GitHub - ke0z/VulChatGPT: Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries

https://github.com/ke0z/VulChatGPT