Created at 8 months ago

Created by taha karim

Threat Intel Bot

What is Threat Intel Bot

A specialized GPT for the latest APT threat intelligence.

Capabilities of Threat Intel Bot

Web Browsing

DALL·E Image Generation

Code Interpreter

Threat Intel Bot

Preview Threat Intel Bot

Prompt Starters of Threat Intel Bot

Tell me about the recent activities of APT28.

What are the latest MITRE techniques associated with APT29?

Can you provide an update on APT32's recent cyber attacks?

How is APT10 evolving in its cyber espionage tactics?

Other GPTs you may like