Results for "Code Search"

Bio-Scripts

  • Create genome scaffolding with Perl

    #!/usr/bin/perl use warnings; use strict; use English; use Pod::Usage; ## uses pod documentation in usage code...

    2321 days ago

  • Compile CPP to exe

    You have to compile the code with a C++ compiler. TDM-GCC MinGW compiler which you can download from this link: https://sourceforge.net/projects/tdm-gcc/ Once you d...

    863 days ago

  • Perl script to run SATSUMA in loop !

    #!/usr/bin/perl -w use strict; use File::Temp qw(tempfile); # Usage perl 1by1.pl for SATSUMA analysis # Us...dinetaV2.fa"; #Ur target file my $satsumaLoc="/home/urbe/Tools/SATSUMA/satsuma-code-0...

    2153 days ago

  • Install Parrot Virtual Machine !

    ...to efficiently compile and execute bytecode for dynamic languages jit@......done. auto::ops - Which opcode files should be compiled in.....n -I --include add path to include search -L --library add path to library search --hash-seed F00F spe...

    1550 days ago

  • Installing Porechop on Ubuntu !

    ...[-t THREADS] [-b BARCODE_DIR] [--barcode_threshold BARCODE_THRESHOLD]...be recursively searched for FASTQ files (required...) (default: False) Adapter search settings: Control how the...barcode bins) --middle_threshold MID...

    2119 days ago

  • Downloading GATK !

    jitendra@jitendra-UNLOCK-INSTALL[SNP] wget https://github.com/broadinstitute/g...nalysis directory. ExtractIlluminaBarcodes (Picard) Tool determines the barcode for each read in an Illumina...tween mates and fix if needed. FixMisencodedB...

    2088 days ago

  • Update zsh on Ubuntu !

    ...+++++++++++++++++--------- plugins/frontend-search/README.md | 12 ++-- plugins/frontend-search/frontend-search.plugin.zsh...sh | 2 +- plugins/xcode/xcode.plugin.zsh...

    2087 days ago

  • Installing Platypus on Ubuntu !

    (py27) ➜ Tools git:(master) ✗ git clone https://github.com/andyrimmer/Platypus.git...cfutils.c gcc -g -Wall -O2 -I. -c -o cram/cram_codecs.o cram/cram_codecs.c gcc -g -Wall -O2 -I. -c...ing: cython/variantcaller.pyx:529:9: Unreachable code...

    2032 days ago

  • Install Samtools, Bcftools and htslib on Ubuntu !

    #Inspired from online search sudo apt-get update sudo apt-get install gcc sudo apt-get install make sudo apt-get install libbz2-dev sudo apt-get install zlib1g-dev sudo apt-...

    1571 days ago

  • Perl script to delete the adjacent repeats !

    /usr/bin/perl #Mostly the interview question for bioinfomatician ! #Write a code to delete the adjacent repeated character .... $string='ATTTTTT...int $string; #For more helps ... check out this #This bit of code w...

    1563 days ago