July 20, 2023, 7 a.m. | Nicholas Dhaeyer

NVISO Labs blog.nviso.eu

A quick post on how to extract AutoHotKey scripts from an AutoHotKey script compiled executable.

analysis autohotkey blue team extract forensics malware script scripts soc toolbox windows yara

Intern, Cyber Security Vulnerability Management

@ Grab | Petaling Jaya, Malaysia

Compliance - Global Privacy Office - Associate - Bengaluru

@ Goldman Sachs | Bengaluru, Karnataka, India

Cyber Security Engineer (m/w/d) Operational Technology

@ MAN Energy Solutions | Oberhausen, DE, 46145

Armed Security Officer - Hospital

@ Allied Universal | Sun Valley, CA, United States

Governance, Risk and Compliance Officer (Africa)

@ dLocal | Lagos (Remote)

Junior Cloud DevSecOps Network Engineer

@ Accenture Federal Services | Arlington, VA