Liste des projets simples Logiciel Télécharger Carte

348 projects in result set
Dernière Mise à Jour: 2006-07-08 14:12

Memory Allocation Checker

Memcheck provides the ability to fault on pointer

overrun (read or write) or freed pointer

deference (read or write), logs double free and realloc of already freed pointers and memory not freed on exit, checks for pointer underrun on free and realloc, optionally reverses the behavior of overrun and underrun, "churns" reallocations to always return a different pointer, and logs pointer overruns instead of faulting. It has a very small performance impact, with the tradeoff of a large memory footprint. It includes a validation test suite to verify correctness of the library. It is tested on a variety of architectures, including Alpha, ARM, HPPA, PPC, ix86, IA64, rs6000, S390, SPARC, and SPARC64. It is tested on a variety of platforms, including OSF, FreeBSD, NetBSD, OpenBSD, Linux, HP/UX, Mac OSX, AIX, SCO, and Solaris.

Dernière Mise à Jour: 2009-04-11 06:14

Extended Python Debugger

Extended Python Debugger is a more
complete debugger for Python than the stock pdb.py
debugger. It supports, among numerous other things, debugging threads, non-interactive POSIX-like line tracing, command options, disassembly of instructions, and stack traces that give better information for exec statements. Stepping/nexting by default skips over method/function "defs". It tries to follow gdb's command set unless there is good reason not to.

(Traduction automatique)
Dernière Mise à Jour: 2012-01-24 11:37

Bokken

Bokken is a GUI for the Pyew and Radare2 projects. It provides an interface to almost all the features of Pyew, and many in radare2. It's intended to be a multi-architecture disassembler and binary analysis tool, and maybe some day an alternative for commercial alternatives as IDA Pro. Currently, Bokken is neither a hexadecimal editor nor a full featured disassembler, so it should not be used for deep code analysis or for modifying files.

(Traduction automatique)
Dernière Mise à Jour: 2012-09-24 21:49

ELF Tool Chain

ELF Tool Chain is a set of program development tools for working with files in the ELF executable file format.

Dernière Mise à Jour: 2005-07-28 11:34

Linice

Linice is a source-level kernel debugger for x86 systems with the look and feel of SoftIce for MS Windows. It is designed for people who are already familiar with SoftIce, but anyone can quickly get used to it. It can break into a running kernel at any time using a hotkey and supports breakpoints and single step on modules, the kernel, or user programs. It supports the VGA frame buffer, the X Window System, serial connections, and monochrome adapters.

Dernière Mise à Jour: 2012-06-09 19:15

Python Call Graph

pycallgraph is a Python library that creates call
graphs for Python programs.

(Traduction automatique)
Dernière Mise à Jour: 2001-08-08 15:58

Jlint

Jlint will check your Java code and find bugs, inconsistencies and synchronization problems by doing data flow analysis on the code and building the lock graph. Jlint is fast, easy to learn, and requires no changes in the class files to be checked.

Dernière Mise à Jour: 2017-12-31 12:11

wxHexEditor

wxHexEditorは16進エディタであり、Linuxシステムにはとくに大きいファイル用の良い16進エディタがないので、作りました。これは最大264バイトのファイルをサポートします。C++/wxWidgetsのGUIライブラリで書かれていて、Windowsや Mac OSなどの 他 OSで使うことができます。

Dernière Mise à Jour: 2009-04-22 17:12

DynAMOS

DynAMOS is an on-the-fly kernel updating system that enables commodity
operating systems to gain adaptive and mutative capabilities without
kernel recompilation or rebooting. It employs a novel and efficient
dynamic instrumentation technique called adaptive function cloning.
Execution flow can be switched adaptively among multiple editions of
functions, possibly concurrently running. This approach becomes the
foundation for dynamic replacement of non-quiescent kernel subsystems
when the timeliness of an update depends on synchronization of multiple
kernel paths.

(Traduction automatique)
Dernière Mise à Jour: 2007-07-10 01:17

EasyEclipse

EasyEclipse packages together the Eclipse IDE and key open source plug-ins. It is intended to make Eclipse easier to download, install, and use.

Dernière Mise à Jour: 2002-08-30 04:15

PHP Error Handler

Error Handler provides a custom interface to error
handling in PHP. Several report formats can be
used to reveal what circumstances led to a certain
error. One for logging, one for display, and one
for redirection. It captures the errors and
captures (to a customized level) the context and
variables surrounding the source of the error and
neatly organizes them as a series of reports.

(Traduction automatique)
Dernière Mise à Jour: 2010-01-21 03:51

WinAVR

!WinAVRは、WindowsプラットホームでホストをつとめられるRISCマイクロプロセッサーのAtmel AVRシリーズのためのオープンソースソフトウェアの開発スイートです。CとC++のためにGNU GCCコンパイラを含みます。

Statut de développement: 5 - Production / écurie, 6 - Mature
Utilisateurs cibles: Développeurs
Licence: OSI Approved
Langage naturel: English
Langage de programmation: Assembly, C, C++
Interface utilisateur: Win32 (MS Windows)
Dernière Mise à Jour: 2013-02-25 22:58

GNU MIX Development Kit

MDK (MIX Development Kit) provides tools for developing and executing, in a MIX virtual machine, MIXAL programs. The MIX is Donald Knuth's mythical computer, described in the first volume of The Art of Computer Programming, which is programmed using MIXAL, the MIX assembly language. MDK includes a MIXAL assembler (mixasm), a MIX virtual machine (mixvm) with a command line interface, a Guile-based virtual machine (mixguile), a GTK+ based GUI (gmixvm), and a mixvm-Emacs interface (mixvm.el). MDK utilities are extensible using Scheme.

Dernière Mise à Jour: 2003-06-02 02:10

Splint

Splint is a tool for statically checking C programs for security vulnerabilities and coding mistakes. With minimal effort, it can be used as a better lint. If additional effort is invested adding annotations to programs, it can perform stronger checking than can be done by any standard lint. Splint is the successor to LCLint. The main differences between Splint and LCLint are support for buffer overflow detection and extensible annotations.

Dernière Mise à Jour: 2021-10-11 13:51

gpsim - The gnupic Simulator

gpsim は、マイクロ チップ PIC マイクロ コント ローラー、オープン ソースのシミュレータです。写真のすべての 3 つの家族をサポートしています: 12 ビット、14 ビット、16 ビット コア。Gputils http://gputils.sourceforge.net/も参照してください。

(Traduction automatique)