ldappasswd(1) -D "cn=admin,dc=response,dc=htb" -w 0xdf0xdf -s "adminpass" -x "uid=admin,ou=users,dc=response,dc=htb"
change the password of an LDAP entry
-D binddn
       Use  the  Distinguished  Name binddn to bind to the LDAP directory.  For SASL binds, the server is
       expected to ignore this value.
-w passwd
       Use passwd as the password to bind with.
-s newPasswd
       Set the new password to newPasswd.
-x     Use simple authentication instead of SASL.
source manpages: ldappasswd