hawk VS Export-RecipientPermissions

Compare hawk vs Export-RecipientPermissions and see what are their differences.

hawk

Powershell Based tool for gathering information related to O365 intrusions and potential Breaches (by T0pCyber)

Export-RecipientPermissions

Document, filter and compare Exchange permissions: Mailbox access rights, mailbox folder permissions, public folder permissions, send as, send on behalf, managed by, moderated by, linked master accounts, forwarders, sender restrictions, resource delegates, group members, management role group members (by GruberMarkus)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
hawk Export-RecipientPermissions
14 1
652 16
- -
3.9 3.9
3 months ago 7 days ago
PowerShell PowerShell
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

hawk

Posts with mentions or reviews of hawk. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-23.

Export-RecipientPermissions

Posts with mentions or reviews of Export-RecipientPermissions. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing hawk and Export-RecipientPermissions you can also consider the following projects:

Business-Email-Compromise-Guide - The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Office 365 environment. Each step is intended to guide the process of identifying, collecting and analysing activity associated with BEC intrusions.

PowerShell - PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

PSBucket - PowerShell scripts that relate to blog articles I write on iphase.dk, msendpointmgr.com or technet gallery.

o365recon - retrieve information via O365 and AzureAD with a valid cred

PowerShell - My PowerShell scripts. Use at your own peril

monkey365 - Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

Microsoft-Extractor-Suite - A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

office365 - Repo for containing and managing office 365 scripts for my customers, techs and others. If you have any questions please feel free to hit me up.

EWS-Office365-Contact-Sync - Uses Exchange Web Services to synchronize a Global Address List in Office 365 to a user's mailbox

CrpUsernameStuffing - PS Script to stuff usernames into NPS Connection Request Policies

orca - The Microsoft Defender for Office 365 Recommended Configuration Analyzer (ORCA)