CVE-2021-34466: Windows Hello Security Feature Bypass Vulnerability

Microsoft’s Windows Hello biometric verification is considered to have high security, such as infrared cameras and fingerprint recognition are usually not easy to forge. Passing infrared camera certification usually requires a living body test,...