#FactCheck-AI-Generated Video Falsely Shows Samay Raina Making a Joke on Rekha
Executive Summary:
A viral video circulating on social media that appears to be deliberately misleading and manipulative is shown to have been done by comedian Samay Raina casually making a lighthearted joke about actress Rekha in the presence of host Amitabh Bachchan which left him visibly unsettled while shooting for an episode of Kaun Banega Crorepati (KBC) Influencer Special. The joke pointed to the gossip and rumors of unspoken tensions between the two Bollywood Legends. Our research has ruled out that the video is artificially manipulated and reflects a non genuine content. However, the specific joke in the video does not appear in the original KBC episode. This incident highlights the growing misuse of AI technology in creating and spreading misinformation, emphasizing the need for increased public vigilance and awareness in verifying online information.

Claim:
The claim in the video suggests that during a recent "Influencer Special" episode of KBC, Samay Raina humorously asked Amitabh Bachchan, "What do you and a circle have in common?" and then delivered the punchline, "Neither of you and circle have Rekha (line)," playing on the Hindi word "rekha," which means 'line'.ervicing routes between Amritsar, Chandigarh, Delhi, and Jaipur. This assertion is accompanied by images of a futuristic aircraft, implying that such technology is currently being used to transport commercial passengers.

Fact Check:
To check the genuineness of the claim, the whole Influencer Special episode of Kaun Banega Crorepati (KBC) which can also be found on the Sony Set India YouTube channel was carefully reviewed. Our analysis proved that no part of the episode had comedian Samay Raina cracking a joke on actress Rekha. The technical analysis using Hive moderator further found that the viral clip is AI-made.

Conclusion:
A viral video on the Internet that shows Samay Raina making a joke about Rekha during KBC was released and completely AI-generated and false. This poses a serious threat to manipulation online and that makes it all the more important to place a fact-check for any news from credible sources before putting it out. Promoting media literacy is going to be key to combating misinformation at this time, with the danger of misuse of AI-generated content.
- Claim: Fake AI Video: Samay Raina’s Rekha Joke Goes Viral
- Claimed On: X (Formally known as Twitter)
- Fact Check: False and Misleading
Related Blogs

Executive Summary:
A new threat being uncovered in today’s threat landscape is that while threat actors took an average of one hour and seven minutes to leverage Proof-of-Concept(PoC) exploits after they went public, now the time is at a record low of 22 minutes. This incredibly fast exploitation means that there is very limited time for organizations’ IT departments to address these issues and close the leaks before they are exploited. Cloudflare released the Application Security report which shows that the attack percentage is more often higher than the rate at which individuals invent and develop security countermeasures like the WAF rules and software patches. In one case, Cloudflare noted an attacker using a PoC-based attack within a mere 22 minutes from the moment it was released, leaving almost no time for a remediation window.
Despite the constant growth of vulnerabilities in various applications and systems, the share of exploited vulnerabilities, which are accompanied by some level of public exploit or PoC code, has remained relatively stable over the past several years and fluctuates around 50%. These vulnerabilities with publicly known exploit code, 41% was initially attacked in the zero-day mode while of those with no known code, 84% was first attacked in the same mode.
Modus Operandi:
The modus operandi of the attack involving the rapid weaponization of proof-of-concept (PoC) exploits is characterized by the following steps:
- Vulnerability Identification: Threat actors bring together the exploitation of a system vulnerability that may be in the software or hardware of the system; this may be a code error, design failure, or a configuration error. This is normally achieved using vulnerability scanners and test procedures that have to be performed manually.
- Vulnerability Analysis: After the vulnerability is identified, the attackers study how it operates to determine when and how it can be triggered and what consequences that action will have. This means that one needs to analyze the details of the PoC code or system to find out the connection sequence that leads to vulnerability exploitation.
- Exploit Code Development: Being aware of the weakness, the attackers develop a small program or script denoted as the PoC that addresses exclusively the identified vulnerability and manipulates it in a moderated manner. This particular code is meant to be utilized in showing a particular penalty, which could be unauthorized access or alteration of data.
- Public Disclosure and Weaponization: The PoC exploit is released which is frequently done shortly after the vulnerability has been announced to the public. This makes it easier for the attackers to exploit it while waiting for the software developer to release the patch. To illustrate, Cloudflare has spotted an attacker using the PoC-based exploit 22 minutes after the publication only.
- Attack Execution: The attackers then use the weaponized PoC exploit to attack systems which are known to be vulnerable to it. Some of the actions that are tried in this context are attempts at running remote code, unauthorized access and so on. The pace at which it happens is often much faster than the pace at which humans put in place proper security defense mechanisms, such as the WAF rules or software application fixes.
- Targeted Operations: Sometimes, they act as if it’s a planned operation, where the attackers are selective in the system or organization to attack. For example, exploitation of CVE-2022-47966 in ManageEngine software was used during the espionage subprocess, where to perform such activity, the attackers used the mentioned vulnerability to install tools and malware connected with espionage.
Precautions: Mitigation
Following are the mitigating measures against the PoC Exploits:
1. Fast Patching and New Vulnerability Handling
- Introduce proper patching procedures to address quickly the security released updates and disclosed vulnerabilities.
- Focus should be made on the patching of those vulnerabilities that are observed to be having available PoC exploits, which often risks being exploited almost immediately.
- It is necessary to frequently check for the new vulnerability disclosures and PoC releases and have a prepared incident response plan for this purpose.
2. Leverage AI-Powered Security Tools
- Employ intelligent security applications which can easily generate desirable protection rules and signatures as attackers ramp up the weaponization of PoC exploits.
- Step up use of artificial intelligence (AI) - fueled endpoint detection and response (EDR) applications to quickly detect and mitigate the attempts.
- Integrate Artificial Intelligence based SIEM tools to Detect & analyze Indicators of compromise to form faster reaction.
3. Network Segmentation and Hardening
- Use strong networking segregation to prevent the attacker’s movement across the network and also restrict the effects of successful attacks.
- Secure any that are accessible from the internet, and service or protocols such as RDP, CIFS, or Active directory.
- Limit the usage of native scripting applications as much as possible because cyber attackers may exploit them.
4. Vulnerability Disclosure and PoC Management
- Inform the vendors of the bugs and PoC exploits and make sure there is a common understanding of when they are reported, to ensure fast response and mitigation.
- It is suggested to incorporate mechanisms like digital signing and encryption for managing and distributing PoC exploits to prevent them from being accessed by unauthorized persons.
- Exploits used in PoC should be simple and independent with clear and meaningful variable and function names that help reduce time spent on triage and remediation.
5. Risk Assessment and Response to Incidents
- Maintain constant supervision of the environment with an intention of identifying signs of a compromise, as well as, attempts of exploitation.
- Support a frequent detection, analysis and fighting of threats, which use PoC exploits into the system and its components.
- Regularly communicate with security researchers and vendors to understand the existing threats and how to prevent them.
Conclusion:
The rapid process of monetization of Proof of Concept (POC) exploits is one of the most innovative and constantly expanding global threats to cybersecurity at the present moment. Cyber security experts must react quickly while applying a patch, incorporate AI to their security tools, efficiently subdivide their networks and always heed their vulnerability announcements. Stronger incident response plan would aid in handling these kinds of menaces. Hence, applying measures mentioned above, the organizations will be able to prevent the acceleration of turning PoC exploits into weapons and the probability of neutral affecting cyber attacks.
Reference:
https://www.mayrhofer.eu.org/post/vulnerability-disclosure-is-positive/
https://www.uptycs.com/blog/new-poc-exploit-backdoor-malware
https://www.balbix.com/insights/attack-vectors-and-breach-methods/
https://blog.cloudflare.com/application-security-report-2024-update

Executive Summary:
Recently PAN-OS software of Palo Alto Networks was discovered with the critical vulnerability CVE-2024-3400. It is the software used to power all their networks in the next generation firewalls. This vulnerability is a common injection vulnerability which provides access to unauthenticated attackers to execute random code having root privileges on the attacked system. This has been exploited actively by threat actors, leaving many organizations at risk for severe cyberattacks. This report helps to understand the exploitation, detection, mitigations and recommendations for this vulnerability.

Understanding The CVE-2024-3400 Vulnerability:
CVE-2024-3400 impacts the particular version of PAN-OS and a certain configuration susceptible to this kind of a security issue. It is a command injection, which exists in the GlobalProtect module of the PAN-OS software. The vulnerability can be exploited by an unauthorized user to run any code on the firewall having root privileges. This targets Active Directory database (ntds.dit), important data (DPAPI), and Windows event logs (Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx) and also login data, cookies, and local state data for Chrome and Microsoft Edge from specific targets leading attackers to capture the browser master key and steal sensitive information of the organization.
The CVE-2024-3400 has been provided with a critical severity rating of 10.0. The following two weaknesses make this CVE highly severe:
- CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')
- CWE-20: Improper Input Validation.
Impacted Products:
The affected version of PAN-OS by CVE-2024-3400 are-

Only the versions 10.2, 11.0, and 11.1, setup with GlobalProtect Gateway or GlobalProtect Portal are exploited by this vulnerability. Whereas the Cloud NGFW, Panorama appliances and Prisma Access are not affected.
Detecting Potential Exploitation:
Palo Alto Networks has confirmed that they are aware of the exploitation of this particular vulnerability by threat actors. In a recent publication they have given acknowledgement to Volexity for identifying the vulnerability. There is an increasing number of organizations that face severe and immediate risk by this exploitation. Third parties also have released the proof of concept for the vulnerability.
The suggestions were provided by Palo Alto Networks to detect this critical vulnerability. To detect this vulnerability, the following command shall be run on the command-line interface of PAN-OS device:
grep pattern "failed to unmarshal session(.\+.\/" mp-log gpsvc.log*
This command looks through device logs for specific entries related to vulnerability.
These log entries should contain a long, random-looking code called a GUID (Globally Unique Identifier) between the words "session(" and ")". If an attacker has tried to exploit the vulnerability, this section might contain a file path or malicious code instead of a GUID.
Presence of such entries in your logs, could be a sign of a potential attack to hack your device which may look like:
- failed to unmarshal session(../../some/path)
A normal, harmless log entry would look like this:
- failed to unmarshal session(01234567-89ab-cdef-1234-567890abcdef)
Further investigations and actions shall be needed to secure the system in case the GUID entries were not found and suspicious.
Mitigation and Recommendations:
Mitigation of the risks posed by the critical CVE-2024-3400 vulnerability, can be accomplished by the following recommended steps:
- Immediately update Software: This vulnerability is fixed in software releases namely PAN-OS 10.2.9-h1, PAN-OS 11.0.4-h1, PAN-OS 11.1.2-h3, and all higher versions. Updating software to these versions will protect your systems fully against potential exploitation.
- Leverage Hotfixes: Palo Alto Networks has released hotfixes for commonly deployed maintenance releases of PAN-OS 10.2, 11.0, and 11.1 for the users who cannot upgrade to the latest versions immediately. These hotfixes do provide a temporary solution while you prepare for the full upgrade.
- Enable Threat Prevention: Incase of available Threat Prevention subscription, enable Threat IDs 95187, 95189, and 95191 to block attacks targeting the CVE-2024-3400 vulnerability. These Threat IDs are available in Applications and Threats content version 8836-8695 and later.
- Apply Vulnerability Protection: Ensure that vulnerability protection has been applied in the GlobalProtect interface to prevent the exploitation on the device. It can be implemented using these instructions.
- Monitor Advisory Updates: Regularly checking for the updates to the official advisory of Palo Alto Networks. This helps to stay up to date of the new releases of the guidance and threat prevention IDs of CVE-2024-3400.
- Disable Device Telemetry – Optional: It is suggested to disable the device telemetry as an additional precautionary measure.
- Remediation: If there is an active exploitation observed, follow the steps mentioned in this Knowledge Base article by Palo Alto Networks.
Implementation of the above mitigation measures and recommendations would be in a position to greatly reduce the risk of exploitation you might face from a cyber attack targeting the CVE-2024-3400 vulnerability in Palo Alto Networks' PAN-OS software.
Conclusion:
The immediate response should be taken against the offensive use of the critical CVE-2024-3400 vulnerability found in the PAN-OS platform of Palo Alto Networks. Organizations should actively respond by implementing the suggested mitigation measures such as upgrading to the patched versions, enabling threat prevention and applying vulnerability protection to immediately protect from this vulnerability. Regular monitoring, implementing security defense mechanisms and security audits are the necessary measures that help to combat emerging threats and save critical resources.

Introduction
In real-time warfare scenarios of this modern age, where actions occur without delay, the relevance of edge computing emerges as paramount. By processing data close to the source in the battlefield with the help of a drone or through video imaging from any military vehicle or aircraft, the concept of edge computing allows the military to point targets faster and strike with accuracy. It also enables local processing to relay central data, helping ground troops get intelligence inputs to act rapidly in critical mission scenarios.
As the global security landscape experiences a significant transformation in different corners of the world, it presents unprecedented challenges in the present scenario. In this article, we will try to understand how countries can maintain their military capabilities with the help of advanced technologies like edge computing.
Edge Computing in Modern Warfare
Edge computing involves the processing and storage of data at the point of collection on the battlefield, for example, through vehicles and drones, instead of relying on centralized data centers. This enables faster decision-making in real-time. This approach creates a resilient and secure network by reducing reliance on potentially compromised external connections, supporting autonomous systems, precision-based targeting, and data sharing among military personnel, drones, and command centers amidst a challenging environment.
A report released by the US Department of Defence in March 2025 found a crucial reality surrounding the operation of hardware relying on outdated industrial-age processes in the digital era. In the case of applications with video, edge computing helps to deliver significant advantages to a wide range of crucial military operations, which include:
- Situational awareness with real-time data processing that provides improved battlefield visibility and proper threat detection.
- Autonomous warfare systems such as drones, which use a tactical edge cloud computing to get the capability to navigate faster.
- Developing a strong communication and networking capability to secure low-latency communication for troops to stay connected in challenging environments.
- Ensuring predictive maintenance with the help of effective sensors to carry out edge detection and attrition at an early point, thereby reducing equipment failures.
- Developing effective targeting and weapons systems to ensure faster processing to enable precision-based targeting and response, besides a strong logistics and supply chain that can provide real-time tracking to improve delivery accuracy and resource management.
This report also highlighted that the DoD is rapidly updating its software and investing in AI enablers like data sets or MLOps tools. This also stresses the breaking down of integration barriers by enforcing MOSA (Modular Open Systems Approaches), APIs (Application Programming Interface), and modular interfaces to ensure interoperability across platforms, sensors, and networks to make software-defined warfare an effective strategy.
Developing Edge with Artificial Intelligence for Future Warfare
A significant insight from the work of the US Department of Defense is its emphasis on the importance of edge computing in shaping the future of warfare. In that context, the Annual Threat Assessment Report highlights a key limitation of traditional AI strategies that rely on centralised cloud computing, since these might not be suitable for modern battlefields with congested networks and limited bandwidth. The need for real-time data processing requires a distributed and edge-based AI solution to address contemporary threats. This report also directly supports the deployment of effective edge with AI in a defined, disrupted, intermittent, and limited-bandwidth (DDIL) environment. In that case, when the communication networks fail, the edge servers at the edge of the network offer crucial advantages that cloud-dependent systems cannot. This ability to analyse data and make decisions without consistent connectivity and operate with limited computational resources is a strategic necessity.
The scenario of warfare is a phenomenon that requires maintaining a strong strategic and tactical approach, which, in the present times, is being examined through the domain of digital platforms. Modern warfare patterns demand faster decision-making and edge computing deliveries by shifting the power of distant servers to the frontlines. The US military is already moving in the direction of deploying edge-enabled systems to prove the nature of sensors and networks to compute at the tactical edge to transform warfighting.
However, it can be understood with the help of an example, as creating fusion in the skies with F-35s. As they have showcased the capability of edge computing by fusing sensor data with MADL (Multi-Functional Advanced Data Link) to create a unified picture, making the squadrons a force multiplier. An example of this was visible when an F-35 relayed real-time tracking data, enabling a navy ship to neutralise a missile beyond its range.
Conclusion: The Way Ahead
As the changing nature of warfare moves towards adopting software-defined systems, where edge computing thrives as a futuristic military technology, it calls for the need for integration across all domains of warfighting. But at the same time, several imperatives do emerge, such as:
- Developing an open architecture that enables both flexibility and innovation.
- Ensuring an effective connectivity that actually combines a confluence of legacy systems.
- Developing interoperability among the systems that can function in synergy with all platforms and can function across all domains.
- Prioritising edge-native AI development systems, where it is also necessary to ensure the shift to adopting cloud-based AI models to create solutions optimised from the ground up for edge deployment.
- Investing in edge infrastructure to establish a robust edge computing infrastructure that enables rapid deployment by testing and updating AI capabilities across diverse hardware platforms. Like the way the military training academies in India are developing training infrastructures for training officer cadets or personnel to handle drones and all forms of advanced warfare tactics emerging in this age.
- Fostering talent and expertise by embracing commercial solutions where software talent could be enabled across the enterprises with expertise in edge computing capabilities and AI. In this case, the role of the commercial sector can help to drive innovations in edge AI, and the only way to move in this direction is by leveraging these advances through partnerships and collaborative efforts.
Taking the example of the ARPANET, which once seeded the modern internet, edge computing can also help to create a transformative network effect within the digital battlespace. In conclusion, future conflicts will be defined by the speed and accuracy provided by the edge, as nations integrating AI and robust edge infrastructures can hold a strong advantage in the multi-domain battlefields in the future.
References
- https://www.idsa.in/mpidsanews/rk-narangs-article-what-the-regions-first-drone-warfare-taught-us-published-in-the-new-indian-express
- https://latentai.com/blog/software-defined-warfare-why-edge-ai-is-critical-to-americas-defense-future/
- https://www.boozallen.com/s/insight/blog/how-the-us-military-is-using-edge-computing.html
- https://capsindia.org/wp-content/uploads/2022/08/RK-Narang-3.pdf
- https://www.newindianexpress.com/opinions/2025/May/12/what-the-regions-first-drone-warfare-taught-us
- https://www.maris-tech.com/blog/edge-computing-in-the-military-challenges-and-solutions/#:~:text=In%20modern%20warfare%2C%20decisions%20need,enables%20precision%20targeting%20and%20response
- https://cassindia.com/digital-soldiers/