常见的勒索病毒解密工具

admin 2022年5月21日19:59:32评论182 views字数 11756阅读39分11秒阅读模式

以下为日常搜集的勒索病毒解密工具的汇总。希望对大家有用!

[777 Ransom] Trend Micro Ransomware解密器用来解密777勒索软件加密的文件 https://success.trendmicro.com/solution/1114221

[AES_NI Ransom] Rakhni解密器用来解密AES_NI勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Agent.iih Ransom] Rakhni解密器用来解密Agent.iih勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Alcatraz Ransom] Alcatraz解密器用来解密Alcatraz勒索软件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_alcatrazlocker.exe

[Alpha Ransom] Alphadecrypter解密器用来解密Alpha勒索软件加密的文件 https://www.bleepingcomputer.com/download/alphadecrypter/dl/329/

[Amnesia Ransom] Amnesia解密器用来解密Amnesia勒索软件加密的文件 https://decrypter.emsisoft.com/download/amnesia

[Amnesia2 Ransom] Amnesia2解密器用来解密Amnesia2 勒索软件加密的文件 https://decrypter.emsisoft.com/download/amnesia2

[Annabelle Ransom] BDAnnabelleDecryptTool解密器用来解密Annabelle勒索软件加密的文件 http://download.bitdefender.com/am/malware_removal/BDAnnabelleDecryptTool.exe StupidDecryptor解密器用来解密Annabelle勒索软件加密的文件 https://www.bleepingcomputer.com/download/stupiddecryptor/dl/351/

[Aura Ransom] Rakhni解密器用来解密Aura勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Aurora Ransom] AuroraDecryptor解密器用来解密Aurora勒索软件加密的文件 https://www.bleepingcomputer.com/download/auroradecrypter/dl/379/ Aurora解密器用来解密Aurora勒索软件加密的文件 https://decrypter.emsisoft.com/download/aurora

[AutoIt Ransom] Rakhni解密器用来解密AutoIt勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip Rannoh解密器用来解密AutoIt勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[AutoLocky Ransom] Trend Micro Ransomware解密器用来解密AutoLocky勒索软件加密的文件 https://success.trendmicro.com/solution/1114221

[BTCWare Ransom] BTCWare解密器用来解密BTCWare勒索软件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_btcware.exe

[BadBlock Ransom] Trend Micro Ransomware解密器用来解密BadBlock勒索软件加密的文件 https://success.trendmicro.com/solution/1114221

[BarRax Ransom] BarRax解密器用来解密BarRax勒索软件加密的文件 http://blog.checkpoint.com/wp-content/uploads/2017/03/BarRaxDecryptor.zip

[Bart Ransom] Bart解密器用来解密Bart勒索软件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_bart.exe http://download.bitdefender.com/am/malware_removal/BDBartDecryptor.exe

[BigBobRoss Ransom] Bigbobross fix解密器用来解密BigBobRoss勒索软件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_bigbobross.exe

[Bitcryptor Ransom] Coinvault解密器用来解密Bitcryptor勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/CoinVaultDecryptor.zip

[CERBER V1 Ransom] Trend Micro Ransomware解密器用来解密CERBER V1勒索软件加密的文件 https://success.trendmicro.com/solution/1114221

[Chimera Ransom] Rakhni解密器用来解密Chimera勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Coinvault Ransom] Coinvault解密器用来解密Coinvault勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/CoinVaultDecryptor.zip

[Cry128 Ransom] Cry128解密器用来解密Cry128勒索软件加密的文件 https://decrypter.emsisoft.com/download/cry128

[Cry9 Ransom] Cry9解密器用来解密Cry9勒索软件加密的文件 https://decrypter.emsisoft.com/download/cry9

[CrySIS Ransom] Rakhni解密器用来解密CrySIS勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Cryakl Ransom] Rakhni解密器用来解密Cryakl勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Crybola Ransom] Rannoh解密器用来解密Crybola勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[Crypt888 Ransom] Crypt888解密器用来解密Crypt888勒索软件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_crypt888.exe

[CryptON Ransom] Crypton解密器用来解密CryptON勒索软件加密的文件 https://decrypter.emsisoft.com/download/crypton

[CryptXXX V1/2/3/4/5 Ransom Rannoh解密器用来解密CryptXXX V1/2/3/4/5勒索软件加密的文件 https://success.trendmicro.com/solution/1114221

[CryptoMix Ransom] CryptoMix解密器用来解密CryptoMix勒索软件加密的文件 https://nomoreransom.cert.pl/static/cryptomix_decryptor.exe

[Cryptokluchen Ransom] Rakhni解密器用来解密Cryptokluchen勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[DXXD Ransom] Trend Micro Ransomware解密器用来解密DXXD勒索软件加密的文件 https://success.trendmicro.com/solution/1114221

[Damage Ransom] Damage解密器用来解密Damage勒索软件加密的文件 https://decrypter.emsisoft.com/download/damage

[Democry Ransom] Rakhni解密器用来解密Democry勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Derialock Ransom] Derialock解密器用来解密Derialock勒索软件加密的文件 http://blog.checkpoint.com/wp-content/uploads/2016/12/Derialock-Decryptor.zip

[Dharma Ransom] Rakhni解密器用来解密Dharma勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[EncrypTile Ransom] EncrypTile解密器用来解密EncrypTile勒索软件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_encryptile.exe

[Everbe 1.0 Ransom] InsaneCryptDecrypter解密器用来解密Everbe 1.0勒索软件加密的文件 https://www.bleepingcomputer.com/download/insanecrypt-desucrypt-decrypter/dl/369/

[FenixLocker Ransom] FenixLocker解密器用来解密FenixLocker勒索软件加密的文件 https://decrypter.emsisoft.com/download/fenixlocker

[FilesLocker v1 and v2 Ransom] FilesLockerDecrypter解密器用来解密FilesLocker v1 and v2勒索软件加密的文件 https://www.bleepingcomputer.com/download/fileslockerdecrypter/dl/378/

[Fury Ransom] Rannoh解密器用来解密Fury勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[GandCrab (V1, V4 and V5 up to V5.2 versions) Ransom] BDGandCrabDecryptTool解密器用来解密GandCrab (V1, V4 and V5 up to V5.2 versions)勒索软件加密的文件 http://download.bitdefender.com/am/malware_removal/BDGandCrabDecryptTool.exe

[GetCrypt Ransom] 解密器用来解密GetCrypt勒索软件加密的文件 https://www.emsisoft.com/decrypter/download/getcrypt

[Globe1/2/3Ransom] Globe1/2/3解密器用来解密Globe勒索软件加密的文件 https://decrypter.emsisoft.com/download/globe https://decrypter.emsisoft.com/download/globe2 https://decrypter.emsisoft.com/download/globe3

[GlobeImposter Ransom] GlobeImposter解密器用来解密GlobeImposter勒索软件加密的文件 https://decrypter.emsisoft.com/download/globeimposter

[Gomasom Ransom] Gomasom解密器用来解密Gomasom勒索软件加密的文件 https://decrypter.emsisoft.com/download/gomasom

[HKCrypt Ransom] HKCrypt解密器用来解密HKCrypt勒索软件加密的文件

[Globe/Purge Ransom] Trend Micro Ransomware解密器用来解密Globe/Purge勒索软件加密的文件 https://success.trendmicro.com/solution/1114221

[HiddenTear Ransom] HiddenTear解密器用来解密HiddenTear勒索软件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_hiddentear.exe

[InsaneCrypt Ransom] InsaneCryptDecrypter解密器用来解密InsaneCrypt 勒索软件加密的文件 https://www.bleepingcomputer.com/download/insanecrypt-desucrypt-decrypter/dl/369/

[JSWorm 2.0 Ransom] JS WORM 2.0解密器用来解密JSWorm 2.0勒索软件加密的文件 https://www.emsisoft.com/decrypter/download/jsworm-20

[Jaff Ransom] Rakhni解密器用来解密Jaff勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Jigsaw Ransom] Jigsaw解密器用来解密Jigsaw勒索软件加密的文件 https://blog.checkpoint.com/wp-content/uploads/2016/07/JPS_release.zip

[LECHIFFRE Ransom] Trend Micro Ransomware解密器用来解密LECHIFFRE勒索软件加密的文件 https://success.trendmicro.com/solution/1114221

[LambdaLocker Ransom] LambdaLocker解密器用来解密LambdaLocker勒索软件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_lambdalocker.exe

[Lamer Ransom] Rakhni解密器用来解密Lamer勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Linux.Encoder.1 Ransom] Linux.Encoder.1解密器用来解密Linux.Encoder.1勒索软件加密的文件 http://labs.bitdefender.com/wp-content/plugins/download-monitor/download.php?id=Decrypter_0-1.3.zip

[Linux.Encoder.3 Ransom] Linux.Encoder.3解密器用来解密Linux.Encoder.3勒索软件加密的文件 https://labs.bitdefender.com/wp-content/plugins/download-monitor/download.php?id=encoder_3_decrypter.zip

[Lortok Ransom] Rakhni解密器用来解密Lortok勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[MacRansom Ransom] MacRansom解密器用来解密MacRansom勒索软件加密的文件 https://esupport.trendmicro.com/media/13801530/Trend%20Micro%20Ransomware%20Decryptor_V1.0.1.zip

[Marlboro Ransom] Marlboro解密器用来解密Marlboro勒索软件加密的文件 https://decrypter.emsisoft.com/download/marlboro

[Marsjoke aka Polyglot Ransom] Rannoh解密器用来解密Marsjoke aka Polyglot勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[MegaLocker Ransom] MegaLocker解密器用来解密MegaLocker勒索软件加密的文件 https://www.emsisoft.com/decrypter/download/megalocker

[Merry X-Mas Ransom] Merry X-Mas解密器用来解密Merry X-Mas勒索软件加密的文件 https://decrypter.emsisoft.com/download/mrcr http://blog.checkpoint.com/wp-content/uploads/2017/03/MXM_Decryptor-3.7z

[MirCop Ransom] Trend Micro Ransomware解密器用来解密MirCop勒索软件加密的文件 https://success.trendmicro.com/solution/1114221

[Mole Ransom] Mole解密器用来解密Mole勒索软件加密的文件 https://nomoreransom.cert.pl/static/mole_decryptor.exe

[Nemucod Ransom] Nemucod 解密器用来解密Nemucod勒索软件加密的文件 https://decrypter.emsisoft.com/download/nemucod

[NemucodAES Ransom] NemucodAES解密器用来解密NemucodAES勒索软件加密的文件 https://decrypter.emsisoft.com/download/nemucodaes

[Nmoreira Ransom] Nmoreira解密器用来解密Nmoreira勒索软件加密的文件 https://decrypter.emsisoft.com/download/nmoreira

[Noobcrypt Ransom] Noobcrypt解密器用来解密Noobcrypt勒索软件加密的文件 https://files.avast.com/files/decryptor/avast_decryptor_noobcrypt.exe

[Ozozalocker Ransom] Ozozalocker解密器用来解密Ozozalocker勒索软件加密的文件 https://decrypter.emsisoft.com/download/ozozalocker

[PHP ransomware Ransom] PHP ransomware解密器用来解密PHP ransomware勒索软件加密的文件 http://blog.checkpoint.com/wp-content/uploads/2016/12/PHP-ransomware-decryptor.zip

[Pewcrypt Ransom] Pewcrypt解密器用来解密Pewcrypt勒索软件加密的文件 https://decrypter.emsisoft.com/download/pewcrypt

[Philadelphia Ransom] Philadelphia解密器用来解密Philadelphia勒索软件加密的文件 https://decrypter.emsisoft.com/download/philadelphia

[Planetary Ransom] Planetary解密器用来解密Planetary勒索软件加密的文件 https://decrypter.emsisoft.com/download/planetary

[Pletor Ransom] Rakhni解密器用来解密Pletor勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Popcorn Ransom] Popcorn解密器用来解密Popcorn勒索软件加密的文件 https://www.elevenpaths.com/downloads/RecoverPopCorn.zip

[Pylocky Ransom] pylocky_decryptor解密器用来解密Pylocky勒索软件加密的文件 https://github.com/Cisco-Talos/pylocky_decryptor https://www.cybermalveillance.gouv.fr/nos-articles/outil-de-dechiffrement-du-rancongiciel-ransomware-pylocky-versions-1-et-2/ https://www.cybermalveillance.gouv.fr/wp-content/uploads/2019/02/PyLocky_Decryptor_V1_V2.zip

[Rakhni Ransom] Rakhni解密器用来解密Rakhni勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Rannoh Ransom] Rannoh解密器用来解密Rannoh勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[Rotor Ransom] Rakhni解密器用来解密Rotor勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[SNSLocker Ransom] Trend Micro Ransomware解密器用来解密SNSLocker勒索软件加密的文件 https://success.trendmicro.com/solution/1114221

[Shade Ransom] Shade解密器用来解密Shade勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/ShadeDecryptor.zip http://www.mcafee.com/us/downloads/free-tools/shadedecrypt.aspx

[Simplocker Ransom] Simplelocker解密器用来解密Simplocker勒索软件加密的文件 https://download.eset.com/com/eset/tools/decryptors/simplocker/latest/eset-simplocker-decryptor.apk

[Stampado Ransom] Stampado解密器用来解密Stampado勒索软件加密的文件 https://decrypter.emsisoft.com/download/stampado

[Teamxrat/Xpan Ransom] Trend Micro Ransomware解密器用来解密Teamxrat/Xpan勒索软件加密的文件 https://success.trendmicro.com/solution/1114221

[TeslaCrypt V1/2/3/4 Ransom] TeslaDecrypt 解密器用来解密TeslaCrypt V1/2/3/4勒索软件加密的文件 https://github.com/Cisco-Talos/TeslaDecrypt

[Thanatos Ransom] Thanatos解密器用来解密Thanatos勒索软件加密的文件 https://github.com/Cisco-Talos/ThanatosDecryptor

[Trustezeb Ransom] Trustezeb.A解密器用来解密Trustezeb勒索软件加密的文件 https://download.eset.com/com/eset/tools/decryptors/trustezeb_a/latest/esettrustezebadecoder.exe

[Wildfire Ransom] Wildfire解密器用来解密Wildfire勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/RU/WildfireDecryptor.zip http://www.mcafee.com/us/downloads/free-tools/wildfiredecrypt.aspx

[XData Ransom] Rakhni解密器用来解密XData勒索软件加密的文件 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[XORBAT Ransom] Trend Micro Ransomware解密器用来解密XORBAT勒索软件加密的文件 https://success.trendmicro.com/solution/1114221

[XORIST Ransom] Xorist解密器用来解密XORIST勒索软件加密的文件 https://decrypter.emsisoft.com/download/xorist

[ZQ Ransom] ZQ解密器用来解密ZQ勒索软件加密的文件 https://www.emsisoft.com/decrypter/download/zq


网络¥安全联盟站

欢迎大家加入学习,主要以网络技术和安全攻防为主,资料覆盖全面。

常见的勒索病毒解密工具

原文始发于微信公众号(李白你好):常见的勒索病毒解密工具

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2022年5月21日19:59:32
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   常见的勒索病毒解密工具http://cn-sec.com/archives/1036639.html

发表评论

匿名网友 填写信息