Book Image

Python Digital Forensics Cookbook

By : Chapin Bryce, Preston Miller
Book Image

Python Digital Forensics Cookbook

By: Chapin Bryce, Preston Miller

Overview of this book

Technology plays an increasingly large role in our daily lives and shows no sign of stopping. Now, more than ever, it is paramount that an investigator develops programming expertise to deal with increasingly large datasets. By leveraging the Python recipes explored throughout this book, we make the complex simple, quickly extracting relevant information from large datasets. You will explore, develop, and deploy Python code and libraries to provide meaningful results that can be immediately applied to your investigations. Throughout the Python Digital Forensics Cookbook, recipes include topics such as working with forensic evidence containers, parsing mobile and desktop operating system artifacts, extracting embedded metadata from documents and executables, and identifying indicators of compromise. You will also learn to integrate scripts with Application Program Interfaces (APIs) such as VirusTotal and PassiveTotal, and tools such as Axiom, Cellebrite, and EnCase. By the end of the book, you will have a sound understanding of Python and how you can use it to process artifacts in your investigations.
Table of Contents (11 chapters)

A series of fortunate events

Recipe Difficulty: Hard

Python Version: 2.7

Operating System: Linux

Event logs, if configured appropriately, contain a wealth of information useful in any cyber investigation. These logs retain historical user activity information, such as logons, RDP access, Microsoft Office file access, system changes, and application-specific events. In this recipe, we use the pyevt and pyevtx libraries to process both legacy and current Windows event log formats.

Getting started

This recipe requires the installation of five third-party modules to function: pytsk3, pyewf, pyevt, pyevtx, and unicodecsv. Refer to Chapter 8, Working with Forensic Evidence Container Recipes for a detailed explanation of installing...