Burp Suite User Forum

Create new post

Burp 2.0 Crawler doesn't seem to work with NTLM authentication

?????? | Last updated: Oct 02, 2018 02:15PM UTC

Hi there! I was trying to crawl a web site which uses NTLM auth. I even setup a Platform Auth credentials (User Options -> Connections -> Platform Authentication) as I'm aware that at the moment that's the only way to do it properly. While browsing web site normally with the aforementioned option configured everything seems to work fine, however when I try to run the Crawl (Dashboard -> New Scan -> Crawl) if falls with the errors from the following sources: Extender and Task X (where X is a number). The Error says: No NTLM Challenge received from domain

Liam, PortSwigger Agent | Last updated: Oct 02, 2018 02:16PM UTC

We've NTLM with the new crawler successfully. Could it be just a few errors causing the crawler to fail. Could you try using the "Never stop crawl due to application errors" from the Scan config library? Let us know if you get a decent map of the application. If not, we'll investigate further.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.