************************************************
************************************************

Unfortunately, this site has restricted functionality as this browser does not support the HTML button formaction attribute.

Unfortunately, this site has restricted functionality as this browser has HTML web storage turned off.

23 of 13,869 files dos

    Download unpackers.zip

    Size 2.8 MB

  • This download is an executable MS-DOS program that will not run on a modern computer. It needs a DOS emulator such as DOSBox-X, Staging; or a virtualized MS-DOS or FreeDOS system.
    Browsers may flag this download as unwanted or malicious. If unsure, scan it with VirusTotal.
  • Last modified Dec 4, 2017 9:25:10 PM
     MD5 checksum da70b97b477095da1d0d02230bc8cb2d
        Mime type Zip archive data

2017 December

  • MS-DOS software pack
462 items in the archive
  • abkdepro.beta3-fds0ft/
  • abkdepro.beta3-fds0ft/ABKDEPRO.COM
  • abkdepro.beta3-fds0ft/ABKDEPRO.DOX
  • abkdepro.beta3-fds0ft/ABKDTEST.TXT
  • abkdepro.beta3-fds0ft/FILE_ID.DIZ
  • anticrypt.032-smt/
  • anticrypt.032-smt/ac.asm
  • anticrypt.032-smt/AC.COM
  • anticrypt.032-smt/AC.ICO
  • anticrypt.032-smt/ac.inc
  • anticrypt.032-smt/AC.PIF
  • anticrypt.032-smt/acdef.inc
  • anticrypt.032-smt/dos.inc
  • anticrypt.032-smt/dosmacro.inc
  • anticrypt.032-smt/FILE_ID.DIZ
  • anticrypt.032-smt/readme
  • anticrypt.032-smt/README.1ST
  • anticrypt.032-smt/README.2ND
  • anticrypt.032-smt/SMF.NFO
  • anticrypt.032-smt/SMF_SITE.ADD
  • aup.10a-sirius/
  • aup.10a-sirius/AUP.DOC
  • aup.10a-sirius/AUP.EXE
  • aup.10a-sirius/AUP386.EXE
  • aup.10a-sirius/FILE_ID.DIZ
  • bitlock remover.1008-sac/
  • bitlock remover.1008-sac/BL31-RM.EXE
  • bitlock remover.1008-sac/FILE_ID.DIZ
  • bitlock remover.1008-sac/README.TXT
  • ccuica.11-unforgiven/
  • ccuica.11-unforgiven/CCUICA.C
  • ccuica.11-unforgiven/CCUICA.COM
  • ccuica.11-unforgiven/CCUICA.DOC
  • ccuica.11-unforgiven/CRACK.DOC
  • ccuica.11-unforgiven/FILE_ID.DIZ
  • ccuica.11-unforgiven/HISTORY.TXT
  • check-hackstop.10-rose/
  • check-hackstop.10-rose/CHKHS.ASM
  • check-hackstop.10-rose/CHKHS.COM
  • comcrypt/
  • comcryptor unpacker-darkgrey/
  • comcryptor unpacker-darkgrey/DSA!UNCC.COM
  • comcryptor unpacker-darkgrey/FILE_ID.DIZ
  • comcrypt/COMCRYPT.EXE
  • comump.01f-bushwoelie/
  • comump.01f-bushwoelie/comunp.com
  • copycontrol unshell.205-exelord/
  • copycontrol unshell.205-exelord/CCUNSHL.EXE
  • copycontrol unshell.205-exelord/FILE_ID.DIZ
  • copycontrol unshell.205-exelord/README.TXT
  • crackcom.090b-stills0n/
  • crackcom.090b-stills0n/crkcom.com
  • crackcom.090b-stills0n/file_id.diz
  • de-crackstop.10-the unknown one/
  • de-crackstop.10-the unknown one/DECS.ASM
  • de-crackstop.10-the unknown one/DECS.COM
  • de-crackstop.10-the unknown one/README.TXT
  • de-crypt.10-wi$eguy/
  • de-crypt.10-wi$eguy/decrypt.doc
  • de-crypt.10-wi$eguy/decrypt.exe
  • de-crypt.10-wi$eguy/file_id.diz
  • debat.11-vag/
  • debat.11-vag/DEBAT.EXE
  • debat.11-vag/DEBAT.TXT
  • decay.005-stonehead/
  • decay.005-stonehead/decay05.exe
  • decay.005-stonehead/DECAY05_092997.COM
  • decay.005-stonehead/FILE_ID.DIZ
  • decrypack.10c-cyber cop/
  • decrypack.10c-cyber cop/-!-UE-!-.NFO
  • decrypack.10c-cyber cop/DECRY.DOC
  • decrypack.10c-cyber cop/DECRY.EXE
  • decrypack.10c-cyber cop/FILE_ID.DIZ
  • dekompress dos32.02a-dark fiber/
  • dekompress dos32.02a-dark fiber/DKD32.EXE
  • dekompress dos32.02a-dark fiber/DKD32.TXT
  • dekompress dos32.02a-dark fiber/INFOD32.COM
  • descre2b.10-Bencsath Boldizsar/
  • descre2b.10-Bencsath Boldizsar/DESCRE2B.DOC
  • descre2b.10-Bencsath Boldizsar/DESCRE2B.EXE
  • descre2b.10-Bencsath Boldizsar/REGISTR.FRM
  • desdw386.179-vag/
  • desdw386.179-vag/DESDW179.COM
  • desdw386.179-vag/DESDW386.TXT
  • desdw386.179-vag/FILE_ID.DIZ
  • deshrink/
  • deshrink/CRACK.NFO
  • deshrink/DESHRINK.DLL
  • deshrink/DESHRINK.EXE
  • deshrink/DESHRINK.FTS
  • deshrink/DESHRINK.HLP
  • dog k3 unpacker-veit kannegieser/
  • dog k3 unpacker-veit kannegieser/DOG_DEC.EXE
  • dog k3 unpacker-veit kannegieser/FILE_ID.ENG
  • dog k3 unpacker-veit kannegieser/PROGRAMM.ENG
  • executable file locker remover.20-lukundoo/
  • executable file locker remover.20-lukundoo/HPA_EFLR.EXE
  • executable file locker remover.20-lukundoo/hpa_eflr.nfo
  • exelock 666 remover.10-stefan esser/
  • exelock 666 remover.10-stefan esser/exel666r.doc
  • exelock 666 remover.10-stefan esser/exel666r.exe
  • exelock 666 remover.10-stefan esser/exel666r.pas
  • exelocker.11-Ong Hui Lam/
  • exelocker.11-Ong Hui Lam/FILE_ID.DIZ
  • exelocker.11-Ong Hui Lam/HPA_ELR.EXE
  • exelocker.11-Ong Hui Lam/hpa_elr.nfo
  • exemanager remover.30-darkgrey/
  • exemanager remover.30-darkgrey/dsa!unex.com
  • exemanager remover.30-darkgrey/file_id.diz
  • exepack-trill/
  • exepack-trill/COM2EXE.EXE
  • exepack-trill/EXEINFO.EXE
  • exepack-trill/EXEPACK.DOC
  • exepack-trill/MARKEXE.EXE
  • exeshape.120-min jei chen/
  • exeshape.120-min jei chen/es_read.exe
  • exeshape.120-min jei chen/exeshape.com
  • exexom.04-qwerton/
  • exexom.04-qwerton/cia.nfo
  • exexom.04-qwerton/Exexom.ASM
  • exexom.04-qwerton/Exexom.BAT
  • exexom.04-qwerton/EXEXOM.COM
  • exexom.04-qwerton/file_id.diz
  • fds-cp unpacker-darkgrey/
  • fds-cp unpacker-darkgrey/FILE_ID.DIZ
  • fds-cp unpacker-darkgrey/UNFDS-CP.ASM
  • fds-cp unpacker-darkgrey/UNFDS-CP.COM
  • fds-cp unpacker-darkgrey/#U00a6#U00a6D+G#U00cc#U00a6.NFO
  • gardian angel unpacker.10-darkgrey/
  • gardian angel unpacker.10-darkgrey/FILE_ID.DIZ
  • gardian angel unpacker.10-darkgrey/UNGARD.COM
  • generic tinyprot unprotector.22-aphex twin/
  • generic tinyprot unprotector.22-aphex twin/FILE_ID.DIZ
  • generic tinyprot unprotector.22-aphex twin/GENTUNP.DOX
  • generic tinyprot unprotector.22-aphex twin/GENTUNP.EXE
  • geteqexe.349-phax/
  • geteqexe.349-phax/geew.exe
  • geteqexe.349-phax/GETEQEXE.CFG
  • geteqexe.349-phax/GETEQEXE.TXT
  • getexe.20a-tzer/
  • getexe.20a-tzer/GETEXE.COM
  • getexe.20a-tzer/GetexeGB.txt
  • gwup.07-jimmy desiderio/
  • gwup.07-jimmy desiderio/GWUP.DOC
  • gwup.07-jimmy desiderio/GWUP.EXE
  • hackstop crc remover.10-cristoph gabler/
  • hackstop crc remover.10-cristoph gabler/HSCRC.ASM
  • hackstop crc remover.10-cristoph gabler/HSCRC.COM
  • hackstop crc remover.10-cristoph gabler/UNHS.DOC
  • hackstop entry point searcher-the avenger/
  • hackstop entry point searcher-the avenger/file_id.diz
  • hackstop entry point searcher-the avenger/hseps.asm
  • hackstop entry point searcher-the avenger/hseps.com
  • hackstop entry point searcher-the avenger/hseps.txt
  • hackstop entry point searcher-the avenger/hseps386.asm
  • hackstop entry point searcher-the avenger/hseps386.com
  • hackstop entry point searcher-the avenger/hseps386.txt
  • hasp extractor.10-lord of gifts/
  • hasp extractor.10-lord of gifts/HASPEX.DOC
  • hasp extractor.10-lord of gifts/HASPEX.EXE
  • hasp extractor.10-lord of gifts/HASPEX.LST
  • hunp.101-hann0 boeck/
  • hunp.101-hann0 boeck/FILE_ID.DIZ
  • hunp.101-hann0 boeck/HUNP.DOC
  • hunp.101-hann0 boeck/PARAM.INC
  • hunp.101-hann0 boeck/UNE2C.BAS
  • hunp.101-hann0 boeck/UNE2C.EXE
  • hunp.101-hann0 boeck/UNPROTE.BAS
  • hunp.101-hann0 boeck/UNPROTE.EXE
  • hunp.101-hann0 boeck/UPCOM.BAT
  • jup.170-jensoft/
  • jup.170-jensoft/EXE.DAT
  • jup.170-jensoft/FILE_ID.DIZ
  • jup.170-jensoft/HISTORY.LST
  • jup.170-jensoft/JENCAPT.EXE
  • jup.170-jensoft/JENKEYS.EXE
  • jup.170-jensoft/JENPIPE.EXE
  • jup.170-jensoft/JUP.DAT
  • jup.170-jensoft/JUP.ECR
  • jup.170-jensoft/JUP.ECS
  • jup.170-jensoft/JUP.ECX
  • jup.170-jensoft/JUP.EXE
  • jup.170-jensoft/JUP170#1.DOC
  • jup.170-jensoft/JUP170#2.DOC
  • jup.170-jensoft/JUPADOS.PIF
  • jup.170-jensoft/JUPFAST.EXE
  • jup.170-jensoft/JUPWIN.EXE
  • jup.170-jensoft/READ.ME
  • jup.170-jensoft/UNSMH12.SFX
  • keymaker 3 remover.051-sac/
  • keymaker 3 remover.051-sac/FILE_ID.DIZ
  • keymaker 3 remover.051-sac/KM3-RM.COM
  • keymaker 3 remover.051-sac/KM3_RM.BAT
  • keymaker 3 remover.051-sac/README.EXE
  • khrome decrypter.01-therapy/
  • khrome decrypter.01-therapy/KHRDECR.COM
  • khrome decrypter.01-therapy/KHRDECR.TXT
  • khrome decrypter.01-therapy/KHROME.NFO
  • kill gardian angel.02b-random/
  • kill gardian angel.02b-random/killga.com
  • kill hackstop.12-random/
  • kill hackstop.12-random/killhs.doc
  • kill hackstop.12-random/killhs.exe
  • lcdump.101-cyberrax/
  • lcdump.101-cyberrax/LCDUMP.COM
  • lcdump.101-cyberrax/LCDUMP.TXT
  • log analyzer.05-duke/
  • log analyzer.05-duke/LOGAN.DOC
  • log analyzer.05-duke/LOGAN.EXE
  • log analyzer.05-duke/smf.nfo
  • ltr.10-lado/
  • ltr.10-lado/FILE_ID.DIZ
  • ltr.10-lado/LTR.COM
  • ltr.10-lado/LTR.DOC
  • messr.11-stefan esser/
  • messr.11-stefan esser/MESSR.DOC
  • messr.11-stefan esser/MESSR.EXE
  • mow.15-stonehead/
  • mow.15-stonehead/FILE_ID.DIZ
  • mow.15-stonehead/MOW.DOC
  • mow.15-stonehead/MOW.EXE
  • mow.15-stonehead/MOW.PAS
  • mscc restorer.10b-egis/
  • mscc restorer.10b-egis/MSCCR.DOC
  • mscc restorer.10b-egis/MSCCR.EXE
  • mutawwp remover.10-stills0n/
  • mutawwp remover.10-stills0n/FILE_ID.DIZ
  • mutawwp remover.10-stills0n/MWWPR.EXE
  • pcrypt unpacker-rowdy/
  • pcrypt unpacker-rowdy/pc350unp.com
  • pga com unpacker-fds0ft/
  • pga com unpacker-fds0ft/PCU.COM
  • protect 55 xtractor.13-marquis/
  • protect 55 xtractor.13-marquis/FILE_ID.DIZ
  • protect 55 xtractor.13-marquis/UCF-95.NFO
  • protect 55 xtractor.13-marquis/X55.DOC
  • protect 55 xtractor.13-marquis/X55.EXE
  • protector detector.06-duke/
  • protector detector.06-duke/PD.DOC
  • protector detector.06-duke/PD.EXE
  • protector detector.06-duke/smf.nfo
  • rosepatch.24-aphex twin/
  • rosepatch.24-aphex twin/FILE_ID.DIZ
  • rosepatch.24-aphex twin/ROSEPAT.EXE
  • rosepatch.24-aphex twin/RPATCH24.TXT
  • rosepatch.24-aphex twin/RTD_INF.COM
  • rosetools-rose/
  • rosetools-rose/DualBound-Executable.txt
  • rosetools-rose/exehead.exe
  • rosetools-rose/filecut.exe
  • rosetools-rose/hackupx.exe
  • rosetools-rose/neheader.exe
  • rosetools-rose/pehead.exe
  • Sentinel Super Pro PE UnSheller.1052-unforgiven/
  • Sentinel Super Pro PE UnSheller.1052-unforgiven/CRACK.DOC
  • Sentinel Super Pro PE UnSheller.1052-unforgiven/FILE_ID.DIZ
  • Sentinel Super Pro PE UnSheller.1052-unforgiven/HISTORY.TXT
  • Sentinel Super Pro PE UnSheller.1052-unforgiven/SPUICA.DOC
  • Sentinel Super Pro PE UnSheller.1052-unforgiven/SPUICA.EXE
  • smt-scrypt.12-vag/
  • smt-scrypt.12-vag/FILE_ID.DIZ
  • smt-scrypt.12-vag/UNSCR.COM
  • stealthkiller.10-snow panther/
  • stealthkiller.10-snow panther/File_id.diz
  • stealthkiller.10-snow panther/Ug2002.nfo
  • stick buster.240r-lior cohen/
  • stick buster.240r-lior cohen/FILE_ID.DIZ
  • stick buster.240r-lior cohen/SBUST.DOC
  • stick buster.240r-lior cohen/SBUST.EXE
  • stick buster.240r-lior cohen/SBUSTORI.COM
  • stick buster.240r-lior cohen/WHATS.NEW
  • stone generic com file decrypter-stone/
  • stone generic com file decrypter-stone/STNGCMD.DOC
  • stone generic com file decrypter-stone/STNGCMD.EXE
  • supercx.20-lost soul/
  • supercx.20-lost soul/file_id.diz
  • supercx.20-lost soul/supercx2.asm
  • supercx.20-lost soul/supercx2.com
  • supercx.20-lost soul/ucf96.nfo
  • tcec unpacker.10-cristoph gabler/
  • tcec unpacker.10-cristoph gabler/DTG1999.NFO
  • tcec unpacker.10-cristoph gabler/FILE_ID.DIZ
  • tcec unpacker.10-cristoph gabler/UNTCEC.ASM
  • tcec unpacker.10-cristoph gabler/UNTCEC.COM
  • teufaker remover.03-max/
  • teufaker remover.03-max/teufr.doc
  • teufaker remover.03-max/teufr.exe
  • thedumper.10-lazyc0der/
  • thedumper.10-lazyc0der/MODULES/
  • thedumper.10-lazyc0der/MODULES/BC_TC.COM
  • thedumper.10-lazyc0der/MODULES/PWB_TB.COM
  • thedumper.10-lazyc0der/MODULES/QB.COM
  • thedumper.10-lazyc0der/MODULES/TP.COM
  • thedumper.10-lazyc0der/MODULES/TPROLOG.COM
  • thedumper.10-lazyc0der/MODULES/TS.COM
  • thedumper.10-lazyc0der/MODULES/VB.COM
  • thedumper.10-lazyc0der/SRC/
  • thedumper.10-lazyc0der/SRC/CHECKS.INC
  • thedumper.10-lazyc0der/SRC/CONFIG.INC
  • thedumper.10-lazyc0der/SRC/DUMPER.INC
  • thedumper.10-lazyc0der/SRC/EOF.INC
  • thedumper.10-lazyc0der/SRC/FSIZE.INC
  • thedumper.10-lazyc0der/SRC/GETWORD.INC
  • thedumper.10-lazyc0der/SRC/HASH.INC
  • thedumper.10-lazyc0der/SRC/INTS.INC
  • thedumper.10-lazyc0der/SRC/LOADER.INC
  • thedumper.10-lazyc0der/SRC/MACRO.INC
  • thedumper.10-lazyc0der/SRC/MODULES/
  • thedumper.10-lazyc0der/SRC/MODULES.INC
  • thedumper.10-lazyc0der/SRC/MODULES/BC_TC.ASM
  • thedumper.10-lazyc0der/SRC/MODULES/COMPILE.BAT
  • thedumper.10-lazyc0der/SRC/MODULES/MODULE.HDR
  • thedumper.10-lazyc0der/SRC/MODULES/PWB_TB.ASM
  • thedumper.10-lazyc0der/SRC/MODULES/QB.ASM
  • thedumper.10-lazyc0der/SRC/MODULES/TP.ASM
  • thedumper.10-lazyc0der/SRC/MODULES/TPROLOG.ASM
  • thedumper.10-lazyc0der/SRC/MODULES/TS.ASM
  • thedumper.10-lazyc0der/SRC/MODULES/VB.ASM
  • thedumper.10-lazyc0der/SRC/MOVESTR.INC
  • thedumper.10-lazyc0der/SRC/READCONF.INC
  • thedumper.10-lazyc0der/SRC/READLN.INC
  • thedumper.10-lazyc0der/SRC/RUN.INC
  • thedumper.10-lazyc0der/SRC/STRLEN.INC
  • thedumper.10-lazyc0der/SRC/T2H.ASM
  • thedumper.10-lazyc0der/SRC/T2H.COM
  • thedumper.10-lazyc0der/SRC/TD.ASM
  • thedumper.10-lazyc0der/SRC/TD_DAT.INC
  • thedumper.10-lazyc0der/SRC/TIMER.INC
  • thedumper.10-lazyc0der/SRC/TM.ASM
  • thedumper.10-lazyc0der/SRC/UTIL.INC
  • thedumper.10-lazyc0der/SRC/XMS.INC
  • thedumper.10-lazyc0der/TD.CFG
  • thedumper.10-lazyc0der/TD.COM
  • thedumper.10-lazyc0der/TD.ENG
  • thedumper.10-lazyc0der/TD.RUS
  • thedumper.10-lazyc0der/TD_EXE.BAT
  • thedumper.10-lazyc0der/TM.COM
  • tr scripts-rose/
  • tr scripts-rose/AL.TR
  • tr scripts-rose/C-CRYPT1.TR
  • tr scripts-rose/C-CRYPT2.TR
  • tr scripts-rose/CRYEXE.TR
  • tr scripts-rose/DCREXE.TR
  • tr scripts-rose/DECOM.TR
  • tr scripts-rose/DM.TR
  • tr scripts-rose/ENCOM.TR
  • tr scripts-rose/EXOMC02.TR
  • tr scripts-rose/EXOME01C.TR
  • tr scripts-rose/EXOME02.TR
  • tr scripts-rose/EXOME04.TR
  • tr scripts-rose/FILE_ID.DIZ
  • tr scripts-rose/HS119_32.TR
  • tr scripts-rose/HS386COM.TR
  • tr scripts-rose/HS386EXE.TR
  • tr scripts-rose/JIBZPROT.TR
  • tr scripts-rose/LOCK.TR
  • tr scripts-rose/MASK_REG.TR
  • tr scripts-rose/MASK_SW.TR
  • tr scripts-rose/MESS120.TR
  • tr scripts-rose/MESS131.TR
  • tr scripts-rose/MESS131B.TR
  • tr scripts-rose/RC.TR
  • tr scripts-rose/RCC.TR
  • tr scripts-rose/RSCC.TR
  • tr scripts-rose/SDW17.TR
  • tr scripts-rose/UNBANZAI.TR
  • tr scripts-rose/UNBLK.TR
  • tr scripts-rose/UNDS.TR
  • tr scripts-rose/UNEXOM.TR
  • tr scripts-rose/UNINBLD.TR
  • tr scripts-rose/UNLCC.TR
  • tr scripts-rose/UNLOCK.TR
  • tr scripts-rose/UNLOCK2.TR
  • tr scripts-rose/UNLOCK3.TR
  • tr scripts-rose/UNPCG.TR
  • tr scripts-rose/UNPCGEX.TR
  • tr scripts-rose/UNRSCC.TR
  • tr scripts-rose/UNSCRAM.TR
  • tr scripts-rose/UNUFO.TR
  • tr scripts-rose/un_hs.tr
  • tr scripts-rose/un_hs2.tr
  • tr scripts-rose/un_jmce.tr
  • tr scripts-rose/UN_JMP.TR
  • tr scripts-rose/USCC.TR
  • tr scripts-rose/UTRAP26.TR
  • tr scripts-rose/UTRAP261.TR
  • tr scripts-rose/U_ADYSCR.TR
  • tr scripts-rose/U_EXEM30.TR
  • tr scripts-rose/U_EXEM33.TR
  • tr scripts-rose/U_HS1920.TR
  • tr scripts-rose/U_JMCE7P.TR
  • tr scripts-rose/U_JMCE7R.TR
  • tr scripts-rose/U_LC12_H.TR
  • tr scripts-rose/u_sdw.tr
  • tr scripts-rose/U_SDW180.TR
  • tr scripts-rose/U_SDW80.TR
  • tr scripts-rose/U_STICBU.TR
  • tr scripts-rose/U_XWWPR.TR
  • tr scripts-rose/VSS.TR
  • tr scripts-rose/XCOMOR.TR
  • tr scripts-rose/XORER.TR
  • trap cleaner.31415.reinemakerman/
  • trap cleaner.31415.reinemakerman/trapr.exe
  • trap remover.01b-daniel ardrt/
  • trap remover.01b-daniel ardrt/hex.pas
  • trap remover.01b-daniel ardrt/trapr.doc
  • trap remover.01b-daniel ardrt/trapr.exe
  • trap remover.01b-daniel ardrt/trapr.pas
  • trap remover.119-darkgrey/
  • trap remover.119-darkgrey/dsa!unt9.com
  • trap remover.119-darkgrey/readme.txt
  • trgui.revk-redragon/
  • trgui.revk-redragon/TEC.F1
  • trgui.revk-redragon/TEC.F2
  • trgui.revk-redragon/TEC.GIF
  • trgui.revk-redragon/TR.PAT
  • trgui.revk-redragon/TR_GUI.EXE
  • trgui.revk-redragon/TR_GUI.TR
  • tron130 unpacker-razor x/
  • tron130 unpacker-razor x/File_id.diz
  • tron130 unpacker-razor x/TRON130K.EXE
  • tsup.160-orion/
  • tsup.160-orion/TSEP.NFO
  • tsup.160-orion/TSUP.EXE
  • tsup.160-orion/TSUP.TXT
  • u-exe2com-rose/
  • u-exe2com-rose/U-C2E.EXE
  • u-exe2com-rose/U-C2E.PAS
  • un$pirit.01-merlin/
  • un$pirit.01-merlin/FILE_ID.DIZ
  • un$pirit.01-merlin/UN$PR15.ASM
  • un$pirit.01-merlin/UN$PR15.COM
  • un$pirit.01-merlin/#U00a6#U00a6D+G#U00cc#U00a6.NFO
  • un-antilame.01-merlin/
  • un-antilame.01-merlin/dtg.nfo
  • un-antilame.01-merlin/FILE_ID.DIZ
  • un-antilame.01-merlin/UN-ALC.ASM
  • un-antilame.01-merlin/UN-ALC.COM
  • un-antilame.01-merlin/UN-ALC.DOC
  • un-ccrypt.10-vag/
  • un-ccrypt.10-vag/UN_C-C.COM
  • un-comprot.10-drno/
  • un-comprot.10-drno/FILE_ID.DIZ
  • un-comprot.10-drno/UNCOMPRT.ASM
  • un-comprot.10-drno/UNCOMPRT.COM
  • un-comprot.10-drno/#U00a6#U00a6D+G#U00cc#U00a6.NFO
  • un-encryptcom.301-dr no/
  • un-encryptcom.301-dr no/dtg.nfo
  • un-encryptcom.301-dr no/FILE_ID.DIZ
  • un-encryptcom.301-dr no/UN-ECOM.ASM
  • un-encryptcom.301-dr no/UN-ECOM.COM
  • un-gaston.10-valmii/
  • un-gaston.10-valmii/UN-GT.EXE
  • un-jmptcp.05a-dr no/
  • un-jmptcp.05a-dr no/file_id.diz
  • un-jmptcp.05a-dr no/un-jmtcp.asm
  • un-jmptcp.05a-dr no/un-jmtcp.com
  • un-majestic keygen crypt.10-majestic/
  • un-majestic keygen crypt.10-majestic/UVIKING.EXE
  • un-megashield.101a-dr no/
  • un-megashield.101a-dr no/dtg.nfo
  • un-megashield....
  • This list was intentionally cut short to 462 items to keep the load-times acceptable.
[+] Configuration Copy text
· ▒██▀ ▀ ▒██▀ ▀ ▀ ▀▒██ ▀ ▀███ · : ▒██▀ ▓██ ▒██▀▀██▓ ▓██▀▀▒██▀▀███ ▒██▀▀██▓ ▓██▀ ▒██▀▀███ ▒██▀▀▀▀▀ : · ··─┼─▓██──███─▓██─▄███─███──▓██──███─▓██──────███──▓██──███─▓██──███─┼─·· · │ ███▄▄██▓ ███▄▄▄▄▄▄██▓ ███▄ ███▄███▄▄███ ███▄▄███▄ ███▄███▄▄███ │ · ··──┼─────────·· https://defacto2.net ··─────────┼──·· · │ : │ ·· MS-DOS & Windows binary file unpackers ·· · : ·· December 2017 ·· · : · ··──┼─────··──────────·· ··─────────────────┼──·· · · ··──┼─────··──────────────────────────────────────────────────────────┼──·· · Here is a collection of 152 binary files unpackers for MS-DOS and Windows32 from the 1990s and 2000s. These tools are used to extract assets from EXE/COM files that employ encryption, scrambling and compression to compress and shield the program assets from third parties. The compilation of programs was compiled by bleuge and kindly submitted to the website in October 2017. Site: https://defacto2.net/f/a218ab4 Download: https://defacto2.net/d/a218ab4?filename=unpackers.zip
file_id.diz 80x22 Font
80