ETH Price: $3,474.35 (-1.24%)
Gas: 3 Gwei

Token

CAT_DividendTracker (CAT_DividendTracker)
 

Overview

Max Total Supply

224,131,909.663461419077780723 CAT_DividendTracker

Holders

273

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
143,795.821906749000000001 CAT_DividendTracker

Value
$0.00
0xd6E6aD03B1625A0d331E87957534208CcC63A0F2
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
DividendTracker

Compiler Version
v0.8.11+commit.d7f03943

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 1 : CATPLUS.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.11;
pragma experimental ABIEncoderV2;

////// lib/openzeppelin-contracts/contracts/utils/Context.sol
// OpenZeppelin Contracts v4.4.0 (utils/Context.sol)

/* pragma solidity ^0.8.0; */

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

////// lib/openzeppelin-contracts/contracts/access/Ownable.sol
// OpenZeppelin Contracts v4.4.0 (access/Ownable.sol)

/* pragma solidity ^0.8.0; */

/* import "../utils/Context.sol"; */

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

////// lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.sol
// OpenZeppelin Contracts v4.4.0 (token/ERC20/IERC20.sol)

/* pragma solidity ^0.8.0; */

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

////// lib/openzeppelin-contracts/contracts/token/ERC20/extensions/IERC20Metadata.sol
// OpenZeppelin Contracts v4.4.0 (token/ERC20/extensions/IERC20Metadata.sol)

/* pragma solidity ^0.8.0; */

/* import "../IERC20.sol"; */

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

////// lib/openzeppelin-contracts/contracts/token/ERC20/ERC20.sol
// OpenZeppelin Contracts v4.4.0 (token/ERC20/ERC20.sol)

/* pragma solidity ^0.8.0; */

/* import "./IERC20.sol"; */
/* import "./extensions/IERC20Metadata.sol"; */
/* import "../../utils/Context.sol"; */

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);

        uint256 currentAllowance = _allowances[sender][_msgSender()];
        require(currentAllowance >= amount, "ERC20: transfer amount exceeds allowance");
        unchecked {
            _approve(sender, _msgSender(), currentAllowance - amount);
        }

        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender] + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        uint256 currentAllowance = _allowances[_msgSender()][spender];
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(_msgSender(), spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        uint256 senderBalance = _balances[sender];
        require(senderBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[sender] = senderBalance - amount;
        }
        _balances[recipient] += amount;

        emit Transfer(sender, recipient, amount);

        _afterTokenTransfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

////// lib/openzeppelin-contracts/contracts/utils/Address.sol
// OpenZeppelin Contracts v4.4.0 (utils/Address.sol)

/* pragma solidity ^0.8.0; */

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

////// src/IUniswapV2Factory.sol
/* pragma solidity 0.8.10; */
/* pragma experimental ABIEncoderV2; */

interface IUniswapV2Factory {
    event PairCreated(
        address indexed token0,
        address indexed token1,
        address pair,
        uint256
    );

    function feeTo() external view returns (address);

    function feeToSetter() external view returns (address);

    function getPair(address tokenA, address tokenB)
        external
        view
        returns (address pair);

    function allPairs(uint256) external view returns (address pair);

    function allPairsLength() external view returns (uint256);

    function createPair(address tokenA, address tokenB)
        external
        returns (address pair);

    function setFeeTo(address) external;

    function setFeeToSetter(address) external;
}

////// src/IUniswapV2Pair.sol
/* pragma solidity 0.8.10; */
/* pragma experimental ABIEncoderV2; */

interface IUniswapV2Pair {
    event Approval(
        address indexed owner,
        address indexed spender,
        uint256 value
    );
    event Transfer(address indexed from, address indexed to, uint256 value);

    function name() external pure returns (string memory);

    function symbol() external pure returns (string memory);

    function decimals() external pure returns (uint8);

    function totalSupply() external view returns (uint256);

    function balanceOf(address owner) external view returns (uint256);

    function allowance(address owner, address spender)
        external
        view
        returns (uint256);

    function approve(address spender, uint256 value) external returns (bool);

    function transfer(address to, uint256 value) external returns (bool);

    function transferFrom(
        address from,
        address to,
        uint256 value
    ) external returns (bool);

    function DOMAIN_SEPARATOR() external view returns (bytes32);

    function PERMIT_TYPEHASH() external pure returns (bytes32);

    function nonces(address owner) external view returns (uint256);

    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    event Mint(address indexed sender, uint256 amount0, uint256 amount1);
    event Burn(
        address indexed sender,
        uint256 amount0,
        uint256 amount1,
        address indexed to
    );
    event Swap(
        address indexed sender,
        uint256 amount0In,
        uint256 amount1In,
        uint256 amount0Out,
        uint256 amount1Out,
        address indexed to
    );
    event Sync(uint112 reserve0, uint112 reserve1);

    function MINIMUM_LIQUIDITY() external pure returns (uint256);

    function factory() external view returns (address);

    function token0() external view returns (address);

    function token1() external view returns (address);

    function getReserves()
        external
        view
        returns (
            uint112 reserve0,
            uint112 reserve1,
            uint32 blockTimestampLast
        );

    function price0CumulativeLast() external view returns (uint256);

    function price1CumulativeLast() external view returns (uint256);

    function kLast() external view returns (uint256);

    function mint(address to) external returns (uint256 liquidity);

    function burn(address to)
        external
        returns (uint256 amount0, uint256 amount1);

    function swap(
        uint256 amount0Out,
        uint256 amount1Out,
        address to,
        bytes calldata data
    ) external;

    function skim(address to) external;

    function sync() external;

    function initialize(address, address) external;
}

interface IUniswapV2Router02 {
    function factory() external pure returns (address);

    function WETH() external pure returns (address);

    function addLiquidity(
        address tokenA,
        address tokenB,
        uint256 amountADesired,
        uint256 amountBDesired,
        uint256 amountAMin,
        uint256 amountBMin,
        address to,
        uint256 deadline
    )
        external
        returns (
            uint256 amountA,
            uint256 amountB,
            uint256 liquidity
        );

    function addLiquidityETH(
        address token,
        uint256 amountTokenDesired,
        uint256 amountTokenMin,
        uint256 amountETHMin,
        address to,
        uint256 deadline
    )
        external
        payable
        returns (
            uint256 amountToken,
            uint256 amountETH,
            uint256 liquidity
        );

    function swapExactTokensForTokensSupportingFeeOnTransferTokens(
        uint256 amountIn,
        uint256 amountOutMin,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external;

    function swapExactETHForTokensSupportingFeeOnTransferTokens(
        uint256 amountOutMin,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external payable;

    function swapExactTokensForETHSupportingFeeOnTransferTokens(
        uint256 amountIn,
        uint256 amountOutMin,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external;
}

contract CATPLUS is Ownable, IERC20 {
    address UNISWAPROUTER = address(0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D);
    address DEAD = 0x000000000000000000000000000000000000dEaD;
    address ZERO = 0x0000000000000000000000000000000000000000;

    string private _name = "Capital Aggregator Token";
    string private _symbol = "CAT+";

    uint256 public treasuryFeeBPS = 500;
    uint256 public liquidityFeeBPS;
    uint256 public dividendFeeBPS = 500;
    uint256 public stakingFeeBPS;
    uint256 public burnFeeBPS;
    uint256 public totalFeeBPS = 1000;

    uint256 public totalBuyTax = 1000; // 1000 = 10%
    uint256 public totalSellTax = 1000; // 1000 = 10%

    uint256 public swapTokensAtAmount = 100000 * (10**18);
    uint256 public swapTokensAtAmountPlusOne = swapTokensAtAmount + 1;
    uint256 public lastSwapTime;
    bool swapAllToken = false;

    bool public swapEnabled = false;
    bool public taxEnabled = true;
    bool public compoundingEnabled = false;

    uint256 private _totalSupply;
    bool private swapping;

    address public treasuryWallet;
    address public liquidityWallet;
    address public stakingWallet;

    mapping(address => uint256) private _balances;
    mapping(address => mapping(address => uint256)) private _allowances;
    mapping(address => bool) public automatedMarketMakerPairs;
    mapping(address => bool) public isBlacklisted;
    mapping(address => bool) proxyToApproved; // proxy allowance for interaction with future contract

    DividendTracker public dividendTracker;
    IUniswapV2Router02 public uniswapV2Router;

    address public uniswapV2Pair;
    uint256 public maxTxBPS = 10;       // 10 = 0.1%
    uint256 public maxWalletBPS = 200;  // 200 = 2%
    uint256 public maxTxAmount;
    uint256 public maxWallet;    
    bool isOpen = false;

    mapping(address => bool) private _isExcludedFromFees;
    mapping(address => bool) private _isExcludedFromMaxTx;
    mapping(address => bool) private _isExcludedFromMaxWallet;
    
    constructor(address _treasuryWallet, address _liquidityWallet, address _stakingWallet) {
        treasuryWallet = _treasuryWallet;
        liquidityWallet = _liquidityWallet;
        stakingWallet = _stakingWallet;

        uniswapV2Router = IUniswapV2Router02(UNISWAPROUTER);
        uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory())
            .createPair(address(this), uniswapV2Router.WETH());

        _setAutomatedMarketMakerPair(uniswapV2Pair, true);

        excludeFromFees(owner(), true);
        excludeFromFees(address(this), true);
        excludeFromFees(_treasuryWallet, true);
        excludeFromFees(_liquidityWallet, true);
        excludeFromFees(stakingWallet, true);

        excludeFromMaxTx(owner(), true);
        excludeFromMaxTx(address(this), true);
        excludeFromMaxTx(_treasuryWallet, true);
        excludeFromMaxTx(_liquidityWallet, true);
        excludeFromMaxTx(stakingWallet, true);

        excludeFromMaxWallet(owner(), true);
        excludeFromMaxWallet(address(this), true);
        excludeFromMaxWallet(_treasuryWallet, true);
        excludeFromMaxWallet(_liquidityWallet, true);
        excludeFromMaxWallet(stakingWallet, true);

        _totalSupply += 1000000000 * (10**18);
        _balances[owner()] += 1000000000 * (10**18); 

        _setMaxTxAmount();
        _setMaxWallet();
    }

    receive() external payable {}

    function name() public view returns (string memory) {
        return _name;
    }

    function symbol() public view returns (string memory) {
        return _symbol;
    }

    function decimals() public pure returns (uint8) {
        return 18;
    }

    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    function increaseAllowance(address spender, uint256 addedValue) public returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender] + addedValue);
        return true;
    }

    function decreaseAllowance(address spender, uint256 subtractedValue) public returns (bool) {
        require(_allowances[_msgSender()][spender] >= subtractedValue, "DECREASE_BELOW_ZERO");
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender] - subtractedValue);
        return true;
    }

    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        require(_allowances[sender][_msgSender()] >= amount, "TRANSFER_EXCEEDS_BAL");
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()] - amount);
        return true;
    }

    function openTrading() external onlyOwner {
        isOpen = true;
    }

    function setDividendTracker(address payable _dividendTracker) external onlyOwner {
        require(_dividendTracker != address(0), "_dividendTracker == 0");
        require(_dividendTracker != address(dividendTracker), "SAME_ADDRESS");
        dividendTracker = DividendTracker(_dividendTracker);

        dividendTracker.excludeFromDividends(_dividendTracker, true);
        dividendTracker.excludeFromDividends(address(this), true);
        dividendTracker.excludeFromDividends(owner(), true);
        dividendTracker.excludeFromDividends(address(uniswapV2Router), true);
        dividendTracker.excludeFromDividends(uniswapV2Pair, true);

        excludeFromFees(_dividendTracker, true);
        excludeFromMaxTx(_dividendTracker, true);
        excludeFromMaxWallet(_dividendTracker, true);
    }

    function _transfer(address sender, address recipient, uint256 amount) internal {
        require(isOpen || sender == owner() || recipient == owner() ||
            proxyToApproved[sender] || proxyToApproved[recipient], "Not Open");

        require(!isBlacklisted[sender], "CAT+: Sender is blacklisted");
        require(!isBlacklisted[recipient], "CAT+: Recipient is blacklisted");
        require(sender != address(0), "CAT+: transfer from the zero address");
        require(recipient != address(0), "CAT+: transfer to the zero address");

        require(amount <= maxTxAmount || _isExcludedFromMaxTx[sender], "TX Limit Exceeded");

        if (sender != owner() && recipient != address(this) && recipient != address(DEAD) &&
            recipient != uniswapV2Pair && !proxyToApproved[sender] && !proxyToApproved[recipient]) 
        {
            uint256 currentBalance = balanceOf(recipient);
            require(_isExcludedFromMaxWallet[recipient] || (currentBalance + amount <= maxWallet));
        }

        uint256 senderBalance = _balances[sender];
        require(senderBalance >= amount, "CAT+: transfer amount exceeds balance");

        uint256 contractTokenBalance = balanceOf(address(this));
        uint256 contractNativeBalance = address(this).balance;

        bool canSwap = contractTokenBalance >= swapTokensAtAmount;

        if (
            swapEnabled && // True
            canSwap && // true
            !swapping && // swapping=false !false true
            !automatedMarketMakerPairs[sender] && // no swap on remove liquidity step 1 or DEX buy
            sender != address(uniswapV2Router) && // no swap on remove liquidity step 2
            sender != owner() &&
            recipient != owner()
        ) {
            swapping = true;
            contractTokenBalance = swapAllToken ? contractTokenBalance : swapTokensAtAmount;
            _executeSwap(contractTokenBalance, contractNativeBalance);
            lastSwapTime = block.timestamp;
            swapping = false;
        }

        bool takeFee;

        if (sender == address(uniswapV2Pair) || recipient == address(uniswapV2Pair)) {
            takeFee = true;
        }

        if (_isExcludedFromFees[sender] || _isExcludedFromFees[recipient] || swapping || !taxEnabled) {
            takeFee = false;
        }

        if (takeFee) {
            uint256 fees = amount * (sender == address(uniswapV2Pair) ? totalBuyTax : totalSellTax) / 10000;
            amount -= fees;
            _executeTransfer(sender, address(this), fees);
        }

        _executeTransfer(sender, recipient, amount);

        dividendTracker.setBalance(payable(sender), balanceOf(sender));
        dividendTracker.setBalance(payable(recipient), balanceOf(recipient));
    }    

    function massTransfer(address[] calldata recipients, uint256[] calldata amounts) external onlyOwner {
        require(recipients.length == amounts.length, "RECIPIENTS<>AMOUNTS");
        uint256 total;
        for(uint256 x; x < recipients.length; x++) {
            total += amounts[x];
            _balances[recipients[x]] += amounts[x];
            dividendTracker.setBalance(payable(recipients[x]), balanceOf(recipients[x]));
        }
        require(balanceOf(_msgSender()) >= total, "INSUFFICIENT_BAL");
        _balances[_msgSender()] -= total;
        dividendTracker.setBalance(payable(_msgSender()), balanceOf(_msgSender()));            
    }

    function _executeTransfer(address sender, address recipient, uint256 amount) private {
        _balances[sender] -= amount;
        _balances[recipient] += amount;
        emit Transfer(sender, recipient, amount);
    }

    function _approve(address owner, address spender, uint256 amount) private {
        require(owner != address(0), "APPROVE_FROM_ZERO");
        require(spender != address(0), "APPROVE_TO_ZERO");
        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    function _burn(address account, uint256 amount) private {
        require(account != address(0), "BURN_FROM_ZERO");
        require(_balances[account] >= amount, "BURN_EXCEEDS_BAL");
        _balances[account] -= amount;
        _totalSupply -= amount;
        emit Transfer(account, address(0), amount);
    }

    function swapTokensForNative(uint256 tokens) private {
        if (tokens < 1) return;
        address[] memory path = new address[](2);
        path[0] = address(this);
        path[1] = uniswapV2Router.WETH();
        _approve(address(this), address(uniswapV2Router), tokens);
        uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(
            tokens,
            0, // accept any amount of native
            path,
            address(this),
            block.timestamp
        );
    }

    function addLiquidity(uint256 tokens, uint256 native) private {
        if (tokens < 1) return;
        _approve(address(this), address(uniswapV2Router), tokens);
        uniswapV2Router.addLiquidityETH{value: native}(
            address(this),
            tokens,
            0, // slippage unavoidable
            0, // slippage unavoidable
            liquidityWallet,
            block.timestamp
        );
    }

    function _executeSwap(uint256 tokens, uint256 native) private {
        if (tokens < 1) return;

        uint256 swapTokensMarketing = address(treasuryWallet) != address(0)
            ? (tokens * treasuryFeeBPS) / totalFeeBPS
            : 0;

        uint256 swapTokensDividends = dividendTracker.totalSupply() > 0
            ? (tokens * dividendFeeBPS) / totalFeeBPS
            : 0;

        uint256 burnTokens = tokens * burnFeeBPS / totalFeeBPS;
        if (burnTokens > 0) {
            _executeTransfer(address(this), DEAD, burnTokens);
        }

        uint256 stakingTokens = address(stakingWallet) != address(0)
            ? (tokens * stakingFeeBPS) / totalFeeBPS
            : 0;
        if (stakingTokens > 0) {
            _executeTransfer(address(this), stakingWallet, stakingTokens);
        }

        uint256 tokensForLiquidity = tokens - swapTokensMarketing - swapTokensDividends - 
            burnTokens - stakingTokens;
        uint256 swapTokensLiquidity = tokensForLiquidity / 2;
        uint256 addTokensLiquidity = tokensForLiquidity - swapTokensLiquidity;
        uint256 swapTokensTotal = swapTokensMarketing + swapTokensDividends + swapTokensLiquidity;

        uint256 initNativeBal = address(this).balance;
        swapTokensForNative(swapTokensTotal);
        uint256 nativeSwapped = (address(this).balance - initNativeBal) + native;

        uint256 nativeMarketing = (nativeSwapped * swapTokensMarketing) / swapTokensTotal;
        uint256 nativeDividends = (nativeSwapped * swapTokensDividends) / swapTokensTotal;
        uint256 nativeLiquidity = nativeSwapped - nativeMarketing - nativeDividends;

        if (nativeMarketing > 0) {
            payable(treasuryWallet).transfer(nativeMarketing);
        }

        addLiquidity(addTokensLiquidity, nativeLiquidity);
        emit SwapAndAddLiquidity(swapTokensLiquidity, nativeLiquidity, addTokensLiquidity);

        if (nativeDividends > 0) {
            (bool success, ) = address(dividendTracker).call{value: nativeDividends}("");
            if (success) {
                emit SendDividends(swapTokensDividends, nativeDividends);
            }
        }
    }

    function excludeFromFees(address account, bool value) public onlyOwner {
        _isExcludedFromFees[account] = value;
        emit ExcludeFromFees(account, value);
    }

    function isExcludedFromFees(address account) public view returns (bool) {
        return _isExcludedFromFees[account];
    }

    function manualSendDividend(uint256 amount, address holder) external onlyOwner {
        dividendTracker.manualSendDividend(amount, holder);
    }

    function excludeFromDividends(address account, bool excluded) external onlyOwner {
        dividendTracker.excludeFromDividends(account, excluded);
    }

    function isExcludedFromDividends(address account) external view returns (bool) {
        return dividendTracker.isExcludedFromDividends(account);
    }

    function setWallet(address payable _treasuryWallet, address payable _liquidityWallet,
        address payable _stakingWallet) external onlyOwner 
    {
        treasuryWallet = _treasuryWallet;
        liquidityWallet = _liquidityWallet;
        stakingWallet = _stakingWallet;
    }

    function setAutomatedMarketMakerPair(address pair, bool value) external onlyOwner {
        require(pair != uniswapV2Pair, "CANNOT_REMOVE_DEX_PAIR");
        _setAutomatedMarketMakerPair(pair, value);
    }

    function setFees(uint256 _treasuryFee, uint256 _liquidityFee, uint256 _dividendFee, 
        uint256 _stakingFee, uint256 _burnFee) external onlyOwner 
    {
        treasuryFeeBPS = _treasuryFee;
        liquidityFeeBPS = _liquidityFee;
        dividendFeeBPS = _dividendFee;
        stakingFeeBPS = _stakingFee;
        burnFeeBPS = _burnFee;
        totalFeeBPS = _treasuryFee + _liquidityFee + _dividendFee + _stakingFee + _burnFee;
    }

    // 1000 = 10%
    function setTaxes(uint256 _buyTax, uint256 _sellTax) external onlyOwner {
        totalBuyTax = _buyTax;
        totalSellTax = _sellTax;
    }

    function _setAutomatedMarketMakerPair(address pair, bool value) private {
        require(automatedMarketMakerPairs[pair] != value, "AMM_SET_TO_VALUE");
        automatedMarketMakerPairs[pair] = value;
        if (address(dividendTracker) != address(0) && value) {
            dividendTracker.excludeFromDividends(pair, true);
        }
        emit SetAutomatedMarketMakerPair(pair, value);
    }

    function updateUniswapV2Router(address newAddress) external onlyOwner {
        require(newAddress != address(uniswapV2Router), "ROUTER_IS_SET");
        emit UpdateUniswapV2Router(newAddress, address(uniswapV2Router));
        uniswapV2Router = IUniswapV2Router02(newAddress);
        uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory())
            .createPair(address(this), uniswapV2Router.WETH());
    }

    function claim() external {
        dividendTracker.processAccount(payable(_msgSender()));
    }

    function compound() external {
        require(compoundingEnabled, "COMPOUND_NOT_ENABLED");
        dividendTracker.compoundAccount(payable(_msgSender()));
    }

    function withdrawableDividendOf(address account) external view returns (uint256) {
        return dividendTracker.withdrawableDividendOf(account);
    }

    function withdrawnDividendOf(address account) external view returns (uint256) {
        return dividendTracker.withdrawnDividendOf(account);
    }

    function accumulativeDividendOf(address account) external view returns (uint256) {
        return dividendTracker.accumulativeDividendOf(account);
    }

    function getAccountInfo(address account) external view returns (address, uint256, uint256, uint256, uint256) {
        return dividendTracker.getAccountInfo(account);
    }

    function getLastClaimTime(address account) external view returns (uint256) {
        return dividendTracker.getLastClaimTime(account);
    }

    function setSwapEnabled(bool _enabled) external onlyOwner {
        swapEnabled = _enabled;
        emit SwapEnabled(_enabled);
    }

    function setTaxEnabled(bool _enabled) external onlyOwner {
        taxEnabled = _enabled;
        emit TaxEnabled(_enabled);
    }

    function setCompoundingEnabled(bool _enabled) external onlyOwner {
        compoundingEnabled = _enabled;
        emit CompoundingEnabled(_enabled);
    }

    function updateDividendSettings(bool _swapEnabled, uint256 _swapTokensAtAmount, bool _swapAllToken) external onlyOwner {
        swapEnabled = _swapEnabled;
        swapTokensAtAmount = _swapTokensAtAmount;
        swapTokensAtAmountPlusOne = swapTokensAtAmount + 1;
        swapAllToken = _swapAllToken;
    }

    function _setMaxTxAmount() private {
        maxTxAmount = (totalSupply() * maxTxBPS) / 10000;
    }

    function _setMaxWallet() private {
        maxWallet = (totalSupply() * maxWalletBPS) / 10000; 
    }

    function setMaxTxBPS(uint256 bps) external onlyOwner {
        require(bps > 9 && bps < 10001, "BPS_<10_OR_>10000");
        maxTxBPS = bps;
        _setMaxTxAmount();
    }

    function excludeFromMaxTx(address account, bool excluded) public onlyOwner {
        _isExcludedFromMaxTx[account] = excluded;
    }

    function isExcludedFromMaxTx(address account) public view returns (bool) {
        return _isExcludedFromMaxTx[account];
    }

    function setMaxWalletBPS(uint256 bps) external onlyOwner {
        require(bps > 9 && bps < 10001, "BPS_<10_OR_>10000");
        maxWalletBPS = bps;
        _setMaxWallet();
    }

    function excludeFromMaxWallet(address account, bool excluded) public onlyOwner {
        _isExcludedFromMaxWallet[account] = excluded;
    }

    function isExcludedFromMaxWallet(address account) external view returns (bool)     {
        return _isExcludedFromMaxWallet[account];
    }

    function recoverToken(address _token, uint256 _amount) external {
        IERC20(_token).transfer(treasuryWallet, _amount);
    }

    function recoverETH(uint256 _amount) external {
        (bool sent, bytes memory data) = treasuryWallet.call{value: _amount}("");
        require(sent, "FAILED_TO_SEND");
    }

    function withdrawCATToTreasury(uint256 _amount) external {
        transfer(treasuryWallet, _amount);
    }

    // _amount is CAT tokens
    function withdrawETHToTreasury(uint256 _amount) external {
        require(balanceOf(address(this)) >= _amount, "AMOUNT_TOO_BIG");
        uint256 bal = address(this).balance;
        swapTokensForNative(_amount);
        (bool sent, bytes memory data) = treasuryWallet.call{value: address(this).balance - bal}("");
        require(sent, "FAILED_TO_SEND");
    }

    function toggleBlackList(address _user) external onlyOwner {
        isBlacklisted[_user] = !isBlacklisted[_user];
    }

    function toggleBlackListMany(address[] memory _users) external onlyOwner {
        for (uint8 i; i < _users.length; i++) {
            isBlacklisted[_users[i]] = isBlacklisted[_users[i]];
        }
    }

    function setProxy(address proxy, bool value) external onlyOwner {
        proxyToApproved[proxy] = value;
    }    

    event SwapAndAddLiquidity(
        uint256 tokensSwapped,
        uint256 nativeReceived,
        uint256 tokensIntoLiquidity
    );
    event SendDividends(uint256 tokensSwapped, uint256 amount);
    event ExcludeFromFees(address indexed account, bool isExcluded);
    event SetAutomatedMarketMakerPair(address indexed pair, bool indexed value);
    event UpdateUniswapV2Router(
        address indexed newAddress,
        address indexed oldAddress
    );
    event SwapEnabled(bool enabled);
    event TaxEnabled(bool enabled);
    event CompoundingEnabled(bool enabled);
    event BlacklistEnabled(bool enabled);    
}

contract DividendTracker is Ownable, IERC20 {
    address UNISWAPROUTER;

    string private _name = "CAT_DividendTracker";
    string private _symbol = "CAT_DividendTracker";

    uint256 public lastProcessedIndex;

    uint256 private _totalSupply;
    mapping(address => uint256) private _balances;

    uint256 private constant magnitude = 2**128;
    uint256 public immutable minTokenBalanceForDividends;
    uint256 private magnifiedDividendPerShare;
    uint256 public totalDividendsDistributed;
    uint256 public totalDividendsWithdrawn;

    address public tokenAddress;

    mapping(address => bool) public excludedFromDividends;
    mapping(address => int256) private magnifiedDividendCorrections;
    mapping(address => uint256) private withdrawnDividends;
    mapping(address => uint256) private lastClaimTimes;

    mapping(address => bool) proxyToApproved; // proxy allowance for interaction with future contract

    event DividendsDistributed(address indexed from, uint256 weiAmount);
    event DividendWithdrawn(address indexed to, uint256 weiAmount);
    event ExcludeFromDividends(address indexed account, bool excluded);
    event Claim(address indexed account, uint256 amount);
    event Compound(address indexed account, uint256 amount, uint256 tokens);

    struct AccountInfo {
        address account;
        uint256 withdrawableDividends;
        uint256 totalDividends;
        uint256 lastClaimTime;
    }

    constructor(address _tokenAddress, address _uniswapRouter) {
        minTokenBalanceForDividends = 1 * (10**18);
        tokenAddress = _tokenAddress;
        UNISWAPROUTER = _uniswapRouter;
    }

    receive() external payable {
        distributeDividends();
    }

    function distributeDividends() public payable {
        require(_totalSupply > 0, "TOTAL_SUPPLY_ZERO");
        if (msg.value > 0) {
            magnifiedDividendPerShare += ((msg.value * magnitude) / _totalSupply);
            emit DividendsDistributed(msg.sender, msg.value);
            totalDividendsDistributed += msg.value;
        }
    }

    function setBalance(address payable account, uint256 newBalance) external onlyApproved {
        if (excludedFromDividends[account]) return;
        _setBalance(account, newBalance >= minTokenBalanceForDividends ? newBalance : 0);
    }

    function excludeFromDividends(address account, bool excluded) external onlyApproved {
        require(excludedFromDividends[account] != excluded, "CATDT_STATE_SET");
        excludedFromDividends[account] = excluded;
        if (excluded) {
            _setBalance(account, 0);
        } else {
            uint256 newBalance = IERC20(tokenAddress).balanceOf(account);
            _setBalance(account, newBalance >= minTokenBalanceForDividends ? newBalance : 0);
        }
        emit ExcludeFromDividends(account, excluded);
    }

    function isExcludedFromDividends(address account) public view returns (bool) {
        return excludedFromDividends[account];
    }

    function manualSendDividend(uint256 amount, address holder) external onlyApproved {
        uint256 contractETHBalance = address(this).balance;
        payable(holder).transfer(amount > 0 ? amount : contractETHBalance);
    }

    function _setBalance(address account, uint256 newBalance) internal {
        uint256 currentBalance = _balances[account];
        if (newBalance > currentBalance) {
            _mint(account, newBalance - currentBalance);
        } else if (newBalance < currentBalance) {
            _burn(account, currentBalance - newBalance);
        }
    }

    function _mint(address account, uint256 amount) private {
        require(account != address(0), "CATDT_MINT_TO_ZERO");
        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);
        magnifiedDividendCorrections[account] -= int256(magnifiedDividendPerShare * amount);
    }

    function _burn(address account, uint256 amount) private {
        require(account != address(0), "CATDT_BURN_FROM_ZERO");
        require(_balances[account] >= amount, "CATDT_BURN_EXCEEDS_BAL");
        _balances[account] -= amount;
        _totalSupply -= amount;
        emit Transfer(account, address(0), amount);
        magnifiedDividendCorrections[account] += int256(magnifiedDividendPerShare * amount);
    }

    function processAccount(address payable account) public onlyApproved returns (bool) {
        uint256 amount = _withdrawDividendOfUser(account);
        if (amount > 0) {
            lastClaimTimes[account] = block.timestamp;
            emit Claim(account, amount);
            return true;
        }
        return false;
    }

    function _withdrawDividendOfUser(address payable account) private returns (uint256) {
        uint256 _withdrawableDividend = withdrawableDividendOf(account);
        if (_withdrawableDividend > 0) {
            withdrawnDividends[account] += _withdrawableDividend;
            totalDividendsWithdrawn += _withdrawableDividend;
            emit DividendWithdrawn(account, _withdrawableDividend);
            (bool success, ) = account.call{value: _withdrawableDividend, gas: 3000}("");
            if (!success) {
                withdrawnDividends[account] -= _withdrawableDividend;
                totalDividendsWithdrawn -= _withdrawableDividend;
                return 0;
            }
            return _withdrawableDividend;
        }
        return 0;
    }

    function compoundAccount(address payable account) public onlyApproved returns (bool) {
        (uint256 amount, uint256 tokens) = _compoundDividendOfUser(account);
        if (amount > 0) {
            lastClaimTimes[account] = block.timestamp;
            emit Compound(account, amount, tokens);
            return true;
        }
        return false;
    }

    function _compoundDividendOfUser(address payable account) private returns (uint256, uint256) {
        uint256 _withdrawableDividend = withdrawableDividendOf(account);
        if (_withdrawableDividend > 0) {
            withdrawnDividends[account] += _withdrawableDividend;
            totalDividendsWithdrawn += _withdrawableDividend;
            emit DividendWithdrawn(account, _withdrawableDividend);

            IUniswapV2Router02 uniswapV2Router = IUniswapV2Router02(UNISWAPROUTER);

            address[] memory path = new address[](2);
            path[0] = uniswapV2Router.WETH();
            path[1] = address(tokenAddress);

            bool success;
            uint256 tokens;

            uint256 initTokenBal = IERC20(tokenAddress).balanceOf(account);
            try
                uniswapV2Router
                    .swapExactETHForTokensSupportingFeeOnTransferTokens{
                    value: _withdrawableDividend
                }(0, path, address(account), block.timestamp)
            {
                success = true;
                tokens = IERC20(tokenAddress).balanceOf(account) - initTokenBal;
            } catch Error(
                string memory /*err*/
            ) {
                success = false;
            }

            if (!success) {
                withdrawnDividends[account] -= _withdrawableDividend;
                totalDividendsWithdrawn -= _withdrawableDividend;
                return (0, 0);
            }

            return (_withdrawableDividend, tokens);
        }
        return (0, 0);
    }

    function withdrawableDividendOf(address account) public view returns (uint256) {
        return accumulativeDividendOf(account) - withdrawnDividends[account];
    }

    function withdrawnDividendOf(address account) public view returns (uint256) {
        return withdrawnDividends[account];
    }

    function accumulativeDividendOf(address account) public view returns (uint256) {
        int256 a = int256(magnifiedDividendPerShare * balanceOf(account));
        int256 b = magnifiedDividendCorrections[account]; // this is an explicit int256 (signed)
        return uint256(a + b) / magnitude;
    }

    function getAccountInfo(address account) public view returns (address, uint256, uint256, uint256, uint256) {
        AccountInfo memory info;
        info.account = account;
        info.withdrawableDividends = withdrawableDividendOf(account);
        info.totalDividends = accumulativeDividendOf(account);
        info.lastClaimTime = lastClaimTimes[account];
        return (
            info.account,
            info.withdrawableDividends,
            info.totalDividends,
            info.lastClaimTime,
            totalDividendsWithdrawn
        );
    }

    function getLastClaimTime(address account) public view returns (uint256) {
        return lastClaimTimes[account];
    }

    function name() public view returns (string memory) {
        return _name;
    }

    function symbol() public view returns (string memory) {
        return _symbol;
    }

    function decimals() public pure returns (uint8) {
        return 18;
    }

    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    function balanceOf(address account) public view override returns (uint256) {
        return _balances[account];
    }

    function transfer(address, uint256) public pure override returns (bool) {
        revert("CATDT_NOT_IMPLEMENTED");
    }

    function allowance(address, address) public pure override returns (uint256) {
        revert("CATDT_NOT_IMPLEMENTED");
    }

    function approve(address, uint256) public pure override returns (bool) {
        revert("CATDT_NOT_IMPLEMENTED");
    }

    function transferFrom(address, address, uint256) public pure override returns (bool) {}

    function setProxy(address proxy, bool value) external onlyOwner {
        proxyToApproved[proxy] = value;
    }

    modifier onlyApproved() {
        require(proxyToApproved[msg.sender] || msg.sender == owner() || 
            msg.sender == tokenAddress, "NOT_AUTHORIZED");
        _;
    }    
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_tokenAddress","type":"address"},{"internalType":"address","name":"_uniswapRouter","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Claim","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"tokens","type":"uint256"}],"name":"Compound","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"weiAmount","type":"uint256"}],"name":"DividendWithdrawn","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"weiAmount","type":"uint256"}],"name":"DividendsDistributed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"bool","name":"excluded","type":"bool"}],"name":"ExcludeFromDividends","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"accumulativeDividendOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address payable","name":"account","type":"address"}],"name":"compoundAccount","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"distributeDividends","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"bool","name":"excluded","type":"bool"}],"name":"excludeFromDividends","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"excludedFromDividends","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getAccountInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getLastClaimTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"isExcludedFromDividends","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lastProcessedIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"address","name":"holder","type":"address"}],"name":"manualSendDividend","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"minTokenBalanceForDividends","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address payable","name":"account","type":"address"}],"name":"processAccount","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"account","type":"address"},{"internalType":"uint256","name":"newBalance","type":"uint256"}],"name":"setBalance","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"proxy","type":"address"},{"internalType":"bool","name":"value","type":"bool"}],"name":"setProxy","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalDividendsDistributed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalDividendsWithdrawn","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"withdrawableDividendOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"withdrawnDividendOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000686c77609afe6a2fac50421888530288b441fbd60000000000000000000000007a250d5630b4cf539739df2c5dacb4c659f2488d

-----Decoded View---------------
Arg [0] : _tokenAddress (address): 0x686c77609aFe6A2fac50421888530288B441fbd6
Arg [1] : _uniswapRouter (address): 0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D

-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 000000000000000000000000686c77609afe6a2fac50421888530288b441fbd6
Arg [1] : 0000000000000000000000007a250d5630b4cf539739df2c5dacb4c659f2488d


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.