Explore the Purple Knight Security Indicators

Filters
Category
  • Account Security
  • AD Delegation
  • AD Infrastructure
  • Entra ID
  • Group Policy Security
  • Hybrid Security
  • Kerberos Security
  • Okta
Indicator Name
Description
Severity
  • All
  • Low
  • Medium
  • Warning
  • Informational
  • Critical
Framework
IOE/IOC
Filters
Category
  • Account Security
  • AD Delegation
  • AD Infrastructure
  • Entra ID
  • Group Policy Security
  • Hybrid Security
  • Kerberos Security
  • Okta
Indicator Name
Description
Severity
  • All
  • Low
  • Medium
  • Warning
  • Informational
  • Critical
Framework
IOE/IOC

No results

Account Security
Abnormal Password Refresh
Looks for user accounts with a recent pwdLastSet change without a corresponding password replication. If the “User must change password at next logon” option is set and then later cleared, could indicate an administrative error or an attempt to bypass the organization’s password policy. Warning
  • MITRE ATT&CK:

    Credential Access

    Persistence

  • IOE
  • IOC
Account Security
AD objects created within the last 10 days
Looks for any AD objects that were recently created. Allows you to spot unknown or illegitimate accounts. Meant to be used for threat hunting, post-breach investigation, or compromise validation. Informational
  • MITRE ATT&CK:

    Lateral Movement

    Persistence

  • MITRE D3FEND:

    Detect – Domain Account Monitoring

  • IOE
  • IOC
Account Security
Admins with old passwords
Looks for Admin accounts whose password has not changed in over 180 days. If Admin account passwords are not changed on a regular basis, these accounts could be ripe for password guessing attacks. Warning
  • MITRE ATT&CK:

    Discovery

  • ANSSI:

    vuln1_password_ change_priv

  • MITRE D3FEND:

    Harden – Strong Password Policy

  • IOE
Account Security
Built-in domain Administrator account used within the last two weeks
Checks to see if the lastLogonTimestamp for the built-in Domain Administrator account has been recently updated. Could indicate that the user has been compromised. Warning
  • MITRE ATT&CK:

    Defense Evasion

  • MITRE D3FEND:

    Detect – Credential Compromise Scope Analysis

    Harden – Strong Password Policy

  • IOE
  • IOC
Account Security
Built-in domain Administrator account with old password (180 days)
Checks to see if the pwdLastSet attribute on the built-in Domain Administrator account has been changed within the last 180 days. If this password is not changed on a regular basis, this account can be vulnerable to brute force password attacks. Informational
  • MITRE ATT&CK:

    Credential Access

  • MITRE D3FEND:

    Harden – Strong Password Policy

  • IOE
Account Security
Changes to PreWindows 2000 Compatible Access Group membership
Looks for changes to the built-in “Pre-Windows 2000 Compatible Access” group. It is best to ensure this group does not contain the “Anonymous Logon” or “Everyone” groups. Warning
  • MITRE ATT&CK:

    Privilege Escalation

  • IOE
  • IOC
Account Security
Changes to privileged group membership in the last 7 days
Looks for recent changes to the built-in-privileged groups. Could indicate attempts to escalate privilege. Warning
  • MITRE ATT&CK:

    Persistence

    Privilege Escalation

  • IOE
  • IOC
Account Security
Changes to unprivileged group memberships in the last 7 days
Looks for unprivileged groups with memberships changes made during the last 7 days. Membership changes to unprivileged groups may give access to resources using group privileges. Warning
  • MITRE ATT&CK:

    Persistence

    Privilege Escalation

  • IOE
Account Security
Computer accounts in privileged groups
Looks for computer accounts that are a member of a domain privileged group. If a computer account is a member of the domain privileged group, then anyone that compromises that computer account can act as a member of that group. Warning
  • MITRE ATT&CK:

    Privilege Escalation

  • MITRE D3FEND:

    Detect – Domain Account Monitoring

  • IOE
Account Security
Distributed COM Users group or Performance Log Users group are not empty
Checks for non-privileged users that cannot complete the MFA process based on the authentication details they enter. MFA adds an extra layer of security to the sign-in process, which helps protect your organization against security breaches. Users who use MFA are less likely to fall victim to phishing attacks. Warning
  • MITRE ATT&CK:

    Credential Access

    Privilege Escalation

  • MITRE D3FEND:

    Harden – User Account Permissions

  • IOE
Account Security
Enabled admin accounts that are inactive
Looks for admin accounts that are enabled, but have not log in for the past 90 days. Attackers who can compromise these accounts will be able to operate unnoticed. Warning
  • MITRE ATT&CK:

    Credential Access

    Privilege Escalation

  • ANSSI:

    vuln1_password_ change_priv

    vuln1_user_accounts_ dormant

  • MITRE D3FEND:

    Evict – Account Locking

  • IOE
Account Security
Ephemeral Admins
Looks for users that were added and removed from an Admin group within a 48-hour period. Such short-lived accounts may indicate malicious activity. Informational
  • MITRE ATT&CK:

    Persistence

  • MITRE D3FEND:

    Harden – Strong Password Policy

    Harden – User Account Permissions

  • IOE
  • IOC
Account Security
FGPP not applied to Group
Looks for fine-grained password policy (FGPP) targeted to a Universal or Domain Local group. Changing a group’s scope setting from Global to Universal or Domain Local, results in FGPP settings no longer applying to that group, thus decreasing its password security controls. Warning
  • MITRE ATT&CK:

    Credential Access

    Persistence

  • MITRE D3FEND:

    Harden – Strong Password Policy

  • IOE
Account Security
Forest contains more than 50 privileged accounts
Counts the number of privileged accounts defined in the forest. In general, the more privileged accounts you have, the more opportunities there are for attackers to compromise one of these accounts. Warning
  • MITRE ATT&CK:

    Privilege Escalation

    Reconnaissance

  • ANSSI:

    vuln1_privileged_members

  • IOE
Account Security
Operator Groups that are not empty
Looks for operator groups (Account Operators, Server Operators, Backup Operators, Print Operators) that contain members. These groups have write access to critical resources on the domain; attackers that are members of these groups can take indirect control of the domain. Warning
  • MITRE ATT&CK:

    Credential Access

    Privilege Escalation

  • MITRE D3FEND:

    Harden – User Account Permissions

  • IOE
Account Security
Privileged accounts with a password that never expires
Identifies privileged accounts (adminCount = 1) where the “Password Never Expires” flag is set. User accounts whose passwords never expire are ripe targets for brute force password guessing. If these accounts are also administrative or privileged accounts, this makes them more of a target. Warning
  • MITRE ATT&CK:

    Credential Access

    Privilege Escalation

  • ANSSI:

    vuln1_dont_expire_priv

  • MITRE D3FEND:

    Harden – Strong Password Policy

  • IOE
Account Security
Privileged users that are disabled
Looks for privileged user accounts that are disabled. If a privileged account is disabled, it should be removed from its privileged group(s) to prevent inadvertent misuse. Informational
  • MITRE ATT&CK:

    Privilege Escalation

  • MITRE D3FEND:

    Harden – User Account Permissions

  • IOE
Account Security
Privileged users with weak password policy
Looks for privileged users in each domain that do not have a strong password policy enforced, according to ANSSI framework . It checks both the Fine-Grained Password Policy (FGPP) and the password policy applied to the domain. A strong password defined by ANSSI is at least eight characters long and updated no later than every three years. Weak passwords are easier to crack via brute-force attacks and can provide attackers opportunities for moving laterally or escalating privileges. The risk is even higher for privileged accounts, for when compromised they improve the attacker’s chance to quickly advance within the network. Critical
  • MITRE ATT&CK:

    Discovery

  • ANSSI:

    vuln2_privileged_mem- bers_password

  • MITRE D3FEND:

    Harden – Strong Password Policy

  • IOE
  • IOC
Account Security
Protected Users group not in use
Detects when privileged users are not a member of the Protected Users group. The Protected Users group provides privileged users with additional protection from direct credential theft attacks. Informational
  • MITRE ATT&CK:

    Credential Access

  • ANSSI:

    vuln3_protected_users

  • IOE
Account Security
Recent privileged account creation activity
Looks for any privileged users or groups (adminCount = 1) that were recently created. Allows you to spot privileged accounts and groups that were created without prior knowledge. Informational Informational
  • MITRE ATT&CK:

    Persistence

  • MITRE D3FEND:

    Detect – Domain Account Monitoring

  • IOE
  • IOC
Account Security
Recent sIDHistory changes on objects
Detects any recent changes to the sIDHistory on objects, including changes to non-privileged accounts where privileged SIDs are added. Attackers need privileged access to AD to be able to write to sIDHistory, but if such rights exist then writing privileged SIDs to regular user accounts is a stealthy way of creating backdoor accounts. Warning
  • MITRE ATT&CK:

    Privilege Escalation

  • IOE
  • IOC
Account Security
Shadow Credentials on privileged objects
Looks for users with write access to the msDS-KeyCredentialLink attribute of privileged users and domain controllers. Users who can write to these privileged objects and Kerberos PKINIT is enabled can elevate privileges to these objects. Warning
  • MITRE ATT&CK:

    Credential Access

    Lateral Movement

  • MITRE D3FEND:

    Harden – User Account Permissions

  • IOE
Account Security
Trust accounts with old passwords
Looks for trust accounts whose password has not changed within the last year. Trust accounts facilitate authentication across trusts and should be protected like privileged user accounts. Normally, trust account passwords are rotated automatically, so a trust account without a recent password change could indicate an orphaned trust account. Informational
  • MITRE ATT&CK:

    Initial Access

  • ANSSI:

    vuln2_trusts_accounts

  • MITRE D3FEND:

    Harden – Strong Password Policy

  • IOE
Account Security
Unprivileged accounts with adminCount=1
Looks for any users or groups that may be under the control of SDProp (adminCount=1) but are no longer members of privileged groups. Might be evidence of an attacker that attempted to cover their tracks and remove a user they used for compromise. Informational
  • MITRE ATT&CK:

    Privilege Escalation

  • IOE
  • IOC
Account Security
Unprivileged principals as DNS Admins
Looks for any member of the DNS Admins group that is not a privileged user. Members of this group can be delegated to non-AD administrators (e.g. Admins with networking responsibilities, such as DNS, DHCP, etc.), which can result in these accounts being prime targets for compromise. Warning
  • MITRE ATT&CK:

    Execution

    Privilege Escalation

  • ANSSI:

    vuln1_dnsadmins

    vuln1_permissions_msdn

  • IOE
Account Security
User accounts that store passwords with reversible encryption
Identifies accounts with the “ENCRYPTED_TEXT_PWD_ALLOWED” flag enabled. Attackers may be able to derive these users’ passwords from the ciphertext and take over these accounts. Informational
  • MITRE ATT&CK:

    Credential Access

  • ANSSI:

    vuln3_reversible_password

  • MITRE D3FEND:

    Harden – Strong Password Policy

  • IOE
Account Security
User accounts that use DES encryption
Identifies user accounts with the “Use Kerberos DES encryption types for this account” flag set. Attackers can easily crack DES passwords using widely available tools, making these accounts ripe for takeover. Informational
  • MITRE ATT&CK:

    Credential Access

  • ANSSI:

    vuln2_kerberos_properties_deskey

  • IOE
Account Security
User accounts with password not required
Identifies user accounts where a password is not required. Accounts with weak access controls are often targeted to move laterally or gain a persistence foothold with the environment. Informational
  • MITRE ATT&CK:

    Lateral Movement

  • MITRE D3FEND:

    Harden – Strong Password Policy

  • IOE
Account Security
Users and computers with non-default Primary Group IDs
Returns a list of all users and computers whose Primary Group IDs (PGIDs) are not the defaults for domain users and computers. Modifying the Primary Group ID is a stealthy way for an attacker to escalate privileges without triggering member attribute auditing for group membership changes. Informational
  • MITRE ATT&CK:

    Privilege Escalation

  • ANSSI:

    vuln1_primary_group_ id_1000

    vuln3_primary_group_ id_nochange

  • IOE
  • IOC
Account Security
Users and computers without readable PGID
Finds users and computers that can not read the Primary Group ID (PGID). May be caused by removing the default Read permission, which could indicate an attempt to hide the user (in combination with removal of the memberOf attribute). Warning
  • MITRE ATT&CK:

    Defense Evasion

  • IOE
  • IOC
Account Security
Users with Kerberos pre- authentication disabled
Looks for users with Kerberos pre-authentication disabled. These users can be targeted for ASREP-Roasting attacks (like “Kerberoasting”). Warning
  • MITRE ATT&CK:

    Credential Access

  • ANSSI:

    vuln1_kerberos_prop- erties_preauth_priv

    vuln2_kerberos_prop- erties_preauth

  • IOE
Account Security
Users with old passwords
Looks for user accounts whose password has not changed in over 180 days. These accounts could be ripe for password guessing attacks. Warning
  • MITRE ATT&CK:

    Credential Access

    Persistence

  • MITRE D3FEND:

    Harden – Strong Password Policy

  • IOE
Account Security
Users with Password Never Expires flag set
Identifies user accounts where the “Password Never Expires” flag is set. These accounts can be potential targets for brute force password attacks. Informational
  • MITRE ATT&CK:

    Credential Access

  • ANSSI:

    vuln2_dont_expire

  • IOE

Indicatori di sicurezza regolarmente aggiornati dal nostro team di ricerca sulle minacce

Purple Knight scansiona l'ambiente Active Directory alla ricerca di oltre 150 indicatori di sicurezza di esposizione o compromissione, tra cui configurazioni rischiose e vulnerabilità non patchate, che potrebbero portare a un attacco.

Chi c'è dietro la ricerca?

Guidato dal CTO e Microsoft MVP Guy Teverovsky, il nostro esperto team di ricerca studia continuamente come i criminali informatici stiano tramando per sfruttare l'AD e sviluppa indicatori per scoprire i punti deboli dell'AD prima che lo facciano gli aggressori.

Oltre 100 anni

esperienza combinata con Microsoft

Cosa dicono gli utenti di Purple Knight ?

 

Purple Knight è uno strumento potente con un set di script ben confezionato che fa un lavoro fantastico nel mostrare alcuni degli aspetti nascosti del vostro AD che aspettano solo di essere scoperti dalla persona sbagliata. Patrick Emerick Ingegnere di sistemi senior | Distretto scolastico di Bethel
Raccomando Purple Knight per la sua facilità d'uso: è basato su un'interfaccia grafica, fornisce una rapida pagella e un elenco di cose su cui iniziare a lavorare. Jim Shakespear Direttore della sicurezza informatica dell'Università dello Utah meridionale
Purple Knight è la prima utility che ho usato che scava così a fondo in Active Directory. Funziona così bene che non ho avuto bisogno di trovare altro. Micah Clark Responsabile IT | Comunicazioni di emergenza dello Utah centrale
Il report di Purple Knight ci ha aiutato a intervenire subito sugli elementi, come la chiusura o la disattivazione degli account Active Directory che non avrebbero dovuto essere abilitati. E poi ci ha aiutato a sviluppare un piano di manutenzione a lungo termine. CISO Azienda manifatturiera canadese