Codex Decompiler is a Ghidra plugin that utilizes OpenAI’s models to improve the decompilation and reverse engineering experience. It currently has the ability to take the disassembly from Ghidra and then feed it to OpenAI’s models to decompile the code. The plugin also offers several other features to perform on the decompiled code such as finding vulnerabilities using OpenAI, generating a description using OpenAI, or decompiling the Ghidra pseudocode.

No comments yet!

AI Infosec

!ai_infosec@infosec.pub

Create post

Infosec news and articles related to AI.

Community stats

  • 1

    Monthly active users

  • 50

    Posts

  • 8

    Comments

Community moderators