ETH Price: $3,384.01 (+3.45%)
Gas: 3 Gwei

Contract

0x5fE8304188f34Fe141C627D4f709caa1251eDdbD
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Settle Current A...197983142024-05-04 17:44:5985 days ago1714844699IN
0x5fE83041...1251eDdbD
0 ETH0.001230344.98840223
Create Bid194225172024-03-13 0:15:59138 days ago1710288959IN
0x5fE83041...1251eDdbD
0.1 ETH0.0032598150.36251223
Settle Current A...194225142024-03-13 0:15:23138 days ago1710288923IN
0x5fE83041...1251eDdbD
0 ETH0.0180739453.13132682
Create Bid193370462024-03-01 1:28:59150 days ago1709256539IN
0x5fE83041...1251eDdbD
0.1 ETH0.0032171349.70318409
Settle Current A...193370392024-03-01 1:27:35150 days ago1709256455IN
0x5fE83041...1251eDdbD
0 ETH0.0111820545.33737171
Create Bid193018962024-02-25 3:24:47155 days ago1708831487IN
0x5fE83041...1251eDdbD
0.1 ETH0.0014409622.26221547
Settle Current A...193018232024-02-25 3:09:59155 days ago1708830599IN
0x5fE83041...1251eDdbD
0 ETH0.0059337924.05842792
Create Bid192161432024-02-13 2:34:11167 days ago1707791651IN
0x5fE83041...1251eDdbD
0.1 ETH0.0015256323.57028144
Settle Current A...192161332024-02-13 2:32:11167 days ago1707791531IN
0x5fE83041...1251eDdbD
0 ETH0.0069096828.01516083
Create Bid191807062024-02-08 3:15:11172 days ago1707362111IN
0x5fE83041...1251eDdbD
0.1 ETH0.0018720228.92187203
Settle Current A...191807002024-02-08 3:13:59172 days ago1707362039IN
0x5fE83041...1251eDdbD
0 ETH0.005456529.00219921
Settle Current A...191668382024-02-06 4:31:47174 days ago1707193907IN
0x5fE83041...1251eDdbD
0 ETH0.0049869120.21930776
Create Bid191516622024-02-04 1:22:23176 days ago1707009743IN
0x5fE83041...1251eDdbD
0.1 ETH0.0008323712.85982536
Settle Current A...191516572024-02-04 1:21:23176 days ago1707009683IN
0x5fE83041...1251eDdbD
0 ETH0.0032153613.03663714
Create Bid191384652024-02-02 4:53:23178 days ago1706849603IN
0x5fE83041...1251eDdbD
0.1 ETH0.0011557217.85537796
Settle Current A...191378452024-02-02 2:48:11178 days ago1706842091IN
0x5fE83041...1251eDdbD
0 ETH0.0044921418.21330172
Create Bid191260582024-01-31 11:06:59180 days ago1706699219IN
0x5fE83041...1251eDdbD
0.1 ETH0.0019193829.65351926
Settle Current A...191260512024-01-31 11:05:35180 days ago1706699135IN
0x5fE83041...1251eDdbD
0 ETH0.0073936329.97730569
Create Bid191102332024-01-29 5:55:23182 days ago1706507723IN
0x5fE83041...1251eDdbD
0.1 ETH0.000559278.64051456
Settle Current A...191101132024-01-29 5:31:23182 days ago1706506283IN
0x5fE83041...1251eDdbD
0 ETH0.002984068.77215358
Create Bid191028962024-01-28 5:16:35183 days ago1706418995IN
0x5fE83041...1251eDdbD
0.1 ETH0.0007139211.02979104
Settle Current A...191025402024-01-28 4:04:11183 days ago1706414651IN
0x5fE83041...1251eDdbD
0 ETH0.0025888210.49630892
Create Bid190943052024-01-27 0:19:35184 days ago1706314775IN
0x5fE83041...1251eDdbD
0.1 ETH0.0007444811.50192795
Settle Current A...190942982024-01-27 0:18:11184 days ago1706314691IN
0x5fE83041...1251eDdbD
0 ETH0.0028652211.61700428
Create Bid190666112024-01-23 3:09:35188 days ago1705979375IN
0x5fE83041...1251eDdbD
0.1 ETH0.0006480310.01176033
View all transactions

Latest 25 internal transactions (View All)

Advanced mode:
Parent Transaction Hash Block From To
197983142024-05-04 17:44:5985 days ago1714844699
0x5fE83041...1251eDdbD
0.1 ETH
194225142024-03-13 0:15:23138 days ago1710288923
0x5fE83041...1251eDdbD
0.1 ETH
193370392024-03-01 1:27:35150 days ago1709256455
0x5fE83041...1251eDdbD
0.1 ETH
193018232024-02-25 3:09:59155 days ago1708830599
0x5fE83041...1251eDdbD
0.1 ETH
192161332024-02-13 2:32:11167 days ago1707791531
0x5fE83041...1251eDdbD
0.1 ETH
191668382024-02-06 4:31:47174 days ago1707193907
0x5fE83041...1251eDdbD
0.1 ETH
191516572024-02-04 1:21:23176 days ago1707009683
0x5fE83041...1251eDdbD
0.1 ETH
191378452024-02-02 2:48:11178 days ago1706842091
0x5fE83041...1251eDdbD
0.1 ETH
191260512024-01-31 11:05:35180 days ago1706699135
0x5fE83041...1251eDdbD
0.1 ETH
191101132024-01-29 5:31:23182 days ago1706506283
0x5fE83041...1251eDdbD
0.1 ETH
191025402024-01-28 4:04:11183 days ago1706414651
0x5fE83041...1251eDdbD
0.1 ETH
190942982024-01-27 0:18:11184 days ago1706314691
0x5fE83041...1251eDdbD
0.1 ETH
190666042024-01-23 3:08:11188 days ago1705979291
0x5fE83041...1251eDdbD
0.1 ETH
190460092024-01-20 5:33:47191 days ago1705728827
0x5fE83041...1251eDdbD
0.1 ETH
190306842024-01-18 2:11:11193 days ago1705543871
0x5fE83041...1251eDdbD
0.1 ETH
190231222024-01-17 0:46:47194 days ago1705452407
0x5fE83041...1251eDdbD
0.1 ETH
190113472024-01-15 9:18:59196 days ago1705310339
0x5fE83041...1251eDdbD
0.1 ETH
190023082024-01-14 3:01:23197 days ago1705201283
0x5fE83041...1251eDdbD
0.1 ETH
189874132024-01-12 1:02:23199 days ago1705021343
0x5fE83041...1251eDdbD
0.1 ETH
189592542024-01-08 2:08:59203 days ago1704679739
0x5fE83041...1251eDdbD
0.1 ETH
189471682024-01-06 9:03:59205 days ago1704531839
0x5fE83041...1251eDdbD
0.1 ETH
189395852024-01-05 7:25:47206 days ago1704439547
0x5fE83041...1251eDdbD
0.1 ETH
189316472024-01-04 4:40:35207 days ago1704343235
0x5fE83041...1251eDdbD
0.1 ETH
189175142024-01-02 5:05:23209 days ago1704171923
0x5fE83041...1251eDdbD
0.1 ETH
188959492023-12-30 4:24:11212 days ago1703910251
0x5fE83041...1251eDdbD
0.1 ETH
View All Internal Transactions
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0xCaa5c759...0Ea10C1AF
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
ERC1967Proxy

Compiler Version
v0.8.16+commit.07a7930e

Optimization Enabled:
Yes with 50000 runs

Other Settings:
default evmVersion, MIT license
/**
 *Submitted for verification at Etherscan.io on 2023-01-05
*/

// SPDX-License-Identifier: MIT
pragma solidity 0.8.16;

// OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal virtual {
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 {
                revert(0, returndatasize())
            }
            default {
                return(0, returndatasize())
            }
        }
    }

    /**
     * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal view virtual returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _fallback() internal virtual {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback() external payable virtual {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive() external payable virtual {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     *
     * If overridden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {}
}

/// @title IERC1967Upgrade
/// @author Rohan Kulkarni
/// @notice The external ERC1967Upgrade events and errors
interface IERC1967Upgrade {
    ///                                                          ///
    ///                            EVENTS                        ///
    ///                                                          ///

    /// @notice Emitted when the implementation is upgraded
    /// @param impl The address of the implementation
    event Upgraded(address impl);

    ///                                                          ///
    ///                            ERRORS                        ///
    ///                                                          ///

    /// @dev Reverts if an implementation is an invalid upgrade
    /// @param impl The address of the invalid implementation
    error INVALID_UPGRADE(address impl);

    /// @dev Reverts if an implementation upgrade is not stored at the storage slot of the original
    error UNSUPPORTED_UUID();

    /// @dev Reverts if an implementation does not support ERC1822 proxiableUUID()
    error ONLY_UUPS();
}

// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822Proxiable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}

// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }
}

/// @title EIP712
/// @author Rohan Kulkarni
/// @notice Modified from OpenZeppelin Contracts v4.7.3 (utils/Address.sol)
/// - Uses custom errors `INVALID_TARGET()` & `DELEGATE_CALL_FAILED()`
/// - Adds util converting address to bytes32
library Address {
    ///                                                          ///
    ///                            ERRORS                        ///
    ///                                                          ///

    /// @dev Reverts if the target of a delegatecall is not a contract
    error INVALID_TARGET();

    /// @dev Reverts if a delegatecall has failed
    error DELEGATE_CALL_FAILED();

    ///                                                          ///
    ///                           FUNCTIONS                      ///
    ///                                                          ///

    /// @dev Utility to convert an address to bytes32
    function toBytes32(address _account) internal pure returns (bytes32) {
        return bytes32(uint256(uint160(_account)) << 96);
    }

    /// @dev If an address is a contract
    function isContract(address _account) internal view returns (bool rv) {
        assembly {
            rv := gt(extcodesize(_account), 0)
        }
    }

    /// @dev Performs a delegatecall on an address
    function functionDelegateCall(address _target, bytes memory _data) internal returns (bytes memory) {
        if (!isContract(_target)) revert INVALID_TARGET();

        (bool success, bytes memory returndata) = _target.delegatecall(_data);

        return verifyCallResult(success, returndata);
    }

    /// @dev Verifies a delegatecall was successful
    function verifyCallResult(bool _success, bytes memory _returndata) internal pure returns (bytes memory) {
        if (_success) {
            return _returndata;
        } else {
            if (_returndata.length > 0) {
                assembly {
                    let returndata_size := mload(_returndata)

                    revert(add(32, _returndata), returndata_size)
                }
            } else {
                revert DELEGATE_CALL_FAILED();
            }
        }
    }
}

/// @title ERC1967Upgrade
/// @author Rohan Kulkarni
/// @notice Modified from OpenZeppelin Contracts v4.7.3 (proxy/ERC1967/ERC1967Upgrade.sol)
/// - Uses custom errors declared in IERC1967Upgrade
/// - Removes ERC1967 admin and beacon support
abstract contract ERC1967Upgrade is IERC1967Upgrade {
    ///                                                          ///
    ///                          CONSTANTS                       ///
    ///                                                          ///

    /// @dev bytes32(uint256(keccak256('eip1967.proxy.rollback')) - 1)
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /// @dev bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1)
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    ///                                                          ///
    ///                          FUNCTIONS                       ///
    ///                                                          ///

    /// @dev Upgrades to an implementation with security checks for UUPS proxies and an additional function call
    /// @param _newImpl The new implementation address
    /// @param _data The encoded function call
    function _upgradeToAndCallUUPS(
        address _newImpl,
        bytes memory _data,
        bool _forceCall
    ) internal {
        if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
            _setImplementation(_newImpl);
        } else {
            try IERC1822Proxiable(_newImpl).proxiableUUID() returns (bytes32 slot) {
                if (slot != _IMPLEMENTATION_SLOT) revert UNSUPPORTED_UUID();
            } catch {
                revert ONLY_UUPS();
            }

            _upgradeToAndCall(_newImpl, _data, _forceCall);
        }
    }

    /// @dev Upgrades to an implementation with an additional function call
    /// @param _newImpl The new implementation address
    /// @param _data The encoded function call
    function _upgradeToAndCall(
        address _newImpl,
        bytes memory _data,
        bool _forceCall
    ) internal {
        _upgradeTo(_newImpl);

        if (_data.length > 0 || _forceCall) {
            Address.functionDelegateCall(_newImpl, _data);
        }
    }

    /// @dev Performs an implementation upgrade
    /// @param _newImpl The new implementation address
    function _upgradeTo(address _newImpl) internal {
        _setImplementation(_newImpl);

        emit Upgraded(_newImpl);
    }

    /// @dev Stores the address of an implementation
    /// @param _impl The implementation address
    function _setImplementation(address _impl) private {
        if (!Address.isContract(_impl)) revert INVALID_UPGRADE(_impl);

        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = _impl;
    }

    /// @dev The address of the current implementation
    function _getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }
}

/// @title ERC1967Proxy
/// @author Rohan Kulkarni
/// @notice Modified from OpenZeppelin Contracts v4.7.3 (proxy/ERC1967/ERC1967Proxy.sol)
/// - Inherits a modern, minimal ERC1967Upgrade
contract ERC1967Proxy is IERC1967Upgrade, Proxy, ERC1967Upgrade {
    ///                                                          ///
    ///                         CONSTRUCTOR                      ///
    ///                                                          ///

    /// @dev Initializes the proxy with an implementation contract and encoded function call
    /// @param _logic The implementation address
    /// @param _data The encoded function call
    constructor(address _logic, bytes memory _data) payable {
        _upgradeToAndCall(_logic, _data, false);
    }

    ///                                                          ///
    ///                          FUNCTIONS                       ///
    ///                                                          ///

    /// @dev The address of the current implementation
    function _implementation() internal view virtual override returns (address) {
        return ERC1967Upgrade._getImplementation();
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"inputs":[],"name":"DELEGATE_CALL_FAILED","type":"error"},{"inputs":[],"name":"INVALID_TARGET","type":"error"},{"inputs":[{"internalType":"address","name":"impl","type":"address"}],"name":"INVALID_UPGRADE","type":"error"},{"inputs":[],"name":"ONLY_UUPS","type":"error"},{"inputs":[],"name":"UNSUPPORTED_UUID","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"impl","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

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

Deployed Bytecode Sourcemap

13591:1005:0:-:0;;;;;;2973:11;:9;:11::i;:::-;13591:1005;;2742:11;2379:113;2456:28;2466:17;:15;:17::i;:::-;2456:9;:28::i;:::-;2379:113::o;9356:306::-;9441:12;9253:21;;9466:49;;9499:16;;;;;;;;;;;;;;9466:49;9529:12;9543:23;9570:7;:20;;9591:5;9570:27;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9528:69;;;;9617:37;9634:7;9643:10;9617:16;:37::i;:::-;9610:44;;;;9356:306;;;;;:::o;9139:157::-;9253:21;9250:28;;;9139:157::o;6921:195::-;7094:4;6921:195::o;14456:137::-;14523:7;14550:35;11072:66;13330:54;;;;13250:142;14550:35;14543:42;;14456:137;:::o;969:918::-;1312:14;1309:1;1306;1293:34;1530:1;1527;1511:14;1508:1;1492:14;1485:5;1472:60;1609:16;1606:1;1603;1588:38;1649:6;1718:68;;;;1837:16;1834:1;1827:27;1718:68;1754:16;1751:1;1744:27;9723:506;9813:12;9842:8;9838:384;;;-1:-1:-1;9874:11:0;9867:18;;9838:384;9922:18;;:22;9918:293;;10026:11;10020:18;10091:15;10077:11;10073:2;10069:20;10062:45;9918:293;10173:22;;;;;;;;;;;;;;14:412:1;143:3;181:6;175:13;206:1;216:129;230:6;227:1;224:13;216:129;;;328:4;312:14;;;308:25;;302:32;289:11;;;282:53;245:12;216:129;;;-1:-1:-1;400:1:1;364:16;;389:13;;;-1:-1:-1;364:16:1;14:412;-1:-1:-1;14:412:1:o

Swarm Source

ipfs://dc4d3f0096ef746736792d21828a33955017294e8f127fdabcf6bf06082a5014

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.