ETH Price: $2,839.76 (-10.14%)
Gas: 11 Gwei

Contract

0x8FACC7dC7052cfED2f923e7f20720D9c800178D2
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Execute198646582024-05-14 0:24:5952 days ago1715646299IN
0x8FACC7dC...c800178D2
0 ETH0.006069184.35913859
Execute198646432024-05-14 0:21:5952 days ago1715646119IN
0x8FACC7dC...c800178D2
0 ETH0.006313724.44981235
Execute197757572024-05-01 14:04:2364 days ago1714572263IN
0x8FACC7dC...c800178D2
0 ETH0.0305830411.12816129
Execute197755182024-05-01 13:16:2364 days ago1714569383IN
0x8FACC7dC...c800178D2
0 ETH0.014679239.70153022
Execute197719462024-05-01 1:17:3565 days ago1714526255IN
0x8FACC7dC...c800178D2
0 ETH0.004686387.28461468
Execute197717302024-05-01 0:34:2365 days ago1714523663IN
0x8FACC7dC...c800178D2
0 ETH0.012782397.56060569
Execute197707892024-04-30 21:24:4765 days ago1714512287IN
0x8FACC7dC...c800178D2
0 ETH0.004896627.74874222
Execute197683902024-04-30 13:21:5965 days ago1714483319IN
0x8FACC7dC...c800178D2
0 ETH0.0098296820.76199896
Execute197677132024-04-30 11:05:3565 days ago1714475135IN
0x8FACC7dC...c800178D2
0 ETH0.041193187
Execute197576902024-04-29 1:28:4767 days ago1714354127IN
0x8FACC7dC...c800178D2
0 ETH0.007583184.50603485
Execute197286672024-04-25 0:00:3571 days ago1714003235IN
0x8FACC7dC...c800178D2
0 ETH0.003744277.63983061
Execute197286642024-04-24 23:59:5971 days ago1714003199IN
0x8FACC7dC...c800178D2
0 ETH0.003066176.47628366
Execute197219842024-04-24 1:32:1172 days ago1713922331IN
0x8FACC7dC...c800178D2
0 ETH0.0066474710.09794644
Execute197219562024-04-24 1:26:3572 days ago1713921995IN
0x8FACC7dC...c800178D2
0 ETH0.005396128.14165406
Execute197006712024-04-21 2:01:4775 days ago1713664907IN
0x8FACC7dC...c800178D2
0 ETH0.015927265.72825888
Execute197006512024-04-21 1:57:4775 days ago1713664667IN
0x8FACC7dC...c800178D2
0 ETH0.002895225.94302802
Execute196866372024-04-19 2:53:2377 days ago1713495203IN
0x8FACC7dC...c800178D2
0 ETH0.060956526.86791713
Execute196863732024-04-19 2:00:1177 days ago1713492011IN
0x8FACC7dC...c800178D2
0 ETH0.0073607415.54592923
Execute196827692024-04-18 13:53:5977 days ago1713448439IN
0x8FACC7dC...c800178D2
0 ETH0.0092945814.06853611
Execute196827242024-04-18 13:44:5977 days ago1713447899IN
0x8FACC7dC...c800178D2
0 ETH0.026822915.71239135
Execute196786252024-04-17 23:59:5978 days ago1713398399IN
0x8FACC7dC...c800178D2
0 ETH0.004942847.45633914
Execute196644872024-04-16 0:30:3580 days ago1713227435IN
0x8FACC7dC...c800178D2
0 ETH0.005569398.43009224
Execute196644682024-04-16 0:26:4780 days ago1713227207IN
0x8FACC7dC...c800178D2
0 ETH0.022661938.69295716
Execute196569592024-04-14 23:10:4781 days ago1713136247IN
0x8FACC7dC...c800178D2
0 ETH0.004174438.81642547
Execute196569502024-04-14 23:08:5981 days ago1713136139IN
0x8FACC7dC...c800178D2
0 ETH0.004899679.99921813
View all transactions

Latest 1 internal transaction

Advanced mode:
Parent Transaction Hash Block From To Value
180225862023-08-29 20:14:47310 days ago1693340087  Contract Creation0 ETH
Loading...
Loading

Minimal Proxy Contract for 0xd80a503a2c2a5dddd8be53fb75bd48f0bb465ed4

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x93dFeCd4...9eF9C941A
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
AccountImplementation

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
No with 200 runs

Other Settings:
default evmVersion

Contract Source Code (Solidity Standard Json-Input format)

File 1 of 4 : AccountImplementation.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.17;

// Uncomment this line to use console.log
// import "hardhat/console.sol";
import "./AccountGuard.sol";

contract AccountImplementation {
    AccountGuard public immutable guard;

    modifier authAndWhitelisted(address target, bool asDelegateCall) {
        (bool canCall, bool isWhitelisted) = guard.canCallAndWhitelisted(
            address(this),
            msg.sender,
            target,
            asDelegateCall
        );
        require(
            canCall,
            "account-guard/no-permit"
        );
        require(
            isWhitelisted,
            "account-guard/illegal-target"
        );
        _;
    }

    constructor(AccountGuard _guard) {
        require(
            address(_guard) != address(0x0),
            "account-guard/wrong-guard-address"
        );
        guard = _guard;
    }

    function send(address _target, bytes calldata _data)
        external
        payable
        authAndWhitelisted(_target, false)
    {
        (bool status, ) = (_target).call{value: msg.value}(_data);
        require(status, "account-guard/call-failed");
    }

    function execute(address _target, bytes memory /* code do not compile with calldata */ _data)
        external
        payable
        authAndWhitelisted(_target, true)

        returns (bytes32)
    {
        // call contract in current context
        assembly {
            let succeeded := delegatecall(
                sub(gas(), 5000),
                _target,
                add(_data, 0x20),
                mload(_data),
                0,
                32
            )
            returndatacopy(0, 0, returndatasize())
            switch succeeded
            case 0 {
                // throw if delegatecall failed
                revert(0, returndatasize())
            }
            default {
                return(0, 0x20)
            }
        }
    }
 
    receive() external payable {
        emit FundsRecived(msg.sender, msg.value);
    }

    function owner() external view returns (address) {
        return guard.owners(address(this));
    }

    event FundsRecived(address sender, uint256 amount);
}

File 2 of 4 : AccountGuard.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.17;

// Uncomment this line to use console.log
// import "hardhat/console.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

contract AccountGuard is Ownable {
    address factory;
    uint8 constant WHITELISTED_EXECUTE_MASK = 1;
    uint8 constant WHITELISTED_SEND_MASK = 2;
    mapping(address => mapping(address => bool)) private allowed;
    mapping(address => uint8) private whitelisted;
    mapping(address => address) public owners;

    function isWhitelisted(address target) public view returns (bool) {
        return (whitelisted[target] & WHITELISTED_EXECUTE_MASK) > 0;
    }

    function setWhitelist(address target, bool status) external onlyOwner {
        whitelisted[target] = status
            ? whitelisted[target] | WHITELISTED_EXECUTE_MASK
            : whitelisted[target] & ~WHITELISTED_EXECUTE_MASK;
    }

    function isWhitelistedSend(address target) public view returns (bool) {
        return (whitelisted[target] & WHITELISTED_SEND_MASK) > 0;
    }

    function setWhitelistSend(address target, bool status) external onlyOwner {
        whitelisted[target] = status
            ? whitelisted[target] | WHITELISTED_SEND_MASK
            : whitelisted[target] & ~WHITELISTED_SEND_MASK;
    }

    function canCallAndWhitelisted(
        address proxy,
        address operator,
        address callTarget,
        bool asDelegateCall
    ) external view returns (bool, bool) {
        return (
            allowed[operator][proxy],
            asDelegateCall
                ? isWhitelisted(callTarget)
                : isWhitelistedSend(callTarget)
        );
    }

    function canCall(address target, address operator)
        external
        view
        returns (bool)
    {
        return owners[target] == operator || allowed[operator][target];
    }

    function initializeFactory() external {
        require(factory == address(0), "account-guard/factory-set");
        factory = msg.sender;
    }

    function permit(
        address caller,
        address target,
        bool allowance
    ) external {
        require(
            allowed[msg.sender][target] || msg.sender == factory,
            "account-guard/no-permit"
        );
        if (msg.sender == factory) {
            owners[target] = caller;
            allowed[target][target] = true;
        } else {
            require(owners[target] != caller, "account-guard/cant-deny-owner");
        }
        allowed[caller][target] = allowance;

        if (allowance) {
            emit PermissionGranted(caller, target);
        } else {
            emit PermissionRevoked(caller, target);
        }
    }

    function changeOwner(address newOwner, address target) external {
        require(newOwner != address(0), "account-guard/zero-address");
        require(owners[target] == msg.sender, "account-guard/only-proxy-owner");
        owners[target] = newOwner;
        allowed[msg.sender][target] = false;
        allowed[newOwner][target] = true;
        emit ProxyOwnershipTransferred(newOwner, msg.sender, target);
    }

    event ProxyOwnershipTransferred(
        address indexed newOwner,
        address indexed oldAddress,
        address indexed proxy
    );
    event PermissionGranted(address indexed caller, address indexed proxy);
    event PermissionRevoked(address indexed caller, address indexed proxy);
}

File 3 of 4 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 4 of 4 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

Settings
{
  "optimizer": {
    "enabled": false,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract ABI

[{"inputs":[{"internalType":"contract AccountGuard","name":"_guard","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"sender","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"FundsRecived","type":"event"},{"inputs":[{"internalType":"address","name":"_target","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"execute","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"guard","outputs":[{"internalType":"contract AccountGuard","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_target","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"send","outputs":[],"stateMutability":"payable","type":"function"},{"stateMutability":"payable","type":"receive"}]

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.