ETH Price: $3,259.87 (-0.19%)

Contract

0x03BC21ED21deB503202ce6A85ca4856AE8007Cfe
 

Overview

ETH Balance

0.513103786 ETH

Eth Value

$1,672.65 (@ $3,259.87/ETH)

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Verify Checkpoin...215044222024-12-29 0:04:1114 days ago1735430651IN
0x03BC21ED...AE8007Cfe
0 ETH0.00684925.51394206
Start Checkpoint215044162024-12-29 0:02:5914 days ago1735430579IN
0x03BC21ED...AE8007Cfe
0 ETH0.000633695.71843528
Verify Checkpoin...214133612024-12-16 6:42:5927 days ago1734331379IN
0x03BC21ED...AE8007Cfe
0 ETH0.010828438.71825441
Start Checkpoint214133562024-12-16 6:41:5927 days ago1734331319IN
0x03BC21ED...AE8007Cfe
0 ETH0.000985238.89066488
Verify Checkpoin...212340592024-11-21 5:36:3552 days ago1732167395IN
0x03BC21ED...AE8007Cfe
0 ETH0.0142061511.43288211
Start Checkpoint212340542024-11-21 5:35:3552 days ago1732167335IN
0x03BC21ED...AE8007Cfe
0 ETH0.0012846411.59249256
Verify Checkpoin...211009542024-11-02 15:49:2370 days ago1730562563IN
0x03BC21ED...AE8007Cfe
0 ETH0.0136222310.96506645
Start Checkpoint211009492024-11-02 15:48:2370 days ago1730562503IN
0x03BC21ED...AE8007Cfe
0 ETH0.001035989.34858536
Verify Checkpoin...209698292024-10-15 8:39:3589 days ago1728981575IN
0x03BC21ED...AE8007Cfe
0 ETH0.0184700114.86924487
Start Checkpoint209698232024-10-15 8:38:2389 days ago1728981503IN
0x03BC21ED...AE8007Cfe
0 ETH0.0015153213.67410849
Verify Checkpoin...208450102024-09-27 22:40:11106 days ago1727476811IN
0x03BC21ED...AE8007Cfe
0 ETH0.011308339.10331608
Start Checkpoint208450022024-09-27 22:38:35106 days ago1727476715IN
0x03BC21ED...AE8007Cfe
0 ETH0.001007749.09381583
Verify Checkpoin...206994192024-09-07 14:47:59126 days ago1725720479IN
0x03BC21ED...AE8007Cfe
0 ETH0.004852732.07718217
Start Checkpoint206994112024-09-07 14:46:23126 days ago1725720383IN
0x03BC21ED...AE8007Cfe
0 ETH0.000267512.09128479
Verify And Proce...205749572024-08-21 5:38:47144 days ago1724218727IN
0x03BC21ED...AE8007Cfe
0 ETH0.000624230.90015086
Verify And Proce...205749542024-08-21 5:38:11144 days ago1724218691IN
0x03BC21ED...AE8007Cfe
0 ETH0.002038210.98484934
Verify And Proce...205749522024-08-21 5:37:47144 days ago1724218667IN
0x03BC21ED...AE8007Cfe
0 ETH0.001825890.88140396
Verify And Proce...205049082024-08-11 10:55:11154 days ago1723373711IN
0x03BC21ED...AE8007Cfe
0 ETH0.003325371.60799268
Verify And Proce...205048932024-08-11 10:52:11154 days ago1723373531IN
0x03BC21ED...AE8007Cfe
0 ETH0.003375451.63214275
Verify And Proce...205048892024-08-11 10:51:23154 days ago1723373483IN
0x03BC21ED...AE8007Cfe
0 ETH0.000503031.61477017
Verify And Proce...204889392024-08-09 5:25:59156 days ago1723181159IN
0x03BC21ED...AE8007Cfe
0 ETH0.003673641.77319289
Verify And Proce...204889332024-08-09 5:24:47156 days ago1723181087IN
0x03BC21ED...AE8007Cfe
0 ETH0.003756231.8130578
Verify And Proce...204889302024-08-09 5:24:11156 days ago1723181051IN
0x03BC21ED...AE8007Cfe
0 ETH0.001328881.92127251
Verify And Proce...203751782024-07-24 8:22:47172 days ago1721809367IN
0x03BC21ED...AE8007Cfe
0 ETH0.018410524.4379243
Verify And Proce...203751742024-07-24 8:21:59172 days ago1721809319IN
0x03BC21ED...AE8007Cfe
0 ETH0.001474024.73130894
View all transactions

Latest 25 internal transactions (View All)

Advanced mode:
Parent Transaction Hash Block
From
To
215548322025-01-05 0:55:117 days ago1736038511
0x03BC21ED...AE8007Cfe
0.97788633 ETH
215044012024-12-28 23:59:5914 days ago1735430399
0x03BC21ED...AE8007Cfe
0.98790162 ETH
212845542024-11-28 6:56:5945 days ago1732777019
0x03BC21ED...AE8007Cfe
0.88248255 ETH
211992542024-11-16 9:06:5957 days ago1731748019
0x03BC21ED...AE8007Cfe
1.02911491 ETH
211009632024-11-02 15:51:1170 days ago1730562671
0x03BC21ED...AE8007Cfe
0.94776979 ETH
209182662024-10-08 3:47:5996 days ago1728359279
0x03BC21ED...AE8007Cfe
1.06796407 ETH
207607092024-09-16 4:10:35118 days ago1726459835
0x03BC21ED...AE8007Cfe
0.97577529 ETH
205749572024-08-21 5:38:47144 days ago1724218727
0x03BC21ED...AE8007Cfe
0.05697581 ETH
205749542024-08-21 5:38:11144 days ago1724218691
0x03BC21ED...AE8007Cfe
0.18945115 ETH
205749522024-08-21 5:37:47144 days ago1724218667
0x03BC21ED...AE8007Cfe
0.23603063 ETH
205049082024-08-11 10:55:11154 days ago1723373711
0x03BC21ED...AE8007Cfe
0.18316182 ETH
205048932024-08-11 10:52:11154 days ago1723373531
0x03BC21ED...AE8007Cfe
0.18290158 ETH
205048892024-08-11 10:51:23154 days ago1723373483
0x03BC21ED...AE8007Cfe
0.01830221 ETH
204889392024-08-09 5:25:59156 days ago1723181159
0x03BC21ED...AE8007Cfe
0.1878833 ETH
204889332024-08-09 5:24:47156 days ago1723181087
0x03BC21ED...AE8007Cfe
0.18817254 ETH
204889302024-08-09 5:24:11156 days ago1723181051
0x03BC21ED...AE8007Cfe
0.05616417 ETH
203751782024-07-24 8:22:47172 days ago1721809367
0x03BC21ED...AE8007Cfe
0.46686822 ETH
203751742024-07-24 8:21:59172 days ago1721809319
0x03BC21ED...AE8007Cfe
0.01873817 ETH
203172502024-07-16 6:22:23180 days ago1721110943
0x03BC21ED...AE8007Cfe
0.42157325 ETH
203172462024-07-16 6:21:35180 days ago1721110895
0x03BC21ED...AE8007Cfe
0.03754924 ETH
202549322024-07-07 13:28:35189 days ago1720358915
0x03BC21ED...AE8007Cfe
0.46536644 ETH
202549262024-07-07 13:27:23189 days ago1720358843
0x03BC21ED...AE8007Cfe
0.03756847 ETH
201881262024-06-28 5:34:47198 days ago1719552887
0x03BC21ED...AE8007Cfe
0.46352742 ETH
201881222024-06-28 5:33:59198 days ago1719552839
0x03BC21ED...AE8007Cfe
0.03738754 ETH
201288652024-06-19 22:47:47206 days ago1718837267
0x03BC21ED...AE8007Cfe
0.3717645 ETH
View All Internal Transactions
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x247009B4...868A8FFe6
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
BeaconProxy

Compiler Version
v0.8.12+commit.f00d7308

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-06-13
*/

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)

pragma solidity ^0.8.0;

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822Proxiable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}

// OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)

pragma solidity ^0.8.2;

// import "../beacon/IBeacon.sol";
// import "../../interfaces/draft-IERC1822.sol";
// import "../../utils/Address.sol";
// import "../../utils/StorageSlot.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 */
abstract contract ERC1967Upgrade {
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
        _upgradeTo(newImplementation);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallUUPS(address newImplementation, bytes memory data, bool forceCall) internal {
        // Upgrades from old implementations will perform a rollback test. This test requires the new
        // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
        // this special case will break upgrade paths from old UUPS implementation to new ones.
        if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
            _setImplementation(newImplementation);
        } else {
            try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
            } catch {
                revert("ERC1967Upgrade: new implementation is not UUPS");
            }
            _upgradeToAndCall(newImplementation, data, forceCall);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Emitted when the beacon is upgraded.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
        require(
            Address.isContract(IBeacon(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
        }
    }
}

// OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)

pragma solidity ^0.8.0;

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal virtual {
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 {
                revert(0, returndatasize())
            }
            default {
                return(0, returndatasize())
            }
        }
    }

    /**
     * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal view virtual returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _fallback() internal virtual {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback() external payable virtual {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive() external payable virtual {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     *
     * If overridden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {}
}

// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)

pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeacon {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)
// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```solidity
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
 * _Available since v4.9 for `string`, `bytes`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    struct StringSlot {
        string value;
    }

    struct BytesSlot {
        bytes value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` with member `value` located at `slot`.
     */
    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
     */
    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
     */
    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
     */
    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }
}

// OpenZeppelin Contracts (last updated v4.7.0) (proxy/beacon/BeaconProxy.sol)

pragma solidity ^0.8.0;

// import "./IBeacon.sol";
// import "../Proxy.sol";
// import "../ERC1967/ERC1967Upgrade.sol";

/**
 * @dev This contract implements a proxy that gets the implementation address for each call from an {UpgradeableBeacon}.
 *
 * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't
 * conflict with the storage layout of the implementation behind the proxy.
 *
 * _Available since v3.4._
 */
contract BeaconProxy is Proxy, ERC1967Upgrade {
    /**
     * @dev Initializes the proxy with `beacon`.
     *
     * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This
     * will typically be an encoded function call, and allows initializing the storage of the proxy like a Solidity
     * constructor.
     *
     * Requirements:
     *
     * - `beacon` must be a contract with the interface {IBeacon}.
     */
    constructor(address beacon, bytes memory data) payable {
        _upgradeBeaconToAndCall(beacon, data, false);
    }

    /**
     * @dev Returns the current beacon address.
     */
    function _beacon() internal view virtual returns (address) {
        return _getBeacon();
    }

    /**
     * @dev Returns the current implementation address of the associated beacon.
     */
    function _implementation() internal view virtual override returns (address) {
        return IBeacon(_getBeacon()).implementation();
    }

    /**
     * @dev Changes the proxy to use a new beacon. Deprecated: see {_upgradeBeaconToAndCall}.
     *
     * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon.
     *
     * Requirements:
     *
     * - `beacon` must be a contract.
     * - The implementation returned by `beacon` must be a contract.
     */
    function _setBeacon(address beacon, bytes memory data) internal virtual {
        _upgradeBeaconToAndCall(beacon, data, false);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"beacon","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

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

Deployed Bytecode Sourcemap

25526:1558:0:-:0;;;;;;10365:11;:9;:11::i;:::-;25526:1558;;10134:11;9771:113;9848:28;9858:17;:15;:17::i;:::-;9848:9;:28::i;:::-;9771:113::o;17973:200::-;18056:12;18088:77;18109:6;18117:4;18088:77;;;;;;;;;;;;;;;;;:20;:77::i;:::-;18081:84;17973:200;-1:-1:-1;;;17973:200:0:o;12580:326::-;-1:-1:-1;;;;;12875:19:0;;:23;;;12580:326::o;22627:195::-;22800:4;22627:195::o;26416:140::-;26483:7;26518:12;5942:66;6269:46;-1:-1:-1;;;;;6269:46:0;;6197:126;26518:12;-1:-1:-1;;;;;26510:36:0;;:38;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;26503:45;;26416:140;:::o;8361:918::-;8704:14;8701:1;8698;8685:34;8922:1;8919;8903:14;8900:1;8884:14;8877:5;8864:60;9001:16;8998:1;8995;8980:38;9041:6;9110:68;;;;9229:16;9226:1;9219:27;9110:68;9146:16;9143:1;9136:27;18367:332;18512:12;18538;18552:23;18579:6;-1:-1:-1;;;;;18579:19:0;18599:4;18579:25;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18537:67;;;;18622:69;18649:6;18657:7;18666:10;18678:12;18622:26;:69::i;:::-;18615:76;18367:332;-1:-1:-1;;;;;;18367:332:0:o;18995:644::-;19180:12;19209:7;19205:427;;;19237:17;;19233:290;;-1:-1:-1;;;;;12875:19:0;;;19447:60;;;;-1:-1:-1;;;19447:60:0;;1053:2:1;19447:60:0;;;1035:21:1;1092:2;1072:18;;;1065:30;1131:31;1111:18;;;1104:59;1180:18;;19447:60:0;;;;;;;;;-1:-1:-1;19544:10:0;19537:17;;19205:427;19587:33;19595:10;19607:12;19587:7;:33::i;:::-;18995:644;;;;;;:::o;20181:552::-;20342:17;;:21;20338:388;;20574:10;20568:17;20631:15;20618:10;20614:2;20610:19;20603:44;20338:388;20701:12;20694:20;;-1:-1:-1;;;20694:20:0;;;;;;;;:::i;14:290:1:-;84:6;137:2;125:9;116:7;112:23;108:32;105:52;;;153:1;150;143:12;105:52;179:16;;-1:-1:-1;;;;;224:31:1;;214:42;;204:70;;270:1;267;260:12;309:258;381:1;391:113;405:6;402:1;399:13;391:113;;;481:11;;;475:18;462:11;;;455:39;427:2;420:10;391:113;;;522:6;519:1;516:13;513:48;;;557:1;548:6;543:3;539:16;532:27;513:48;;309:258;;;:::o;572:274::-;701:3;739:6;733:13;755:53;801:6;796:3;789:4;781:6;777:17;755:53;:::i;:::-;824:16;;;;;572:274;-1:-1:-1;;572:274:1:o;1209:383::-;1358:2;1347:9;1340:21;1321:4;1390:6;1384:13;1433:6;1428:2;1417:9;1413:18;1406:34;1449:66;1508:6;1503:2;1492:9;1488:18;1483:2;1475:6;1471:15;1449:66;:::i;:::-;1576:2;1555:15;-1:-1:-1;;1551:29:1;1536:45;;;;1583:2;1532:54;;1209:383;-1:-1:-1;;1209:383:1:o

Swarm Source

ipfs://d51e81d3bc5ed20a26aeb05dce7e825c503b2061aa78628027300c8d65b9d89a

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Latest 25 from a total of 759 withdrawals (688.232712105 ETH withdrawn)

Validator Index Block Amount
1419137215625992025-01-06 2:59:236 days ago17361323630.019093903 ETH
1301708215574162025-01-05 9:35:237 days ago17360697230.019148989 ETH
1301707215574162025-01-05 9:35:237 days ago17360697230.019160519 ETH
1301706215574162025-01-05 9:35:237 days ago17360697230.019144242 ETH
1301703215574162025-01-05 9:35:237 days ago17360697230.019141916 ETH
1301702215574162025-01-05 9:35:237 days ago17360697230.019117856 ETH
1301699215574162025-01-05 9:35:237 days ago17360697230.064886746 ETH
1301698215574162025-01-05 9:35:237 days ago17360697230.019162051 ETH
1301697215574162025-01-05 9:35:237 days ago17360697230.019150963 ETH
1301696215574152025-01-05 9:35:117 days ago17360697110.065384639 ETH
1301695215574152025-01-05 9:35:117 days ago17360697110.019188471 ETH
1301694215574152025-01-05 9:35:117 days ago17360697110.019153609 ETH
1301693215574152025-01-05 9:35:117 days ago17360697110.019142986 ETH
1301692215574152025-01-05 9:35:117 days ago17360697110.019115256 ETH
1301691215574152025-01-05 9:35:117 days ago17360697110.019174177 ETH
1301690215574152025-01-05 9:35:117 days ago17360697110.01912974 ETH
1301689215574152025-01-05 9:35:117 days ago17360697110.019130246 ETH
1301688215574152025-01-05 9:35:117 days ago17360697110.019087916 ETH
1301687215574152025-01-05 9:35:117 days ago17360697110.019149013 ETH
1301686215574152025-01-05 9:35:117 days ago17360697110.019171656 ETH
1301685215574152025-01-05 9:35:117 days ago17360697110.019104081 ETH
1301684215574152025-01-05 9:35:117 days ago17360697110.019164811 ETH
1419137214966242024-12-27 21:56:3515 days ago17353365950.019152656 ETH
1301708214914042024-12-27 4:26:5916 days ago17352736190.019139358 ETH
1301707214914042024-12-27 4:26:5916 days ago17352736190.01915248 ETH
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.