ke0z / VulChatGPT
Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries
☆352Updated last year
Related projects ⓘ
Alternatives and complementary repositories for VulChatGPT
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆572Updated 6 months ago
- A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!☆551Updated this week
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆230Updated this week
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆342Updated last week
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆460Updated 3 months ago
- Python Command-Line Ghidra Binary Diffing Engine☆521Updated last month
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆415Updated 6 months ago
- An automatic Blind ROP exploitation tool☆189Updated last year
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆540Updated last month
- Analyze Golang with Ghidra☆121Updated this week
- An Interactive Binary Patching Plugin for IDA Pro☆865Updated 2 months ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆161Updated 7 months ago
- IDApython Scripts for Analyzing Golang Binaries☆590Updated 3 months ago
- FindFunc is an IDA Pro plugin to find code functions that contain a certain assembly or byte pattern, reference a certain name or string,…☆305Updated last month
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆160Updated last month
- Comprehensive toolkit for Ghidra headless.