Mastering Python Forensics

Michael Spreitzenbarth, Johann Uhrmann

Mastering Python Forensics(2015)

引用 23|浏览2
暂无评分
摘要
Master the art of digital forensics and analysis with PythonAbout This BookLearn to perform forensic analysis and investigations with the help of Python, and gain an advanced understanding of the various Python libraries and frameworksAnalyze Python scripts to extract metadata and investigate forensic artifactsThe writers, Dr. Michael Spreitzenbarth and Dr. Johann Uhrmann, have used their experience to craft this hands-on guide to using Python for forensic analysis and investigationsWho This Book Is ForIf you are a network security professional or forensics analyst who wants to gain a deeper understanding of performing forensic analysis with Python, then this book is for you. Some Python experience would be helpful.What You Will LearnExplore the forensic analysis of different platforms such as Windows, Android, and vSphereSemi-automatically reconstruct major parts of the system activity and time-lineLeverage Python ctypes for protocol decodingExamine artifacts from mobile, Skype, and browsersDiscover how to utilize Python to improve the focus of your analysisInvestigate in volatile memory with the help of volatility on the Android and Linux platformsIn DetailDigital forensic analysis is the process of examining and extracting data digitally and examining it. Python has the combination of power, expressiveness, and ease of use that makes it an essential complementary tool to the traditional, off-the-shelf digital forensic tools.This book will teach you how to perform forensic analysis and investigations by exploring the capabilities of various Python libraries.The book starts by explaining the building blocks of the Python programming language, especially ctypes in-depth, along with how to automate typical tasks in file system analysis, common correlation tasks to discover anomalies, as well as templates for investigations. Next, we'll show you cryptographic algorithms that can be used during forensic investigations to check for known files or to compare suspicious files with online services such as VirusTotal or Mobile-Sandbox.Moving on, you'll learn how to sniff on the network, generate and analyze network flows, and perform log correlation with the help of Python scripts and tools. You'll get to know about the concepts of virtualization and how virtualization influences IT forensics, and you'll discover how to perform forensic analysis of a jailbroken/rooted mobile device that is based on iOS or Android.Finally, the book teaches you how to analyze volatile memory and search for known malware samples based on YARA rules.Style and approachThis easy-to-follow guide will demonstrate forensic analysis techniques by showing you how to solve real-word-scenarios step by step.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要