Zapotek / raw2vmdkLinks
raw2vmdk is an OS independent Java utility that allows you to mount raw disk images, like images created by "dd", using VMware, VirtualBox or any other virtualization platform supporting the VMDK disk format. It analyzes the raw image and creates an approprietly formatted ".vmdk" file that can be used to mount the image right away.
☆105Updated 11 years ago
Alternatives and similar repositories for raw2vmdk
Users that are interested in raw2vmdk are comparing it to the libraries listed below
Sorting:
- Network Block Device Server for windows with a DFIR/forensic focus.☆98Updated 8 years ago
- ☆34Updated 13 years ago
- Remove encryption from the ESD files distributed through the Windows Store infrastructure☆49Updated 8 years ago
- ☆70Updated 7 years ago
- A collection of useful Powershell Scripts that I have created☆46Updated 8 years ago
- An NTFS journal parser☆82Updated 9 years ago
- AFF is an open and extensible file format to store disk images and associated metadata.☆88Updated 4 months ago
- Active Directory Group Policy analyzer☆109Updated 11 years ago
- Digital Forensics Windows Registry (dfWinReg)☆53Updated last month
- Carves EXEs from given data files, using intelligent carving based upon PE headers☆39Updated 8 years ago
- Certificate extraction tool for Windows☆131Updated 10 years ago
- Snort rules to detect local malware, phishing, and adult content by inspecting DNS responses from OpenDNS☆52Updated 8 years ago
- Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at ht…☆24Updated 2 years ago
- A module designed to simplify the creation, customization, and deployment of bootable Windows Preinstallation Environment (WinPE) images.☆151Updated 9 years ago
- Dragon Sandbox☆78Updated 12 years ago
- Decryption Tool☆145Updated 6 years ago
- Powerful commandline $MFT record editor.☆25Updated 10 years ago
- A security tool for detecting suspicious PDF modifications commonly found in BEC☆41Updated 9 years ago
- Configuration guidance for implementing BitLocker. #nsacyber☆126Updated 6 years ago
- ☆48Updated 12 years ago
- Lite version of PDF X-RAY that uses no backend☆36Updated 13 years ago
- Official implementation of the VirusTotal API in C programming language☆113Updated 2 years ago
- Cross-platform, open-source shellbag parser☆154Updated 2 years ago
- This is a framework written in EnScript to utilize the network capabilities of EnCase. The purpose is to allow for someone to build a qui…☆13Updated 10 years ago
- Queries to parse sysmon event log file with microsoft logparser☆56Updated 10 years ago
- The Stratosphere IPS is a free software IPS that uses network behavior to detect and block malicious actions.☆33Updated 9 years ago
- Server for receiving autorun data from the clients☆13Updated 7 years ago
- MantaRay Automated Computer Forensic Triage Tool☆64Updated 6 years ago
- The Official Github Repository of Daemonlogger☆22Updated 4 years ago
- PowerShell Module to provide Network Block Device like functionality on Windows Hosts☆13Updated 9 years ago