1.
Jaimin Jani. LNN-Powered Logic Bomb Detection of RCE Vulnerabilities in Registry Activity for Windows 11 - A Case Study. Int J Intell Syst Appl Eng [Internet]. 2024 Jun. 17 [cited 2024 Jul. 22];12(21s):4037 -. Available from: https://ijisae.org/index.php/IJISAE/article/view/6201