最新勒索病毒解密合集


最新勒索病毒解密合集


以下為部分勒索病毒解密工具

由於勒索病毒加密存在變種,並不是所有勒索病毒都可以解密

[777 Ransom] Trend Micro Ransomware解密器用來解密777勒索軟件加密的文件 https://success.trendmicro.com/solution/1114221

[AES_NI Ransom] Rakhni解密器用來解密AES_NI勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Agent.iih Ransom] Rakhni解密器用來解密Agent.iih勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Alcatraz Ransom] Alcatraz解密器用來解密Alcatraz勒索軟件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_alcatrazlocker.exe

[Alpha Ransom] Alphadecrypter解密器用來解密Alpha勒索軟件加密的文件 https://www.bleepingcomputer.com/download/alphadecrypter/dl/329/

[Amnesia Ransom] Amnesia解密器用來解密Amnesia勒索軟件加密的文件 https://decrypter.emsisoft.com/download/amnesia

[Amnesia2 Ransom] Amnesia2解密器用來解密Amnesia2 勒索軟件加密的文件 https://decrypter.emsisoft.com/download/amnesia2

[Annabelle Ransom] BDAnnabelleDecryptTool解密器用來解密Annabelle勒索軟件加密的文件 http://download.bitdefender.com/am/malware_removal/BDAnnabelleDecryptTool.exe StupidDecryptor解密器用來解密Annabelle勒索軟件加密的文件 https://www.bleepingcomputer.com/download/stupiddecryptor/dl/351/

[Aura Ransom] Rakhni解密器用來解密Aura勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Aurora Ransom] AuroraDecryptor解密器用來解密Aurora勒索軟件加密的文件 https://www.bleepingcomputer.com/download/auroradecrypter/dl/379/ Aurora解密器用來解密Aurora勒索軟件加密的文件 https://decrypter.emsisoft.com/download/aurora

[AutoIt Ransom] Rakhni解密器用來解密AutoIt勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip Rannoh解密器用來解密AutoIt勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[AutoLocky Ransom] Trend Micro Ransomware解密器用來解密AutoLocky勒索軟件加密的文件 https://success.trendmicro.com/solution/1114221

[BTCWare Ransom] BTCWare解密器用來解密BTCWare勒索軟件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_btcware.exe

[BadBlock Ransom] Trend Micro Ransomware解密器用來解密BadBlock勒索軟件加密的文件 https://success.trendmicro.com/solution/1114221

[BarRax Ransom] BarRax解密器用來解密BarRax勒索軟件加密的文件 http://blog.checkpoint.com/wp-content/uploads/2017/03/BarRaxDecryptor.zip

[Bart Ransom] Bart解密器用來解密Bart勒索軟件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_bart.exe http://download.bitdefender.com/am/malware_removal/BDBartDecryptor.exe

[BigBobRoss Ransom] Bigbobross fix解密器用來解密BigBobRoss勒索軟件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_bigbobross.exe

[Bitcryptor Ransom] Coinvault解密器用來解密Bitcryptor勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/CoinVaultDecryptor.zip

[CERBER V1 Ransom] Trend Micro Ransomware解密器用來解密CERBER V1勒索軟件加密的文件 https://success.trendmicro.com/solution/1114221

[Chimera Ransom] Rakhni解密器用來解密Chimera勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Coinvault Ransom] Coinvault解密器用來解密Coinvault勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/CoinVaultDecryptor.zip

[Cry128 Ransom] Cry128解密器用來解密Cry128勒索軟件加密的文件 https://decrypter.emsisoft.com/download/cry128

[Cry9 Ransom] Cry9解密器用來解密Cry9勒索軟件加密的文件 https://decrypter.emsisoft.com/download/cry9

[CrySIS Ransom] Rakhni解密器用來解密CrySIS勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Cryakl Ransom] Rakhni解密器用來解密Cryakl勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Crybola Ransom] Rannoh解密器用來解密Crybola勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[Crypt888 Ransom] Crypt888解密器用來解密Crypt888勒索軟件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_crypt888.exe

[CryptON Ransom] Crypton解密器用來解密CryptON勒索軟件加密的文件 https://decrypter.emsisoft.com/download/crypton

[CryptXXX V1/2/3/4/5 Ransom Rannoh解密器用來解密CryptXXX V1/2/3/4/5勒索軟件加密的文件 https://success.trendmicro.com/solution/1114221

[CryptoMix Ransom] CryptoMix解密器用來解密CryptoMix勒索軟件加密的文件 https://nomoreransom.cert.pl/static/cryptomix_decryptor.exe

[Cryptokluchen Ransom] Rakhni解密器用來解密Cryptokluchen勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[DXXD Ransom] Trend Micro Ransomware解密器用來解密DXXD勒索軟件加密的文件 https://success.trendmicro.com/solution/1114221

[Damage Ransom] Damage解密器用來解密Damage勒索軟件加密的文件 https://decrypter.emsisoft.com/download/damage

[Democry Ransom] Rakhni解密器用來解密Democry勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Derialock Ransom] Derialock解密器用來解密Derialock勒索軟件加密的文件 http://blog.checkpoint.com/wp-content/uploads/2016/12/Derialock-Decryptor.zip

[Dharma Ransom] Rakhni解密器用來解密Dharma勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[EncrypTile Ransom] EncrypTile解密器用來解密EncrypTile勒索軟件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_encryptile.exe

[Everbe 1.0 Ransom] InsaneCryptDecrypter解密器用來解密Everbe 1.0勒索軟件加密的文件 https://www.bleepingcomputer.com/download/insanecrypt-desucrypt-decrypter/dl/369/

[FenixLocker Ransom] FenixLocker解密器用來解密FenixLocker勒索軟件加密的文件 https://decrypter.emsisoft.com/download/fenixlocker

[FilesLocker v1 and v2 Ransom] FilesLockerDecrypter解密器用來解密FilesLocker v1 and v2勒索軟件加密的文件 https://www.bleepingcomputer.com/download/fileslockerdecrypter/dl/378/

[Fury Ransom] Rannoh解密器用來解密Fury勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[GandCrab (V1, V4 and V5 up to V5.2 versions) Ransom] BDGandCrabDecryptTool解密器用來解密GandCrab (V1, V4 and V5 up to V5.2 versions)勒索軟件加密的文件 http://download.bitdefender.com/am/malware_removal/BDGandCrabDecryptTool.exe

[GetCrypt Ransom] 解密器用來解密GetCrypt勒索軟件加密的文件 https://www.emsisoft.com/decrypter/download/getcrypt

[Globe1/2/3Ransom] Globe1/2/3解密器用來解密Globe勒索軟件加密的文件 https://decrypter.emsisoft.com/download/globe https://decrypter.emsisoft.com/download/globe2 https://decrypter.emsisoft.com/download/globe3

[GlobeImposter Ransom] GlobeImposter解密器用來解密GlobeImposter勒索軟件加密的文件 https://decrypter.emsisoft.com/download/globeimposter

[Gomasom Ransom] Gomasom解密器用來解密Gomasom勒索軟件加密的文件 https://decrypter.emsisoft.com/download/gomasom

[HKCrypt Ransom] HKCrypt解密器用來解密HKCrypt勒索軟件加密的文件

[Globe/Purge Ransom] Trend Micro Ransomware解密器用來解密Globe/Purge勒索軟件加密的文件 https://success.trendmicro.com/solution/1114221

[HiddenTear Ransom] HiddenTear解密器用來解密HiddenTear勒索軟件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_hiddentear.exe

[InsaneCrypt Ransom] InsaneCryptDecrypter解密器用來解密InsaneCrypt 勒索軟件加密的文件 https://www.bleepingcomputer.com/download/insanecrypt-desucrypt-decrypter/dl/369/

[JSWorm 2.0 Ransom] JS WORM 2.0解密器用來解密JSWorm 2.0勒索軟件加密的文件 https://www.emsisoft.com/decrypter/download/jsworm-20

[Jaff Ransom] Rakhni解密器用來解密Jaff勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Jigsaw Ransom] Jigsaw解密器用來解密Jigsaw勒索軟件加密的文件 https://blog.checkpoint.com/wp-content/uploads/2016/07/JPS_release.zip

[LECHIFFRE Ransom] Trend Micro Ransomware解密器用來解密LECHIFFRE勒索軟件加密的文件 https://success.trendmicro.com/solution/1114221

[LambdaLocker Ransom] LambdaLocker解密器用來解密LambdaLocker勒索軟件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_lambdalocker.exe

[Lamer Ransom] Rakhni解密器用來解密Lamer勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Linux.Encoder.1 Ransom] Linux.Encoder.1解密器用來解密Linux.Encoder.1勒索軟件加密的文件 http://labs.bitdefender.com/wp-content/plugins/download-monitor/download.php?id=Decrypter_0-1.3.zip

[Linux.Encoder.3 Ransom] Linux.Encoder.3解密器用來解密Linux.Encoder.3勒索軟件加密的文件 https://labs.bitdefender.com/wp-content/plugins/download-monitor/download.php?id=encoder_3_decrypter.zip

[Lortok Ransom] Rakhni解密器用來解密Lortok勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[MacRansom Ransom] MacRansom解密器用來解密MacRansom勒索軟件加密的文件 https://esupport.trendmicro.com/media/13801530/Trend%20Micro%20Ransomware%20Decryptor_V1.0.1.zip

[Marlboro Ransom] Marlboro解密器用來解密Marlboro勒索軟件加密的文件 https://decrypter.emsisoft.com/download/marlboro

[Marsjoke aka Polyglot Ransom] Rannoh解密器用來解密Marsjoke aka Polyglot勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[MegaLocker Ransom] MegaLocker解密器用來解密MegaLocker勒索軟件加密的文件 https://www.emsisoft.com/decrypter/download/megalocker

[Merry X-Mas Ransom] Merry X-Mas解密器用來解密Merry X-Mas勒索軟件加密的文件 https://decrypter.emsisoft.com/download/mrcr http://blog.checkpoint.com/wp-content/uploads/2017/03/MXM_Decryptor-3.7z

[MirCop Ransom] Trend Micro Ransomware解密器用來解密MirCop勒索軟件加密的文件 https://success.trendmicro.com/solution/1114221

[Mole Ransom] Mole解密器用來解密Mole勒索軟件加密的文件 https://nomoreransom.cert.pl/static/mole_decryptor.exe

[Nemucod Ransom] Nemucod 解密器用來解密Nemucod勒索軟件加密的文件 https://decrypter.emsisoft.com/download/nemucod

[NemucodAES Ransom] NemucodAES解密器用來解密NemucodAES勒索軟件加密的文件 https://decrypter.emsisoft.com/download/nemucodaes

[Nmoreira Ransom] Nmoreira解密器用來解密Nmoreira勒索軟件加密的文件 https://decrypter.emsisoft.com/download/nmoreira

[Noobcrypt Ransom] Noobcrypt解密器用來解密Noobcrypt勒索軟件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_noobcrypt.exe

[Ozozalocker Ransom] Ozozalocker解密器用來解密Ozozalocker勒索軟件加密的文件 https://decrypter.emsisoft.com/download/ozozalocker

[PHP ransomware Ransom] PHP ransomware解密器用來解密PHP ransomware勒索軟件加密的文件 http://blog.checkpoint.com/wp-content/uploads/2016/12/PHP-ransomware-decryptor.zip

[Pewcrypt Ransom] Pewcrypt解密器用來解密Pewcrypt勒索軟件加密的文件 https://decrypter.emsisoft.com/download/pewcrypt

[Philadelphia Ransom] Philadelphia解密器用來解密Philadelphia勒索軟件加密的文件 https://decrypter.emsisoft.com/download/philadelphia

[Planetary Ransom] Planetary解密器用來解密Planetary勒索軟件加密的文件 https://decrypter.emsisoft.com/download/planetary

[Pletor Ransom] Rakhni解密器用來解密Pletor勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Popcorn Ransom] Popcorn解密器用來解密Popcorn勒索軟件加密的文件 https://www.elevenpaths.com/downloads/RecoverPopCorn.zip

[Pylocky Ransom] pylocky_decryptor解密器用來解密Pylocky勒索軟件加密的文件 https://github.com/Cisco-Talos/pylocky_decryptor https://www.cybermalveillance.gouv.fr/nos-articles/outil-de-dechiffrement-du-rancongiciel-ransomware-pylocky-versions-1-et-2/ https://www.cybermalveillance.gouv.fr/wp-content/uploads/2019/02/PyLocky_Decryptor_V1_V2.zip

[Rakhni Ransom] Rakhni解密器用來解密Rakhni勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Rannoh Ransom] Rannoh解密器用來解密Rannoh勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[Rotor Ransom] Rakhni解密器用來解密Rotor勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[SNSLocker Ransom] Trend Micro Ransomware解密器用來解密SNSLocker勒索軟件加密的文件 https://success.trendmicro.com/solution/1114221

[Shade Ransom] Shade解密器用來解密Shade勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/ShadeDecryptor.zip http://www.mcafee.com/us/downloads/free-tools/shadedecrypt.aspx

[Simplocker Ransom] Simplelocker解密器用來解密Simplocker勒索軟件加密的文件 https://download.eset.com/com/eset/tools/decryptors/simplocker/latest/eset-simplocker-decryptor.apk

[Stampado Ransom] Stampado解密器用來解密Stampado勒索軟件加密的文件 https://decrypter.emsisoft.com/download/stampado

[Teamxrat/Xpan Ransom] Trend Micro Ransomware解密器用來解密Teamxrat/Xpan勒索軟件加密的文件 https://success.trendmicro.com/solution/1114221

[TeslaCrypt V1/2/3/4 Ransom] TeslaDecrypt 解密器用來解密TeslaCrypt V1/2/3/4勒索軟件加密的文件 https://github.com/Cisco-Talos/TeslaDecrypt

[Thanatos Ransom] Thanatos解密器用來解密Thanatos勒索軟件加密的文件 https://github.com/Cisco-Talos/ThanatosDecryptor

[Trustezeb Ransom] Trustezeb.A解密器用來解密Trustezeb勒索軟件加密的文件 https://download.eset.com/com/eset/tools/decryptors/trustezeb_a/latest/esettrustezebadecoder.exe

[Wildfire Ransom] Wildfire解密器用來解密Wildfire勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/RU/WildfireDecryptor.zip http://www.mcafee.com/us/downloads/free-tools/wildfiredecrypt.aspx

[XData Ransom] Rakhni解密器用來解密XData勒索軟件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[XORBAT Ransom] Trend Micro Ransomware解密器用來解密XORBAT勒索軟件加密的文件 https://success.trendmicro.com/solution/1114221

[XORIST Ransom] Xorist解密器用來解密XORIST勒索軟件加密的文件 https://decrypter.emsisoft.com/download/xorist

[ZQ Ransom] ZQ解密器用來解密ZQ勒索軟件加密的文件 https://www.emsisoft.com/decrypter/download/zq

✎[Apocalypse勒索軟件解密工具]

https://www.pcrisk.com/removal-guides/10111-apocalypse-ransomware

✎[Alcatrazlocker勒索軟件解密工具]

https://files.avast.com/files/decryptor/avast_decryptor_alcatrazlocker.exe


✎[Alma勒索軟件解密工具]

https://info.phishlabs.com/blog/alma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter


✎[Alpha勒索軟件解密工具]

https://dl.360safe.com/Decryptor_AlphaDecrypter.cab


✎[AL-Namrood勒索軟件解密工具]

https://www.pcrisk.com/removal-guides/10535-al-namrood-ransomware


✎[Apocalypse 勒索病毒解密工具]

http://blog.emsisoft.com/2016/06/29/apocalypse-ransomware-which-targets-companies-through-insecure-rdp/


✎[Autolocky勒索軟件解密工具]

https://www.bleepingcomputer.com/news/security/decrypted-the-new-autolocky-ransomware-fails-to-impersonate-locky/


✎[Bart勒索病毒解密工具]

http://phishme.com/rockloader-downloading-new-ransomware-bart/


✎[BitDtak勒索軟件解密工具]

https://download.bleepingcomputer.com/demonslay335/BitStakDecrypter.zip


✎[BarRax勒索軟件解密工具]

https://blog.checkpoint.com/wp-content/uploads/2017/03/BarRaxDecryptor.zip


✎[CryptON 勒索病毒解密工具]

http://blog.emsisoft.com/2017/03/07/emsisoft-releases-free-decrypter-for-crypton-ransomware/


✎[CoinVault勒索軟件解密工具]

https://www.bleepingcomputer.com/virus-removal/coinvault-ransomware-information


✎[CryptXXX勒索病毒解密工具]

http://www.bleepingcomputer.com/virus-removal/cryptxxx-ransomware-help-information


✎[Crypt0勒索軟件解密工具]

https://download.bleepingcomputer.com/demonslay335/Crypt0Decrypter.zip

https://www.pcrisk.com/removal-guides/10478-crypt0-ransomware


✎[Crypt38Keygen勒索軟件解密工具]

https://download.bleepingcomputer.com/demonslay335/Crypt38Keygen.zip


✎[Crypren勒索軟件解密工具]

https://github.com/pekeinfo/DecryptCrypren

http://www.nyxbone.com/malware/Crypren.html


✎[CryptComsole勒索軟件解密工具]

https://download.bleepingcomputer.com/demonslay335/CryptConsoleDecrypter.zip


✎[Crytomix勒索軟件解密工具]

https://files.avast.com/files/decryptor/avast_decryptor_cryptomix.exe


✎[CryptoHostKeygen勒索軟件解密工具]

https://github.com/Demonslay335/CryptoHostKeygen


✎[Cry9勒索軟件解密工具]

https://www.pcrisk.com/removal-guides/11199-cry9-ransomware

http://blog.emsisoft.com/2017/04/04/remove-cry9-ransomware-with-emsisofts-free-decrypter/


✎[CoinVault勒索軟件解密工具]

https://www.nomoreransom.org/uploads/CoinVaultDecryptor.zip


✎[Cryptinfinite勒索軟件解密工具]

https://www.pcrisk.com/removal-guides/9568-cryptinfinite-ransomware


✎[CrazyCrypt勒索密鑰生成工具]

https://edr.sangfor.com.cn/file/tool/CrazyCrypt_Password.rar


✎[DXXD勒索病毒解密工具]

http://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/


✎[DoNotOpen勒索軟件解密工具]

https://download.bleepingcomputer.com/demonslay335/DoNotOpenDecrypter.zip


✎[Decrypt Protect[mbl advisory]勒索病毒解密工具]

http://www.malwareremovalguides.info/decrypt-files-with-decrypt_mblblock-exe-decrypt-protect/


✎[Enigma勒索軟件解密工具]

https://www.im-infected.com/ransomware/remove-enigma-ransomware-virus-removal.html


✎[EduCrypt勒索軟件解密工具]

https://www.bleepingcomputer.com/news/security/the-educrypt-ransomware-tries-to-teach-you-a-lesson/


✎[GhostCrypt勒索病毒解密工具]

http://www.bleepingcomputer.com/forums/t/614197/ghostcrypt-z81928819-help-support-topic-read-this-filetxt/


✎[GhostCrypt勒索軟件解密工具]

https://download.bleepingcomputer.com/demonslay335/GhostCryptDecrypter.zip


✎[Gomasom勒索軟件解密工具]

https://www.bleepingcomputer.com/news/security/gomasom-crypt-ransomware-decrypted/


✎[GandCrab勒索軟件解密工具]

https://www.bleepingcomputer.com/news/security/fbi-releases-master-decryption-keys-for-gandcrab-ransomware/


✎[Hidden tear勒索軟件解密工具]

https://files.avast.com/files/decryptor/avast_decryptor_hiddentear.exe

https://download.bleepingcomputer.com/demonslay335/hidden-tear-decrypter.zip


✎[HydraCrypt/UmbreCrypt勒索病毒解密工具]

http://blog.emsisoft.com/2016/02/12/decrypter-for-hydracrypt-and-umbrecrypt-available/


✎[HydraCrypt勒索軟件解密工具]

https://tmp.emsisoft.com/fw/decrypt_hydracrypt.exe


✎[Hidden Tear勒索軟件解密工具]

https://www.cyber.nj.gov/threat-profiles/ransomware-variants/hidden-tear


✎[InsaneCrypt勒索軟件解密工具]

https://download.bleepingcomputer.com/demonslay335/InsaneCryptDecrypter.zip


✎[Ims00rry勒索軟件解密工具]

https://securityaffairs.co/wordpress/88376/malware/ims00rry-ransomware-decryptor.html

https://www.emsisoft.com/decrypter/ims00rry


✎[Jigsaw勒索軟件解密工具]

https://www.bleepingcomputer.com/news/security/jigsaw-ransomware-becomes-cryptohitman-with-porno-extension/


✎[JuicyLemon勒索軟件解密工具]

https://dl.360safe.com/Decryptor_JuicyLemonDecoder.cab


✎[JigSaw勒索軟件解密工具]

https://download.bleepingcomputer.com/demonslay335/JigSawDecrypter.zip


✎[Lockcrypt勒索軟件解密工具]

https://labs.bitdefender.com/wp-content/uploads/downloads/lockcrypt-ransomware-decryptor/


✎[Legion勒索病毒解密工具]

http://botcrawl.com/legion-ransomware/


✎[LockedIn勒索軟件解密工具]

https://download.bleepingcomputer.com/demonslay335/LockedInDecrypter.zip


✎[MirCop勒索軟件解密工具]

https://download.bleepingcomputer.com/demonslay335/MirCopDecrypter.zip


✎[Mblblock勒索軟件解密工具]

https://tmp.emsisoft.com/fw/decrypt_mblblock.exe


✎[Marlboro勒索軟件解密工具]

https://www.bleepingcomputer.com/news/security/marlboro-ransomware-defeated-in-one-day/


✎[Nullbyte勒索軟件解密工具]

https://www.bleepingcomputer.com/news/security/the-nullbyte-ransomware-pretends-to-be-the-necrobot-pokemon-go-application/


✎[NullByte勒索軟件解密工具]

https://download.bleepingcomputer.com/demonslay335/NullByteDecrypter.zip


✎[Nanolocker勒索軟件解密工具]

https://github.com/Cyberclues/nanolocker-decryptor


✎[NMoreira勒索軟件解密工具]

https://www.pcrisk.com/removal-guides/10689-nmoreira-ransomware


✎[NanoLocker勒索病毒解密工具]

http://blog.malwareclipboard.com/2016/01/nanolocker-ransomware-analysis.html


✎[OpenToYou 勒索病毒解密工具]

http://blog.emsisoft.com/2016/12/30/emsisoft-releases-free-decrypter-for-opentoyou-ransomware/


✎[Odcodc勒索病毒解密工具]

http://www.nyxbone.com/malware/odcodc.html


✎[ODCODCDecoder勒索軟件解密工具]

https://dl.360safe.com/Decryptor_ODCODCDecoder.cab


✎[Pclock勒索軟件解密工具]

https://www.bleepingcomputer.com/forums/t/561970/new-pclock-cryptolocker-ransomware-discovered/


✎[PopCorn勒索軟件解密工具]

https://www.elevenpaths.com/downloads/RecoverPopCorn.zip


✎[Ransom.Cryakl勒索病毒解密工具]

http://blog.checkpoint.com/2015/11/04/offline-ransomware-encrypts-your-data-without-cc-communication/


✎[Shade勒索軟件解密工具]

https://blog.kaspersky.com/shade-decryptor/12661/


✎[SanSam勒索軟件解密工具]

https://download.bleepingcomputer.com/demonslay335/SamSamStringDecrypter.zip


✎[Unlock92勒索軟件解密工具]

https://download.bleepingcomputer.com/demonslay335/Unlock92Decrypter.zip


✎[Unlocker勒索軟件解密工具]

https://github.com/kyrus/crypto-un-locker


✎[Wildfire勒索軟件解密工具]

https://downloadcenter.mcafee.com/products/mcafee-avert/wildfiredecrypt/wildfiredecrypt.exe

解密工具,可解密如下勒索病毒家族:

  • Rakhni, Agent.iih, Aura, Autoit, Pletor, Rotor, Lamer, Cryptokluchen, Lortok, Democry, Bitman(TeslaCrypt) version 3 and 4, Chimera, Crysis (versions 2 and 3), Jaff, Dharma and new versions of Cryakl ransomware,Rannoh, AutoIt, Fury, Cryakl, Crybola, CryptXXX (versions 1, 2 and 3), Polyglot aka Marsjoke,Shade version 1 and 2, CoinVault and Bitcryptor,Wildfire,Xorist and Vandev


Avast勒索軟件解密工具集:https://www.avast.com/zh-cn/ransomware-decryption-tools


解密工具,可解密如下勒索病毒家族:

  • Alcatraz Locker, Apocalypse, BadBlock, Bart, Crypt888, CryptoMix, CrySiS, GlobeHiddenTear, Jigsaw, Legion, NoobCrypt, Stampado, SZFLocker, TeslaCrypt

Trendmicro勒索軟件解密工具集:http://support.asiainfo-sec.com/Anti-Virus/Clean-Tool/Tools/RansomwareFileDecryptor/


解密工具,可解密如下勒索病毒家族:

  • CryptXXX V1, V2, V3*, V4, V5TeslaCryptV1**, TeslaCryptV2**, TeslaCryptV3, TeslaCryptV4SNSLocker, AutoLocky, BadBlock, 777, XORIST, XORBAT, CERBER V1Stampado, Nemucod, Chimera, LECHIFFRE, MirCop, Jigsaw, Globe/Purge

nomoreransom勒索軟件解密工具集:https://www.nomoreransom.org/zh/decryption-tools.html


最新勒索病毒解密合集


解密工具,可解密如下勒索病毒家族:

  • 777, AES_NI, Agen.iih, Alcatraz, Alpha, Amnesia, Amnesia2, Annabelle, Aura, Aurora, Autolt, AutoLocky, BTCWare, BadBlock, BarRax, Bart, BigBobRoss, Bitcryptor, CERBER V1, Chimera, Coinvault, Cry128, Cry9, CrySiS, Cryakl, Crybola, Crypt888, CryptON, CryptXXX V1, V2, V3, V4, V5, CryptMix, Cryptokluchen, DXXD, Damage, Democry, Derialock, Dharma, EncrypTile, Everbe1.0, FenixLocker, FilesLocker V1 and V2, Fury, GandCrabV1, V4, V5, V5.2, GetCrypt, Globe, Globe/Purge, Globe2, Globe3, Globelmposter, Gomasom, HKCrypt, HiddenTear, InsaneCrypt, JSWorm2.0, Jaff, Jigsaw, LECHIFFRE, LambdaLocker, Lamer, Linux.Encoder.1, Linux. Encoder.3, Lortok, MacRansom, Marlboro, Marsjoke aka Polyglot, MegaLocker, Merry X-Mas, MirCop, Mole, Nemucod, NemucodAES, Nmoreira, Noobcrypt, Ozozalocker, PHP, Pewcrypt, Philadelphia, Planetary, Pletor, Popcorn, PyLocky, Rakhni, Rannoh, Rotor, SNSLocker, Shade, Simplocker, Stampado, Teamxrat/Xpan, TeslaCrypt V1, V2, V3, V4, Thanatos, Trustezeb, Wildfire, XData, XORBAT, XORIST, ZQ

nomoreransom勒索病毒解密工具集中,還包含一款Linux平臺勒索病毒的解密工具可解密Linux.Encoder.1,Linux.Encoder.3家族,以及一款Mac平臺勒索病毒解密工具,可解密MacRansom家族。

Emsisoft勒索軟件解密工具集:https://www.emsisoft.com/decrypter/

解密工具,可解密如下勒索病毒家族:GetCrypt, JSWorm2.0, MegaLocker, ZQ, CryptoPokemon, Planetary, AuroraHKCrypt, PewCrypt, BigBobRoss, NemucodAES, Amnesia2, Amnesia, Cry128Cry9, Damage, CryptON, MRCR, Marlboro, Globe3, OpenToYou, GlobelmposterNMoreira, OzozaLocker, Globe2, Globe, AI-Namrood, FenixLocker, Fabiansomware, Philadelphia, Stampado, ApocalypseVM, Apocalypse, BadBlock, Xorist, 777, AutoLocky, Nemucod, DMALocker2, HydraCrypt, DMALocker, CrypBoss, Gomasom, LeChiffre, KeyBTC, Radamant, CryptInfinite, PClock, CryptoDefense, Harasom


分享到:


相關文章: