Powershell and Python Together: Targeting Digital Investigations

This document was uploaded by one of our users. The uploader already confirmed that they had the permission to publish it. If you are author/publisher or own the copyright of this documents, please report to us by using this DMCA report form.

Simply click on the Download Book button.

Yes, Book downloads on Ebookily are 100% Free.

Sometimes the book is free on Amazon As well, so go ahead and hit "Search on Amazon"

Bring together the Python programming language and Microsoft’s PowerShell to address digital investigations and create state-of-the-art solutions for administrators, IT personnel, cyber response teams, and forensic investigators. You will learn how to join PowerShell's robust set of commands and access to the internals of both the MS Windows desktop and enterprise devices and Python's rich scripting environment allowing for the rapid development of new tools for investigation, automation, and deep analysis. PowerShell and Python Together takes a practical approach that provides an entry point and level playing field for a wide range of individuals, small companies, researchers, academics, students, and hobbyists to participate. What You’ll Learn • Leverage the internals of PowerShell for: digital investigation, incident response, and forensics • Leverage Python to exploit already existing PowerShell CmdLets and aliases to build new automation and analysis capabilities • Create combined PowerShell and Python applications that provide: rapid response capabilities to cybersecurity events, assistance in the precipitous collection of critical evidence (from the desktop and enterprise), and the ability to analyze, reason about, and respond to events and evidence collected across the enterprise Who This Book Is For System administrators, IT personnel, incident response teams, forensic investigators, professors teaching in undergraduate and graduate programs in cybersecurity, students in cybersecurity and computer science programs, and software developers and engineers developing new cybersecurity defenses

Author(s): Chet Hosmer
Edition: 1
Publisher: Apress
Year: 2019

Language: English
Commentary: True PDF
Pages: 216
City: New York, NY
Tags: Python; PowerShell; System Administration; Pipelines; Forensic Analysis; Microsoft Windows