ETH Price: $2,359.44 (+0.28%)

Contract

0x994A8C1AD6C6A65E8D8c6b37A9c8F964A6C985A8
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Withdraw Collate...198255912024-05-08 13:18:23127 days ago1715174303IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.006703466.5955384
Withdraw Collate...182960942023-10-07 4:02:23341 days ago1696651343IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.008294136.24476264
Process Yield176117062023-07-03 6:36:59437 days ago1688366219IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0046301516.3289606
Withdraw Collate...175926382023-06-30 14:18:35440 days ago1688134715IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0689963944.97017483
Withdraw Collate...175925822023-06-30 14:07:23440 days ago1688134043IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.1013840566
Withdraw Collate...175925622023-06-30 14:03:23440 days ago1688133803IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.1361003388.75259995
Withdraw Collate...175925382023-06-30 13:58:35440 days ago1688133515IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.1410214893
Withdraw Collate...175925122023-06-30 13:53:11440 days ago1688133191IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.148756997.89472526
Withdraw Collate...175738892023-06-27 23:15:23443 days ago1687907723IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0141204213.47451208
Process Yield174334942023-06-08 5:23:59462 days ago1686201839IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0066859920.90972809
Process Yield173910482023-06-02 5:40:47468 days ago1685684447IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0070813224.79845106
Process Yield173560752023-05-28 7:35:59473 days ago1685259359IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0068703921.62166832
Process Yield173327482023-05-25 0:57:59476 days ago1684976279IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0078215227.39061584
Process Yield172987562023-05-20 6:08:11481 days ago1684562891IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0084537429.60461799
Process Yield172767992023-05-17 3:49:23484 days ago1684295363IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0128829145.43355362
Process Yield172566932023-05-14 7:38:11487 days ago1684049891IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0127993640.0286514
Process Yield172271912023-05-10 2:59:11491 days ago1683687551IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0217552868.03736787
Process Yield172055292023-05-07 1:52:59494 days ago1683424379IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.02883324100.27036318
Process Yield171843452023-05-04 2:30:11497 days ago1683167411IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0227168479
Process Yield171568972023-04-30 5:51:35501 days ago1682833895IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0094350333.04103832
Process Yield171345512023-04-27 2:28:47504 days ago1682562527IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0094597732.8913133
Process Yield171129942023-04-24 1:51:35507 days ago1682301095IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.011415135.47763395
Process Yield170927892023-04-21 5:47:35510 days ago1682056055IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0109727834.10290809
Process Yield170498562023-04-15 3:44:35516 days ago1681530275IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.0065173122.66456885
Process Yield170224652023-04-11 4:21:23520 days ago1681186883IN
Sturdy Finance: Convex TUSD FRAX BP Vault
0 ETH0.007248823.32417737
View all transactions

Latest 2 internal transactions

Advanced mode:
Parent Transaction Hash Block From To
155280262022-09-13 16:50:06730 days ago1663087806
Sturdy Finance: Convex TUSD FRAX BP Vault
 Contract Creation0 ETH
155276962022-09-13 15:30:46730 days ago1663083046  Contract Creation0 ETH
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0xA422CA38...E41AAEe17
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
InitializableImmutableAdminUpgradeabilityProxy

Compiler Version
v0.8.10+commit.fc410830

Optimization Enabled:
Yes with 200 runs

Other Settings:
istanbul EvmVersion, GNU AGPLv3 license
/**
 *Submitted for verification at Etherscan.io on 2022-05-24
*/

// SPDX-License-Identifier: agpl-3.0
pragma solidity ^0.8.0;

/**
 * @title Proxy
 * @dev Implements delegation of calls to other contracts, with proper
 * forwarding of return values and bubbling of failures.
 * It defines a fallback function that delegates all calls to the address
 * returned by the abstract _implementation() internal function.
 */
abstract contract Proxy {
  /**
   * @dev Fallback function.
   * Implemented entirely in `_fallback`.
   */
  fallback() external payable {
    _fallback();
  }

  /**
   * @return The Address of the implementation.
   */
  function _implementation() internal view virtual returns (address);

  /**
   * @dev Delegates execution to an implementation contract.
   * This is a low level function that doesn't return to its internal call site.
   * It will return to the external caller whatever the implementation returns.
   * @param implementation Address to delegate.
   */
  function _delegate(address implementation) internal {
    //solium-disable-next-line
    assembly {
      // Copy msg.data. We take full control of memory in this inline assembly
      // block because it will not return to Solidity code. We overwrite the
      // Solidity scratch pad at memory position 0.
      calldatacopy(0, 0, calldatasize())

      // Call the implementation.
      // out and outsize are 0 because we don't know the size yet.
      let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

      // Copy the returned data.
      returndatacopy(0, 0, returndatasize())

      switch result
      // delegatecall returns 0 on error.
      case 0 {
        revert(0, returndatasize())
      }
      default {
        return(0, returndatasize())
      }
    }
  }

  /**
   * @dev Function that is run as the first thing in the fallback function.
   * Can be redefined in derived contracts to add functionality.
   * Redefinitions must call super._willFallback().
   */
  function _willFallback() internal virtual {}

  /**
   * @dev fallback implementation.
   * Extracted to enable manual triggering.
   */
  function _fallback() internal {
    _willFallback();
    _delegate(_implementation());
  }
}

/**
 * @dev Collection of functions related to the address type
 */
library Address {
  /**
   * @dev Returns true if `account` is a contract.
   *
   * [IMPORTANT]
   * ====
   * It is unsafe to assume that an address for which this function returns
   * false is an externally-owned account (EOA) and not a contract.
   *
   * Among others, `isContract` will return false for the following
   * types of addresses:
   *
   *  - an externally-owned account
   *  - a contract in construction
   *  - an address where a contract will be created
   *  - an address where a contract lived, but was destroyed
   * ====
   */
  function isContract(address account) internal view returns (bool) {
    // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
    // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
    // for accounts without code, i.e. `keccak256('')`
    bytes32 codehash;
    bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
    // solhint-disable-next-line no-inline-assembly
    assembly {
      codehash := extcodehash(account)
    }
    return (codehash != accountHash && codehash != 0x0);
  }

  /**
   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
   * `recipient`, forwarding all available gas and reverting on errors.
   *
   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
   * of certain opcodes, possibly making contracts go over the 2300 gas limit
   * imposed by `transfer`, making them unable to receive funds via
   * `transfer`. {sendValue} removes this limitation.
   *
   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
   *
   * IMPORTANT: because control is transferred to `recipient`, care must be
   * taken to not create reentrancy vulnerabilities. Consider using
   * {ReentrancyGuard} or the
   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
   */
  function sendValue(address payable recipient, uint256 amount) internal {
    require(address(this).balance >= amount, 'Address: insufficient balance');

    // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
    (bool success, ) = recipient.call{value: amount}('');
    require(success, 'Address: unable to send value, recipient may have reverted');
  }
}

/**
 * @title BaseUpgradeabilityProxy
 * @dev This contract implements a proxy that allows to change the
 * implementation address to which it will delegate.
 * Such a change is called an implementation upgrade.
 */
contract BaseUpgradeabilityProxy is Proxy {
  /**
   * @dev Emitted when the implementation is upgraded.
   * @param implementation Address of the new implementation.
   */
  event Upgraded(address indexed implementation);

  /**
   * @dev Storage slot with the address of the current implementation.
   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
   * validated in the constructor.
   */
  bytes32 internal constant IMPLEMENTATION_SLOT =
    0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

  /**
   * @dev Returns the current implementation.
   * @return impl Address of the current implementation
   */
  function _implementation() internal view override returns (address impl) {
    bytes32 slot = IMPLEMENTATION_SLOT;
    //solium-disable-next-line
    assembly {
      impl := sload(slot)
    }
  }

  /**
   * @dev Upgrades the proxy to a new implementation.
   * @param newImplementation Address of the new implementation.
   */
  function _upgradeTo(address newImplementation) internal {
    _setImplementation(newImplementation);
    emit Upgraded(newImplementation);
  }

  /**
   * @dev Sets the implementation address of the proxy.
   * @param newImplementation Address of the new implementation.
   */
  function _setImplementation(address newImplementation) internal {
    require(
      Address.isContract(newImplementation),
      'Cannot set a proxy implementation to a non-contract address'
    );

    bytes32 slot = IMPLEMENTATION_SLOT;

    //solium-disable-next-line
    assembly {
      sstore(slot, newImplementation)
    }
  }
}

/**
 * @title BaseImmutableAdminUpgradeabilityProxy
 * @author Sturdy, inspiration from Aave
 * @dev This contract combines an upgradeability proxy with an authorization
 * mechanism for administrative tasks. The admin role is stored in an immutable, which
 * helps saving transactions costs
 * All external functions in this contract must be guarded by the
 * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
 * feature proposal that would enable this to be done automatically.
 */
contract BaseImmutableAdminUpgradeabilityProxy is BaseUpgradeabilityProxy {
  address immutable ADMIN;

  constructor(address admin) {
    ADMIN = admin;
  }

  modifier ifAdmin() {
    if (msg.sender == ADMIN) {
      _;
    } else {
      _fallback();
    }
  }

  /**
   * @return The address of the proxy admin.
   */
  function admin() external ifAdmin returns (address) {
    return ADMIN;
  }

  /**
   * @return The address of the implementation.
   */
  function implementation() external ifAdmin returns (address) {
    return _implementation();
  }

  /**
   * @dev Upgrade the backing implementation of the proxy.
   * Only the admin can call this function.
   * @param newImplementation Address of the new implementation.
   */
  function upgradeTo(address newImplementation) external ifAdmin {
    _upgradeTo(newImplementation);
  }

  /**
   * @dev Upgrade the backing implementation of the proxy and call a function
   * on the new implementation.
   * This is useful to initialize the proxied contract.
   * @param newImplementation Address of the new implementation.
   * @param data Data to send as msg.data in the low level call.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   */
  function upgradeToAndCall(address newImplementation, bytes calldata data)
    external
    payable
    ifAdmin
  {
    _upgradeTo(newImplementation);
    (bool success, ) = newImplementation.delegatecall(data);
    require(success);
  }

  /**
   * @dev Only fall back when the sender is not the admin.
   */
  function _willFallback() internal virtual override {
    require(msg.sender != ADMIN, 'Cannot call fallback function from the proxy admin');
    super._willFallback();
  }
}

/**
 * @title InitializableUpgradeabilityProxy
 * @dev Extends BaseUpgradeabilityProxy with an initializer for initializing
 * implementation and init data.
 */
contract InitializableUpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Contract initializer.
   * @param _logic Address of the initial implementation.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  function initialize(address _logic, bytes memory _data) public payable {
    require(_implementation() == address(0));
    assert(IMPLEMENTATION_SLOT == bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1));
    _setImplementation(_logic);
    if (_data.length > 0) {
      (bool success, ) = _logic.delegatecall(_data);
      require(success);
    }
  }
}

/**
 * @title InitializableAdminUpgradeabilityProxy
 * @dev Extends BaseAdminUpgradeabilityProxy with an initializer function
 */
contract InitializableImmutableAdminUpgradeabilityProxy is
  BaseImmutableAdminUpgradeabilityProxy,
  InitializableUpgradeabilityProxy
{
  constructor(address admin) BaseImmutableAdminUpgradeabilityProxy(admin) {}

  /**
   * @dev Only fall back when the sender is not the admin.
   */
  function _willFallback() internal override(BaseImmutableAdminUpgradeabilityProxy, Proxy) {
    BaseImmutableAdminUpgradeabilityProxy._willFallback();
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"admin","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"initialize","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"}]

Deployed Bytecode

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

Deployed Bytecode Sourcemap

10377:455:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;514:11;:9;:11::i;:::-;10377:455;7955:105;;;;;;;;;;-1:-1:-1;7955:105:0;;;;;:::i;:::-;;:::i;8588:244::-;;;;;;:::i;:::-;;:::i;7666:98::-;;;;;;;;;;;;;:::i;:::-;;;-1:-1:-1;;;;;1217:32:1;;;1199:51;;1187:2;1172:18;7666:98:0;;;;;;;9863:373;;;;;;:::i;:::-;;:::i;7520:77::-;;;;;;;;;;;;;:::i;2148:93::-;2185:15;:13;:15::i;:::-;2207:28;2217:17;-1:-1:-1;;;;;;;;;;;5867:11:0;;5688:202;2217:17;2207:9;:28::i;:::-;2148:93::o;7955:105::-;7376:10;-1:-1:-1;;;;;7390:5:0;7376:19;;7372:77;;;8025:29:::1;8036:17;8025:10;:29::i;:::-;7955:105:::0;:::o;7372:77::-;7430:11;:9;:11::i;8588:244::-;7376:10;-1:-1:-1;;;;;7390:5:0;7376:19;;7372:77;;;8712:29:::1;8723:17;8712:10;:29::i;:::-;8749:12;8767:17;-1:-1:-1::0;;;;;8767:30:0::1;8798:4;;8767:36;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;8748:55;;;8818:7;8810:16;;;::::0;::::1;;8705:127;8588:244:::0;;;:::o;7372:77::-;7430:11;:9;:11::i;:::-;8588:244;;;:::o;7666:98::-;7718:7;7376:10;-1:-1:-1;;;;;7390:5:0;7376:19;;7372:77;;;-1:-1:-1;;;;;;;;;;;;5867:11:0;;7666:98::o;7372:77::-;7430:11;:9;:11::i;:::-;7666:98;:::o;9863:373::-;9978:1;9949:17;-1:-1:-1;;;;;;;;;;;5867:11:0;;5688:202;9949:17;-1:-1:-1;;;;;9949:31:0;;9941:40;;;;;;10026:54;10079:1;10034:41;10026:54;:::i;:::-;-1:-1:-1;;;;;;;;;;;9995:86:0;9988:94;;;;:::i;:::-;10089:26;10108:6;10089:18;:26::i;:::-;10126:12;;:16;10122:109;;10154:12;10172:6;-1:-1:-1;;;;;10172:19:0;10192:5;10172:26;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;10153:45;;;10215:7;10207:16;;;;;10122:109;9863:373;;:::o;7520:77::-;7563:7;7376:10;-1:-1:-1;;;;;7390:5:0;7376:19;;7372:77;;;-1:-1:-1;7586:5:0::1;7666:98:::0;:::o;10674:155::-;10770:53;:51;:53::i;961:826::-;1300:14;1297:1;1294;1281:34;1500:1;1497;1481:14;1478:1;1462:14;1455:5;1442:60;1567:16;1564:1;1561;1546:38;1601:6;1658:54;;;;1749:16;1746:1;1739:27;1658:54;1686:16;1683:1;1676:27;6031:145;6094:37;6113:17;6094:18;:37::i;:::-;6143:27;;-1:-1:-1;;;;;6143:27:0;;;;;;;;6031:145;:::o;6319:346::-;6406:37;6425:17;6406:18;:37::i;:::-;6390:130;;;;-1:-1:-1;;;6390:130:0;;3661:2:1;6390:130:0;;;3643:21:1;3700:2;3680:18;;;3673:30;3739:34;3719:18;;;3712:62;3810:29;3790:18;;;3783:57;3857:19;;6390:130:0;;;;;;;;;-1:-1:-1;;;;;;;;;;;6622:31:0;6319:346::o;8912:174::-;8978:10;-1:-1:-1;;;;;8992:5:0;8978:19;;;8970:82;;;;-1:-1:-1;;;8970:82:0;;4089:2:1;8970:82:0;;;4071:21:1;4128:2;4108:18;;;4101:30;4167:34;4147:18;;;4140:62;-1:-1:-1;;;4218:18:1;;;4211:48;4276:19;;8970:82:0;3887:414:1;2893:597:0;2953:4;3400:20;;3244:66;3441:23;;;;;;:42;;-1:-1:-1;3468:15:0;;;3441:42;3433:51;2893:597;-1:-1:-1;;;;2893:597:0:o;14:173:1:-;82:20;;-1:-1:-1;;;;;131:31:1;;121:42;;111:70;;177:1;174;167:12;111:70;14:173;;;:::o;192:186::-;251:6;304:2;292:9;283:7;279:23;275:32;272:52;;;320:1;317;310:12;272:52;343:29;362:9;343:29;:::i;:::-;333:39;192:186;-1:-1:-1;;;192:186:1:o;383:665::-;462:6;470;478;531:2;519:9;510:7;506:23;502:32;499:52;;;547:1;544;537:12;499:52;570:29;589:9;570:29;:::i;:::-;560:39;;650:2;639:9;635:18;622:32;673:18;714:2;706:6;703:14;700:34;;;730:1;727;720:12;700:34;768:6;757:9;753:22;743:32;;813:7;806:4;802:2;798:13;794:27;784:55;;835:1;832;825:12;784:55;875:2;862:16;901:2;893:6;890:14;887:34;;;917:1;914;907:12;887:34;962:7;957:2;948:6;944:2;940:15;936:24;933:37;930:57;;;983:1;980;973:12;930:57;1014:2;1010;1006:11;996:21;;1036:6;1026:16;;;;;383:665;;;;;:::o;1261:127::-;1322:10;1317:3;1313:20;1310:1;1303:31;1353:4;1350:1;1343:15;1377:4;1374:1;1367:15;1393:995;1470:6;1478;1531:2;1519:9;1510:7;1506:23;1502:32;1499:52;;;1547:1;1544;1537:12;1499:52;1570:29;1589:9;1570:29;:::i;:::-;1560:39;;1650:2;1639:9;1635:18;1622:32;1673:18;1714:2;1706:6;1703:14;1700:34;;;1730:1;1727;1720:12;1700:34;1768:6;1757:9;1753:22;1743:32;;1813:7;1806:4;1802:2;1798:13;1794:27;1784:55;;1835:1;1832;1825:12;1784:55;1871:2;1858:16;1893:2;1889;1886:10;1883:36;;;1899:18;;:::i;:::-;1974:2;1968:9;1942:2;2028:13;;-1:-1:-1;;2024:22:1;;;2048:2;2020:31;2016:40;2004:53;;;2072:18;;;2092:22;;;2069:46;2066:72;;;2118:18;;:::i;:::-;2158:10;2154:2;2147:22;2193:2;2185:6;2178:18;2233:7;2228:2;2223;2219;2215:11;2211:20;2208:33;2205:53;;;2254:1;2251;2244:12;2205:53;2310:2;2305;2301;2297:11;2292:2;2284:6;2280:15;2267:46;2355:1;2350:2;2345;2337:6;2333:15;2329:24;2322:35;2376:6;2366:16;;;;;;;1393:995;;;;;:::o;2393:271::-;2576:6;2568;2563:3;2550:33;2532:3;2602:16;;2627:13;;;2602:16;2393:271;-1:-1:-1;2393:271:1:o;2669:222::-;2709:4;2737:1;2734;2731:8;2728:131;;;2781:10;2776:3;2772:20;2769:1;2762:31;2816:4;2813:1;2806:15;2844:4;2841:1;2834:15;2728:131;-1:-1:-1;2876:9:1;;2669:222::o;2896:127::-;2957:10;2952:3;2948:20;2945:1;2938:31;2988:4;2985:1;2978:15;3012:4;3009:1;3002:15;3028:426;3157:3;3195:6;3189:13;3220:1;3230:129;3244:6;3241:1;3238:13;3230:129;;;3342:4;3326:14;;;3322:25;;3316:32;3303:11;;;3296:53;3259:12;3230:129;;;3377:6;3374:1;3371:13;3368:48;;;3412:1;3403:6;3398:3;3394:16;3387:27;3368:48;-1:-1:-1;3432:16:1;;;;;3028:426;-1:-1:-1;;3028:426:1:o

Swarm Source

ipfs://846b1d85f2f301ea3ea60fb4eb8631b162a87e6722f0b3615507dbb0177323d0

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.