[工具]勒索病毒解密工具汇总

记录一下,以免应急找不到
[工具]勒索病毒解密工具汇总

  1. [777 Ransom]

Trend Micro Ransomware解密器用来解密777勒索软件加密的文 https://success.trendmicro.com/solution/1114221

  1. [AES_NI Ransom]

Rakhni解密器用来解密AES_NI勒索软件加密的文
http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [Agent.iih Ransom]

Rakhni解密器用来解密Agent.iih勒索软件加密的文
http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [Alcatraz Ransom]

Alcatraz解密器用来解密Alcatraz勒索软件加密的文
https://files.avast.com/files/decryptor/avastdecryptoralcatrazlocker.exe

  1. [Alpha Ransom]

Alphadecrypter解密器用来解密Alpha勒索软件加密的文
https://www.bleepingcomputer.com/download/alphadecrypter/dl/329/

  1. [Amnesia Ransom]

Amnesia解密器用来解密Amnesia勒索软件加密的文
https://decrypter.emsisoft.com/download/amnesia

  1. [Amnesia2 Ransom]

Amnesia2解密器用来解密Amnesia2 勒索软件加密的文
https://decrypter.emsisoft.com/download/amnesia2

  1. [Annabelle Ransom]

BDAnnabelleDecryptTool解密器用来解密Annabelle勒索软件加密的文
http://download.bitdefender.com/am/malware_removal/BDAnnabelleDecryptTool.exe StupidDecryptor解密器用来解密Annabelle勒索软件加密的文
https://www.bleepingcomputer.com/download/stupiddecryptor/dl/351/

  1. [Aura Ransom]

Rakhni解密器用来解密Aura勒索软件加密的文
http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [Aurora Ransom]

AuroraDecryptor解密器用来解密Aurora勒索软件加密的文
https://www.bleepingcomputer.com/download/auroradecrypter/dl/379/
Aurora解密器用来解密Aurora勒索软件加密的文
https://decrypter.emsisoft.com/download/aurora

  1. [AutoIt Ransom]

Rakhni解密器用来解密AutoIt勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip Rannoh解密器用来解密AutoIt勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

  1. [AutoLocky Ransom]

Trend Micro Ransomware解密器用来解密AutoLocky勒索软件加密的文 https://success.trendmicro.com/solution/1114221

  1. [BTCWare Ransom]

BTCWare解密器用来解密BTCWare勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorbtcware.exe

  1. [BadBlock Ransom]

Trend Micro Ransomware解密器用来解密BadBlock勒索软件加密的文 https://success.trendmicro.com/solution/1114221

  1. [BarRax Ransom]

BarRax解密器用来解密BarRax勒索软件加密的文 http://blog.checkpoint.com/wp-content/uploads/2017/03/BarRaxDecryptor.zip

  1. [Bart Ransom]

Bart解密器用来解密Bart勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorbart.exe http://download.bitdefender.com/am/malware_removal/BDBartDecryptor.exe

  1. [BigBobRoss Ransom]

Bigbobross fix解密器用来解密BigBobRoss勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorbigbobross.exe

  1. [Bitcryptor Ransom]

Coinvault解密器用来解密Bitcryptor勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/CoinVaultDecryptor.zip

  1. [CERBER V1 Ransom]

Trend Micro Ransomware解密器用来解密CERBER V1勒索软件加密的文 https://success.trendmicro.com/solution/1114221

  1. [Chimera Ransom]

Rakhni解密器用来解密Chimera勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [Coinvault Ransom]

Coinvault解密器用来解密Coinvault勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/CoinVaultDecryptor.zip

  1. [Cry128 Ransom]

Cry128解密器用来解密Cry128勒索软件加密的文 https://decrypter.emsisoft.com/download/cry128

  1. [Cry9 Ransom]

Cry9解密器用来解密Cry9勒索软件加密的文 https://decrypter.emsisoft.com/download/cry9

  1. [CrySIS Ransom]

Rakhni解密器用来解密CrySIS勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [Cryakl Ransom]

Rakhni解密器用来解密Cryakl勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [Crybola Ransom]

Rannoh解密器用来解密Crybola勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

  1. [Crypt888 Ransom]

Crypt888解密器用来解密Crypt888勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorcrypt888.exe

  1. [CryptON Ransom]

Crypton解密器用来解密CryptON勒索软件加密的文 https://decrypter.emsisoft.com/download/crypton

  1. [CryptXXX V1/2/3/4/5 Ransom]

Rannoh解密器用来解密CryptXXX V1/2/3/4/5勒索软件加密的文 https://success.trendmicro.com/solution/1114221

  1. [CryptoMix Ransom]

CryptoMix解密器用来解密CryptoMix勒索软件加密的文 https://nomoreransom.cert.pl/static/cryptomix_decryptor.exe

  1. [Cryptokluchen Ransom]

Rakhni解密器用来解密Cryptokluchen勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [DXXD Ransom]

Trend Micro Ransomware解密器用来解密DXXD勒索软件加密的文 https://success.trendmicro.com/solution/1114221

  1. [Damage Ransom]

Damage解密器用来解密Damage勒索软件加密的文 https://decrypter.emsisoft.com/download/damage

  1. [Democry Ransom]

Rakhni解密器用来解密Democry勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [Derialock Ransom]

Derialock解密器用来解密Derialock勒索软件加密的文 http://blog.checkpoint.com/wp-content/uploads/2016/12/Derialock-Decryptor.zip

  1. [Dharma Ransom]

Rakhni解密器用来解密Dharma勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [EncrypTile Ransom]

EncrypTile解密器用来解密EncrypTile勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorencryptile.exe

  1. [Everbe 1.0 Ransom]

InsaneCryptDecrypter解密器用来解密Everbe 1.0勒索软件加密的文 https://www.bleepingcomputer.com/download/insanecrypt-desucrypt-decrypter/dl/369/

  1. [FenixLocker Ransom]

FenixLocker解密器用来解密FenixLocker勒索软件加密的文 https://decrypter.emsisoft.com/download/fenixlocker

  1. [FilesLocker v1 and v2 Ransom]

FilesLockerDecrypter解密器用来解密FilesLocker v1 and v2勒索软件加密的文 https://www.bleepingcomputer.com/download/fileslockerdecrypter/dl/378/

  1. [Fury Ransom]

Rannoh解密器用来解密Fury勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

  1. [GandCrab (V1, V4 and V5 up to V5.1 versions) Ransom]

BDGandCrabDecryptTool解密器用来解密GandCrab (V1, V4 and V5 up to V5.1 versions)勒索软件加密的文 http://download.bitdefender.com/am/malware_removal/BDGandCrabDecryptTool.exe

  1. [GetCrypt Ransom]

解密器用来解密GetCrypt勒索软件加密的文 https://www.emsisoft.com/decrypter/download/getcrypt

  1. [Globe1/2/3Ransom]

Globe1/2/3解密器用来解密Globe勒索软件加密的文 https://decrypter.emsisoft.com/download/globe https://decrypter.emsisoft.com/download/globe2 https://decrypter.emsisoft.com/download/globe3

  1. [GlobeImposter Ransom]

GlobeImposter解密器用来解密GlobeImposter勒索软件加密的文 https://decrypter.emsisoft.com/download/globeimposter

  1. [Gomasom Ransom]

Gomasom解密器用来解密Gomasom勒索软件加密的文 https://decrypter.emsisoft.com/download/gomasom

  1. [HKCrypt Ransom]

HKCrypt解密器用来解密HKCrypt勒索软件加密的文件

  1. [Globe/Purge Ransom]

Trend Micro Ransomware解密器用来解密Globe/Purge勒索软件加密的文 https://success.trendmicro.com/solution/1114221

  1. [HiddenTear Ransom]

HiddenTear解密器用来解密HiddenTear勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorhiddentear.exe

  1. [InsaneCrypt Ransom]

InsaneCryptDecrypter解密器用来解密InsaneCrypt 勒索软件加密的文 https://www.bleepingcomputer.com/download/insanecrypt-desucrypt-decrypter/dl/369/

  1. [JSWorm 2.0 Ransom]

JS WORM 2.0解密器用来解密JSWorm 2.0勒索软件加密的文 https://www.emsisoft.com/decrypter/download/jsworm-20

  1. [Jaff Ransom]

Rakhni解密器用来解密Jaff勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [Jigsaw Ransom]

Jigsaw解密器用来解密Jigsaw勒索软件加密的文 https://blog.checkpoint.com/wp-content/uploads/2016/07/JPS_release.zip

  1. [LECHIFFRE Ransom]

Trend Micro Ransomware解密器用来解密LECHIFFRE勒索软件加密的文 https://success.trendmicro.com/solution/1114221

  1. [LambdaLocker Ransom]

LambdaLocker解密器用来解密LambdaLocker勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorlambdalocker.exe

  1. [Lamer Ransom]

Rakhni解密器用来解密Lamer勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [Linux.Encoder.1 Ransom]

Linux.Encoder.1解密器用来解密Linux.Encoder.1勒索软件加密的文 http://labs.bitdefender.com/wp-content/plugins/download-monitor/download.php?id=Decrypter_0-1.3.zip

  1. [Linux.Encoder.3 Ransom]

Linux.Encoder.3解密器用来解密Linux.Encoder.3勒索软件加密的文 https://labs.bitdefender.com/wp-content/plugins/download-monitor/download.php?id=encoder3decrypter.zip

  1. [Lortok Ransom]

Rakhni解密器用来解密Lortok勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [MacRansom Ransom]

MacRansom解密器用来解密MacRansom勒索软件加密的文 https://esupport.trendmicro.com/media/13801530/Trend%20Micro%20Ransomware%20Decryptor_V1.0.1.zip

  1. [Marlboro Ransom]

Marlboro解密器用来解密Marlboro勒索软件加密的文 https://decrypter.emsisoft.com/download/marlboro

  1. [Marsjoke aka Polyglot Ransom]

Rannoh解密器用来解密Marsjoke aka Polyglot勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

  1. [MegaLocker Ransom]

MegaLocker解密器用来解密MegaLocker勒索软件加密的文 https://www.emsisoft.com/decrypter/download/megalocker

  1. [Merry X-Mas Ransom]

Merry X-Mas解密器用来解密Merry X-Mas勒索软件加密的文 https://decrypter.emsisoft.com/download/mrcr http://blog.checkpoint.com/wp-content/uploads/2017/03/MXM_Decryptor-3.7z

  1. [MirCop Ransom]

Trend Micro Ransomware解密器用来解密MirCop勒索软件加密的文 https://success.trendmicro.com/solution/1114221

  1. [Mole Ransom]

Mole解密器用来解密Mole勒索软件加密的文 https://nomoreransom.cert.pl/static/mole_decryptor.exe

  1. [Nemucod Ransom]

Nemucod 解密器用来解密Nemucod勒索软件加密的文 https://decrypter.emsisoft.com/download/nemucod

  1. [NemucodAES Ransom]

NemucodAES解密器用来解密NemucodAES勒索软件加密的文 https://decrypter.emsisoft.com/download/nemucodaes

  1. [Nmoreira Ransom]

Nmoreira解密器用来解密Nmoreira勒索软件加密的文 https://decrypter.emsisoft.com/download/nmoreira

  1. [Noobcrypt Ransom]

Noobcrypt解密器用来解密Noobcrypt勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptornoobcrypt.exe

  1. [Ozozalocker Ransom]

Ozozalocker解密器用来解密Ozozalocker勒索软件加密的文 https://decrypter.emsisoft.com/download/ozozalocker

  1. [PHP ransomware Ransom]

PHP ransomware解密器用来解密PHP ransomware勒索软件加密的文 http://blog.checkpoint.com/wp-content/uploads/2016/12/PHP-ransomware-decryptor.zip

  1. [Pewcrypt Ransom]

Pewcrypt解密器用来解密Pewcrypt勒索软件加密的文 https://decrypter.emsisoft.com/download/pewcrypt

  1. [Philadelphia Ransom]

Philadelphia解密器用来解密Philadelphia勒索软件加密的文 https://decrypter.emsisoft.com/download/philadelphia

  1. [Planetary Ransom]

Planetary解密器用来解密Planetary勒索软件加密的文 https://decrypter.emsisoft.com/download/planetary

  1. [Pletor Ransom]

Rakhni解密器用来解密Pletor勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [Popcorn Ransom]

Popcorn解密器用来解密Popcorn勒索软件加密的文 https://www.elevenpaths.com/downloads/RecoverPopCorn.zip

  1. [Pylocky Ransom]

pylockydecryptor解密器用来解密Pylocky勒索软件加密的文 https://github.com/Cisco-Talos/pylockydecryptor https://www.cybermalveillance.gouv.fr/nos-articles/outil-de-dechiffrement-du-rancongiciel-ransomware-pylocky-versions-1-et-2/

  1. [Rakhni Ransom]

Rakhni解密器用来解密Rakhni勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [Rannoh Ransom]

Rannoh解密器用来解密Rannoh勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

  1. [Rotor Ransom]

Rakhni解密器用来解密Rotor勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [SNSLocker Ransom]

Trend Micro Ransomware解密器用来解密SNSLocker勒索软件加密的文 https://success.trendmicro.com/solution/1114221

  1. [Shade Ransom]

Shade解密器用来解密Shade勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/ShadeDecryptor.zip http://www.mcafee.com/us/downloads/free-tools/shadedecrypt.aspx

  1. [Simplocker Ransom]

Simplelocker解密器用来解密Simplocker勒索软件加密的文 https://download.eset.com/com/eset/tools/decryptors/simplocker/latest/eset-simplocker-decryptor.apk

  1. [Stampado Ransom]

Stampado解密器用来解密Stampado勒索软件加密的文 https://decrypter.emsisoft.com/download/stampado

  1. [Teamxrat/Xpan Ransom]

Trend Micro Ransomware解密器用来解密Teamxrat/Xpan勒索软件加密的文 https://success.trendmicro.com/solution/1114221

  1. [TeslaCrypt V1/2/3/4 Ransom]

TeslaDecrypt 解密器用来解密TeslaCrypt V1/2/3/4勒索软件加密的文 https://github.com/Cisco-Talos/TeslaDecrypt

  1. [Thanatos Ransom]

Thanatos解密器用来解密Thanatos勒索软件加密的文 https://github.com/Cisco-Talos/ThanatosDecryptor

  1. [Trustezeb Ransom]

Trustezeb.A解密器用来解密Trustezeb勒索软件加密的文 https://download.eset.com/com/eset/tools/decryptors/trustezeb_a/latest/esettrustezebadecoder.exe

  1. [Wildfire Ransom]

Wildfire解密器用来解密Wildfire勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/RU/WildfireDecryptor.zip http://www.mcafee.com/us/downloads/free-tools/wildfiredecrypt.aspx

  1. [XData Ransom]

Rakhni解密器用来解密XData勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

  1. [XORBAT Ransom]

Trend Micro Ransomware解密器用来解密XORBAT勒索软件加密的文 https://success.trendmicro.com/solution/1114221

  1. [XORIST Ransom]

Xorist解密器用来解密XORIST勒索软件加密的文 https://decrypter.emsisoft.com/download/xorist

  1. [ZQ Ransom]

ZQ解密器用来解密ZQ勒索软件加密的文 https://www.emsisoft.com/decrypter/download/zq

  • 1
    点赞
  • 7
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
智慧校园整体解决方案是响应国家教育信息化政策,结合教育改革和技术创新的产物。该方案以物联网、大数据、人工智能和移动互联技术为基础,旨在打造一个安全、高效、互动且环保的教育环境。方案强调从数字化校园向智慧校园的转变,通过自动数据采集、智能分析和按需服务,实现校园业务的智能化管理。 方案的总体设计原则包括应用至上、分层设计和互联互通,确保系统能够满足不同用户角色的需求,并实现数据和资源的整合与共享。框架设计涵盖了校园安全、管理、教学、环境等多个方面,构建了一个全面的校园应用生态系统。这包括智慧安全系统、校园身份识别、智能排课及选课系统、智慧学习系统、精品录播教室方案等,以支持个性化学习和教学评估。 建设内容突出了智慧安全和智慧管理的重要性。智慧安全管理通过分布式录播系统和紧急预案一键启动功能,增强校园安全预警和事件响应能力。智慧管理系统则利用物联网技术,实现人员和设备的智能管理,提高校园运营效率。 智慧教学部分,方案提供了智慧学习系统和精品录播教室方案,支持专业级学习硬件和智能化网络管理,促进个性化学习和教学资源的高效利用。同时,教学质量评估中心和资源应用平台的建设,旨在提升教学评估的科学性和教育资源的共享性。 智慧环境建设则侧重于基于物联网的设备管理,通过智慧教室管理系统实现教室环境的智能控制和能效管理,打造绿色、节能的校园环境。电子班牌和校园信息发布系统的建设,将作为智慧校园的核心和入口,提供教务、一卡通、图书馆等系统的集成信息。 总体而言,智慧校园整体解决方案通过集成先进技术,不仅提升了校园的信息化水平,而且优化了教学和管理流程,为学生、教师和家长提供了更加便捷、个性化的教育体验。
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值