deepwn / deepMiner

deepMiner webminer proxy (update for cryptoNight R)
Other
549 stars 237 forks source link

is this project related to CryptoNoter? #27

Closed cazala closed 6 years ago

cazala commented 6 years ago

is this project related to CryptoNoter?

JBelinchon commented 6 years ago

CryptoNoter is just a fork of deepMiner

JBelinchon commented 6 years ago

@cazala Juan, hablas español? De donde eres? Solo curiosidad ;)

cazala commented 6 years ago

Si, soy Argentino :)

evil7 commented 6 years ago

Hello there my Spanish friends @JBelinchon @cazala . I have checked that. And yep. It's just a fork from deepMiner. I'm true about that...

You can check this funny file history: https://github.com/cryptonoter/CryptoNoter/commit/d02b7d2b52d2f8c0207cd9c1b9b5fbd08fdb4e03#diff-f02675a6b3c9cd2acbac573efe85b3c0. They changed the logo / banner / domain and so SAD they have deleted my favorite 404 page... But forgot to remove the file loader from server.js at here: https://github.com/cryptonoter/CryptoNoter/blob/d77a114dc7a062dd4cbaf3b47117db5b7acfd387/server.js#L28

If I write the code to using fs.readFileSync() to load the page. That will be a BUG in those codes not a warn in it like now. Should I open a bug feed issue for them...? XD

PS: By the way I do not care if someone copied and used my codes. That's OK because MIT license was chosen. I'll just set that object on watching. In my Sec teammates some come from alibaba company & pangu jailbreak team & geekpwn team & PHP developer team and some Russia hacker team. If any hacker things we found in others open source "fork" object come from ours in real. They will do some trace and some "works" what we need to do. I hope that don't happen. :)

(Whatever in PingPong or Dota or hacking. No te conviertas en enemigo de China.)

evil7 commented 6 years ago

@cazala I have see that your projects https://github.com/cazala/coin-hive nice codes U do. Testing with ETH support like you do :) So UR working for MuleSoft? Nice company it is. And how about join us to making more awesome and more funny? I'd like to invite you now dude. 🤞 (Over 24h. Closed)

cazala commented 6 years ago

MuleSoft's awesome (: but I quit, tomorrow's my last day, i'm going to decentraland.org

cazala commented 6 years ago

I'm always down to do cool stuff together! hit me up on twitter (@juancazala) or IRC (@cazala)

evil7 commented 6 years ago

No sad dude. New place new chance! Must U can hold the new job well! BTW I'm true about that after I check some kind of your high stared projects :) Keep happy working at your last day job. And do more great with your new move! Wish U luck. 🍀 🤞 (I'll follow Ur twitter. But not using it in usual. bcs GFW in China. fxck the firewall XD)

evil7 commented 6 years ago

That invite email have send. Check if you agree to join in. thx

verseal commented 6 years ago

@evil7 Hi, thank you for your great job! What about new Monero algorythm (Cryptonught v7)? Are you planning support it in deepMiner? Or may be you can tell where can we find v7 js miners?

evil7 commented 6 years ago

@verseal working on this now... trying fix it. this object just for bypass waf. but I will try the new way to fix to monero7. Already check cazala's repo and other miner. Working on building new wasm now. Maybe will update. Not true sorry. Just for studying wasm. So I re opened this repo. : )

verseal commented 6 years ago

@evil7 good news! Maybe this info will be helpful for you https://github.com/fireice-uk/xmr-stak-cpu/issues/307 We are extremely interested in supporting new algorythm, I sent you an email to the address specified on yours profile page

verseal commented 6 years ago

@evil7 Look at this repo https://github.com/notgiven688/webminerpool There are wasm sources. But unlike your project, there are not js miner implementation for old browsers, which doesn't support webassembly

evil7 commented 6 years ago

@verseal OK. I'll check it soon. Working on my team business now. so it's will updating slow down. I have already check some others thx for this new. I will focus on new algo next.