Publikacje

Found 1 results
Filters: Keyword is Malware Analysis and Detection  [Clear All Filters]
2024
Nasereddin M, Al-Qassas R.  2024.  A New Approach for Detecting Process Injection Attacks Using Memory Analysis. International Journal of Information Security.  (2.49 MB)