"A new approach for detecting process injection attacks using memory analysis."

Mohammed Nasereddin, Raad S. Al-Qassas (2024)

Details and statistics

DOI: 10.1007/S10207-024-00836-W

access: closed

type: Journal Article

metadata version: 2024-06-18