360 Ransomware Decryption Tools 1.0.0.1100

Published by

360 Ransomware Decryption Tool can help decrypt files which have been locked. Currently, it can decrypt over 80 types of ransomware including WannaCry and Petya.

360 Ransomware Decryption Tool can help decrypt files which have been locked. Currently, it can decrypt over 80 types of ransomware including WannaCry and Petya.We were disappointed to see that it wasn't portable, something we feel every removal tool should be. It becomes easy over time for more aggressive malware to block applications like this from installing.The interface is straight-forward, like similar tools. Select the folders you want to scan and press "Scan." Pressing Cancel returns you to the main screen. We opted for scanning the UserMajorGeeks folder, which only has a handful of files and folders from a clean installation of Windows and that took one minute, five seconds.360 Ransomware Decryption Tool is one of those must-haves for a technician's toolbox. Scan times are reasonable, and there are very few tools that claim to decrypt over 80 different ransomware strains. Odds are it won't decrypt all 80 every time, it's worth having.
  Download