当当读书
Mastering Python Forensics

Mastering Python Forensics

Dr. Michael Spreitzenbarth
0
71.93 原价¥71 开通租阅权,免费读此书
提示:数字商品不支持退换货,不提供源文件,不支持导出打印。
评论 赠一得一 收藏 分享
此书籍暂不支持在移动端购买和阅读

内容简介

Master the art of digital forensics and analysis with PythonAbout This BookLearn to perform forensic analysis and investigations with the help of Python, and gain an advanced understanding of the various Python libraries and frameworksAnalyze Python *s to extract metadata and investigate forensic artifactsThe writers, Dr. Michael Spreitzenbarth and Dr. Johann Uhrmann, have used their experience to craft this hands-on guide to using Python for forensic analysis and investigations Who This Book Is For If you are a network security professional or forensics analyst who wants to gain a deeper understanding of performing forensic analysis with Python, then this book is for you. Some Python experience would be helpful.What You Will LearnExplore the forensic analysis of different platforms such as Windows, Android, and vSphereSemi-automatically reconstruct major parts of the system activity and time-lineLeverage Python ctypes for protocol decodingExamine artifacts from mobile, Skype, and browsersDiscover how to utilize Python to improve the focus of your analysisInvestigate in volatile memory with the help of volatility on the Android and Linux platforms In Detail Digital forensic analysis is the process of examining and extracting data digitally and examining it. Python has the combination of power, expressiveness, and ease of use that makes it an essential complementary tool to the traditional, off-the-shelf digital forensic tools. This book will teach you how to perform forensic analysis and investigations by exploring the capabilities of various Python libraries. The book starts by explaining the building blocks of the Python programming language, especially ctypes in-depth, along with how to automate typical tasks in file system analysis, common correlation tasks to discover anomalies, as well as templates for investigations. Next, we’ll show you cryptographic algorithms that can be used during forensic investigations to check for known files or to compare suspicious files with online services such as VirusTotal or Mobile-Sandbox. Moving on, you’ll learn how to sniff on the network, generate and analyze network flows, and perform log correlation with the help of Python *s and tools. You’ll get to know about the concepts of virtualization and how virtualization influences IT forensics, and you’ll discover how to perform forensic analysis of a jailbroken/rooted mobile device that is based on iOS or Android. Finally, the book teaches you how to analyze volatile memory and search for known malware samples based on YARA rules.Style and approach This easy-to-follow guide will demonstrate forensic analysis techniques by showing you how to solve real-word-scenarios step by step.
展开
大家都在看换一批
大家都在看换一批
领取优惠券

温馨提示:

您已领取的礼券,请到【个人中心】-【资产】中查看。