Tool Ren'Py UnRen.bat v1.0.11d - RPA Extractor, RPYC Decompiler, Console/Developer Menu Enabler

5.00 star(s) 8 Votes

ijaydee

Newbie
Feb 11, 2018
53
13
Hi, I'm facing an issue where after unpacking the rpa packages the images extracted cannot be opened
Can anyone guide me?
 

ijaydee

Newbie
Feb 11, 2018
53
13
Maybe images has .wepb format. Try rename images extension to .png (or .jpg - what you need).
The file has an .rpa extension I used the unren.bat file to extract the images, got them in the jpg format but the images don't open
 

anne O'nymous

I'm not grumpy, I'm just coded that way.
Modder
Respected User
Donor
Jun 10, 2017
10,108
14,759
The games run fine with rpys or with rpas.
And the ".rpa" purpose isn't to compress the data, generally the file is bigger than the sum of all the contained files, but to benefit of the hard drive and OS cache to offer a little bit of optimization. What don't happen most of the time since authors tend to put everything in a single ".rpa" file.
 

lubielatac

New Member
May 8, 2017
4
0
hi guys

I've changed my operation system from Windows 8 to Windows 10. After that unRen just stopped working.
Basically when I click double or even with administrator rights - then it shows up unRen only for 0,001 second and it close.

Any ideas?
 

goobdoob

Conversation Conqueror
Modder
Respected User
Dec 17, 2017
7,425
9,680
And the ".rpa" purpose isn't to compress the data, generally the file is bigger than the sum of all the contained files, but to benefit of the hard drive and OS cache to offer a little bit of optimization. What don't happen most of the time since authors tend to put everything in a single ".rpa" file.
More like the .rpa's purpose is to obfuscate the code so people can't see it.
 
  • Like
Reactions: gue5t

goobdoob

Conversation Conqueror
Modder
Respected User
Dec 17, 2017
7,425
9,680
hi guys

I've changed my operation system from Windows 8 to Windows 10. After that unRen just stopped working.
Basically when I click double or even with administrator rights - then it shows up unRen only for 0,001 second and it close.

Any ideas?
What does it say when you run it in a cmd window?
 

anne O'nymous

I'm not grumpy, I'm just coded that way.
Modder
Respected User
Donor
Jun 10, 2017
10,108
14,759
More like the .rpa's purpose is to obfuscate the code so people can't see it.
Not at all. The files are stored as it inside the .rpa "archive" ; no compression, no encryption (RPA 3.0 format have one, but it apply only to the index). If there's a text file stored inside a .rpa "archive", you can read it by just opening the said .rpa file with any kind of text editor.
The only obfuscation-like feature of Ren'py is the rpyc format, since it's more an image of the memory than anything else.
 
  • Like
Reactions: pim0

goobdoob

Conversation Conqueror
Modder
Respected User
Dec 17, 2017
7,425
9,680
Not at all. The files are stored as it inside the .rpa "archive" ; no compression, no encryption (RPA 3.0 format have one, but it apply only to the index). If there's a text file stored inside a .rpa "archive", you can read it by just opening the said .rpa file with any kind of text editor.
The only obfuscation-like feature of Ren'py is the rpyc format, since it's more an image of the memory than anything else.
Sure, but most of the time the .rpa files have .rpyc files in them, not .rpy files. Not that that stops someone with UnRen! :)
 

anne O'nymous

I'm not grumpy, I'm just coded that way.
Modder
Respected User
Donor
Jun 10, 2017
10,108
14,759
Sure, but most of the time the .rpa files have .rpyc files in them, not .rpy files.
Which will change nothing.
It's totally useless, but you can delimit a .rpyc file inside a .rpa "archive" with any hexa editor ; just search for the RPYC signature, and stop when you encounter another file signature, whatever the format. If the said hexa editor have an export feature, then you can extract the file without the need of unrpa. If the version of the said .rpa "archive" isn't 3.0, you can even directly use its index for find the start position, length and name.
But, like I said, it's totally useless since unrpa do it way faster and better than you. Still, it wouldn't be possible if the fact to be inside a .rpa "archive" effectively added a level of obfuscation, which isn't the case.
 

goobdoob

Conversation Conqueror
Modder
Respected User
Dec 17, 2017
7,425
9,680
Which will change nothing.
It's totally useless, but you can delimit a .rpyc file inside a .rpa "archive" with any hexa editor ; just search for the RPYC signature, and stop when you encounter another file signature, whatever the format. If the said hexa editor have an export feature, then you can extract the file without the need of unrpa. If the version of the said .rpa "archive" isn't 3.0, you can even directly use its index for find the start position, length and name.
But, like I said, it's totally useless since unrpa do it way faster and better than you. Still, it wouldn't be possible if the fact to be inside a .rpa "archive" effectively added a level of obfuscation, which isn't the case.
You're ascribing a level of technical knowledge that simply isn't there, to the people this was supposed to combat. Before rpas, look at a Ren'Py game and you see everything with no work at all. After rpas, you see one file that you can't understand. This was done before rpatool or unrpa, well before unren. The folks this was designed to thwart are the types who post "the incest patch doesn't work" on our forums. They can't even figure out how to download "patch.rpy" and put it in the correct folder without hand holding. The person who will open an rpa with a hex editor and grok how to find the position of files would always be able to open up an open-source format.
 
  • Like
Reactions: gue5t

kwazimoda

Newbie
Aug 5, 2018
57
40
In my opinion, the RPA format archive provides for the ability to update files of a specific group (audio, images, objects, code, etc.) without reinstalling the game, only by replacing a specific archive. About content hiding - when launching RenPy, from RPY files created compiled RPYC files that did not initially require decompilation, and only thanks to such tools as Un(.)rpyc it is possible to decompile the source code.
 

GaryA1981

Newbie
Sep 29, 2017
18
0
I tried to do the console .... the game has console codes but where is the damn console. I hit Shift O like it says but nothing happenes. any help ? please
 
5.00 star(s) 8 Votes