]... DONE
Raw: 2092K c/s real, 2102K c/s virtual

Benchmarking: Raw-MD4 [MD4 256/256 AVX2 8x4]... DONE
Raw: 72023K c/s real, 72384K c/s virtual

Benchmarking: Raw-MD5 [MD5 256/256 AVX2 8x5]... DONE
Raw: 54259K c/s real, 54804K c/s virtual

Benchmarking: Raw-MD5u [md5(utf16($p)) 256/256 AVX2 8x5]... DONE
Raw: 48405K c/s real, 48648K c/s virtual

Benchmarking: Raw-SHA1 [SHA1 256/256 AVX2 8x2]... DONE
Raw: 29489K c/s real, 29637K c/s virtual

Benchmarking: Raw-SHA1-AxCrypt [SHA1 256/256 AVX2 8x2]... DONE
Raw: 29266K c/s real, 29413K c/s virtual

Benchmarking: Raw-SHA1-Linkedin [SHA1 256/256 AVX2 8x2]... DONE
Raw: 29256K c/s real, 29403K c/s virtual

Benchmarking: Raw-SHA224 [SHA224 256/256 AVX2 8x]... DONE
Raw: 19190K c/s real, 19384K c/s virtual

Benchmarking: Raw-SHA256 [SHA256 256/256 AVX2 8x]... DONE
Raw: 20775K c/s real, 20879K c/s virtual

Benchmarking: Raw-SHA3 [SHA3 512 32/64]... DONE
Raw: 2064K c/s real, 2085K c/s virtual

Benchmarking: Raw-SHA384 [SHA384 256/256 AVX2 4x]... DONE
Raw: 8094K c/s real, 8345K c/s virtual

Benchmarking: ripemd-128, RIPEMD 128 [32/64]... DONE
Raw: 4474K c/s real, 4474K c/s virtual

Benchmarking: ripemd-160, RIPEMD 160 [32/64]... DONE
Raw: 2973K c/s real, 3003K c/s virtual

Benchmarking: rsvp, HMAC-MD5 / HMAC-SHA1, RSVP, IS-IS, OMAPI, RNDC, TSIG [MD5 32/64]... DONE
Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1 3:SHA224 4:SHA256 5:SHA384 6:SHA512]) of 1 and 2
Many salts: 2563K c/s real, 2576K c/s virtual
Only one salt: 1533K c/s real, 1557K c/s virtual

Benchmarking: Siemens-S7 [HMAC-SHA1 32/64]... DONE
Many salts: 4571K c/s real, 4594K c/s virtual
Only one salt: 1778K c/s real, 1787K c/s virtual

Benchmarking: Salted-SHA1 [SHA1 256/256 AVX2 8x2]... DONE
Many salts: 30848K c/s real, 31158K c/s virtual
Only one salt: 25083K c/s real, 25083K c/s virtual

Benchmarking: SSHA512, LDAP [SHA512 256/256 AVX2 4x]... DONE
Many salts: 8289K c/s real, 8289K c/s virtual
Only one salt: 7709K c/s real, 7748K c/s virtual

Benchmarking: sapb, SAP CODVN B (BCODE) [MD5 256/256 AVX2 8x5]... DONE
Many salts: 17627K c/s real, 17715K c/s virtual
Only one salt: 9503K c/s real, 9551K c/s virtual

Benchmarking: sapg, SAP CODVN F/G (PASSCODE) [SHA1 256/256 AVX2 8x2]... DONE
Many salts: 6731K c/s real, 6765K c/s virtual
Only one salt: 6099K c/s real, 6130K c/s virtual

Benchmarking: saph, SAP CODVN H (PWDSALTEDHASH) (SHA1x1024) [SHA-1/SHA-2 256/256 AVX2 8x2]... DONE
Speed for cost 1 (hash type [1:SHA1 2:SHA256 3:SHA384 4:SHA512]) of 1, cost 2 (iteration count) of 1024
Many salts: 34260 c/s real, 34432 c/s virtual
Only one salt: 34432 c/s real, 34605 c/s virtual

Benchmarking: sappse, SAP PSE [PKCS#12 PBE (SHA1) 256/256 AVX2 8x2 3DES]... DONE
Speed for cost 1 (iteration count) of 2048
Raw: 6877 c/s real, 6912 c/s virtual

Benchmarking: securezip, PKWARE SecureZIP [SHA1 AES 32/64]... DONE
Many salts: 717500 c/s real, 724711 c/s virtual
Only one salt: 686240 c/s real, 686240 c/s virtual

Benchmarking: 7z, 7-Zip (512K iterations) [SHA256 256/256 AVX2 8x AES]... DONE
Speed for cost 1 (iteration count) of 524288, cost 2 (padding size) of 4 and 9, cost 3 (compression type) of 128 and 1
Many salts: 8991 c/s real, 9035 c/s virtual
Only one salt: 39.2 c/s real, 39.4 c/s virtual

Benchmarking: Signal, Signal Android [PKCS#12 PBE (SHA1) 32/64]... DONE
Speed for cost 1 (iteration count) of 6024 and 6097
Raw: 1540 c/s real, 1548 c/s virtual

Benchmarking: SIP [MD5 32/64]... DONE
Many salts: 3015K c/s real, 3030K c/s virtual
Only one salt: 2986K c/s real, 3001K c/s virtual

Benchmarking: skein-256, Skein 256 [Skein 32/64]... DONE
Raw: 4413K c/s real, 4413K c/s virtual

Benchmarking: skein-512, Skein 512 [Skein 32/64]... DONE
Raw: 4371K c/s real, 4371K c/s virtual

Benchmarking: skey, S/Key [MD4/MD5/SHA1/RMD160 32/64]... DONE
Speed for cost 1 (hash type [1:MD4 2:MD5 3:SHA1 4:RMD160]) of 1 and 2, cost 2 (iteration count) of 96 and 99
Raw: 89457 c/s real, 89457 c/s virtual

Benchmarking: SL3, Nokia operator unlock [SHA1 256/256 AVX2 8x2]... DONE
Many salts: 34705K c/s real, 34879K c/s virtual
Only one salt: 26799K c/s real, 27068K c/s virtual

Benchmarking: Snefru-128 [32/64]... DONE
Raw: 429389 c/s real, 435894 c/s virtual

Benchmarking: Snefru-256 [32/64]... DONE
Raw: 430264 c/s real, 434588 c/s virtual

Benchmarking: LastPass, sniffed sessions [PBKDF2-SHA256 AES 256/256 AVX2 8x]... DONE
Speed for cost 1 (iteration count) of 500
Many salts: 22288 c/s real, 22512 c/s virtual
Only one salt: 22720 c/s real, 22720 c/s virtual

Benchmarking: SNMP, SNMPv3 USM [HMAC-MD5-96/HMAC-SHA1-96 32/64]... DONE
Raw: 302 c/s real, 304 c/s virtual

Benchmarking: solarwinds, SolarWinds Orion [PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Raw: 392 c/s real, 396 c/s virtual

Benchmarking: SSH [RSA/DSA/EC/OPENSSH (SSH private keys) 32/64]... DONE
Speed for cost 1 (KDF/cipher [0=MD5/AES 1=MD5/3DES 2=Bcrypt/AES]) of 0 and 1, cost 2 (iteration count) of 1 and 2
Raw: 1119K c/s real, 1125K c/s virtual

Benchmarking: sspr, NetIQ SSPR / Adobe AEM [MD5/SHA1/SHA256/SHA512 32/64]... DONE
Speed for cost 1 (KDF [0:MD5 1:SHA1 2:SHA1_SALT 3:SHA256_SALT 4:SHA512_SALT]) of 1, cost 2 (iteration count) of 100000
Raw: 94.0 c/s real, 94.0 c/s virtual

Benchmarking: Stribog-256 [GOST R 34.11-2012 128/128 AVX 1x]... DONE
Raw: 590041 c/s real, 595971 c/s virtual

Benchmarking: Stribog-512 [GOST R 34.11-2012 128/128 AVX 1x]... DONE
Raw: 581763 c/s real, 584672 c/s virtual

Benchmarking: STRIP, Password Manager [PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Raw: 2566 c/s real, 2553 c/s virtual

Benchmarking: SunMD5 [MD5 256/256 AVX2 8x5]... DONE
Speed for cost 1 (iteration count) of 5000
Raw: 875 c/s real, 875 c/s virtual

Benchmarking: SybaseASE, Sybase ASE [SHA256 256/256 AVX2 8x]... DONE
Many salts: 10607K c/s real, 10607K c/s virtual
Only one salt: 2302K c/s real, 2325K c/s virtual

Benchmarking: Sybase-PROP [salted FEAL-8 32/64]... DONE
Many salts: 1181K c/s real, 1193K c/s virtual
Only one salt: 1174K c/s real, 1174K c/s virtual

Benchmarking: tacacs-plus, TACACS+ [MD5 32/64]... DONE
Many salts: 8451K c/s real, 8494K c/s virtual
Only one salt: 7854K c/s real, 7894K c/s virtual

Benchmarking: tcp-md5, TCP MD5 Signatures, BGP, MSDP [MD5 32/64]... DONE
Many salts: 8850K c/s real, 8939K c/s virtual
Only one salt: 7737K c/s real, 7775K c/s virtual

Benchmarking: telegram [PBKDF2-SHA1 256/256 AVX2 8x2 AES]... DONE
Speed for cost 1 (iteration count) of 4000
Raw: 711 c/s real, 714 c/s virtual

Benchmarking: tezos, Tezos Key [PBKDF2-SHA512 256/256 AVX2 4x]... DONE
Speed for cost 1 (iteration count) of 2048
Raw: 2149 c/s real, 2170 c/s virtual

Benchmarking: Tiger [Tiger 32/64]... DONE
Raw: 7316K c/s real, 7427K c/s virtual

Benchmarking: tc_aes_xts, TrueCrypt AES256_XTS [SHA512/RIPEMD160/WHIRLPOOL 256/256 AVX2 4x]... DONE
Speed for cost 1 (hash algorithm [1:SHA512 2:RIPEMD160 3:Whirlpool]) of 1
Raw: 4352 c/s real, 4373 c/s virtual

Benchmarking: tc_ripemd160, TrueCrypt AES256_XTS [RIPEMD160 32/64]... DONE
Raw: 204 c/s real, 204 c/s virtual

Benchmarking: tc_ripemd160boot, TrueCrypt AES/Twofish/Serpent [RIPEMD160 32/64]... DONE
Raw: 400 c/s real, 401 c/s virtual

Benchmarking: tc_sha512, TrueCrypt AES256_XTS [SHA512 256/256 AVX2 4x]... DONE
Raw: 4336 c/s real, 4357 c/s virtual

Benchmarking: tc_whirlpool, TrueCrypt AES256_XTS [WHIRLPOOL 32/64]... DONE
Raw: 684 c/s real, 684 c/s virtual

Benchmarking: vdi, VirtualBox-VDI AES_XTS [PBKDF2-SHA256 256/256 AVX2 8x + AES_XTS]... DONE
Raw: 1916 c/s real, 1926 c/s virtual

Benchmarking: OpenVMS, Purdy [32/64]... DONE
Many salts: 2006K c/s real, 2016K c/s virtual
Only one salt: 1974K c/s real, 1974K c/s virtual

Benchmarking: vmx, VMware VMX [PBKDF2-SHA1 AES 256/256 AVX2 8x2]... DONE
Speed for cost 1 (iteration count) of 10000
Raw: 1050 c/s real, 1050 c/s virtual

Benchmarking: VNC [DES 32/64]... DONE
Many salts: 4616K c/s real, 4663K c/s virtual
Only one salt: 4265K c/s real, 4265K c/s virtual

Benchmarking: vtp, "MD5 based authentication" VTP [MD5 32/64]... DONE
Many salts: 971776 c/s real, 971776 c/s virtual
Only one salt: 7064 c/s real, 7135 c/s virtual

Benchmarking: wbb3, WoltLab BB3 [SHA1 32/64]... DONE
Many salts: 2411K c/s real, 2411K c/s virtual
Only one salt: 1802K c/s real, 1812K c/s virtual

Benchmarking: whirlpool [WHIRLPOOL 32/64]... DONE
Raw: 2443K c/s real, 2443K c/s virtual

Benchmarking: whirlpool0 [WHIRLPOOL-0 32/64]... DONE
Raw: 1903K c/s real, 1922K c/s virtual

Benchmarking: whirlpool1 [WHIRLPOOL-1 32/64]... DONE
Raw: 1934K c/s real, 1944K c/s virtual

Benchmarking: wpapsk, WPA/WPA2/PMF/PMKID PSK [PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Raw: 2531 c/s real, 2544 c/s virtual

Benchmarking: wpapsk-pmk, WPA/WPA2/PMF/PMKID master key [MD5/SHA-1/SHA-2]... DONE
Raw: 999232 c/s real, 1009K c/s virtual

Benchmarking: xmpp-scram [XMPP SCRAM PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Raw: 5040 c/s real, 5065 c/s virtual

Benchmarking: xsha, Mac OS X 10.4 - 10.6 [SHA1 256/256 AVX2 8x2]... DONE
Many salts: 41195K c/s real, 41611K c/s virtual
Only one salt: 29496K c/s real, 29644K c/s virtual

Benchmarking: xsha512, Mac OS X 10.7 [SHA512 256/256 AVX2 4x]... DONE
Many salts: 9125K c/s real, 9171K c/s virtual
Only one salt: 7006K c/s real, 7041K c/s virtual

Benchmarking: zed, Prim'X Zed! encrypted archives [PKCS#12 PBE (SHA1/SHA256) 256/256 AVX2 8x2]... DONE
Speed for cost 1 (iteration count) of 200000, cost 2 (hash-func [21:SHA1 22:SHA256]) of 22
Raw: 115 c/s real, 117 c/s virtual

Benchmarking: ZIP, WinZip [PBKDF2-SHA1 256/256 AVX2 8x2]... DONE
Raw: 20160 c/s real, 20363 c/s virtual

Benchmarking: ZipMonster, MD5(ZipMonster) [MD5-256/256 AVX2 8x5 x 50000]... DONE
Raw: 1188 c/s real, 1206 c/s virtual

Benchmarking: plaintext, $0$ [n/a]... DONE
Raw: 118020K c/s real, 118613K c/s virtual

Benchmarking: has-160 [HAS-160 32/64]... DONE
Raw: 7674K c/s real, 7713K c/s virtual

Benchmarking: HMAC-MD5 [password is key, MD5 256/256 AVX2 8x5]... DONE
Many salts: 42790K c/s real, 42790K c/s virtual
Only one salt: 15678K c/s real, 15835K c/s virtual

Benchmarking: HMAC-SHA1 [password is key, SHA1 256/256 AVX2 8x2]... zsh: segmentation fault ./john --test --format=cpu
xxxxxx@iMac-de-xxx run %