Burp Suite User Forum

Create new post

Cannot scan using Burp

Garry | Last updated: Oct 10, 2019 06:57AM UTC

Hi , My website asks for authentication on accessing the url. Once credentials are entered , my login is successful. This is without Burp proxy But once I set up Burp as proxy and access the website, I cannot login and 'unauthorized access" alert is displayed. Website is using NLTM authentication. Can you please tell me how to perform Burp scan in such scenario ? Rds, Garry

Ben, PortSwigger Agent | Last updated: Oct 10, 2019 07:29AM UTC

Hi Garry, Thank you for your message. You can configure NLTM authentication under User options -> Connections -> Platform Authentication within Burp. The following link provides a bit more information about the process: https://support.portswigger.net/customer/portal/articles/2927576-configuring-ntlm-with-burp-suite Please let us know if you need any further information.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.