Rating:

## Solution Steps
* The answer to the hint is that "dev." is used in the subdomain for development environment domain names. This is either known already or can be Googled to find this [source](https://stackoverflow.com/questions/39336130/what-are-the-best-practice-for-domain-names-dev-staging-production) with the top answer providing this information.
* Navigate to https://dev.jerseyctf.com and then email [email protected] for the Registration Code acting as a challenge developer, simulating social engineering.
* [email protected] will auto-reply with a registration code. Register on the site with this and then look through the "test challenges."
* This real challenge will have its own "test" challenge listed and the flag will be leaked in the description.
* Flag: `jctf{dOnt_b3_LIK3_LASTp@ss}`

## Knowledge and/or Tools Needed
* [MITRE ATT&CK® Technique T1190 - Exploit Public-Facing Application](https://attack.mitre.org/techniques/T1190/)

Original writeup (https://github.com/Git-Logan/jerseyctf-challenge-development/tree/main/2023/securing-environments).