ETH Price: $2,670.75 (+1.27%)

Contract

0xA50A7CF57CEd33F01EBBcDA240c1eD8E4Ca9209C
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Settle Current A...198423972024-05-10 21:42:59104 days ago1715377379IN
0xA50A7CF5...E4Ca9209C
0 ETH0.001476716.12621925
Create Bid198399682024-05-10 13:35:23104 days ago1715348123IN
0xA50A7CF5...E4Ca9209C
0.03 ETH0.000400816.19237695
Settle Current A...198330082024-05-09 14:12:35105 days ago1715263955IN
0xA50A7CF5...E4Ca9209C
0 ETH0.001241615.18346355
Create Bid198239602024-05-08 7:49:47107 days ago1715154587IN
0xA50A7CF5...E4Ca9209C
0.03 ETH0.000320174.94658018
Settle Current A...198236292024-05-08 6:42:47107 days ago1715150567IN
0xA50A7CF5...E4Ca9209C
0 ETH0.000914533.79399882
Create Bid198168532024-05-07 7:59:47107 days ago1715068787IN
0xA50A7CF5...E4Ca9209C
0.03 ETH0.000427456.60397116
Settle Current A...198137792024-05-06 21:39:23108 days ago1715031563IN
0xA50A7CF5...E4Ca9209C
0 ETH0.001400115.12961345
Create Bid198065622024-05-05 21:25:47109 days ago1714944347IN
0xA50A7CF5...E4Ca9209C
0.03 ETH0.000278164.29755176
Settle Current A...198065432024-05-05 21:21:59109 days ago1714944119IN
0xA50A7CF5...E4Ca9209C
0 ETH0.001008035.52197824
Settle Current A...185813462023-11-16 2:04:59281 days ago1700100299IN
0xA50A7CF5...E4Ca9209C
0 ETH0.0075703127.73539084
Create Bid184686112023-10-31 7:25:59297 days ago1698737159IN
0xA50A7CF5...E4Ca9209C
0.03 ETH0.0010304915.92068862
Settle Current A...184686072023-10-31 7:25:11297 days ago1698737111IN
0xA50A7CF5...E4Ca9209C
0 ETH0.0031262917.12579093
Settle Current A...183220622023-10-10 19:12:11317 days ago1696965131IN
0xA50A7CF5...E4Ca9209C
0 ETH0.003376912.37197739
Create Bid183148212023-10-09 18:52:35318 days ago1696877555IN
0xA50A7CF5...E4Ca9209C
0.03 ETH0.00057898.94386387
Settle Current A...183147862023-10-09 18:45:23318 days ago1696877123IN
0xA50A7CF5...E4Ca9209C
0 ETH0.001719869.42139104
Settle Current A...182950272023-10-07 0:27:11321 days ago1696638431IN
0xA50A7CF5...E4Ca9209C
0 ETH0.001313045.44722146
Create Bid182866982023-10-05 20:29:59322 days ago1696537799IN
0xA50A7CF5...E4Ca9209C
0.03 ETH0.0006650510.27472964
Settle Current A...182866962023-10-05 20:29:35322 days ago1696537775IN
0xA50A7CF5...E4Ca9209C
0 ETH0.0027650910.13046743
Create Bid182732712023-10-03 23:26:47324 days ago1696375607IN
0xA50A7CF5...E4Ca9209C
0.03 ETH0.000523998.09540658
Settle Current A...182732682023-10-03 23:26:11324 days ago1696375571IN
0xA50A7CF5...E4Ca9209C
0 ETH0.001470048.12028503
Settle Current A...182659502023-10-02 22:51:23325 days ago1696287083IN
0xA50A7CF5...E4Ca9209C
0 ETH0.0036727513.45588345
Create Bid182546432023-10-01 8:58:11326 days ago1696150691IN
0xA50A7CF5...E4Ca9209C
0.03 ETH0.000402936.22513132
Settle Current A...182546402023-10-01 8:57:35326 days ago1696150655IN
0xA50A7CF5...E4Ca9209C
0 ETH0.001726436.32515487
Create Bid182506342023-09-30 19:33:47327 days ago1696102427IN
0xA50A7CF5...E4Ca9209C
0.033 ETH0.000333099.34099913
Create Bid182434892023-09-29 19:34:47328 days ago1696016087IN
0xA50A7CF5...E4Ca9209C
0.03 ETH0.000570888.81992296
View all transactions

Latest 25 internal transactions (View All)

Advanced mode:
Parent Transaction Hash Block From To
198423972024-05-10 21:42:59104 days ago1715377379
0xA50A7CF5...E4Ca9209C
0.03 ETH
198330082024-05-09 14:12:35105 days ago1715263955
0xA50A7CF5...E4Ca9209C
0.03 ETH
198236292024-05-08 6:42:47107 days ago1715150567
0xA50A7CF5...E4Ca9209C
0.03 ETH
198137792024-05-06 21:39:23108 days ago1715031563
0xA50A7CF5...E4Ca9209C
0.03 ETH
185813462023-11-16 2:04:59281 days ago1700100299
0xA50A7CF5...E4Ca9209C
0.03 ETH
183220622023-10-10 19:12:11317 days ago1696965131
0xA50A7CF5...E4Ca9209C
0.03 ETH
182950272023-10-07 0:27:11321 days ago1696638431
0xA50A7CF5...E4Ca9209C
0.03 ETH
182866962023-10-05 20:29:35322 days ago1696537775
0xA50A7CF5...E4Ca9209C
0.03 ETH
182659502023-10-02 22:51:23325 days ago1696287083
0xA50A7CF5...E4Ca9209C
0.03 ETH
182546402023-10-01 8:57:35326 days ago1696150655
0xA50A7CF5...E4Ca9209C
0.03 ETH
182434842023-09-29 19:33:47328 days ago1696016027
0xA50A7CF5...E4Ca9209C
0.0363 ETH
182432962023-09-29 18:56:11328 days ago1696013771
0xA50A7CF5...E4Ca9209C
0.033 ETH
182362672023-09-28 19:18:23329 days ago1695928703
0xA50A7CF5...E4Ca9209C
0.03 ETH
182361622023-09-28 18:57:23329 days ago1695927443
0xA50A7CF5...E4Ca9209C
0.067 ETH
182361252023-09-28 18:49:59329 days ago1695926999
0xA50A7CF5...E4Ca9209C
0.0605 ETH
182361012023-09-28 18:45:11329 days ago1695926711
0xA50A7CF5...E4Ca9209C
0.055 ETH
182360792023-09-28 18:40:35329 days ago1695926435
0xA50A7CF5...E4Ca9209C
0.044 ETH
182346762023-09-28 13:58:23329 days ago1695909503
0xA50A7CF5...E4Ca9209C
0.04 ETH
182289552023-09-27 18:43:11330 days ago1695840191
0xA50A7CF5...E4Ca9209C
0.033 ETH
182289222023-09-27 18:36:35330 days ago1695839795
0xA50A7CF5...E4Ca9209C
0.03 ETH
182217922023-09-26 18:39:35331 days ago1695753575
0xA50A7CF5...E4Ca9209C
0.03 ETH
180796352023-09-06 19:58:59351 days ago1694030339
0xA50A7CF5...E4Ca9209C
0.03 ETH
179273392023-08-16 12:17:47372 days ago1692188267
0xA50A7CF5...E4Ca9209C
0.03 ETH
172931592023-05-19 11:11:47461 days ago1684494707
0xA50A7CF5...E4Ca9209C
0.03 ETH
172444692023-05-12 13:36:47468 days ago1683898607
0xA50A7CF5...E4Ca9209C
0.03 ETH
View All Internal Transactions
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0xCaa5c759...0Ea10C1AF
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
ERC1967Proxy

Compiler Version
v0.8.16+commit.07a7930e

Optimization Enabled:
Yes with 50000 runs

Other Settings:
default evmVersion, MIT license
/**
 *Submitted for verification at Etherscan.io on 2023-01-05
*/

// SPDX-License-Identifier: MIT
pragma solidity 0.8.16;

// OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal virtual {
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 {
                revert(0, returndatasize())
            }
            default {
                return(0, returndatasize())
            }
        }
    }

    /**
     * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal view virtual returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _fallback() internal virtual {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback() external payable virtual {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive() external payable virtual {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     *
     * If overridden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {}
}

/// @title IERC1967Upgrade
/// @author Rohan Kulkarni
/// @notice The external ERC1967Upgrade events and errors
interface IERC1967Upgrade {
    ///                                                          ///
    ///                            EVENTS                        ///
    ///                                                          ///

    /// @notice Emitted when the implementation is upgraded
    /// @param impl The address of the implementation
    event Upgraded(address impl);

    ///                                                          ///
    ///                            ERRORS                        ///
    ///                                                          ///

    /// @dev Reverts if an implementation is an invalid upgrade
    /// @param impl The address of the invalid implementation
    error INVALID_UPGRADE(address impl);

    /// @dev Reverts if an implementation upgrade is not stored at the storage slot of the original
    error UNSUPPORTED_UUID();

    /// @dev Reverts if an implementation does not support ERC1822 proxiableUUID()
    error ONLY_UUPS();
}

// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822Proxiable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}

// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }
}

/// @title EIP712
/// @author Rohan Kulkarni
/// @notice Modified from OpenZeppelin Contracts v4.7.3 (utils/Address.sol)
/// - Uses custom errors `INVALID_TARGET()` & `DELEGATE_CALL_FAILED()`
/// - Adds util converting address to bytes32
library Address {
    ///                                                          ///
    ///                            ERRORS                        ///
    ///                                                          ///

    /// @dev Reverts if the target of a delegatecall is not a contract
    error INVALID_TARGET();

    /// @dev Reverts if a delegatecall has failed
    error DELEGATE_CALL_FAILED();

    ///                                                          ///
    ///                           FUNCTIONS                      ///
    ///                                                          ///

    /// @dev Utility to convert an address to bytes32
    function toBytes32(address _account) internal pure returns (bytes32) {
        return bytes32(uint256(uint160(_account)) << 96);
    }

    /// @dev If an address is a contract
    function isContract(address _account) internal view returns (bool rv) {
        assembly {
            rv := gt(extcodesize(_account), 0)
        }
    }

    /// @dev Performs a delegatecall on an address
    function functionDelegateCall(address _target, bytes memory _data) internal returns (bytes memory) {
        if (!isContract(_target)) revert INVALID_TARGET();

        (bool success, bytes memory returndata) = _target.delegatecall(_data);

        return verifyCallResult(success, returndata);
    }

    /// @dev Verifies a delegatecall was successful
    function verifyCallResult(bool _success, bytes memory _returndata) internal pure returns (bytes memory) {
        if (_success) {
            return _returndata;
        } else {
            if (_returndata.length > 0) {
                assembly {
                    let returndata_size := mload(_returndata)

                    revert(add(32, _returndata), returndata_size)
                }
            } else {
                revert DELEGATE_CALL_FAILED();
            }
        }
    }
}

/// @title ERC1967Upgrade
/// @author Rohan Kulkarni
/// @notice Modified from OpenZeppelin Contracts v4.7.3 (proxy/ERC1967/ERC1967Upgrade.sol)
/// - Uses custom errors declared in IERC1967Upgrade
/// - Removes ERC1967 admin and beacon support
abstract contract ERC1967Upgrade is IERC1967Upgrade {
    ///                                                          ///
    ///                          CONSTANTS                       ///
    ///                                                          ///

    /// @dev bytes32(uint256(keccak256('eip1967.proxy.rollback')) - 1)
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /// @dev bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1)
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    ///                                                          ///
    ///                          FUNCTIONS                       ///
    ///                                                          ///

    /// @dev Upgrades to an implementation with security checks for UUPS proxies and an additional function call
    /// @param _newImpl The new implementation address
    /// @param _data The encoded function call
    function _upgradeToAndCallUUPS(
        address _newImpl,
        bytes memory _data,
        bool _forceCall
    ) internal {
        if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
            _setImplementation(_newImpl);
        } else {
            try IERC1822Proxiable(_newImpl).proxiableUUID() returns (bytes32 slot) {
                if (slot != _IMPLEMENTATION_SLOT) revert UNSUPPORTED_UUID();
            } catch {
                revert ONLY_UUPS();
            }

            _upgradeToAndCall(_newImpl, _data, _forceCall);
        }
    }

    /// @dev Upgrades to an implementation with an additional function call
    /// @param _newImpl The new implementation address
    /// @param _data The encoded function call
    function _upgradeToAndCall(
        address _newImpl,
        bytes memory _data,
        bool _forceCall
    ) internal {
        _upgradeTo(_newImpl);

        if (_data.length > 0 || _forceCall) {
            Address.functionDelegateCall(_newImpl, _data);
        }
    }

    /// @dev Performs an implementation upgrade
    /// @param _newImpl The new implementation address
    function _upgradeTo(address _newImpl) internal {
        _setImplementation(_newImpl);

        emit Upgraded(_newImpl);
    }

    /// @dev Stores the address of an implementation
    /// @param _impl The implementation address
    function _setImplementation(address _impl) private {
        if (!Address.isContract(_impl)) revert INVALID_UPGRADE(_impl);

        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = _impl;
    }

    /// @dev The address of the current implementation
    function _getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }
}

/// @title ERC1967Proxy
/// @author Rohan Kulkarni
/// @notice Modified from OpenZeppelin Contracts v4.7.3 (proxy/ERC1967/ERC1967Proxy.sol)
/// - Inherits a modern, minimal ERC1967Upgrade
contract ERC1967Proxy is IERC1967Upgrade, Proxy, ERC1967Upgrade {
    ///                                                          ///
    ///                         CONSTRUCTOR                      ///
    ///                                                          ///

    /// @dev Initializes the proxy with an implementation contract and encoded function call
    /// @param _logic The implementation address
    /// @param _data The encoded function call
    constructor(address _logic, bytes memory _data) payable {
        _upgradeToAndCall(_logic, _data, false);
    }

    ///                                                          ///
    ///                          FUNCTIONS                       ///
    ///                                                          ///

    /// @dev The address of the current implementation
    function _implementation() internal view virtual override returns (address) {
        return ERC1967Upgrade._getImplementation();
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"inputs":[],"name":"DELEGATE_CALL_FAILED","type":"error"},{"inputs":[],"name":"INVALID_TARGET","type":"error"},{"inputs":[{"internalType":"address","name":"impl","type":"address"}],"name":"INVALID_UPGRADE","type":"error"},{"inputs":[],"name":"ONLY_UUPS","type":"error"},{"inputs":[],"name":"UNSUPPORTED_UUID","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"impl","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

0x60806040523661001357610011610017565b005b6100115b6100276100226100ee565b610133565b565b6060823b610063576040517f37f2022900000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6000808473ffffffffffffffffffffffffffffffffffffffff168460405161008b91906101a8565b600060405180830381855af49150503d80600081146100c6576040519150601f19603f3d011682016040523d82523d6000602084013e6100cb565b606091505b50915091506100da8282610157565b925050505b92915050565b3b151590565b90565b600061012e7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5473ffffffffffffffffffffffffffffffffffffffff1690565b905090565b3660008037600080366000845af43d6000803e808015610152573d6000f35b3d6000fd5b606082156101665750806100df565b8151156101765781518083602001fd5b6040517f62536b1000000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6000825160005b818110156101c957602081860181015185830152016101af565b50600092019182525091905056fea2646970667358221220dc4d3f0096ef746736792d21828a33955017294e8f127fdabcf6bf06082a501464736f6c63430008100033

Deployed Bytecode Sourcemap

13591:1005:0:-:0;;;;;;2973:11;:9;:11::i;:::-;13591:1005;;2742:11;2379:113;2456:28;2466:17;:15;:17::i;:::-;2456:9;:28::i;:::-;2379:113::o;9356:306::-;9441:12;9253:21;;9466:49;;9499:16;;;;;;;;;;;;;;9466:49;9529:12;9543:23;9570:7;:20;;9591:5;9570:27;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9528:69;;;;9617:37;9634:7;9643:10;9617:16;:37::i;:::-;9610:44;;;;9356:306;;;;;:::o;9139:157::-;9253:21;9250:28;;;9139:157::o;6921:195::-;7094:4;6921:195::o;14456:137::-;14523:7;14550:35;11072:66;13330:54;;;;13250:142;14550:35;14543:42;;14456:137;:::o;969:918::-;1312:14;1309:1;1306;1293:34;1530:1;1527;1511:14;1508:1;1492:14;1485:5;1472:60;1609:16;1606:1;1603;1588:38;1649:6;1718:68;;;;1837:16;1834:1;1827:27;1718:68;1754:16;1751:1;1744:27;9723:506;9813:12;9842:8;9838:384;;;-1:-1:-1;9874:11:0;9867:18;;9838:384;9922:18;;:22;9918:293;;10026:11;10020:18;10091:15;10077:11;10073:2;10069:20;10062:45;9918:293;10173:22;;;;;;;;;;;;;;14:412:1;143:3;181:6;175:13;206:1;216:129;230:6;227:1;224:13;216:129;;;328:4;312:14;;;308:25;;302:32;289:11;;;282:53;245:12;216:129;;;-1:-1:-1;400:1:1;364:16;;389:13;;;-1:-1:-1;364:16:1;14:412;-1:-1:-1;14:412:1:o

Swarm Source

ipfs://dc4d3f0096ef746736792d21828a33955017294e8f127fdabcf6bf06082a5014

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.