
Run to view results
Run to view results
Run to view results
β³ If responses are slow, the machine may be spinning upβgive it a moment. β οΈInclude the exact phrase βThreat Intelligence Reportβ in every search query to retrieve threat-intel reports and articles. β For best results, use the examples below. 1οΈβ£ Currently, the app supports one prompt per request. β οΈWhen asking AI Cyber Security questions, be sure to place "?" at the end of the prompt question. Examples of Prompt to Use Based on Category of Search: -By Recent Time: Get recent threat intel reports -By Source and Date: Get threat intel report between 1st July till 30th of July 2025 Get the threat intel report from USCERT on 20th May 2025 OR Get all threat intel reports from USCERT for May 2025 -By Vulnerability (CVE): Get all threat intel reports that mention CVE-2025-29824? -By Malware Name: Get all threat intel reports containing malware Minibike - By IOC: Get all threat intel reports that has hash of 0777EA1D01DAD6DC261A6B602205E2C8 -By Threat Actor / APT: Show all threat intel reports related to SecretBlizzard -By Origin Country: Show all threat intel reports that originated from China (for example) -By Target Country: Show all threat intel reports targeting UK (for example) -By Affected Product / Vendor: Show all threat intel reports affecting Fortinet -By Industry: Show all threat intel reports impacting Banking industry -Ask AI Cyber Security Questions - Be sure to place "?" at the end of the prompt question. what is mitre technique T1566.001? who is threat actor APT29? what is CVE CVE-2014-4078 ? Supported Sources so Far: CISA, NCSC, Europa, Microsoft Threat Intel, Google Threat Intel, TheHackerNews, HackRead. πNote: Sources mentioned in Bold are supported in the Prompt search. USCert for CISA, UKCert for NCSC, EUCert for Europa ,Microsoft Threat Intel, Google Threat Intel,TheHackerNews, HackRead.