Overview
ETH Balance
0.039840724905693093 ETH
Eth Value
$132.91 (@ $3,336.07/ETH)More Info
Private Name Tags
ContractCreator
Latest 25 from a total of 965 transactions
Transaction Hash |
Method
|
Block
|
From
|
To
|
|||||
---|---|---|---|---|---|---|---|---|---|
Claim Processing... | 19484154 | 281 days ago | IN | 0 ETH | 0.00156108 | ||||
Swap | 16549343 | 693 days ago | IN | 0.01217121 ETH | 0.0038793 | ||||
Claim Token | 16520815 | 697 days ago | IN | 0 ETH | 0.00371734 | ||||
Swap | 16519311 | 697 days ago | IN | 0.07590859 ETH | 0.00404681 | ||||
Claim Token | 16515338 | 698 days ago | IN | 0 ETH | 0.00467413 | ||||
Swap | 16515327 | 698 days ago | IN | 0.91197388 ETH | 0.00314051 | ||||
Claim Token | 16504899 | 699 days ago | IN | 0 ETH | 0.00312061 | ||||
Claim Token | 16504796 | 699 days ago | IN | 0 ETH | 0.0028828 | ||||
Swap | 16504794 | 699 days ago | IN | 0.01258057 ETH | 0.00109549 | ||||
Claim Token | 16382393 | 716 days ago | IN | 0 ETH | 0.00244479 | ||||
Claim Token | 16382393 | 716 days ago | IN | 0 ETH | 0.00290471 | ||||
Swap | 16379182 | 717 days ago | IN | 1.49016639 ETH | 0.00314051 | ||||
Claim Token | 15998546 | 770 days ago | IN | 0 ETH | 0.00259203 | ||||
Swap | 15994959 | 770 days ago | IN | 0.10284367 ETH | 0.00314051 | ||||
Claim Token | 15522743 | 837 days ago | IN | 0 ETH | 0.00408272 | ||||
Upgrade To | 15510969 | 839 days ago | IN | 0 ETH | 0.00023645 | ||||
Claim Token | 15502880 | 840 days ago | IN | 0 ETH | 0.00607918 | ||||
Swap | 15486150 | 843 days ago | IN | 0.31855499 ETH | 0.00297784 | ||||
Swap | 15466045 | 846 days ago | IN | 0.10979536 ETH | 0.00282513 | ||||
Claim Token | 15442006 | 850 days ago | IN | 0 ETH | 0.00591235 | ||||
Swap | 15437430 | 851 days ago | IN | 0.06505825 ETH | 0.00274834 | ||||
Claim Token | 15419357 | 854 days ago | IN | 0 ETH | 0.00138813 | ||||
Swap | 15413679 | 854 days ago | IN | 0.00631457 ETH | 0.00213274 | ||||
Claim Token | 15413586 | 854 days ago | IN | 0 ETH | 0.00227146 | ||||
Swap | 15413579 | 854 days ago | IN | 0.06027824 ETH | 0.00213274 |
Latest 25 internal transactions (View All)
Advanced mode:
Parent Transaction Hash | Block |
From
|
To
|
|||
---|---|---|---|---|---|---|
19484154 | 281 days ago | 0.03298229 ETH | ||||
16873562 | 648 days ago | 0.03029446 ETH | ||||
16873562 | 648 days ago | 0.03029446 ETH | ||||
16850815 | 651 days ago | 4.79824986 ETH | ||||
16850815 | 651 days ago | 4.79824986 ETH | ||||
16792864 | 659 days ago | 0.07344677 ETH | ||||
16792864 | 659 days ago | 0.07344677 ETH | ||||
16638781 | 681 days ago | 1.52487925 ETH | ||||
16638781 | 681 days ago | 1.52487925 ETH | ||||
16605593 | 685 days ago | 1.62677962 ETH | ||||
16605593 | 685 days ago | 0.00201569 ETH | ||||
16605593 | 685 days ago | 1.62779531 ETH | ||||
16538850 | 694 days ago | 0.01766733 ETH | ||||
16538850 | 694 days ago | 0.01766733 ETH | ||||
16520815 | 697 days ago | 0.07558864 ETH | ||||
16515338 | 698 days ago | 0.91165459 ETH | ||||
16504899 | 699 days ago | 0.00706139 ETH | ||||
16504796 | 699 days ago | 0.0019386 ETH | ||||
16500578 | 700 days ago | 0.57402079 ETH | ||||
16500578 | 700 days ago | 0.57402079 ETH | ||||
16487055 | 702 days ago | 0.00961926 ETH | ||||
16487055 | 702 days ago | 0.00961926 ETH | ||||
16447185 | 707 days ago | 0.0322058 ETH | ||||
16447185 | 707 days ago | 0.0322058 ETH | ||||
16396687 | 714 days ago | 0.28431753 ETH |
Loading...
Loading
Contract Name:
SmartSwapUpgradeableProxy
Compiler Version
v0.8.4+commit.c7e474f2
Contract Source Code (Solidity)
/** *Submitted for verification at Etherscan.io on 2021-05-17 */ // SPDX-License-Identifier: No License (None) // File: openzeppelin-solidity/contracts/proxy/Proxy.sol pragma solidity ^0.8.0; /** * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to * be specified by overriding the virtual {_implementation} function. * * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a * different contract through the {_delegate} function. * * The success and return data of the delegated call will be returned back to the caller of the proxy. */ abstract contract Proxy { /** * @dev Delegates the current call to `implementation`. * * This function does not return to its internall call site, it will return directly to the external caller. */ function _delegate(address implementation) internal { // solhint-disable-next-line no-inline-assembly assembly { // Copy msg.data. We take full control of memory in this inline assembly // block because it will not return to Solidity code. We overwrite the // Solidity scratch pad at memory position 0. calldatacopy(0, 0, calldatasize()) // Call the implementation. // out and outsize are 0 because we don't know the size yet. let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0) // Copy the returned data. returndatacopy(0, 0, returndatasize()) switch result // delegatecall returns 0 on error. case 0 { revert(0, returndatasize()) } default { return(0, returndatasize()) } } } /** * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function * and {_fallback} should delegate. */ function _implementation() internal virtual view returns (address); /** * @dev Delegates the current call to the address returned by `_implementation()`. * * This function does not return to its internall call site, it will return directly to the external caller. */ function _fallback() internal { _beforeFallback(); _delegate(_implementation()); } /** * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other * function in the contract matches the call data. */ fallback () external payable { _fallback(); } /** * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data * is empty. */ receive () external payable { _fallback(); } /** * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback` * call, or as part of the Solidity `fallback` or `receive` functions. * * If overriden should call `super._beforeFallback()`. */ function _beforeFallback() internal virtual { } } // File: openzeppelin-solidity/contracts/utils/Address.sol /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize, which returns 0 for contracts in // construction, since the code is only stored at the end of the // constructor execution. uint256 size; // solhint-disable-next-line no-inline-assembly assembly { size := extcodesize(account) } return size > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); // solhint-disable-next-line avoid-low-level-calls, avoid-call-value (bool success, ) = recipient.call{ value: amount }(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain`call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); require(isContract(target), "Address: call to non-contract"); // solhint-disable-next-line avoid-low-level-calls (bool success, bytes memory returndata) = target.call{ value: value }(data); return _verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); // solhint-disable-next-line avoid-low-level-calls (bool success, bytes memory returndata) = target.staticcall(data); return _verifyCallResult(success, returndata, errorMessage); } function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly // solhint-disable-next-line no-inline-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } } // File: openzeppelin-solidity/contracts/proxy/UpgradeableProxy.sol /** * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an * implementation address that can be changed. This address is stored in storage in the location specified by * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the * implementation behind the proxy. * * Upgradeability is only provided internally through {_upgradeTo}. For an externally upgradeable proxy see * {TransparentUpgradeableProxy}. */ contract UpgradeableProxy is Proxy { /** * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`. * * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded * function call, and allows initializating the storage of the proxy like a Solidity constructor. */ constructor(address _logic, bytes memory _data) payable { assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1)); _setImplementation(_logic); if(_data.length > 0) { // solhint-disable-next-line avoid-low-level-calls (bool success,) = _logic.delegatecall(_data); require(success); } } /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is * validated in the constructor. */ bytes32 private constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev Returns the current implementation address. */ function _implementation() internal override view returns (address impl) { bytes32 slot = _IMPLEMENTATION_SLOT; // solhint-disable-next-line no-inline-assembly assembly { impl := sload(slot) } } /** * @dev Upgrades the proxy to a new implementation. * * Emits an {Upgraded} event. */ function _upgradeTo(address newImplementation) internal { _setImplementation(newImplementation); emit Upgraded(newImplementation); } /** * @dev Stores a new address in the EIP1967 implementation slot. */ function _setImplementation(address newImplementation) private { require(Address.isContract(newImplementation), "UpgradeableProxy: new implementation is not a contract"); bytes32 slot = _IMPLEMENTATION_SLOT; // solhint-disable-next-line no-inline-assembly assembly { sstore(slot, newImplementation) } } } // File: openzeppelin-solidity/contracts/proxy/TransparentUpgradeableProxy.sol /** * @dev This contract implements a proxy that is upgradeable by an admin. * * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector * clashing], which can potentially be used in an attack, this contract uses the * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two * things that go hand in hand: * * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if * that call matches one of the admin functions exposed by the proxy itself. * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the * implementation. If the admin tries to call a function on the implementation it will fail with an error that says * "admin cannot fallback to proxy target". * * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due * to sudden errors when trying to call a function from the proxy implementation. * * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way, * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy. */ contract TransparentUpgradeableProxy is UpgradeableProxy { /** * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and * optionally initialized with `_data` as explained in {UpgradeableProxy-constructor}. */ constructor(address _logic, address admin_, bytes memory _data) payable UpgradeableProxy(_logic, _data) { assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1)); _setAdmin(admin_); } /** * @dev Emitted when the admin account has changed. */ event AdminChanged(address previousAdmin, address newAdmin); /** * @dev Storage slot with the admin of the contract. * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is * validated in the constructor. */ bytes32 private constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; /** * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin. */ modifier ifAdmin() { if (msg.sender == _admin()) { _; } else { _fallback(); } } /** * @dev Returns the current admin. * * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}. * * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103` */ function admin() external view returns (address admin_) { admin_ = _admin(); } /** * @dev Returns the current implementation. * * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}. * * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc` */ function implementation() external view returns (address implementation_) { implementation_ = _implementation(); } /** * @dev Changes the admin of the proxy. * * Emits an {AdminChanged} event. * * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}. */ function changeAdmin(address newAdmin) external ifAdmin { require(newAdmin != address(0), "TransparentUpgradeableProxy: new admin is the zero address"); emit AdminChanged(_admin(), newAdmin); _setAdmin(newAdmin); } /** * @dev Upgrade the implementation of the proxy. * * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}. */ function upgradeTo(address newImplementation) external ifAdmin { _upgradeTo(newImplementation); } /** * @dev Returns the current admin. */ function _admin() internal view returns (address adm) { bytes32 slot = _ADMIN_SLOT; // solhint-disable-next-line no-inline-assembly assembly { adm := sload(slot) } } /** * @dev Stores a new address in the EIP1967 admin slot. */ function _setAdmin(address newAdmin) private { bytes32 slot = _ADMIN_SLOT; // solhint-disable-next-line no-inline-assembly assembly { sstore(slot, newAdmin) } } } // File: contracts/bep20/BEP20UpgradeableProxy.sol contract SmartSwapUpgradeableProxy is TransparentUpgradeableProxy { constructor(address logic, address admin, bytes memory data) TransparentUpgradeableProxy(logic, admin, data) { } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"address","name":"logic","type":"address"},{"internalType":"address","name":"admin","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"admin_","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newAdmin","type":"address"}],"name":"changeAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"implementation_","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
000000000000000000000000b0b824a025c6cce906b099ec7d02088d2da6edac00000000000000000000000094bac24a28671dfd7dc4e69d1010426aa5dfc7a000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000
-----Decoded View---------------
Arg [0] : logic (address): 0xB0b824A025c6CCE906B099eC7d02088D2Da6EdAC
Arg [1] : admin (address): 0x94BAc24A28671Dfd7dC4E69D1010426aa5DFc7a0
Arg [2] : data (bytes): 0x
-----Encoded View---------------
4 Constructor Arguments found :
Arg [0] : 000000000000000000000000b0b824a025c6cce906b099ec7d02088d2da6edac
Arg [1] : 00000000000000000000000094bac24a28671dfd7dc4e69d1010426aa5dfc7a0
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000060
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000000
Deployed Bytecode Sourcemap
18626:197:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2950:11;:9;:11::i;:::-;18626:197;;2726:11;:9;:11::i;17864:111::-;;;;;;;;;;-1:-1:-1;17864:111:0;;;;;:::i;:::-;;:::i;17106:128::-;;;;;;;;;;;;;:::i;:::-;;;-1:-1:-1;;;;;489:32:1;;;471:51;;459:2;444:18;17106:128:0;;;;;;;17450:246;;;;;;;;;;-1:-1:-1;17450:246:0;;;;;:::i;:::-;;:::i;16541:92::-;;;;;;;;;;;;;:::i;2378:105::-;2447:28;2457:17;12119:66;12488:11;;12465:45;2457:17;2447:9;:28::i;:::-;2378:105::o;17864:111::-;-1:-1:-1;;;;;;;;;;;18231:11:0;-1:-1:-1;;;;;15983:22:0;:10;-1:-1:-1;;;;;15983:22:0;;15979:100;;;17938:29:::1;17949:17;17938:10;:29::i;:::-;17864:111:::0;:::o;15979:100::-;16056:11;:9;:11::i;17106:128::-;17155:23;17209:17;12119:66;12488:11;;12465:45;17209:17;17191:35;;17106:128;:::o;17450:246::-;-1:-1:-1;;;;;;;;;;;18231:11:0;-1:-1:-1;;;;;15983:22:0;:10;-1:-1:-1;;;;;15983:22:0;;15979:100;;;-1:-1:-1;;;;;17525:22:0;::::1;17517:93;;;::::0;-1:-1:-1;;;17517:93:0;;1044:2:1;17517:93:0::1;::::0;::::1;1026:21:1::0;1083:2;1063:18;;;1056:30;1122:34;1102:18;;;1095:62;1193:28;1173:18;;;1166:56;1239:19;;17517:93:0::1;;;;;;;;;17626:32;17639:8;-1:-1:-1::0;;;;;;;;;;;18231:11:0;;18209:44;17639:8:::1;17626:32;::::0;;-1:-1:-1;;;;;763:15:1;;;745:34;;815:15;;;810:2;795:18;;788:43;680:18;17626:32:0::1;;;;;;;17669:19;17679:8;-1:-1:-1::0;;;;;;;;;;;18523:22:0;18508:48;16541:92;16581:14;16617:8;-1:-1:-1;;;;;;;;;;;18231:11:0;;18209:44;4061:422;4428:20;4467:8;;;4061:422::o;978:907::-;1370:14;1367:1;1364;1351:34;1588:1;1585;1569:14;1566:1;1550:14;1543:5;1530:60;1667:16;1664:1;1661;1646:38;1707:6;1776:38;;;;1848:16;1845:1;1838:27;1776:38;1795:16;1792:1;1785:27;12644:155;12711:37;12730:17;12711:18;:37::i;:::-;12764:27;;-1:-1:-1;;;;;12764:27:0;;;;;;;;12644:155;:::o;12895:369::-;4428:20;;12969:104;;;;-1:-1:-1;;;12969:104:0;;1471:2:1;12969:104:0;;;1453:21:1;1510:2;1490:18;;;1483:30;1549:34;1529:18;;;1522:62;-1:-1:-1;;;1600:18:1;;;1593:52;1662:19;;12969:104:0;1443:244:1;12969:104:0;12119:66;13215:31;13200:57::o;14:306:1:-;73:6;126:2;114:9;105:7;101:23;97:32;94:2;;;147:6;139;132:22;94:2;178:23;;-1:-1:-1;;;;;230:31:1;;220:42;;210:2;;281:6;273;266:22;210:2;309:5;84:236;-1:-1:-1;;;84:236:1:o
Swarm Source
ipfs://10f372c80926afae2f14bd970993d947167185dad7ce22e3429387cd494734c5
Loading...
Loading
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.