Stegcracker

From aldeid
Jump to navigation Jump to search

Description

Steganography brute-force utility to uncover hidden data inside files.

Installation

$ python -m pip install --user stegcracker

Usage

Syntax

usage: stegcracker <file> [<wordlist>]

Options

positional arguments

file
Input file you think contains hidden information and wish to crack. Note: Stegcracker only accepts the following file types: jpg, jpeg, bmp, wav, au
wordlist
Wordlist containing the one or more passwords (one password per line). If no password list is supplied, this will default to the rockyou.txt wordlist on Kali Linux.

optional arguments

-h, --help
Show this help message and exit
-o OUTPUT, --output OUTPUT
Output file location, this will be the file the data will be written to on a successful cracked password. If no output location is specified, the default location will be the same filename with ".out" appended to the name.
-t THREADS, --threads THREADS
Number of concurrent threads used to crack passwords with, increasing this number might lead to better performance.
Default: 16
-c CHUNK_SIZE, --chunk-size CHUNK_SIZE
Number of passwords loaded into memory per thread cycle. After each password of the chunk has been depleted a status update will be printed to the console with the attempted password. Default: 64
-q, --quiet, --stfu
Runs the program in "quiet mode", meaning no status updates or other output besides the cracked password will be echoed to the terminal. By default, all logging / error messages are printed to stderr (making piping to other processes easier).
-v, --version
Print the current version number and exit.
-V, --verbose
Runs the program in "verbose mode", this will print additional debugging information (include this output when submitting bug reports). Cannot be used in conjunction with the "--quiet" argument.

Example

$ stegcracker 3.jpg /data/src/wordlists/rockyou.txt 
StegCracker 2.0.8 - (https://github.com/Paradoxis/StegCracker)
Copyright (c) 2020 - Luke Paris (Paradoxis)

Counting lines in wordlist..
Attacking file '3.jpg' with wordlist '/data/src/wordlists/rockyou.txt'..
Successfully cracked file with password: smokeweed420
Tried 167471 passwords
Your file has been written to: 3.jpg.out
smokeweed420