ETH Price: $3,362.18 (-1.60%)
Gas: 7 Gwei

Contract

0xD90EDDC6DCeA28Af64A24e0c589b3aA292d48B94
 

Overview

ETH Balance

0.000000000000003776 ETH

Eth Value

Less Than $0.01 (@ $3,362.18/ETH)

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Buy With ETH Wer...199202162024-05-21 18:57:4735 days ago1716317867IN
0xD90EDDC6...292d48B94
0.04248411 ETH0.0005834414.56711306
Buy With ETH Wer...199140682024-05-20 22:19:4736 days ago1716243587IN
0xD90EDDC6...292d48B94
0.04837035 ETH0.0013438833.55338676
Buy With ETH Wer...198743372024-05-15 8:58:5942 days ago1715763539IN
0xD90EDDC6...292d48B94
0.00629736 ETH0.000266646.65738109
Buy With ETH Wer...198687272024-05-14 14:07:1143 days ago1715695631IN
0xD90EDDC6...292d48B94
0.48835381 ETH0.0006998817.46920923
Buy With ETH Wer...198654282024-05-14 3:00:2343 days ago1715655623IN
0xD90EDDC6...292d48B94
0.00943067 ETH0.000181024.51982448
Buy With ETH Wer...198316362024-05-09 9:37:3548 days ago1715247455IN
0xD90EDDC6...292d48B94
0.00144319 ETH0.000203165.0724451
Buy With ETH Wer...198045242024-05-05 14:34:4752 days ago1714919687IN
0xD90EDDC6...292d48B94
0.01485463 ETH0.000262366.5505072
Buy With ETH Wer...197349302024-04-25 21:00:5961 days ago1714078859IN
0xD90EDDC6...292d48B94
0.29656713 ETH0.000399839.97999348
Buy With ETH Wer...196965332024-04-20 12:10:1167 days ago1713615011IN
0xD90EDDC6...292d48B94
0.04609414 ETH0.000322478.05136023
Buy With ETH Wer...196892952024-04-19 11:50:1168 days ago1713527411IN
0xD90EDDC6...292d48B94
0.01480836 ETH0.000338888.46111376
Buy With ETH Wer...196626652024-04-15 18:21:5972 days ago1713205319IN
0xD90EDDC6...292d48B94
0.09031777 ETH0.000954223.81697674
Buy With ETH Wer...196626612024-04-15 18:21:1172 days ago1713205271IN
0xD90EDDC6...292d48B94
0.02366567 ETH0.0011541128.81536741
Buy With ETH Wer...196625812024-04-15 18:04:5972 days ago1713204299IN
0xD90EDDC6...292d48B94
0.02943928 ETH0.001360933.97834587
Buy With ETH Wer...196624822024-04-15 17:45:1172 days ago1713203111IN
0xD90EDDC6...292d48B94
0.0242821 ETH0.0009476323.66007788
Buy With ETH Wer...196623862024-04-15 17:25:5972 days ago1713201959IN
0xD90EDDC6...292d48B94
0.02672961 ETH0.0007766919.39206593
Buy With ETH Wer...196623772024-04-15 17:24:1172 days ago1713201851IN
0xD90EDDC6...292d48B94
0.0145989 ETH0.0007335518.31508519
Buy With ETH Wer...196623602024-04-15 17:20:3572 days ago1713201635IN
0xD90EDDC6...292d48B94
0.05038433 ETH0.0006379915.93401165
Buy With ETH Wer...196623452024-04-15 17:17:3572 days ago1713201455IN
0xD90EDDC6...292d48B94
0.08919739 ETH0.0006980517.42358826
Buy With ETH Wer...196622612024-04-15 17:00:4772 days ago1713200447IN
0xD90EDDC6...292d48B94
0.14949428 ETH0.0008929522.28831715
Buy With ETH Wer...196621682024-04-15 16:41:5972 days ago1713199319IN
0xD90EDDC6...292d48B94
0.14855529 ETH0.0010066625.12646442
Buy With ETH Wer...196621302024-04-15 16:33:5972 days ago1713198839IN
0xD90EDDC6...292d48B94
0.02940677 ETH0.0008087420.19247571
Buy With ETH Wer...196620292024-04-15 16:13:3572 days ago1713197615IN
0xD90EDDC6...292d48B94
0.05905065 ETH0.0007682519.18149557
Buy With ETH Wer...196612202024-04-15 13:30:5972 days ago1713187859IN
0xD90EDDC6...292d48B94
0.0752054 ETH0.0010076525.15103019
Buy With ETH Wer...196610462024-04-15 12:55:5972 days ago1713185759IN
0xD90EDDC6...292d48B94
0.05767115 ETH0.0006816317.01873539
Buy With ETH Wer...196610322024-04-15 12:53:1172 days ago1713185591IN
0xD90EDDC6...292d48B94
0.17391085 ETH0.0007662619.12604418
View all transactions

Latest 25 internal transactions (View All)

Advanced mode:
Parent Transaction Hash Block From To Value
199202162024-05-21 18:57:4735 days ago1716317867
0xD90EDDC6...292d48B94
0.04248411 ETH
199140682024-05-20 22:19:4736 days ago1716243587
0xD90EDDC6...292d48B94
0.04837035 ETH
198743372024-05-15 8:58:5942 days ago1715763539
0xD90EDDC6...292d48B94
0.00629736 ETH
198687272024-05-14 14:07:1143 days ago1715695631
0xD90EDDC6...292d48B94
0.48835381 ETH
198654282024-05-14 3:00:2343 days ago1715655623
0xD90EDDC6...292d48B94
0.00943067 ETH
198316362024-05-09 9:37:3548 days ago1715247455
0xD90EDDC6...292d48B94
0.00144319 ETH
198045242024-05-05 14:34:4752 days ago1714919687
0xD90EDDC6...292d48B94
0.01485463 ETH
197349302024-04-25 21:00:5961 days ago1714078859
0xD90EDDC6...292d48B94
0.29656713 ETH
196965332024-04-20 12:10:1167 days ago1713615011
0xD90EDDC6...292d48B94
0.04609414 ETH
196892952024-04-19 11:50:1168 days ago1713527411
0xD90EDDC6...292d48B94
0.01480836 ETH
196626652024-04-15 18:21:5972 days ago1713205319
0xD90EDDC6...292d48B94
0.09031777 ETH
196626612024-04-15 18:21:1172 days ago1713205271
0xD90EDDC6...292d48B94
0.02366567 ETH
196625812024-04-15 18:04:5972 days ago1713204299
0xD90EDDC6...292d48B94
0.02943928 ETH
196624822024-04-15 17:45:1172 days ago1713203111
0xD90EDDC6...292d48B94
0.0242821 ETH
196623862024-04-15 17:25:5972 days ago1713201959
0xD90EDDC6...292d48B94
0.02672961 ETH
196623772024-04-15 17:24:1172 days ago1713201851
0xD90EDDC6...292d48B94
0.0145989 ETH
196623602024-04-15 17:20:3572 days ago1713201635
0xD90EDDC6...292d48B94
0.05038433 ETH
196623452024-04-15 17:17:3572 days ago1713201455
0xD90EDDC6...292d48B94
0.08919739 ETH
196622612024-04-15 17:00:4772 days ago1713200447
0xD90EDDC6...292d48B94
0.14949428 ETH
196621682024-04-15 16:41:5972 days ago1713199319
0xD90EDDC6...292d48B94
0.14855529 ETH
196621302024-04-15 16:33:5972 days ago1713198839
0xD90EDDC6...292d48B94
0.02940677 ETH
196620292024-04-15 16:13:3572 days ago1713197615
0xD90EDDC6...292d48B94
0.05905065 ETH
196612202024-04-15 13:30:5972 days ago1713187859
0xD90EDDC6...292d48B94
0.0752054 ETH
196610462024-04-15 12:55:5972 days ago1713185759
0xD90EDDC6...292d48B94
0.05767115 ETH
196610322024-04-15 12:53:1172 days ago1713185591
0xD90EDDC6...292d48B94
0.17391085 ETH
View All Internal Transactions
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
InqPresale

Compiler Version
v0.8.9+commit.e5eed63a

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-06-07
*/

//SPDX-License-Identifier: MIT
pragma solidity ^0.8.9;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File: @openzeppelin/contracts-upgradeable/token/ERC20/extensions/draft-IERC20PermitUpgradeable.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20PermitUpgradeable {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File: @openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

// File: @openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File: @openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;




/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20Upgradeable {
    using AddressUpgradeable for address;

    function safeTransfer(
        IERC20Upgradeable token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20Upgradeable token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20PermitUpgradeable token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

// File: @openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol


// OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;


/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
     * constructor.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: setting the version to 255 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized < type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint8) {
        return _initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _initializing;
    }
}

// File: @openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol


// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuardUpgradeable is Initializable {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    function __ReentrancyGuard_init() internal onlyInitializing {
        __ReentrancyGuard_init_unchained();
    }

    function __ReentrancyGuard_init_unchained() internal onlyInitializing {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

// File: @openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;


/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

// File: @openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;



/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    function __Pausable_init() internal onlyInitializing {
        __Pausable_init_unchained();
    }

    function __Pausable_init_unchained() internal onlyInitializing {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

// File: @openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;



/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    function __Ownable_init() internal onlyInitializing {
        __Ownable_init_unchained();
    }

    function __Ownable_init_unchained() internal onlyInitializing {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

// File: contracts/MyToken.sol




contract InqPresale is Initializable, ReentrancyGuardUpgradeable, OwnableUpgradeable, PausableUpgradeable {
        address public recipientWalletAddress; // state variable for the recipient's address

    using SafeERC20Upgradeable for IERC20Upgradeable;
    mapping(address => bool) public wertWhitelistedWallets;
    mapping(address => bool) public whitelistRecipients;
    event WhitelistAdded(address indexed wallet);
    event WhitelistRemoved(address indexed wallet);


    constructor() initializer {
        __Ownable_init();
    }
  
  function whitelistRecipient(address recipient) external onlyOwner {
        recipientWalletAddress = recipient;
        whitelistRecipients[recipient] = true;
        emit WhitelistAdded(recipient);
    }

    function buyWithETHWert(
        uint256 _amount
    )
        external
        payable
        whenNotPaused
        nonReentrant
        returns (bool)
    {
       
        require(msg.value >= _amount, "Less payment");
        require(whitelistRecipients[recipientWalletAddress], "Recipient address not whitelisted");
        Address.sendValue(payable(recipientWalletAddress), _amount);    
        return true;
    }
    

    function whitelistUsersForWERT(
        address[] calldata _addressesToWhitelist
    ) external onlyOwner {
        for (uint256 i = 0; i < _addressesToWhitelist.length; i++) {
            wertWhitelistedWallets[_addressesToWhitelist[i]] = true;
        }
        
    }

    function removeFromWhitelistForWERT(
        address[] calldata _addressesToRemoveFromWhitelist
    ) external onlyOwner {
        for (uint256 i = 0; i < _addressesToRemoveFromWhitelist.length; i++) {
            wertWhitelistedWallets[_addressesToRemoveFromWhitelist[i]] = false;
        }
    }

    
    receive() external payable {
        // React to receiving ether
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"wallet","type":"address"}],"name":"WhitelistAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"wallet","type":"address"}],"name":"WhitelistRemoved","type":"event"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"buyWithETHWert","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"recipientWalletAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"_addressesToRemoveFromWhitelist","type":"address[]"}],"name":"removeFromWhitelistForWERT","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"wertWhitelistedWallets","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"}],"name":"whitelistRecipient","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"whitelistRecipients","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"_addressesToWhitelist","type":"address[]"}],"name":"whitelistUsersForWERT","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

608060405234801561001057600080fd5b50600054610100900460ff16158080156100315750600054600160ff909116105b8061005c575061004a3061013b60201b6105101760201c565b15801561005c575060005460ff166001145b6100c45760405162461bcd60e51b815260206004820152602e60248201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160448201526d191e481a5b9a5d1a585b1a5e995960921b60648201526084015b60405180910390fd5b6000805460ff1916600117905580156100e7576000805461ff0019166101001790555b6100ef61014a565b8015610135576000805461ff0019169055604051600181527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb38474024989060200160405180910390a15b5061025c565b6001600160a01b03163b151590565b600054610100900460ff166101a35760405162461bcd60e51b815260206004820152602b6024820152600080516020610b2283398151915260448201526a6e697469616c697a696e6760a81b60648201526084016100bb565b6101ab6101ad565b565b600054610100900460ff166102065760405162461bcd60e51b815260206004820152602b6024820152600080516020610b2283398151915260448201526a6e697469616c697a696e6760a81b60648201526084016100bb565b6101ab33606580546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6108b78061026b6000396000f3fe6080604052600436106100a05760003560e01c8063aa64329f11610064578063aa64329f14610151578063cb1711b014610171578063f2fde38b146101a1578063f4463743146101c1578063f78fe978146101e1578063feba4c0e1461020157600080fd5b806303b9c5ad146100ac5780635c975abb146100ce5780636a345656146100f7578063715018a61461010a5780638da5cb5b1461011f57600080fd5b366100a757005b600080fd5b3480156100b857600080fd5b506100cc6100c7366004610784565b610231565b005b3480156100da57600080fd5b5060975460ff165b60405190151581526020015b60405180910390f35b6100e26101053660046107f9565b6102b0565b34801561011657600080fd5b506100cc6103a1565b34801561012b57600080fd5b506065546001600160a01b03165b6040516001600160a01b0390911681526020016100ee565b34801561015d57600080fd5b5060c954610139906001600160a01b031681565b34801561017d57600080fd5b506100e261018c366004610812565b60cb6020526000908152604090205460ff1681565b3480156101ad57600080fd5b506100cc6101bc366004610812565b6103b5565b3480156101cd57600080fd5b506100cc6101dc366004610784565b61042e565b3480156101ed57600080fd5b506100cc6101fc366004610812565b6104a8565b34801561020d57600080fd5b506100e261021c366004610812565b60ca6020526000908152604090205460ff1681565b61023961051f565b60005b818110156102ab57600160ca600085858581811061025c5761025c610842565b90506020020160208101906102719190610812565b6001600160a01b031681526020810191909152604001600020805460ff1916911515919091179055806102a381610858565b91505061023c565b505050565b60006102ba610579565b6102c26105bf565b813410156103065760405162461bcd60e51b815260206004820152600c60248201526b13195cdcc81c185e5b595b9d60a21b60448201526064015b60405180910390fd5b60c9546001600160a01b0316600090815260cb602052604090205460ff1661037a5760405162461bcd60e51b815260206004820152602160248201527f526563697069656e742061646472657373206e6f742077686974656c697374656044820152601960fa1b60648201526084016102fd565b60c954610390906001600160a01b031683610619565b50600161039c60018055565b919050565b6103a961051f565b6103b36000610732565b565b6103bd61051f565b6001600160a01b0381166104225760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084016102fd565b61042b81610732565b50565b61043661051f565b60005b818110156102ab57600060ca600085858581811061045957610459610842565b905060200201602081019061046e9190610812565b6001600160a01b031681526020810191909152604001600020805460ff1916911515919091179055806104a081610858565b915050610439565b6104b061051f565b60c980546001600160a01b0319166001600160a01b038316908117909155600081815260cb6020526040808220805460ff19166001179055517f4790a4adb426ca2345bb5108f6e454eae852a7bf687544cd66a7270dff3a41d69190a250565b6001600160a01b03163b151590565b6065546001600160a01b031633146103b35760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657260448201526064016102fd565b60975460ff16156103b35760405162461bcd60e51b815260206004820152601060248201526f14185d5cd8589b194e881c185d5cd95960821b60448201526064016102fd565b600260015414156106125760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c0060448201526064016102fd565b6002600155565b804710156106695760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a20696e73756666696369656e742062616c616e636500000060448201526064016102fd565b6000826001600160a01b03168260405160006040518083038185875af1925050503d80600081146106b6576040519150601f19603f3d011682016040523d82523d6000602084013e6106bb565b606091505b50509050806102ab5760405162461bcd60e51b815260206004820152603a60248201527f416464726573733a20756e61626c6520746f2073656e642076616c75652c207260448201527f6563697069656e74206d6179206861766520726576657274656400000000000060648201526084016102fd565b606580546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6000806020838503121561079757600080fd5b823567ffffffffffffffff808211156107af57600080fd5b818501915085601f8301126107c357600080fd5b8135818111156107d257600080fd5b8660208260051b85010111156107e757600080fd5b60209290920196919550909350505050565b60006020828403121561080b57600080fd5b5035919050565b60006020828403121561082457600080fd5b81356001600160a01b038116811461083b57600080fd5b9392505050565b634e487b7160e01b600052603260045260246000fd5b600060001982141561087a57634e487b7160e01b600052601160045260246000fd5b506001019056fea2646970667358221220ea05305d14e30d72272eb3eb1d65d2651aec6c6ab5ae36d406ed10fb53ee11cd64736f6c63430008090033496e697469616c697a61626c653a20636f6e7472616374206973206e6f742069

Deployed Bytecode

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

Deployed Bytecode Sourcemap

45903:1902:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47128:277;;;;;;;;;;-1:-1:-1;47128:277:0;;;;;:::i;:::-;;:::i;:::-;;41370:86;;;;;;;;;;-1:-1:-1;41441:7:0;;;;41370:86;;;799:14:1;;792:22;774:41;;762:2;747:18;41370:86:0;;;;;;;;46679:435;;;;;;:::i;:::-;;:::i;44748:103::-;;;;;;;;;;;;;:::i;44100:87::-;;;;;;;;;;-1:-1:-1;44173:6:0;;-1:-1:-1;;;;;44173:6:0;44100:87;;;-1:-1:-1;;;;;1175:32:1;;;1157:51;;1145:2;1130:18;44100:87:0;1011:203:1;46020:37:0;;;;;;;;;;-1:-1:-1;46020:37:0;;;;-1:-1:-1;;;;;46020:37:0;;;46228:51;;;;;;;;;;-1:-1:-1;46228:51:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;45006:201;;;;;;;;;;-1:-1:-1;45006:201:0;;;;;:::i;:::-;;:::i;47413:303::-;;;;;;;;;;-1:-1:-1;47413:303:0;;;;;:::i;:::-;;:::i;46463:208::-;;;;;;;;;;-1:-1:-1;46463:208:0;;;;;:::i;:::-;;:::i;46167:54::-;;;;;;;;;;-1:-1:-1;46167:54:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;47128:277;43986:13;:11;:13::i;:::-;47252:9:::1;47247:141;47267:32:::0;;::::1;47247:141;;;47372:4;47321:22;:48;47344:21;;47366:1;47344:24;;;;;;;:::i;:::-;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1::0;;;;;47321:48:0::1;::::0;;::::1;::::0;::::1;::::0;;;;;;-1:-1:-1;47321:48:0;:55;;-1:-1:-1;;47321:55:0::1;::::0;::::1;;::::0;;;::::1;::::0;;47301:3;::::1;::::0;::::1;:::i;:::-;;;;47247:141;;;;47128:277:::0;;:::o;46679:435::-;46834:4;40975:19;:17;:19::i;:::-;37192:21:::1;:19;:21::i;:::-;46886:7:::2;46873:9;:20;;46865:45;;;::::0;-1:-1:-1;;;46865:45:0;;2081:2:1;46865:45:0::2;::::0;::::2;2063:21:1::0;2120:2;2100:18;;;2093:30;-1:-1:-1;;;2139:18:1;;;2132:42;2191:18;;46865:45:0::2;;;;;;;;;46949:22;::::0;-1:-1:-1;;;;;46949:22:0::2;46929:43;::::0;;;:19:::2;:43;::::0;;;;;::::2;;46921:89;;;::::0;-1:-1:-1;;;46921:89:0;;2422:2:1;46921:89:0::2;::::0;::::2;2404:21:1::0;2461:2;2441:18;;;2434:30;2500:34;2480:18;;;2473:62;-1:-1:-1;;;2551:18:1;;;2544:31;2592:19;;46921:89:0::2;2220:397:1::0;46921:89:0::2;47047:22;::::0;47021:59:::2;::::0;-1:-1:-1;;;;;47047:22:0::2;47072:7:::0;47021:17:::2;:59::i;:::-;-1:-1:-1::0;47102:4:0::2;37236:20:::1;36453:1:::0;37756:22;;37573:213;37236:20:::1;46679:435:::0;;;:::o;44748:103::-;43986:13;:11;:13::i;:::-;44813:30:::1;44840:1;44813:18;:30::i;:::-;44748:103::o:0;45006:201::-;43986:13;:11;:13::i;:::-;-1:-1:-1;;;;;45095:22:0;::::1;45087:73;;;::::0;-1:-1:-1;;;45087:73:0;;2824:2:1;45087:73:0::1;::::0;::::1;2806:21:1::0;2863:2;2843:18;;;2836:30;2902:34;2882:18;;;2875:62;-1:-1:-1;;;2953:18:1;;;2946:36;2999:19;;45087:73:0::1;2622:402:1::0;45087:73:0::1;45171:28;45190:8;45171:18;:28::i;:::-;45006:201:::0;:::o;47413:303::-;43986:13;:11;:13::i;:::-;47552:9:::1;47547:162;47567:42:::0;;::::1;47547:162;;;47692:5;47631:22;:58;47654:31;;47686:1;47654:34;;;;;;;:::i;:::-;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1::0;;;;;47631:58:0::1;::::0;;::::1;::::0;::::1;::::0;;;;;;-1:-1:-1;47631:58:0;:66;;-1:-1:-1;;47631:66:0::1;::::0;::::1;;::::0;;;::::1;::::0;;47611:3;::::1;::::0;::::1;:::i;:::-;;;;47547:162;;46463:208:::0;43986:13;:11;:13::i;:::-;46540:22:::1;:34:::0;;-1:-1:-1;;;;;;46540:34:0::1;-1:-1:-1::0;;;;;46540:34:0;::::1;::::0;;::::1;::::0;;;-1:-1:-1;46585:30:0;;;:19:::1;:30;::::0;;;;;:37;;-1:-1:-1;;46585:37:0::1;-1:-1:-1::0;46585:37:0::1;::::0;;46638:25;::::1;::::0;-1:-1:-1;46638:25:0::1;46463:208:::0;:::o;15912:326::-;-1:-1:-1;;;;;16207:19:0;;:23;;;15912:326::o;44265:132::-;44173:6;;-1:-1:-1;;;;;44173:6:0;39047:10;44329:23;44321:68;;;;-1:-1:-1;;;44321:68:0;;3231:2:1;44321:68:0;;;3213:21:1;;;3250:18;;;3243:30;3309:34;3289:18;;;3282:62;3361:18;;44321:68:0;3029:356:1;41529:108:0;41441:7;;;;41599:9;41591:38;;;;-1:-1:-1;;;41591:38:0;;3592:2:1;41591:38:0;;;3574:21:1;3631:2;3611:18;;;3604:30;-1:-1:-1;;;3650:18:1;;;3643:46;3706:18;;41591:38:0;3390:340:1;37272:293:0;36497:1;37406:7;;:19;;37398:63;;;;-1:-1:-1;;;37398:63:0;;3937:2:1;37398:63:0;;;3919:21:1;3976:2;3956:18;;;3949:30;4015:33;3995:18;;;3988:61;4066:18;;37398:63:0;3735:355:1;37398:63:0;36497:1;37539:7;:18;37272:293::o;2399:317::-;2514:6;2489:21;:31;;2481:73;;;;-1:-1:-1;;;2481:73:0;;4297:2:1;2481:73:0;;;4279:21:1;4336:2;4316:18;;;4309:30;4375:31;4355:18;;;4348:59;4424:18;;2481:73:0;4095:353:1;2481:73:0;2568:12;2586:9;-1:-1:-1;;;;;2586:14:0;2608:6;2586:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2567:52;;;2638:7;2630:78;;;;-1:-1:-1;;;2630:78:0;;4865:2:1;2630:78:0;;;4847:21:1;4904:2;4884:18;;;4877:30;4943:34;4923:18;;;4916:62;5014:28;4994:18;;;4987:56;5060:19;;2630:78:0;4663:422:1;45367:191:0;45460:6;;;-1:-1:-1;;;;;45477:17:0;;;-1:-1:-1;;;;;;45477:17:0;;;;;;;45510:40;;45460:6;;;45477:17;45460:6;;45510:40;;45441:16;;45510:40;45430:128;45367:191;:::o;14:615:1:-;100:6;108;161:2;149:9;140:7;136:23;132:32;129:52;;;177:1;174;167:12;129:52;217:9;204:23;246:18;287:2;279:6;276:14;273:34;;;303:1;300;293:12;273:34;341:6;330:9;326:22;316:32;;386:7;379:4;375:2;371:13;367:27;357:55;;408:1;405;398:12;357:55;448:2;435:16;474:2;466:6;463:14;460:34;;;490:1;487;480:12;460:34;543:7;538:2;528:6;525:1;521:14;517:2;513:23;509:32;506:45;503:65;;;564:1;561;554:12;503:65;595:2;587:11;;;;;617:6;;-1:-1:-1;14:615:1;;-1:-1:-1;;;;14:615:1:o;826:180::-;885:6;938:2;926:9;917:7;913:23;909:32;906:52;;;954:1;951;944:12;906:52;-1:-1:-1;977:23:1;;826:180;-1:-1:-1;826:180:1:o;1219:286::-;1278:6;1331:2;1319:9;1310:7;1306:23;1302:32;1299:52;;;1347:1;1344;1337:12;1299:52;1373:23;;-1:-1:-1;;;;;1425:31:1;;1415:42;;1405:70;;1471:1;1468;1461:12;1405:70;1494:5;1219:286;-1:-1:-1;;;1219:286:1:o;1510:127::-;1571:10;1566:3;1562:20;1559:1;1552:31;1602:4;1599:1;1592:15;1626:4;1623:1;1616:15;1642:232;1681:3;-1:-1:-1;;1702:17:1;;1699:140;;;1761:10;1756:3;1752:20;1749:1;1742:31;1796:4;1793:1;1786:15;1824:4;1821:1;1814:15;1699:140;-1:-1:-1;1866:1:1;1855:13;;1642:232::o

Swarm Source

ipfs://ea05305d14e30d72272eb3eb1d65d2651aec6c6ab5ae36d406ed10fb53ee11cd

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.