Sunday, December 27, 2020

Retrieves Passwords From Pixelized - Depix Tool

 Depix:

              is a tool for recovering passwords from pixelized screenshots.

This implementation works on pixelized images that were created with a linear box filter.


\

For all those who thought saving passwords as pictures, rather distorted pictures is a great idea – things have changed. A new hacking tool ‘Depix’ is now online that retrieves passwords from pixelized images, such as screenshots. Depix Tool Deciphering Pixelized Screenshots A researcher Sipke Mellema, with the alias ‘beurtschipper’ on GitHub, has developed an interesting tool that can decipher pixelized images. Dubbed ‘Depix’, the tool even retrieves passwords from pixelized screenshots, hence debunking the idea of sharing information simply by pixelizating sensitive details like passwords for safety. Although, reading texts from pixelized images is difficult. That’s why, according to the researcher, many businesses also store passwords in sensitive documents after pixelization.


Ref Link : https://github.com/beurtschipper/Depix