Skip to content

PythonForensics/PythonForensicsCookbook

Repository files navigation

Python Digital Forensics Cookbook

This is the code repository for Python Digital Forensics Cookbook, published by Packt. It contains all the supporting project files necessary to work through the book from start to finish.

About the Book

Key Features

Develop code that extracts vital information from everyday forensic acquisitions. Increase the quality and efficiency of your forensic analysis. Leverage the latest resources and capabilities available to the forensic community.

Book Description

Technology plays an increasingly large role in our daily life and shows no signs of stopping. Now, more than ever, it is paramount that an investigator develops programming expertise to deal with increasingly large datasets.

By leveraging the Python recipes explored throughout this book, we make the complex simple, quickly extracting relevant information from large datasets. You will explore, develop, and deploy Python code and libraries to provide meaningful results that can be immediately applied to your investigations. Throughout the Python Digital Forensics Cookbook, recipes include topics such as: working with forensic evidence containers, parsing mobile and desktop operating system artifacts, extracting embedded metadata from documents and executables, and identifying indicators of compromise. You will also learn to integrate scripts with Application Program Interfaces (APIs), such as VirusTotal and PassiveTotal, and tools, such as Axiom, Cellebrite, and EnCase.

What you will learn

  • Understand how Python can enhance digital forensics and investigations
  • Learn to access the contents of, and process, forensic evidence containers
  • Explore malware through automated static analysis
  • Extract and review message contents from a variety of email formats
  • Add depth and context to discovered IP addresses and domains through various Application Program Interfaces (APIs)
  • Delve into mobile forensics and recover deleted messages from SQLite databases
  • Index large logs into a platform to better query and visualize datasets

About

Code for the Python Digital Forensics Cookbook

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published