ETH Price: $3,058.98 (+2.22%)
Gas: 7 Gwei

Contract

0x1C9491865a1DE77C5b6e19d2E6a5F1D7a6F2b25F
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

1 address found via
Transaction Hash
Method
Block
From
To
Value
Transfer196765242024-04-17 16:55:3531 hrs ago1713372935IN
Antimatter: Old MATTER Token
0 ETH0.0014244130.2384956
Approve196577472024-04-15 1:50:233 days ago1713145823IN
Antimatter: Old MATTER Token
0 ETH0.000268068.4091778
Transfer196195622024-04-09 17:26:239 days ago1712683583IN
Antimatter: Old MATTER Token
0 ETH0.0017463137.07195201
Transfer196106302024-04-08 11:23:2310 days ago1712575403IN
Antimatter: Old MATTER Token
0 ETH0.0011236223.86522506
Approve195561552024-03-31 20:11:2318 days ago1711915883IN
Antimatter: Old MATTER Token
0 ETH0.0006537920.50933764
Approve195338282024-03-28 16:42:2321 days ago1711644143IN
Antimatter: Old MATTER Token
0 ETH0.001587249.79002833
Approve195175322024-03-26 8:49:2323 days ago1711442963IN
Antimatter: Old MATTER Token
0 ETH0.000664420.84223982
Transfer195160932024-03-26 3:58:5923 days ago1711425539IN
Antimatter: Old MATTER Token
0 ETH0.0008896618.89598783
Transfer195112012024-03-25 11:28:5924 days ago1711366139IN
Antimatter: Old MATTER Token
0 ETH0.0009678320.56162206
Transfer195111922024-03-25 11:27:1124 days ago1711366031IN
Antimatter: Old MATTER Token
0 ETH0.0009127119.38566179
Transfer195111642024-03-25 11:21:3524 days ago1711365695IN
Antimatter: Old MATTER Token
0 ETH0.0012007525.50347078
Transfer195111462024-03-25 11:17:5924 days ago1711365479IN
Antimatter: Old MATTER Token
0 ETH0.0010774622.8847736
Approve195000412024-03-23 21:43:2326 days ago1711230203IN
Antimatter: Old MATTER Token
0 ETH0.0005741518.01100879
Transfer194993862024-03-23 19:29:5926 days ago1711222199IN
Antimatter: Old MATTER Token
0 ETH0.0012881827.36038822
Transfer194992992024-03-23 19:12:2326 days ago1711221143IN
Antimatter: Old MATTER Token
0 ETH0.0012314426.15529885
Transfer194992922024-03-23 19:10:5926 days ago1711221059IN
Antimatter: Old MATTER Token
0 ETH0.0011294223.98844849
Transfer194924572024-03-22 20:10:4727 days ago1711138247IN
Antimatter: Old MATTER Token
0 ETH0.0013538928.75618043
Transfer194923962024-03-22 19:58:3527 days ago1711137515IN
Antimatter: Old MATTER Token
0 ETH0.0010522122.34852513
Transfer194923712024-03-22 19:53:3527 days ago1711137215IN
Antimatter: Old MATTER Token
0 ETH0.0011918425.31415012
Transfer194922002024-03-22 19:18:3527 days ago1711135115IN
Antimatter: Old MATTER Token
0 ETH0.0011619224.67873857
Transfer194921692024-03-22 19:12:2327 days ago1711134743IN
Antimatter: Old MATTER Token
0 ETH0.0014106129.96090443
Transfer194921432024-03-22 19:07:1127 days ago1711134431IN
Antimatter: Old MATTER Token
0 ETH0.0013715929.13198646
Transfer194920212024-03-22 18:42:4727 days ago1711132967IN
Antimatter: Old MATTER Token
0 ETH0.0011509524.44566551
Permit194878042024-03-22 4:31:5927 days ago1711081919IN
Antimatter: Old MATTER Token
0 ETH0.0014922223.22418424
Approve194877332024-03-22 4:17:2327 days ago1711081043IN
Antimatter: Old MATTER Token
0 ETH0.000799325.07374636
View all transactions

Latest 1 internal transaction

Advanced mode:
Parent Transaction Hash Block From To Value
136377032021-11-18 6:26:22882 days ago1637216782
Antimatter: Old MATTER Token
11.415 ETH
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x007d7f36...Ea7F7500e
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
AdminUpgradeabilityProxy

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license, Audited

Contract Source Code (Solidity)Audit Report

/**
 *Submitted for verification at Etherscan.io on 2021-02-19
*/

// SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;


/**
 * @title Proxy
 * @dev Implements delegation of calls to other contracts, with proper
 * forwarding of return values and bubbling of failures.
 * It defines a fallback function that delegates all calls to the address
 * returned by the abstract _implementation() internal function.
 */
abstract contract Proxy {
  /**
   * @dev Fallback function.
   * Implemented entirely in `_fallback`.
   */
  fallback () payable external {
    _fallback();
  }
  
  receive () payable external {
    _fallback();
  }

  /**
   * @return The Address of the implementation.
   */
  function _implementation() virtual internal view returns (address);

  /**
   * @dev Delegates execution to an implementation contract.
   * This is a low level function that doesn't return to its internal call site.
   * It will return to the external caller whatever the implementation returns.
   * @param implementation Address to delegate.
   */
  function _delegate(address implementation) internal {
    assembly {
      // Copy msg.data. We take full control of memory in this inline assembly
      // block because it will not return to Solidity code. We overwrite the
      // Solidity scratch pad at memory position 0.
      calldatacopy(0, 0, calldatasize())

      // Call the implementation.
      // out and outsize are 0 because we don't know the size yet.
      let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

      // Copy the returned data.
      returndatacopy(0, 0, returndatasize())

      switch result
      // delegatecall returns 0 on error.
      case 0 { revert(0, returndatasize()) }
      default { return(0, returndatasize()) }
    }
  }

  /**
   * @dev Function that is run as the first thing in the fallback function.
   * Can be redefined in derived contracts to add functionality.
   * Redefinitions must call super._willFallback().
   */
  function _willFallback() virtual internal {
      
  }

  /**
   * @dev fallback implementation.
   * Extracted to enable manual triggering.
   */
  function _fallback() internal {
    if(OpenZeppelinUpgradesAddress.isContract(msg.sender) && msg.data.length == 0 && gasleft() <= 2300)         // for receive ETH only from other contract
        return;
    _willFallback();
    _delegate(_implementation());
  }
}


/**
 * @title BaseUpgradeabilityProxy
 * @dev This contract implements a proxy that allows to change the
 * implementation address to which it will delegate.
 * Such a change is called an implementation upgrade.
 */
abstract contract BaseUpgradeabilityProxy is Proxy {
  /**
   * @dev Emitted when the implementation is upgraded.
   * @param implementation Address of the new implementation.
   */
  event Upgraded(address indexed implementation);

  /**
   * @dev Storage slot with the address of the current implementation.
   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
   * validated in the constructor.
   */
  bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

  /**
   * @dev Returns the current implementation.
   * @return impl Address of the current implementation
   */
  function _implementation() override internal view returns (address impl) {
    bytes32 slot = IMPLEMENTATION_SLOT;
    assembly {
      impl := sload(slot)
    }
  }

  /**
   * @dev Upgrades the proxy to a new implementation.
   * @param newImplementation Address of the new implementation.
   */
  function _upgradeTo(address newImplementation) internal {
    _setImplementation(newImplementation);
    emit Upgraded(newImplementation);
  }

  /**
   * @dev Sets the implementation address of the proxy.
   * @param newImplementation Address of the new implementation.
   */
  function _setImplementation(address newImplementation) internal {
    require(OpenZeppelinUpgradesAddress.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");

    bytes32 slot = IMPLEMENTATION_SLOT;

    assembly {
      sstore(slot, newImplementation)
    }
  }
}


/**
 * @title BaseAdminUpgradeabilityProxy
 * @dev This contract combines an upgradeability proxy with an authorization
 * mechanism for administrative tasks.
 * All external functions in this contract must be guarded by the
 * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
 * feature proposal that would enable this to be done automatically.
 */
contract BaseAdminUpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Emitted when the administration has been transferred.
   * @param previousAdmin Address of the previous admin.
   * @param newAdmin Address of the new admin.
   */
  event AdminChanged(address previousAdmin, address newAdmin);

  /**
   * @dev Storage slot with the admin of the contract.
   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
   * validated in the constructor.
   */

  bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

  /**
   * @dev Modifier to check whether the `msg.sender` is the admin.
   * If it is, it will run the function. Otherwise, it will delegate the call
   * to the implementation.
   */
  modifier ifAdmin() {
    if (msg.sender == _admin()) {
      _;
    } else {
      _fallback();
    }
  }

  /**
   * @return The address of the proxy admin.
   */
  function admin() external ifAdmin returns (address) {
    return _admin();
  }

  /**
   * @return The address of the implementation.
   */
  function implementation() external ifAdmin returns (address) {
    return _implementation();
  }

  /**
   * @dev Changes the admin of the proxy.
   * Only the current admin can call this function.
   * @param newAdmin Address to transfer proxy administration to.
   */
  function changeAdmin(address newAdmin) external ifAdmin {
    require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
    emit AdminChanged(_admin(), newAdmin);
    _setAdmin(newAdmin);
  }

  /**
   * @dev Upgrade the backing implementation of the proxy.
   * Only the admin can call this function.
   * @param newImplementation Address of the new implementation.
   */
  function upgradeTo(address newImplementation) external ifAdmin {
    _upgradeTo(newImplementation);
  }

  /**
   * @dev Upgrade the backing implementation of the proxy and call a function
   * on the new implementation.
   * This is useful to initialize the proxied contract.
   * @param newImplementation Address of the new implementation.
   * @param data Data to send as msg.data in the low level call.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   */
  function upgradeToAndCall(address newImplementation, bytes calldata data) payable external ifAdmin {
    _upgradeTo(newImplementation);
    (bool success,) = newImplementation.delegatecall(data);
    require(success);
  }

  /**
   * @return adm The admin slot.
   */
  function _admin() internal view returns (address adm) {
    bytes32 slot = ADMIN_SLOT;
    assembly {
      adm := sload(slot)
    }
  }

  /**
   * @dev Sets the address of the proxy admin.
   * @param newAdmin Address of the new proxy admin.
   */
  function _setAdmin(address newAdmin) internal {
    bytes32 slot = ADMIN_SLOT;

    assembly {
      sstore(slot, newAdmin)
    }
  }

  /**
   * @dev Only fall back when the sender is not the admin.
   */
  function _willFallback() virtual override internal {
    require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
    //super._willFallback();
  }
}

interface IAdminUpgradeabilityProxyView {
  function admin() external view returns (address);
  function implementation() external view returns (address);
}


/**
 * @title UpgradeabilityProxy
 * @dev Extends BaseUpgradeabilityProxy with a constructor for initializing
 * implementation and init data.
 */
abstract contract UpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Contract constructor.
   * @param _logic Address of the initial implementation.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  constructor(address _logic, bytes memory _data) public payable {
    assert(IMPLEMENTATION_SLOT == bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1));
    _setImplementation(_logic);
    if(_data.length > 0) {
      (bool success,) = _logic.delegatecall(_data);
      require(success);
    }
  }  
  
  //function _willFallback() virtual override internal {
    //super._willFallback();
  //}
}


/**
 * @title AdminUpgradeabilityProxy
 * @dev Extends from BaseAdminUpgradeabilityProxy with a constructor for 
 * initializing the implementation, admin, and init data.
 */
contract AdminUpgradeabilityProxy is BaseAdminUpgradeabilityProxy, UpgradeabilityProxy {
  /**
   * Contract constructor.
   * @param _logic address of the initial implementation.
   * @param _admin Address of the proxy administrator.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  constructor(address _admin, address _logic, bytes memory _data) UpgradeabilityProxy(_logic, _data) public payable {
    assert(ADMIN_SLOT == bytes32(uint256(keccak256('eip1967.proxy.admin')) - 1));
    _setAdmin(_admin);
  }
  
  function _willFallback() override(Proxy, BaseAdminUpgradeabilityProxy) internal {
    super._willFallback();
  }
}


/**
 * @title InitializableUpgradeabilityProxy
 * @dev Extends BaseUpgradeabilityProxy with an initializer for initializing
 * implementation and init data.
 */
abstract contract InitializableUpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Contract initializer.
   * @param _logic Address of the initial implementation.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  function initialize(address _logic, bytes memory _data) public payable {
    require(_implementation() == address(0));
    assert(IMPLEMENTATION_SLOT == bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1));
    _setImplementation(_logic);
    if(_data.length > 0) {
      (bool success,) = _logic.delegatecall(_data);
      require(success);
    }
  }  
}


/**
 * @title InitializableAdminUpgradeabilityProxy
 * @dev Extends from BaseAdminUpgradeabilityProxy with an initializer for 
 * initializing the implementation, admin, and init data.
 */
contract InitializableAdminUpgradeabilityProxy is BaseAdminUpgradeabilityProxy, InitializableUpgradeabilityProxy {
  /**
   * Contract initializer.
   * @param _logic address of the initial implementation.
   * @param _admin Address of the proxy administrator.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  function initialize(address _admin, address _logic, bytes memory _data) public payable {
    require(_implementation() == address(0));
    InitializableUpgradeabilityProxy.initialize(_logic, _data);
    assert(ADMIN_SLOT == bytes32(uint256(keccak256('eip1967.proxy.admin')) - 1));
    _setAdmin(_admin);
  }
  
  function _willFallback() override(Proxy, BaseAdminUpgradeabilityProxy) internal {
    super._willFallback();
  }

}


interface IProxyFactory {
    function productImplementation() external view returns (address);
    function productImplementations(bytes32 name) external view returns (address);
}


/**
 * @title ProductProxy
 * @dev This contract implements a proxy that 
 * it is deploied by ProxyFactory, 
 * and it's implementation is stored in factory.
 */
contract ProductProxy is Proxy {
    
  /**
   * @dev Storage slot with the address of the ProxyFactory.
   * This is the keccak-256 hash of "eip1967.proxy.factory" subtracted by 1, and is
   * validated in the constructor.
   */
  bytes32 internal constant FACTORY_SLOT = 0x7a45a402e4cb6e08ebc196f20f66d5d30e67285a2a8aa80503fa409e727a4af1;

  function productName() virtual public pure returns (bytes32) {
    return 0x0;
  }

  /**
   * @dev Sets the factory address of the ProductProxy.
   * @param newFactory Address of the new factory.
   */
  function _setFactory(address newFactory) internal {
    require(OpenZeppelinUpgradesAddress.isContract(newFactory), "Cannot set a factory to a non-contract address");

    bytes32 slot = FACTORY_SLOT;

    assembly {
      sstore(slot, newFactory)
    }
  }

  /**
   * @dev Returns the factory.
   * @return factory Address of the factory.
   */
  function _factory() internal view returns (address factory) {
    bytes32 slot = FACTORY_SLOT;
    assembly {
      factory := sload(slot)
    }
  }
  
  /**
   * @dev Returns the current implementation.
   * @return Address of the current implementation
   */
  function _implementation() virtual override internal view returns (address) {
    address factory = _factory();
    if(OpenZeppelinUpgradesAddress.isContract(factory))
        return IProxyFactory(factory).productImplementations(productName());
    else
        return address(0);
  }

}


/**
 * @title InitializableProductProxy
 * @dev Extends ProductProxy with an initializer for initializing
 * factory and init data.
 */
contract InitializableProductProxy is ProductProxy {
  /**
   * @dev Contract initializer.
   * @param factory Address of the initial factory.
   * @param data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  function initialize(address factory, bytes memory data) public payable {
    require(_factory() == address(0));
    assert(FACTORY_SLOT == bytes32(uint256(keccak256('eip1967.proxy.factory')) - 1));
    _setFactory(factory);
    if(data.length > 0) {
      (bool success,) = _implementation().delegatecall(data);
      require(success);
    }
  }  
}


/**
 * Utility library of inline functions on addresses
 *
 * Source https://raw.githubusercontent.com/OpenZeppelin/openzeppelin-solidity/v2.1.3/contracts/utils/Address.sol
 * This contract is copied here and renamed from the original to avoid clashes in the compiled artifacts
 * when the user imports a zos-lib contract (that transitively causes this contract to be compiled and added to the
 * build/artifacts folder) as well as the vanilla Address implementation from an openzeppelin version.
 */
library OpenZeppelinUpgradesAddress {
    /**
     * Returns whether the target address is a contract
     * @dev This function will return false if invoked during the constructor of a contract,
     * as the code is not actually created until after the constructor finishes.
     * @param account address of the account to check
     * @return whether the target address is a contract
     */
    function isContract(address account) internal view returns (bool) {
        uint256 size;
        // XXX Currently there is no better way to check if there is a contract in an address
        // than to check the size of the code at that address.
        // See https://ethereum.stackexchange.com/a/14016/36603
        // for more details about how this works.
        // TODO Check this again before the Serenity release, because all addresses will be
        // contracts then.
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_admin","type":"address"},{"internalType":"address","name":"_logic","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newAdmin","type":"address"}],"name":"changeAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

0x60806040526004361061004e5760003560e01c80633659cfe6146100655780634f1ef286146100985780635c60da1b146101185780638f28397014610149578063f851a4401461017c5761005d565b3661005d5761005b610191565b005b61005b610191565b34801561007157600080fd5b5061005b6004803603602081101561008857600080fd5b50356001600160a01b03166101d6565b61005b600480360360408110156100ae57600080fd5b6001600160a01b0382351691908101906040810160208201356401000000008111156100d957600080fd5b8201836020820111156100eb57600080fd5b8035906020019184600183028401116401000000008311171561010d57600080fd5b509092509050610210565b34801561012457600080fd5b5061012d6102bd565b604080516001600160a01b039092168252519081900360200190f35b34801561015557600080fd5b5061005b6004803603602081101561016c57600080fd5b50356001600160a01b03166102fa565b34801561018857600080fd5b5061012d6103b4565b61019a336103df565b80156101a4575036155b80156101b257506108fc5a11155b156101bc576101d4565b6101c46103e5565b6101d46101cf6103ed565b610412565b565b6101de610436565b6001600160a01b0316336001600160a01b03161415610205576102008161045b565b61020d565b61020d610191565b50565b610218610436565b6001600160a01b0316336001600160a01b031614156102b05761023a8361045b565b6000836001600160a01b031683836040518083838082843760405192019450600093509091505080830381855af49150503d8060008114610297576040519150601f19603f3d011682016040523d82523d6000602084013e61029c565b606091505b50509050806102aa57600080fd5b506102b8565b6102b8610191565b505050565b60006102c7610436565b6001600160a01b0316336001600160a01b031614156102ef576102e86103ed565b90506102f7565b6102f7610191565b90565b610302610436565b6001600160a01b0316336001600160a01b03161415610205576001600160a01b0381166103605760405162461bcd60e51b81526004018080602001828103825260368152602001806105b26036913960400191505060405180910390fd5b7f7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f610389610436565b604080516001600160a01b03928316815291841660208301528051918290030190a16102008161049b565b60006103be610436565b6001600160a01b0316336001600160a01b031614156102ef576102e8610436565b3b151590565b6101d46104bf565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5490565b3660008037600080366000845af43d6000803e808015610431573d6000f35b3d6000fd5b7fb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d61035490565b61046481610517565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b7fb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d610355565b6104c7610436565b6001600160a01b0316336001600160a01b031614156101d45760405162461bcd60e51b81526004018080602001828103825260328152602001806105806032913960400191505060405180910390fd5b610520816103df565b61055b5760405162461bcd60e51b815260040180806020018281038252603b8152602001806105e8603b913960400191505060405180910390fd5b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5556fe43616e6e6f742063616c6c2066616c6c6261636b2066756e6374696f6e2066726f6d207468652070726f78792061646d696e43616e6e6f74206368616e6765207468652061646d696e206f6620612070726f787920746f20746865207a65726f206164647265737343616e6e6f742073657420612070726f787920696d706c656d656e746174696f6e20746f2061206e6f6e2d636f6e74726163742061646472657373a2646970667358221220b7b619448d026ae3b1bac52efe493353c319abfa4d62ed87541f163ed1da1bed64736f6c634300060c0033

Deployed Bytecode Sourcemap

9584:1025:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;574:11;:9;:11::i;:::-;9584:1025;;514:11;:9;:11::i;6481:105::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;6481:105:0;-1:-1:-1;;;;;6481:105:0;;:::i;7114:225::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;7114:225:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;7114:225:0;;-1:-1:-1;7114:225:0;-1:-1:-1;7114:225:0;:::i;5781:98::-;;;;;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;5781:98:0;;;;;;;;;;;;;;6062:228;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;6062:228:0;-1:-1:-1;;;;;6062:228:0;;:::i;5632:80::-;;;;;;;;;;;;;:::i;2156:267::-;2196:50;2235:10;2196:38;:50::i;:::-;:74;;;;-1:-1:-1;2250:8:0;:20;2196:74;:95;;;;;2287:4;2274:9;:17;;2196:95;2193:168;;;2354:7;;2193:168;2367:15;:13;:15::i;:::-;2389:28;2399:17;:15;:17::i;:::-;2389:9;:28::i;:::-;2156:267::o;6481:105::-;5499:8;:6;:8::i;:::-;-1:-1:-1;;;;;5485:22:0;:10;-1:-1:-1;;;;;5485:22:0;;5481:80;;;6551:29:::1;6562:17;6551:10;:29::i;:::-;5481:80:::0;;;5542:11;:9;:11::i;:::-;6481:105;:::o;7114:225::-;5499:8;:6;:8::i;:::-;-1:-1:-1;;;;;5485:22:0;:10;-1:-1:-1;;;;;5485:22:0;;5481:80;;;7220:29:::1;7231:17;7220:10;:29::i;:::-;7257:12;7274:17;-1:-1:-1::0;;;;;7274:30:0::1;7305:4;;7274:36;;;;;;;;;;::::0;;::::1;::::0;-1:-1:-1;7274:36:0::1;::::0;-1:-1:-1;7274:36:0;;-1:-1:-1;;7274:36:0;;::::1;::::0;;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;7256:54;;;7325:7;7317:16;;;::::0;::::1;;5518:1;5481:80:::0;;;5542:11;:9;:11::i;:::-;7114:225;;;:::o;5781:98::-;5833:7;5499:8;:6;:8::i;:::-;-1:-1:-1;;;;;5485:22:0;:10;-1:-1:-1;;;;;5485:22:0;;5481:80;;;5856:17:::1;:15;:17::i;:::-;5849:24;;5481:80:::0;;;5542:11;:9;:11::i;:::-;5781:98;:::o;6062:228::-;5499:8;:6;:8::i;:::-;-1:-1:-1;;;;;5485:22:0;:10;-1:-1:-1;;;;;5485:22:0;;5481:80;;;-1:-1:-1;;;;;6133:22:0;::::1;6125:89;;;;-1:-1:-1::0;;;6125:89:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6226:32;6239:8;:6;:8::i;:::-;6226:32;::::0;;-1:-1:-1;;;;;6226:32:0;;::::1;::::0;;;;::::1;;::::0;::::1;::::0;;;;;;;;;::::1;6265:19;6275:8;6265:9;:19::i;5632:80::-:0;5675:7;5499:8;:6;:8::i;:::-;-1:-1:-1;;;;;5485:22:0;:10;-1:-1:-1;;;;;5485:22:0;;5481:80;;;5698:8:::1;:6;:8::i;16975:627::-:0;17547:20;17586:8;;;16975:627::o;10492:114::-;10579:21;:19;:21::i;3349:170::-;3158:66;3496:11;;3479:35::o;1021:762::-;1328:14;1325:1;1322;1309:34;1528:1;1525;1509:14;1506:1;1490:14;1483:5;1470:60;1595:16;1592:1;1589;1574:38;1629:6;1686:38;;;;1752:16;1749:1;1742:27;1686:38;1705:16;1702:1;1695:27;7393:141;5192:66;7511:11;;7495:34::o;3660:145::-;3723:37;3742:17;3723:18;:37::i;:::-;3772:27;;-1:-1:-1;;;;;3772:27:0;;;;;;;;3660:145;:::o;7656:139::-;5192:66;7761:22;7752:38::o;7875:179::-;7955:8;:6;:8::i;:::-;-1:-1:-1;;;;;7941:22:0;:10;-1:-1:-1;;;;;7941:22:0;;;7933:85;;;;-1:-1:-1;;;7933:85:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;3948:313;4027:57;4066:17;4027:38;:57::i;:::-;4019:129;;;;-1:-1:-1;;;4019:129:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;3158:66;4218:31;4209:47::o

Swarm Source

ipfs://b7b619448d026ae3b1bac52efe493353c319abfa4d62ed87541f163ed1da1bed

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

OVERVIEW

Token migration announcement. MATTER token contract has migrated to 0x9b99cca871be05119b2012fd4474731dd653febe

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.