Package stegdetect: Information

    Source package: stegdetect
    Version: 0.6-alt2
    Build time:  May 23, 2006, 03:43 PM
    Category: File tools
    Report package bug
    License: BSD
    Summary: Detect and extract steganography messages inside JPEG
    Description: 
    Stegdetect is an automated tool for detecting steganographic content in
    images. It is capable of detecting several different steganographic
    methods to embed hidden information in JPEG images. Currently, the
    detectable schemes are jsteg, jphide, invisible secrets, outguess 01.3b,
    F5, appendX, and camouflage. Using linear discriminant analysis, it also
    supports detection of new stego systems. Stegbreak is used to launch
    dictionary attacks against JSteg-Shell, JPHide, and OutGuess 0.13b.

    List of rpms provided by this srpm:
    stegdetect (x86_64, i586)

    Maintainer: Victor Forsyuk

    List of contributors:
    Victor Forsyuk


      1. gcc-c++
      2. gtk+-devel

    Last changed


    May 16, 2006 Victor Forsyuk 0.6-alt2
    - Fix FTBFS with gcc4.
    June 21, 2005 Victor Forsyuk 0.6-alt1
    - Initial build.