Burp Suite User Forum

Create new post

NTLM authentication issue

Jason | Last updated: Aug 26, 2021 09:50PM UTC

Hello, We are trying to configure burp suite pro to scan a host that use NTLMv2 authentication however we are getting the following error in burp: "No NTLM challenge received from...". We have platform authentication enabled and it currently set to use NTLMv2 in project settings. We are able to login and access the webserver from outside of burp without issue. The version of Burp that we are using is Burp Suite Professional v2021.8.2. Any ideas on how to resolve this?

Michelle, PortSwigger Agent | Last updated: Aug 27, 2021 08:35AM UTC

Thanks for your message. We've just replied to your email :-) It would be good to get a few screenshots and to check whether you're seeing the same results if you send a request using the Repeater tool.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.