Jaimin Jani (2024) “LNN-Powered Logic Bomb Detection of RCE Vulnerabilities in Registry Activity for Windows 11 - A Case Study”, International Journal of Intelligent Systems and Applications in Engineering, 12(21s), pp. 4037 –. Available at: https://ijisae.org/index.php/IJISAE/article/view/6201 (Accessed: 22 July 2024).