These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

190 related articles for article (PubMed ID: 4365136)

  • 1. [Composition of nutrient media and toxin formation of Clostridium perfringens].
    Urguev KR
    Veterinariia; 1974 Mar; 3(0):46-7. PubMed ID: 4365136
    [No Abstract]   [Full Text] [Related]  

  • 2. [Experience in treating sheep with clostridial infections].
    Pol'nikov DG
    Veterinariia; 1976 Dec; (12):41-2. PubMed ID: 191982
    [No Abstract]   [Full Text] [Related]  

  • 3. [Activity of anatoxins against infectious enterotoxemia of sheep, prepared with different adjuvants].
    Urguev KR; Ataev UI
    Veterinariia; 1977 Apr; (4):48-51. PubMed ID: 201079
    [No Abstract]   [Full Text] [Related]  

  • 4. [Prevention of anaerobic gastrotoxemia of lambs].
    Ryskulov KR; Kesler VA
    Veterinariia; 1977 Apr; (4):56-8. PubMed ID: 201080
    [No Abstract]   [Full Text] [Related]  

  • 5. The impact of various browse feeds with different tannin content on the fecal shedding of Clostridium perfringens in West African dwarf sheep.
    Aschfalk A; Müller W; Drochner W
    Berl Munch Tierarztl Wochenschr; 2000; 113(11-12):435-9. PubMed ID: 11153223
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Letter: The stability of Clostridium perfringans type D epsilon toxin in intestinal contents in vitro.
    Gardner DE
    N Z Vet J; 1972 Sep; 20(9):167-8. PubMed ID: 4357908
    [No Abstract]   [Full Text] [Related]  

  • 7. The passive protection of lambs against Clostridium perfringens type D with semi-purified hyperimmune serum.
    Odendaal MW; Visser JJ; Botha WJ; Prinsloo H
    Onderstepoort J Vet Res; 1988 Mar; 55(1):47-50. PubMed ID: 2895443
    [TBL] [Abstract][Full Text] [Related]  

  • 8. [Comparison between the official indirect method and the direct method of control of vaccines against sheep enterotoxemia].
    Dufrene M; Poul J; Gayot G
    Dev Biol Stand; 1976; 32():63-7. PubMed ID: 187512
    [TBL] [Abstract][Full Text] [Related]  

  • 9. [Susceptibility of cell cultures and laboratory animals to anaerobe toxins].
    Saidov US
    Veterinariia; 1975 Feb; (2):44-6. PubMed ID: 175544
    [No Abstract]   [Full Text] [Related]  

  • 10. [Bivalent emulsified anatoxin against ovine infectious enterotoxemia and anaerobic dysentery in lambs].
    Urguev KR
    Veterinariia; 1979 Aug; (8):30-1. PubMed ID: 225858
    [No Abstract]   [Full Text] [Related]  

  • 11. Immunization with recombinant alpha toxin partially protects broiler chicks against experimental challenge with Clostridium perfringens.
    Cooper KK; Trinh HT; Songer JG
    Vet Microbiol; 2009 Jan; 133(1-2):92-7. PubMed ID: 18635321
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Welfare implications of 'organic' lambs.
    Sterne M
    Vet Rec; 1990 Jan; 126(2):46. PubMed ID: 2301123
    [No Abstract]   [Full Text] [Related]  

  • 13. Isolation and characterization of Clostridium perfringens from apparently healthy animals of the Shandong province of China.
    Chai T; Wang L; Wang H; Duan H; Müller W; Zucker BA
    Dtsch Tierarztl Wochenschr; 2007 Oct; 114(10):394-6. PubMed ID: 17970339
    [TBL] [Abstract][Full Text] [Related]  

  • 14. [Vaccination of sheep against infectious enterotoxemia].
    Borisov VS
    Veterinariia; 1970 Jul; 7():58-9. PubMed ID: 5534750
    [No Abstract]   [Full Text] [Related]  

  • 15. [Demonstration of alpha toxin of Clostridium welchii using test discs].
    Hartwigk H; Chenitir H
    Zentralbl Veterinarmed B; 1969; 16(3):266-74. PubMed ID: 4307517
    [No Abstract]   [Full Text] [Related]  

  • 16. The effect of passive immunization on active immunity against Clostridium perfringens type D in lambs.
    Odendaal MW; Visser JJ; Bergh N; Botha WJ
    Onderstepoort J Vet Res; 1989 Dec; 56(4):251-5. PubMed ID: 2560536
    [TBL] [Abstract][Full Text] [Related]  

  • 17. [Virulence of Clostridium perfringens D-the pathogene of sheep enterotexemia].
    Urguev KR; Kagan FI
    Veterinariia; 1966 May; 43(5):15-7. PubMed ID: 4303711
    [No Abstract]   [Full Text] [Related]  

  • 18. Selective determination of hemolytic activity of alpha or theta toxin of Clostridium perfringens.
    Akama K; Yamamoto A; Kameyama S
    Jpn J Med Sci Biol; 1969 Aug; 22(4):273-7. PubMed ID: 4311585
    [No Abstract]   [Full Text] [Related]  

  • 19. [The preserving capacity of Clostridium perfringens toxin in sheep feces and intestinal contents].
    Len'kov VI; Lakhno VP
    Veterinariia; 1965 Dec; 42(12):16-7. PubMed ID: 4289239
    [No Abstract]   [Full Text] [Related]  

  • 20. [Resistance of sheep of epsilon-toxin in infectious enterotoxemia].
    Barabanov IA
    Veterinariia; 1969 Sep; 9():41-2. PubMed ID: 5392430
    [No Abstract]   [Full Text] [Related]  

    [Next]    [New Search]
    of 10.