Latest version:
Purple Knight 4.2 Community

Please be advised that our Purple Knight v4.2 scoring algorithm has changes that might affect your overall and category scores. This modification ensures the overall score more precisely reflects the severity and influence of security vulnerabilities in your environment. However, if you prefer not to experience these changes, you have the option to continue using the existing version, Purple Knight v4.1.

For more information about Purple Knight scoring method, check out “Purple Knight Scoring Improves Understanding of Identity System Vulnerabilities.

Version: Purple Knight 4.2 Community
  • Release Date

    Dec 2023

  • SHA256

    A5705C64027848344E9E6CBF16BEB52B154DD0BABED7FC278B62F16BDFEC5600

Please review the quick start document for important guidance before unzipping and executing Purple Knight.

Purple Knight is a standalone utility that queries the Active Directory and Azure AD environment and performs a set of tests against many aspects of Active Directory’s security posture, including AD delegation, account security, AD infrastructure security, Group Policy security, and Kerberos security. Purple Knight does not require any elevated or administrator permissions.

It is designed to give a quick snapshot of your hybrid Active Directory environment as an attacker would see it. Purple Knight does not make changes to Active Directory. Need help? Use the “Contact us” form to submit your question. Thank you for joining the Purple Knight community!

Do you know your Active Directory security vulnerabilities?

Purple Knight users report an average initial security score of 61%—a barely passing grade. But users who apply the prioritized guidance provided with the assessment can systematically close AD security gaps, reducing the attack surface by up to 45%.