Central InfoSec CTF 2022

Central InfoSec Penetration Testing & Red Teaming

Central InfoSec CTF 2022

The Central InfoSec Pen Test Team decided to build a free, team-based, Capture The Flag (CTF) event to provide the infosec community with a place to have fun and learn. This included 250+ total challenges and four custom vulnerable web servers with 120+ flags to capture. We also added a scoreboard for participants to track their progress and to compete with others.


CTF Statistics

  • 250+ Challenges
  • 122 Users
  • 64 Teams

Central InfoSec CTF Winners

Below are the results of the Central InfoSec CTF 2022

1st Place Team

The winning team of the 2022 Central InfoSec CTF is WE NEED CONTROL which consisted of three team members FaizalAhammed, wonderchild, & xplo1t. Congratulations!

  • WE NEED CONTROL (FaizalAhammed, wonderchild, & xplo1t)

Central InfoSec CTF Top 10 Teams

Top 10 Teams

Below are the Top 10 Teams (Technically 11 since there was a tie for 10th place)

  • WE NEED CONTROL (FaizalAhammed, wonderchild, & xplo1t)
  • une_equipe_magnifique (grzechol, Brat_Mario, & d4w3l)
  • Tcsbbsr (CyberKnight, etc5had0w, & ReignXViper)
  • jrpentr (blackjackk, ANMSRK, & TaakeItEaasy)
  • Kill The Dragon, Get The Girl (the4rchangel, Puppeteer, & Allde)
  • Team Excelsior (SuperTsumu & YudhX)
  • H2O| (Raid, xiix54dice, & H4X0Rx00)
  • CK{H4CK5} (ilakkiya, Yukti, & Yeshaswini)
  • dll_pickles (Hyp3rSp4rkl3 & feath3rz)
  • Un3l1te (Flutebuddie & sbasri)
  • Metaspoiled (MacTavish)
Central InfoSec CTF Penetration Testing & Red Teaming

Are Write-Ups Allowed?

We allow write-ups for challenges. We ask that you redact the actual flag values and do not write up too many of the challenges.

If you write up a challenge, please include the following three sections about Central InfoSec:

Central InfoSec

Central InfoSec is an award-winning cyber security company that offers professional security services including Red Teaming, Penetration Testing, and Security Training. The Central InfoSec team consists of skilled security professionals bringing a total of 20+ years of red teaming, penetration testing, web application, and exploitation experience. Central InfoSec team members have achieved industry leading professional certifications including OSCP, OSWP, GXPN, GPEN, GCPN, GWAPT, GMOB, AWS-CSS, AWS-CCP, PenTest+, CEH, CISSP, and more. The Central InfoSec team goes one step further and develops open-source tools including Burp Suite extensions, Cobalt Strike aggressor scripts, scripts tying into tools (including GoPhish, PhishMe, Slack, Lair), other custom-built security tools, and Capture The Flag (CTF) events!

Achieved Awards

Central InfoSec has achieved the following industry awards:
  • Best Penetration Testing & Security Consulting Firm — Corporate Excellence Awards
  • 5 Best Cyber Security Companies — The Silicon Review
  • 10 Best Security Companies — CIO Bulletin

Social Media links:

  • https://www.facebook.com/centralinfosec/
  • https://twitter.com/centralinfosec
  • https://www.linkedin.com/company/centralinfosec
  • https://twitter.com/JAMESM0RR1S

Future CTF Events

Follow Us for Updates on Future CTF Events

Follow us for updates on future CTF events. We appreciate everyone that shares our content with others!


Central InfoSec - Red Teaming & Penetration Testing

"Best Penetration Testing & Security Consulting Firm"
- Corporate Excellence Awards

Central InfoSec Best Penetration Testing & Security Consulting Firm

“Central InfoSec helps organizations by discovering network and web application vulnerabilities before the hackers do!”


Central InfoSec is an award-winning cyber security company that offers professional security services including Red Teaming, Penetration Testing, and Security Training.

The Central InfoSec team consists of skilled security professionals bringing a total of 20+ years of red teaming, penetration testing, web application, and exploitation experience. Central InfoSec team members have achieved industry leading professional certifications including OSCP, OSWP, GXPN, GPEN, GWAPT, GMOB, AWS-CSS, AWS-CCP, PenTest+, CEH, CISSP, and more.

Best Penetration Testing & Security Consulting Firm

Central InfoSec Best Penetration Testing & Security Consulting Firm Central InfoSec can quickly uncover critical vulnerabilities that have been missed for years. No automated scanning tool can replace high-quality security professionals. Utilizing Central InfoSec’s custom-built tools and manual analysis, Central InfoSec’s security experts have found numerous vulnerabilities within web applications including multiple 0-days allowing direct access to web servers hosting the applications.

Every organization, at a minimum, should receive both network penetration testing and web application penetration testing.

Best Penetration Testing & Security Consulting Firm

Central InfoSec Best Penetration Testing & Security Consulting Firm Central InfoSec performs a variety of penetration tests including external-networks, internal-networks, web applications, and APIs. The company quickly informs clients of critical vulnerabilities by creating ad-hoc reports and hosting ad-hoc debriefs as necessary.

Central InfoSec strengthens the security posture of businesses by reducing cyber risk through offensive security testing, red teaming, penetration testing, web application assessments, managed phishing services, managed vulnerability scanning, and security training.

Let’s Work Together

If you’d like to see why the Corporate Excellence Awards selected Central InfoSec as the Best Penetration Testing & Security Consulting Firm, let's have a chat to see how you could benefit from Central InfoSec security services. It’s simple and easy. We’ll even include a free customized quote. Let’s get started: Contact Us

Central InfoSec specializes in web application penetration testing and tailored phishing services, to help you reduce risk to your organization. Managed phishing services will test and measure the effectiveness of your security awareness program. By offering managed phishing services, your organization can receive tailored phishing campaigns, historical reporting, and metrics.

Central InfoSec offers a variety of other professional security services to help you test, measure, and improve your overall security posture. Security services offered include red teaming, penetration testing, vulnerability assessments, web application testing, managed phishing, and other tailored security services to help you reduce risk to your organization.

Central InfoSec Core Values

Quality

Performance

Honesty

Integrity

Innovation

Reliability

Contact Central InfoSec Today!

Don't wait for a data breach to invest into your cybersecurity.

Central InfoSec can uncover your vulnerabilities before the cyber criminals do!