ETH Price: $2,675.40 (-0.08%)

Contract

0xe6c92C4De9C7b43B199a738d2185e0cD6841A391
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Execute218255172025-02-11 19:58:117 days ago1739303891IN
0xe6c92C4D...D6841A391
0 ETH0.000545773.97125861
Execute218255152025-02-11 19:57:477 days ago1739303867IN
0xe6c92C4D...D6841A391
0 ETH0.000785744.93152336
Execute218255102025-02-11 19:56:477 days ago1739303807IN
0xe6c92C4D...D6841A391
0 ETH0.000503133.53745979
Execute218255052025-02-11 19:55:477 days ago1739303747IN
0xe6c92C4D...D6841A391
0 ETH0.000887174.77801902
Execute218255002025-02-11 19:54:477 days ago1739303687IN
0xe6c92C4D...D6841A391
0 ETH0.000969665.93245817
Execute218254982025-02-11 19:54:237 days ago1739303663IN
0xe6c92C4D...D6841A391
0 ETH0.000799194.75000343
Execute218254952025-02-11 19:53:477 days ago1739303627IN
0xe6c92C4D...D6841A391
0 ETH0.001049225.40079087
Execute218254922025-02-11 19:53:117 days ago1739303591IN
0xe6c92C4D...D6841A391
0 ETH0.000982035.04641462
Execute218254882025-02-11 19:52:237 days ago1739303543IN
0xe6c92C4D...D6841A391
0 ETH0.001211065.00721093
Execute218254842025-02-11 19:51:357 days ago1739303495IN
0xe6c92C4D...D6841A391
0 ETH0.001518765.24716013
Execute218254812025-02-11 19:50:597 days ago1739303459IN
0xe6c92C4D...D6841A391
0 ETH0.001606195.04138995
Execute218254752025-02-11 19:49:477 days ago1739303387IN
0xe6c92C4D...D6841A391
0 ETH0.001735075.03436196
Execute218254712025-02-11 19:48:597 days ago1739303339IN
0xe6c92C4D...D6841A391
0 ETH0.002106665.38532538
Execute212583392024-11-24 14:56:1186 days ago1732460171IN
0xe6c92C4D...D6841A391
0 ETH0.002168988.99214329
Execute212583232024-11-24 14:52:5986 days ago1732459979IN
0xe6c92C4D...D6841A391
0 ETH0.003171499.05092564
Execute212583162024-11-24 14:51:3586 days ago1732459895IN
0xe6c92C4D...D6841A391
0 ETH0.003739739.67895877
Execute212583122024-11-24 14:50:4786 days ago1732459847IN
0xe6c92C4D...D6841A391
0 ETH0.0042384710.5031695
Execute212583082024-11-24 14:49:5986 days ago1732459799IN
0xe6c92C4D...D6841A391
0 ETH0.004823648.72738733
Execute Batch212583042024-11-24 14:49:1186 days ago1732459751IN
0xe6c92C4D...D6841A391
0 ETH0.00086528.31454008

Latest 1 internal transaction

Advanced mode:
Parent Transaction Hash Block
From
To
198350362024-05-09 21:01:23285 days ago1715288483  Contract Creation0 ETH
Loading...
Loading

Minimal Proxy Contract for 0x00000000da61ba99b626570b2ef08ead6971e6aa

Contract Name:
StakingVaultProxy

Compiler Version
v0.8.25+commit.b61c2a91

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity Standard Json-Input format)

File 1 of 2 : StakingVaultProxy.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import {ERC6551Proxy} from "solady/accounts/ERC6551Proxy.sol";

/// @notice Staking vault proxy.
contract StakingVaultProxy is ERC6551Proxy {
    /// @dev Please update the implementation address accordingly.
    constructor() ERC6551Proxy(0x000000008Af8949624E9B5EFE71d3c37D4C06234) {}
}

File 2 of 2 : ERC6551Proxy.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

/// @notice Relay proxy for upgradeable ERC6551 accounts.
/// @author Solady (https://github.com/vectorized/solady/blob/main/src/accounts/ERC6551Proxy.sol)
/// @author ERC6551 team (https://github.com/erc6551/reference/blob/main/src/examples/upgradeable/ERC6551AccountProxy.sol)
///
/// @dev Note: This relay proxy is required for upgradeable ERC6551 accounts.
///
/// ERC6551 clone -> ERC6551Proxy (relay) -> ERC6551 account implementation.
///
/// This relay proxy also allows for correctly revealing the
/// "Read as Proxy" and "Write as Proxy" tabs on Etherscan.
///
/// After using the registry to deploy a ERC6551 clone pointing to this relay proxy,
/// users must send 0 ETH to the clone before clicking on "Is this a proxy?" on Etherscan.
/// Verification of this relay proxy on Etherscan is optional.
contract ERC6551Proxy {
    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                         IMMUTABLES                         */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev The default implementation.
    bytes32 internal immutable _defaultImplementation;

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                          STORAGE                           */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev The ERC-1967 storage slot for the implementation in the proxy.
    /// `uint256(keccak256("eip1967.proxy.implementation")) - 1`.
    bytes32 internal constant _ERC1967_IMPLEMENTATION_SLOT =
        0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                        CONSTRUCTOR                         */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    constructor(address defaultImplementation) payable {
        _defaultImplementation = bytes32(uint256(uint160(defaultImplementation)));
    }

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                          FALLBACK                          */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    fallback() external payable virtual {
        bytes32 implementation;
        assembly {
            mstore(0x40, returndatasize()) // Optimization trick to change `6040608052` into `3d604052`.
            implementation := sload(_ERC1967_IMPLEMENTATION_SLOT)
        }
        if (implementation == bytes32(0)) {
            implementation = _defaultImplementation;
            assembly {
                // Only initialize if the calldatasize is zero, so that staticcalls to
                // functions (which will have 4-byte function selectors) won't revert.
                // Some users may be fine without Etherscan proxy detection and thus may
                // choose to not initialize the ERC1967 implementation slot.
                if iszero(calldatasize()) { sstore(_ERC1967_IMPLEMENTATION_SLOT, implementation) }
            }
        }
        assembly {
            calldatacopy(returndatasize(), returndatasize(), calldatasize())
            // forgefmt: disable-next-item
            if iszero(delegatecall(gas(), implementation,
                returndatasize(), calldatasize(), codesize(), returndatasize())) {
                returndatacopy(0x00, 0x00, returndatasize())
                revert(0x00, returndatasize())
            }
            returndatacopy(0x00, 0x00, returndatasize())
            return(0x00, returndatasize())
        }
    }
}

Settings
{
  "remappings": [
    "forge-std/=test/utils/forge-std/",
    "murky/=lib/murky/",
    "dn404/=lib/dn404/src/",
    "solady/=lib/solady/src/",
    "ds-test/=lib/murky/lib/forge-std/lib/ds-test/src/",
    "forge-std/=lib/murky/lib/forge-std/src/",
    "murky/=lib/murky/",
    "openzeppelin-contracts/=lib/murky/lib/openzeppelin-contracts/",
    "solady/=lib/solady/src/",
    "soledge/=lib/soledge/src/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "useLiteralContent": false,
    "bytecodeHash": "ipfs",
    "appendCBOR": true
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  },
  "evmVersion": "cancun",
  "viaIR": false,
  "libraries": {}
}

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"stateMutability":"payable","type":"fallback"}]

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.