moyix / gpt-wpre
Whole-Program Reverse Engineering with GPT-3
☆365Updated last year
Related projects ⓘ
Alternatives and complementary repositories for gpt-wpre
- A collection of Ghidra scripts, including the GPT-3 powered code analyser and annotator, G-3PO.☆296Updated last year
- GptHidra is a Ghidra plugin that uses the OpenAI Chat GPT to explain functions. With GptHidra, you can easily understand the purpose and …☆347Updated last year
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆700Updated 6 months ago
- A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!☆556Updated this week
- Python Command-Line Ghidra Binary Diffing Engine☆531Updated last month
- A reversing plugin for cross-decompiler collaboration, built on git.☆590Updated 2 weeks ago
- This project demonstrates how a convolutional neural network can be used to detect the boundaries of a function in compiled code☆139Updated last year
- DIRTY: Augmenting Decompiler Output with Learned Variable Names and Types☆167Updated last year
- ☆306Updated 5 months ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆352Updated last year
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆576Updated 6 months ago
- Time Travel Debugging IDA plugin☆553Updated 4 months ago
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆453Updated 2 years ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆416Updated 6 months ago
- Code Coverage Exploration Plugin for Ghidra☆334Updated 4 months ago
- 🤖🏴☠️ radare2 plugin for GPT-4 🦜. Solve crackmes automatically 🪄☆265Updated 9 months ago
- Python 3 bridge to Ghidra's Python scripting☆342Updated last year
- Ghidra Extension to integrate BinDiff for function matching☆261Updated last month
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆184Updated 3 weeks ago
- Callisto - An Intelligent Binary Vulnerability Analysis Tool☆357Updated last year
- gooMBA is a Hex-Rays Decompiler plugin to simplify Mixed Boolean-Arithmetic (MBA) expressions☆582Updated last year
- A tool that automatically creates fuzzing harnesses based on a library☆280Updated 3 years ago
- Python Command-Line Ghidra Decompiler☆93Updated last month
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆166Updated this week
- Brings the power of ChatGPT to Ghidra!☆115Updated 3 months ago
- Use angr in Ghidra☆562Updated 3 months ago
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆293Updated 3 weeks ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆585Updated 6 months ago
- Comprehensive toolkit for Ghidra headless.☆349Updated last year
- symbolic execution plugin for binary ninja☆250Updated 8 months ago