KEMBAR78
Brutalis Benchmarks | PDF | Computer Security | Security
0% found this document useful (0 votes)
36 views1 page

Brutalis Benchmarks

The document provides benchmark results for the Sagitta Brutalis 290X product using oclHashcat software with 8 AMD Radeon R9 290X accelerators. It lists various hashing algorithms along with their hashes per second and average password recovery times for different lengths. The data highlights the performance capabilities of the hardware in cracking various types of hashes.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
36 views1 page

Brutalis Benchmarks

The document provides benchmark results for the Sagitta Brutalis 290X product using oclHashcat software with 8 AMD Radeon R9 290X accelerators. It lists various hashing algorithms along with their hashes per second and average password recovery times for different lengths. The data highlights the performance capabilities of the hardware in cracking various types of hashes.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 1

https://sagitta.

systems
sales@sagitta.systems

Product: Sagitta Brutalis 290X (PN S2480X-RAD-290X)


Software: oclHashcat 1.00, AMD Catalyst 13.12
Accelerator: 8x AMD Radeon R9 290X, stock clocks
Benchmark: Incremental single-hash brute force, alphanum charset

Algorithm Name Hashes per second Average Password Recovery Time (hh:mm:ss) Per Length
4 5 6 7 8 9 10 11
MD4 162,783,000,000 0:00:00 0:00:00 0:00:00 0:00:11 0:11:11 11:33:00 716:06:10 44398:22:17
NTLM 140,969,200,000 0:00:00 0:00:00 0:00:00 0:00:12 0:12:54 13:20:14 826:54:49 51268:38:48
MD5 81,549,200,000 0:00:00 0:00:00 0:00:00 0:00:22 0:22:19 23:03:20 1429:26:09 88625:01:39
Joomla 81,480,900,000 0:00:00 0:00:00 0:00:00 0:00:22 0:22:20 23:04:29 1430:38:03 88699:18:58
NetNTLMv1-VANILLA / NetNTLMv1+ESS 73,324,900,000 0:00:00 0:00:00 0:00:00 0:00:24 0:24:49 25:38:29 1589:45:54 98565:25:38
Cisco PIX MD5 61,457,400,000 0:00:00 0:00:00 0:00:00 0:00:29 0:29:36 30:35:34 1896:45:02 117598:32:00
Half MD5 50,522,200,000 0:00:00 0:00:00 0:00:01 0:00:35 0:36:01 37:12:52 2307:17:23 143051:58:02
osCommerce, xt:Commerce 47,510,400,000 0:00:00 0:00:00 0:00:01 0:00:37 0:38:18 39:34:24 2453:33:16 152120:22:47
Domain Cached Credentials (mscash) 39,363,400,000 0:00:00 0:00:00 0:00:01 0:00:45 0:46:13 47:45:50 2961:21:50 183604:34:09
SHA1 27,333,800,000 0:00:00 0:00:00 0:00:01 0:01:04 1:06:34 68:47:05 4264:39:35 264408:54:14
SSHA-1(Base64), nsldaps, Netscape LDAP SSHA 27,259,200,000 0:00:00 0:00:00 0:00:01 0:01:05 1:06:45 68:58:23 4276:19:51 265132:30:33
Oracle 11g 27,230,700,000 0:00:00 0:00:00 0:00:01 0:01:05 1:06:49 69:02:43 4280:48:23 265410:00:01
MS-SQL 2005 26,832,400,000 0:00:00 0:00:00 0:00:01 0:01:06 1:07:49 70:04:13 4344:21:03 269349:44:42
MS-SQL 2000 26,294,000,000 0:00:00 0:00:00 0:00:01 0:01:07 1:09:12 71:30:18 4433:18:23 274864:59:31
Double MD5 24,641,200,000 0:00:00 0:00:00 0:00:01 0:01:11 1:13:50 76:18:04 4730:40:08 293301:27:59
vBulletin < v3.8.5 24,619,900,000 0:00:00 0:00:00 0:00:01 0:01:12 1:13:54 76:22:02 4734:45:42 293555:13:02
HMAC-MD5 (key = $salt) 24,434,500,000 0:00:00 0:00:00 0:00:01 0:01:12 1:14:28 76:56:48 4770:41:14 295782:36:23
OSX v10.4, v10.5, v10.6 18,905,000,000 0:00:00 0:00:00 0:00:02 0:01:33 1:36:15 99:27:09 6166:03:34 382295:41:38
SMF > v1.1 18,873,600,000 0:00:00 0:00:00 0:00:02 0:01:33 1:36:24 99:37:05 6176:19:05 382931:43:09
RipeMD160 17,498,000,000 0:00:00 0:00:00 0:00:02 0:01:41 1:43:59 107:26:58 6661:52:03 413035:46:51
EPiServer < 6.4 17,468,500,000 0:00:00 0:00:00 0:00:02 0:01:41 1:44:10 107:37:51 6673:07:04 413733:17:48
IPB2+, MyBB1.2+ 16,693,100,000 0:00:00 0:00:00 0:00:02 0:01:45 1:49:00 112:37:50 6983:05:10 432951:20:42
vBulletin > v3.8.5 16,417,500,000 0:00:00 0:00:00 0:00:02 0:01:47 1:50:50 114:31:16 7100:18:40 440219:17:02
HMAC-MD5 (key = $pass) 13,654,900,000 0:00:00 0:00:00 0:00:02 0:02:09 2:13:15 137:41:26 8536:48:54 529282:32:08
MySQL 5+ 12,674,600,000 0:00:00 0:00:00 0:00:02 0:02:19 2:23:33 148:20:24 9197:05:01 570219:11:10
HMAC-SHA1 (key = $salt) 12,274,000,000 0:00:00 0:00:00 0:00:02 0:02:23 2:28:14 153:10:54 9497:15:32 588830:03:18
SHA256 11,231,800,000 0:00:00 0:00:00 0:00:03 0:02:37 2:42:00 167:23:43 10378:30:38 643467:39:46
Cisco-IOS SHA256 11,165,700,000 0:00:00 0:00:00 0:00:03 0:02:38 2:42:57 168:23:11 10439:57:02 647276:56:13
LM 10,707,300,000 0:00:00 0:00:00 0:00:00 0:00:04
EPiServer > 6.4 9,274,800,000 0:00:00 0:00:00 0:00:03 0:03:10 3:16:11 202:42:58 12568:23:44 779240:31:59
IKE-PSK MD5 6,853,800,000 0:00:00 0:00:00 0:00:04 0:04:17 4:25:28 274:19:21 17007:59:21 1054495:19:49
NetNTLMv2 6,297,100,000 0:00:00 0:00:00 0:00:05 0:04:40 4:48:57 298:34:27 18511:35:37 1147718:48:23
HMAC-SHA1 (key = $pass) 6,226,700,000 0:00:00 0:00:00 0:00:05 0:04:43 4:52:13 301:56:59 18720:53:19 1160695:05:11
HMAC-SHA256 (key = $salt) 5,566,100,000 0:00:00 0:00:00 0:00:05 0:05:16 5:26:53 337:47:10 20942:44:05 1298449:33:35
Oracle 7-10g 3,763,100,000 0:00:00 0:00:00 0:00:00 0:00:10 0:06:15 3:44:54 134:56:31 4857:54:27
IKE-PSK SHA1 3,139,300,000 0:00:00 0:00:00 0:00:09 0:09:21 9:39:35 598:54:28 37132:16:36 2302201:09:28
HMAC-SHA256 (key = $pass) 2,580,300,000 0:00:00 0:00:00 0:00:11 0:11:22 11:45:09 728:39:21 45176:40:05 2800953:24:52
SHA3 (Keccak) 1,712,800,000 0:00:00 0:00:00 0:00:17 0:17:08 17:42:18 1097:42:22 68057:46:29 4219582:01:35
GOST R 34.11-94 1,134,800,000 0:00:00 0:00:00 0:00:25 0:25:52 26:43:22 1656:48:45 102722:22:47 6368787:32:07
descrypt, DES(Unix), Traditional DES 952,300,000 0:00:00 0:00:00 0:00:30 0:30:49 31:50:38
SHA512 797,417,300 0:00:00 0:00:01 0:00:36 0:36:48 38:01:45 2357:48:02 146183:37:52 9063385:07:29
MS-SQL 2012 770,212,200 0:00:00 0:00:01 0:00:37 0:38:06 39:22:20 2441:04:54 151347:03:56 9383518:04:05
OSX v10.7 743,689,500 0:00:00 0:00:01 0:00:38 0:39:28 40:46:35 2528:08:23 156744:39:29 9718168:47:56
HMAC-SHA512 (key = $salt) 371,098,600 0:00:00 0:00:01 0:01:17 1:19:05 81:43:01 5066:26:45 314119:38:02 19475417:18:05
Whirlpool 363,711,900 0:00:00 0:00:01 0:01:18 1:20:41 83:22:35 5169:20:28 320499:09:16 19870947:34:07
HMAC-SHA512 (key = $pass) 194,800,700 0:00:00 0:00:02 0:02:26 2:30:39 155:40:19 9651:39:51 598403:10:11 37100996:31:52
Kerberos 5 AS-REQ Pre-Auth etype 23 120,452,800 0:00:00 0:00:04 0:03:56 4:03:38 251:45:31 15609:01:34 967759:37:24 60001096:39:12
AIX SHA1 48,099,200 0:00:00 0:00:10 0:09:50 10:10:08 630:28:05 39089:01:36 2423519:39:02 #############
md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5 26,699,500 0:00:00 0:00:17 0:17:44 18:19:09 1135:47:23 70418:57:21 4365975:15:25 #############
phpass, MD5(Wordpress), MD5(phpBB3) 13,736,900 0:00:01 0:00:33 0:34:27 35:36:21 2207:33:32 136868:38:47 8485856:04:44 #############
1Password 9,249,000 0:00:01 0:00:50 0:51:11 52:52:58 3278:44:04 203281:32:03 12603455:06:59 #############
TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 boot-mode + AES 7,071,300 0:00:01 0:01:05 1:06:56 69:10:08 4288:27:50 265884:45:39 16484855:10:16 #############
Samsung Android PIN 5,068,800 0:00:01 0:01:30 1:33:23 96:29:41 5982:40:52 370926:14:13 22997426:40:59 #############
TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + AES 4,008,400 0:00:02 0:01:54 1:58:05 122:01:19 7565:21:59 469052:43:00 29081268:25:44 #############
Password Safe 2,570,800 0:00:03 0:02:58 3:04:07 190:15:26 11795:56:41 731348:34:20 45343611:28:17 #############
WPA/WPA2 1,304,800 23241:07:16 1440949:30:04 ############# #############
TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + AES 310,323 0:00:24 0:24:36 25:25:18 1576:08:32 97720:48:33 6058690:10:07 ############# #############
sha256crypt, SHA256(Unix) 184,887 0:00:40 0:41:18 42:40:08 2645:28:14 164019:10:58 10169189:20:18 ############# #############
sha512crypt, SHA512(Unix) 98,285 0:01:15 1:17:41 80:15:57 4976:28:41 308541:38:09 19129581:24:48 ############# #############
bcrypt, Blowfish(OpenBSD) 36,141 0:03:24 3:31:14 218:16:54 13533:28:12 839075:08:27 52022658:43:52 ############# #############
GRUB 2 19,286 0:06:23 6:35:51 409:02:57 25361:02:47 1572384:52:24 ############# ############# #############
TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + AES 17,036 0:07:14 7:28:08 463:04:25 28710:33:44 1780054:51:51 ############# ############# #############
OSX v10.8 5,571 0:22:06 22:50:23 1416:04:09 87796:17:29 5443370:04:15 ############# ############# #############

Note: Figures shown are as measured during benchmarking. Actual performance may vary.
Password recovery times based upon incremental brute force attack.

You might also like