ETH Price: $3,275.25 (+0.91%)
Gas: 2 Gwei

Contract

0xA6e715089A5B6E503c40830F958F9E43A2F2da62
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Claim184689552023-10-31 8:35:23270 days ago1698741323IN
0xA6e71508...3A2F2da62
0 ETH0.0011347214.7072936
Claim184641782023-10-30 16:31:35270 days ago1698683495IN
0xA6e71508...3A2F2da62
0 ETH0.004203354.43711237
Claim184641612023-10-30 16:28:11270 days ago1698683291IN
0xA6e71508...3A2F2da62
0 ETH0.0027192136.74719347
Claim184590342023-10-29 23:13:11271 days ago1698621191IN
0xA6e71508...3A2F2da62
0 ETH0.0008252310.68598883
Claim184470912023-10-28 7:04:35273 days ago1698476675IN
0xA6e71508...3A2F2da62
0 ETH0.0008064710.44469705
Claim184300552023-10-25 21:54:11275 days ago1698270851IN
0xA6e71508...3A2F2da62
0 ETH0.0031451440.72015471
Claim184221102023-10-24 19:09:59276 days ago1698174599IN
0xA6e71508...3A2F2da62
0 ETH0.0017718322.95069251
Claim184005422023-10-21 18:42:47279 days ago1697913767IN
0xA6e71508...3A2F2da62
0 ETH0.0010847714.055436
Claim183998502023-10-21 16:23:35279 days ago1697905415IN
0xA6e71508...3A2F2da62
0 ETH0.0010417513.48136591
Claim183976722023-10-21 9:03:59280 days ago1697879039IN
0xA6e71508...3A2F2da62
0 ETH0.000509186.59031471
Claim183972132023-10-21 7:32:11280 days ago1697873531IN
0xA6e71508...3A2F2da62
0 ETH0.000506556.5614573
Claim183958502023-10-21 2:56:59280 days ago1697857019IN
0xA6e71508...3A2F2da62
0 ETH0.000503426.52082657
Claim183929912023-10-20 17:22:11280 days ago1697822531IN
0xA6e71508...3A2F2da62
0 ETH0.0013128417
Claim183904842023-10-20 8:55:59281 days ago1697792159IN
0xA6e71508...3A2F2da62
0 ETH0.000744959.64792188
Claim183844862023-10-19 12:50:47281 days ago1697719847IN
0xA6e71508...3A2F2da62
0 ETH0.000703139.10208158
Claim183844622023-10-19 12:45:59281 days ago1697719559IN
0xA6e71508...3A2F2da62
0 ETH0.000685669.16970779
Claim183842442023-10-19 12:01:47281 days ago1697716907IN
0xA6e71508...3A2F2da62
0 ETH0.000532226.88752234
Claim183837802023-10-19 10:28:11281 days ago1697711291IN
0xA6e71508...3A2F2da62
0 ETH0.000535556.93485111
Claim183836912023-10-19 10:09:59282 days ago1697710199IN
0xA6e71508...3A2F2da62
0 ETH0.000578187.47525613
Claim183833772023-10-19 9:06:11282 days ago1697706371IN
0xA6e71508...3A2F2da62
0 ETH0.000625298.09815826
Claim183833632023-10-19 9:03:23282 days ago1697706203IN
0xA6e71508...3A2F2da62
0 ETH0.00073069.46353806
Claim183807482023-10-19 0:15:47282 days ago1697674547IN
0xA6e71508...3A2F2da62
0 ETH0.000567027.58433887
Claim183760772023-10-18 8:33:23283 days ago1697618003IN
0xA6e71508...3A2F2da62
0 ETH0.000518056.8482064
Claim183712232023-10-17 16:15:59283 days ago1697559359IN
0xA6e71508...3A2F2da62
0 ETH0.0013765917.81717513
Claim183702512023-10-17 13:00:11283 days ago1697547611IN
0xA6e71508...3A2F2da62
0 ETH0.0008233610.65018503
View all transactions

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x87197f7E...3E0243dA8
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
MerkleDistributorWithDeadline

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, GNU AGPLv3 license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-11-23
*/

// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity =0.8.17;

// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)

// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

// OpenZeppelin Contracts (last updated v4.7.0) (utils/cryptography/MerkleProof.sol)

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The proofs can be generated using the JavaScript library
 * https://github.com/miguelmota/merkletreejs[merkletreejs].
 * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
 *
 * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be proved to be a part of a Merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and the sibling nodes in `proof`,
     * consuming from one or the other at each step according to the instructions given by
     * `proofFlags`.
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// Allows anyone to claim a token if they exist in a merkle root.
interface IMerkleDistributor {
    // Returns the address of the token distributed by this contract.
    function token() external view returns (address);
    // Returns the merkle root of the merkle tree containing account balances available to claim.
    function merkleRoot() external view returns (bytes32);
    // Returns true if the index has been marked claimed.
    function isClaimed(uint256 index) external view returns (bool);
    // Claim the given amount of the token to the given address. Reverts if the inputs are invalid.
    function claim(uint256 index, address account, uint256 amount, bytes32[] calldata merkleProof) external;

    // This event is triggered whenever a call to #claim succeeds.
    event Claimed(uint256 index, address account, uint256 amount);
}

error AlreadyClaimed();
error InvalidProof();

contract MerkleDistributor is IMerkleDistributor {
    using SafeERC20 for IERC20;

    address public immutable override token;
    bytes32 public immutable override merkleRoot;

    // This is a packed array of booleans.
    mapping(uint256 => uint256) private claimedBitMap;

    constructor(address token_, bytes32 merkleRoot_) {
        token = token_;
        merkleRoot = merkleRoot_;
    }

    function isClaimed(uint256 index) public view override returns (bool) {
        uint256 claimedWordIndex = index / 256;
        uint256 claimedBitIndex = index % 256;
        uint256 claimedWord = claimedBitMap[claimedWordIndex];
        uint256 mask = (1 << claimedBitIndex);
        return claimedWord & mask == mask;
    }

    function _setClaimed(uint256 index) private {
        uint256 claimedWordIndex = index / 256;
        uint256 claimedBitIndex = index % 256;
        claimedBitMap[claimedWordIndex] = claimedBitMap[claimedWordIndex] | (1 << claimedBitIndex);
    }

    function claim(uint256 index, address account, uint256 amount, bytes32[] calldata merkleProof)
        public
        virtual
        override
    {
        if (isClaimed(index)) revert AlreadyClaimed();

        // Verify the merkle proof.
        bytes32 node = keccak256(abi.encodePacked(index, account, amount));
        if (!MerkleProof.verify(merkleProof, merkleRoot, node)) revert InvalidProof();

        // Mark it claimed and send the token.
        _setClaimed(index);
        IERC20(token).safeTransfer(account, amount);

        emit Claimed(index, account, amount);
    }
}

// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

error EndTimeInPast();
error ClaimWindowFinished();
error NoWithdrawDuringClaim();

contract MerkleDistributorWithDeadline is MerkleDistributor, Ownable {
    using SafeERC20 for IERC20;

    uint256 public immutable endTime;

    constructor(address token_, bytes32 merkleRoot_, uint256 endTime_) MerkleDistributor(token_, merkleRoot_) {
        if (endTime_ <= block.timestamp) revert EndTimeInPast();
        endTime = endTime_;
    }

    function claim(uint256 index, address account, uint256 amount, bytes32[] calldata merkleProof) public override {
        if (block.timestamp > endTime) revert ClaimWindowFinished();
        super.claim(index, account, amount, merkleProof);
    }

    function withdraw() external onlyOwner {
        if (block.timestamp < endTime) revert NoWithdrawDuringClaim();
        IERC20(token).safeTransfer(msg.sender, IERC20(token).balanceOf(address(this)));
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"token_","type":"address"},{"internalType":"bytes32","name":"merkleRoot_","type":"bytes32"},{"internalType":"uint256","name":"endTime_","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AlreadyClaimed","type":"error"},{"inputs":[],"name":"ClaimWindowFinished","type":"error"},{"inputs":[],"name":"EndTimeInPast","type":"error"},{"inputs":[],"name":"InvalidProof","type":"error"},{"inputs":[],"name":"NoWithdrawDuringClaim","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"index","type":"uint256"},{"indexed":false,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Claimed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"},{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes32[]","name":"merkleProof","type":"bytes32[]"}],"name":"claim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"endTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"isClaimed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"token","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

Deployed Bytecode

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

Deployed Bytecode Sourcemap

32665:836:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;33034:248;;;;;;:::i;:::-;;:::i;:::-;;27668:44;;;;;;;;1169:25:1;;;1157:2;1142:18;27668:44:0;;;;;;;;32776:32;;;;;33290:208;;;:::i;31760:103::-;;;:::i;31112:87::-;31185:6;;-1:-1:-1;;;;;31185:6:0;31112:87;;;-1:-1:-1;;;;;1551:32:1;;;1533:51;;1521:2;1506:18;31112:87:0;1387:203:1;27948:331:0;;;;;;:::i;:::-;;:::i;:::-;;;1945:14:1;;1938:22;1920:41;;1908:2;1893:18;27948:331:0;1780:187:1;32018:201:0;;;;;;:::i;:::-;;:::i;27622:39::-;;;;;33034:248;33178:7;33160:15;:25;33156:59;;;33194:21;;-1:-1:-1;;;33194:21:0;;;;;;;;;;;33156:59;33226:48;33238:5;33245:7;33254:6;33262:11;;33226;:48::i;:::-;33034:248;;;;;:::o;33290:208::-;30998:13;:11;:13::i;:::-;33362:7:::1;33344:15;:25;33340:61;;;33378:23;;-1:-1:-1::0;;;33378:23:0::1;;;;;;;;;;;33340:61;33451:38;::::0;-1:-1:-1;;;33451:38:0;;33483:4:::1;33451:38;::::0;::::1;1533:51:1::0;33412:78:0::1;::::0;33439:10:::1;::::0;-1:-1:-1;;;;;33458:5:0::1;33451:23;::::0;::::1;::::0;1506:18:1;;33451:38:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1::0;;;;;33419:5:0::1;33412:26;::::0;:78;:26:::1;:78::i;:::-;33290:208::o:0;31760:103::-;30998:13;:11;:13::i;:::-;31825:30:::1;31852:1;31825:18;:30::i;27948:331::-:0;28012:4;;28056:11;28064:3;28056:5;:11;:::i;:::-;28029:38;-1:-1:-1;28078:23:0;28104:11;28112:3;28104:5;:11;:::i;:::-;28126:19;28148:31;;;;;;;;;;;;28206:1;:20;;;28245:18;;;:26;;;;27948:331;-1:-1:-1;;;27948:331:0:o;32018:201::-;30998:13;:11;:13::i;:::-;-1:-1:-1;;;;;32107:22:0;::::1;32099:73;;;::::0;-1:-1:-1;;;32099:73:0;;2928:2:1;32099:73:0::1;::::0;::::1;2910:21:1::0;2967:2;2947:18;;;2940:30;3006:34;2986:18;;;2979:62;-1:-1:-1;;;3057:18:1;;;3050:36;3103:19;;32099:73:0::1;;;;;;;;;32183:28;32202:8;32183:18;:28::i;:::-;32018:201:::0;:::o;28545:601::-;28711:16;28721:5;28711:9;:16::i;:::-;28707:45;;;28736:16;;-1:-1:-1;;;28736:16:0;;;;;;;;;;;28707:45;28827:40;;;;;;3318:19:1;;;-1:-1:-1;;3375:2:1;3371:15;;;3367:53;3353:12;;;3346:75;;;;3437:12;;;3430:28;;;28802:12:0;;3474::1;;28827:40:0;;;;;;;;;;;;28817:51;;;;;;28802:66;;28884:49;28903:11;;28884:49;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;28916:10:0;;-1:-1:-1;28928:4:0;;-1:-1:-1;28884:18:0;;-1:-1:-1;28884:49:0:i;:::-;28879:77;;28942:14;;-1:-1:-1;;;28942:14:0;;;;;;;;;;;28879:77;29017:18;29029:5;29017:11;:18::i;:::-;29046:43;-1:-1:-1;;;;;29053:5:0;29046:26;29073:7;29082:6;29046:26;:43::i;:::-;29107:31;;;3699:25:1;;;-1:-1:-1;;;;;3760:32:1;;3755:2;3740:18;;3733:60;3809:18;;;3802:34;;;29107:31:0;;3687:2:1;3672:18;29107:31:0;;;;;;;28696:450;28545:601;;;;;:::o;31277:132::-;31185:6;;-1:-1:-1;;;;;31185:6:0;29901:10;31341:23;31333:68;;;;-1:-1:-1;;;31333:68:0;;4049:2:1;31333:68:0;;;4031:21:1;;;4068:18;;;4061:30;4127:34;4107:18;;;4100:62;4179:18;;31333:68:0;3847:356:1;14200:211:0;14344:58;;;-1:-1:-1;;;;;4400:32:1;;14344:58:0;;;4382:51:1;4449:18;;;;4442:34;;;14344:58:0;;;;;;;;;;4355:18:1;;;;14344:58:0;;;;;;;;-1:-1:-1;;;;;14344:58:0;-1:-1:-1;;;14344:58:0;;;14317:86;;14337:5;;14317:19;:86::i;:::-;14200:211;;;:::o;32379:191::-;32472:6;;;-1:-1:-1;;;;;32489:17:0;;;-1:-1:-1;;;;;;32489:17:0;;;;;;;32522:40;;32472:6;;;32489:17;32472:6;;32522:40;;32453:16;;32522:40;32442:128;32379:191;:::o;19109:190::-;19234:4;19287;19258:25;19271:5;19278:4;19258:12;:25::i;:::-;:33;19251:40;;19109:190;;;;;;:::o;28287:250::-;28342:24;28369:11;28377:3;28369:5;:11;:::i;:::-;28342:38;-1:-1:-1;28391:23:0;28417:11;28425:3;28417:5;:11;:::i;:::-;28473:13;:31;;;;;;;;;;;;;28508:1;:20;;;28473:56;;;28439:90;;;-1:-1:-1;;28287:250:0:o;17267:716::-;17691:23;17717:69;17745:4;17717:69;;;;;;;;;;;;;;;;;17725:5;-1:-1:-1;;;;;17717:27:0;;;:69;;;;;:::i;:::-;17801:17;;17691:95;;-1:-1:-1;17801:21:0;17797:179;;17898:10;17887:30;;;;;;;;;;;;:::i;:::-;17879:85;;;;-1:-1:-1;;;17879:85:0;;4971:2:1;17879:85:0;;;4953:21:1;5010:2;4990:18;;;4983:30;5049:34;5029:18;;;5022:62;-1:-1:-1;;;5100:18:1;;;5093:40;5150:19;;17879:85:0;4769:406:1;19976:296:0;20059:7;20102:4;20059:7;20117:118;20141:5;:12;20137:1;:16;20117:118;;;20190:33;20200:12;20214:5;20220:1;20214:8;;;;;;;;:::i;:::-;;;;;;;20190:9;:33::i;:::-;20175:48;-1:-1:-1;20155:3:0;;;;:::i;:::-;;;;20117:118;;;-1:-1:-1;20252:12:0;19976:296;-1:-1:-1;;;19976:296:0:o;9099:229::-;9236:12;9268:52;9290:6;9298:4;9304:1;9307:12;9268:21;:52::i;:::-;9261:59;9099:229;-1:-1:-1;;;;9099:229:0:o;26183:149::-;26246:7;26277:1;26273;:5;:51;;26408:13;26502:15;;;26538:4;26531:15;;;26585:4;26569:21;;26273:51;;;-1:-1:-1;26408:13:0;26502:15;;;26538:4;26531:15;26585:4;26569:21;;;26183:149::o;10219:510::-;10389:12;10447:5;10422:21;:30;;10414:81;;;;-1:-1:-1;;;10414:81:0;;5751:2:1;10414:81:0;;;5733:21:1;5790:2;5770:18;;;5763:30;5829:34;5809:18;;;5802:62;-1:-1:-1;;;5880:18:1;;;5873:36;5926:19;;10414:81:0;5549:402:1;10414:81:0;-1:-1:-1;;;;;6649:19:0;;;10506:60;;;;-1:-1:-1;;;10506:60:0;;6158:2:1;10506:60:0;;;6140:21:1;6197:2;6177:18;;;6170:30;6236:31;6216:18;;;6209:59;6285:18;;10506:60:0;5956:353:1;10506:60:0;10580:12;10594:23;10621:6;-1:-1:-1;;;;;10621:11:0;10640:5;10647:4;10621:31;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;10579:73;;;;10670:51;10687:7;10696:10;10708:12;10670:16;:51::i;:::-;10663:58;10219:510;-1:-1:-1;;;;;;;10219:510:0:o;12905:762::-;13055:12;13084:7;13080:580;;;-1:-1:-1;13115:10:0;13108:17;;13080:580;13229:17;;:21;13225:424;;13477:10;13471:17;13538:15;13525:10;13521:2;13517:19;13510:44;13225:424;13620:12;13613:20;;-1:-1:-1;;;13613:20:0;;;;;;;;:::i;14:173:1:-;82:20;;-1:-1:-1;;;;;131:31:1;;121:42;;111:70;;177:1;174;167:12;111:70;14:173;;;:::o;192:826::-;305:6;313;321;329;337;390:3;378:9;369:7;365:23;361:33;358:53;;;407:1;404;397:12;358:53;443:9;430:23;420:33;;472:38;506:2;495:9;491:18;472:38;:::i;:::-;462:48;;557:2;546:9;542:18;529:32;519:42;;612:2;601:9;597:18;584:32;635:18;676:2;668:6;665:14;662:34;;;692:1;689;682:12;662:34;730:6;719:9;715:22;705:32;;775:7;768:4;764:2;760:13;756:27;746:55;;797:1;794;787:12;746:55;837:2;824:16;863:2;855:6;852:14;849:34;;;879:1;876;869:12;849:34;932:7;927:2;917:6;914:1;910:14;906:2;902:23;898:32;895:45;892:65;;;953:1;950;943:12;892:65;192:826;;;;-1:-1:-1;192:826:1;;-1:-1:-1;984:2:1;976:11;;1006:6;192:826;-1:-1:-1;;;192:826:1:o;1595:180::-;1654:6;1707:2;1695:9;1686:7;1682:23;1678:32;1675:52;;;1723:1;1720;1713:12;1675:52;-1:-1:-1;1746:23:1;;1595:180;-1:-1:-1;1595:180:1:o;1972:186::-;2031:6;2084:2;2072:9;2063:7;2059:23;2055:32;2052:52;;;2100:1;2097;2090:12;2052:52;2123:29;2142:9;2123:29;:::i;2163:184::-;2233:6;2286:2;2274:9;2265:7;2261:23;2257:32;2254:52;;;2302:1;2299;2292:12;2254:52;-1:-1:-1;2325:16:1;;2163:184;-1:-1:-1;2163:184:1:o;2352:127::-;2413:10;2408:3;2404:20;2401:1;2394:31;2444:4;2441:1;2434:15;2468:4;2465:1;2458:15;2484:120;2524:1;2550;2540:35;;2555:18;;:::i;:::-;-1:-1:-1;2589:9:1;;2484:120::o;2609:112::-;2641:1;2667;2657:35;;2672:18;;:::i;:::-;-1:-1:-1;2706:9:1;;2609:112::o;4487:277::-;4554:6;4607:2;4595:9;4586:7;4582:23;4578:32;4575:52;;;4623:1;4620;4613:12;4575:52;4655:9;4649:16;4708:5;4701:13;4694:21;4687:5;4684:32;4674:60;;4730:1;4727;4720:12;5180:127;5241:10;5236:3;5232:20;5229:1;5222:31;5272:4;5269:1;5262:15;5296:4;5293:1;5286:15;5312:232;5351:3;5372:17;;;5369:140;;5431:10;5426:3;5422:20;5419:1;5412:31;5466:4;5463:1;5456:15;5494:4;5491:1;5484:15;5369:140;-1:-1:-1;5536:1:1;5525:13;;5312:232::o;6314:250::-;6399:1;6409:113;6423:6;6420:1;6417:13;6409:113;;;6499:11;;;6493:18;6480:11;;;6473:39;6445:2;6438:10;6409:113;;;-1:-1:-1;;6556:1:1;6538:16;;6531:27;6314:250::o;6569:287::-;6698:3;6736:6;6730:13;6752:66;6811:6;6806:3;6799:4;6791:6;6787:17;6752:66;:::i;:::-;6834:16;;;;;6569:287;-1:-1:-1;;6569:287:1:o;6861:396::-;7010:2;6999:9;6992:21;6973:4;7042:6;7036:13;7085:6;7080:2;7069:9;7065:18;7058:34;7101:79;7173:6;7168:2;7157:9;7153:18;7148:2;7140:6;7136:15;7101:79;:::i;:::-;7241:2;7220:15;-1:-1:-1;;7216:29:1;7201:45;;;;7248:2;7197:54;;6861:396;-1:-1:-1;;6861:396:1:o

Swarm Source

ipfs://b5db1a6229894c4b36a8b795d2fd922241bdc46f33cc3b075d400dc3a8a6e3e5

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.