Jump to content

Universal Extractor


nitro322

Recommended Posts


  • 2 weeks later...
maybe u can release it as beta or rc and we can test it for you :thumbup

I'm planning on releasing an RC version of some sort. Want to make sure I didn't overlook or just plain forget about anything in the long periods of time between work on this.

There is a way forward. You may not be able to redistribute certain free unpackers, but the end-user can legitimately obtain such unpackers and add them to the Univeral Extractor\bin\ directory. Universal Extractor could detect the presence of these user-supplied unpackers, and then offer the appropriate upgraded functionality. The installer for Universal Extractor could leave behind a text file offering instructions on how to obtain the optional extras for the \bin\ directory.

I've thought about doing exactly this before. I probably add this kind of support at some point, but it's not a priority for me for this release.

This file is wrongly detected as Installshield ( http://download.winzip.com/wzcline22.exe ), it can be simply extracted with WinRAR.

TrID has a problem with InstallShield false positives. I've worked around this in 1.6.

The file "TrIDDefs.TRD" of universal extractor is taken from TrIDs site unmodified or is it modified?

It's very modified. I'd recommend against replacing it with a newer version from the TrID website.

Link to comment
Share on other sites

Is it possible for the developer to add support for .DAA (Poweriso) files.

<SNIP>

There is this daa2iso converter that can convert DAA file to ISO. I assume that Universal Extractor can then unpack the ISO file.

I'll look into it. I need test .daa files to work with, though. Any place I can download a couple of them?

Link to comment
Share on other sites

There seems to be something broken in the 1.6 beta (I think the log says it's related with the 7zip).

I lent a USB pen to a friend and it returned with a nasty virus that screws low level information of partitions. I have used some tools from HDDGuru.com to erase/format the pen (because Windows can't even mount it or format it). They are stanalone .exe files but are only available in setups so here comes UniExtract to the rescue. Strange thing is 1.6 failed and 1.5 succeeded (even if using the same version of 7z.exe and 7z.dll)...

http://hddguru.com/content/en/software/200...-HDD-Wipe-Tool/

http://hddguru.com/content/en/software/200...el-Format-Tool/

P.S: I also have some suggestions:

1- How about LesMSIerables for MSI extraction (seems to do the job without the dummy installation... but requires .NET 1... but it comes with the source). I couldn't find it online anymore... Here's an upload:

http://dodownload.filefront.com/10498867//...ef1147c497d3cb2

Or as an alternative (the unpakers seem to work fine):

http://www.jsware.net/jsware/msicode.php3

2- IAT can supposedlly convert BIN, MDF, PDI, CDI, NRG, and B5I into ISO-9660 (I wasn't abble to use it though...)

http://iat.berlios.de/

3- I agree with DAA2ISO. Add UIF2ISO to the list:

http://aluigi.altervista.org/mytoolz/uif2iso.zip

I couldn't find any free (small) tool to convert CCD2ISO or IMG2ISO (I did find a page with link to convert any images to ISO... but for Linux... some of these xxx2ISO projects are also available for Windows even if in different webpages):

http://wiki.linuxquestions.org/wiki/CD_Image_Conversion.

Regards

Edited by frmariam
Link to comment
Share on other sites

been playing with it a bit, when i try compiled the installer package i get an error because InitializeWizard is defined both in clihelp iss and the uniextract iss , could you tell me the proper way to handle this error ?

btw, i haven't searched hard to see if it was mentioned, but thought it worth mentioning just in case innounp.exe in 1.6 beta isn't the latest version (i.e. it has problems extracting uniextract16beta.exe which 0.2 final handles fine)

Link to comment
Share on other sites

  • 3 weeks later...

http://www.diydatarecovery.nl/downloads/De...ecoverSetup.exe

Signature detected: Inno Setup Setup Data (5.2.3)

This is not directly supported, but i'll try to unpack it as version 5201

; Version detected: 5203

Unpacking failed. This version is not supported.

Any chance of extracting soon?

Guessing yes since this was able to extract it just fine: http://innounp.sourceforge.net/

innounp.exe -x -diRecoverSetup iRecoverSetup.exe

; Version detected: 5203

#1 {app}\contact.htm

Reading slice C:\Documents and Settings\Administrator\Desktop\iRecoverSetup.exe

#2 {app}\default.config

#3 {app}\gdiplus.dll

#4 {app}\imagehelper.exe

#5 {app}\irecover.chm

#6 {app}\irecover.exe

#7 {app}\irecover.lng

#8 {app}\ReadMe.rtf

#9 {app}\License.rtf

#10 {app}\zlib1.dll

#11 {app}\irecover.ico

#12 {app}\delete.ico

#13 install_script.iss

Update: oh that is what you use, sweet, just downloaded new build and extracted to %ProgramFiles%\Universal Extractor\bin and now able to extract the file :) nice! Edited by war59312
Link to comment
Share on other sites

  • 2 weeks later...

can anyone help me please i have tried to extract an exe file but universal exctractor can't extract it i get this message :

impossible to extract this file is returned as Microsoft Visual C++ v6.0 DLL [Overlay]

is there any way to extract this exe and thank you for your help .

Link to comment
Share on other sites

its vista transformation pack 8.0.1 but no way i've tried universal extractor to unpack it i was getting this message :( and i remenber its not this only one .

Edited by populous
Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...