Wednesday, April 16, 2014

Password cracking with John the Ripper on Kali Linux

Installing John
root@Hulk:~# apt-get install john

Using John the Ripper
root@Hulk:~# john --test
Benchmarking: Traditional DES [128/128 BS SSE2]... (4xOMP) DONE
Many salts:     9338K c/s real, 2340K c/s virtual
Only one salt:  8077K c/s real, 2014K c/s virtual

Benchmarking: BSDI DES (x725) [128/128 BS SSE2]... (4xOMP) DONE
Many salts:     287744 c/s real, 71936 c/s virtual
Only one salt:  265631 c/s real, 67072 c/s virtual

Benchmarking: FreeBSD MD5 [128/128 SSE2 intrinsics 12x]... (4xOMP) DONE
Raw:    89664 c/s real, 22416 c/s virtual

Benchmarking: OpenBSD Blowfish (x32) [32/32 X2]... (4xOMP) DONE
Raw:    2732 c/s real, 684 c/s virtual

Benchmarking: Kerberos AFS DES [48/64 4K MMX]... DONE
Short:  394240 c/s real, 394240 c/s virtual
Long:   1088K c/s real, 1088K c/s virtual

Benchmarking: LM DES [128/128 BS SSE2]... (4xOMP) DONE
Raw:    51298K c/s real, 12824K c/s virtual

Benchmarking: dynamic_0: md5($p) (raw-md5) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    18023K c/s real, 17845K c/s virtual

Benchmarking: dynamic_1: md5($p.$s) (joomla) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     11181K c/s real, 11181K c/s virtual
Only one salt:  8926K c/s real, 8926K c/s virtual

Benchmarking: dynamic_2: md5(md5($p)) (e107) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    9351K c/s real, 9351K c/s virtual

Benchmarking: dynamic_3: md5(md5(md5($p))) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    6251K c/s real, 6251K c/s virtual

Benchmarking: dynamic_4: md5($s.$p) (OSC) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     12857K c/s real, 12857K c/s virtual
Only one salt:  9523K c/s real, 9523K c/s virtual

Benchmarking: dynamic_5: md5($s.$p.$s) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     10831K c/s real, 10831K c/s virtual
Only one salt:  8320K c/s real, 8320K c/s virtual

Benchmarking: dynamic_6: md5(md5($p).$s) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     18716K c/s real, 18716K c/s virtual
Only one salt:  6053K c/s real, 6053K c/s virtual

Benchmarking: dynamic_8: md5(md5($s).$p) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     12091K c/s real, 12091K c/s virtual
Only one salt:  9274K c/s real, 9274K c/s virtual

Benchmarking: dynamic_9: md5($s.md5($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     12519K c/s real, 12519K c/s virtual
Only one salt:  5232K c/s real, 5232K c/s virtual

Benchmarking: dynamic_10: md5($s.md5($s.$p)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     6457K c/s real, 6457K c/s virtual
Only one salt:  5464K c/s real, 5464K c/s virtual

Benchmarking: dynamic_11: md5($s.md5($p.$s)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     6502K c/s real, 6568K c/s virtual
Only one salt:  5576K c/s real, 5576K c/s virtual

Benchmarking: dynamic_12: md5(md5($s).md5($p)) (IPB) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     3339K c/s real, 3339K c/s virtual
Only one salt:  2277K c/s real, 2277K c/s virtual

Benchmarking: dynamic_13: md5(md5($p).md5($s)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     3332K c/s real, 3332K c/s virtual
Only one salt:  2269K c/s real, 2269K c/s virtual

Benchmarking: dynamic_14: md5($s.md5($p).$s) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     10405K c/s real, 10405K c/s virtual
Only one salt:  5398K c/s real, 5398K c/s virtual

Benchmarking: dynamic_15: md5($u.md5($p).$s) [32/32 128x1 (MD5_Body)]... DONE
Many salts:     5644K c/s real, 5644K c/s virtual
Only one salt:  2332K c/s real, 2332K c/s virtual

Benchmarking: dynamic_16: md5(md5(md5($p).$s).$s2) [32/32 128x1 (MD5_Body)]... DONE
Many salts:     2766K c/s real, 2766K c/s virtual
Only one salt:  1683K c/s real, 1683K c/s virtual

Benchmarking: dynamic_17: phpass ($P$ or $H$) [128/128 SSE2 intrinsics 4x4x3]... DONE
Raw:    12288 c/s real, 12288 c/s virtual

Benchmarking: dynamic_18: md5($s.Y.$p.0xF7.$s)(Post.Office MD5) [32/32 128x1 (MD5_Body)]... DONE
Many salts:     3360K c/s real, 3360K c/s virtual
Only one salt:  3137K c/s real, 3137K c/s virtual

Benchmarking: dynamic_19: Cisco PIX (MD5) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    11571K c/s real, 11571K c/s virtual

Benchmarking: dynamic_20: Cisco PIX (MD5 salted) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     12039K c/s real, 12039K c/s virtual
Only one salt:  8879K c/s real, 8879K c/s virtual

Benchmarking: dynamic_21: HTTP Digest Access Auth [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     1656K c/s real, 1656K c/s virtual
Only one salt:  1576K c/s real, 1576K c/s virtual

Benchmarking: dynamic_22: md5(sha1($p)) [128/128 SSE2 intrinsics 10x4x2]... DONE
Raw:    4197K c/s real, 4197K c/s virtual

Benchmarking: dynamic_23: sha1(md5($p)) [128/128 SSE2 intrinsics 10x4x2]... DONE
Raw:    3737K c/s real, 3737K c/s virtual

Benchmarking: dynamic_24: sha1($p.$s) [128/128 SSE2 intrinsics 10x4x2]... DONE
Many salts:     6566K c/s real, 6566K c/s virtual
Only one salt:  5655K c/s real, 5655K c/s virtual

Benchmarking: dynamic_25: sha1($s.$p) [128/128 SSE2 intrinsics 10x4x2]... DONE
Many salts:     6480K c/s real, 6480K c/s virtual
Only one salt:  5447K c/s real, 5502K c/s virtual

Benchmarking: dynamic_26: sha1($p) raw-sha1 [128/128 SSE2 intrinsics 4x2]... DONE
Raw:    8059K c/s real, 8140K c/s virtual

Benchmarking: dynamic_27: FreeBSD MD5 [128/128 SSE2 intrinsics 4x3]... DONE
Raw:    18912 c/s real, 18912 c/s virtual

Benchmarking: dynamic_28: Apache MD5 [128/128 SSE2 intrinsics 4x3]... DONE
Raw:    18804 c/s real, 18804 c/s virtual

Benchmarking: dynamic_29: md5(unicode($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    11724K c/s real, 11724K c/s virtual

Benchmarking: dynamic_30: md4($p) (raw-md4) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    24434K c/s real, 24434K c/s virtual

Benchmarking: dynamic_31: md4($s.$p) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     15584K c/s real, 15584K c/s virtual
Only one salt:  11263K c/s real, 11263K c/s virtual

Benchmarking: dynamic_32: md4($p.$s) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     14610K c/s real, 14610K c/s virtual
Only one salt:  10614K c/s real, 10614K c/s virtual

Benchmarking: dynamic_33: md4(unicode($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    13234K c/s real, 13234K c/s virtual

Benchmarking: dynamic_34: md5(md4($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    10292K c/s real, 10292K c/s virtual

Benchmarking: dynamic_35: sha1(uc($u).:.$p) (ManGOS) [128/128 SSE2 intrinsics 10x4x2]... DONE
Many salts:     5720K c/s real, 5720K c/s virtual
Only one salt:  4737K c/s real, 4737K c/s virtual

Benchmarking: dynamic_36: sha1($u.:.$p) (ManGOS2) [128/128 SSE2 intrinsics 10x4x2]... DONE
Many salts:     5875K c/s real, 5875K c/s virtual
Only one salt:  5175K c/s real, 5175K c/s virtual

Benchmarking: dynamic_37: sha1(lc($u).$p) (SMF) [128/128 SSE2 intrinsics 10x4x2]... DONE
Many salts:     6391K c/s real, 6391K c/s virtual
Only one salt:  5436K c/s real, 5436K c/s virtual

Benchmarking: dynamic_38: sha1($s.sha1($s.($p))) (Wolt3BB) [32/32 128x1]... DONE
Many salts:     869120 c/s real, 869120 c/s virtual
Only one salt:  851584 c/s real, 851584 c/s virtual

Benchmarking: dynamic_1001 md5(md5(md5(md5($p)))) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    4283K c/s real, 4283K c/s virtual

Benchmarking: dynamic_1002 md5(md5(md5(md5(md5($p))))) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    3424K c/s real, 3424K c/s virtual

Benchmarking: dynamic_1003 md5(md5($p).md5($p)) [32/32 128x1 (MD5_Body)]... DONE
Raw:    1843K c/s real, 1843K c/s virtual

Benchmarking: dynamic_1004 md5(md5(md5(md5(md5(md5($p)))))) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    2843K c/s real, 2843K c/s virtual

Benchmarking: dynamic_1005 md5(md5(md5(md5(md5(md5(md5($p))))))) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    2446K c/s real, 2446K c/s virtual

Benchmarking: dynamic_1006 md5(md5(md5(md5(md5(md5(md5(md5($p)))))))) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    2123K c/s real, 2123K c/s virtual

Benchmarking: dynamic_1007 md5(md5($p).$s) (vBulletin) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     19725K c/s real, 19725K c/s virtual
Only one salt:  6175K c/s real, 6175K c/s virtual

Benchmarking: dynamic_1008 md5($p.$s) (RADIUS User-Password) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     11500K c/s real, 11500K c/s virtual
Only one salt:  8904K c/s real, 8904K c/s virtual

Benchmarking: dynamic_1009 md5($s.$p) (RADIUS Responses) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     13266K c/s real, 13266K c/s virtual
Only one salt:  10244K c/s real, 10244K c/s virtual

Benchmarking: dynamic_1010 md5($p null_padded_to_len_100) RAdmin v2.x MD5 [32/32 128x1 (MD5_Body)]... DONE
Raw:    3176K c/s real, 3176K c/s virtual

Benchmarking: Eggdrop Blowfish [32/32]... DONE
Raw:    23320 c/s real, 23555 c/s virtual

Benchmarking: DIGEST-MD5 C/R [32/32]... DONE
Raw:    1331K c/s real, 1331K c/s virtual

Benchmarking: Lotus Notes/Domino 6 More Secure Internet Password [8/32]... DONE
Many salts:     148222 c/s real, 148222 c/s virtual
Only one salt:  87667 c/s real, 87667 c/s virtual

Benchmarking: EPiServer SID salted SHA-1 [32/32]... DONE
Many salts:     4066K c/s real, 4066K c/s virtual
Only one salt:  3770K c/s real, 3770K c/s virtual

Benchmarking: HTTP Digest access authentication MD5 [128/128 SSE2 intrinsics 12x]... (4xOMP) DONE
Many salts:     12091K c/s real, 3022K c/s virtual
Only one salt:  9977K c/s real, 2494K c/s virtual

Benchmarking: Invision Power Board 2.x salted MD5 [128/128 SSE2 intrinsics 12x]... (4xOMP) DONE
Many salts:     23703K c/s real, 5925K c/s virtual
Only one salt:  17055K c/s real, 4263K c/s virtual

Benchmarking: Kerberos v4 TGT DES [32/32]... DONE
Raw:    2419K c/s real, 2419K c/s virtual

Benchmarking: Kerberos v5 TGT 3DES [32/32]... DONE
Raw:    48367 c/s real, 48367 c/s virtual

Benchmarking: MSCHAPv2 C/R MD4 DES [32/32]... (4xOMP) DONE
Many salts:     8896K c/s real, 2235K c/s virtual
Only one salt:  5431K c/s real, 1364K c/s virtual

Benchmarking: LM C/R DES [32/32]... (4xOMP) DONE
Many salts:     9338K c/s real, 2364K c/s virtual
Only one salt:  1056K c/s real, 533721 c/s virtual

Benchmarking: LMv2 C/R MD4 HMAC-MD5 [32/32]... (4xOMP) DONE
Many salts:     3099K c/s real, 774912 c/s virtual
Only one salt:  2322K c/s real, 580608 c/s virtual

Benchmarking: NTLMv1 C/R MD4 DES (ESS MD5) [32/32]... (4xOMP) DONE
Many salts:     9412K c/s real, 2353K c/s virtual
Only one salt:  5677K c/s real, 1419K c/s virtual

Benchmarking: NTLMv2 C/R MD4 HMAC-MD5 [32/32]... (4xOMP) DONE
Many salts:     2793K c/s real, 698368 c/s virtual
Only one salt:  2129K c/s real, 532480 c/s virtual

Benchmarking: HalfLM C/R DES [32/32]... (4xOMP) DONE
Many salts:     9424K c/s real, 2368K c/s virtual
Only one salt:  1794K c/s real, 671928 c/s virtual

Benchmarking: Netscreen MD5 [32/32]... DONE
Raw:    4079K c/s real, 4039K c/s virtual

Benchmarking: NT MD4 [128/128 SSE2 + 32/32]... DONE
Raw:    24020K c/s real, 24020K c/s virtual

Benchmarking: PHPS md5(md5($pass).$salt) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     19696K c/s real, 19696K c/s virtual
Only one salt:  6056K c/s real, 6056K c/s virtual

Benchmarking: Post.Office MD5 [32/32]... DONE
Many salts:     3328K c/s real, 3328K c/s virtual
Only one salt:  3114K c/s real, 3114K c/s virtual

Benchmarking: Mac OS X 10.4 - 10.6 salted SHA-1 [128/128 SSE2 intrinsics 8x]... (4xOMP) DONE
Many salts:     41918K c/s real, 10505K c/s virtual
Only one salt:  22839K c/s real, 5709K c/s virtual

Benchmarking: CRC-32 [32/32]... (4xOMP) DONE
Many salts:     199557K c/s real, 49889K c/s virtual
Only one salt:  46268K c/s real, 11567K c/s virtual

Benchmarking: GOST R 34.11-94 [32/32]... (4xOMP) DONE
Raw:    2068K c/s real, 518351 c/s virtual

Benchmarking: Mac OS X Keychain PBKDF2-HMAC-SHA-1 3DES [32/32]... (4xOMP) DONE
Raw:    2438 c/s real, 610 c/s virtual

Benchmarking: Lotus Notes/Domino 5 [8/32]... (4xOMP) DONE
Raw:    1363K c/s real, 340992 c/s virtual

Benchmarking: Generic salted MD4 [32/32]... DONE
Many salts:     6142K c/s real, 6082K c/s virtual
Only one salt:  5548K c/s real, 5548K c/s virtual

Benchmarking: MediaWiki md5($s.'-'.md5($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     9409K c/s real, 9409K c/s virtual
Only one salt:  5310K c/s real, 5310K c/s virtual

Benchmarking: M$ Cache Hash MD4 [32/32]... (4xOMP) DONE
Many salts:     52654K c/s real, 13163K c/s virtual
Only one salt:  16340K c/s real, 4095K c/s virtual

Benchmarking: M$ Cache Hash 2 (DCC2) PBKDF2-HMAC-SHA-1 [128/128 SSE2 intrinsics 8x]... (4xOMP) DONE
Raw:    1952 c/s real, 485 c/s virtual

Benchmarking: MS Kerberos 5 AS-REQ Pre-Auth MD4 MD5 RC4 [32/32]... (4xOMP) DONE
Many salts:     2889K c/s real, 724242 c/s virtual
Only one salt:  1575K c/s real, 393984 c/s virtual

Benchmarking: MS SQL SHA-1 [128/128 SSE2 intrinsics 8x]... DONE
Many salts:     12047K c/s real, 12047K c/s virtual
Only one salt:  6387K c/s real, 6387K c/s virtual

Benchmarking: MS SQL 2005 SHA-1 [128/128 SSE2 intrinsics 8x]... DONE
Many salts:     12047K c/s real, 12047K c/s virtual
Only one salt:  9842K c/s real, 9842K c/s virtual

Benchmarking: MySQL 4.1 double-SHA-1 [128/128 SSE2 intrinsics 8x]... DONE
Raw:    5688K c/s real, 5688K c/s virtual

Benchmarking: MySQL [32/32]... (4xOMP) DONE
Raw:    33086K c/s real, 15012K c/s virtual

Benchmarking: Netscape LDAP SHA-1 [128/128 SSE2 intrinsics 8x]... DONE
Raw:    9990K c/s real, 9990K c/s virtual

Benchmarking: NT MD4 [128/128 SSE2 intrinsics 12x]... DONE
Raw:    25030K c/s real, 25030K c/s virtual

Benchmarking: ODF SHA-1 Blowfish [32/32]... (4xOMP) DONE
Raw:    4517 c/s real, 1137 c/s virtual

Benchmarking: Office 2007/2010 SHA-1/AES [32/32]... (4xOMP) DONE
Raw:    138 c/s real, 34.9 c/s virtual

Benchmarking: Oracle 11g SHA-1 [128/128 SSE2 intrinsics 8x]... DONE
Many salts:     10592K c/s real, 10592K c/s virtual
Only one salt:  8576K c/s real, 8576K c/s virtual

Benchmarking: Oracle 10 DES [32/32]... DONE
Raw:    815316 c/s real, 815316 c/s virtual

Benchmarking: osCommerce md5($salt.$pass) [128/128 SSE2 intrinsics 10x4x3]... DONE
Raw:    13023K c/s real, 13023K c/s virtual

Benchmarking: phpass MD5 ($P$9) [128/128 SSE2 intrinsics 4x4x3]... DONE
Raw:    12288 c/s real, 12288 c/s virtual

Benchmarking: PIX MD5 [128/128 SSE2 intrinsics 10x4x3]... DONE
Many salts:     10869K c/s real, 10869K c/s virtual
Only one salt:  10866K c/s real, 10866K c/s virtual

Benchmarking: PKZIP [32/32]... (4xOMP) DONE
Many salts:     33081K c/s real, 8249K c/s virtual
Only one salt:  17352K c/s real, 4349K c/s virtual

Benchmarking: RACF DES [32/32]... (4xOMP) DONE
Many salts:     8695K c/s real, 2173K c/s virtual
Only one salt:  7176K c/s real, 1789K c/s virtual

Benchmarking: Raw MD4 [128/128 SSE2 intrinsics 12x]... DONE
Raw:    24234K c/s real, 24234K c/s virtual

Benchmarking: Raw MD5 [128/128 SSE2 intrinsics 12x]... DONE
Raw:    20282K c/s real, 20282K c/s virtual

Benchmarking: Raw SHA-1 [128/128 SSE2 intrinsics 8x]... DONE
Raw:    10755K c/s real, 10755K c/s virtual

Benchmarking: Raw SHA-1 LinkedIn [128/128 SSE2 intrinsics 8x]... DONE
Raw:    10899K c/s real, 10899K c/s virtual

Benchmarking: md5(unicode($p)) [128/128 SSE2 intrinsics 12x]... DONE
Raw:    19457K c/s real, 19457K c/s virtual

Benchmarking: Salted SHA-1 [128/128 SSE2 intrinsics 8x]... DONE
Many salts:     10740K c/s real, 10740K c/s virtual
Only one salt:  9328K c/s real, 9328K c/s virtual

Benchmarking: SAP CODVN B (BCODE) [128/128 SSE2 intrinsics 12x]... (4xOMP) DONE
Many salts:     21884K c/s real, 5471K c/s virtual
Only one salt:  16865K c/s real, 4216K c/s virtual

Benchmarking: SAP CODVN F/G (PASSCODE) [128/128 SSE2 intrinsics 8x]... (4xOMP) DONE
Many salts:     9527K c/s real, 2381K c/s virtual
Only one salt:  6684K c/s real, 1671K c/s virtual

Benchmarking: Generic salted SHA-1 [32/32]... DONE
Many salts:     4061K c/s real, 4021K c/s virtual
Only one salt:  3865K c/s real, 3865K c/s virtual

Benchmarking: SIP MD5 [32/32]... (4xOMP) DONE
Raw:    5909K c/s real, 1477K c/s virtual

Benchmarking: VNC DES [32/32]... (4xOMP) DONE
Raw:    7551K c/s real, 1892K c/s virtual

Benchmarking: WoltLab BB3 salted SHA-1 [32/32]... (4xOMP) DONE
Raw:    3557K c/s real, 887253 c/s virtual

Benchmarking: HMAC MD5 [128/128 SSE2 intrinsics 12x]... DONE
Many salts:     6132K c/s real, 6132K c/s virtual
Only one salt:  3856K c/s real, 3856K c/s virtual

Benchmarking: HMAC SHA-1 [128/128 SSE2 intrinsics 8x]... DONE
Many salts:     3125K c/s real, 3125K c/s virtual
Only one salt:  1788K c/s real, 1788K c/s virtual

Benchmarking: Raw SHA-0 [32/32]... DONE
Raw:    2844K c/s real, 2844K c/s virtual

Benchmarking: Raw SHA-224 [32/32]... (4xOMP) DONE
Raw:    6168K c/s real, 1542K c/s virtual

Benchmarking: Raw SHA-256 [32/32]... (4xOMP) DONE
Raw:    6160K c/s real, 1536K c/s virtual

Benchmarking: Raw SHA-384 [32/32]... (4xOMP) DONE
Raw:    3440K c/s real, 858014 c/s virtual

Benchmarking: Raw SHA-512 [32/32]... (4xOMP) DONE
Raw:    3416K c/s real, 854016 c/s virtual

Benchmarking: HMAC SHA-224 [32/32]... DONE
Many salts:     522834 c/s real, 517657 c/s virtual
Only one salt:  414823 c/s real, 414823 c/s virtual

Benchmarking: HMAC SHA-256 [32/32]... DONE
Many salts:     530729 c/s real, 530729 c/s virtual
Only one salt:  451305 c/s real, 451305 c/s virtual

Benchmarking: HMAC SHA-384 [32/32]... DONE
Many salts:     260180 c/s real, 260180 c/s virtual
Only one salt:  253764 c/s real, 253764 c/s virtual

Benchmarking: HMAC SHA-512 [32/32]... DONE
Many salts:     260008 c/s real, 260008 c/s virtual
Only one salt:  255911 c/s real, 255911 c/s virtual

Benchmarking: Mac OS X 10.7+ salted SHA-512 [32/32]... (4xOMP) DONE
Many salts:     3718K c/s real, 931993 c/s virtual
Only one salt:  3313K c/s real, 828288 c/s virtual

Benchmarking: hMailServer salted SHA-256 [32/32]... DONE
Many salts:     1795K c/s real, 1795K c/s virtual
Only one salt:  1690K c/s real, 1690K c/s virtual

Benchmarking: Sybase ASE salted SHA-256 [32/32]... (4xOMP) DONE
Many salts:     1009K c/s real, 252264 c/s virtual
Only one salt:  938880 c/s real, 234720 c/s virtual

Benchmarking: DragonFly BSD $3$ SHA-256 w/ bug, 64-bit [32/32]... (4xOMP) DONE
Many salts:     7004K c/s real, 1751K c/s virtual
Only one salt:  5466K c/s real, 1366K c/s virtual

Benchmarking: DragonFly BSD $4$ SHA-512 w/ bugs, 64-bit [32/32]... (4xOMP) DONE
Many salts:     3700K c/s real, 927502 c/s virtual
Only one salt:  3243K c/s real, 810752 c/s virtual

Benchmarking: DragonFly BSD $3$ SHA-256 w/ bug, 32-bit [32/32]... (4xOMP) DONE
Many salts:     7006K c/s real, 1751K c/s virtual
Only one salt:  5566K c/s real, 1395K c/s virtual

Benchmarking: DragonFly BSD $4$ SHA-512 w/ bugs, 32-bit [32/32]... (4xOMP) DONE
Many salts:     3677K c/s real, 917003 c/s virtual
Only one salt:  3226K c/s real, 806656 c/s virtual

Benchmarking: Drupal 7 $S$ SHA-512 (x16385) [32/32]... (4xOMP) DONE
Raw:    241 c/s real, 60.5 c/s virtual

Benchmarking: sha256crypt (rounds=5000) [32/32]... (4xOMP) DONE
Raw:    1056 c/s real, 264 c/s virtual

Benchmarking: sha512crypt (rounds=5000) [32/32]... (4xOMP) DONE
Raw:    760 c/s real, 189 c/s virtual

Benchmarking: EPiServer salted SHA-1/SHA-256 [32/32]... (4xOMP) DONE
Many salts:     13273K c/s real, 3326K c/s virtual
Only one salt:  10257K c/s real, 2557K c/s virtual

Benchmarking: KeePass SHA-256 AES [32/32]... (4xOMP) DONE
Raw:    294 c/s real, 73.8 c/s virtual

Benchmarking: Password Safe SHA-256 [32/32]... (4xOMP) DONE
Raw:    3938 c/s real, 979 c/s virtual

Benchmarking: Django PBKDF2-HMAC-SHA-256 (x10000) [32/32]... (4xOMP) DONE
Raw:    124 c/s real, 31.4 c/s virtual

Benchmarking: Raw SHA-1 (pwlen <= 15) [128/128 SSE2 intrinsics 4x]... DONE
Raw:    13628K c/s real, 13493K c/s virtual

Benchmarking: generic crypt(3) DES [?/32]... (4xOMP) DONE
Many salts:     615456 c/s real, 153864 c/s virtual
Only one salt:  609024 c/s real, 152637 c/s virtual

Benchmarking: Tripcode DES [128/128 BS SSE2]... (4xOMP) DONE
Raw:    6520K c/s real, 1626K c/s virtual

Benchmarking: SSH RSA/DSA (one 2048-bit RSA and one 1024-bit DSA key) [32/32]... (4xOMP) DONE
Raw:    143872 c/s real, 35968 c/s virtual

Benchmarking: PDF MD5 RC4 [32/32]... DONE
Many salts:     34549 c/s real, 34549 c/s virtual
Only one salt:  34390 c/s real, 34390 c/s virtual

Benchmarking: WPA-PSK PBKDF2-HMAC-SHA-1 [32/32]... (4xOMP) DONE
Raw:    1152 c/s real, 287 c/s virtual

Benchmarking: RAR3 SHA-1 AES (4 characters) [32/32]... (4xOMP) DONE
Raw:    215 c/s real, 53.8 c/s virtual

Benchmarking: WinZip PBKDF2-HMAC-SHA-1 [32/32]... (4xOMP) DONE
Raw:    1584 c/s real, 395 c/s virtual

Benchmarking: dummy [N/A]... DONE
Raw:    74427K c/s real, 74427K c/s virtual

root@Hulk:~# more /etc/shadow
...
sslh:!:16078:0:99999:7:::
Debian-gdm:*:16078:0:99999:7:::
rtkit:*:16078:0:99999:7:::
saned:*:16078:0:99999:7:::
apt-cacher-ng:*:16118:0:99999:7:::
nagios:*:16118:0:99999:7:::
openldap:!:16118:0:99999:7:::
msmunir:$6$.kv.aF2x$0VjtTUueuhXwqTBjAdPQ09R1Dm3NR7y2NFlPCsPRY0GWC2aYvBY7GyKES7axOlFv9hAHEU1RgJU8ifqZeBH.:16148:0:99999:7:::


Copy the last line and save as password.txt file.

Source :
http://how-to.linuxcareer.com/password-cracking-with-john-the-ripper-on-linux

1 comment:

  1. Hi, thanks for posting the benchmarks. What machine (CPU/GPU) did you use for testing?

    ReplyDelete