orca VS hawk

Compare orca vs hawk and see what are their differences.

orca

The Microsoft Defender for Office 365 Recommended Configuration Analyzer (ORCA) (by cammurray)

hawk

Powershell Based tool for gathering information related to O365 intrusions and potential Breaches (by T0pCyber)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
orca hawk
7 14
273 652
- -
7.9 3.9
3 months ago 4 months ago
PowerShell PowerShell
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

orca

Posts with mentions or reviews of orca. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-05-20.

hawk

Posts with mentions or reviews of hawk. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-23.

What are some alternatives?

When comparing orca and hawk you can also consider the following projects:

office365 - Repo for containing and managing office 365 scripts for my customers, techs and others. If you have any questions please feel free to hit me up.

Business-Email-Compromise-Guide - The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Office 365 environment. Each step is intended to guide the process of identifying, collecting and analysing activity associated with BEC intrusions.

Export-RecipientPermissions - Document, filter and compare Exchange permissions: Mailbox access rights, mailbox folder permissions, public folder permissions, send as, send on behalf, managed by, moderated by, linked master accounts, forwarders, sender restrictions, resource delegates, group members, management role group members

PowerShell - PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

atproto - The AT Protocol (🦋 Bluesky) SDK for Python 🐍

o365recon - retrieve information via O365 and AzureAD with a valid cred

oh-my-posh2 - A prompt theming engine for Powershell

monkey365 - Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

Set-OutlookSignatures - The open source gold standard to centrally manage and deploy email signatures and out-of-office replies for Outlook and Exchange

posh-git - A PowerShell environment for Git

CrpUsernameStuffing - PS Script to stuff usernames into NPS Connection Request Policies