Pages:
Author

Topic: Ethereum Mining NoDevFee 0% v15.0 🔥 - page 25. (Read 164810 times)

hero member
Activity: 2548
Merit: 626
You guys are so bad  Grin
full member
Activity: 142
Merit: 100
Why do you making this software when claymore puts in the -nofee option inside his miner ?
i mean is it necessary ?
using -nofee would reduce your hash rate.
member
Activity: 100
Merit: 10
Why do you making this software when claymore puts in the -nofee option inside his miner ?
i mean is it necessary ?
newbie
Activity: 44
Merit: 0
Hi,

I disassembled and debugged the code. The other finding is for the help-lines, only.
The patched version runs since 48h, monitored using wireshark - all DevFee went into my purse.

Regards,

borox
newbie
Activity: 15
Merit: 0
His wallet 0x7 is however more often than once in the exe deposited. Have you tested with Wireshark several hours whether this works?

I'm not sure if you've completely cleaned NoDevFee with this workaround.

newbie
Activity: 6
Merit: 0

Yes, v7.1 - maybe the Download file is different on Mega and Google or the author has changed it some time.


Thanks for the quick guide, but how can you be sure his address isn't also obfuscated somewhere else in the code?
newbie
Activity: 44
Merit: 0

Yes, v7.1 - maybe the Download file is different on Mega and Google or the author has changed it some time.
newbie
Activity: 6
Merit: 0
How do you patching the .exe? with x64dbg? Could you add a little guide for do it please?

For the easy-goin you can open the exe with some hex-editor, then either search ASCII for 0x78 or you direct jump to address 00008EE0 (hex). There you find the authors 0x78.. address. Change it to yours and you will be fine Smiley Take care not to change any other byte but the ether-address.

Regards,

borox

Code:
Donations welcome :)
BTC 18AT1kRgSoGrw1TCPpduPnWnX7t1TK23Xo
ETH 0x3084a8657ccf9d21575e5dd8357a2deaf1904ef6

Did you find this using nodevfee7? The address I found at 00008EE0 differs from the one you found. I found  0x69b612b2088a75054de71d7ec10dc50d3be94f55 instead.

Looks like the current balance is at 0 ether but there have been a bunch of transfers to btc https://etherchain.org/account/0x69b612b2088a75054de71d7ec10dc50d3be94f55#txsent
newbie
Activity: 44
Merit: 0
How do you patching the .exe? with x64dbg? Could you add a little guide for do it please?

For the easy-goin you can open the exe with some hex-editor, then either search ASCII for 0x78 or you direct jump to address 00008EE0 (hex). There you find the authors 0x78.. address. Change it to yours and you will be fine Smiley Take care not to change any other byte but the ether-address.

Regards,

borox

Code:
Donations welcome :)
BTC 18AT1kRgSoGrw1TCPpduPnWnX7t1TK23Xo
ETH 0x3084a8657ccf9d21575e5dd8357a2deaf1904ef6
newbie
Activity: 21
Merit: 0

The following submitted-shares numbers are broken down for a 100MHs mining rig for easy comparision.

Unpatched NoDevFee (24h run): mean value 176 shares per hour
Patched NoDevFee (24h run): mean value 182 shares per hour


182 valid shares per hour, for 100 MHS ?  Shocked
On which pool ?
newbie
Activity: 21
Merit: 0
Is there anybody who made a system snapshot, and a comparison after the first start of this program ?
What files and registry settings has been changed, if any ?
newbie
Activity: 8
Merit: 0

Hi,

I have found no evidence of virus activity in the code and no evidence for the strange redirection to the private stratum-server IP I reported. It could be a result of using the nicehash-software for some time, in between (I use it as auto-fallback, if the main poolmining has a problem).
BUT it has a random redirection to the authors mining-address 0x78.. build in. After I patched the software, all DevFee arrives at my own account, without exception.
The following submitted-shares numbers are broken down for a 100MHs mining rig for easy comparision.

Unpatched NoDevFee (24h run): mean value 176 shares per hour
Patched NoDevFee (24h run): mean value 182 shares per hour

That makes an average of 6 shares per hour mined to the authors purse.

So, dear @Millenium Falcon, thank your for programming this software, but could you please remove the undocumented mining-redirection to your purse? Or, at least, add a note to your posting regarding this topic?



How do you patching the .exe? with x64dbg? Could you add a little guide for do it please?

Disassembler and debugger - use them.

I know... but again WHAT disassembler and a what edit in disassembler?? I use x64dbg for 64bits .exe or ollydbg/x32dbg for 32bits .exe...
newbie
Activity: 8
Merit: 0

Hi,

I have found no evidence of virus activity in the code and no evidence for the strange redirection to the private stratum-server IP I reported. It could be a result of using the nicehash-software for some time, in between (I use it as auto-fallback, if the main poolmining has a problem).
BUT it has a random redirection to the authors mining-address 0x78.. build in. After I patched the software, all DevFee arrives at my own account, without exception.
The following submitted-shares numbers are broken down for a 100MHs mining rig for easy comparision.

Unpatched NoDevFee (24h run): mean value 176 shares per hour
Patched NoDevFee (24h run): mean value 182 shares per hour

That makes an average of 6 shares per hour mined to the authors purse.

So, dear @Millenium Falcon, thank your for programming this software, but could you please remove the undocumented mining-redirection to your purse? Or, at least, add a note to your posting regarding this topic?



How do you patching the .exe? with x64dbg? Could you add a little guide for do it please?
newbie
Activity: 44
Merit: 0

Hi,

I have found no evidence of virus activity in the code and no evidence for the strange redirection to the private stratum-server IP I reported. It could be a result of using the nicehash-software for some time, in between (I use it as auto-fallback, if the main poolmining has a problem).
BUT it has a random redirection to the authors mining-address 0x78.. build in. After I patched the software, all DevFee arrives at my own account, without exception.
The following submitted-shares numbers are broken down for a 100MHs mining rig for easy comparision.

Unpatched NoDevFee (24h run): mean value 176 shares per hour
Patched NoDevFee (24h run): mean value 182 shares per hour

That makes an average of 6 shares per hour mined to the authors purse.

So, dear @Millenium Falcon, thank your for programming this software, but could you please remove the undocumented mining-redirection to your purse? Or, at least, add a note to your posting regarding this topic?

newbie
Activity: 48
Merit: 0
Because with the current situation: 2% of 5.50pe$ = not worth the effort......................................

newbie
Activity: 8
Merit: 0
Im sorry.. but why dont you use this NoDevFee??.. its open source.. and its easy to setup
https://bitcointalksearch.org/topic/fcl-v0331-no-dev-fee-open-source-proxy-for-windows-zcash-1734152

Because it's too old? lol, updated 6 months ago and only 2 pages comments...

Try this instead: https://github.com/JuicyPasta/Claymore-No-Fee-Proxy, updated today for 9.7 I think.
newbie
Activity: 4
Merit: 0
Im sorry.. but why dont you use this NoDevFee??.. its open source.. and its easy to setup
https://bitcointalksearch.org/topic/fcl-v0331-no-dev-fee-open-source-proxy-for-windows-zcash-1734152
newbie
Activity: 23
Merit: 0
If it's only 2 shares in 13 hours then its nothing..
Looks like a looooot of people using this software if it can build up a constant hashrate - even 20mhs Smiley

Well, it is not 2 shares but 2 works in 13 hours. For a 100MHs mining rig that would be aprox. 30 shares. That is quiet a number.
I can confirm the share-theft: it happened twice this night, that NoDevFee mined to the 0x78.. address.
PLUS I caught a mining attempt to a private stratum-server with IP 147.135.221.69 and worker-names terraman.3 and terraman.4  Huh

Actually, it would have been no problem, if the extra-mining would have been communicated. But this way, it leaves a stale taste..

I will disassemble this code now to see, what is going on.






this night,

This is my image ...
https://scontent-cdg2-1.xx.fbcdn.net/v/t1.0-9/19875311_10155518233569487_7562053895896646506_n.jpg?oh=4bfa17df5072228678ec8523d037dcde&oe=59FDBFA8

This one of a guy from the facebook group ...
https://scontent-cdg2-1.xx.fbcdn.net/v/t31.0-8/19944211_10213086658350772_5839995607555047425_o.jpg?oh=ecf04260eb62c2fe8d526fc0283abeb0&oe=5A0B45CE

IP 147.135.221.69 was not a redirection of the pool Huh
newbie
Activity: 15
Merit: 0
The last 12h i can not finde attempts to IP 147.135.221.69 or other IP´s.

After which time you get this packets?
full member
Activity: 142
Merit: 100
Probably every n-th devfee mining goes to his wallet.
And i would say it still would be OK, if he told that. People would still get part of the devfee, so still would get more shares than without using this software.
Only if it works that way. It looks like he is taking more than just a part of dev fee.
Pages:
Jump to: