hawk VS Business-Email-Compromise-Guide

Compare hawk vs Business-Email-Compromise-Guide and see what are their differences.

hawk

Powershell Based tool for gathering information related to O365 intrusions and potential Breaches (by T0pCyber)

Business-Email-Compromise-Guide

The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Office 365 environment. Each step is intended to guide the process of identifying, collecting and analysing activity associated with BEC intrusions. (by PwC-IR)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
hawk Business-Email-Compromise-Guide
14 6
651 210
- -
3.9 0.0
3 months ago about 3 years ago
PowerShell
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

hawk

Posts with mentions or reviews of hawk. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-23.

Business-Email-Compromise-Guide

Posts with mentions or reviews of Business-Email-Compromise-Guide. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-23.

What are some alternatives?

When comparing hawk and Business-Email-Compromise-Guide you can also consider the following projects:

PowerShell - PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

O365-InvestigationTooling

o365recon - retrieve information via O365 and AzureAD with a valid cred

monkey365 - Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

office365 - Repo for containing and managing office 365 scripts for my customers, techs and others. If you have any questions please feel free to hit me up.

CrpUsernameStuffing - PS Script to stuff usernames into NPS Connection Request Policies

Export-RecipientPermissions - Document, filter and compare Exchange permissions: Mailbox access rights, mailbox folder permissions, public folder permissions, send as, send on behalf, managed by, moderated by, linked master accounts, forwarders, sender restrictions, resource delegates, group members, management role group members

BadZure - BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.

gophish - Open-Source Phishing Toolkit

orca - The Microsoft Defender for Office 365 Recommended Configuration Analyzer (ORCA)

SophosCentral - Sophos Central PowerShell module

PSKoans - A simple, fun, and interactive way to learn the PowerShell language through Pester unit testing.