Burp Suite User Forum

Create new post

NTLM authentication problem

Kitson | Last updated: May 02, 2024 09:18AM UTC

Hi, I am trying to access an internal application with NTLMv2 in burp's browser but I always get login prompt followed by a 401 error. I installed Burp Suite Professional v2024.3.1.3 and added platform authentication credential with NTLMv2. Would you please advise? Thanks. Kitson

Ben, PortSwigger Agent | Last updated: May 02, 2024 02:35PM UTC

Hi Kitson, On the face of it, that sounds like it should work. Are you able to email us at support@portswigger.net and include some screenshots of exactly what you have setup and what you are seeing so that we can take a better look at this for you?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.