o365recon VS office365-audit-log-collector

Compare o365recon vs office365-audit-log-collector and see what are their differences.

o365recon

retrieve information via O365 and AzureAD with a valid cred (by nyxgeek)

office365-audit-log-collector

Collect / retrieve Office365, AzureAD and DLP audit logs and output to PRTG, Azure Log Analytics Workspace, SQL, Graylog, Fluentd, and/or file output. (by ddbnl)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
o365recon office365-audit-log-collector
3 2
657 96
- -
0.0 6.6
almost 2 years ago about 2 months ago
PowerShell Rust
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

o365recon

Posts with mentions or reviews of o365recon. We have used some of these posts to build our list of alternatives and similar projects.

office365-audit-log-collector

Posts with mentions or reviews of office365-audit-log-collector. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing o365recon and office365-audit-log-collector you can also consider the following projects:

Penetration-Testing-Tools - A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Threat-Detection-and-Visualization - Threat Detection and Visualization

monkey365 - Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

fastapi-azure-auth - Easy and secure implementation of Azure Entra ID (previously AD) for your FastAPI APIs 🔒 B2C, single- and multi-tenant support.

hawk - Powershell Based tool for gathering information related to O365 intrusions and potential Breaches

URLExtract - URLExtract is python class for collecting (extracting) URLs from given text based on locating TLD.

AzureGraph - Azure AD enumeration over MS Graph

m365-gender-pronoun-kit - Helper scripts and guidance to add a Pronoun field (She/Her, They/Them, He/Him) to your Microsoft 365 tenant and display it in the Microsoft 365 profile card shown in Outlook, SharePoint, Delve...

MSTeamsChatExporter - Code that helps an end-user export their Microsoft Teams Chat History to HTML

Microsoft365DSC - Manages, configures, extracts and monitors Microsoft 365 tenant configurations

PowerShell - PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

MK16-SpiderCat - SpiderCat is an advanced reconnaissance payload that aims to concatanate targets into an Obsidian spider web framework. It allows security professionals to keep track of their targets and how they are connected. SpiderCat conducts advanced reconnaissance on targets, gathering intel such as the users email, systems information, geolocation & more