password protected setup packages

Discussion in 'Software' started by DoubleTake, Oct 4, 2018.

Tags:
  1. DoubleTake

    DoubleTake Audiosexual

    Joined:
    Jul 16, 2017
    Messages:
    2,246
    Likes Received:
    1,214
    I've used Inno setup unpacker to extract various releases but i find V.R-CE have a password.
    I suppose it's for a good reason, so for a while I didn't question it, but now that question keeps haunting me. I guess that's because other releases DON'T have a password, and so the two questions are linked.
    Why do V.R-CE have password & why R2R do NOT?

    My reason for wanting to unpack V.R-CE is a bit obsessive-compulsive, i suppose.
    I strip out all but what i use in releases when i can. (For a long time i was an archiver, and had tons of necrowarez but these days I am trying to be more space-conscious even if i can not be less obsessive-compulsive)
    Anyone know or wants to speculate?
     
    • Interesting Interesting x 5
    • List
  2.  
  3. No Avenger

    No Avenger Audiosexual

    Joined:
    Jul 19, 2017
    Messages:
    9,045
    Likes Received:
    6,292
    Location:
    Europe
    AFAIK and this is a very trivial explanation, the reason is that there are a lot of providers/services that use bots to detect illegal content by looking into and unpacking, to some extend, all the files. And with a password protection this is much more difficult. These bots are also the reason why there are sometimes several levels of packed files.
     
    • Agree Agree x 6
    • Interesting Interesting x 3
    • List
  4. TentacoloViola

    TentacoloViola Noisemaker

    Joined:
    Dec 16, 2017
    Messages:
    31
    Likes Received:
    5
    I noticed the same, too. And I wonder how the EXE is able to unpack itself
     
  5. meow

    meow Guest

    I thought it was to force people to get the original source, instead of ie. torrent files wich don't necesseraly provide the password.
    The bots theory makes a lot of sense.
     
  6. Legotron

    Legotron Audiosexual

    Joined:
    Apr 24, 2017
    Messages:
    2,072
    Likes Received:
    1,970
    Location:
    Hyperborea
    Back in days everything was double packed in scene, just in case
     
  7. Maizelman

    Maizelman Rock Star

    Joined:
    Jun 19, 2017
    Messages:
    511
    Likes Received:
    305
    Location:
    Maizelheim
    So thats how you got the cool avatar. :wink: Had tried it with Ressource Tuner before but never found those great pieces of Art behind all the boxes.

    Isn't it possible to extract the password with a debugger?
     
    • Interesting Interesting x 1
    • List
  8. playtime

    playtime Rock Star

    Joined:
    Sep 28, 2016
    Messages:
    670
    Likes Received:
    467
    They password protect .EXE files when they don't want it to go public for some reason.
    FYI, this is NFO from Vengeance.Avenger.v1.3.6.PE-VR
     
    • Interesting Interesting x 1
    • List
  9. SAiNT

    SAiNT Creator Staff Member phonometrograph

    Joined:
    May 21, 2011
    Messages:
    2,042
    Likes Received:
    1,683
    Location:
    ZiON
    That release was made by private order.
     
    • Agree Agree x 1
    • Interesting Interesting x 1
    • List
  10. Maizelman

    Maizelman Rock Star

    Joined:
    Jun 19, 2017
    Messages:
    511
    Likes Received:
    305
    Location:
    Maizelheim
    Just opened VR's two latest releases with Inno Extractor 5.3.0. :dunno:
    Unfortunately there were no cool custom made manga pics in them. :unsure:
    You have the latest version of it @DoubleTake ?
     
  11. playtime

    playtime Rock Star

    Joined:
    Sep 28, 2016
    Messages:
    670
    Likes Received:
    467
    Were you able to install password protected .exe app?
     
  12. DoubleTake

    DoubleTake Audiosexual

    Joined:
    Jul 16, 2017
    Messages:
    2,246
    Likes Received:
    1,214
    That makes sense to me: C.E-VR is only one level, so passworded. R2R is double-packed so no password is used.

    Oh, that avatar is just one I found on the web of (i believe) the Helix nebulae.
    Here is one i just began using on the sister site, grabbed as screenshot from a R2R keygen :D
    [EDIT] I see i DID use it here too, but I only found as by looking at my profile. I see my old one in messages..hmmm
    r2r_cr.jpg

    Thanks for the replies. So far i think the single-packing makes sense
    Not sure about a debugger. Depending on the complexity of the password it seems it might take ages and resources to match.
    As I mentioned, my main reason is to strip and consolidate, being able to install only what i want in bundles, etc)
    Having some good reasons in my mind now about the passwording I hope will satisfy my curiosity enough!
    Thanks!
     
  13. Maizelman

    Maizelman Rock Star

    Joined:
    Jun 19, 2017
    Messages:
    511
    Likes Received:
    305
    Location:
    Maizelheim
    You mean the compiledCode.bin file there? I don't know how to execute that and I don't know what it does.
    Inside the setup.exe you can find all the files for the installation along with an .iss file -> the install script written with InnoSetup in Unicode.
    There are also 3 lines which are saying ; encryption=yes along with a password hash and a password salt in plain text. Maybe thats the password needed for the bin file? That file is pretty short and only a bit of it is unreadable, but if you wanted to, you could still extract every single file from the setup.exe, for example every single preset or every single plugin dll.

    Edit: I see, that isn't possible with all the files. I was only out for pics and the iss file and thought I could extract the others as well. The other files are still password protected.
     
    Last edited: Oct 4, 2018
    • Like Like x 1
    • Interesting Interesting x 1
    • List
  14. playtime

    playtime Rock Star

    Joined:
    Sep 28, 2016
    Messages:
    670
    Likes Received:
    467
    I thought so :unsure: Thanks for clearing it up, mate!
     
  15. DoubleTake

    DoubleTake Audiosexual

    Joined:
    Jul 16, 2017
    Messages:
    2,246
    Likes Received:
    1,214
    I can not "open" them with what i am using (i get the demand for password right away).
    - - - - - - - - - - - - - - - - - - - - - -
    ; Version detected: 5507 (Unicode)
    #1 {cf}\Avid\Audio\Plug-Ins\Plugin Alliance\desktop.ini
    Type in a password (empty string to quit)
    - - - - - - - - - - - - - - - - - - - - - - -
    I remember I tried to use the GUI version but had some problem.
    Oh, I see in the webpage:
    "Version 0.47 - Supports Inno Setup versions 2.0.7 through 5.6.1"
    So, i guess i am using the most recent "innounp.exe". (?)

    I just use a .bat file after putting the innounp.exe into system32 folder.
    I made a "Unpack.bat Template.txt" I paste into the folder with the setup prog.
    ------------------------------------
    innounp -x -dEXTRACT "Setup Program.exe"
    cmd /k
    -----------------------------------
    I just paste over "Setup Program.exe" with the name of whatever installer is named and clip off the end to rename it "Unpack.bat"
    It extracts it to a folder: "Extract" and leaves the window open so I can see what happened.
    ----
    @Maizelman Which release were you able to extract?
    I'd be interested just to see :)
     
    Last edited: Oct 4, 2018
    • Like Like x 1
    • Interesting Interesting x 1
    • List
  16. Maizelman

    Maizelman Rock Star

    Joined:
    Jun 19, 2017
    Messages:
    511
    Likes Received:
    305
    Location:
    Maizelheim
    Could look into all of them and see the whole list of files they contained, effectively all the files mentioned in the install script as well, which I was able to extract. It's version 5.3.0.190. Sent ya the link now. :winker:
     
  17. DoubleTake

    DoubleTake Audiosexual

    Joined:
    Jul 16, 2017
    Messages:
    2,246
    Likes Received:
    1,214
    Thanks! I'll check it out :)
     
  18. demberto

    demberto Rock Star

    Joined:
    Nov 27, 2018
    Messages:
    933
    Likes Received:
    328
    I tried to extract a newly released VR installer and found that most of these unpackers support Inno setup version till 5.6.1. There is currently no software to unpack setups created with Inno Setup 6. I tried HavySoft Inno Extractor as well as UniSoft Unpacker
     
    • Interesting Interesting x 1
    • List
  19. wuzzle

    wuzzle Platinum Record

    Joined:
    Nov 28, 2014
    Messages:
    501
    Likes Received:
    291
    Location:
    Lesser Galactic Co-ordinates: Earth (0.0.0)
    An update on this older thread...

    These opensource tools support 6.x installers.

    innoextract and innounp

    Passworded files, that's another issue. hunt hashcat
     
  20. pratyahara

    pratyahara Guest

    It's not about hiding the contents of rar files, because they use complete software names with versions in their installer exe.
    I believe team V.R insists not to allow users to extract just what they need, but compels them to extract everything (do a complete install).
    Other teams like R2R let users extract whatever they want from their installers.
    Team V.R in the beginning used various tricks to achieve their goal (like declaring false Inno setup versions) and in the end resorted to putting a password when their earlier methods were busted.
    Imposing a full install looks a bit stubborn and shows a kind of vanity, in my opinion.
     
Loading...
Loading...