ETH Price: $3,457.63 (-1.82%)
Gas: 4 Gwei

Contract

0x1A8e2866523254788ea7EB6A140Aba957EF8787D
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Execute193890682024-03-08 7:50:23138 days ago1709884223IN
0x1A8e2866...57EF8787D
0 ETH0.0986096946.11763396
Execute193204372024-02-27 17:40:23147 days ago1709055623IN
0x1A8e2866...57EF8787D
0 ETH0.1188707258.7961294
Execute192336162024-02-15 13:26:23159 days ago1708003583IN
0x1A8e2866...57EF8787D
0 ETH0.0674412336.9609056
Execute189843212024-01-11 14:36:47194 days ago1704983807IN
0x1A8e2866...57EF8787D
0 ETH0.0989442140.43360094
Execute189843072024-01-11 14:33:59194 days ago1704983639IN
0x1A8e2866...57EF8787D
250 ETH0.027673746.05659726
Execute188213052023-12-19 16:52:59217 days ago1703004779IN
0x1A8e2866...57EF8787D
0 ETH0.1341821152.50998077
Execute188039332023-12-17 6:21:23220 days ago1702794083IN
0x1A8e2866...57EF8787D
0 ETH0.0724621932.23845991
Execute187996582023-12-16 15:57:11220 days ago1702742231IN
0x1A8e2866...57EF8787D
0 ETH0.1143209456.24929076
Execute187922002023-12-15 14:45:59221 days ago1702651559IN
0x1A8e2866...57EF8787D
0 ETH0.115444557.25482361
Execute187648352023-12-11 18:46:23225 days ago1702320383IN
0x1A8e2866...57EF8787D
0 ETH0.1050058553.58775802
Execute187641182023-12-11 16:20:47225 days ago1702311647IN
0x1A8e2866...57EF8787D
200 ETH0.0308745351.38913265
Execute187219192023-12-05 18:26:35231 days ago1701800795IN
0x1A8e2866...57EF8787D
0 ETH0.1656833374.68801346
Execute187180332023-12-05 5:22:47232 days ago1701753767IN
0x1A8e2866...57EF8787D
0 ETH0.099406945.28237361
Execute187041282023-12-03 6:37:23234 days ago1701585443IN
0x1A8e2866...57EF8787D
0 ETH0.0589601328.0499947
Execute186991122023-12-02 13:47:23234 days ago1701524843IN
0x1A8e2866...57EF8787D
0 ETH0.0548970728.13011592
Execute186991062023-12-02 13:46:11234 days ago1701524771IN
0x1A8e2866...57EF8787D
196 ETH0.0154726525.75346901
Execute186185552023-11-21 7:08:47246 days ago1700550527IN
0x1A8e2866...57EF8787D
0 ETH0.0627641227.96761961
Execute184264012023-10-25 9:36:47272 days ago1698226607IN
0x1A8e2866...57EF8787D
265 ETH0.0401111815.8430764

Latest 13 internal transactions

Advanced mode:
Parent Transaction Hash Block From To
193890682024-03-08 7:50:23138 days ago1709884223
0x1A8e2866...57EF8787D
286.20128246 ETH
193890682024-03-08 7:50:23138 days ago1709884223
0x1A8e2866...57EF8787D
286.20128246 ETH
189843072024-01-11 14:33:59194 days ago1704983639
0x1A8e2866...57EF8787D
250 ETH
188213052023-12-19 16:52:59217 days ago1703004779
0x1A8e2866...57EF8787D
0.0000054 ETH
188213052023-12-19 16:52:59217 days ago1703004779
0x1A8e2866...57EF8787D
0.0000054 ETH
187641182023-12-11 16:20:47225 days ago1702311647
0x1A8e2866...57EF8787D
200 ETH
187219192023-12-05 18:26:35231 days ago1701800795
0x1A8e2866...57EF8787D
202.71995278 ETH
187219192023-12-05 18:26:35231 days ago1701800795
0x1A8e2866...57EF8787D
202.71995278 ETH
186991062023-12-02 13:46:11234 days ago1701524771
0x1A8e2866...57EF8787D
196 ETH
186185552023-11-21 7:08:47246 days ago1700550527
0x1A8e2866...57EF8787D
279.63154211 ETH
186185552023-11-21 7:08:47246 days ago1700550527
0x1A8e2866...57EF8787D
279.63154211 ETH
184264012023-10-25 9:36:47272 days ago1698226607
0x1A8e2866...57EF8787D
265 ETH
184263972023-10-25 9:35:59272 days ago1698226559  Contract Creation0 ETH
Loading...
Loading

Minimal Proxy Contract for 0xd80a503a2c2a5dddd8be53fb75bd48f0bb465ed4

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x93dFeCd4...9eF9C941A
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
AccountImplementation

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
No with 200 runs

Other Settings:
default evmVersion

Contract Source Code (Solidity Standard Json-Input format)

File 1 of 4 : AccountImplementation.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.17;

// Uncomment this line to use console.log
// import "hardhat/console.sol";
import "./AccountGuard.sol";

contract AccountImplementation {
    AccountGuard public immutable guard;

    modifier authAndWhitelisted(address target, bool asDelegateCall) {
        (bool canCall, bool isWhitelisted) = guard.canCallAndWhitelisted(
            address(this),
            msg.sender,
            target,
            asDelegateCall
        );
        require(
            canCall,
            "account-guard/no-permit"
        );
        require(
            isWhitelisted,
            "account-guard/illegal-target"
        );
        _;
    }

    constructor(AccountGuard _guard) {
        require(
            address(_guard) != address(0x0),
            "account-guard/wrong-guard-address"
        );
        guard = _guard;
    }

    function send(address _target, bytes calldata _data)
        external
        payable
        authAndWhitelisted(_target, false)
    {
        (bool status, ) = (_target).call{value: msg.value}(_data);
        require(status, "account-guard/call-failed");
    }

    function execute(address _target, bytes memory /* code do not compile with calldata */ _data)
        external
        payable
        authAndWhitelisted(_target, true)

        returns (bytes32)
    {
        // call contract in current context
        assembly {
            let succeeded := delegatecall(
                sub(gas(), 5000),
                _target,
                add(_data, 0x20),
                mload(_data),
                0,
                32
            )
            returndatacopy(0, 0, returndatasize())
            switch succeeded
            case 0 {
                // throw if delegatecall failed
                revert(0, returndatasize())
            }
            default {
                return(0, 0x20)
            }
        }
    }
 
    receive() external payable {
        emit FundsRecived(msg.sender, msg.value);
    }

    function owner() external view returns (address) {
        return guard.owners(address(this));
    }

    event FundsRecived(address sender, uint256 amount);
}

File 2 of 4 : AccountGuard.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.17;

// Uncomment this line to use console.log
// import "hardhat/console.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

contract AccountGuard is Ownable {
    address factory;
    uint8 constant WHITELISTED_EXECUTE_MASK = 1;
    uint8 constant WHITELISTED_SEND_MASK = 2;
    mapping(address => mapping(address => bool)) private allowed;
    mapping(address => uint8) private whitelisted;
    mapping(address => address) public owners;

    function isWhitelisted(address target) public view returns (bool) {
        return (whitelisted[target] & WHITELISTED_EXECUTE_MASK) > 0;
    }

    function setWhitelist(address target, bool status) external onlyOwner {
        whitelisted[target] = status
            ? whitelisted[target] | WHITELISTED_EXECUTE_MASK
            : whitelisted[target] & ~WHITELISTED_EXECUTE_MASK;
    }

    function isWhitelistedSend(address target) public view returns (bool) {
        return (whitelisted[target] & WHITELISTED_SEND_MASK) > 0;
    }

    function setWhitelistSend(address target, bool status) external onlyOwner {
        whitelisted[target] = status
            ? whitelisted[target] | WHITELISTED_SEND_MASK
            : whitelisted[target] & ~WHITELISTED_SEND_MASK;
    }

    function canCallAndWhitelisted(
        address proxy,
        address operator,
        address callTarget,
        bool asDelegateCall
    ) external view returns (bool, bool) {
        return (
            allowed[operator][proxy],
            asDelegateCall
                ? isWhitelisted(callTarget)
                : isWhitelistedSend(callTarget)
        );
    }

    function canCall(address target, address operator)
        external
        view
        returns (bool)
    {
        return owners[target] == operator || allowed[operator][target];
    }

    function initializeFactory() external {
        require(factory == address(0), "account-guard/factory-set");
        factory = msg.sender;
    }

    function permit(
        address caller,
        address target,
        bool allowance
    ) external {
        require(
            allowed[msg.sender][target] || msg.sender == factory,
            "account-guard/no-permit"
        );
        if (msg.sender == factory) {
            owners[target] = caller;
            allowed[target][target] = true;
        } else {
            require(owners[target] != caller, "account-guard/cant-deny-owner");
        }
        allowed[caller][target] = allowance;

        if (allowance) {
            emit PermissionGranted(caller, target);
        } else {
            emit PermissionRevoked(caller, target);
        }
    }

    function changeOwner(address newOwner, address target) external {
        require(newOwner != address(0), "account-guard/zero-address");
        require(owners[target] == msg.sender, "account-guard/only-proxy-owner");
        owners[target] = newOwner;
        allowed[msg.sender][target] = false;
        allowed[newOwner][target] = true;
        emit ProxyOwnershipTransferred(newOwner, msg.sender, target);
    }

    event ProxyOwnershipTransferred(
        address indexed newOwner,
        address indexed oldAddress,
        address indexed proxy
    );
    event PermissionGranted(address indexed caller, address indexed proxy);
    event PermissionRevoked(address indexed caller, address indexed proxy);
}

File 3 of 4 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 4 of 4 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

Settings
{
  "optimizer": {
    "enabled": false,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract ABI

[{"inputs":[{"internalType":"contract AccountGuard","name":"_guard","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"sender","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"FundsRecived","type":"event"},{"inputs":[{"internalType":"address","name":"_target","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"execute","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"guard","outputs":[{"internalType":"contract AccountGuard","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_target","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"send","outputs":[],"stateMutability":"payable","type":"function"},{"stateMutability":"payable","type":"receive"}]

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.