CyLR Logo

CyLR

0 (0)
Visit Website

The CyLR tool collects forensic artifacts from hosts with NTFS file systems quickly, securely, and minimizes impact to the host. It offers quick collection, raw file collection without using Windows API, collection of key artifacts by default, ability to specify custom targets, acquisition of special and in-use files, glob and regular expression patterns for custom targets, data collection into a zip file with customizable settings, and the option to specify a SFTP destination for the file archive. CyLR uses .NET Core and runs natively on Windows, Linux, and MacOS.

ALTERNATIVES