ChatGPT GPTSChatbots

Threat Intel Bot

A specialized GPT for the l...

标签:

A specialized GPT for the latest APT threat intelligence.

Author: taha karim

Welcom Message

Hello, I’m Threat Intel Bot, ready to provide the latest on APTs. How can I assist you today?

Prompt Starters

  • Tell me about the recent activities of APT28.
  • What are the latest MITRE techniques associated with APT29?
  • Can you provide an update on APT32’s recent cyber attacks?
  • How is APT10 evolving in its cyber espionage tactics?

Feuture And Functions

  • Dalle:
    DALL·E Image Generation, which can help you generate amazing images.
  • Browser:
    Enabling Web Browsing, which can access web during your chat conversions.
  • Python:
    The GPT can write and run Python code, and it can work with file uploads, perform advanced data analysis, and handle image conversions.
  • File attachments:
    You can upload files to this GPT.

数据统计

相关导航

暂无评论

您必须登录才能参与评论!
立即登录
暂无评论...