[1]
Jaimin Jani, “LNN-Powered Logic Bomb Detection of RCE Vulnerabilities in Registry Activity for Windows 11 - A Case Study”, Int J Intell Syst Appl Eng, vol. 12, no. 21s, pp. 4037 –, Jun. 2024.