0

There is an internal application which authenticates based on windows credentials (NTLM Authentication). It is not intercepting while in proxy with Burp Suite and is stuck in login pop-up even after providing correct credentials. Upon removing the proxy, the application works fine.

Is there any way by which we can intercept the application?

Thanks in advance

AndrolGenhald
  • 15,436
  • 5
  • 45
  • 50

1 Answers1

1

Burp's Platform Authentication settings let you configure Burp to automatically carry out platform authentication to destination web servers. Different authentication types and credentials can be configured for individual hosts.

PortSwigger
  • 487
  • 2
  • 7