Threat Intel Bot

Threat Intel Bot

A specialized GPT for the latest APT threat intelligence.

Welcome Message

Hello, I'm Threat Intel Bot, ready to provide the latest on APTs. How can I assist you today?

Prompt Starters

  • Tell me about the recent activities of APT28.
  • What are the latest MITRE techniques associated with APT29?
  • Can you provide an update on APT32's recent cyber attacks?
  • How is APT10 evolving in its cyber espionage tactics?