解密工具 | 勒索病毒 解密 工具汇总

2019年5月29日 383点热度 0人点赞 0条评论

请点击上面 图片 一键关注!

图片

    最近应急服务的时候,总是在工控用户方碰上各种勒索病毒,感染工控系统的计算机,以下为日常搜集的勒索病毒解密工具的汇总。希望对大家有用!


[777 Ransom]
Trend Micro Ransomware解密器用来解密777勒索软件加密的文件https://success.trendmicro.com/solution/1114221


[AES_NI Ransom]
Rakhni解密器用来解密AES_NI勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip


[Agent.iih Ransom]
Rakhni解密器用来解密Agent.iih勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip


[Alcatraz Ransom]
Alcatraz解密器用来解密Alcatraz勒索软件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_alcatrazlocker.exe


[Alpha Ransom]
Alphadecrypter解密器用来解密Alpha勒索软件加密的文件https://www.bleepingcomputer.com/download/alphadecrypter/dl/329/


[Amnesia Ransom]
Amnesia解密器用来解密Amnesia勒索软件加密的文件https://decrypter.emsisoft.com/download/amnesia


[Amnesia2 Ransom]
Amnesia2解密器用来解密Amnesia2 勒索软件加密的文件https://decrypter.emsisoft.com/download/amnesia2

[Annabelle Ransom]
BDAnnabelleDecryptTool解密器用来解密Annabelle勒索软件

加密的文件http://download.bitdefender.com/am/malware_removal/BDAnnabelleDecryptTool.exe


StupidDecryptor解密器用来解密Annabelle勒索软件加密的文件https://www.bleepingcomputer.com/download/stupiddecryptor/dl/351/

[Aura Ransom]
Rakhni解密器用来解密Aura勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Aurora Ransom]
AuroraDecryptor解密器用来解密Aurora勒索软件加密的文件https://www.bleepingcomputer.com/download/auroradecrypter/dl/379/


Aurora解密器用来解密Aurora勒索软件加密的文件https://decrypter.emsisoft.com/download/aurora

[AutoIt Ransom]
Rakhni解密器用来解密AutoIt勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip


Rannoh解密器用来解密AutoIt勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[AutoLocky Ransom]
Trend Micro Ransomware解密器用来解密AutoLocky勒索软件加密的文件https://success.trendmicro.com/solution/1114221

[BTCWare Ransom]
BTCWare解密器用来解密BTCWare勒索软件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_btcware.exe

[BadBlock Ransom]
Trend Micro Ransomware解密器用来解密BadBlock勒索软件加密的文件https://success.trendmicro.com/solution/1114221

[BarRax Ransom]
BarRax解密器用来解密BarRax勒索软件加密的文件http://blog.checkpoint.com/wp-content/uploads/2017/03/BarRaxDecryptor.zip

[Bart Ransom]
Bart解密器用来解密Bart勒索软件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_bart.exehttp://download.bitdefender.com/am/malware_removal/BDBartDecryptor.exe

[BigBobRoss Ransom]
Bigbobross fix解密器用来解密BigBobRoss勒索软件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_bigbobross.exe

[Bitcryptor Ransom]
Coinvault解密器用来解密Bitcryptor勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/CoinVaultDecryptor.zip

[CERBER V1 Ransom]
Trend Micro Ransomware解密器用来解密CERBER V1勒索软件加密的文件https://success.trendmicro.com/solution/1114221

[Chimera Ransom]
Rakhni解密器用来解密Chimera勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Coinvault Ransom]
Coinvault解密器用来解密Coinvault勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/CoinVaultDecryptor.zip

[Cry128 Ransom]
Cry128解密器用来解密Cry128勒索软件加密的文件https://decrypter.emsisoft.com/download/cry128

[Cry9 Ransom]
Cry9解密器用来解密Cry9勒索软件加密的文件https://decrypter.emsisoft.com/download/cry9

[CrySIS Ransom]
Rakhni解密器用来解密CrySIS勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Cryakl Ransom]
Rakhni解密器用来解密Cryakl勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Crybola Ransom]
Rannoh解密器用来解密Crybola勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[Crypt888 Ransom]
Crypt888解密器用来解密Crypt888勒索软件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_crypt888.exe

[CryptON Ransom]
Crypton解密器用来解密CryptON勒索软件加密的文件https://decrypter.emsisoft.com/download/crypton

[CryptXXX V1/2/3/4/5 Ransom
Rannoh解密器用来解密CryptXXX V1/2/3/4/5勒索软件加密的文件https://success.trendmicro.com/solution/1114221

[CryptoMix Ransom]
CryptoMix解密器用来解密CryptoMix勒索软件加密的文件https://nomoreransom.cert.pl/static/cryptomix_decryptor.exe

[Cryptokluchen Ransom]
Rakhni解密器用来解密Cryptokluchen勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[DXXD Ransom]
Trend Micro Ransomware解密器用来解密DXXD勒索软件加密的文件https://success.trendmicro.com/solution/1114221

[Damage Ransom]
Damage解密器用来解密Damage勒索软件加密的文件https://decrypter.emsisoft.com/download/damage

[Democry Ransom]
Rakhni解密器用来解密Democry勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Derialock Ransom]
Derialock解密器用来解密Derialock勒索软件加密的文件http://blog.checkpoint.com/wp-content/uploads/2016/12/Derialock-Decryptor.zip

[Dharma Ransom]
Rakhni解密器用来解密Dharma勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[EncrypTile Ransom]
EncrypTile解密器用来解密EncrypTile勒索软件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_encryptile.exe

[Everbe 1.0 Ransom]
InsaneCryptDecrypter解密器用来解密Everbe 1.0勒索软件加密的文件https://www.bleepingcomputer.com/download/insanecrypt-desucrypt-decrypter/dl/369/

[FenixLocker Ransom]
FenixLocker解密器用来解密FenixLocker勒索软件加密的文件https://decrypter.emsisoft.com/download/fenixlocker

[FilesLocker v1 and v2 Ransom]
FilesLockerDecrypter解密器用来解密FilesLocker v1 and v2勒索软件加密的文件https://www.bleepingcomputer.com/download/fileslockerdecrypter/dl/378/

[Fury Ransom]
Rannoh解密器用来解密Fury勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[GandCrab (V1, V4 and V5 up to V5.1 versions) Ransom]
BDGandCrabDecryptTool解密器用来解密GandCrab (V1, V4 and V5 up to V5.1 versions)勒索软件加密的文件http://download.bitdefender.com/am/malware_removal/BDGandCrabDecryptTool.exe

[GetCrypt Ransom]
解密器用来解密GetCrypt勒索软件加密的文件https://www.emsisoft.com/decrypter/download/getcrypt

[Globe1/2/3Ransom]
Globe1/2/3解密器用来解密Globe勒索软件加密的文件https://decrypter.emsisoft.com/download/globehttps://decrypter.emsisoft.com/download/globe2https://decrypter.emsisoft.com/download/globe3

[GlobeImposter Ransom]
GlobeImposter解密器用来解密GlobeImposter勒索软件加密的文件https://decrypter.emsisoft.com/download/globeimposter

[Gomasom Ransom]
Gomasom解密器用来解密Gomasom勒索软件加密的文件https://decrypter.emsisoft.com/download/gomasom

[HKCrypt Ransom]
HKCrypt解密器用来解密HKCrypt勒索软件加密的文件

[Globe/Purge Ransom]
Trend Micro Ransomware解密器用来解密Globe/Purge勒索软件加密的文件https://success.trendmicro.com/solution/1114221

[HiddenTear Ransom]
HiddenTear解密器用来解密HiddenTear勒索软件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_hiddentear.exe

[InsaneCrypt Ransom]
InsaneCryptDecrypter解密器用来解密InsaneCrypt 勒索软件加密的文件https://www.bleepingcomputer.com/download/insanecrypt-desucrypt-decrypter/dl/369/

[JSWorm 2.0 Ransom]
JS WORM 2.0解密器用来解密JSWorm 2.0勒索软件加密的文件https://www.emsisoft.com/decrypter/download/jsworm-20

[Jaff Ransom]
Rakhni解密器用来解密Jaff勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Jigsaw Ransom]
Jigsaw解密器用来解密Jigsaw勒索软件加密的文件https://blog.checkpoint.com/wp-content/uploads/2016/07/JPS_release.zip

[LECHIFFRE Ransom]
Trend Micro Ransomware解密器用来解密LECHIFFRE勒索软件加密的文件https://success.trendmicro.com/solution/1114221

[LambdaLocker Ransom]
LambdaLocker解密器用来解密LambdaLocker勒索软件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_lambdalocker.exe

[Lamer Ransom]
Rakhni解密器用来解密Lamer勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Linux.Encoder.1 Ransom]
Linux.Encoder.1解密器用来解密Linux.Encoder.1勒索软件加密的文件http://labs.bitdefender.com/wp-content/plugins/download-monitor/download.php?id=Decrypter_0-1.3.zip

[Linux.Encoder.3 Ransom]
Linux.Encoder.3解密器用来解密Linux.Encoder.3勒索软件加密的文件https://labs.bitdefender.com/wp-content/plugins/download-monitor/download.php?id=encoder_3_decrypter.zip

[Lortok Ransom]
Rakhni解密器用来解密Lortok勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[MacRansom Ransom]
MacRansom解密器用来解密MacRansom勒索软件加密的文件https://esupport.trendmicro.com/media/13801530/Trend%20Micro%20Ransomware%20Decryptor_V1.0.1.zip

[Marlboro Ransom]
Marlboro解密器用来解密Marlboro勒索软件加密的文件https://decrypter.emsisoft.com/download/marlboro

[Marsjoke aka Polyglot Ransom]
Rannoh解密器用来解密Marsjoke aka Polyglot勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[MegaLocker Ransom]
MegaLocker解密器用来解密MegaLocker勒索软件加密的文件https://www.emsisoft.com/decrypter/download/megalocker

[Merry X-Mas Ransom]
Merry X-Mas解密器用来解密Merry X-Mas勒索软件加密的文件https://decrypter.emsisoft.com/download/mrcrhttp://blog.checkpoint.com/wp-content/uploads/2017/03/MXM_Decryptor-3.7z

[MirCop Ransom]
Trend Micro Ransomware解密器用来解密MirCop勒索软件加密的文件https://success.trendmicro.com/solution/1114221

[Mole Ransom]
Mole解密器用来解密Mole勒索软件加密的文件https://nomoreransom.cert.pl/static/mole_decryptor.exe

[Nemucod Ransom]
Nemucod 解密器用来解密Nemucod勒索软件加密的文件https://decrypter.emsisoft.com/download/nemucod

[NemucodAES Ransom]
NemucodAES解密器用来解密NemucodAES勒索软件加密的文件https://decrypter.emsisoft.com/download/nemucodaes

[Nmoreira Ransom]
Nmoreira解密器用来解密Nmoreira勒索软件加密的文件https://decrypter.emsisoft.com/download/nmoreira

[Noobcrypt Ransom]
Noobcrypt解密器用来解密Noobcrypt勒索软件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_noobcrypt.exe

[Ozozalocker Ransom]
Ozozalocker解密器用来解密Ozozalocker勒索软件加密的文件https://decrypter.emsisoft.com/download/ozozalocker

[PHP ransomware Ransom]
PHP ransomware解密器用来解密PHP ransomware勒索软件加密的文件http://blog.checkpoint.com/wp-content/uploads/2016/12/PHP-ransomware-decryptor.zip

[Pewcrypt Ransom]
Pewcrypt解密器用来解密Pewcrypt勒索软件加密的文件https://decrypter.emsisoft.com/download/pewcrypt

[Philadelphia Ransom]
Philadelphia解密器用来解密Philadelphia勒索软件加密的文件https://decrypter.emsisoft.com/download/philadelphia

[Planetary Ransom]
Planetary解密器用来解密Planetary勒索软件加密的文件https://decrypter.emsisoft.com/download/planetary

[Pletor Ransom]
Rakhni解密器用来解密Pletor勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Popcorn Ransom]
Popcorn解密器用来解密Popcorn勒索软件加密的文件https://www.elevenpaths.com/downloads/RecoverPopCorn.zip

[Pylocky Ransom]
pylocky_decryptor解密器用来解密Pylocky勒索软件加密的文件https://github.com/Cisco-Talos/pylocky_decryptorhttps://www.cybermalveillance.gouv.fr/nos-articles/outil-de-dechiffrement-du-rancongiciel-ransomware-pylocky-versions-1-et-2/

[Rakhni Ransom]
Rakhni解密器用来解密Rakhni勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[Rannoh Ransom]
Rannoh解密器用来解密Rannoh勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

[Rotor Ransom]
Rakhni解密器用来解密Rotor勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[SNSLocker Ransom]
Trend Micro Ransomware解密器用来解密SNSLocker勒索软件加密的文件https://success.trendmicro.com/solution/1114221

[Shade Ransom]
Shade解密器用来解密Shade勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/ShadeDecryptor.ziphttp://www.mcafee.com/us/downloads/free-tools/shadedecrypt.aspx

[Simplocker Ransom]
Simplelocker解密器用来解密Simplocker勒索软件加密的文件https://download.eset.com/com/eset/tools/decryptors/simplocker/latest/eset-simplocker-decryptor.apk

[Stampado Ransom]
Stampado解密器用来解密Stampado勒索软件加密的文件https://decrypter.emsisoft.com/download/stampado

[Teamxrat/Xpan Ransom]
Trend Micro Ransomware解密器用来解密Teamxrat/Xpan勒索软件加密的文件https://success.trendmicro.com/solution/1114221

[TeslaCrypt V1/2/3/4 Ransom]
TeslaDecrypt 解密器用来解密TeslaCrypt V1/2/3/4勒索软件加密的文件https://github.com/Cisco-Talos/TeslaDecrypt

[Thanatos Ransom]
Thanatos解密器用来解密Thanatos勒索软件加密的文件https://github.com/Cisco-Talos/ThanatosDecryptor

[Trustezeb Ransom]
Trustezeb.A解密器用来解密Trustezeb勒索软件加密的文件https://download.eset.com/com/eset/tools/decryptors/trustezeb_a/latest/esettrustezebadecoder.exe

[Wildfire Ransom]
Wildfire解密器用来解密Wildfire勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/RU/WildfireDecryptor.ziphttp://www.mcafee.com/us/downloads/free-tools/wildfiredecrypt.aspx

[XData Ransom]
Rakhni解密器用来解密XData勒索软件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

[XORBAT Ransom]
Trend Micro Ransomware解密器用来解密XORBAT勒索软件加密的文件https://success.trendmicro.com/solution/1114221

[XORIST Ransom]
Xorist解密器用来解密XORIST勒索软件加密的文件https://decrypter.emsisoft.com/download/xorist

[ZQ Ransom]
ZQ解密器用来解密ZQ勒索软件加密的文件https://www.emsisoft.com/decrypter/download/zq

参考链接:http://www.kaspersky.comhttps://www.emsisoft.comhttp://www.mcafee.comhttps://github.com/Cisco-Taloshttps://www.nomoreransom.orghttps://www.eset.comhttps://www.trendmicro.comhttps://www.elevenpaths.comhttp://www.checkpoint.com

内容来源:https://github.com/jiansiting/Decryption-Tools/

图片

「天億网络安全」 知识星球 全面介绍网络安全相关知识、安全建设方案、分享网络安全行业法律法规及相关政策,一个学习网络安全知识、技术、业务交流的全国性平台。

知识星球定价:99元/年,(服务时间为一年,自加入日期顺延一年)。

如何加入:扫描下方二维码,扫码付费即可加入。

图片

加入群聊

为了【天億网络安全】微信群管理,想进群的朋友先加我好友,我拉你们进群,微信二维码如下:

图片

—THE END—

朋友都在看

▶️公安部 马力 | 网络安全等级保护2.0主要标准介绍

▶️干货 | 等保2.0新标准介绍

▶️重磅 |等保2.0正式发布,2019年12月1日实施

▶️等保2.0通用部分 | 安全区域边界(三级)测评指导书

天億网络安全

【欢迎收藏分享到朋友圈,让更多朋友了解网络安全,分享也是一种美德!】

图片

↑↑↑长按图片识别二维码关註↑↑↑


欢迎扫描关注【天億网络安全】公众号,及时了解更多网络安全知识

52070解密工具 | 勒索病毒 解密 工具汇总

这个人很懒,什么都没留下

文章评论