.\" Text automatically generated by txt2man .TH stegcracker 1 "14 August 2020" "stegcracker-2.0.9" "steganography brute-force tool" .SH NAME \fBstegcracker \fP- steganography brute-force tool \fB .SH SYNOPSIS .nf .fam C \fBstegcracker\fP [\fIoptions\fP] [] .fam T .fi .fam T .fi .SH DESCRIPTION StegCracker is steganography brute-force utility to uncover hidden data inside files. .SH OPTIONS .TP .B \fB-h\fP, \fB--help\fP Show this help message and exit. .TP .B \fB-o\fP OUTPUT, \fB--output\fP OUTPUT Output file location, this will be the file the data will be written to on a successful cracked password. If no output location is specified, the default location will be the same filename with ".out" appended to the name. .TP .B \fB-t\fP THREADS, \fB--threads\fP THREADS Number of concurrent threads used to crack passwords with, increasing this number might lead to better performance. Default: 16 .TP .B \fB-c\fP CHUNK_SIZE, \fB--chunk-size\fP CHUNK_SIZE Number of passwords loaded into memory per thread cycle. After each password of the chunk has been depleted a status update will be printed to the console with the attempted password. Default: 64 .TP .B \fB-q\fP, \fB--quiet\fP, \fB--stfu\fP Runs the program in "quiet mode", meaning no status updates or other output besides the cracked password will be echoed to the terminal. By default, all logging / error messages are printed to stderr (making piping to other processes easier). .TP .B \fB-v\fP, \fB--version\fP Print the current version number and exit. .TP .B \fB-V\fP, \fB--verbose\fP Runs the program in "verbose mode", this will print additional debugging information (include this output when submitting bug reports). Cannot be used in conjunction with the "\fB--quiet\fP" argument. .SH ARGUMENTS .TP .B file Input file you think contains hidden information and wish to crack. Note: Stegcracker only accepts the following file types: jpg, jpeg, bmp, wav, au. .TP .B wordlist Wordlist containing the one or more passwords (one password per line). If no password list is supplied, this will default to the rockyou.txt wordlist on Kali Linux. .SH AUTHORS StegCracker was written by Luke Paris (Paradoxis).