Click here to Skip to main content
15,892,537 members
Articles / Programming Languages / C++

Immediate memory corruption detection

Rate me:
Please Sign up or sign in to vote.
4.50/5 (11 votes)
21 Jul 2009CPOL9 min read 102K   2K   38  
Search and destroy improper memory accesses.

Alternatives

Members may post updates or alternatives to this current article in order to show different approaches or add new features.

No alternatives have been posted.

License

This article, along with any associated source code and files, is licensed under The Code Project Open License (CPOL)


Written By
Software Developer (Senior)
Israel Israel
My name is Vladislav Gelfer, I was born in Kiev (former Soviet Union), since 1993 I live in Israel.
In programming I'm interested mostly in low-level, OOP design, DSP and multimedia.
Besides of the programming I like physics, math, digital photography.

Comments and Discussions