Télécharger la liste

Description du projet

Stegdetect is an automated tool for detecting steganographic
content in images. It is capable of detecting several different
steganographic methods to embed hidden information in
JPEG images. Currently, the detectable schemes are jsteg,
jphide, invisible secrets, outguess 01.3b, F5, appendX, and
camouflage. Using linear discriminant analysis, it also
supports detection of new stego systems. Stegbreak is used
to launch dictionary attacks against JSteg-Shell, JPHide, and
OutGuess 0.13b.

Système requise

System requirement is not defined
Information regarding Project Releases and Project Resources. Note that the information here is a quote from Freecode.com page, and the downloads themselves may not be hosted on OSDN.

2004-09-07 07:55
0.6

Tags: Initial freshmeat announcement

Project Resources