Book Image

Python Digital Forensics [Video]

By : Daryl Bennett
Book Image

Python Digital Forensics [Video]

By: Daryl Bennett

Overview of this book

Python is uniquely positioned as a programming language to perform cyber investigations and perform forensics analysis. Unleash the power of Python by using popular libraries and Python tools to help you create efficient and thorough forensics investigations. This course will walk you through digital forensics on network traffic, host analysis, and memory analysis. The course starts with network forensics, an important aspect of any investigation. You will learn to read, sort, and sniff raw packets and also analyze network traffic. These techniques will help you drive your host analysis. You will learn about tools you'll need to perform a complete investigation with the utmost efficiency in both Windows and GNU/Linux environments with Python. Next, you will learn more advanced topics such as viewing data in PE and ELF binaries. It's vital to analyze volatile memory during an investigation as it provides details about what is actually running on a given system. So, you will learn the best tools to obtain and analyze volatile memory images. Finally, you will learn how to use Python in order to think like an attacker. You will complete enumeration, exploitation, and data exfiltration. By the end of the course, you will be able to make the most of Python processes and tackle varied, challenging, forensics-related problems. So, grab this course and think like an attacker! The code bundle for this course is available at https://github.com/PacktPublishing/Recipes-to-Successful-Python-Digital-Forensics.
Table of Contents (5 chapters)
Chapter 3
GNU/Linux Forensics
Content Locked
Section 4
Parsing System Logs
In this video, we will experiment with correlating log entries to events encountered on the system. - Learn about system logs and how to access them - Learn to interact with the Systemd Journal with Python - Continue development by writing entries into the journal