download link: https://github.com/K4L0dev/Synology_Archive_Extractor I coded a universal archive unpacking tool supports all archive types:       0, # System     1, # Nano     2, # SecurityJson     3, # Spk     4, # ?     5, # SECURITYSCAN_DB     6, # ?     7, # ?     8, # /var/packages/syno_dev_token     9, # Wedjat     10, # ?     11 # Small Patch