Tool Ren'Py UnRen.bat v1.0.11d - RPA Extractor, RPYC Decompiler, Console/Developer Menu Enabler

5.00 star(s) 9 Votes

fredoo04

Member
Jun 22, 2017
416
785
Ok, this one was annoying as fuck. Not because it was hard, but because it show me a bug in my sigCorrector tool (I'll update the thread once I validate this).

Download the attached archive, there's many files inside, one in a "renpy" folder.
Extract it on the main game directory (where you usually put unren.bat), and confirm that you don't care that the "renpy" folder already exist.
Then do like you do for unren.bat to launch unrpa.bat, it will extract the content of the "archive.rpa" file.
Once it's done, do the same with sigCorrector.bat to revert the change they made to the rpyc files.
Then now you can play the game, look at the CG, and ask unren.bat to unrpyc the files.
Thank you for your time and help!
You rock! :D
 
  • Like
Reactions: anne O'nymous

goobdoob

Conversation Conqueror
Modder
Respected User
Dec 17, 2017
7,426
9,685
Ok, this one was annoying as fuck. Not because it was hard, but because it show me a bug in my sigCorrector tool (I'll update the thread once I validate this).

Download the attached archive, there's many files inside, one in a "renpy" folder.
Extract it on the main game directory (where you usually put unren.bat), and confirm that you don't care that the "renpy" folder already exist.
Then do like you do for unren.bat to launch unrpa.bat, it will extract the content of the "archive.rpa" file.
Once it's done, do the same with sigCorrector.bat to revert the change they made to the rpyc files.
Then now you can play the game, look at the CG, and ask unren.bat to unrpyc the files.
So what did they do? Try to obfuscate the RPA, and called it RPA 4?
 

anne O'nymous

I'm not grumpy, I'm just coded that way.
Modder
Donor
Respected User
Jun 10, 2017
10,294
15,156
So what did they do? Try to obfuscate the RPA, and called it RPA 4?
They did nothing more than changing the signature of the files, both for the rpa and the rpyc.
Then they deleted the altered .py files to prevent the access to the sources. But like Ren'py, Python don't effectively compile, so the sources can be easily restored.

Will devs learn one day that they can't protect their sources, and that anyway it's totally unnecessary ?
 

goobdoob

Conversation Conqueror
Modder
Respected User
Dec 17, 2017
7,426
9,685
They did nothing more than changing the signature of the files, both for the rpa and the rpyc.
Then they deleted the altered .py files to prevent the access to the sources. But like Ren'py, Python don't effectively compile, so the sources can be easily restored.

Will devs learn one day that they can't protect their sources, and that anyway it's totally unnecessary ?
The sad thing is the amount of time it took them to do that. They could have been working on real features, instead of trying to keep the pirates from seeing their code.
 

anne O'nymous

I'm not grumpy, I'm just coded that way.
Modder
Donor
Respected User
Jun 10, 2017
10,294
15,156
The sad thing is the amount of time it took them to do that. They could have been working on real features, instead of trying to keep the pirates from seeing their code.
When I was working on computer security, one of the senior admin said that, if it need more time for you to deploy a security measure, that it will need for someone to bypass it, then it don't worth it ; he was obviously talking about the extra layers, not the base.
Including the fix for sigCorrector, I needed less than 5 minutes to revert everything. I don't know how many time they needed, but I'm sure that it was more.

Off course, the average player will not know how to do it. But the average player also don't care about this. And those who care, either know how to do it, or where to ask for help.
 

shoopdawoop9999

New Member
Aug 27, 2019
2
1
Are you sure you have the batch file in the correct directory? It should be in "$\SummertimeSaga-0-19-1-pc", not "$\SummertimeSaga-0-19-1-pc\game".
Definitely in the correct directory. It's in the root folder of the game (with the game's exe, etc...). Not in the game folder.

The cab file gets created; but it fails to extract unrpyc.py from it for some reason. I can extract it manually from the cab; but doing so mid-process results in a different error.

Edit: Found a solution. Not sure why; but expand.exe doesn't function correctly outside of the System32 directory on my PC for whatever reason. Copying expand.exe into the game's root directory with the bat file made it work correctly.
 
Last edited:
  • Like
Reactions: yoyomistro

yoyomistro

Engaged Member
Jan 15, 2017
2,750
3,522
Definitely in the correct directory. It's in the root folder of the game (with the game's exe, etc...). Not in the game folder.

The cab file gets created; but it fails to extract unrpyc.py from it for some reason. I can extract it manually from the cab; but doing so mid-process results in a different error.

Edit: Found a solution. Not sure why; but expand.exe doesn't function correctly outside of the System32 directory on my PC for whatever reason. Copying expand.exe into the game's root directory with the bat file made it work correctly.
Interesting... maybe wherever you have it stored doesn't have full write privileges for your account?
 

BigAdam

Newbie
Sep 20, 2016
93
148
A newly released game on the forum encases it's files (both img and script) in a .rpc file, instead of the standard .rpa, while trying to use UnRen, after renaming it .rpa, UnRen identifies the files inside, but cant extract them. Anyone know more on this? Thankful for help!
 
  • Like
Reactions: RedAISkye

Meatiness

New Member
Aug 23, 2019
2
0
I can't seem to run unren.bat, every time I do it just pops up and closes immediately, no matter where I try to open it. Using Windows 10, closed antivirus when I did
 

srksrk 68

Forum Fanatic
Modder
Sep 17, 2018
4,395
5,612
I can't seem to run unren.bat, every time I do it just pops up and closes immediately, no matter where I try to open it. Using Windows 10, closed antivirus when I did
Be sure it's in the correct directory. Also, you could open a command prompt (cmd), navigate to the directory and type unren.bat in there. This way, the window stays open and you can see if there are any messages displayed.
 
  • Like
Reactions: yoyomistro

lapdragon

Member
Sep 28, 2017
122
218
how to use this cheats
This isn't a cheat - it's a utility that allows you to unpack and decompile renpy games. You can use the unpacked game data -TO- cheat, and it's got a function that will enable the command-line console in renpy games, but it doesn't directly let you cheat.
 
  • Like
Reactions: yoyomistro

anne O'nymous

I'm not grumpy, I'm just coded that way.
Modder
Donor
Respected User
Jun 10, 2017
10,294
15,156
I check and file is there, maybe it is rpatool
It's your screenshot that explicitly designate powershell... For some reason, powershell is not found, therefore unren can't works correctly.
 
5.00 star(s) 9 Votes