Liste des projets simples Logiciel Télécharger Carte

348 projects in result set
Dernière Mise à Jour: 2013-11-03 21:27

Arcadia

Arcadia is a Light Integrated Development
Environment (IDE) for the Ruby language written in
Ruby using the classic Tcl/Tk GUI toolkit. Some
features include an editor with source browsing,
syntax highlighting, and code completion, debug
support, the ability to work on any platform where
Ruby and Tcl-Tk work, a highly extensibility
architecture, and support for RAD GUI building.

(Traduction automatique)
Dernière Mise à Jour: 2006-03-29 10:21

glibc-audit

glibc-audit is a modified version of glibc for
application developers who check their code with
an automatic memory access checker such as Purify,
Insure++, or valgrind. glibc-audit has been
audited and cleaned up so that reports from the
developer's use of a memory access checker are
more likely to be interesting to the developer,
with less "noise" from the C library itself. Also,
the r_debug.r_brk protocol has been enhanced to
co-operate with a co-resident auditor.

(Traduction automatique)
Dernière Mise à Jour: 2008-10-07 17:54

TDA

TDA (Thread Dump Analyzer) is a small Swing GUI
for analyzing thread dumps generated by the Sun
Java VM. It has been tested with 1.4.2_x, 1.5.0_x,
and 1.6.0_x releases. It provides statistics,
gives information about locked monitors and
waiting threads, can diff between threads to look
for similarities, and has "long running thread"
detection.

(Traduction automatique)
Dernière Mise à Jour: 2012-01-24 11:37

Bokken

Bokken is a GUI for the Pyew and Radare2 projects. It provides an interface to almost all the features of Pyew, and many in radare2. It's intended to be a multi-architecture disassembler and binary analysis tool, and maybe some day an alternative for commercial alternatives as IDA Pro. Currently, Bokken is neither a hexadecimal editor nor a full featured disassembler, so it should not be used for deep code analysis or for modifying files.

(Traduction automatique)
Dernière Mise à Jour: 2006-07-19 14:34

AVR Cross Development Kit

AVR Cross Development Kit is a CDK for Atmel's AVR RISC processor series. It provides a comprehensive assembler and C development environment on Linux or similar host systems.

Dernière Mise à Jour: 2002-09-19 20:18

Linux Trace Toolkit

The Linux Trace Toolkit catalogs system events in minute detail, and allows a user to determine exactly what is transpiring on his system, down to the microsecond.

Dernière Mise à Jour: 2013-08-08 13:38

LMDBG

LMDBG is a collection of small tools for collecting and analyzing the logs of malloc/realloc/memalign/free function calls. Unlike many others, LMDBG does not provide any way to detect overruns of the boundaries of malloc() memory allocations, as this is not the goal. Like most other malloc debuggers, LMDBG allows detecting memory leaks and double frees. However, unlike others, LMDBG generates full stacktraces and separates the logging process from analysis, thus allowing you to analyze an application on a per-module basis.

Dernière Mise à Jour: 2006-07-08 14:12

Memory Allocation Checker

Memcheck provides the ability to fault on pointer

overrun (read or write) or freed pointer

deference (read or write), logs double free and realloc of already freed pointers and memory not freed on exit, checks for pointer underrun on free and realloc, optionally reverses the behavior of overrun and underrun, "churns" reallocations to always return a different pointer, and logs pointer overruns instead of faulting. It has a very small performance impact, with the tradeoff of a large memory footprint. It includes a validation test suite to verify correctness of the library. It is tested on a variety of architectures, including Alpha, ARM, HPPA, PPC, ix86, IA64, rs6000, S390, SPARC, and SPARC64. It is tested on a variety of platforms, including OSF, FreeBSD, NetBSD, OpenBSD, Linux, HP/UX, Mac OSX, AIX, SCO, and Solaris.

Dernière Mise à Jour: 2012-09-24 21:49

ELF Tool Chain

ELF Tool Chain is a set of program development tools for working with files in the ELF executable file format.

Dernière Mise à Jour: 2005-07-28 11:34

Linice

Linice is a source-level kernel debugger for x86 systems with the look and feel of SoftIce for MS Windows. It is designed for people who are already familiar with SoftIce, but anyone can quickly get used to it. It can break into a running kernel at any time using a hotkey and supports breakpoints and single step on modules, the kernel, or user programs. It supports the VGA frame buffer, the X Window System, serial connections, and monochrome adapters.

Dernière Mise à Jour: 2017-12-31 12:11

wxHexEditor

wxHexEditorは16進エディタであり、Linuxシステムにはとくに大きいファイル用の良い16進エディタがないので、作りました。これは最大264バイトのファイルをサポートします。C++/wxWidgetsのGUIライブラリで書かれていて、Windowsや Mac OSなどの 他 OSで使うことができます。

Dernière Mise à Jour: 2007-02-05 00:09

Cameleon for OCaml

Cameleon is an integrated development environment for Objective Caml and eventually other languages. Its features include a graphical user interface, configuration management based on CVS, easy access to and browsing of documentation, various editors, customizable file types, a plug-in architecture, and a highly customizable interface.

(Traduction automatique)
Dernière Mise à Jour: 2006-03-08 00:49

Visual REGEXP

Visual REGEXP lets you easily design and debug regular expressions by providing a graphical visualization of the expression and its matches on a sample of your choice.

(Traduction automatique)
Dernière Mise à Jour: 2007-07-10 01:17

EasyEclipse

EasyEclipse packages together the Eclipse IDE and key open source plug-ins. It is intended to make Eclipse easier to download, install, and use.

Dernière Mise à Jour: 2010-01-03 23:12

cgdb

cgdb is a lightweight, but fully functional curses frontend to gdb. The goal of cgdb is to be lightweight and responsive, not encumbered with unnecessary features. The interface retains the familiar GDB text-based interface with 100% of the original functionality. The interfaces also provide additional features, such as a source code window, shortcut keys, visual setting of breakpoints, regex searching capabilities, and more.