All Projects → T0pCyber → Hawk

T0pCyber / Hawk

Licence: other
Powershell Based tool for gathering information related to O365 intrusions and potential Breaches

Programming Languages

powershell
5483 projects

Labels

Projects that are alternatives of or similar to Hawk

pnp-starterkit-setup
x-platform setup script for the SharePoint Starter Kit
Stars: ✭ 14 (-95.39%)
Mutual labels:  office365
MSCloudLoginAssistant
PowerShell Module Handling Authentication to Cloud Services
Stars: ✭ 47 (-84.54%)
Mutual labels:  office365
grafana
Grafana dashboard for Veeam solutions
Stars: ✭ 31 (-89.8%)
Mutual labels:  office365
vbo365-rest
Unofficial Self-Service Web Portal for Veeam Backup for Microsoft Office 365
Stars: ✭ 44 (-85.53%)
Mutual labels:  office365
exchange-ews-thunderbird
thunderbird addons provide exchange support: mail, calendar, global address list (contacts)
Stars: ✭ 15 (-95.07%)
Mutual labels:  office365
unofficial-webapp-office
Access all of your favorite Office 365 apps from Linux
Stars: ✭ 139 (-54.28%)
Mutual labels:  office365
vbo365-rest-self-service
Unofficial Self-Service Web Portal for Veeam Backup for Microsoft Office 365
Stars: ✭ 24 (-92.11%)
Mutual labels:  office365
Magento2 Gmail Smtp App
Configure Magento 2 to send email using Google App, Gmail, Amazon Simple Email Service (SES), Microsoft Office365 and many other SMTP (Simple Mail Transfer Protocol) servers
Stars: ✭ 281 (-7.57%)
Mutual labels:  office365
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (-48.03%)
Mutual labels:  office365
onedrive user enum
onedrive user enumeration - pentest tool to enumerate valid onedrive users
Stars: ✭ 223 (-26.64%)
Mutual labels:  office365
Partner-Smart-Office
An open source toolkit empowering partners understand their customer’s security posture.
Stars: ✭ 37 (-87.83%)
Mutual labels:  office365
O365 SPO PowerShellScripts
PowerShell scripts related to SharePoint Online in Microsoft 365
Stars: ✭ 22 (-92.76%)
Mutual labels:  office365
powershell
PnP PowerShell
Stars: ✭ 326 (+7.24%)
Mutual labels:  office365
Office365FiddlerExtension
This Fiddler Extension is an Office 365 centric parser to efficiently troubleshoot Office 365 client application connectivity and functionality.
Stars: ✭ 23 (-92.43%)
Mutual labels:  office365
craXcel-cli
Command line application to unlock Microsoft Office password protected files.
Stars: ✭ 44 (-85.53%)
Mutual labels:  office365
electron-office
An unofficial cross platform (including Linux) Electron client for Office Web
Stars: ✭ 89 (-70.72%)
Mutual labels:  office365
SharePointAdminBot
SharePoint Administration Bot
Stars: ✭ 19 (-93.75%)
Mutual labels:  office365
Office365 Rest Python Client
Office 365 & Microsoft Graph Library for Python
Stars: ✭ 289 (-4.93%)
Mutual labels:  office365
gulp-spsync
Gulp plugin for synchronizing local files with a SharePoint library
Stars: ✭ 57 (-81.25%)
Mutual labels:  office365
unofficial-webapp-office-poc1
Access all of your favorite Office 365 apps from Linux
Stars: ✭ 31 (-89.8%)
Mutual labels:  office365

HAWK + Github

Who can contribute:

Everyone is welcome to contribute to this tool. The goal of the Hawk tool is to be a community lead tool and provides security support professionals with the tools they need to quickly and easily gather data from O365 and Azure.

What Hawk is and isn't

Hawk provides Limited analysis of the gathered data. This is by design! Hawk is here to help get all of the data in a single place it is not designed to make any significant conclusions about this data. This is intentional since it is impossible for the tool to know enough about your environment or what you are concerned about to make a legitimate analysis of the data.

Hawk's goal is to quickly get you the data that is needed to come to a conclusion; not to make the conclusion for you. We've structured the exported data in a manner of which can help analysts quickly triage known malicious Indicators Of Compromise (IOC) but again is NOT an all exhaustive list.

How can I contribute:

Please post any issues you find to the Issue section. Those issues will be incorporated into your future capability implementation.

If something is critical or I seem to have not done anything in some time please feel free to send an email to the Hawk support alias [email protected].

HAWK

Powershell Based tool for gathering information related to O365 intrusions and potential Breaches

PURPOSE:

The Hawk module has been designed to ease the burden on O365 administrators who are performing a forensic analysis in their organization.

It does NOT take the place of a human reviewing the data generated and is simply here to make data gathering easier.

HOW TO USE:

Hawk is divided into two primary forms of cmdlets; user based Cmdlets and tenant based cmdlets.

User based cmdlets take the form Verb-HawkUser. They all expect a -user switch and will retrieve information specific to the user that is specified. Tenant based cmdlets take the form Verb-HawkTenant. They don't need any switches and will return information about the whole tenant.

A good starting place is the Start-HawkTenantInvestigation this will run all the tenant based cmdlets and provide a collection of data to start with. Once this data has been reviewed if there are specific user(s) that more information should be gathered on Start-HawkUserInvestigation will gather all the User specific information for a single user.

All Hawk cmdlets include help that provides an overview of the data they gather and a listing of all possible output files. Run Get-Help -full to see the full help output for a given Hawk cmdlet.

Some of the Hawk cmdlets will flag results that should be further reviewed. These will appear in _Investigate files. These are NOT indicative of unwanted activity but are simply things that should reviewed.

Disclaimer

Hawk is NOT an official MICROSOFT tool. Therefore use of the tool is covered exclusively by the license associated with this github repository.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].