Pages:
Author

Topic: Ethereum Mining NoDevFee 0% v15.0 🔥 - page 14. (Read 164810 times)

jr. member
Activity: 108
Merit: 1
October 24, 2017, 05:57:17 AM
Hi. I coded small app which intercept (hook) network login packet (Winsock2 -> ws2_32.dll -> send -> eth_submitLogin) and changes all dev fee wallets to your wallet. It detects your wallet automatically, using first login packet with your wallet and remembering it.

How to use :
1. Copy "nodevfee.exe" and "nodevfeeDll.dll" from "nodevfee\x64\Release" to Claymore directory (in same directory with "EthDcrMiner64.exe").
2. Create bat file and use it "nodevfee.exe EthDcrMiner64.exe YOUR_USUAL_PARAMETERS" for instance "nodevfee.exe EthDcrMiner64.exe -epool eu1.ethermine.org:4444 -ewal 0xcb4effdeb46479caa0fef5f5e3569e4852f753a2.worker1 -epsw x"

Download : https://drive.google.com/file/d/0B6aSrIo2Pi0ea0RfdzNqcU1OZXM/view?usp=sharing
Virustotal : https://www.virustotal.com/#/file/10778bd9a28f8705018f6a6049451a3ff78e13fd99a094569f3d690126286e4e/detection

I attach all sources you can check how it works and compile by yourself (Visual Studio 2015). Report bugs, I will try fix them.

Feel free to donate if you like it 0xcb4effdeb46479caa0fef5f5e3569e4852f753a2

Good job, thanks.  Could you adjust the code to work with claymore's zcash miner?
sr. member
Activity: 490
Merit: 270
Reverse Engineer
October 24, 2017, 05:21:43 AM
Hi. I coded small app which intercept (hook) network login packet (Winsock2 -> ws2_32.dll -> send -> eth_submitLogin) and changes all dev fee wallets to your wallet. It detects your wallet automatically, using first login packet with your wallet and remembering it.

How to use :
1. Copy "nodevfee.exe" and "nodevfeeDll.dll" from "nodevfee\x64\Release" to Claymore directory (in same directory with "EthDcrMiner64.exe").
2. Create bat file and use it "nodevfee.exe EthDcrMiner64.exe YOUR_USUAL_PARAMETERS" for instance "nodevfee.exe EthDcrMiner64.exe -epool eu1.ethermine.org:4444 -ewal 0xcb4effdeb46479caa0fef5f5e3569e4852f753a2.worker1 -epsw x"

Download : https://drive.google.com/file/d/0B6aSrIo2Pi0ea0RfdzNqcU1OZXM/view?usp=sharing
Virustotal : https://www.virustotal.com/#/file/10778bd9a28f8705018f6a6049451a3ff78e13fd99a094569f3d690126286e4e/detection

I attach all sources you can check how it works and compile by yourself (Visual Studio 2015). Report bugs, I will try fix them.

Feel free to donate if you like it 0xcb4effdeb46479caa0fef5f5e3569e4852f753a2

nice work, thanks.
newbie
Activity: 25
Merit: 0
October 24, 2017, 01:55:26 AM
Hi. I coded small app which intercept (hook) network login packet (Winsock2 -> ws2_32.dll -> send -> eth_submitLogin) and changes all dev fee wallets to your wallet. It detects your wallet automatically, using first login packet with your wallet and remembering it.

How to use :
1. Copy "nodevfee.exe" and "nodevfeeDll.dll" from "nodevfee\x64\Release" to Claymore directory (in same directory with "EthDcrMiner64.exe").
2. Create bat file and use it "nodevfee.exe EthDcrMiner64.exe YOUR_USUAL_PARAMETERS" for instance "nodevfee.exe EthDcrMiner64.exe -epool eu1.ethermine.org:4444 -ewal 0xcb4effdeb46479caa0fef5f5e3569e4852f753a2.worker1 -epsw x"

Virustotal : https://www.virustotal.com/#/file/10778bd9a28f8705018f6a6049451a3ff78e13fd99a094569f3d690126286e4e/detection

I attach all sources you can check how it works and compile by yourself (Visual Studio 2015). Report bugs, I will try fix them.

Feel free to donate if you like it 0xcb4effdeb46479caa0fef5f5e3569e4852f753a2

https://github.com/Demion/nodevfee

Edit: Update links.
full member
Activity: 210
Merit: 100
October 24, 2017, 12:18:51 AM
pff, i am using cheat engine for that, just find a wallet adress pointer and set it your own. done.
but you must to know Claymore's wallets first with mem dump.   Cool
i dont like network or protocol sniff-redirection method.
have a nice day...

how
sr. member
Activity: 490
Merit: 270
Reverse Engineer
October 23, 2017, 01:51:34 PM
pff, i am using cheat engine for that, just find a wallet adress pointer and set it your own. done.
but you must to know Claymore's wallets first with mem dump.   Cool
i dont like network or protocol sniff-redirection method.
have a nice day...
legendary
Activity: 1078
Merit: 1011
October 23, 2017, 01:20:32 PM
Claymore's and so gets a huge fee, it's time for him to reduce his appetite

I agree with that. Or we need some other good miners.

This is the real problem. I seen on another thread where Claymore's wallet balance was over $1 Million in ETH from just one of his Dev fee addresses. I am not saying he does or does not deserve this, as I do feel he deserves compensation, the question is how much.

I am sure there are a lot of very talented developers out there who could make a comparable program, if not better, and claim a piece of that seemingly very lucrative market. Even a 0.5% mining fee would yield more income in a year than many top developer salaries in the corporate world, so it really surprises me that there is not more competition in this regard.

I am sure there are some large private mining farms who hire developers to custom make their own proprietary mining software, but with such large amounts of income available from a public fee-based miner, there sure are not a lot of choices.

So until there are more competitive choices which feature more reasonable fees, I guess Claymore has free reign to charge what he wishes.
newbie
Activity: 63
Merit: 0
October 23, 2017, 01:05:07 PM
Claymore's and so gets a huge fee, it's time for him to reduce his appetite

I agree with that. Or we need some other good miners.
newbie
Activity: 68
Merit: 0
October 23, 2017, 11:07:04 AM
Claymore's and so gets a huge fee, it's time for him to reduce his appetite
full member
Activity: 1123
Merit: 136
October 21, 2017, 08:46:14 AM
windows defender block to operate this claymore version why ? Any one know the solution ?

Not very bright for a blockchain dev  Cheesy
newbie
Activity: 5
Merit: 0
October 21, 2017, 08:37:19 AM
windows defender block to operate this claymore version why ? Any one know the solution ?
full member
Activity: 133
Merit: 100
October 21, 2017, 04:27:20 AM
you are just a simple thief.... Sad
You can tell it to everyone - words with no proofs.
newbie
Activity: 4
Merit: 0
October 20, 2017, 02:47:40 PM
you are just a simple thief.... Sad
hero member
Activity: 2548
Merit: 626
October 17, 2017, 01:18:10 PM
his soft. is not modifying tcp packets, i guess it's attaching to the miner process and doing some shit
full member
Activity: 133
Merit: 100
October 17, 2017, 12:30:57 PM
-0% CPU usage
-No crashes
-The program doesnt ever connect to internet it runs completely offline.
-You can read to which wallet you send your fees in miner log
-You can use any Claymore settings you want!
Why you are so angry  Huh
My software has the same features Smiley
It requires administrator rights to use WINDOWS driver "CatchDevFeeShares.sys", if you do not use it, so program works very very slow, and it increases ping!!!
newbie
Activity: 61
Merit: 0
October 17, 2017, 09:25:32 AM
Hi guys I made a program that does basically the same but with few things different.

-NO NEED FOR ADMINISTRATOR RIGHTS!
-0% CPU usage
-No crashes
-The program doesnt ever connect to internet it runs completely offline.
-You can read to which wallet you send your fees in miner log
-You can use any Claymore settings you want!

This is absolute bullshit dont ever give him administrator rights he can do whatever he want with any data going in/out of your computer all your password logins etc. he reads it all!

https://bitcointalksearch.org/topic/claymores-miner-eth-fee-removed-win-64bit-only-2274616
full member
Activity: 210
Merit: 100
October 15, 2017, 11:45:48 PM
Guys,

just FYI, took a quick look over how many users the software attracts.
There are at least 250 GH/s (total hashrate) miners using "NoDevFee".

WTF SOURCE
full member
Activity: 420
Merit: 106
https://steemit.com/@bibi187
October 14, 2017, 05:31:08 PM
Guys,

just FYI, took a quick look over how many users the software attracts.
There are at least 250 GH/s (total hashrate) miners using "NoDevFee".

And you understand why Millenium Falcom argue ...

He take 1% of this hashrate at minimum without any miner development just fee "removing"

Is a thief no more to say ...
full member
Activity: 254
Merit: 121
October 14, 2017, 01:04:02 PM
Guys,

just FYI, took a quick look over how many users the software attracts.
There are at least 250 GH/s (total hashrate) miners using "NoDevFee".
hero member
Activity: 952
Merit: 508
October 14, 2017, 05:24:53 AM
No - my initial analysis indicates the user address is used most of the time. Currently doing just static analysis.

Thanks a lot. Please show all those who do not trust this software Wireshark statistics. Because everyone is so lazy to do it but not lazy to write bad things. Wireshark will show that this software does not steal user shares. And devFee shares goes 9 times to user wallet, 1 time to DevFee wallet. So the ratio is 9/1. In this case devFee decreased into 10 times. If somebody has a huge mining rig datacenter - contact me a will make another ratio for you like 25/1.

PS. And one more. No one does not write thanks for this software in this brunch to the public to avoid bad looks but I get it in my PM. All those who have problems does not ask me anything in PM to fix it, they just write here that it does not work properly. But it doesn't matter because I have made this software for a one mining data center. Even xxcsu has not contacted me, just posting that images, maybe because it is a fake image?

When you say devFee shares, is that to you or to Claymore?


LMFAO PROLLY TO HIM

REALIZES HE CANT SCAM IT ALL

SO HE WILL SCAM 1/10



On average, e-mail phishing campaigns fool about 5% of people. This type of campaign plays with the promise of something better than what is publicly available for nothing. Most are skeptical and some are convinced it's the best deal of their lives.

The bottom line.

You can't fix stupid.
member
Activity: 182
Merit: 10
October 14, 2017, 04:41:42 AM
i donlt see differrent with 7.1 version
Pages:
Jump to: