Book Image

Python Digital Forensics Cookbook

By : Chapin Bryce, Preston Miller
Book Image

Python Digital Forensics Cookbook

By: Chapin Bryce, Preston Miller

Overview of this book

Technology plays an increasingly large role in our daily lives and shows no sign of stopping. Now, more than ever, it is paramount that an investigator develops programming expertise to deal with increasingly large datasets. By leveraging the Python recipes explored throughout this book, we make the complex simple, quickly extracting relevant information from large datasets. You will explore, develop, and deploy Python code and libraries to provide meaningful results that can be immediately applied to your investigations. Throughout the Python Digital Forensics Cookbook, recipes include topics such as working with forensic evidence containers, parsing mobile and desktop operating system artifacts, extracting embedded metadata from documents and executables, and identifying indicators of compromise. You will also learn to integrate scripts with Application Program Interfaces (APIs) such as VirusTotal and PassiveTotal, and tools such as Axiom, Cellebrite, and EnCase. By the end of the book, you will have a sound understanding of Python and how you can use it to process artifacts in your investigations.
Table of Contents (11 chapters)

Shadow of a former self

Recipe Difficulty: Hard

Python Version: 2.7

Operating System: Linux

Volume shadow copies can contain data from files that are no longer present on the active system. This can give an examiner some historical information about how the system changed over time and what files used to exist on the computer. In this recipe, we will use the pvyshadow library to enumerate and access any volume shadow copies present in the forensic image.

Getting started

This recipe requires the installation of five third-party modules to function: pytsk3, pyewf, pyvshadow, unicodecsv, and vss. Refer to Chapter 8, Working with Forensic Evidence Container Recipes for a detailed explanation on installing the pytsk3 and pyewf...