Burp Suite User Forum

Create new post

Burp Enterprise Basic Authentication

Thomas | Last updated: Feb 01, 2019 03:48PM UTC

I'm evaluating Burp Suite Enterprise and struggle to authenticate the scanner. I added the credentials to the site's application log configuration. But the scanner does not recognize them or create a "Basic Authentication" header and the scan is not able to crawl as it get's a 401 status code presented. Also the log fails are not really helpful as it is not transparent how the scanner attempts to authenticate. Is there any option how to configure basic authentication with burp enterprise?

PortSwigger Agent | Last updated: Feb 01, 2019 04:06PM UTC

You can do this; you need a Burp Desktop version to help you (Community Edition is fine). First, go into Project options > Connections > Platform Authentication and set up the basic authentication. It would be prudent to test the setup to check it works. Then use the Cog button to save that config as a JSON file. Be sure to do this within Project options; if you configure the similar option with User options, this won't work. In Burp Enterprise, within your scan (or your site) there is button in the Scan configurations section that lets you upload a file.

Burp User | Last updated: Feb 02, 2019 07:33PM UTC

Thank your for your swift response. Your solutions solves the issue.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.