dEEpEst
โฃโฃ In The Depths โฃโฃ
Staff member
Administrator
Super Moderator
Hacker
Specter
Crawler
Shadow
- Joined
- Mar 29, 2018
- Messages
- 13,861
- Solutions
- 4
- Reputation
- 27
- Reaction score
- 45,546
- Points
- 1,813
- Credits
- 55,350
โ7 Years of Serviceโ
56%
๐ก Hack Tools Dark Presents: Mastering HTTP Methods โ Your Gateway to Web Vulnerabilities in Bug Bounty 


What are HTTP Methods?
They are the commands sent by clients to web servers to perform actions:
- `GET`: retrieve data
- `POST`: create a resource
- `PUT/PATCH`: update/modify existing data
- `DELETE`: remove data
These methods form the core of interaction with APIs and web apps โ and are prime targets for security testing.
๏ธ Shocking Facts:
Most Abused Methods in Bug Bounty (with Examples):
Best Practices (From Real Bug Bounty Cases):
Tools Every Hunter Should Use:
Quick Recon: Discover Allowed Methods
Practical Bug Bounty Methodology
Real-World Stats:
Pro Tips for Hunters:
Final Thoughts:
Join the Discussion:
Was this useful? Share your stories or questions related to HTTP method exploitation.
Have you ever found a Bug Bounty using obscure HTTP methods? Post your PoC!
โ Post created for Hack Tools Dark Community โ




They are the commands sent by clients to web servers to perform actions:
- `GET`: retrieve data
- `POST`: create a resource
- `PUT/PATCH`: update/modify existing data
- `DELETE`: remove data
These methods form the core of interaction with APIs and web apps โ and are prime targets for security testing.

- Overuse of PUT/PATCH in APIs leads to critical misconfigurations.
- Many servers have TRACE enabled, leaking cookies via XST.
- Some apps accept X-HTTP-Method-Override, bypassing method restrictions.

- GET โ meant to be safe but often abused:
โ Used in CSRF on sensitive actions.
Bash:curl -X GET "https://target.com/delete-account?id=123"
- POST โ dangerous if no auth/CSRF protection:
โ Leads to Mass Assignment, privilege escalation.
Bash:curl -X POST -d '{"is_admin":true}' https://target.com/api/register
- PUT/PATCH โ rarely protected correctly:
โ Allows overwriting resources or exploiting IDOR.
Bash:curl -X PUT -d @malicious.json https://target.com/api/users/42
- DELETE โ a gift if misconfigured:
โ Possible to delete any resource via IDOR.
Bash:curl -X DELETE https://target.com/api/posts/1

- Enable CSRF tokens for every state-changing method.
- Enforce strict authorization checks per endpoint.
- Disable TRACE, OPTIONS unless absolutely needed.
- Implement rate limiting on all critical actions.
- Avoid predictable URIs like `/api/users/1`.

Burp Suite Pro โ intercept, replay, fuzz every method.
Postman โ clean UI to test complex APIs.
- ๐ก OWASP ZAP โ automate detection of misused methods.
curl โ fast CLI testing tool.

Bash:
curl -I -X OPTIONS https://target.com/admin

- Start with `OPTIONS` to list allowed methods.
- Bypass restrictions using:
Bash:POST /endpoint HTTP/1.1 X-HTTP-Method-Override: DELETE
- Test for Mass Assignment:
Inject unexpected fields like `is_admin=true`. - Look for IDOR in every method (especially PUT, DELETE).

- HTTP method misconfig is rising among payment & legacy systems.
- Older web apps and misconfigured proxies often leak critical methods.
- Many APIs skip auth on `PUT` or `PATCH` โ jackpot for bounty hunters.

- Always test `HEAD`, `TRACE`, `OPTIONS` โ they reveal server behavior.
- Exploit method override headers to bypass filters.
- Target endpoints like `/upload`, `/config`, `/admin`, `/debug`.

- `GET` โ can trigger CSRF on unsafe actions.
- `POST` โ vulnerable to mass assignment and CSRF.
- `PUT/PATCH` โ a goldmine for IDOR and business logic flaws.
- `DELETE` โ highly dangerous if improperly authorized.
- Rare methods โ often misconfigured and reveal internal logic.

Was this useful? Share your stories or questions related to HTTP method exploitation.
Have you ever found a Bug Bounty using obscure HTTP methods? Post your PoC!
โ Post created for Hack Tools Dark Community โ