Pages:
Author

Topic: [ANN][WEBD][CPU][POW&POS] 🌍 WebDollar - Currency of the Internet | in browser - page 27. (Read 43671 times)

newbie
Activity: 19
Merit: 0
This is all smoke and mirrors. They are lying about the theft and they want this to be an excuse for not developing the pools. It's a well orchestrated scheme.

They have no proof that they were hacked. This is just a bunch of incompetent kids.
sr. member
Activity: 1622
Merit: 270
Undeads.com - P2E Runner Game

Your example with ETH and ETC is not correct. Because there was a planned hardfork in ETH blockchain. But community decided that they don't want that hardfork and so ETC was born as another coin based on old ETH blockchain. No were stolen wallets in those situation. And also, pay your attention, that community decided, not devs.

And my examples are correct.
...


Source wiki : https://en.wikipedia.org/wiki/Ethereum_Classic

"In May 2016, a venture capital fund called The DAO built on Ethereum raised around $168 million, with the intention of investing in projects using smart contracts.[8] In the same month a paper was released detailing security vulnerabilities with The DAO that could allow ether to be stolen.[9] In June, 3.6 million Ether (approximately $50 million USD) was taken from accounts in The DAO and moved to another account without the owners' consent, exploiting one of the vulnerabilities that had been raised in May. Members of The DAO and the Ethereum community debated what actions, if any, should occur to resolve the situation. A vote occurred and in July 2016 it was decided to implement a hard fork in the Ethereum code and to move the Ether taken in the exploit to a new smart contract through which it would be restored to the owners from whom it had been taken.[10]

Ethereum Classic came into existence when some members of the Ethereum community rejected the hard fork on the grounds of "immutability", the principle that the blockchain cannot be changed, and decided to keep using the unforked version of Ethereum.[11]"

So ?
Do you see "community debated", "community rejected the hard fork", "a vote" or you see "hardfork was done in silence and only then devs told to community about it" ?

You're funny
Nothing funny.
You're missing the point. It's an open source project, anybody can add code. It's up to the network(miners) to accept it or not.
Even now, the miners could have just continue to use the old code and different fork, but they chose to update. This is quite decentralized no matter how you twist it.

There is a choice when asked a question and there are options for choosing.
I don't remember a question from you about what we should do. You told us about hack and hardfork only after you made it.
Just read NXT forum, XEM forum, ETH ETC forum.
There were big discussions.

I don't remember after NXT was stolen that NXT devs said: "Hey! Our wallets were stolen yesterday! We made a hardfork because it's our decision. If you want to use NXT - ok. If not - moved to old blockchain." Or something like that.
newbie
Activity: 42
Merit: 0

Your example with ETH and ETC is not correct. Because there was a planned hardfork in ETH blockchain. But community decided that they don't want that hardfork and so ETC was born as another coin based on old ETH blockchain. No were stolen wallets in those situation. And also, pay your attention, that community decided, not devs.

And my examples are correct.
...


Source wiki : https://en.wikipedia.org/wiki/Ethereum_Classic

"In May 2016, a venture capital fund called The DAO built on Ethereum raised around $168 million, with the intention of investing in projects using smart contracts.[8] In the same month a paper was released detailing security vulnerabilities with The DAO that could allow ether to be stolen.[9] In June, 3.6 million Ether (approximately $50 million USD) was taken from accounts in The DAO and moved to another account without the owners' consent, exploiting one of the vulnerabilities that had been raised in May. Members of The DAO and the Ethereum community debated what actions, if any, should occur to resolve the situation. A vote occurred and in July 2016 it was decided to implement a hard fork in the Ethereum code and to move the Ether taken in the exploit to a new smart contract through which it would be restored to the owners from whom it had been taken.[10]

Ethereum Classic came into existence when some members of the Ethereum community rejected the hard fork on the grounds of "immutability", the principle that the blockchain cannot be changed, and decided to keep using the unforked version of Ethereum.[11]"

So ?
Do you see "community debated", "community rejected the hard fork", "a vote" or you see "hardfork was done in silence and only then devs told to community about it" ?

You're funny
sr. member
Activity: 1622
Merit: 270
Undeads.com - P2E Runner Game

Your example with ETH and ETC is not correct. Because there was a planned hardfork in ETH blockchain. But community decided that they don't want that hardfork and so ETC was born as another coin based on old ETH blockchain. No were stolen wallets in those situation. And also, pay your attention, that community decided, not devs.

And my examples are correct.
...


Source wiki : https://en.wikipedia.org/wiki/Ethereum_Classic

"In May 2016, a venture capital fund called The DAO built on Ethereum raised around $168 million, with the intention of investing in projects using smart contracts.[8] In the same month a paper was released detailing security vulnerabilities with The DAO that could allow ether to be stolen.[9] In June, 3.6 million Ether (approximately $50 million USD) was taken from accounts in The DAO and moved to another account without the owners' consent, exploiting one of the vulnerabilities that had been raised in May. Members of The DAO and the Ethereum community debated what actions, if any, should occur to resolve the situation. A vote occurred and in July 2016 it was decided to implement a hard fork in the Ethereum code and to move the Ether taken in the exploit to a new smart contract through which it would be restored to the owners from whom it had been taken.[10]

Ethereum Classic came into existence when some members of the Ethereum community rejected the hard fork on the grounds of "immutability", the principle that the blockchain cannot be changed, and decided to keep using the unforked version of Ethereum.[11]"

So ?
Do you see "community debated", "community rejected the hard fork", "a vote" or you see "hardfork was done in silence and only then devs told to community about it" ?
newbie
Activity: 42
Merit: 0

Your example with ETH and ETC is not correct. Because there was a planned hardfork in ETH blockchain. But community decided that they don't want that hardfork and so ETC was born as another coin based on old ETH blockchain. No were stolen wallets in those situation. And also, pay your attention, that community decided, not devs.

And my examples are correct.
...


Source wiki : https://en.wikipedia.org/wiki/Ethereum_Classic

"In May 2016, a venture capital fund called The DAO built on Ethereum raised around $168 million, with the intention of investing in projects using smart contracts.[8] In the same month a paper was released detailing security vulnerabilities with The DAO that could allow ether to be stolen.[9] In June, 3.6 million Ether (approximately $50 million USD) was taken from accounts in The DAO and moved to another account without the owners' consent, exploiting one of the vulnerabilities that had been raised in May. Members of The DAO and the Ethereum community debated what actions, if any, should occur to resolve the situation. A vote occurred and in July 2016 it was decided to implement a hard fork in the Ethereum code and to move the Ether taken in the exploit to a new smart contract through which it would be restored to the owners from whom it had been taken.[10]

Ethereum Classic came into existence when some members of the Ethereum community rejected the hard fork on the grounds of "immutability", the principle that the blockchain cannot be changed, and decided to keep using the unforked version of Ethereum.[11]"
newbie
Activity: 42
Merit: 0


You talk about decentralization and anonymization, but you take the sole decision about the hardfork. It does not work like this.



You're missing the point. It's an open source project, anybody can add code. It's up to the network(miners) to accept it or not.
Even now, the miners could have just continue to use the old code and different fork, but they chose to update. This is quite decentralized no matter how you twist it.
sr. member
Activity: 1622
Merit: 270
Undeads.com - P2E Runner Game
As for me, I don't care about guy making FUD. But he is right in one thing - hardfork is bad idea.
And as I said before...
When 50 000 000 NXT was stolen nobody made a hardfork. But it was 3355.73 BTC or roughly USD $1,701,015.
https://cointelegraph.com/news/breaking-bter-hacked-50m-nxt-stolen
Also there was a community vote and discussion.

Or $534 million in NEM.
And there are a lot of other examples without hardfork.
You talk about decentralization and anonymization, but you take the sole decision about the hardfork. It does not work like this.

And what is very strange in this situation is that the 51 % attack and the wallet stolen occurred right before the release of the pool. So suddenly and unexpectedly.
Yes, now are stable. We will release this night referral experimental program for preparing the main release.
We're working to finish pools this week for the official pools with referral release and bounty program and this month the first exchange should be here too.
As you can see in next 12-24 hours pool had to be started.
And boooom. Attack and stolen. I do not believe in such coincidences.
Also if you fixed all issues, where is the pool, referral program ?)
Something is not right here happening.

First, you gave a few examples where they chose to accept loses and gave up. I could give you an example involving ETC and ETH where a hard fork was done, ETC is the classic..you can compare market cap and draw conclusions from that.

Next, just because they were delayed and now analyzing data in order to provide it to the authorities will delay them a bit more, doesn't mean that pools and road map in general will not be delivered afterwards.

You are right, something not right has happen, and the responsible for this attack will be held accountable for their actions.



Your example with ETH and ETC is not correct. Because there was a planned hardfork in ETH blockchain. But community decided that they don't want that hardfork and so ETC was born as another coin based on old ETH blockchain. No were stolen wallets in those situation. And also, pay your attention, that community decided, not devs.

And my examples are correct.

Decentralization is the key. Or if they again lose a large number of WD you again will make hardfork ? Or someone of WD holders will lose ? Again hardfork ? Or, for example, WD will be list on Binance and they lose all WD's, new hardfork and so on ?

You talk about decentralization and anonymization, but you take the sole decision about the hardfork. It does not work like this.

jr. member
Activity: 30
Merit: 10
Team are still collecting data from attacks to open a criminal file for theft and unauthorized entry into a computer system, wich in Romanian law conduct to jail.
Also, those informations are usefull for securing the project in the future so no need to hurry, the integrity of the project is the most important thing right now.
You will not be able to mine in a pool or sell coins on exchanges, as you probably want, if the systems are down, am I right?
Whats the use of a project if its down dead?

And about the coincidences, from other point o view, we must consider that the project gets more and more attention so I would not be surprised to find that at least one of the attacks was coordinated by the competition.
You know what I mean?


PS. This is just my opinion and has nothing to do with the official point of view of the developers.

As you can see in next 12-24 hours pool had to be started.
And boooom. Attack and stolen. I do not believe in such coincidences.
Also if you fixed all issues, where is the pool, referral program ?)
Something is not right here happening.
newbie
Activity: 42
Merit: 0
As for me, I don't care about guy making FUD. But he is right in one thing - hardfork is bad idea.
And as I said before...
When 50 000 000 NXT was stolen nobody made a hardfork. But it was 3355.73 BTC or roughly USD $1,701,015.
https://cointelegraph.com/news/breaking-bter-hacked-50m-nxt-stolen
Also there was a community vote and discussion.

Or $534 million in NEM.
And there are a lot of other examples without hardfork.
You talk about decentralization and anonymization, but you take the sole decision about the hardfork. It does not work like this.

And what is very strange in this situation is that the 51 % attack and the wallet stolen occurred right before the release of the pool. So suddenly and unexpectedly.
Yes, now are stable. We will release this night referral experimental program for preparing the main release.
We're working to finish pools this week for the official pools with referral release and bounty program and this month the first exchange should be here too.
As you can see in next 12-24 hours pool had to be started.
And boooom. Attack and stolen. I do not believe in such coincidences.
Also if you fixed all issues, where is the pool, referral program ?)
Something is not right here happening.

First, you gave a few examples where they chose to accept loses and gave up. I could give you an example involving ETC and ETH where a hard fork was done, ETC is the classic..you can compare market cap and draw conclusions from that.

Next, just because they were delayed and now analyzing data in order to provide it to the authorities will delay them a bit more, doesn't mean that pools and road map in general will not be delivered afterwards.

You are right, something not right has happen, and the responsible for this attack will be held accountable for their actions.

sr. member
Activity: 1622
Merit: 270
Undeads.com - P2E Runner Game
As for me, I don't care about guy making FUD. But he is right in one thing - hardfork is bad idea.
And as I said before...
When 50 000 000 NXT was stolen nobody made a hardfork. But it was 3355.73 BTC or roughly USD $1,701,015.
https://cointelegraph.com/news/breaking-bter-hacked-50m-nxt-stolen
Also there was a community vote and discussion.

Or $534 million in NEM.
And there are a lot of other examples without hardfork.
You talk about decentralization and anonymization, but you take the sole decision about the hardfork. It does not work like this.

And what is very strange in this situation is that the 51 % attack and the wallet stolen occurred right before the release of the pool. So suddenly and unexpectedly.
Yes, now are stable. We will release this night referral experimental program for preparing the main release.
We're working to finish pools this week for the official pools with referral release and bounty program and this month the first exchange should be here too.
As you can see in next 12-24 hours pool had to be started.
And boooom. Attack and stolen. I do not believe in such coincidences.
Also if you fixed all issues, where is the pool, referral program ?)
Something is not right here happening.
jr. member
Activity: 30
Merit: 10
This is the last official statement of Webdollar developers team:

The attack on the network was organized by a large entity with high computing power and it consisted of:
1. The theft of the genesis wallet;
2. After the developers announced that they can recover the funds they started to spread the webdollars around in order to make the task more difficult without knowing that a software designed to trace the amounts was developed;
3. Seeing this, they stopped the transactions and used a BotNet to attack the network;
4. Before the hard fork was launched they blocked the Internet access of the developers;
5. After the connections was reestablished they used a Ddos attack on the pc’s connected to the network used by the developers;

In the case of similar attacks on different coins the amounts were lost, in case of WebDollar all the amounts were RECOVERED.

We would like to take advantage of this moment and thank the community for their support and patience and apologize for all the inconveniences caused.

We learned a lot from this experience and we promise that things will get a lot better!

End of statement.

Now, about those miners who come in this forum and spreading bad words around, they are well known in community.
For example, one of them is the same who endless ask the same questions in Telegram groups, he get all the time the answers he need but he continue to FUD. He is one of those guys who in the day of attack has trying to sell huge ammounts of webds, illegaly received from attackers, despite the fact that he was warned that he is trying to sell webdollars stolen from Webdollar Genesis.
Now, after the moments developers recovered the stolen coins, he is angry that his bussiness with webdolars was fu^^ed-up and, of course, he is making FUD again.
Also in this forum.

Have a good day.
newbie
Activity: 11
Merit: 0
Quote
The pools are not ready and we cannot trust them to be implemented securely. They are incompetent and they prefer to invest time in developing hard forks for safeguarding their premined coins instead of developing the pools.

Never use this coin, it's garbage.

Strange how you made an account just to bash on this project, we get the idea, webdollar is nr.1 for you.

No, nr. 1 is https://nimiq.com/
Nimiq has a real bug bounty program that is used to improve the security of the code. Webdollar spends funds incentivizing people to create spam, great bounty program.

Oh.. so your from the competition, nice attitude dude, keep it up. Your bad publicity is still publicity, i hope your not doing it for the bounty now ...  Cheesy
newbie
Activity: 19
Merit: 0
Quote
The pools are not ready and we cannot trust them to be implemented securely. They are incompetent and they prefer to invest time in developing hard forks for safeguarding their premined coins instead of developing the pools.

Never use this coin, it's garbage.

Strange how you made an account just to bash on this project, we get the idea, webdollar is nr.1 for you.

No, nr. 1 is https://nimiq.com/
Nimiq has a real bug bounty program that is used to improve the security of the code. Webdollar spends funds incentivizing people to create spam, great bounty program.
newbie
Activity: 124
Merit: 0

Interesting idea. If everything works as described, there will be a lot of people interested in mining.
I went to the website and mining started. Now I will study what's what.
newbie
Activity: 11
Merit: 0
Quote
The pools are not ready and we cannot trust them to be implemented securely. They are incompetent and they prefer to invest time in developing hard forks for safeguarding their premined coins instead of developing the pools.

Never use this coin, it's garbage.

Strange how you made an account just to bash on this project, we get the idea, webdollar is nr.1 for you.
newbie
Activity: 19
Merit: 0
Straight out of telegram chat :d

WebDollar.io - Alexandru Budisteanu:
A few days ago we encountered 2 types of attacks.

1. One out of 40 Genesis wallets was stolen - via a malware we believe now.
2. Botnet attack for increasing to ~ 1 GB/s the Global Difficulty blocking network for 2 hours. This had been done by somebody with a powerful Computation Power. After 60 hours of straight coding, we were able to finally solve all the attacks damages. We did an update on experimental pools and now in the main network too. The update contains two updates 1. Hard fork to "cancel" the effect of ALL transactions sent by the attacker using the Stolen Wallet. 2. Network optimizations for preventing other 50%+1 to change the Network Global Hashrate (difficulty). Right before doing the update, someone which was in our intranet did cut our internet connection and then after we connected directly to the internet our computers was attacked with ddos.

The blockchain was secured and resisted all the above attacks. Everything works perfectly fine now and the script that "cancel" the effect of the transactions was in place during this fork. I want to add the fact that the transactions are still on the Blockchain because even we can not alter the Blockchain, but the new set of rules "cancel" the effect of those transactions and recover the entire sum.

This is bullshit. A 51% attack cannot be used to steal money from a wallet, only the private key owner can sign the transaction. The developers are lying big time.

This text has been captured in the Telegram chat where things have been probably explained in an unclear way. An official statement would probably been redacted better.
Even if the mechanics of what has happened is not totally clear from this text, my personal impression is that the competence and proactivity shown by the team to successfully repair the damages of the attacks are quite obvious, which is proved by the fact that everything's fine now.

The team has shown that they are incompetent and now they are lying to the community.
There is nothing unclear, they said that a 51% attack was used to steal funds and this is a lie.

In the text is never mentioned that the 50%+1 attack was used to steal the wallet.
Having also a 50%+1 happening while wallet has been stolen, they had to fix both things, obviously

This is complete garbage coin, the developers are using their authority to hide their incompetence.
Why was a hard fork necessary? You click on malicious URLS / download malware ==> you pay the consequences, why should the code be updated to accomodate your fuck-up.
In the future, when a member of the community gets scammed (or downloads malware), will the devs implement a hard-fork for him?
How do we know that this is not an inside job, devs spend their money and then they bail out themselves?
You are right here.
When 50 000 000 NXT was stolen nobody made a hardfork. But it was 3355.73 BTC or roughly USD $1,701,015.
https://cointelegraph.com/news/breaking-bter-hacked-50m-nxt-stolen
Also there was a community vote and discussion.

Or $534 million in NEM.
And there are a lot of other examples without hardfork.
You talk about decentralization and anonymization, but you take the sole decision about the hardfork. It does not work like this.

And what is very strange in this situation is that the 51 % attack and the wallet stolen occurred right before the release of the pool. So suddenly and unexpectedly.
Yes, now are stable. We will release this night referral experimental program for preparing the main release.
We're working to finish pools this week for the official pools with referral release and bounty program and this month the first exchange should be here too.
As you can see in next 12-24 hours pool had to be started.
And boooom. Attack and stolen. I do not believe in such coincidences.
Also if you fixed all issues, where is the pool, referral programm ?)
Something is not right here happening.

The pools are not ready and we cannot trust them to be implemented securely. They are incompetent and they prefer to invest time in developing hard forks for safeguarding their premined coins instead of developing the pools.

Never use this coin, it's garbage.
sr. member
Activity: 1622
Merit: 270
Undeads.com - P2E Runner Game
Straight out of telegram chat :d

WebDollar.io - Alexandru Budisteanu:
A few days ago we encountered 2 types of attacks.

1. One out of 40 Genesis wallets was stolen - via a malware we believe now.
2. Botnet attack for increasing to ~ 1 GB/s the Global Difficulty blocking network for 2 hours. This had been done by somebody with a powerful Computation Power. After 60 hours of straight coding, we were able to finally solve all the attacks damages. We did an update on experimental pools and now in the main network too. The update contains two updates 1. Hard fork to "cancel" the effect of ALL transactions sent by the attacker using the Stolen Wallet. 2. Network optimizations for preventing other 50%+1 to change the Network Global Hashrate (difficulty). Right before doing the update, someone which was in our intranet did cut our internet connection and then after we connected directly to the internet our computers was attacked with ddos.

The blockchain was secured and resisted all the above attacks. Everything works perfectly fine now and the script that "cancel" the effect of the transactions was in place during this fork. I want to add the fact that the transactions are still on the Blockchain because even we can not alter the Blockchain, but the new set of rules "cancel" the effect of those transactions and recover the entire sum.

This is bullshit. A 51% attack cannot be used to steal money from a wallet, only the private key owner can sign the transaction. The developers are lying big time.

This text has been captured in the Telegram chat where things have been probably explained in an unclear way. An official statement would probably been redacted better.
Even if the mechanics of what has happened is not totally clear from this text, my personal impression is that the competence and proactivity shown by the team to successfully repair the damages of the attacks are quite obvious, which is proved by the fact that everything's fine now.

The team has shown that they are incompetent and now they are lying to the community.
There is nothing unclear, they said that a 51% attack was used to steal funds and this is a lie.

In the text is never mentioned that the 50%+1 attack was used to steal the wallet.
Having also a 50%+1 happening while wallet has been stolen, they had to fix both things, obviously

This is complete garbage coin, the developers are using their authority to hide their incompetence.
Why was a hard fork necessary? You click on malicious URLS / download malware ==> you pay the consequences, why should the code be updated to accomodate your fuck-up.
In the future, when a member of the community gets scammed (or downloads malware), will the devs implement a hard-fork for him?
How do we know that this is not an inside job, devs spend their money and then they bail out themselves?
You are right here.
When 50 000 000 NXT was stolen nobody made a hardfork. But it was 3355.73 BTC or roughly USD $1,701,015.
https://cointelegraph.com/news/breaking-bter-hacked-50m-nxt-stolen
Also there was a community vote and discussion.

Or $534 million in NEM.
And there are a lot of other examples without hardfork.
You talk about decentralization and anonymization, but you take the sole decision about the hardfork. It does not work like this.

And what is very strange in this situation is that the 51 % attack and the wallet stolen occurred right before the release of the pool. So suddenly and unexpectedly.
Yes, now are stable. We will release this night referral experimental program for preparing the main release.
We're working to finish pools this week for the official pools with referral release and bounty program and this month the first exchange should be here too.
As you can see in next 12-24 hours pool had to be started.
And boooom. Attack and stolen. I do not believe in such coincidences.
Also if you fixed all issues, where is the pool, referral programm ?)
Something is not right here happening.
newbie
Activity: 19
Merit: 0
Straight out of telegram chat :d

WebDollar.io - Alexandru Budisteanu:
A few days ago we encountered 2 types of attacks.

1. One out of 40 Genesis wallets was stolen - via a malware we believe now.
2. Botnet attack for increasing to ~ 1 GB/s the Global Difficulty blocking network for 2 hours. This had been done by somebody with a powerful Computation Power. After 60 hours of straight coding, we were able to finally solve all the attacks damages. We did an update on experimental pools and now in the main network too. The update contains two updates 1. Hard fork to "cancel" the effect of ALL transactions sent by the attacker using the Stolen Wallet. 2. Network optimizations for preventing other 50%+1 to change the Network Global Hashrate (difficulty). Right before doing the update, someone which was in our intranet did cut our internet connection and then after we connected directly to the internet our computers was attacked with ddos.

The blockchain was secured and resisted all the above attacks. Everything works perfectly fine now and the script that "cancel" the effect of the transactions was in place during this fork. I want to add the fact that the transactions are still on the Blockchain because even we can not alter the Blockchain, but the new set of rules "cancel" the effect of those transactions and recover the entire sum.

This is bullshit. A 51% attack cannot be used to steal money from a wallet, only the private key owner can sign the transaction. The developers are lying big time.

This text has been captured in the Telegram chat where things have been probably explained in an unclear way. An official statement would probably been redacted better.
Even if the mechanics of what has happened is not totally clear from this text, my personal impression is that the competence and proactivity shown by the team to successfully repair the damages of the attacks are quite obvious, which is proved by the fact that everything's fine now.

The team has shown that they are incompetent and now they are lying to the community.
There is nothing unclear, they said that a 51% attack was used to steal funds and this is a lie.

In the text is never mentioned that the 50%+1 attack was used to steal the wallet.
Having also a 50%+1 happening while wallet has been stolen, they had to fix both things, obviously

This is complete garbage coin, the developers are using their authority to hide their incompetence.
Why was a hard fork necessary? You click on malicious URLS / download malware ==> you pay the consequences, why should the code be updated to accomodate your fuck-up.
In the future, when a member of the community gets scammed (or downloads malware), will the devs implement a hard-fork for him?
How do we know that this is not an inside job, devs spend their money and then they bail out themselves?
newbie
Activity: 42
Merit: 0
Straight out of telegram chat :d

WebDollar.io - Alexandru Budisteanu:
A few days ago we encountered 2 types of attacks.

1. One out of 40 Genesis wallets was stolen - via a malware we believe now.
2. Botnet attack for increasing to ~ 1 GB/s the Global Difficulty blocking network for 2 hours. This had been done by somebody with a powerful Computation Power. After 60 hours of straight coding, we were able to finally solve all the attacks damages. We did an update on experimental pools and now in the main network too. The update contains two updates 1. Hard fork to "cancel" the effect of ALL transactions sent by the attacker using the Stolen Wallet. 2. Network optimizations for preventing other 50%+1 to change the Network Global Hashrate (difficulty). Right before doing the update, someone which was in our intranet did cut our internet connection and then after we connected directly to the internet our computers was attacked with ddos.

The blockchain was secured and resisted all the above attacks. Everything works perfectly fine now and the script that "cancel" the effect of the transactions was in place during this fork. I want to add the fact that the transactions are still on the Blockchain because even we can not alter the Blockchain, but the new set of rules "cancel" the effect of those transactions and recover the entire sum.

This is bullshit. A 51% attack cannot be used to steal money from a wallet, only the private key owner can sign the transaction. The developers are lying big time.

This text has been captured in the Telegram chat where things have been probably explained in an unclear way. An official statement would probably been redacted better.
Even if the mechanics of what has happened is not totally clear from this text, my personal impression is that the competence and proactivity shown by the team to successfully repair the damages of the attacks are quite obvious, which is proved by the fact that everything's fine now.

The team has shown that they are incompetent and now they are lying to the community.
There is nothing unclear, they said that a 51% attack was used to steal funds and this is a lie.

In the text is never mentioned that the 50%+1 attack was used to steal the wallet.
Having also a 50%+1 happening while wallet has been stolen, they had to fix both things, obviously
newbie
Activity: 19
Merit: 0
Straight out of telegram chat :d

WebDollar.io - Alexandru Budisteanu:
A few days ago we encountered 2 types of attacks.

1. One out of 40 Genesis wallets was stolen - via a malware we believe now.
2. Botnet attack for increasing to ~ 1 GB/s the Global Difficulty blocking network for 2 hours. This had been done by somebody with a powerful Computation Power. After 60 hours of straight coding, we were able to finally solve all the attacks damages. We did an update on experimental pools and now in the main network too. The update contains two updates 1. Hard fork to "cancel" the effect of ALL transactions sent by the attacker using the Stolen Wallet. 2. Network optimizations for preventing other 50%+1 to change the Network Global Hashrate (difficulty). Right before doing the update, someone which was in our intranet did cut our internet connection and then after we connected directly to the internet our computers was attacked with ddos.

The blockchain was secured and resisted all the above attacks. Everything works perfectly fine now and the script that "cancel" the effect of the transactions was in place during this fork. I want to add the fact that the transactions are still on the Blockchain because even we can not alter the Blockchain, but the new set of rules "cancel" the effect of those transactions and recover the entire sum.

This is bullshit. A 51% attack cannot be used to steal money from a wallet, only the private key owner can sign the transaction. The developers are lying big time.

This text has been captured in the Telegram chat where things have been probably explained in an unclear way. An official statement would probably been redacted better.
Even if the mechanics of what has happened is not totally clear from this text, my personal impression is that the competence and proactivity shown by the team to successfully repair the damages of the attacks are quite obvious, which is proved by the fact that everything's fine now.

The team has shown that they are incompetent and now they are lying to the community.
There is nothing unclear, they said that a 51% attack was used to steal funds and this is a lie.
Pages:
Jump to: