ETH Price: $2,427.24 (+3.36%)

Contract

0x3b379a0D5E03b2eC7DDdbf6076b9EB7e010f03D6
 
Transaction Hash
Method
Block
From
To
Execute207081452024-09-08 20:02:115 days ago1725825731IN
0x3b379a0D...e010f03D6
0 ETH0.00051531.08841671
Execute207081022024-09-08 19:53:355 days ago1725825215IN
0x3b379a0D...e010f03D6
0 ETH0.001484580.98366267
Execute207080862024-09-08 19:50:115 days ago1725825011IN
0x3b379a0D...e010f03D6
1.42 ETH0.000861311.42299297
Execute207080742024-09-08 19:47:475 days ago1725824867IN
0x3b379a0D...e010f03D6
0 ETH0.001492781.02914632
Execute207076952024-09-08 18:31:115 days ago1725820271IN
0x3b379a0D...e010f03D6
0 ETH0.002298431.87045753
Execute205285812024-08-14 18:12:2330 days ago1723659143IN
0x3b379a0D...e010f03D6
0 ETH0.004601933.89693345
Execute205285662024-08-14 18:09:2330 days ago1723658963IN
0x3b379a0D...e010f03D6
0 ETH0.002086854.40913143
Execute205285262024-08-14 18:01:2330 days ago1723658483IN
0x3b379a0D...e010f03D6
0 ETH0.010158728.97334309
Execute204716792024-08-06 19:40:4738 days ago1722973247IN
0x3b379a0D...e010f03D6
0 ETH0.002924152.00074596
Execute204714602024-08-06 18:56:3538 days ago1722970595IN
0x3b379a0D...e010f03D6
0 ETH0.001388322.93286787
Execute204712272024-08-06 18:09:4738 days ago1722967787IN
0x3b379a0D...e010f03D6
0 ETH0.005848883.56621657
Execute204711892024-08-06 18:02:1138 days ago1722967331IN
0x3b379a0D...e010f03D6
0 ETH0.002503815.29010723
Execute204710912024-08-06 17:41:5938 days ago1722966119IN
0x3b379a0D...e010f03D6
1 ETH0.003902316.59234134
Execute204597512024-08-05 3:43:2340 days ago1722829403IN
0x3b379a0D...e010f03D6
0 ETH0.0165833635.03264372
Execute204596822024-08-05 3:29:2340 days ago1722828563IN
0x3b379a0D...e010f03D6
4 ETH0.0236476939.94900638
Execute204552152024-08-04 12:32:4740 days ago1722774767IN
0x3b379a0D...e010f03D6
0 ETH0.003093992.15388208
Execute204551712024-08-04 12:23:5940 days ago1722774239IN
0x3b379a0D...e010f03D6
0 ETH0.002123551.83841629
Execute203867442024-07-25 23:08:4750 days ago1721948927IN
0x3b379a0D...e010f03D6
0 ETH0.001117332.36038
Execute203867012024-07-25 22:59:5950 days ago1721948399IN
0x3b379a0D...e010f03D6
0 ETH0.002494022.01511256
Execute203866922024-07-25 22:57:5950 days ago1721948279IN
0x3b379a0D...e010f03D6
0 ETH0.000320361.82048615
Execute203866842024-07-25 22:56:2350 days ago1721948183IN
0x3b379a0D...e010f03D6
0 ETH0.000153922.12385972
Execute203866762024-07-25 22:54:4750 days ago1721948087IN
0x3b379a0D...e010f03D6
0 ETH0.000354842.01643122
Execute203866562024-07-25 22:50:4750 days ago1721947847IN
0x3b379a0D...e010f03D6
0 ETH0.00018562.56110458
Execute203866512024-07-25 22:49:3550 days ago1721947775IN
0x3b379a0D...e010f03D6
0 ETH0.000702182.40083351
Execute203866452024-07-25 22:48:2350 days ago1721947703IN
0x3b379a0D...e010f03D6
0 ETH0.00016252.27803139
View all transactions

Latest 7 internal transactions

Advanced mode:
Parent Transaction Hash Block From To
207080862024-09-08 19:50:115 days ago1725825011
0x3b379a0D...e010f03D6
1.42 ETH
205285262024-08-14 18:01:2330 days ago1723658483
0x3b379a0D...e010f03D6
11.78185302 ETH
205285262024-08-14 18:01:2330 days ago1723658483
0x3b379a0D...e010f03D6
11.78185302 ETH
204710912024-08-06 17:41:5938 days ago1722966119
0x3b379a0D...e010f03D6
1 ETH
204596822024-08-05 3:29:2340 days ago1722828563
0x3b379a0D...e010f03D6
4 ETH
201812002024-06-27 6:21:3578 days ago1719469295
0x3b379a0D...e010f03D6
12 ETH
201811922024-06-27 6:19:5978 days ago1719469199  Contract Creation0 ETH
Loading...
Loading

Minimal Proxy Contract for 0xd80a503a2c2a5dddd8be53fb75bd48f0bb465ed4

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x93dFeCd4...9eF9C941A
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
AccountImplementation

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
No with 200 runs

Other Settings:
default evmVersion

Contract Source Code (Solidity Standard Json-Input format)

File 1 of 4 : AccountImplementation.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.17;

// Uncomment this line to use console.log
// import "hardhat/console.sol";
import "./AccountGuard.sol";

contract AccountImplementation {
    AccountGuard public immutable guard;

    modifier authAndWhitelisted(address target, bool asDelegateCall) {
        (bool canCall, bool isWhitelisted) = guard.canCallAndWhitelisted(
            address(this),
            msg.sender,
            target,
            asDelegateCall
        );
        require(
            canCall,
            "account-guard/no-permit"
        );
        require(
            isWhitelisted,
            "account-guard/illegal-target"
        );
        _;
    }

    constructor(AccountGuard _guard) {
        require(
            address(_guard) != address(0x0),
            "account-guard/wrong-guard-address"
        );
        guard = _guard;
    }

    function send(address _target, bytes calldata _data)
        external
        payable
        authAndWhitelisted(_target, false)
    {
        (bool status, ) = (_target).call{value: msg.value}(_data);
        require(status, "account-guard/call-failed");
    }

    function execute(address _target, bytes memory /* code do not compile with calldata */ _data)
        external
        payable
        authAndWhitelisted(_target, true)

        returns (bytes32)
    {
        // call contract in current context
        assembly {
            let succeeded := delegatecall(
                sub(gas(), 5000),
                _target,
                add(_data, 0x20),
                mload(_data),
                0,
                32
            )
            returndatacopy(0, 0, returndatasize())
            switch succeeded
            case 0 {
                // throw if delegatecall failed
                revert(0, returndatasize())
            }
            default {
                return(0, 0x20)
            }
        }
    }
 
    receive() external payable {
        emit FundsRecived(msg.sender, msg.value);
    }

    function owner() external view returns (address) {
        return guard.owners(address(this));
    }

    event FundsRecived(address sender, uint256 amount);
}

File 2 of 4 : AccountGuard.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.17;

// Uncomment this line to use console.log
// import "hardhat/console.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

contract AccountGuard is Ownable {
    address factory;
    uint8 constant WHITELISTED_EXECUTE_MASK = 1;
    uint8 constant WHITELISTED_SEND_MASK = 2;
    mapping(address => mapping(address => bool)) private allowed;
    mapping(address => uint8) private whitelisted;
    mapping(address => address) public owners;

    function isWhitelisted(address target) public view returns (bool) {
        return (whitelisted[target] & WHITELISTED_EXECUTE_MASK) > 0;
    }

    function setWhitelist(address target, bool status) external onlyOwner {
        whitelisted[target] = status
            ? whitelisted[target] | WHITELISTED_EXECUTE_MASK
            : whitelisted[target] & ~WHITELISTED_EXECUTE_MASK;
    }

    function isWhitelistedSend(address target) public view returns (bool) {
        return (whitelisted[target] & WHITELISTED_SEND_MASK) > 0;
    }

    function setWhitelistSend(address target, bool status) external onlyOwner {
        whitelisted[target] = status
            ? whitelisted[target] | WHITELISTED_SEND_MASK
            : whitelisted[target] & ~WHITELISTED_SEND_MASK;
    }

    function canCallAndWhitelisted(
        address proxy,
        address operator,
        address callTarget,
        bool asDelegateCall
    ) external view returns (bool, bool) {
        return (
            allowed[operator][proxy],
            asDelegateCall
                ? isWhitelisted(callTarget)
                : isWhitelistedSend(callTarget)
        );
    }

    function canCall(address target, address operator)
        external
        view
        returns (bool)
    {
        return owners[target] == operator || allowed[operator][target];
    }

    function initializeFactory() external {
        require(factory == address(0), "account-guard/factory-set");
        factory = msg.sender;
    }

    function permit(
        address caller,
        address target,
        bool allowance
    ) external {
        require(
            allowed[msg.sender][target] || msg.sender == factory,
            "account-guard/no-permit"
        );
        if (msg.sender == factory) {
            owners[target] = caller;
            allowed[target][target] = true;
        } else {
            require(owners[target] != caller, "account-guard/cant-deny-owner");
        }
        allowed[caller][target] = allowance;

        if (allowance) {
            emit PermissionGranted(caller, target);
        } else {
            emit PermissionRevoked(caller, target);
        }
    }

    function changeOwner(address newOwner, address target) external {
        require(newOwner != address(0), "account-guard/zero-address");
        require(owners[target] == msg.sender, "account-guard/only-proxy-owner");
        owners[target] = newOwner;
        allowed[msg.sender][target] = false;
        allowed[newOwner][target] = true;
        emit ProxyOwnershipTransferred(newOwner, msg.sender, target);
    }

    event ProxyOwnershipTransferred(
        address indexed newOwner,
        address indexed oldAddress,
        address indexed proxy
    );
    event PermissionGranted(address indexed caller, address indexed proxy);
    event PermissionRevoked(address indexed caller, address indexed proxy);
}

File 3 of 4 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 4 of 4 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

Settings
{
  "optimizer": {
    "enabled": false,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract ABI

[{"inputs":[{"internalType":"contract AccountGuard","name":"_guard","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"sender","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"FundsRecived","type":"event"},{"inputs":[{"internalType":"address","name":"_target","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"execute","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"guard","outputs":[{"internalType":"contract AccountGuard","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_target","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"send","outputs":[],"stateMutability":"payable","type":"function"},{"stateMutability":"payable","type":"receive"}]

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.