Arsenal Image Mounter

 

Reliable.
Powerful. Trusted.

We are excited to announce that Arsenal Image Mounter will be replacing CARBON by SUMURI and is now available for purchase. Arsenal Image Mounter is a disk image mounting solution that allows users to mount the contents of disk images as complete disks in Windows, which is not possible with many other disk image mounting solutions. It also provides features such as integration with Disk Manager, launching virtual machines, managing BitLocker-protected volumes, and mounting Volume Shadow Copies. We are confident that Arsenal Image Mounter will be a great addition to your toolkit. Stay tuned for more updates!

 

Easily Launch Virtual Machines from Disk Images

 

Many Windows®-based disk image mounting solutions mount the contents of disk images as shares or partitions, rather than complete (aka “physical or “real”) disks, which limits their usefulness to digital forensics practitioners and others. Arsenal Image Mounter mounts the contents of disk images as complete disks in Windows, allowing users to benefit from disk-specific features like integration with Disk Manager, launching virtual machines (and then bypassing Windows authentication and DPAPI), managing BitLocker-protected volumes, mounting Volume Shadow Copies, and more.

 

Arsenal Image Mounter Features

 

Arsenal Image Mounter includes both free (Free Mode) and paid (Professional Mode) features.

 

Features Available in Free Mode

    • Mount raw, forensic, and virtual machine disk images as complete (aka “real) disks on Windows
    • Temporary write support with replayable delta files for all supported disk image formats
    • Save “physically” mounted objects to various disk image formats
    • Virtually mount optical images
    • RAM disk creation with either static or dynamic memory allocation
    • Command-line interface (CLI) executables
    • MBR injection, fake disk signatures, removable disk emulation, and much more
    • Identify (with details), unlock, fully decrypt, and disable/suspend BitLocker-protected volumes
Features Available in Professional Mode

 

    • Effortlessly launch virtual machines from disk images
    • Extremely powerful Windows authentication and DPAPI bypasses within virtual machines
    • Volume Shadow Copy mounting (standard, with Windows NTFS driver bypass, or as complete disks)
    • Launch virtual machines directly from Volume Shadow Copies
    • Windows file system driver bypass (FAT, NTFS, ExFAT, HFS+, Ext2/3/4, etc.)
    • Exposure of NTFS metadata, slack, and unallocated in Windows file system driver bypass mode
    • Virtually mount archives and directories
    • Save disk images with fully-decrypted BitLocker volumes
    • Attach to actual physical disks (fixed and removable) to leverage virtual machine launching, VSC mounting, etc.