Mastering Python Forensics

Dr. Michael Spreitzenbarth, Dr. Johann Uhrmann

  • 出版商: Packt Publishing
  • 出版日期: 2015-10-30
  • 售價: $1,730
  • 貴賓價: 9.5$1,644
  • 語言: 英文
  • 頁數: 192
  • 裝訂: Paperback
  • ISBN: 1783988045
  • ISBN-13: 9781783988044
  • 相關分類: Python程式語言
  • 下單後立即進貨 (約3~4週)

商品描述

Master the art of digital forensics and analysis with Python

About This Book

  • Learn to perform forensic analysis and investigations with the help of Python, and gain an advanced understanding of the various Python libraries and frameworks
  • Analyze Python scripts to extract metadata and investigate forensic artifacts
  • The writers, Dr. Michael Spreitzenbarth and Dr. Johann Uhrmann, have used their experience to craft this hands-on guide to using Python for forensic analysis and investigations

Who This Book Is For

If you are a network security professional or forensics analyst who wants to gain a deeper understanding of performing forensic analysis with Python, then this book is for you. Some Python experience would be helpful.

What You Will Learn

  • Explore the forensic analysis of different platforms such as Windows, Android, and vSphere
  • Semi-automatically reconstruct major parts of the system activity and time-line
  • Leverage Python ctypes for protocol decoding
  • Examine artifacts from mobile, Skype, and browsers
  • Discover how to utilize Python to improve the focus of your analysis
  • Investigate in volatile memory with the help of volatility on the Android and Linux platforms

In Detail

Digital forensic analysis is the process of examining and extracting data digitally and examining it. Python has the combination of power, expressiveness, and ease of use that makes it an essential complementary tool to the traditional, off-the-shelf digital forensic tools.

This book will teach you how to perform forensic analysis and investigations by exploring the capabilities of various Python libraries.

The book starts by explaining the building blocks of the Python programming language, especially ctypes in-depth, along with how to automate typical tasks in file system analysis, common correlation tasks to discover anomalies, as well as templates for investigations. Next, we'll show you cryptographic algorithms that can be used during forensic investigations to check for known files or to compare suspicious files with online services such as VirusTotal or Mobile-Sandbox.

Moving on, you'll learn how to sniff on the network, generate and analyze network flows, and perform log correlation with the help of Python scripts and tools. You'll get to know about the concepts of virtualization and how virtualization influences IT forensics, and you'll discover how to perform forensic analysis of a jailbroken/rooted mobile device that is based on iOS or Android.

Finally, the book teaches you how to analyze volatile memory and search for known malware samples based on YARA rules.

Style and approach

This easy-to-follow guide will demonstrate forensic analysis techniques by showing you how to solve real-word-scenarios step by step.

商品描述(中文翻譯)

精通使用Python進行數位取證和分析的藝術

關於本書
- 學習如何使用Python進行取證分析和調查,並深入了解各種Python庫和框架
- 分析Python腳本以提取元數據並調查取證證據
- 作者Dr. Michael Spreitzenbarth和Dr. Johann Uhrmann利用他們的經驗編寫了這本實用指南,教你如何使用Python進行取證分析和調查

適合閱讀對象
- 如果你是網絡安全專業人員或取證分析師,想深入了解如何使用Python進行取證分析,那麼這本書適合你。具備一些Python經驗會有所幫助。

你將學到什麼
- 探索Windows、Android和vSphere等不同平台的取證分析
- 半自動重建系統活動和時間線的主要部分
- 利用Python ctypes進行協議解碼
- 檢查移動設備、Skype和瀏覽器的證據
- 發現如何利用Python提高分析的焦點
- 在Android和Linux平台上利用volatility進行揮發性記憶體調查

詳細內容
- 數位取證分析是指對數位數據進行檢查和提取的過程。Python具有強大、表達力和易用性的組合,使其成為傳統的現成數位取證工具的必要補充工具。
- 本書將通過探索各種Python庫的功能,教你如何進行取證分析和調查。
- 本書首先解釋了Python編程語言的基礎知識,特別是ctypes的深入理解,以及如何自動化文件系統分析中的典型任務、發現異常的常見相關任務,以及調查模板。接下來,我們將向你展示在取證調查中可以使用的加密算法,用於檢查已知文件或將可疑文件與VirusTotal或Mobile-Sandbox等在線服務進行比較。
- 接著,你將學習如何在網絡上進行嗅探、生成和分析網絡流量,並使用Python腳本和工具進行日誌相關性分析。你將了解虛擬化的概念以及虛擬化對IT取證的影響,並學習如何對基於iOS或Android的越獄/Root的移動設備進行取證分析。
- 最後,本書將教你如何分析揮發性記憶體,並根據YARA規則搜索已知的惡意軟體樣本。

風格和方法
- 這本易於理解的指南將通過逐步解決真實場景的問題,演示取證分析技術。