ETH Price: $3,009.62 (+2.85%)
Gas: 5 Gwei

Contract

0x902F09715B6303d4173037652FA7377e5b98089E
 

Overview

ETH Balance

0.058961033918062708 ETH

Eth Value

$177.45 (@ $3,009.62/ETH)

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
0x78641a0d3c43aba609e3674c6ca8ed8a6e8acd74c358437a8b3df1a295c665f1Validate Transac...(pending)2024-05-03 3:56:233 mins ago1714708583IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0x12da360cd1a4e9c17c8ae06841a3fe1d3420908050dfc3115a9bbe2fce4306caValidate Transac...(pending)2024-05-03 3:53:565 mins ago1714708436IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0xc61aa6205da9b885ab142d1443d1913e9aec26b72ab7485b2f6d2f7133450dd0Validate Transac...(pending)2024-05-03 3:53:565 mins ago1714708436IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0xc6fd35c450fa5c7b7b42efc18c9c5c268503e4ad5af5166c461b6a7e2b4b1c4cValidate Transac...(pending)2024-05-03 3:52:357 mins ago1714708355IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0x9c69237d51f25a14fc7727f043aa93ae9a919d5d82849066d5ada45921ce71d5Validate Transac...(pending)2024-05-03 3:51:358 mins ago1714708295IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0xa00a2d065760906a53e6590051684252671bf2e6ad5baf828e7d92de9ccbfa06Validate Transac...(pending)2024-05-03 3:46:2913 mins ago1714707989IN
Layer Zero: Relayer V2
0.003485981 ETH(Pending)(Pending)
0xe393205578e135a96aa565d665d8dc1e7f9a02979e847e294c80534edb3bf57bValidate Transac...(pending)2024-05-03 3:44:1615 mins ago1714707856IN
Layer Zero: Relayer V2
0.003485981 ETH(Pending)(Pending)
0x66fc486e44d9a021e7a93db53f5419faa220de82c167b90339c19f8b437e41b4Validate Transac...(pending)2024-05-03 3:42:4417 mins ago1714707764IN
Layer Zero: Relayer V2
0.003485981 ETH(Pending)(Pending)
0x232c216a00b650a6efe0532100a32d2177d322fcb29d964a17d8102ce5120ab4Validate Transac...(pending)2024-05-03 3:39:3820 mins ago1714707578IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0x2c285d1b972c93cdb7d4cff1c8a9367387fa8b10baefa6f5c325c9c529ec352fValidate Transac...(pending)2024-05-03 3:39:0420 mins ago1714707544IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0xe36c8577a92dc2bc3a35b3ba57d799dda956d9bc97b717699f362f401001b227Validate Transac...(pending)2024-05-03 3:36:1123 mins ago1714707371IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0x3f4522f5bac9d44e26f0f74fd149ac8ef2d093e1063c74099007d1a36353cfd8Validate Transac...(pending)2024-05-03 3:35:3324 mins ago1714707333IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0xa8fd46f9cf5530d799eec98af90f705683fd61395fcedf08fa4688d3f430a8aaValidate Transac...(pending)2024-05-03 3:34:5924 mins ago1714707299IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0x6d6c4e08e9554e094a94d0a7c962eb0629398d8cf4bc0936ebf92acd38a773a6Validate Transac...(pending)2024-05-03 3:30:1929 mins ago1714707019IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0xc24f5eaff5418a0689211d1ef7c40182ccb1f1f29c150274bc722b866ad9cd85Validate Transac...(pending)2024-05-03 3:29:0830 mins ago1714706948IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0xafd90551f6cb8fb008cbe9a6c24f52a5ec0bc6172d9f3da1a7dfff056381c6c8Validate Transac...(pending)2024-05-03 3:28:0731 mins ago1714706887IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0x68779a36dc725b91e804fa14bf3a29016394f8c98d953889749895de9b728cd7Validate Transac...(pending)2024-05-03 3:27:1132 mins ago1714706831IN
Layer Zero: Relayer V2
0.0016452808 ETH(Pending)(Pending)
0xf364dc9afabdd34655660f254e1cd259573c68bb5a2d0a86625a0262ce36b392Validate Transac...(pending)2024-05-03 3:25:4834 mins ago1714706748IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0xd8a704318614768897763d3a7d84f816ba9d3b69c48618a9e95dc470f9f8551fValidate Transac...(pending)2024-05-03 3:25:4434 mins ago1714706744IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0x39a4af2a0d3d55c4804de504c316beafc87d9f6cb48cda8aee08e6ae29285297Validate Transac...(pending)2024-05-03 3:22:3537 mins ago1714706555IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0x2c20dfa706703b0398e2057b265cd95ef8d4dedcb48b57b2e4208ae134dbbf9dValidate Transac...(pending)2024-05-03 3:21:5437 mins ago1714706514IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0x7b9cdd3759be11a05f466dc16fe0de220d345d5304a32389d5d474ff5feab5e0Validate Transac...(pending)2024-05-03 3:21:2638 mins ago1714706486IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0xe9cdb73170959044420751203779b8b931c02707b7fc6e41805350c6bda46ab6Validate Transac...(pending)2024-05-03 3:20:0039 mins ago1714706400IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0x402fd14ca4c52aba56593e12a12eeed8b81f7bb4498b18812df2e2ed8c25f14eValidate Transac...(pending)2024-05-03 3:19:5139 mins ago1714706391IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
0x496b27376ed2b0ba542e6e90dae5cab950be5a3dfe1d08a6b61cd39456201f7bValidate Transac...(pending)2024-05-03 3:19:2340 mins ago1714706363IN
Layer Zero: Relayer V2
0 ETH(Pending)(Pending)
View all transactions

Latest 25 internal transactions (View All)

Advanced mode:
Parent Transaction Hash Block From To Value
197869962024-05-03 3:46:3513 mins ago1714707995
Layer Zero: Relayer V2
0.00348598 ETH
197869852024-05-03 3:44:2315 mins ago1714707863
Layer Zero: Relayer V2
0.00348598 ETH
197869772024-05-03 3:42:4717 mins ago1714707767
Layer Zero: Relayer V2
0.00348598 ETH
197869002024-05-03 3:27:1132 mins ago1714706831
Layer Zero: Relayer V2
0.00164528 ETH
197867812024-05-03 3:03:1156 mins ago1714705391
Layer Zero: Relayer V2
0.00088756 ETH
197866192024-05-03 2:30:351 hr ago1714703435
Layer Zero: Relayer V2
0.00097176 ETH
197865322024-05-03 2:12:591 hr ago1714702379
Layer Zero: Relayer V2
0.002 ETH
197854492024-05-02 22:35:475 hrs ago1714689347
Layer Zero: Relayer V2
0.00264425 ETH
197854442024-05-02 22:34:475 hrs ago1714689287
Layer Zero: Relayer V2
0.00264425 ETH
197854372024-05-02 22:33:235 hrs ago1714689203
Layer Zero: Relayer V2
0.00192742 ETH
197853852024-05-02 22:22:235 hrs ago1714688543
Layer Zero: Relayer V2
0.00139663 ETH
197853162024-05-02 22:08:235 hrs ago1714687703
Layer Zero: Relayer V2
0.00256913 ETH
197853062024-05-02 22:06:235 hrs ago1714687583
Layer Zero: Relayer V2
0.00197532 ETH
197852872024-05-02 22:02:355 hrs ago1714687355
Layer Zero: Relayer V2
0.00153786 ETH
197852792024-05-02 22:00:595 hrs ago1714687259
Layer Zero: Relayer V2
0.00189306 ETH
197852362024-05-02 21:52:116 hrs ago1714686731
Layer Zero: Relayer V2
0.00259104 ETH
197851482024-05-02 21:34:356 hrs ago1714685675
Layer Zero: Relayer V2
0.00155523 ETH
197851362024-05-02 21:32:116 hrs ago1714685531
Layer Zero: Relayer V2
0.00226084 ETH
197850632024-05-02 21:17:356 hrs ago1714684655
Layer Zero: Relayer V2
0.00149076 ETH
197850542024-05-02 21:15:476 hrs ago1714684547
Layer Zero: Relayer V2
0.00193416 ETH
197848742024-05-02 20:39:477 hrs ago1714682387
Layer Zero: Relayer V2
0.00304749 ETH
197848712024-05-02 20:39:117 hrs ago1714682351
Layer Zero: Relayer V2
0.00259364 ETH
197846982024-05-02 20:03:597 hrs ago1714680239
Layer Zero: Relayer V2
0.00431614 ETH
197846672024-05-02 19:57:478 hrs ago1714679867
Layer Zero: Relayer V2
0.00141295 ETH
197836922024-05-02 16:40:4711 hrs ago1714668047
Layer Zero: Relayer V2
0.0018071 ETH
View All Internal Transactions
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x4aCEe61B...46233A442
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
OptimizedTransparentUpgradeableProxy

Compiler Version
v0.7.6+commit.7338295f

Optimization Enabled:
Yes with 999999 runs

Other Settings:
default evmVersion, MIT license
File 1 of 4 : OptimizedTransparentUpgradeableProxy.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.7.0;

import "../openzeppelin/proxy/UpgradeableProxy.sol";

/**
 * @dev This contract implements a proxy that is upgradeable by an admin.
 *
 * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
 * clashing], which can potentially be used in an attack, this contract uses the
 * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
 * things that go hand in hand:
 *
 * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
 * that call matches one of the admin functions exposed by the proxy itself.
 * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
 * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
 * "admin cannot fallback to proxy target".
 *
 * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
 * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
 * to sudden errors when trying to call a function from the proxy implementation.
 *
 * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
 * you should think of the `ProxyAdmin` instance as the real administrative inerface of your proxy.
 */
contract OptimizedTransparentUpgradeableProxy is UpgradeableProxy {
    address internal immutable _ADMIN;

    /**
     * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
     * optionally initialized with `_data` as explained in {UpgradeableProxy-constructor}.
     */
    constructor(
        address initialLogic,
        address initialAdmin,
        bytes memory _data
    ) payable UpgradeableProxy(initialLogic, _data) {
        assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
        bytes32 slot = _ADMIN_SLOT;

        _ADMIN = initialAdmin;

        // still store it to work with EIP-1967
        // solhint-disable-next-line no-inline-assembly
        assembly {
            sstore(slot, initialAdmin)
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 private constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
     */
    modifier ifAdmin() {
        if (msg.sender == _admin()) {
            _;
        } else {
            _fallback();
        }
    }

    /**
     * @dev Returns the current admin.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
     */
    function admin() external ifAdmin returns (address) {
        return _admin();
    }

    /**
     * @dev Returns the current implementation.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
     */
    function implementation() external ifAdmin returns (address) {
        return _implementation();
    }

    /**
     * @dev Upgrade the implementation of the proxy.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
     */
    function upgradeTo(address newImplementation) external ifAdmin {
        _upgradeTo(newImplementation);
    }

    /**
     * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
     * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
     * proxied contract.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
     */
    function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
        _upgradeTo(newImplementation);
        // solhint-disable-next-line avoid-low-level-calls
        (bool success, ) = newImplementation.delegatecall(data);
        require(success);
    }

    /**
     * @dev Returns the current admin.
     */
    function _admin() internal view returns (address adm) {
        return _ADMIN;
    }

    /**
     * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
     */
    function _beforeFallback() internal virtual override {
        require(msg.sender != _admin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
        super._beforeFallback();
    }
}

File 2 of 4 : Proxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 * 
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 * 
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     * 
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal {
        // solhint-disable-next-line no-inline-assembly
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 { revert(0, returndatasize()) }
            default { return(0, returndatasize()) }
        }
    }

    /**
     * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal virtual view returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     * 
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _fallback() internal {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback () payable external {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive () payable external {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     * 
     * If overriden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {
    }
}

File 3 of 4 : UpgradeableProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "./Proxy.sol";
import "../utils/Address.sol";

/**
 * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
 * implementation address that can be changed. This address is stored in storage in the location specified by
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
 * implementation behind the proxy.
 * 
 * Upgradeability is only provided internally through {_upgradeTo}. For an externally upgradeable proxy see
 * {TransparentUpgradeableProxy}.
 */
contract UpgradeableProxy is Proxy {
    /**
     * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
     * 
     * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
     * function call, and allows initializating the storage of the proxy like a Solidity constructor.
     */
    constructor(address _logic, bytes memory _data) payable {
        assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
        _setImplementation(_logic);
        if(_data.length > 0) {
            // solhint-disable-next-line avoid-low-level-calls
            (bool success,) = _logic.delegatecall(_data);
            require(success);
        }
    }

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 private constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Returns the current implementation address.
     */
    function _implementation() internal override view returns (address impl) {
        bytes32 slot = _IMPLEMENTATION_SLOT;
        // solhint-disable-next-line no-inline-assembly
        assembly {
            impl := sload(slot)
        }
    }

    /**
     * @dev Upgrades the proxy to a new implementation.
     * 
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "UpgradeableProxy: new implementation is not a contract");

        bytes32 slot = _IMPLEMENTATION_SLOT;

        // solhint-disable-next-line no-inline-assembly
        assembly {
            sstore(slot, newImplementation)
        }
    }
}

File 4 of 4 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
        // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
        // for accounts without code, i.e. `keccak256('')`
        bytes32 codehash;
        bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
        // solhint-disable-next-line no-inline-assembly
        assembly { codehash := extcodehash(account) }
        return (codehash != accountHash && codehash != 0x0);
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return _functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        return _functionCallWithValue(target, data, value, errorMessage);
    }

    function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

Settings
{
  "evmVersion": "istanbul",
  "libraries": {},
  "metadata": {
    "bytecodeHash": "ipfs",
    "useLiteralContent": true
  },
  "optimizer": {
    "enabled": true,
    "runs": 999999
  },
  "remappings": [],
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"initialLogic","type":"address"},{"internalType":"address","name":"initialAdmin","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

0x6080604052600436106100435760003560e01c80633659cfe61461005a5780634f1ef2861461009a5780635c60da1b14610127578063f851a4401461016557610052565b366100525761005061017a565b005b61005061017a565b34801561006657600080fd5b506100506004803603602081101561007d57600080fd5b503573ffffffffffffffffffffffffffffffffffffffff16610194565b610050600480360360408110156100b057600080fd5b73ffffffffffffffffffffffffffffffffffffffff82351691908101906040810160208201356401000000008111156100e857600080fd5b8201836020820111156100fa57600080fd5b8035906020019184600183028401116401000000008311171561011c57600080fd5b5090925090506101e8565b34801561013357600080fd5b5061013c6102bc565b6040805173ffffffffffffffffffffffffffffffffffffffff9092168252519081900360200190f35b34801561017157600080fd5b5061013c610313565b610182610394565b61019261018d610428565b61044d565b565b61019c610471565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff1614156101dd576101d881610495565b6101e5565b6101e561017a565b50565b6101f0610471565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff1614156102af5761022c83610495565b60008373ffffffffffffffffffffffffffffffffffffffff1683836040518083838082843760405192019450600093509091505080830381855af49150503d8060008114610296576040519150601f19603f3d011682016040523d82523d6000602084013e61029b565b606091505b50509050806102a957600080fd5b506102b7565b6102b761017a565b505050565b60006102c6610471565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff16141561030857610301610428565b9050610310565b61031061017a565b90565b600061031d610471565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff16141561030857610301610471565b6000813f7fc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a47081811480159061038c57508115155b949350505050565b61039c610471565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff161415610420576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040180806020018281038252604281526020018061059b6042913960600191505060405180910390fd5b610192610192565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5490565b3660008037600080366000845af43d6000803e80801561046c573d6000f35b3d6000fd5b7f000000000000000000000000a658742d33ebd2ce2f0bdff73515aa797fd161d990565b61049e816104e2565b60405173ffffffffffffffffffffffffffffffffffffffff8216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b6104eb81610358565b610540576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004018080602001828103825260368152602001806105656036913960400191505060405180910390fd5b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5556fe5570677261646561626c6550726f78793a206e657720696d706c656d656e746174696f6e206973206e6f74206120636f6e74726163745472616e73706172656e745570677261646561626c6550726f78793a2061646d696e2063616e6e6f742066616c6c6261636b20746f2070726f787920746172676574a26469706673582212200f42fc9d1f991236ae26e240c8505def958528031655d7dd335d3988cc0c88f564736f6c63430007060033

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.