ÈÐ Wïgê† Ðð† ñåmê

ïñ£ð§ê¢, ïñ£ðrmå†ïðñ §ê¢µr, Ðïgï†ål £ðrêñ§ï¢§, hå¢kïñg, §¥§†êm åÐmïñ阮rå†ïðñ, lïñµx ßlðg

XFX 7850 Radeon 1G DDR5 pyrit + oclhashcat + john (jtr) on Kali

, , , ,

I just bought this card to replace an older radeon 4500 series gpu.  Here are the benchmarks (this is a quad-core amd with 16GB memory, sata drives):

Pyrit

[codesyntax lang=”bash”]

$ sudo pyrit benchmark
Pyrit 0.4.1-dev (svn r308) (C) 2008-2011 Lukas Lueg http://pyrit.googlecode.com
This code is distributed under the GNU General Public License v3+

Running benchmark (59139.3 PMKs/s)... - 

Computed 59139.26 PMKs/s total.
#1: 'CAL++ Device #1 'AMD GPU DEVICE'': 59710.6 PMKs/s (RTT 1.1)
#2: 'CPU-Core (SSE2)': 568.9 PMKs/s (RTT 3.0)
#3: 'CPU-Core (SSE2)': 572.3 PMKs/s (RTT 2.9)
#4: 'CPU-Core (SSE2)': 548.1 PMKs/s (RTT 3.0)

[/codesyntax]

[codesyntax lang=”bash”]

$ sudo pyrit benchmark_long
Pyrit 0.4.1-dev (svn r308) (C) 2008-2011 Lukas Lueg http://pyrit.googlecode.com
This code is distributed under the GNU General Public License v3+

Running benchmark (61842.2 PMKs/s)... - 

Computed 59139.26 PMKs/s total.
#1: 'CAL++ Device #1 'AMD GPU DEVICE'': 60541.1 PMKs/s (RTT 1.1)
#2: 'CPU-Core (SSE2)': 553.6 PMKs/s (RTT 3.0)
#3: 'CPU-Core (SSE2)': 555.3 PMKs/s (RTT 2.9)
#4: 'CPU-Core (SSE2)': 553.4 PMKs/s (RTT 3.0)

[/codesyntax]

JOHN (JTR) (compiled with opencl support, i.e.  ‘sudo make linux-x86-64-opencl’

[codesyntax lang=”bash”]

$ sudo ./john -test
Benchmarking: Traditional DES [128/128 BS SSE2-16]... DONE
Many salts:	2411K c/s real, 2411K c/s virtual
Only one salt:	2268K c/s real, 2291K c/s virtual

Benchmarking: BSDI DES (x725) [128/128 BS SSE2-16]... DONE
Many salts:	79872 c/s real, 79872 c/s virtual
Only one salt:	76288 c/s real, 76288 c/s virtual

Benchmarking: FreeBSD MD5 [128/128 SSE2 intrinsics 12x]... DONE
Raw:	18636 c/s real, 18636 c/s virtual

Benchmarking: OpenBSD Blowfish (x32) [32/64 X2]... DONE
Raw:	758 c/s real, 750 c/s virtual

Benchmarking: Kerberos AFS DES [48/64 4K]... DONE
Short:	387072 c/s real, 387072 c/s virtual
Long:	1106K c/s real, 1106K c/s virtual

Benchmarking: LM DES [128/128 BS SSE2-16]... DONE
Raw:	31097K c/s real, 31097K c/s virtual

Benchmarking: dynamic_0: md5($p) (raw-md5) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	15509K c/s real, 15665K c/s virtual

Benchmarking: dynamic_1: md5($p.$s) (joomla) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	11208K c/s real, 11208K c/s virtual
Only one salt:	8364K c/s real, 8364K c/s virtual

Benchmarking: dynamic_2: md5(md5($p)) (e107) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	7558K c/s real, 7635K c/s virtual

Benchmarking: dynamic_3: md5(md5(md5($p))) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	4885K c/s real, 4885K c/s virtual

Benchmarking: dynamic_4: md5($s.$p) (OSC) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	11817K c/s real, 11700K c/s virtual
Only one salt:	8403K c/s real, 8403K c/s virtual

Benchmarking: dynamic_5: md5($s.$p.$s) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	9791K c/s real, 9890K c/s virtual
Only one salt:	7362K c/s real, 7436K c/s virtual

Benchmarking: dynamic_6: md5(md5($p).$s) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	15283K c/s real, 15283K c/s virtual
Only one salt:	5292K c/s real, 5240K c/s virtual

Benchmarking: dynamic_8: md5(md5($s).$p) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	11801K c/s real, 11920K c/s virtual
Only one salt:	8497K c/s real, 8497K c/s virtual

Benchmarking: dynamic_9: md5($s.md5($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	10762K c/s real, 10871K c/s virtual
Only one salt:	4667K c/s real, 4621K c/s virtual

Benchmarking: dynamic_10: md5($s.md5($s.$p)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	5601K c/s real, 5658K c/s virtual
Only one salt:	4800K c/s real, 4800K c/s virtual

Benchmarking: dynamic_11: md5($s.md5($p.$s)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	5769K c/s real, 5769K c/s virtual
Only one salt:	4889K c/s real, 4939K c/s virtual

Benchmarking: dynamic_12: md5(md5($s).md5($p)) (IPB) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	3136K c/s real, 3136K c/s virtual
Only one salt:	2193K c/s real, 2171K c/s virtual

Benchmarking: dynamic_13: md5(md5($p).md5($s)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	3082K c/s real, 3113K c/s virtual
Only one salt:	2202K c/s real, 2202K c/s virtual

Benchmarking: dynamic_14: md5($s.md5($p).$s) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	9093K c/s real, 9093K c/s virtual
Only one salt:	4893K c/s real, 4893K c/s virtual

Benchmarking: dynamic_15: md5($u.md5($p).$s) [32/64 64x2 (MD5_Body)]... DONE
Many salts:	8281K c/s real, 8364K c/s virtual
Only one salt:	3127K c/s real, 3159K c/s virtual

Benchmarking: dynamic_16: md5(md5(md5($p).$s).$s2) [32/64 64x2 (MD5_Body)]... DONE
Many salts:	4001K c/s real, 4041K c/s virtual
Only one salt:	2370K c/s real, 2347K c/s virtual

Benchmarking: dynamic_17: phpass ($P$ or $H$) [128/128 SSE2 intrinsics 4x4x3]... DONE
Raw:	9504 c/s real, 9600 c/s virtual

Benchmarking: dynamic_18: md5($s.Y.$p.0xF7.$s)(Post.Office MD5) [32/64 64x2 (MD5_Body)]... DONE
Many salts:	3228K c/s real, 3261K c/s virtual
Only one salt:	2997K c/s real, 2997K c/s virtual

Benchmarking: dynamic_19: Cisco PIX (MD5) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	10164K c/s real, 10164K c/s virtual

Benchmarking: dynamic_20: Cisco PIX (MD5 salted) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	11156K c/s real, 11156K c/s virtual
Only one salt:	8340K c/s real, 8424K c/s virtual

Benchmarking: dynamic_21: HTTP Digest Access Auth [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	1584K c/s real, 1584K c/s virtual
Only one salt:	1537K c/s real, 1537K c/s virtual

Benchmarking: dynamic_22: md5(sha1($p)) [128/128 SSE2 intrinsics 10x4x1]... DONE
Raw:	4116K c/s real, 4116K c/s virtual

Benchmarking: dynamic_23: sha1(md5($p)) [128/128 SSE2 intrinsics 10x4x1]... DONE
Raw:	3853K c/s real, 3853K c/s virtual

Benchmarking: dynamic_24: sha1($p.$s) [128/128 SSE2 intrinsics 10x4x1]... DONE
Many salts:	6163K c/s real, 6225K c/s virtual
Only one salt:	5307K c/s real, 5307K c/s virtual

Benchmarking: dynamic_25: sha1($s.$p) [128/128 SSE2 intrinsics 10x4x1]... DONE
Many salts:	6066K c/s real, 6066K c/s virtual
Only one salt:	5075K c/s real, 5075K c/s virtual

Benchmarking: dynamic_26: sha1($p) raw-sha1 [128/128 SSE2 intrinsics 4x1]... DONE
Raw:	7279K c/s real, 7279K c/s virtual

Benchmarking: dynamic_27: FreeBSD MD5 [128/128 SSE2 intrinsics 4x3]... DONE
Raw:	16944 c/s real, 16944 c/s virtual

Benchmarking: dynamic_28: Apache MD5 [128/128 SSE2 intrinsics 4x3]... DONE
Raw:	16572 c/s real, 16572 c/s virtual

Benchmarking: dynamic_29: md5(unicode($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	10288K c/s real, 10288K c/s virtual

Benchmarking: dynamic_30: md4($p) (raw-md4) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	24488K c/s real, 24488K c/s virtual

Benchmarking: dynamic_31: md4($s.$p) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	17667K c/s real, 17667K c/s virtual
Only one salt:	11300K c/s real, 11414K c/s virtual

Benchmarking: dynamic_32: md4($p.$s) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	16208K c/s real, 16208K c/s virtual
Only one salt:	10952K c/s real, 11063K c/s virtual

Benchmarking: dynamic_33: md4(unicode($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	12869K c/s real, 12741K c/s virtual

Benchmarking: dynamic_34: md5(md4($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	9094K c/s real, 9186K c/s virtual

Benchmarking: dynamic_35: sha1(uc($u).:.$p) (ManGOS) [128/128 SSE2 intrinsics 10x4x1]... DONE
Many salts:	5350K c/s real, 5350K c/s virtual
Only one salt:	4598K c/s real, 4598K c/s virtual

Benchmarking: dynamic_36: sha1($u.:.$p) (ManGOS2) [128/128 SSE2 intrinsics 10x4x1]... DONE
Many salts:	5567K c/s real, 5623K c/s virtual
Only one salt:	4777K c/s real, 4777K c/s virtual

Benchmarking: dynamic_37: sha1(lc($u).$p) (SMF) [128/128 SSE2 intrinsics 10x4x1]... DONE
Many salts:	6014K c/s real, 6014K c/s virtual
Only one salt:	5115K c/s real, 5115K c/s virtual

Benchmarking: dynamic_38: sha1($s.sha1($s.($p))) (Wolt3BB) [32/64 128x1]... DONE
Many salts:	861056 c/s real, 869753 c/s virtual
Only one salt:	852352 c/s real, 852352 c/s virtual

Benchmarking: dynamic_1001 md5(md5(md5(md5($p)))) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	3534K c/s real, 3534K c/s virtual

Benchmarking: dynamic_1002 md5(md5(md5(md5(md5($p))))) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	2793K c/s real, 2793K c/s virtual

Benchmarking: dynamic_1003 md5(md5($p).md5($p)) [32/64 64x2 (MD5_Body)]... DONE
Raw:	2016K c/s real, 2036K c/s virtual

Benchmarking: dynamic_1004 md5(md5(md5(md5(md5(md5($p)))))) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	2335K c/s real, 2335K c/s virtual

Benchmarking: dynamic_1005 md5(md5(md5(md5(md5(md5(md5($p))))))) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	1992K c/s real, 1992K c/s virtual

Benchmarking: dynamic_1006 md5(md5(md5(md5(md5(md5(md5(md5($p)))))))) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	1778K c/s real, 1778K c/s virtual

Benchmarking: dynamic_1007 md5(md5($p).$s) (vBulletin) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	16039K c/s real, 16039K c/s virtual
Only one salt:	5425K c/s real, 5479K c/s virtual

Benchmarking: dynamic_1008 md5($p.$s) (RADIUS User-Password) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	11129K c/s real, 11242K c/s virtual
Only one salt:	8624K c/s real, 8624K c/s virtual

Benchmarking: dynamic_1009 md5($s.$p) (RADIUS Responses) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	12634K c/s real, 12509K c/s virtual
Only one salt:	9486K c/s real, 9582K c/s virtual

Benchmarking: dynamic_1010 md5($p null_padded_to_len_100) RAdmin v2.x MD5 [32/64 64x2 (MD5_Body)]... DONE
Raw:	2922K c/s real, 2922K c/s virtual

Benchmarking: Eggdrop Blowfish [32/64]... DONE
Raw:	24517 c/s real, 24517 c/s virtual

Benchmarking: DIGEST-MD5 C/R [32/64]... DONE
Raw:	1286K c/s real, 1286K c/s virtual

Benchmarking: Lotus Notes/Domino 6 More Secure Internet Password [8/64]... DONE
Many salts:	69478 c/s real, 70179 c/s virtual
Only one salt:	42285 c/s real, 42285 c/s virtual

Benchmarking: EPiServer SID salted SHA-1 [32/64]... DONE
Many salts:	4078K c/s real, 4078K c/s virtual
Only one salt:	3632K c/s real, 3632K c/s virtual

Benchmarking: HTTP Digest access authentication MD5 [128/128 SSE2 intrinsics 12x]... DONE
Many salts:	3085K c/s real, 3116K c/s virtual
Only one salt:	2907K c/s real, 2907K c/s virtual

Benchmarking: Invision Power Board 2.x salted MD5 [128/128 SSE2 intrinsics 12x]... DONE
Many salts:	5438K c/s real, 5438K c/s virtual
Only one salt:	5114K c/s real, 5166K c/s virtual

Benchmarking: Kerberos v4 TGT DES [32/64]... DONE
Raw:	2434K c/s real, 2434K c/s virtual

Benchmarking: Kerberos v5 TGT 3DES [32/64]... DONE
Raw:	42910 c/s real, 42910 c/s virtual

Benchmarking: MSCHAPv2 C/R MD4 DES [32/64]... DONE
Many salts:	2685K c/s real, 2685K c/s virtual
Only one salt:	1895K c/s real, 1895K c/s virtual

Benchmarking: LM C/R DES [32/64]... DONE
Many salts:	2620K c/s real, 2620K c/s virtual
Only one salt:	865077 c/s real, 882553 c/s virtual

Benchmarking: LMv2 C/R MD4 HMAC-MD5 [32/64]... DONE
Many salts:	797056 c/s real, 789164 c/s virtual
Only one salt:	637440 c/s real, 643878 c/s virtual

Benchmarking: NTLMv1 C/R MD4 DES (ESS MD5) [32/64]... DONE
Many salts:	2679K c/s real, 2679K c/s virtual
Only one salt:	1885K c/s real, 1905K c/s virtual

Benchmarking: NTLMv2 C/R MD4 HMAC-MD5 [32/64]... DONE
Many salts:	704256 c/s real, 704256 c/s virtual
Only one salt:	587776 c/s real, 593713 c/s virtual

Benchmarking: HalfLM C/R DES [32/64]... DONE
Many salts:	2629K c/s real, 2603K c/s virtual
Only one salt:	1288K c/s real, 1301K c/s virtual

Benchmarking: Netscreen MD5 [32/64]... DONE
Raw:	4356K c/s real, 4356K c/s virtual

Benchmarking: NT MD4 [128/128 X2 SSE2-16]... DONE
Raw:	21190K c/s real, 21190K c/s virtual

Benchmarking: PHPS md5(md5($pass).$salt) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	16043K c/s real, 16043K c/s virtual
Only one salt:	5524K c/s real, 5580K c/s virtual

Benchmarking: Post.Office MD5 [32/64]... DONE
Many salts:	3148K c/s real, 3148K c/s virtual
Only one salt:	2963K c/s real, 2963K c/s virtual

Benchmarking: Mac OS X 10.4 - 10.6 salted SHA-1 [128/128 SSE2 intrinsics 4x]... DONE
Many salts:	10595K c/s real, 10595K c/s virtual
Only one salt:	8844K c/s real, 8933K c/s virtual

Benchmarking: CRC-32 [32/64]... DONE
Many salts:	60628K c/s real, 60628K c/s virtual
Only one salt:	32088K c/s real, 32088K c/s virtual

Benchmarking: GOST R 34.11-94 [64/64]... DONE
Raw:	510913 c/s real, 510913 c/s virtual

Benchmarking: Mac OS X Keychain PBKDF2-HMAC-SHA-1 3DES [32/64]... DONE
Raw:	593 c/s real, 593 c/s virtual

Benchmarking: Lotus Notes/Domino 5 [8/64]... DONE
Raw:	276023 c/s real, 278784 c/s virtual

Benchmarking: Generic salted MD4 [32/64]... DONE
Many salts:	6442K c/s real, 6442K c/s virtual
Only one salt:	5893K c/s real, 5952K c/s virtual

Benchmarking: MediaWiki md5($s.'-'.md5($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	9238K c/s real, 9427K c/s virtual
Only one salt:	4976K c/s real, 4976K c/s virtual

Benchmarking: M$ Cache Hash MD4 [32/64]... DONE
Many salts:	16473K c/s real, 16639K c/s virtual
Only one salt:	6607K c/s real, 6607K c/s virtual

Benchmarking: M$ Cache Hash 2 (DCC2) PBKDF2-HMAC-SHA-1 [128/128 SSE2 intrinsics 4x]... DONE
Raw:	506 c/s real, 506 c/s virtual

Benchmarking: MS Kerberos 5 AS-REQ Pre-Auth MD4 MD5 RC4 [32/64]... DONE
Many salts:	678976 c/s real, 678976 c/s virtual
Only one salt:	396928 c/s real, 396928 c/s virtual

Benchmarking: MS SQL SHA-1 [128/128 SSE2 intrinsics 4x]... DONE
Many salts:	9663K c/s real, 9663K c/s virtual
Only one salt:	6498K c/s real, 6564K c/s virtual

Benchmarking: MS SQL 2005 SHA-1 [128/128 SSE2 intrinsics 4x]... DONE
Many salts:	9478K c/s real, 9478K c/s virtual
Only one salt:	8410K c/s real, 8410K c/s virtual

Benchmarking: MySQL 4.1 double-SHA-1 [128/128 SSE2 intrinsics 4x]... DONE
Raw:	4658K c/s real, 4705K c/s virtual

Benchmarking: MySQL [32/64]... DONE
Raw:	17185K c/s real, 17185K c/s virtual

Benchmarking: Netscape LDAP SHA-1 [128/128 SSE2 intrinsics 4x]... DONE
Raw:	8422K c/s real, 8422K c/s virtual

Benchmarking: NT MD4 [128/128 SSE2 intrinsics 12x]... DONE
Raw:	21633K c/s real, 21633K c/s virtual

Benchmarking: ODF SHA-1 Blowfish [32/64]... DONE
Raw:	1094 c/s real, 1105 c/s virtual

Benchmarking: Office 2007/2010 SHA-1/AES [32/64]... DONE
Raw:	35.5 c/s real, 35.5 c/s virtual

Benchmarking: Oracle 11g SHA-1 [128/128 SSE2 intrinsics 4x]... DONE
Many salts:	9342K c/s real, 9342K c/s virtual
Only one salt:	8141K c/s real, 8141K c/s virtual

Benchmarking: Oracle 10 DES [32/64]... DONE
Raw:	747751 c/s real, 755304 c/s virtual

Benchmarking: osCommerce md5($salt.$pass) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:	11759K c/s real, 11759K c/s virtual

Benchmarking: phpass MD5 ($P$9) [128/128 SSE2 intrinsics 4x4x3]... DONE
Raw:	9840 c/s real, 9840 c/s virtual

Benchmarking: PIX MD5 [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:	10412K c/s real, 10517K c/s virtual
Only one salt:	10359K c/s real, 10256K c/s virtual

Benchmarking: PKZIP [32/64]... DONE
Many salts:	7967K c/s real, 8047K c/s virtual
Only one salt:	5662K c/s real, 5662K c/s virtual

Benchmarking: RACF DES [32/64]... DONE
Many salts:	2543K c/s real, 2543K c/s virtual
Only one salt:	2342K c/s real, 2365K c/s virtual

Benchmarking: Raw MD4 [128/128 SSE2 intrinsics 12x]... DONE
Raw:	23142K c/s real, 22913K c/s virtual

Benchmarking: Raw MD5 [128/128 SSE2 intrinsics 12x]... DONE
Raw:	16427K c/s real, 16593K c/s virtual

Benchmarking: Raw SHA-1 [128/128 SSE2 intrinsics 4x]... DONE
Raw:	8653K c/s real, 8653K c/s virtual

Benchmarking: Raw SHA-1 LinkedIn [128/128 SSE2 intrinsics 4x]... DONE
Raw:	8853K c/s real, 8853K c/s virtual

Benchmarking: md5(unicode($p)) [128/128 SSE2 intrinsics 12x]... DONE
Raw:	15556K c/s real, 15714K c/s virtual

Benchmarking: Salted SHA-1 [128/128 SSE2 intrinsics 4x]... DONE
Many salts:	9038K c/s real, 9038K c/s virtual
Only one salt:	7901K c/s real, 7980K c/s virtual

Benchmarking: SAP CODVN B (BCODE) [128/128 SSE2 intrinsics 12x]... DONE
Many salts:	4971K c/s real, 4971K c/s virtual
Only one salt:	4425K c/s real, 4425K c/s virtual

Benchmarking: SAP CODVN F/G (PASSCODE) [128/128 SSE2 intrinsics 4x]... DONE
Many salts:	2514K c/s real, 2514K c/s virtual
Only one salt:	2329K c/s real, 2329K c/s virtual

Benchmarking: Generic salted SHA-1 [32/64]... DONE
Many salts:	3896K c/s real, 3936K c/s virtual
Only one salt:	3658K c/s real, 3658K c/s virtual

Benchmarking: SIP MD5 [32/64]... DONE
Raw:	1453K c/s real, 1453K c/s virtual

Benchmarking: VNC DES [32/64]... DONE
Raw:	1900K c/s real, 1900K c/s virtual

Benchmarking: WoltLab BB3 salted SHA-1 [32/64]... DONE
Raw:	852352 c/s real, 852352 c/s virtual

Benchmarking: HMAC MD5 [128/128 SSE2 intrinsics 12x]... DONE
Many salts:	4848K c/s real, 4897K c/s virtual
Only one salt:	3444K c/s real, 3444K c/s virtual

Benchmarking: HMAC SHA-1 [128/128 SSE2 intrinsics 4x]... DONE
Many salts:	2651K c/s real, 2651K c/s virtual
Only one salt:	1908K c/s real, 1908K c/s virtual

Benchmarking: Raw SHA-0 [32/64]... DONE
Raw:	3449K c/s real, 3484K c/s virtual

Benchmarking: Raw SHA-224 [32/64]... DONE
Raw:	1924K c/s real, 1924K c/s virtual

Benchmarking: Raw SHA-256 [32/64]... DONE
Raw:	1914K c/s real, 1895K c/s virtual

Benchmarking: Raw SHA-384 [64/64]... DONE
Raw:	1664K c/s real, 1681K c/s virtual

Benchmarking: Raw SHA-512 [64/64]... DONE
Raw:	1662K c/s real, 1662K c/s virtual

Benchmarking: HMAC SHA-224 [32/64]... DONE
Many salts:	570021 c/s real, 570021 c/s virtual
Only one salt:	449001 c/s real, 453536 c/s virtual

Benchmarking: HMAC SHA-256 [32/64]... DONE
Many salts:	587277 c/s real, 587277 c/s virtual
Only one salt:	481872 c/s real, 481872 c/s virtual

Benchmarking: HMAC SHA-384 [64/64]... DONE
Many salts:	467315 c/s real, 467315 c/s virtual
Only one salt:	438253 c/s real, 442679 c/s virtual

Benchmarking: HMAC SHA-512 [64/64]... DONE
Many salts:	455115 c/s real, 455115 c/s virtual
Only one salt:	443712 c/s real, 448193 c/s virtual

Benchmarking: Mac OS X 10.7+ salted SHA-512 [64/64]... DONE
Many salts:	1734K c/s real, 1716K c/s virtual
Only one salt:	1656K c/s real, 1672K c/s virtual

Benchmarking: hMailServer salted SHA-256 [32/64]... DONE
Many salts:	2081K c/s real, 2081K c/s virtual
Only one salt:	1932K c/s real, 1932K c/s virtual

Benchmarking: Sybase ASE salted SHA-256 [32/64]... DONE
Many salts:	280800 c/s real, 280800 c/s virtual
Only one salt:	285504 c/s real, 285504 c/s virtual

Benchmarking: DragonFly BSD $3$ SHA-256 w/ bug, 64-bit [32/64]... DONE
Many salts:	2072K c/s real, 2072K c/s virtual
Only one salt:	1877K c/s real, 1896K c/s virtual

Benchmarking: DragonFly BSD $4$ SHA-512 w/ bugs, 64-bit [64/64]... DONE
Many salts:	1696K c/s real, 1713K c/s virtual
Only one salt:	1567K c/s real, 1551K c/s virtual

Benchmarking: DragonFly BSD $3$ SHA-256 w/ bug, 32-bit [32/64]... DONE
Many salts:	2064K c/s real, 2085K c/s virtual
Only one salt:	1912K c/s real, 1912K c/s virtual

Benchmarking: DragonFly BSD $4$ SHA-512 w/ bugs, 32-bit [64/64]... DONE
Many salts:	1656K c/s real, 1656K c/s virtual
Only one salt:	1586K c/s real, 1586K c/s virtual

Benchmarking: Drupal 7 $S$ SHA-512 (x16385) [64/64]... DONE
Raw:	109 c/s real, 107 c/s virtual

Benchmarking: sha256crypt (rounds=5000) [32/64]... DONE
Raw:	254 c/s real, 254 c/s virtual

Benchmarking: sha512crypt (rounds=5000) [64/64]... DONE
Raw:	323 c/s real, 323 c/s virtual

Benchmarking: EPiServer salted SHA-1/SHA-256 [32/64]... DONE
Many salts:	3863K c/s real, 3863K c/s virtual
Only one salt:	3640K c/s real, 3640K c/s virtual

Benchmarking: KeePass SHA-256 AES [32/64]... DONE
Raw:	64.0 c/s real, 64.0 c/s virtual

Benchmarking: Password Safe SHA-256 [32/64]... DONE
Raw:	1102 c/s real, 1113 c/s virtual

Benchmarking: Django PBKDF2-HMAC-SHA-256 (x10000) [32/64]... DONE
Raw:	35.6 c/s real, 35.6 c/s virtual

Benchmarking: Raw SHA-1 (pwlen <= 15) [128/128 SSE2 intrinsics 4x]... DONE
Raw:	11011K c/s real, 11011K c/s virtual

Benchmarking: generic crypt(3) DES [?/64]... DONE
Many salts:	220128 c/s real, 220128 c/s virtual
Only one salt:	219360 c/s real, 219360 c/s virtual

Benchmarking: Tripcode DES [128/128 BS SSE2-16]... DONE
Raw:	2179K c/s real, 2179K c/s virtual

Benchmarking: SSH RSA/DSA (one 2048-bit RSA and one 1024-bit DSA key) [32/64]... DONE
Raw:	31726 c/s real, 31726 c/s virtual

Benchmarking: PDF MD5 RC4 [32/64]... DONE
Many salts:	32109 c/s real, 32109 c/s virtual
Only one salt:	32089 c/s real, 32413 c/s virtual

Benchmarking: WPA-PSK PBKDF2-HMAC-SHA-1 [32/64]... DONE
Raw:	288 c/s real, 288 c/s virtual

OpenCL platform 0: AMD Accelerated Parallel Processing, 2 device(s).
Using device 0: Pitcairn
Optimal keys per crypt 8192
(to avoid this test on next run, put "rar_GWS = 8192" in john.conf, section [Options:OpenCL])
Local worksize (LWS) 64, Global worksize (GWS) 8192
Benchmarking: RAR3 SHA-1 AES (6 characters) [OpenCL]... ../../../thread/semaphore.cpp:87: sem_wait() failed

[/codesyntax]

Since the above seems to have failed, I decided to try with the opencl john benchmark script:

[codesyntax lang=”bash”]

$ sudo tar xzfvp ~/Downloads/john-opencl-tester.tar.gz
opencl-generator.py
opencl-test.sh

[/codesyntax]

[codesyntax lang=”bash”]

$ chmod 700 opencl-test.sh
$ sudo ./opencl-test.sh
Traceback (most recent call last):
  File "opencl-generator.py", line 8, in <module>
    from passlib.hash import md5_crypt as md5c
ImportError: No module named passlib.hash
Testing nt-opencl... Cracked :100
Testing phpass-opencl... Cracked :100
Testing cryptmd5-opencl... Cracked :100
Testing ssha-opencl... Cracked :100
Testing raw-sha1-opencl... Cracked :100
Testing raw-md5-opencl... Cracked :100
rm: cannot remove `opencl-wordlist': No such file or directory
rm: cannot remove `opencl-crack': No such file or directory

[/codesyntax]

Guess we need to fix this too:

[codesyntax lang=”bash”]

$ sudo apt-get install python-passlib

[/codesyntax]

[codesyntax lang=”bash”]

$ time sudo ./opencl-test.sh
Testing nt-opencl... Cracked :100
Testing phpass-opencl... Cracked :100
Testing cryptmd5-opencl... Cracked :100
Testing ssha-opencl... Cracked :100
Testing raw-sha1-opencl... Cracked :100
Testing raw-md5-opencl... Cracked :100

real	0m8.603s
user	0m5.176s
sys	0m1.032s

[/codesyntax]

oclhashcat-plus

Unfortunately, this card is not yet supported but a message on their forums stated it would be soon.  I also found a test on pastebin where someone had posted results using the same card in the 0.15 release currently in beta.  I don’t know how to get their beta software….so I will just wait and update when it is available.

[codesyntax lang=”bash”]

$ sudo /usr/share/oclhashcat-plus/oclHashcat-plus.bin -a 3 -m 0 -1 ?u?l?d ./needs_cracked3.txt ?1?1?1?1?1?1?1?1?1 -o found.txt --force
oclHashcat-plus v0.14 by atom starting...

Hashes: 412 total, 1 unique salts, 412 unique digests
Bitmaps: 12 bits, 4096 entries, 0x00000fff mask, 16384 bytes
Workload: 256 loops, 80 accel
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 80c
Device #1: Pitcairn, 820MB, 975Mhz, 16MCU
Device #1: Kernel /usr/share/oclhashcat-plus/kernels/4098/m0000_a3.Pitcairn_937.2_CAL 1.4.1741 (VM).kernel not found in cache! Building may take a while...
ERROR: clBuildProgram() -11

[/codesyntax]

Updated 20140109 – I finally got around to testing this card with oclhashcat 1.0.1.  I did have to change the power supply in this computer due to this graphics card so it sat on the shelf for a while.  Hence, the delay in testing with a supported version of oclhashcat.

The test was run using

./oclHashcat64.bin -b

And here are the results:

[codesyntax lang=”bash”]

oclHashcat v1.01 starting in benchmark-mode...

Device #1: Pitcairn, 900MB, 975Mhz, 16MCU

Hashtype: MD4
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  8507.6 MH/s                  

Hashtype: MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  4269.2 MH/s                  

Hashtype: SHA1
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1326.4 MH/s                  

Hashtype: SHA256
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   539.0 MH/s                  

Hashtype: SHA512
Workload: 128 loops, 256 accel

Speed.GPU.#1.: 30875.5 kH/s                  

Hashtype: SHA-3(Keccak)
Workload: 256 loops, 256 accel

Speed.GPU.#1.: 42469.6 kH/s                  

Hashtype: RipeMD160
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   871.5 MH/s                  

Hashtype: Whirlpool
Workload: 256 loops, 256 accel

Speed.GPU.#1.: 19244.0 kH/s                  

Hashtype: GOST R 34.11-94
Workload: 256 loops, 256 accel

Speed.GPU.#1.: 55998.7 kH/s                  

Hashtype: SHA-1(Base64), nsldap, Netscape LDAP SHA
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1326.4 MH/s                  

Hashtype: SSHA-1(Base64), nsldaps, Netscape LDAP SSHA
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1318.4 MH/s                  

Hashtype: descrypt, DES(Unix), Traditional DES
Workload: 64 loops, 32 accel

Speed.GPU.#1.: 45386.7 kH/s                  

Hashtype: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
Workload: 1000 loops, 128 accel

Speed.GPU.#1.:  1823.0 kH/s                  

Hashtype: sha256crypt, SHA256(Unix)
Workload: 64 loops, 8 accel

Speed.GPU.#1.:    38765 H/s                  

Hashtype: sha512crypt, SHA512(Unix)
Workload: 5000 loops, 8 accel

Speed.GPU.#1.:     5028 H/s                  

Hashtype: bcrypt, Blowfish(OpenBSD)
Workload: 32 loops, 2 accel

Speed.GPU.#1.:     2015 H/s                  

Hashtype: LM
Workload: 64 loops, 256 accel

Speed.GPU.#1.:   677.2 MH/s                  

Hashtype: NTLM
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  8158.7 MH/s                  

Hashtype: DCC, mscash
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  2228.6 MH/s                  

Hashtype: NetNTLMv1-VANILLA / NetNTLMv1+ESS
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  4123.4 MH/s                  

Hashtype: NetNTLMv2
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   292.6 MH/s                  

Hashtype: Kerberos 5 AS-REQ Pre-Auth etype 23
Workload: 256 loops, 256 accel

Speed.GPU.#1.: 28070.2 kH/s                  

Hashtype: EPiServer 6.x < v4
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   841.4 MH/s                  

Hashtype: EPiServer 6.x > v4
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   449.9 MH/s                  

Hashtype: MSSQL(2000)
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1315.5 MH/s                  

Hashtype: MSSQL(2005)
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1316.8 MH/s                  

Hashtype: MSSQL(2012)
Workload: 128 loops, 256 accel

Speed.GPU.#1.: 30613.3 kH/s                  

Hashtype: MySQL
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   624.0 MH/s                  

Hashtype: Oracle 7-10g
Workload: 64 loops, 64 accel

Speed.GPU.#1.:   188.1 MH/s                  

Hashtype: Oracle 11g
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1318.3 MH/s                  

Hashtype: OSX v10.4, v10.5, v10.6
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   881.8 MH/s                  

Hashtype: OSX v10.7
Workload: 128 loops, 256 accel

Speed.GPU.#1.: 29136.4 kH/s                  

Hashtype: OSX v10.8
Workload: 35000 loops, 2 accel

Speed.GPU.#1.:      209 H/s                  

Hashtype: Samsung Android Password/PIN
Workload: 1024 loops, 16 accel

Speed.GPU.#1.:   835.0 kH/s                  

Hashtype: Cisco-PIX MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2856.5 MH/s                  

Hashtype: Cisco-IOS SHA256
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   538.9 MH/s                  

Hashtype: WPA/WPA2
Workload: 4096 loops, 32 accel

Speed.GPU.#1.:    69166 H/s                  

Hashtype: IKE-PSK MD5
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   314.2 MH/s                  

Hashtype: IKE-PSK SHA1
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   143.9 MH/s                  

Hashtype: Password Safe SHA-256
Workload: 2048 loops, 16 accel

Speed.GPU.#1.:   248.2 kH/s                  

Hashtype: 1Password
Workload: 1000 loops, 64 accel

Speed.GPU.#1.:   564.0 kH/s                  

Hashtype: AIX {ssha1}
Workload: 64 loops, 128 accel

Speed.GPU.#1.:  7538.6 kH/s                  

Hashtype: TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + AES
Workload: 2000 loops, 64 accel

Speed.GPU.#1.:   208.6 kH/s                  

Hashtype: TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + AES
Workload: 1000 loops, 16 accel

Speed.GPU.#1.:    14524 H/s                  

Hashtype: TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + AES
Workload: 1000 loops, 8 accel

Speed.GPU.#1.:        0 H/s                  

Hashtype: TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 boot-mode + AES
Workload: 1000 loops, 64 accel

Speed.GPU.#1.:   411.7 kH/s                  

Hashtype: HMAC-MD5 (key = $pass)
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   640.2 MH/s                  

Hashtype: HMAC-MD5 (key = $salt)
Workload: 256 loops, 256 accel

Speed.GPU.#1.:  1193.4 MH/s                  

Hashtype: HMAC-SHA1 (key = $pass)
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   294.1 MH/s                  

Hashtype: HMAC-SHA1 (key = $salt)
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   580.2 MH/s                  

Hashtype: HMAC-SHA256 (key = $pass)
Workload: 128 loops, 256 accel

Speed.GPU.#1.:   129.7 MH/s                  

Hashtype: HMAC-SHA256 (key = $salt)
Workload: 128 loops, 256 accel

Speed.GPU.#1.:   266.0 MH/s                  

Hashtype: HMAC-SHA512 (key = $pass)
Workload: 64 loops, 256 accel

Speed.GPU.#1.:  7185.6 kH/s                  

Hashtype: HMAC-SHA512 (key = $salt)
Workload: 64 loops, 256 accel

Speed.GPU.#1.: 13978.4 kH/s                  

Hashtype: Half MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2496.2 MH/s                  

Hashtype: Double MD5
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1197.0 MH/s                  

Hashtype: GRUB 2
Workload: 10000 loops, 2 accel

Speed.GPU.#1.:      733 H/s                  

Hashtype: phpass, MD5(WordPress), MD5(phpBB3)
Workload: 2048 loops, 64 accel

Speed.GPU.#1.:  1096.1 kH/s                  

Hashtype: Joomla
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  4261.7 MH/s                  

Hashtype: osCommerce, xt:Commerce
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2326.4 MH/s                  

Hashtype: IPB2+, MyBB1.2+
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   838.5 MH/s                  

Hashtype: vBulletin < v3.8.5
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1197.0 MH/s                  

Hashtype: vBulletin > v3.8.5
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   819.8 MH/s                  

Hashtype: SMF > v1.1
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   881.8 MH/s

[/codesyntax]


Leave a Reply