360 Ransomware Decryption Tool 1.0.0.1240

akare

Member
6bf4751cbba2a5bb28facfc654c82f39.jpg

File Size : 4.4 Mb

360 Ransomware Decryption Tool can help decrypt files which have been locked for free. Currently, it can decrypt over 80 types of ransomware including WannaCry and Petya.

An attempt at recovering data without paying the ransom
This particular application promises to securely decrypt the files that have been taken hostage by cyber-criminals, allowing users to recover their data without having to pay a dime.

It provides compatibility with the three malware types above, but it also comes with support for other ransomware variants.

Select a target folder and let the application do the rest
360 Ransomware Decryption Tools sports a simple look and intuitive controls, allowing the user to browse to the folder that stores the encrypted files. The location where the decrypted files are saved is customizable, but that is the only setting available. Next, one has to press the "Scan Now" button to start the decryption process.

As the application does its job, users can see the currently scanned file, the number of encrypted and decrypted files, and the elapsed time.

What users have to keep in mind is that although 360 Ransomware Decryption Tools does its best at decrypting locked files, the operation might not be successful at all times.

A decryption tool with support for widespread ransomware
360 Ransomware Decryption Tools is easy to use and provides one simple means of decrypting files locked by ransomware, or at least that is the developer's intention. While it might not work in all cases, it is worth trying before reinstalling the OS and losing all the data or paying the ransom cybercriminals demand.

Whats New:
Updates: official site does not provide any info about changes in this version
Homepage
 
Сверху Снизу