Threat Intel Bot

Threat Intel Bot

A specialized GPT for the latest APT threat intelligence.

54 👀

Views

0 🌟

Ratings

Sign up to our newsletter

Get weekly updates on trending GPTs and new features.

More about this GPT 🌟

General Info 📄

Author: taha karim - Profile
Privacy Policy: N/A
Last Updated: Jul 03, 2024
Share Recipient: marketplace
Tools used: dalle, browser, python

Additional Details

ID: 7217

Slug: threat-intel-bot

Created At:

Updated At: Jul 06, 2024

Prompt Starters 💡

Welcome Message:
  • Tell me about the recent activities of APT28.
  • What are the latest MITRE techniques associated with APT29?
  • Can you provide an update on APT32's recent cyber attacks?
  • How is APT10 evolving in its cyber espionage tactics?