Quark-engine

Latest version: v24.5.1

Safety actively analyzes 630130 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 10 of 10

20.08

Add json report
Provide API access to quark-engine (https://quark-engine.readthedocs.io/en/latest/integration.html)
Fix some bugs

release with PyPi v20.08 (https://pypi.org/project/quark-engine/)

20.04

Update the latest version of androguard for 3.4.0a1.

Now we can install quark via `pip install quark-engine`, https://pypi.org/project/quark-engine/.

We got accepted by [Hack in the box](https://conference.hitb.org/hitbsecconf2020ams/hitb-armory/).

We have a logo.

We have better documents.

We have more rules.

20.01

1. add more bytecode instruction into our Dalvik bytecode loader

2. add dunder method `__repr__` to each object to better represent the state of the object.

3. unit test coverage up to 75%

4. follow the sphinx docstring style to generate doc automatically in the future.

5. clean the result from the previous rule to avoid duplicate results in the detail report.

6. add the logging module to pyeval.py to keep track of each bytecode usage which rotates by day.

7. correct the weighted score calculation when the five stages are not found.

19.10

Changelog

1. Designed and developed our Malware Scoring System.
2. Add new module: Dalvik Bytecode Loader for native API sequence and register tracing.
3. Add detection rules for the system that extracted from the real malware.

7.1.2

3. add License to each file

Page 10 of 10

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.