Book Image

Learning Python for Forensics

By : Chapin Bryce
Book Image

Learning Python for Forensics

By: Chapin Bryce

Overview of this book

This book will illustrate how and why you should learn Python to strengthen your analysis skills and efficiency as you creatively solve real-world problems through instruction-based tutorials. The tutorials use an interactive design, giving you experience of the development process so you gain a better understanding of what it means to be a forensic developer. Each chapter walks you through a forensic artifact and one or more methods to analyze the evidence. It also provides reasons why one method may be advantageous over another. We cover common digital forensics and incident response scenarios, with scripts that can be used to tackle case work in the field. Using built-in and community-sourced libraries, you will improve your problem solving skills with the addition of the Python scripting language. In addition, we provide resources for further exploration of each script so you can understand what further purposes Python can serve. With this knowledge, you can rapidly develop and deploy solutions to identify critical information and fine-tune your skill set as an examiner.
Table of Contents (24 chapters)
Learning Python for Forensics
Credits
About the Authors
Acknowledgments
About the Reviewer
www.PacktPub.com
Preface
Index

Summary


This is the final chapter where we learned how to develop our own forensic framework using scripts we have previously built and libraries we have explored through many exercises. Successfully creating a forensic framework is the first step in building your own automated forensic solution. We have learned how to balance code complexity with efficiency to develop a sustainable framework to help us answer investigative questions. Visit http://packtpub.com/books/content/support to download the code bundle for this and all the previous chapters.

At the outset of this book, we aimed to teach investigators the advantages of Python by highlighting increasingly complex examples. Throughout this process, we have introduced common techniques, best practices, and a myriad of first and third-party modules that can ease the daily forensic examination. It is our hope that, at this point, you are comfortable with developing your own scripts, understand the fundamentals of Python, and are well on...