Analyzing binary code
    11.
    发明授权
    Analyzing binary code 有权
    分析二进制代码

    公开(公告)号:US07836433B2

    公开(公告)日:2010-11-16

    申请号:US11340190

    申请日:2006-01-26

    IPC分类号: G06F9/44

    摘要: The present invention extends to methods, systems, and computer program products for analyzing binary code. Binary code is received. Code analysis rules indicative of a query related to the functionality of the binary code are received. The query is implemented in analysis code configured to determine results of the query. It is determined if valid cached results for the query are cached in a results store. If not, the analysis code is invoked to determine the results for the query and the results are cached. Accordingly, when the query is received in the future, the results can be accessed from the results store without having to invoke the analysis code to determine the results. If so, the cached results are retrieved so as to avoid further invocation of the analysis code. The results are returned.

    摘要翻译: 本发明扩展到用于分析二进制代码的方法,系统和计算机程序产品。 收到二进制代码。 接收指示与二进制代码的功能相关的查询的代码分析规则。 查询在分析代码中实现,配置为确定查询的结果。 确定查询的有效高速缓存结果是否缓存在结果存储中。 如果没有,则调用分析代码来确定查询的结果,并且缓存结果。 因此,当将来接收到查询时,可以从结果存储器访问结果,而不必调用分析代码来确定结果。 如果是这样,则检索缓存的结果,以避免进一步调用分析代码。 返回结果。

    CROSS-BROWSER PAGE VISUALIZATION GENERATION
    12.
    发明申请
    CROSS-BROWSER PAGE VISUALIZATION GENERATION 审中-公开
    跨浏览器页面可视化生成

    公开(公告)号:US20100211865A1

    公开(公告)日:2010-08-19

    申请号:US12388839

    申请日:2009-02-19

    IPC分类号: G06F17/00

    CPC分类号: G06F16/9577

    摘要: Many web developers spend significant time investigating and/or mitigating inconsistencies that may present when a web page is rendered across different browsers. Most websites are developed for multiple versions of one or more web browser and/or for multiple versions of one or more platforms. As provided herein, a cross-browser page visualization may be generated. A visualization may comprise a Document Object Model (DOM) associated with a screenshot image of a web page rendered within an available browser. Multiple visualizations may be created using locally installed browsers and/or remote browsers. The visualizations provide high-fidelity browser renderings coupled with underlying styling and/or DOM information that may be used to interrogate and/or annotate the screenshot image, thus allowing a web page to be developed that can be desirably rendered on different browsers, different operating systems and/or on different versions of the same.

    摘要翻译: 许多Web开发人员花费大量时间来调查和/或减轻在不同浏览器之间呈现网页时可能出现的不一致。 大多数网站是针对一个或多个网络浏览器和/或一个或多个平台的多个版本的多个版本开发的。 如本文所提供的,可以生成跨浏览器页面可视化。 可视化可以包括与可用浏览器内呈现的网页的截图图像相关联的文档对象模型(DOM)。 可以使用本地安装的浏览器和/或远程浏览器创建多个可视化。 可视化提供了高保真的浏览器渲染以及可用于询问和/或注释截图图像的底层样式和/或DOM信息,从而允许开发可以期望地在不同浏览器上呈现的网页,不同的操作 系统和/或不同版本的相同。

    Intermediate Code Metrics
    13.
    发明申请
    Intermediate Code Metrics 审中-公开
    中级代码指标

    公开(公告)号:US20080320457A1

    公开(公告)日:2008-12-25

    申请号:US11765224

    申请日:2007-06-19

    IPC分类号: G06F9/45

    CPC分类号: G06F11/3616

    摘要: Metrics may be determined from intermediate computer code by reading and analyzing an entire application using intermediate code, including any linked portions. The metrics may include cyclomatic complexity, estimated or actual number of lines of code, depth of inheritance, type coupling, and other metrics. The metrics may be combined into a quantifiable metric for the code.

    摘要翻译: 可以通过使用包括任何链接部分的中间代码读取和分析整个应用程序来从中间计算机代码确定度量。 度量可以包括循环复杂性,代码行的估计或实际数量,继承深度,类型耦合和其他度量。 度量可以组合成代码的可量化度量。

    Available symbol set generation using untyped variable
    15.
    发明授权
    Available symbol set generation using untyped variable 有权
    可用符号集生成使用无类型变量

    公开(公告)号:US09032378B2

    公开(公告)日:2015-05-12

    申请号:US13329136

    申请日:2011-12-16

    IPC分类号: G06F9/45 G06F9/44

    CPC分类号: G06F8/41 G06F8/313

    摘要: The facilitated computation of an available symbol set at code locations in a dynamic language program, in which the program is executed up to a particular halt point for which an available symbol set is to be generated. At the halt point, a type of a value of a particular variable may be used in order to generate the available symbol set. However, at the halt point, the variable does not yet have a value of a useful type (e.g., null or undefined), which is possible in a dynamic language program. Rather than return an error, the principles described herein result in return of an available symbol set anyway. Specifically, the variable had previously been annotated with information representing accessed type information for the variable, even though the variable has not formally been defined. This annotated information may be used to generate the available symbol set.

    摘要翻译: 在动态语言程序中的代码位置处的可用符号集合的便利计算,其中程序被执行到要生成可用符号集的特定停止点。 在停止点,可以使用特定变量的值的类型以便生成可用符号集。 然而,在停止点,该变量尚未具有有用类型(例如,空或未定义)的值,这在动态语言程序中是可能的。 而不是返回错误,这里描述的原理导致返回可用的符号集。 具体来说,变量之前已经用变量的访问类型信息的信息进行注释,即使该变量尚未被正式定义。 该注释信息可用于生成可用符号集。

    API descriptions
    16.
    发明授权
    API descriptions 有权
    API说明

    公开(公告)号:US08997069B2

    公开(公告)日:2015-03-31

    申请号:US13085944

    申请日:2011-04-13

    IPC分类号: G06F9/45

    CPC分类号: G06F8/427 G06F8/43 G06F9/54

    摘要: API description techniques are described for consumption by dynamically-typed languages. In one or more implementations, machine-readable data is parsed to locate descriptions of one or more application programming interfaces (APIs). The descriptions of the one or more application programming interfaces are projected into an alternate form that is different than a form of the machine-readable data.

    摘要翻译: API描述技术描述为动态类型语言的消费。 在一个或多个实现中,解析机器可读数据以定位一个或多个应用编程接口(API)的描述。 一个或多个应用编程接口的描述被投影成与机器可读数据的形式不同的替代形式。

    Statically derived symbolic references for dynamic languages
    17.
    发明授权
    Statically derived symbolic references for dynamic languages 有权
    动态语言的静态派生符号引用

    公开(公告)号:US08789018B2

    公开(公告)日:2014-07-22

    申请号:US13149665

    申请日:2011-05-31

    IPC分类号: G06F9/44

    CPC分类号: G06F8/43 G06F8/427 G06F8/75

    摘要: Creating metadata for dynamic code in a descriptive metadata language. The method includes obtaining one or more first data structures defining constructs in a body of dynamic language source code. From the one or more first data structures, identifier information is extracted for one or more of the defined constructs. Knowledge about the constructs is augmented. Metadata about the body of the dynamic language source code is provided, with the source code, in a specific metadata format, to a user.

    摘要翻译: 以描述性元数据语言创建动态代码的元数据。 该方法包括获得在动态语言源代码体中定义构造的一个或多个第一数据结构。 从一个或多个第一数据结构中,为一个或多个所定义的构造提取标识符信息。 关于结构的知识增加了。 动态语言源代码的主体的元数据以特定的元数据格式提供给用户。

    IN-PROCESS WRAPPED EXECUTION ENGINE(S) FOR TOOLING A DYNAMIC PROGRAM ACROSS A PROCESS BOUNDARY
    18.
    发明申请
    IN-PROCESS WRAPPED EXECUTION ENGINE(S) FOR TOOLING A DYNAMIC PROGRAM ACROSS A PROCESS BOUNDARY 有权
    过程包装执行引擎(S)用于在过程边界上加工动态程序

    公开(公告)号:US20130326490A1

    公开(公告)日:2013-12-05

    申请号:US13489252

    申请日:2012-06-05

    IPC分类号: G06F9/45

    摘要: Techniques are described herein that are capable of instantiating and executing in-process wrapped execution engine(s) for tooling a dynamic program across a process boundary. For instance, a dynamic language execution engine may be instantiated in a wrapper object that is hosted in a host process to provide a wrapped execution engine while the host process is running. The wrapped execution engine may be configured to provide information regarding execution of a targeted application of the host process to a requesting application. The wrapped execution engine may be isolated from other execution engine(s) that are included in the host process such that the targeted application does not have access to code that defines the wrapped execution engine. The targeted application may include one or more of the other execution engines.

    摘要翻译: 本文描述了能够实例化和执行在线包装的执行引擎以用于在过程边界上模拟动态程序的技术。 例如,动态语言执行引擎可以在托管在主机进程中的包装器对象中被实例化,以在主机进程运行时提供包装的执行引擎。 包装的执行引擎可以被配置为向请求应用提供关于主机进程的目标应用的执行的信息。 包装的执行引擎可以与包含在主机进程中的其他执行引擎隔离,使得目标应用程序不能访问定义被包装的执行引擎的代码。 目标应用可以包括一个或多个其他执行引擎。

    PATH-SENSITIVE VISUALIZATIONS OF AGGREGATED PROFILING AND TRACE DATE
    19.
    发明申请
    PATH-SENSITIVE VISUALIZATIONS OF AGGREGATED PROFILING AND TRACE DATE 有权
    综合分析和跟踪日的敏感视觉化

    公开(公告)号:US20120311540A1

    公开(公告)日:2012-12-06

    申请号:US13153949

    申请日:2011-06-06

    IPC分类号: G06F9/44

    摘要: Performing tracing functionality. A method includes collecting runtime information that describes the execution of code. The collected runtime information is correlated to specific lines of code and one or more paths taken to get to specific lines of code. User input is received defining a view preference. A code visualization is provided based on the user input defining a view preference and the act of correlating the collected runtime information to specific lines of code and a path taken to get to the line of code.

    摘要翻译: 执行跟踪功能。 一种方法包括收集描述代码执行的运行时信息。 收集的运行时信息与特定的代码行相关联,并且与获取到特定代码行的一个或多个路径相关联。 接收到用户输入定义视图偏好。 基于定义视图偏好的用户输入和将收集的运行时信息与特定代码行相关联的行为以及获取到代码行所采取的路径来提供代码可视化。

    STATIC SEMANTIC ANALYSIS OF DYNAMIC LANGUAGES
    20.
    发明申请
    STATIC SEMANTIC ANALYSIS OF DYNAMIC LANGUAGES 有权
    动态语言的静态语义分析

    公开(公告)号:US20120311535A1

    公开(公告)日:2012-12-06

    申请号:US13149651

    申请日:2011-05-31

    IPC分类号: G06F9/44

    CPC分类号: G06F11/3604

    摘要: Analyzing dynamic source code. A method includes accessing a specific metadata format data structure. The data structure was created by obtaining one or more first data structures defining constructs in a body of dynamic language source code. From the one or more first data structures, identifier information is extracted for one or more of the defined constructs. Knowledge about the constructs is augmented. The metadata format data structure is parsed to compute metrics about the metadata format data structure. The metrics about the metadata format data structure are provided to a user.

    摘要翻译: 分析动态源代码。 一种方法包括访问特定的元数据格式数据结构。 通过获取在动态语言源代码体中定义构造的一个或多个第一数据结构来创建数据结构。 从一个或多个第一数据结构中,为一个或多个所定义的构造提取标识符信息。 关于结构的知识增加了。 分析元数据格式数据结构以计算关于元数据格式数据结构的度量。 关于元数据格式数据结构的指标被提供给用户。