/stochasticCTIExtractor

Interface LLMs from within MISP to extract TTPs and threat intel from CTI reports

Primary LanguagePythonGNU Affero General Public License v3.0AGPL-3.0

This repository is not active