Deep Dive into Citrix Bleed: Understanding Netscaler Vulnerability (CVE-2023-4966)

Поделиться
HTML-код
  • Опубликовано: 10 окт 2024

Комментарии •

  • @redmockingbird4704
    @redmockingbird4704 9 месяцев назад +2

    Bro, this by far is the best video that I have seen on Citrix Bleed. You nailed it with this video, exceptional work.

    • @SimonesCyberSecurityil7
      @SimonesCyberSecurityil7  9 месяцев назад

      Bro, Thank you so much for your kind words and for appreciating my video on Citrix Bleed! I'm thrilled to hear that you found it informative and valuable. If you'd like to see more content like this, please consider sharing this video with others who might benefit from it and subscribing to the channel. Your support helps immensely in growing our community and enables me to continue producing quality cybersecurity content. Thanks again for your encouragement!"

  • @JenniferAhluwalia
    @JenniferAhluwalia 6 месяцев назад +1

    Something new I’ve learnt 👍🏼. Thank you 🙏

  • @mattm4154
    @mattm4154 8 месяцев назад +1

    Great job explaining Citrix Bleed. You are a very good teacher. Thank you for the video, and please continue to make videos.

    • @SimonesCyberSecurityil7
      @SimonesCyberSecurityil7  7 месяцев назад

      Thank you for your kind words! I'm thrilled to hear that my videos have been helpful to you. I wanted to let you know that I've just uploaded a new 'Advanced Malware Tactics' playlist series that takes a deep dive into process injection. It's available in both Hindi and English, and I uploaded it yesterday. I hope you find this series just as useful. Your support for my channel means a lot. Thanks again!

  • @sohammogarekar4295
    @sohammogarekar4295 10 месяцев назад +1

    Perfectly Explained ! 👏 thanks 👍

  • @ramneetkaur3237
    @ramneetkaur3237 10 месяцев назад +1

    Commendable job! Very well explained

  • @harneetkaur3170
    @harneetkaur3170 10 месяцев назад +1

    Great explanation!

  • @amritpal3608
    @amritpal3608 10 месяцев назад +1

    👍good explained!

  • @deusx.machinaanime.3072
    @deusx.machinaanime.3072 8 месяцев назад +1

    5:47. BTW: The illustration of the large gear is incorrect. It should be counter clockwise

    • @SimonesCyberSecurityil7
      @SimonesCyberSecurityil7  7 месяцев назад

      @deusx.machinaanime3072
      Hi there, thank you so much for pointing out that detail in the illustration. I appreciate your keen eye and will ensure more accurate visuals in future content. Your feedback is invaluable in helping me improve the quality of my videos. Thanks for supporting the channel!

  • @tajinderkaur1443
    @tajinderkaur1443 10 месяцев назад +1

    ✨✨

  • @ВиталийОвчаренко-и1н
    @ВиталийОвчаренко-и1н 6 месяцев назад

    The stages involved in resolving issues related to CVE-2023-4966 include identification of the vulnerability, publication of advisories by Citrix, observation of exploitation in the wild, and addition of the vulnerability to the Known Exploited Vulnerabilities catalog by the U.S. Cybersecurity and Infrastructure Security Agency (CISA).

    • @SimonesCyberSecurityil7
      @SimonesCyberSecurityil7  6 месяцев назад

      Absolutely, the stages you've outlined are critical in the response to security vulnerabilities. It's a continuous process to keep systems secure.