Jaimin Jani. “LNN-Powered Logic Bomb Detection of RCE Vulnerabilities in Registry Activity for Windows 11 - A Case Study”. International Journal of Intelligent Systems and Applications in Engineering 12, no. 21s (June 17, 2024): 4037 –. Accessed July 22, 2024. https://ijisae.org/index.php/IJISAE/article/view/6201.