Overview
ETH Balance
0 ETH
Eth Value
$0.00More Info
Private Name Tags
ContractCreator
Latest 25 from a total of 37 transactions
Transaction Hash |
Method
|
Block
|
From
|
To
|
|||||
---|---|---|---|---|---|---|---|---|---|
Claim | 18658902 | 409 days ago | IN | 0 ETH | 0.00165101 | ||||
Set Merkle Root | 18658900 | 409 days ago | IN | 0 ETH | 0.00082705 | ||||
Set Merkle Root | 18658898 | 409 days ago | IN | 0 ETH | 0.00082855 | ||||
Set Merkle Root | 18658896 | 409 days ago | IN | 0 ETH | 0.00080327 | ||||
Set Merkle Root | 18658886 | 409 days ago | IN | 0 ETH | 0.00083022 | ||||
Set Merkle Root | 18658855 | 409 days ago | IN | 0 ETH | 0.00079021 | ||||
Set Merkle Root | 18645312 | 411 days ago | IN | 0 ETH | 0.00077227 | ||||
Claim | 18644349 | 411 days ago | IN | 0 ETH | 0.00221947 | ||||
Claim | 18643108 | 411 days ago | IN | 0 ETH | 0.00213672 | ||||
Claim | 18638391 | 412 days ago | IN | 0 ETH | 0.00126179 | ||||
Claim | 18638252 | 412 days ago | IN | 0 ETH | 0.00190748 | ||||
Claim | 18638241 | 412 days ago | IN | 0 ETH | 0.00114723 | ||||
Set Merkle Root | 18638174 | 412 days ago | IN | 0 ETH | 0.00060193 | ||||
Claim | 18637500 | 412 days ago | IN | 0 ETH | 0.00134055 | ||||
Claim | 18636779 | 412 days ago | IN | 0 ETH | 0.00166335 | ||||
Claim | 18636395 | 412 days ago | IN | 0 ETH | 0.00201094 | ||||
Claim | 18633121 | 413 days ago | IN | 0 ETH | 0.00256812 | ||||
Claim | 18632841 | 413 days ago | IN | 0 ETH | 0.00165005 | ||||
Claim | 18632835 | 413 days ago | IN | 0 ETH | 0.00170056 | ||||
Claim | 18632603 | 413 days ago | IN | 0 ETH | 0.00169721 | ||||
Claim | 18632142 | 413 days ago | IN | 0 ETH | 0.00146 | ||||
Claim | 18631898 | 413 days ago | IN | 0 ETH | 0.00231046 | ||||
Claim | 18631219 | 413 days ago | IN | 0 ETH | 0.00180946 | ||||
Claim | 18631148 | 413 days ago | IN | 0 ETH | 0.00199126 | ||||
Claim | 18631035 | 413 days ago | IN | 0 ETH | 0.00233755 |
Latest 25 internal transactions (View All)
Advanced mode:
Parent Transaction Hash | Block |
From
|
To
|
|||
---|---|---|---|---|---|---|
18658902 | 409 days ago | 2.06970092 ETH | ||||
18644349 | 411 days ago | 0.00566467 ETH | ||||
18644284 | 411 days ago | 0.02024597 ETH | ||||
18643108 | 411 days ago | 0.01103242 ETH | ||||
18641495 | 411 days ago | 0.08113524 ETH | ||||
18640133 | 412 days ago | 0.00152304 ETH | ||||
18639866 | 412 days ago | 0.00496661 ETH | ||||
18638391 | 412 days ago | 0.0046348 ETH | ||||
18638252 | 412 days ago | 0.00595445 ETH | ||||
18638241 | 412 days ago | 0.01026442 ETH | ||||
18637500 | 412 days ago | 0.05384761 ETH | ||||
18636999 | 412 days ago | 0.042192 ETH | ||||
18636779 | 412 days ago | 0.02614809 ETH | ||||
18636705 | 412 days ago | 0.00008055 ETH | ||||
18636395 | 412 days ago | 0.00074516 ETH | ||||
18636337 | 412 days ago | 0.03122451 ETH | ||||
18636062 | 412 days ago | 0.00935866 ETH | ||||
18635181 | 412 days ago | 0.05179347 ETH | ||||
18634193 | 412 days ago | 0.04777317 ETH | ||||
18633121 | 413 days ago | 0.00326652 ETH | ||||
18632841 | 413 days ago | 0.00796323 ETH | ||||
18632835 | 413 days ago | 0.01977448 ETH | ||||
18632603 | 413 days ago | 0.00122956 ETH | ||||
18632142 | 413 days ago | 0.01087442 ETH | ||||
18631898 | 413 days ago | 0.05213024 ETH |
Loading...
Loading
Contract Name:
REMIXRevenueSharing
Compiler Version
v0.8.20+commit.a1b79de6
Optimization Enabled:
Yes with 200 runs
Other Settings:
default evmVersion
Contract Source Code (Solidity Standard Json-Input format)
/* REMIX Revenue Sharing Transfer ETH anonymously between your wallets. 🎭 💬 Telegram: https://t.me/remixtoolsgroup 🌐 Website: https://remix.tools 🕊️ Twitter: https://twitter.com/remixtools 🤖 Bot: https://t.me/remixtools_bot 📄 Docs: https://docs.remix.tools */ // SPDX-License-Identifier: MIT pragma solidity ^0.8.20; import "@openzeppelin/contracts/access/Ownable.sol"; import "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol"; import "@openzeppelin/contracts/security/ReentrancyGuard.sol"; contract REMIXRevenueSharing is Ownable, ReentrancyGuard { bytes32 private merkleRoot; mapping(address => uint256) private claimed; event ShareClaimed(address from, uint256 totalAmount); event ReceivedETH(uint256 amount); constructor() {} function setMerkleRoot(bytes32 _merkleRoot) external onlyOwner { merkleRoot = _merkleRoot; } function claim(uint256 totalAmount, bytes32[] calldata proof) external nonReentrant { require(msg.sender != owner(), "Owner not allowed to claim"); require(merkleRoot != bytes32(0), "No merkle root set"); bytes32 leaf = keccak256(abi.encodePacked(msg.sender, totalAmount)); require(MerkleProof.verify(proof, merkleRoot, leaf), "Invalid merkle proof"); require(totalAmount > claimed[msg.sender], "Shares already claimed"); uint256 claimableAmount = totalAmount - claimed[msg.sender]; (bool success, ) = address(msg.sender).call{value: claimableAmount}(""); require(success); claimed[msg.sender] += claimableAmount; emit ShareClaimed(msg.sender, claimed[msg.sender]); } function getClaimedAmount(address _address) public view returns (uint256) { return claimed[_address]; } receive() external payable { emit ReceivedETH(msg.value); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol) pragma solidity ^0.8.0; /** * @dev Contract module that helps prevent reentrant calls to a function. * * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier * available, which can be applied to functions to make sure there are no nested * (reentrant) calls to them. * * Note that because there is a single `nonReentrant` guard, functions marked as * `nonReentrant` may not call one another. This can be worked around by making * those functions `private`, and then adding `external` `nonReentrant` entry * points to them. * * TIP: If you would like to learn more about reentrancy and alternative ways * to protect against it, check out our blog post * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. */ abstract contract ReentrancyGuard { // Booleans are more expensive than uint256 or any type that takes up a full // word because each write operation emits an extra SLOAD to first read the // slot's contents, replace the bits taken up by the boolean, and then write // back. This is the compiler's defense against contract upgrades and // pointer aliasing, and it cannot be disabled. // The values being non-zero value makes deployment a bit more expensive, // but in exchange the refund on every call to nonReentrant will be lower in // amount. Since refunds are capped to a percentage of the total // transaction's gas, it is best to keep them low in cases like this one, to // increase the likelihood of the full refund coming into effect. uint256 private constant _NOT_ENTERED = 1; uint256 private constant _ENTERED = 2; uint256 private _status; constructor() { _status = _NOT_ENTERED; } /** * @dev Prevents a contract from calling itself, directly or indirectly. * Calling a `nonReentrant` function from another `nonReentrant` * function is not supported. It is possible to prevent this from happening * by making the `nonReentrant` function external, and making it call a * `private` function that does the actual work. */ modifier nonReentrant() { _nonReentrantBefore(); _; _nonReentrantAfter(); } function _nonReentrantBefore() private { // On the first call to nonReentrant, _status will be _NOT_ENTERED require(_status != _ENTERED, "ReentrancyGuard: reentrant call"); // Any calls to nonReentrant after this point will fail _status = _ENTERED; } function _nonReentrantAfter() private { // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) _status = _NOT_ENTERED; } /** * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a * `nonReentrant` function in the call stack. */ function _reentrancyGuardEntered() internal view returns (bool) { return _status == _ENTERED; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MerkleProof.sol) pragma solidity ^0.8.20; /** * @dev These functions deal with verification of Merkle Tree proofs. * * The tree and the proofs can be generated using our * https://github.com/OpenZeppelin/merkle-tree[JavaScript library]. * You will find a quickstart guide in the readme. * * WARNING: You should avoid using leaf values that are 64 bytes long prior to * hashing, or use a hash function other than keccak256 for hashing leaves. * This is because the concatenation of a sorted pair of internal nodes in * the Merkle tree could be reinterpreted as a leaf value. * OpenZeppelin's JavaScript library generates Merkle trees that are safe * against this attack out of the box. */ library MerkleProof { /** *@dev The multiproof provided is not valid. */ error MerkleProofInvalidMultiproof(); /** * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree * defined by `root`. For this, a `proof` must be provided, containing * sibling hashes on the branch from the leaf to the root of the tree. Each * pair of leaves and each pair of pre-images are assumed to be sorted. */ function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf) internal pure returns (bool) { return processProof(proof, leaf) == root; } /** * @dev Calldata version of {verify} */ function verifyCalldata(bytes32[] calldata proof, bytes32 root, bytes32 leaf) internal pure returns (bool) { return processProofCalldata(proof, leaf) == root; } /** * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt * hash matches the root of the tree. When processing the proof, the pairs * of leafs & pre-images are assumed to be sorted. */ function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) { bytes32 computedHash = leaf; for (uint256 i = 0; i < proof.length; i++) { computedHash = _hashPair(computedHash, proof[i]); } return computedHash; } /** * @dev Calldata version of {processProof} */ function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) { bytes32 computedHash = leaf; for (uint256 i = 0; i < proof.length; i++) { computedHash = _hashPair(computedHash, proof[i]); } return computedHash; } /** * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a Merkle tree defined by * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}. * * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details. */ function multiProofVerify( bytes32[] memory proof, bool[] memory proofFlags, bytes32 root, bytes32[] memory leaves ) internal pure returns (bool) { return processMultiProof(proof, proofFlags, leaves) == root; } /** * @dev Calldata version of {multiProofVerify} * * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details. */ function multiProofVerifyCalldata( bytes32[] calldata proof, bool[] calldata proofFlags, bytes32 root, bytes32[] memory leaves ) internal pure returns (bool) { return processMultiProofCalldata(proof, proofFlags, leaves) == root; } /** * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false * respectively. * * CAUTION: Not all Merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer). */ function processMultiProof( bytes32[] memory proof, bool[] memory proofFlags, bytes32[] memory leaves ) internal pure returns (bytes32 merkleRoot) { // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of // the Merkle tree. uint256 leavesLen = leaves.length; uint256 proofLen = proof.length; uint256 totalHashes = proofFlags.length; // Check proof validity. if (leavesLen + proofLen != totalHashes + 1) { revert MerkleProofInvalidMultiproof(); } // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop". bytes32[] memory hashes = new bytes32[](totalHashes); uint256 leafPos = 0; uint256 hashPos = 0; uint256 proofPos = 0; // At each step, we compute the next hash using two values: // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we // get the next hash. // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the // `proof` array. for (uint256 i = 0; i < totalHashes; i++) { bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]; bytes32 b = proofFlags[i] ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]) : proof[proofPos++]; hashes[i] = _hashPair(a, b); } if (totalHashes > 0) { if (proofPos != proofLen) { revert MerkleProofInvalidMultiproof(); } unchecked { return hashes[totalHashes - 1]; } } else if (leavesLen > 0) { return leaves[0]; } else { return proof[0]; } } /** * @dev Calldata version of {processMultiProof}. * * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details. */ function processMultiProofCalldata( bytes32[] calldata proof, bool[] calldata proofFlags, bytes32[] memory leaves ) internal pure returns (bytes32 merkleRoot) { // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of // the Merkle tree. uint256 leavesLen = leaves.length; uint256 proofLen = proof.length; uint256 totalHashes = proofFlags.length; // Check proof validity. if (leavesLen + proofLen != totalHashes + 1) { revert MerkleProofInvalidMultiproof(); } // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop". bytes32[] memory hashes = new bytes32[](totalHashes); uint256 leafPos = 0; uint256 hashPos = 0; uint256 proofPos = 0; // At each step, we compute the next hash using two values: // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we // get the next hash. // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the // `proof` array. for (uint256 i = 0; i < totalHashes; i++) { bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]; bytes32 b = proofFlags[i] ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]) : proof[proofPos++]; hashes[i] = _hashPair(a, b); } if (totalHashes > 0) { if (proofPos != proofLen) { revert MerkleProofInvalidMultiproof(); } unchecked { return hashes[totalHashes - 1]; } } else if (leavesLen > 0) { return leaves[0]; } else { return proof[0]; } } /** * @dev Sorts the pair (a, b) and hashes the result. */ function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) { return a < b ? _efficientHash(a, b) : _efficientHash(b, a); } /** * @dev Implementation of keccak256(abi.encode(a, b)) that doesn't allocate or expand memory. */ function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) { /// @solidity memory-safe-assembly assembly { mstore(0x00, a) mstore(0x20, b) value := keccak256(0x00, 0x40) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol) pragma solidity ^0.8.0; import "../utils/Context.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ constructor() { _transferOwnership(_msgSender()); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { require(owner() == _msgSender(), "Ownable: caller is not the owner"); } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby disabling any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } }
{ "optimizer": { "enabled": true, "runs": 200 }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"ReceivedETH","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"totalAmount","type":"uint256"}],"name":"ShareClaimed","type":"event"},{"inputs":[{"internalType":"uint256","name":"totalAmount","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"claim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"}],"name":"getClaimedAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleRoot","type":"bytes32"}],"name":"setMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]
Contract Creation Code
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
Deployed Bytecode
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
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
Loading...
Loading
[ Download: CSV Export ]
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.