Mastering Python Forensics Front Cover

Mastering Python Forensics

  • Length: 192 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2015-10-30
  • ISBN-10: 1783988045
  • ISBN-13: 9781783988044
  • Sales Rank: #1891326 (See Top 100 Books)
Description

Master the art of digital forensics and analysis with Python

About This Book

  • Learn to perform forensic analysis and investigations with the help of Python, and gain an advanced understanding of the various Python libraries and frameworks
  • Analyze Python scripts to extract metadata and investigate forensic artifacts
  • The writers, Dr. Michael Spreitzenbarth and Dr. Johann Uhrmann, have used their experience to craft this hands-on guide to using Python for forensic analysis and investigations

Who This Book Is For

If you are a network security professional or forensics analyst who wants to gain a deeper understanding of performing forensic analysis with Python, then this book is for you. Some Python experience would be helpful.

What You Will Learn

  • Explore the forensic analysis of different platforms such as Windows, Android, and vSphere
  • Semi-automatically reconstruct major parts of the system activity and time-line
  • Leverage Python ctypes for protocol decoding
  • Examine artifacts from mobile, Skype, and browsers
  • Discover how to utilize Python to improve the focus of your analysis
  • Investigate in volatile memory with the help of volatility on the Android and Linux platforms

In Detail

Digital forensic analysis is the process of examining and extracting data digitally and examining it. Python has the combination of power, expressiveness, and ease of use that makes it an essential complementary tool to the traditional, off-the-shelf digital forensic tools.

This book will teach you how to perform forensic analysis and investigations by exploring the capabilities of various Python libraries.

The book starts by explaining the building blocks of the Python programming language, especially ctypes in-depth, along with how to automate typical tasks in file system analysis, common correlation tasks to discover anomalies, as well as templates for investigations. Next, we’ll show you cryptographic algorithms that can be used during forensic investigations to check for known files or to compare suspicious files with online services such as VirusTotal or Mobile-Sandbox.

Moving on, you’ll learn how to sniff on the network, generate and analyze network flows, and perform log correlation with the help of Python scripts and tools. You’ll get to know about the concepts of virtualization and how virtualization influences IT forensics, and you’ll discover how to perform forensic analysis of a jailbroken/rooted mobile device that is based on iOS or Android.

Finally, the book teaches you how to analyze volatile memory and search for known malware samples based on YARA rules.

Style and approach

This easy-to-follow guide will demonstrate forensic analysis techniques by showing you how to solve real-word-scenarios step by step.

Table of Contents

Chapter 1: Setting Up the Lab and Introduction to Python ctypes
Chapter 2: Forensic Algorithms
Chapter 3: Using Python for Windows and Linux Forensics
Chapter 4: Using Python for Network Forensics
Chapter 5: Using Python for Virtualization Forensics
Chapter 6: Using Python for Mobile Forensics
Chapter 7: Using Python for Memory Forensics

To access the link, solve the captcha.