About StegCracker
StegCracker is a powerful malicious file analysis tool developed based on Python. It can help researchers use steganography brute-force capabilities to discover hidden data within malicious files.
Python 3.6+
Steghide library
Dependency component installation
The current version of StegCracker requires the use of the Steghide library and Python 3.6+ environment. The Steghide library can be installed directly using the following command:
$ sudo apt-get install steghide -y
Tool download
Since this tool is developed based on Python 3.6, we first need to install and configure the Python 3.6+ environment on the local device.
Source code installation
Next, researchers can directly use the following command to clone the source code of this project to their local machine:
git clone https://github.com/Paradoxis/StegCracker.git
Then switch to the project directory and run the tool installation script:
cd StegCracker python3 setup.py
PyPI installation
$ pip3 install stegcracker
Docker Installation
The following commands can directly pull the latest version of the StegCracker image:
$ docker pull paradoxis/stegcracker
or directly click [Here】Access StegCracker's Docker image.
Tool Update
To update StegCracker, you can directly execute the update by adding the -U option to the tool installation command:
$ pip3 install stegcracker -U --force-reinstall
Tool Usage
The use of StegCracker is very simple. Just pass a file (the first parameter) to it through the command arguments, and then pass the path to the password dictionary file to it (the second parameter), and the tool can help us complete the hidden data discovery task. It should be noted that if the path to the dictionary file is not specified, the tool will try to use the built-in rockyou.txt as the dictionary file (the dictionary built into Kali Linux). If you are using a different Linux distribution system, you can click [here] to download the rockyou.txt dictionary file yourself.
Tool Execution Command
$ stegcracker <file> [<wordlist>]
If you are using Docker, the command is as follows:
$ docker run -v $(pwd)/data/:/data -it paradoxis/stegcracker example.jpg
Tool Operation Demonstration
License Agreement
The development and release of this project follow the MIT Open Source License Agreement.
Project Address
StegCracker:【GitHub Gateway】
Reference Materials
https://blog.paradoxis.nl/stegcracker-2-released-f03771ba855b
https://hub.docker.com/r/paradoxis/stegcracker
https://github.com/RickdeJager/stegseek
https://github.com/danielmiessler/SecLists/raw/master/Passwords/Leaked-Databases/rockyou.txt.tar.gz
https://unix.stackexchange.com/questions/332641/how-to-install-python-3-6

评论已关闭