Zapotek / raw2vmdk
raw2vmdk is an OS independent Java utility that allows you to mount raw disk images, like images created by "dd", using VMware, VirtualBox or any other virtualization platform supporting the VMDK disk format. It analyzes the raw image and creates an approprietly formatted ".vmdk" file that can be used to mount the image right away.
☆99Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for raw2vmdk
- Network Block Device Server for windows with a DFIR/forensic focus.☆97Updated 7 years ago
- ☆69Updated 6 years ago
- Resources for HFS+ Forensics☆35Updated 9 years ago
- Digital Forensics Windows Registry (dfWinReg)☆49Updated last month
- ☆33Updated 12 years ago
- Unpack MIME attachments from a file and check them against virustotal.com☆45Updated 8 years ago
- Discover potential timestamps within the Windows Registry☆18Updated 10 years ago
- Queries to parse sysmon event log file with microsoft logparser☆56Updated 9 years ago
- Carves EXEs from given data files, using intelligent carving based upon PE headers☆36Updated 7 years ago
- PowerShell Module to provide Network Block Device like functionality on Windows Hosts☆13Updated 9 years ago
- Decode security descriptors in $Secure on NTFS☆20Updated 2 years ago
- Extract files off NTFS☆19Updated 10 years ago
- Traceroute improved wrapper for CSIRT and CERT operators☆37Updated last month
- Miscellaneous PowerShell scripts☆58Updated 5 years ago
- Snort rules to detect local malware, phishing, and adult content by inspecting DNS responses from OpenDNS☆52Updated 8 years ago
- A collection of useful Powershell Scripts that I have created☆45Updated 7 years ago
- An NTFS journal parser☆82Updated 8 years ago
- SlyPI☆18Updated 11 years ago
- MS17-010 Windows SMB RCE -- Full subnet scanner☆24Updated 7 years ago
- AuditParser☆58Updated 11 years ago
- PowerShell based Live Response tool☆12Updated 8 years ago
- PowerShell module to automate via XMLRPC a remote Metasploit server.☆15Updated 10 years ago
- This is a framework written in EnScript to utilize the network capabilities of EnCase. The purpose is to allow for someone to build a qui…☆13Updated 9 years ago
- AdvFirewall Scripts - A Collection of Scripts to Manage your Advanced Windows Firewall.☆24Updated 5 years ago
- Web Interface Portal & Security Threat Engine for REMnux☆23Updated 8 years ago
- 🤖 Daily updated translation maps for T-Pot☆22Updated 7 months ago
- VirusTotal tools☆90Updated 4 years ago
- WPUpdate is a simple Linux service that automatically checks for a new version of Wordpress each night at 2AM.☆36Updated 10 years ago
- ☆47Updated 11 years ago