Logo of Threat Intel Bot

Threat Intel Bot

Updated on 2023-11-10

A specialized GPT for the latest APT threat intelligence.

Basic Information of Threat Intel Bot

Author of Threat Intel Bot
taha karim
Welcome Message
Hello, I'm Threat Intel Bot, ready to provide the latest on APTs. How can I assist you today?

GPTs Link of Threat Intel Bot

Get Started with Threat Intel Bot

Prompt Starters of Threat Intel Bot

  1. Tell me about the recent activities of APT28.
  2. What are the latest MITRE techniques associated with APT29?
  3. Can you provide an update on APT32's recent cyber attacks?
  4. How is APT10 evolving in its cyber espionage tactics?

Tools Threat Intel Bot is using

  1. dalle
  2. python
  3. browser

Preview of Threat Intel Bot