Quark Engine Versions Save

Dig Vulnerabilities in the BlackBox

v23.5.1

1 year ago

New Feature

  • Add new Quark Script showcases for CWE-73, CWE-88, and CWE-925. (#514, #503, #500)

New Document

  • Add detailed explanations for method check_parameter and check_parameter_values. Check here for the details. (#509, #511)

Bug Fix

  • Exclude the test files from installation. (#508)

v23.4.1

1 year ago

New Feature

Add property receivers to show all receiver components defined in AndroidManifest.xml. (#487)

New Document

Add detailed explanations for method _evaluate_method and check_parameter_on_single_method. Check here for the details. (#496, #497)

v23.3.1

1 year ago

New Feature

  • Add new Quark Script case for CWE-23 and CWE-338. (#476, #475)

New Document

  • Add detailed explanations for method method_recursive_search and find_api_usage. Check here for the details. (#489, #466)

Feature Enhancement

  • Make Quark Script API findMethodInAPK compatible with partial search. (#477)

v23.2.1

1 year ago

New Feature

  • Add new Quark Script case for CWE-22, CWE-295, CWE-328, CWE-489(#460, #447, #448, #458).

New Document

  • Add detailed explanations for method find_previous_method and find_intersection. Check here for the details.

v22.12.1

1 year ago

New Features

v22.11.1

1 year ago

New Features

  • Add new Quark Script APIs to detect CWE-319 and CWE-327. (#413 and #428)

Here's the relevant document.

UI Enhancements

  • Fix typos in Quark Web Report. (#414 and #419)
  • Make grid lines in Quark Web Report more visible. (#419)

Document enhancements

  • Spotlight Quark Script in README. (#424)
  • Add Quark Script Quick Start instruction. (#422)

v22.10.1

1 year ago

New Features

  • Add new Quark Script APIs to detect CWE-532 and CWE-780. (#396 and #399)

Here's the relevant document.

Bug Fix

  • Fix CLI giving outdated path to the default ruleset. (#389)

New Program

  • Introduce Quark MIT Program.

v22.9.1

1 year ago

New Features

  • Add new Quark Script APIs to detect CWE-89, CWE-926, CWE-312, and CWE-749. (#377, #381, #379, and #374)

Here's the relevant document.

New Core Members

  • Introduce new core members, AnWei Kung, Zin Wong, and Zee. (#387)

Package Dependency Update

  • Add frida and ciphey as the dependencies. (#374)

v22.7.1

1 year ago

New Features

  • Present a new powerful project, Quark Script! (#371)
  • Add new Quark Script APIs for CWE-94, CWE-798, and CWE-921 detection. (#372, #373, and 998947d)

Please check here for the full document.

Document enhancement

  • Enhance README to make it user-friendly. (#366)

Dependency updates

  • Specify CI to use Meson 0.62.0. (#368)
  • Bump lxml from 4.8.0 to 4.9.1. (#370)

v22.6.1

1 year ago

New Features

  • Integrating quark-rule-generate feature to Quark Engine. (#356)
  • Add API filter into Radiocontrast. (#360)

New Quark rules