Discover Critical Identity Vulnerabilities with Silverfort’s Vulnerability Assessment Tool

Tools

Domain Controllers are a core part of your enterprise infrastructure and are thus a target of choice for threat actors. Ensuring that your DCs do not contain vulnerabilities that expose them to compromise is a key part of your resilience to cyberattacks.

Silverfort’s Vulnerability Assessment Tool scans your domain, detects all domain controllers and assesses whether your domain is exposed to critical identity-based vulnerabilities:

  • Zerologon (CVE-2020-1472)
  • Bronze Bit (CVE-2020-17049)
  • Printer Spooler Vulnerabilities (CVE-2021-1675 and CVE-2021-34527 aka PrintNightmare and CVE-2021-34481)
  • LDAP Relay
  • PetitPotam (PSPKI Audit)
  • KDC Spoofing

Disclaimers and Tool Security

Silverfort’s Vulnerability Assessment Tool uses public methods to scan and identify vulnerabilities remotely. It uses LDAP protocol to detect all domain controllers. Due to its sensitivity, we require the use of LDAPS (Secured) by default. The tool requires Domain Admin privileges to access the domain controllers using WMI to collect information needed to estimate the exposure status. The information collected by the tool is stored locally and is not sent out.

BY DOWNLOADING OR ACCESSING THE VULNERABILITY ASSESSMENT TOOL SOFTWARE (“SOFTWARE”), YOU ACCEPT THE TERMS OF SERVICE IN THIS LINK AND AGREE TO BE BOUND BY THEM. IF YOU DO NOT ACCEPT OR AGREE WITH THESE TERMS OF SERVICE, PLEASE DO NOT DOWNLOAD OR ACCESS THE SOFTWARE.

How to use the tool

  1. Download the Silverfort Vulnerability Assessment Tool.
  2. Run SFDetector.exe from any Windows computer with network access to domain controllers.
  3. If you are not yet logged in as Domain Admin, select “Run as different user” and enter your Domain Admin credentials and Domain Fully Qualified Domain Name (FQDN).
  1. Choose desired vulnerability (all checked by default).
  2. Press Run and wait for the assessment to finish; a CSV output file will be created in the folder you ran the script from with results of the assessment.

If you would like to see this tool assess additional vulnerabilities or provide feedback, please reach out to [email protected]