/ Insights

Integrating Arsenal Image Mounter Source Code and APIs

February 21st, 2018
Mark Spencer

Arsenal Image Mounter was born when we found existing disk image mounting technology lacking during the development of our premier digital forensics tool Registry Recon. Since we now have quite a bit of experience being in a position where a powerful disk image mounter would take our project to the next level, we offer the Arsenal Image Mounter source code and APIs to commercial projects with an appropriate license and to open source projects royalty free.

Many disk image mounting solutions mount the contents of images in Windows as shares or partitions (rather than complete disks), which limits their usefulness. Arsenal Image Mounter mounts the contents of disk images as complete disks in Microsoft Windows® by including a virtual SCSI adapter (via a unique Storport miniport driver) which allows users to benefit from disk-specific features in Windows like integration with Disk Manager, access to Volume Shadow Copies, and more. As far as Windows is concerned, the contents of disk images mounted by Arsenal Image Mounter are “real” SCSI disks.

In addition to core functionality mounting raw, forensic, and virtual disk images, Arsenal Image Mounter offers the following features to digital forensics, electronic discovery, virtualization, and many other types of developers:

  • High performance

  • Temporary write support

  • “Fake” disk signatures

  • Removable disk emulation

  • Volume Shadow Copy (VSC) mounting (for commercial licensees)

Developers may also be interested in the fact that Arsenal Image Mounter provides both .NET and non-.NET APIs, its Storport miniport driver is written in C, and its user mode API library is written in VB.NET, which facilitates easy integration with .NET 4.0 applications.

We get lots of feedback from end-users involved in digital forensics and electronic discovery who appreciate Arsenal Image Mounter’s functionality when it comes to mounting encrypted drives, accessing VSCs, and more. Occasionally we also get feedback from end-users outside the realm of digital forensics:

“As a former Linux developer I miss many things under Windows. One of them is the flexible handling of loop devices and disk dumps. Arsenal Image Mounter ports this power to the Microsoft world. You know that “X:” is a virtual thumb drive residing in RAM, but Windows won’t. And that’s only one of the many possibilities with AIM.”

— Peter Schneider, Software Development Engineer, Cascade Microtech

If your commercial software could benefit by having more powerful disk image mounting, email us today! With exciting new functionality on the way in 2018, now is a good time to lock in a commercial license to integrate our source code and APIs.

Share:

Join the List

Arm yourself with updates about Arsenal tools, training, and research. Our mailing list is double opt-in so you will need to check your email and confirm your subscription before receiving our mailings.