Quark-engine

Latest version: v24.4.1

Safety actively analyzes 621269 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 10

24.4.1

**Document Updates**

* Optimize the documents of CWE-89, CWE-94, CWE-312, CWE-749, CWE-780, CWE-798, CWE-921, and CWE-926. (612, 614, 617, 618, and 621)

* Update the release timing of Quark in the document. (624)

24.2.1

**New Documents**

* Add a detailed explanation for the method get_rule_classification_data. Check [here](https://quark-engine.readthedocs.io/en/latest/quark_method_reference.html#get-rule-classification-data) for the details. (596)
* Introduce the Quark Core Library team and the Quark Script team. Check [here](https://quark-engine.readthedocs.io/en/latest/organization.html) for the details. (#601, 605)


**Bug Fix**

* Fix permission analysis in the radare2 core for APKs with UTF-8 encoding. (602)

23.12.1

**New Feature**

* Add a new Quark Script showcase for [CWE-601](https://cwe.mitre.org/data/definitions/601.html). Check [here](https://quark-engine.readthedocs.io/en/latest/quark_script.html) for the details.(#591)

**New Document**

* Add a summary description of the checkMethodCalls API in the document. (589)
* Add a detailed explanation for the method select_label_menu. Check [here](https://quark-engine.readthedocs.io/en/latest/quark_method_reference.html) for the details. (#590)

**Bug Fix**

* Automatically download rules when initializing the docker container. (581)
* Correct the inconsistent formats in the Quark Script document. (587)

**Dependency Updates**

* Make Ciphey optional. (575)
* Remove the no longer used dependencies - pandas and kaleido. (586)

23.11.1

**New Feature**

* Add new Quark Script showcase for CWE-502. (572)

**New Document**

* Add detailed explanations for the methods wrapper_lookup, show_comparison_graph, and call_graph. Check [here](https://quark-engine.readthedocs.io/en/latest/quark_method_reference.html) for the details. (#569, 570, 577)

**Bug Fix**

* Fix the broken function of match_keywords in the rule. (561)

**Dependency Updates**

* Bump werkzeug from 3.0.0 to 3.0.1. (571)

* Bump urllib3 from 2.0.6 to 2.0.7. (573)

23.10.1

**New Documents**

* Add detailed explanations for method show_call_graph, show_rule_classification, and the summary of the quark module. Check [here](https://quark-engine.readthedocs.io/en/latest/quark_method_reference.html) for the details. (#560, 562, 557)

**Documents Updates**

* Fix typos in the showcases of CWE-749 and CWE-780 (565)

* Set up dependency for readthedocs to fix failed document build. (559)

**Dependency Update**

* Bump requests from 2.26.0 to 2.31.0. (556)

23.9.1

**New Document**

* Add detailed explanations for method show_label_report and show_detail_report. Check [here](https://quark-engine.readthedocs.io/en/latest/quark_method_reference.html) for the details. (#547, 549)

* Introduce the web layout design concept of the Quark Script Visualization program. Check [here](https://quark-engine.readthedocs.io/en/latest/quark_script_visualization.html) for the detail. (#548)
Special thanks to Commuter95 for the great design.

Page 1 of 10

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.