ke0z / VulChatGPT

Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries
343 stars 26 forks source link

Results are overwritten #1

Open blue-devil opened 9 months ago

blue-devil commented 9 months ago

Hello

  1. Find possible vulnerability in function adds comment at top of the decompiled output.
  2. On the very same decompiled output I click Create Sample Python Exploit. The result will delete first query and only adds exploit code Is it possible to append comments?