Hashcat Benchmarks NVIDIA GEFORCE GTX 1080 Ti

0
5207

I wanted to post some benchmark results for the GTX 1080 Ti with hashcat version 4.0.1 as it has some newer hashtypes included.

The test is performed on Windows 10 Professional, running on an AMD Ryzen Threadripper 1950x with 64GB of RAM using 1x NVIDIA GEFORCE GTX 1080Ti Founders Edition(FE) GPU.

The Founders Edition or Reference card is particularly suited for this task if your GPU(s) is/are in an enclosed CPU case as the cooling system on the reference cards use a Blower type fan and will move the hot air out of the case. Of course if you use liquid cooling, have good ventilation within your case or have your cards sitting outside this would not really matter too much.

Adding a disclaimer though the results you will see below are done in optimal conditions in cracking one hash. These speeds would start to decrease as the number of hashes you are simultaneously cracking increases.

hashcat (v4.0.1) starting in benchmark mode...

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1080 Ti, 2816/11264 MB allocatable, 28MCU

Started: Thu Jan 25 18:43:07 2018
                                  
Stopped: Thu Jan 25 19:08:29 2018
Hash Mode – Type Hash Rate
900 – MD4 60834.7 MH/s
0 – MD5 34026.4 MH/s
5100 – Half MD5 21255.7 MH/s
100 – SHA1 11402.8 MH/s
1400 – SHA-256 4300.1 MH/s
10800 – SHA-384 1255.9 MH/s
1700 – SHA-512 1272.1 MH/s
5000 – SHA-3 (Keccak) 1122.4 MH/s
10100 – SipHash 40097.7 MH/s
14900 – Skip32 (PT = $salt, key = $pass) 6758.6 MH/s
6000 – RIPEMD-160 6676.2 MH/s
6100 – Whirlpool 295.6 MH/s
6900 – GOST R 34.11-94 345.5 MH/s
11700 – GOST R 34.11-2012 (Streebog) 256-bit 64046.5 kH/s
11800 – GOST R 34.11-2012 (Streebog) 512-bit 63941.8 kH/s
14000 – DES (PT = $salt, key = $pass) 24734.1 MH/s
14100 – 3DES (PT = $salt, key = $pass) 1634.5 MH/s
400 – phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) 9287.8 kH/s
8900 – scrypt 577.0 kH/s
11900 – PBKDF2-HMAC-MD5 10127.8 kH/s
12000 – PBKDF2-HMAC-SHA1 4286.6 kH/s
10900 – PBKDF2-HMAC-SHA256 1471.9 kH/s
12100 – PBKDF2-HMAC-SHA512 477.7 kH/s
23 – Skype 17812.1 MH/s
2500 – WPA/WPA2 533.6 kH/s
2501 – WPA/WPA2 PMK 179.8 MH/s
5300 – IKE-PSK MD5 2489.9 MH/s
5400 – IKE-PSK SHA1 924.3 MH/s
5500 – NetNTLMv1 / NetNTLMv1+ESS 29492.8 MH/s
5600 – NetNTLMv2 2269.9 MH/s
7300 – IPMI2 RAKP HMAC-SHA1 1946.3 MH/s
7500 – Kerberos 5 AS-REQ Pre-Auth etype 23 410.1 MH/s
13100 – Kerberos 5 TGS-REP etype 23 407.4 MH/s
8300 – DNSSEC (NSEC3) 4301.8 MH/s
11100 – PostgreSQL CRAM (MD5) 8829.9 MH/s
11200 – MySQL CRAM (SHA1) 2954.9 MH/s
11400 – SIP digest authentication (MD5) 4287.8 MH/s
121 – SMF (Simple Machines Forum) > v1.1 8868.1 MH/s
2611 – vBulletin < v3.8.5 9241.6 MH/s
2711 – vBulletin >= v3.8.5 6247.4 MH/s
2811 – IPB2+ (Invision Power Board), MyBB 1.2+ 6697.2 MH/s
8400 – WBB3 (Woltlab Burning Board) 1527.1 MH/s
13900 – OpenCart 2645.7 MH/s
11 – Joomla < 2.5.18 33238.1 MH/s
2612 – PHPS 8988.0 MH/s
7900 – Drupal7 69900 H/s
21 – osCommerce, xt:Commerce 17337.4 MH/s
11000 – PrestaShop 11073.4 MH/s
124 – Django (SHA-1) 8866.1 MH/s
10000 – Django (PBKDF2-SHA256) 74382 H/s
3711 – MediaWiki B type 8396.9 MH/s
4521 – Redmine 3912.2 MH/s
4522 – PunBB 3886.9 MH/s
12 – PostgreSQL 33132.4 MH/s
131 – MSSQL (2000) 11382.1 MH/s
132 – MSSQL (2005) 11375.4 MH/s
1731 – MSSQL (2012, 2014) 1223.9 MH/s
200 – MySQL323 69043.4 MH/s
300 – MySQL4.1/MySQL5 4897.4 MH/s
3100 – Oracle H: Type (Oracle 7+) 1270.6 MH/s
112 – Oracle S: Type (Oracle 11+) 11080.0 MH/s
12300 – Oracle T: Type (Oracle 12+) 111.3 kH/s
8000 – Sybase ASE 419.2 MH/s
141 – Episerver 6.x < .NET 4 8853.5 MH/s
1441 – Episerver 6.x >= .NET 4 3638.1 MH/s
1600 – Apache $apr1$ MD5, md5apr1, MD5 (APR) 13753.3 kH/s
12600 – ColdFusion 10+ 2353.2 MH/s
1421 – hMailServer 3634.4 MH/s
101 – nsldap, SHA-1(Base64), Netscape LDAP SHA 11144.5 MH/s
111 – nsldaps, SSHA-1(Base64), Netscape LDAP SSHA 11162.7 MH/s
1411 – SSHA-256(Base64), LDAP {SSHA256} 4216.2 MH/s
1711 – SSHA-512(Base64), LDAP {SSHA512} 1241.1 MH/s
3000 – LM 22639.3 MH/s
1000 – NTLM 56636.3 MH/s
1100 – Domain Cached Credentials (DCC), MS Cache 14824.1 MH/s
2100 – Domain Cached Credentials 2 (DCC2), MS Cache 2 434.4 kH/s
15300 – DPAPI masterkey file v1 90252 H/s
15900 – DPAPI masterkey file v2 57086 H/s
12800 – MS-AzureSync PBKDF2-HMAC-SHA256 11703.7 kH/s
1500 – descrypt, DES (Unix), Traditional DES 1292.7 MH/s
12400 – BSDi Crypt, Extended DES 2218.4 kH/s
500 – md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) 13711.0 kH/s
3200 – bcrypt $2*$, Blowfish (Unix) 19571 H/s
7400 – sha256crypt $5$, SHA256 (Unix) 529.7 kH/s
1800 – sha512crypt $6$, SHA512 (Unix) 201.2 kH/s
122 – macOS v10.4, macOS v10.5, MacOS v10.6 8868.8 MH/s
1722 – macOS v10.7 1208.7 MH/s
7100 – macOS v10.8+ (PBKDF2-SHA512) 13737 H/s
6300 – AIX {smd5} 13717.1 kH/s
6700 – AIX {ssha1} 53183.5 kH/s
6400 – AIX {ssha256} 21835.8 kH/s
6500 – AIX {ssha512} 6442.8 kH/s
2400 – Cisco-PIX MD5 22345.1 MH/s
2410 – Cisco-ASA MD5 24184.7 MH/s
5700 – Cisco-IOS type 4 (SHA256) 4212.9 MH/s
9200 – Cisco-IOS $8$ (PBKDF2-SHA256) 74908 H/s
9300 – Cisco-IOS $9$ (scrypt) 29973 H/s
22 – Juniper NetScreen/SSG (ScreenOS) 17701.8 MH/s
501 – Juniper IVE 13802.5 kH/s
5800 – Samsung Android Password/PIN 7423.9 kH/s
8100 – Citrix NetScaler 9460.3 MH/s
8500 – RACF 3606.9 MH/s
7200 – GRUB 2 48184 H/s
9900 – Radmin2 11380.6 MH/s
7700 – SAP CODVN B (BCODE) 1778.9 MH/s
7800 – SAP CODVN F/G (PASSCODE) 1144.4 MH/s
10300 – SAP CODVN H (PWDSALTEDHASH) iSSHA-1 7564.5 kH/s
8600 – Lotus Notes/Domino 5 307.2 MH/s
8700 – Lotus Notes/Domino 6 101.3 MH/s
9100 – Lotus Notes/Domino 8 877.8 kH/s
133 – PeopleSoft 11392.6 MH/s
13500 – PeopleSoft PS_TOKEN 4071.9 MH/s
11600 – 7-Zip 10506 H/s
13600 – WinZip 1422.9 kH/s
12500 – RAR3-hp 39246 H/s
13000 – RAR5 45544 H/s
13200 – AxCrypt 163.3 kH/s
13300 – AxCrypt in-memory SHA1 10495.2 MH/s
6211 – TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit 372.1 kH/s
6221 – TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit 443.5 kH/s
6231 – TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit 48103 H/s
6241 – TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode 691.2 kH/s
13711 – VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit 1208 H/s
13721 – VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit 965 H/s
13731 – VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit 93 H/s
13741 – VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode 2404 H/s
13751 – VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit 1396 H/s
13761 – VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode 3520 H/s
8800 – Android FDE <= 4.3 1070.4 kH/s
12900 – Android FDE (Samsung DEK) 364.1 kH/s
12200 – eCryptfs 17796 H/s
9700 – MS Office <= 2003 $0/$1, MD5 + RC4 361.7 MH/s
9710 – MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 450.6 MH/s
9800 – MS Office <= 2003 $3/$4, SHA1 + RC4 433.0 MH/s
9810 – MS Office <= 2003 $3, SHA1 + RC4, collider #1 483.5 MH/s
9400 – MS Office 2007 181.2 kH/s
9500 – MS Office 2010 90840 H/s
9600 – MS Office 2013 11739 H/s
10400 – PDF 1.1 – 1.3 (Acrobat 2 – 4) 493.2 MH/s
10410 – PDF 1.1 – 1.3 (Acrobat 2 – 4), collider #1 543.7 MH/s
10500 – PDF 1.4 – 1.6 (Acrobat 5 – 8) 23007.8 kH/s
10600 – PDF 1.7 Level 3 (Acrobat 9) 4237.8 MH/s
10700 – PDF 1.7 Level 8 (Acrobat 10 – 11) 43772 H/s
9000 – Password Safe v2 454.4 kH/s
5200 – Password Safe v3 1670.0 kH/s
6800 – LastPass + LastPass sniffed 3040.1 kH/s
6600 – 1Password, agilekeychain 4223.6 kH/s
8200 – 1Password, cloudkeychain 11506 H/s
11300 – Bitcoin/Litecoin wallet.dat 5846 H/s
12700 – Blockchain, My Wallet 65134.5 kH/s
15200 – Blockchain, My Wallet, V2 433.2 kH/s
13400 – KeePass 1 (AES/Twofish) and KeePass 2 (AES) 190.5 kH/s
15500 – JKS Java Key Store Private Keys (SHA1) 10714.6 MH/s
15600 – Ethereum Wallet, PBKDF2-HMAC-SHA256 5692 H/s
125 – ArubaOS 8888.8 MH/s
15400 – ChaCha20 5905.7 MH/s

LEAVE A REPLY

Please enter your comment!
Please enter your name here