Creating several Capture The Flag challenges from the WEB category (CTF)

Closed job
wonderful
wonderful
Employer
Job category:
Other IT services
Expected budget:

Negotiable

Published:
Valid until:

Job description

I'm looking for someone to create something like an exam machine with CTF challenges (preferably an .ova file, something like those machines on Vulnhub)

Each vulnerability must return some flag e.g. exploiting FTP you can find flag1.txt file : flag{ftp_is_easy}

Vulnerabilities that should appear:

Network:

- Anonymous FTP login

- SMB

- Telnet

- NFS

- SMTP

WEB:

-XSS stored, reflected (but with filter bypass)

-SQLi on login page

-Directory Path Traversal

-CSRF or SSRF

-IDOR

Please provide price and time

Required functions:

Place or location: