MaLDAPtive: Open-source framework for LDAP SearchFilter parsing, obfuscation, and more!

MaLDAPtive is an open-source framework for LDAP SearchFilter parsing, obfuscation, deobfuscation, and detection. At its core, the project features a custom-built C# LDAP parser designed for tokenization and syntax tree parsing. It also incorporates specialized properties to ensure precise obfuscation, deobfuscation, and detection of LDAP SearchFilters. Complementing this is a PowerShell wrapper, crafted for flexibility and randomization, with pipeline capabilities that allow seamless integration of all desired functions within a single command. MaLDAPtive is available … More

The post MaLDAPtive: Open-source framework for LDAP SearchFilter parsing, obfuscation, and more! appeared first on Help Net Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter