Cyber security

MaLDAPtive – Pioneering LDAP SearchFilter Parsing And Security Framework

MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.

Its foundation is a 100% custom-built C# LDAP parser that handles tokenization and syntax tree parsing along with numerous custom properties that enable accurate and efficient obfuscation, deobfuscation and detection of LDAP SearchFilters.

The rest of the project is a PowerShell wrapper designed for maximum flexibility, randomization and pipeline capabilities for seamlessly connecting all desired functions in a single command.

Release Details

As defenders, from the very beginning of this research we wanted to release the information and framework in a responsible manner and decided on a two-stage release.

This decision was nobody’s but our own and we made this two-stage approach crystal clear in our CFP submissions.

Therefore, in the initial release of this research we are publishing all code EXCEPT the obfuscation module.

After at least 4 months we will then release the obfuscation module along with a Part II of this research (exact date TBD based on pending CFP submission).

Our intention is to give defenders a multi-month head start on setting up required LDAP SearchRequest telemetry and implementing the full detection ruleset that we published with this research.

Module NameRelease Date
LDAP Parser2024-08-07
Deobfuscation Module2024-08-07
Detection Module2024-08-07
Detection Ruleset2024-08-07
Telemetry Module2024-08-07
Obfuscation Corpus2024-08-07
Obfuscation ModuleIntentionally delayed release

Installation

Import-Module ./Maldaptive.psd1

Required Packages

PowerShell 7.1
.NET 6.0 (LTS)

Usage

Interactive mode is a colorful, menu-driven experience found in the Invoke-Maldaptive function (which also supports non-interactive capabilities via its own built-in CLI).

It is designed to promote exploration of all available functions with colored highlighting applied to amplify the important details returned from each function.

There is also some special animated ASCII art in this function, so we recommend giving it a whirl first.

Menu exploration supports full regex and basic wildcards, with special automated menu traversal options defined by **, *** and **** commands. You can always type HELP or TUTORIAL for more guidance.

At any point the full details of each layer of obfuscation or deobfuscation can be viewed, copied or fully exported out of the interactive menu.

MaLDAPtive also has full CLI support displayed in the same menu, so interactive mode can be used to “create obfuscation recipes” that can easily be exported into simple 1-liner commands.

For more information click here.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

CVE-2024-5836 / CVE-2024-6778 : Chromium Sandbox Escape via Extension Exploits

This repository contains proof of concept exploits for CVE-2024-5836 and CVE-2024-6778, which are vulnerabilities within…

2 hours ago

Rust BOFs – Unlocking New Potentials In Cobalt Strike

This took me like 4 days (+2 days for an update), but I got it…

4 hours ago

Cloudkicker – Implementing Basic Authentication ith .htaccess And htpasswd

There are a number of excellent tutorials. I recommend this one: Basically, you are going…

1 day ago

Pwnlook – A Deep Dive Into Outlook Email Exploitation

Pwnlook is an offensive postexploitation tool that will give you complete control over the Outlook…

1 day ago

EDRenum-BOF : Compiling Insights On Endpoint Detection And Response

In the evolving landscape of cybersecurity, understanding and mitigating threats through advanced tools is paramount.…

1 day ago

Penelope – A Versatile Shell Handler For Exploiting RCE Vulnerabilities

Penelope is a shell handler designed to be easy to use and intended to replace…

1 day ago