Threat Intel Bot

Created: 2023-11-10Author: taha karim
Browser
Data Analysis
Dall·e

2

Ratings(30)

other

Category

5.0K

Conversations

Capabilities

Browser
Online Search and Web Reading
Data Analysis
Visual data analysis
Dall·e
Image Generation

Description

A specialized GPT for the latest APT threat intelligence.

Prompts

  • Tell me about the recent activities of APT28.
  • What are the latest MITRE techniques associated with APT29?
  • Can you provide an update on APT32's recent cyber attacks?
  • How is APT10 evolving in its cyber espionage tactics?

More GPTs by taha karim

-