楼主: igs816
2508 22

[其他] Mastering Python Forensics [推广有奖]

泰斗

5%

还不是VIP/贵宾

-

威望
9
论坛币
2694446 个
通用积分
18514.5269
学术水平
2744 点
热心指数
3467 点
信用等级
2560 点
经验
484578 点
帖子
5415
精华
52
在线时间
3589 小时
注册时间
2007-8-6
最后登录
2024-4-26

高级学术勋章 特级学术勋章 高级信用勋章 特级信用勋章 高级热心勋章 特级热心勋章

相似文件 换一批

+2 论坛币
k人 参与回答

经管之家送您一份

应届毕业生专属福利!

求职就业群
赵安豆老师微信:zhaoandou666

经管之家联合CDA

送您一个全额奖学金名额~ !

感谢您参与论坛问题回答

经管之家送您两个论坛币!

+2 论坛币
mFRsxjI2QeENGFNCG5J8LELDoN0MYofl.jpeg
Mastering Python Forensics  
English | 30 Oct. 2015 | ISBN: 1783988045 | 192 Pages | MOBI/EPUB/PDF (True) | 7.4 MB


If you are a network security professional or forensics analyst who wants to gain a deeper understanding of performing forensic analysis with Python, then this book is for you. Some Python experience would be helpful.

Master the art of digital forensics and analysis with Python

About This Book

Learn to perform forensic analysis and investigations with the help of Python, and gain an advanced understanding of the various Python libraries and frameworks
Analyze Python scripts to extract metadata and investigate forensic artifacts
The writers, Dr. Michael Spreitzenbarth and Dr. Johann Uhrmann, have used their experience to craft this hands-on guide to using Python for forensic analysis and investigations

What You Will Learn

Explore the forensic analysis of different platforms such as Windows, Android, and vSphere
Semi-automatically reconstruct major parts of the system activity and time-line
Leverage Python ctypes for protocol decoding
Examine artifacts from mobile, Skype, and browsers
Discover how to utilize Python to improve the focus of your analysis
Investigate in volatile memory with the help of volatility on the Android and Linux platforms

In Detail

Digital forensic analysis is the process of examining and extracting data digitally and examining it. Python has the combination of power, expressiveness, and ease of use that makes it an essential complementary tool to the traditional, off-the-shelf digital forensic tools.

This book will teach you how to perform forensic analysis and investigations by exploring the capabilities of various Python libraries.

The book starts by explaining the building blocks of the Python programming language, especially ctypes in-depth, along with how to automate typical tasks in file system analysis, common correlation tasks to discover anomalies, as well as templates for investigations. Next, we'll show you cryptographic algorithms that can be used during forensic investigations to check for known files or to compare suspicious files with online services such as VirusTotal or Mobile-Sandbox.

Moving on, you'll learn how to sniff on the network, generate and analyze network flows, and perform log correlation with the help of Python scripts and tools. You'll get to know about the concepts of virtualization and how virtualization influences IT forensics, and you'll discover how to perform forensic analysis of a jailbroken/rooted mobile device that is based on iOS or Android.

Finally, the book teaches you how to analyze volatile memory and search for known malware samples based on YARA rules.

Style and approach

This easy-to-follow guide will demonstrate forensic analysis techniques by showing you how to solve real-word-scenarios step by step.

本帖隐藏的内容

Mastering Python Forensics.rar (7.21 MB, 需要: 5 个论坛币) 本附件包括:
  • Mastering Python Forensics.epub
  • Mastering Python Forensics.mobi
  • Mastering Python Forensics.pdf



二维码

扫码加我 拉你入群

请注明:姓名-公司-职位

以便审核进群资格,未注明则拒绝

关键词:Mastering Forensic python Master Aster English file

本帖被以下文库推荐

沙发
梵文书卷 发表于 2016-1-5 09:17:51 |只看作者 |坛友微信交流群
支持一个,只会Python的

使用道具

藤椅
nadjainhell 发表于 2016-1-5 09:40:21 |只看作者 |坛友微信交流群
感谢分享

使用道具

板凳
qgjtso111 发表于 2016-1-5 11:02:49 |只看作者 |坛友微信交流群
1234567890

使用道具

报纸
kzpan 发表于 2016-1-5 11:36:12 |只看作者 |坛友微信交流群

使用道具

地板
小灰灰shin 发表于 2016-1-5 12:39:26 |只看作者 |坛友微信交流群
顶一个

使用道具

7
edwinfung 发表于 2016-1-5 13:24:43 |只看作者 |坛友微信交流群
Thanks for sharing !

使用道具

8
mycurrahee 发表于 2016-1-5 14:51:08 |只看作者 |坛友微信交流群
谢谢楼主分享

使用道具

9
月亮米拉 发表于 2016-1-5 16:01:58 |只看作者 |坛友微信交流群
怎么都是pythona

使用道具

10
lm972 发表于 2016-1-5 16:53:17 |只看作者 |坛友微信交流群
谢谢分享

使用道具

您需要登录后才可以回帖 登录 | 我要注册

本版微信群
加好友,备注jr
拉您进交流群

京ICP备16021002-2号 京B2-20170662号 京公网安备 11010802022788号 论坛法律顾问:王进律师 知识产权保护声明   免责及隐私声明

GMT+8, 2024-4-26 19:55