查看單個文章
舊 2007-10-19, 12:54 PM   #1
yoyo007
中文化 作者
榮譽勳章
UID - 261912
在線等級: 級別:8 | 在線時長:105小時 | 升級還需:12小時級別:8 | 在線時長:105小時 | 升級還需:12小時級別:8 | 在線時長:105小時 | 升級還需:12小時
註冊日期: 2007-02-07
文章: 438
精華: 0
現金: 10684 金幣
資產: 16404 金幣
Arrow Universal Extractor v1.6 fix2 增強版

■ 軟體說明:

∥軟體名稱:Universal Extractor 增強版
∥版本資訊:1.6 fix2
∥檔案大小:4.61 MB (4,843,979 位元組)
∥軟體分類:軟體本地化
∥存放空間:HTTP
∥官方站台:http://www.legroom.net/software/uniextract
∥中 文 化:YoYo

http://i132.photobucket.com/albums/q10/yoyo172/UExfix2.gif

http://i132.photobucket.com/albums/q10/yoyo172/uefix21.gif

■ 軟體簡介:

一、關於增強版

1. 此版為 DIY 版本,非官方版本。
2. 更改了 ICO 圖示色彩以作區別。
3. 重新編譯改預設語言為繁體中文。
4. 當 Lang 資料為空時程式會自動釋放語言檔。
5. 採用自動備份解決原版覆寫檔案時出錯的 BUG。
6. 更新以下幾個檔案:

- 7-Zip Console 4.55 beta
- UnRAR 3.71
- Inno Setup Unpacker 0.22

Enjoy !!

二、軟體介紹

Universal Extractor 正如它的軟體命名,是一款近乎於萬能的檔案提取工具;支援的檔案類型高達 40 多種。無論是簡單的壓縮檔 (如:ZIP、RAR、7z ...)、或是用軟體封裝工具製作的安裝程式 (如:Inno Setup、InstallShield、Winodws Installer ...)、抑或一些光碟映像 (如:IMG、ISO ...) 等等,甚至連某些加殼的 PE 檔案都可以用它來將封裝其中的檔案提取出來。

軟體的使用十分方便,只需要指定要解出的檔案及目標資料夾,Universal Extractor 會自動分析檔案類型並將檔案解出;事實上,Universal Extractor 的幕後功臣是一大堆的指令行工具,真正解出檔案的工作是經由它們所完成的。Universal Extractor 把眾多的指令行工具整合在一起,附以簡潔明瞭的 GUI,造就了一款不可多得的優秀軟體。

三、以下是 V1.6 beta 的更新記錄

引用:
1.6 beta (08/09/2007):

Added support for individual user preferences for better Vista support;
by default, this is enabled for standalone, disabled for installed
when enabled, UniExtract uses single .ini file as with previous version
when disabled, individual prefs/history are saved to registry in HKCU
this can be changed by modifying globalprefs setting in .ini file
Added menu bar to main GUI;
includes options to quit, edit preferences, and visit UniExtract website
Added separate preferences GUI to provide easy access to all options;
can be invoked through Edit menu or through '/prefs' argument
Added support for FEAD Optimizer packages (eg, Adobe Reader installers)
Added support for LZMA compressed files
Added support for Nero NRG CD-ROM images (data only) via nrg2iso
Added support for Reflexive Arcade installer wrapper via RAIU
Added support for WIM (Windows Imaging Format) images via 7-Zip
Added "Not an InstallShield installer" option to InstallShield method select
dialog to force UniExtract to handle TrID false positives
Added components section to installer; makes installation of
docs, languages, and certain (large) binaries optional
Added SendTo icon option to installer
Added internationalization support for decompressed ASPack and UPX files
Added Hungarian, Portuguese, Romanian, Turkish, and Valencian (Catalan)
translations
Added return codes to indicated status of extraction (actually added in 1.5):
0 = successful exit or user-initiated cancel
1 = supposedly supported file, but extraction failed
2 = debug file is not writable, aborted
3 = unknown executable - cannot be extracted
4 = unknown filetype - cannot be extracted
5 = invalid output directory specified
Fixed bug that displayed debugging message box during Inno Setup extraction
Fixed support for Microsoft hotfixes (again)
Fixed support for relative paths
Fixed support for UNC paths
Fixed missing Spanish language option during installation
Removed support for Windows 9x due to new Unicode version of AutoIt;
9x was never officially supported, but it will not even execute now
Removed Adobe-specific report (now handled by generic FEAD support)
Updated UniExtract to prompt user before executing files for extraction;
can be disabled via warnexecute option
Updated UniExtract to make ACE, KGB, Pea, and StuffIt support optional
Updated UniExtract to read English.ini from root install directory
Updated UniExtract to output debug files to %temp% by default
Updated UniExtract to verify that debug file location can be written to;
user's temp directory will be used if selected dir fails test
Updated UniExtract to disable appendext option by default
Updated UniExtract changelog to add notice of Vietnamese translation in 1.5
Updated TrID detection of MS Self-Extracting CAB (Type 1) archives
Updated TrID detection of Windows Installer (MSI) packages
Updated TrID detection of Zip Self-Extracting archives
Updated CD-ROM image support to bypass TrID detection and rely on extensions
Updated Windows Install patch (.msp) to include pure 7-zip option
Updated installer to use Start Menu icons page and include uninstall icon
Updated installer language initialization code for simplicity
Updated installer to require administrative privileges;
non-admin users should use binary archive (portable) version,
or use a copy installed by the system administrator
Updated installer to prevent association with CHM files under Vista
Updated installer to support new /nowarnexecute paramater
Updated installer to support reversed appendext default preference;
now use /appendext to enable instead of /noappendext to disable
Updated installer to add {app} in addition to {app}\bin to %PATH% if enabled;
restores ability easily to call UniExtract.exe from command line
Updated 7-Zip to 4.52 beta
Updated innounp to 0.19
Updated Inno Setup to 5.1.13
Updated Pea to 1.6 (cannot use newer version due to broken GUI controls)
Updated UnRAR to 3.70

檔案下載:http://0rz.tw/113bp

MD5:
語法:
397640108385974362F32EADEBBC7F6D
解壓碼:
語法:
CENTURYS 網際論壇 中文化開發團隊
yoyo007 目前離線  
送花文章: 318, 收花文章: 331 篇, 收花: 1201 次
回覆時引用此帖
有 4 位會員向 yoyo007 送花:
Heaven (2007-10-27),msxchina (2008-01-17),peaceworld (2007-10-19),supercat312 (2008-06-30)
感謝您發表一篇好文章