advent of Cyber

[Day 22] Attack Surface Reduction Threats are failing all around me

Rahul Setrakian
1 min readDec 23, 2022

--

Greetings netizen. Today, we are here to solve the day “[Day 22] Attack Surface Reduction Threats are failing all around me.”

Attack surface reduction is a security measure that involves identifying and reducing the number of ways that an attacker could potentially gain access to a system or network. This can be achieved by identifying and eliminating unnecessary or vulnerable network protocols, services, and software, as well as implementing controls such as firewalls and access controls to limit the ways in which an attacker could potentially gain access. Attack surface reduction is an important aspect of cybersecurity and is used to minimize the risk of successful attacks against systems and networks.

Question & Answers:

  1. Follow the instructions in the attached static site to help McSkidy reduce her attack surface against attacks from the Yeti. Use the flag as an answer to complete the task.
    Answer: You can find the answers in our telegram community.

Join the Community: https://telegram.me/NonymousCommunity

References:

https://tryhackme.com/room/adventofcyber4

--

--

Rahul Setrakian

I am Rahul Setrakian, a self-taught programmer looking to get into cybersecurity. I am passionate about programming and hacking.