JAIMIN JANI. LNN-Powered Logic Bomb Detection of RCE Vulnerabilities in Registry Activity for Windows 11 - A Case Study. International Journal of Intelligent Systems and Applications in Engineering, [S. l.], v. 12, n. 21s, p. 4037 –, 2024. Disponível em: https://ijisae.org/index.php/IJISAE/article/view/6201. Acesso em: 22 jul. 2024.