[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1029078: ITP: depix -- recovers passwords from pixelized screenshots



Package: wnpp
Severity: wishlist
Owner: Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com>
X-Debbugs-Cc: debian-devel@lists.debian.org, guilherme.lnx@gmail.com, debian-security-tools@lists.debian.org, sipke@factosec.nl

* Package name    : depix
  Version         : 0.0~git20220716
  Upstream Contact: Sipke Mellema <sipke@factosec.nl>
* URL             : https://github.com/beurtschipper/Depix
* License         : CC-BY-4.0
  Programming Lang: Python
  Description     : recovers passwords from pixelized screenshots

 Depix is a tool for recovering passwords from pixelized screenshots.
 .
 Pixelization describes the process of partially lowering the resolution of an
 image to censor information. The implementation of this algorithm attacks the
 common linear box filter. A linear box filter takes a box of pixels, and
 overwrites the pixels with the average value of all pixels in the box. Its
 implementation is simple and its workings fast, for it can process multiple
 blocks in parallel.
 .
 This implementation works on pixelized images that were created with a linear
 box filter.

Reply to: