hawk VS AzureHunter

Compare hawk vs AzureHunter and see what are their differences.

hawk

Powershell Based tool for gathering information related to O365 intrusions and potential Breaches (by T0pCyber)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
hawk AzureHunter
14 2
651 755
- -
3.9 0.0
3 months ago over 1 year ago
PowerShell PowerShell
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

hawk

Posts with mentions or reviews of hawk. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-23.

AzureHunter

Posts with mentions or reviews of AzureHunter. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing hawk and AzureHunter you can also consider the following projects:

Business-Email-Compromise-Guide - The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Office 365 environment. Each step is intended to guide the process of identifying, collecting and analysing activity associated with BEC intrusions.

DetectionLabELK - DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

PowerShell - PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

sysmon-modular - A repository of sysmon configuration modules

o365recon - retrieve information via O365 and AzureAD with a valid cred

CloudShell - Container Image for Azure Cloud Shell (https://azure.microsoft.com/en-us/features/cloud-shell/)

office365 - Repo for containing and managing office 365 scripts for my customers, techs and others. If you have any questions please feel free to hit me up.

beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

monkey365 - Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

Hunting-Queries-Detection-Rules - KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

CrpUsernameStuffing - PS Script to stuff usernames into NPS Connection Request Policies

Trawler - PowerShell script to help Incident Responders discover potential adversary persistence mechanisms.