Quark-engine

Latest version: v24.5.1

Safety actively analyzes 630052 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 8 of 10

21.3.1

1. add debian package

21.02.2

1. Better wording in the command line.
2. Add feature of outputing Android API in command line with option `-i`.
3. Fix some regular expression in forensic module.
4. Fix the score sum issue.
5. Remove duplicated crime description in rule classification.
6. More test case with previous modules

**We got accepted by Black Hat Asia 2021 !!!**

21.02.1

1. JSON report support ghidra with hex output of function call
2. More test case and doc with forensic module

21.01.6

1. Modify the update mechanism of quark-rules for better integration.

21.01.5

1. Update the latest usage and installation in the [documentation](https://quark-engine.readthedocs.io/en/latest/).
2. Update the latest Dockerfile to use quark in docker.
3. Update the usage of quark in command-line
4. Change default dir for logs to home dir, and set the quark-rules in home dir as deault for -r option.

21.01.4

1. Make -r optional

Page 8 of 10

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.