hawk VS o365recon

Compare hawk vs o365recon and see what are their differences.

hawk

Powershell Based tool for gathering information related to O365 intrusions and potential Breaches (by T0pCyber)

o365recon

retrieve information via O365 and AzureAD with a valid cred (by nyxgeek)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
hawk o365recon
14 3
652 638
- -
3.9 0.0
3 months ago over 1 year ago
PowerShell PowerShell
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

hawk

Posts with mentions or reviews of hawk. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-23.

o365recon

Posts with mentions or reviews of o365recon. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing hawk and o365recon you can also consider the following projects:

Business-Email-Compromise-Guide - The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Office 365 environment. Each step is intended to guide the process of identifying, collecting and analysing activity associated with BEC intrusions.

Penetration-Testing-Tools - A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell - PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

office365-audit-log-collector - Collect / retrieve Office365, AzureAD and DLP audit logs and output to PRTG, Azure Log Analytics Workspace, SQL, Graylog, Fluentd, and/or file output.

monkey365 - Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

office365 - Repo for containing and managing office 365 scripts for my customers, techs and others. If you have any questions please feel free to hit me up.

AzureGraph - Azure AD enumeration over MS Graph

CrpUsernameStuffing - PS Script to stuff usernames into NPS Connection Request Policies

m365-gender-pronoun-kit - Helper scripts and guidance to add a Pronoun field (She/Her, They/Them, He/Him) to your Microsoft 365 tenant and display it in the Microsoft 365 profile card shown in Outlook, SharePoint, Delve...

Export-RecipientPermissions - Document, filter and compare Exchange permissions: Mailbox access rights, mailbox folder permissions, public folder permissions, send as, send on behalf, managed by, moderated by, linked master accounts, forwarders, sender restrictions, resource delegates, group members, management role group members

MSTeamsChatExporter - Code that helps an end-user export their Microsoft Teams Chat History to HTML