Quark-engine

Latest version: v24.6.1

Safety actively analyzes 640965 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 6 of 10

21.8.1

1. Change travis CI to Github Actions
2. Supports parallel analysis
3. Optimize the performance
4. Fix graph recursion issue
5. Fully support Rizin analysis
6. Disable logging in Quark API usage
7. Fix threshold filtering in the detailed report

21.7.2

1. Soften that dependency of click package, see issue 180, 202.
2. Make VT module support recursive directory scanning by pulorsok .

21.7.1

1. Support a new Android reversing engineer framework, Rizin to analyze the APK. (205)
2. Making `click` package optional to install. (214) 0ssigeno
3. Improve the tainted analysis by haeter525 in bytecode loader
4. Add an Optional Parameter Filter For JSON Rules (212)
5. Adjust some directory names. Objects->core, Evaluator->evaluator.
6. Add VirusTotal analysis module by pulorsok. (195)
7. More tests for Quark by haeter525. (189)
8. Add a new feature to show Parent Functions' Cross-References In Rule Classification by haeter525. (192)

21.6.3

1. More refactoring of core modules.
2. More tests are done by haeter525.
3. Make the version of `prompt-toolkit` fixed

21.6.2

1. Refactor the code in graph.py and cli interface.

2. Replace the prompt package **simple-term-menu** with the **prompt-toolkit** package to support windows/Mac/Linux and Kali Linux.
![](https://i.imgur.com/ywiybIl.png)

3. Adjust the description in the click option to make the word more precise.
4. Add new option to show the version of quark

21.6.1

New features:

1. Behaviors comparison radar chart for different APKs. (171)
2. Support summary report and detail report for single rule/label. (176)

Update:

1. Remove duplicate code.
2. Lock version instead of installing the latest package, such as click package for better stability.
3. Update new command-line usage on documentation.

Page 6 of 10

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.