/CVE-2021-31166-exploit

Just a simple CVE-2021-31166 exploit tool

CVE-2021-31166 (HTTP Protocol Stack Remote Code Execution Vulnerability)

Attacked version:

  • Microsoft:Windows 10:
  • version 2004 for 32-bit Systems
  • version 2004 for x64-based Systems
  • version 2004 for ARM64-based Systems
  • version 20H2 for 32-bit Systems
  • version 20H2 for x64-based Systems
  • version 20H2 for ARM64-based Systems
  • Microsoft:Windows Server:
  • version 20H2
  • version 2004