Jaimin Jani. (2024). LNN-Powered Logic Bomb Detection of RCE Vulnerabilities in Registry Activity for Windows 11 - A Case Study. International Journal of Intelligent Systems and Applications in Engineering, 12(21s), 4037 –. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/6201