john/run/multibit2john.py at edf64e8690b7770ff18a193cecc52b1ff21f6a33 ยท openwall/john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs - openwall/john