Book Image

Python Digital Forensics Cookbook

By : Chapin Bryce, Preston Miller
Book Image

Python Digital Forensics Cookbook

By: Chapin Bryce, Preston Miller

Overview of this book

Technology plays an increasingly large role in our daily lives and shows no sign of stopping. Now, more than ever, it is paramount that an investigator develops programming expertise to deal with increasingly large datasets. By leveraging the Python recipes explored throughout this book, we make the complex simple, quickly extracting relevant information from large datasets. You will explore, develop, and deploy Python code and libraries to provide meaningful results that can be immediately applied to your investigations. Throughout the Python Digital Forensics Cookbook, recipes include topics such as working with forensic evidence containers, parsing mobile and desktop operating system artifacts, extracting embedded metadata from documents and executables, and identifying indicators of compromise. You will also learn to integrate scripts with Application Program Interfaces (APIs) such as VirusTotal and PassiveTotal, and tools such as Axiom, Cellebrite, and EnCase. By the end of the book, you will have a sound understanding of Python and how you can use it to process artifacts in your investigations.
Table of Contents (11 chapters)

Parsing prefetch files

Recipe difficulty: Medium

Python version: 2.7

Operating system: Linux

Prefetch files are a common artifact to rely on for information about application execution. While they may not always be present, they are undoubtedly worth reviewing in scenarios where they exist. Recall that prefetching can be enabled to various degrees or disabled based upon the value of the PrefetchParameters subkey in the SYSTEM hive. This recipe searches for files with the prefetch extension (.pf) and processes them for valuable application information. We will only demonstrate this process for Windows XP prefetch files; however, be aware that the underlying process we use is similar to other iterations of Windows.

Getting started

...