👊Welcome!

Note: this repo is extremely out of date and will be updated later this year

The Blue Team Toolkit provides tools and techniques for Digital Forensics and Incident Response. The Blue Team Toolkit was created by @EvolvingSysadmin. The information is gathered primarily from courses such as those from Security Blue Team.

In addition to GitHub, the Blue Team Toolkit can be viewed as a GitBook at https://blueteam.ryanheavican.com.

Last updated