id: vmware-horizon info: name: VMware Horizon Login author: dhiyaneshDK severity: info reference: https://www.exploit-db.com/ghdb/6496 requests: - method: GET path: - '{{BaseURL}}/portal/webclient/index.html' matchers-condition: and matchers: - type: word words: - 'VMware Horizon' - type: status status: - 200