hawk VS BadZure

Compare hawk vs BadZure and see what are their differences.

hawk

Powershell Based tool for gathering information related to O365 intrusions and potential Breaches (by T0pCyber)

BadZure

BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths. (by mvelazc0)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
hawk BadZure
14 1
652 349
- -
3.9 8.4
3 months ago 5 months ago
PowerShell PowerShell
MIT License Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

hawk

Posts with mentions or reviews of hawk. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-23.

BadZure

Posts with mentions or reviews of BadZure. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing hawk and BadZure you can also consider the following projects:

Business-Email-Compromise-Guide - The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Office 365 environment. Each step is intended to guide the process of identifying, collecting and analysing activity associated with BEC intrusions.

office365-cli - Manage Microsoft 365 and SharePoint Framework projects on any platform [Moved to: https://github.com/pnp/cli-microsoft365]

PowerShell - PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

microsoft-authentication-library-for-dotnet - Microsoft Authentication Library (MSAL) for .NET

o365recon - retrieve information via O365 and AzureAD with a valid cred

cli-microsoft365 - Manage Microsoft 365 and SharePoint Framework projects on any platform

monkey365 - Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

terraform-provider-azuread - Terraform provider for Azure Active Directory

office365 - Repo for containing and managing office 365 scripts for my customers, techs and others. If you have any questions please feel free to hit me up.

ROADtools - A collection of Azure AD/Entra tools for offensive and defensive security purposes

CrpUsernameStuffing - PS Script to stuff usernames into NPS Connection Request Policies

active-directory-lab-hybrid-adfs - Create a full AD/CA/ADFS/WAP lab environment with Azure AD Connect installed