Contract 0xEba8C2Bf0d1C9413543188fc42D7323690AED051 1

 

Contract Overview

Balance:
0 ETH

ETH Value:
$0.00

Token:
Txn Hash Method
Block
From
To
Value [Txn Fee]
0xee74e2a5995bbf449fb8b3daa999c8004bc5ecd80f2515faa3afdb15c12ee256Save Funds233934072022-09-07 14:43:16568 days 18 hrs ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00002997 0.1
0xac1de6c31df7c06e59ab3aa5e05b87700d8550f567182010fe00dd24a7cda766Save Funds233933202022-09-07 14:42:52568 days 18 hrs ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00003079 0.1
0x1d3b0fef3be33fd87a76c04c33383bd272417d6a6dfcd66af7c83a383c400f4aSave Funds233932242022-09-07 14:42:24568 days 18 hrs ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00003144 0.1
0x2ca0f7b0f5c78441a17dc5e181105094f91755676c1046b8c74d4c2f2afbec52Pause233928742022-09-07 14:40:27568 days 18 hrs ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00001952 0.1
0x1f9e6922ee54f782f4ed36daf2fcb3abe4fc60ba1ec6de89df5d68f107405485Withdraw To233639592022-09-07 11:59:16568 days 21 hrs ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00002524 0.1
0x2286c1e7e590d8d812e71f3780b3840ed19caa633c231b5b0584e0099f11c0cbUnlock In Transf...233593322022-09-07 11:32:09568 days 21 hrs ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00001632 0.1
0x62c0e4d57a05c9d06a5be3d05d0af2f63ecc03988fad4dceaaaa4abc4725d70eDeposit ERC20233591652022-09-07 11:30:59568 days 21 hrs ago0x1abb14f5d5d1e068c7fb2d190ca70f7834d18c12 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.000030510.1
0xb36db264d1600cea57ba14ec54f0b0b440417657cfe0ed4a762d9a2859eeaf50Unlock In Transf...233538212022-09-07 10:51:39568 days 22 hrs ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00001829 0.1
0xa5087b5b899618647919b106208a3dfe401c4f48a51b5a646e8a22719a9972eeDeposit ERC20233536582022-09-07 10:50:15568 days 22 hrs ago0x3514f5143aa95870f4a642f6191287af71436ff9 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00003087 0.1
0x8ae5163d34bf70a3a8251c1383e94ba1b06f514cae7da71957c99d2160ae35d0Unlock In Transf...233444112022-09-07 9:51:58568 days 23 hrs ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.0000161 0.1
0x0ec7fe886c9b9ee58d0c29fe286b7d29173b36e55ae317b9c9d89fcb1e36b780Deposit ERC20233442342022-09-07 9:50:51568 days 23 hrs ago0x4390ef1c661240414b669c1f9005652096b8ee35 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00003089 0.1
0x1010ff8401dc3a1e1e58fe5b3cb93863fdb850471091f18bbf0d039ec1a0fb3cUnlock In Transf...233432682022-09-07 9:45:08568 days 23 hrs ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00001636 0.1
0x90d841894ee960beb5ab9ab49d89414971b87d698086abda30da56a66990f434Deposit ERC20233431012022-09-07 9:44:15568 days 23 hrs ago0x13e35b33b929bd96a004ea88d1fec552b205a23b IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00003127 0.1
0xf6c815e24158c02497acc68ee7340801faf89c3f8a851eb481e10c35f1cdd8dbUnlock In Transf...233426072022-09-07 9:41:25568 days 23 hrs ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00001711 0.1
0x418c85e4b66ab39a05ed05fe5394ed3c0c038f3d08272106889c974c6c43a589Deposit ERC20233424452022-09-07 9:40:27568 days 23 hrs ago0xb3299e1d9cad68a638fcfd2b26841be843fb8ec4 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.0000317 0.1
0xad11908ed4c0abf5741fab52081d025c330ec1c4a373a84964d4d15c3bb81e7fWithdraw To233412542022-09-07 9:33:22568 days 23 hrs ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.0000278 0.1
0x4dbed576b1935bbd44670baec229a2807cb5ba41ab0182d7f950447543f94c85Unlock In Transf...233368082022-09-07 9:05:51568 days 23 hrs ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00001703 0.1
0x77dcf7b78ec6c1da2657bfc4a10b7b0e6083b19c6da5ec9e1761b82548e22fe0Deposit ERC20233366342022-09-07 9:04:47568 days 23 hrs ago0x468fd68b81475ac46d00f491bfa52ef8aaa17e97 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00003113 0.1
0x777a1459dc0865ebfec852703268a083117fd3cfc95851bdc86875e88d443b25Unlock In Transf...233321662022-09-07 8:39:43569 days 22 mins ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00001897 0.1
0x4c742cfc402c0c4a05bce05e09ac4f63fab60c5d63fb52ae4535998f7290cf28Deposit ERC20233319982022-09-07 8:38:52569 days 23 mins ago0x144e16c0414ed5cd35fb984a20f51015c82ec35c IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00003236 0.1
0xba89b0bc8d8f8a73b13e85c0c5cd36b2e5ad8cb8eb7682a77b90d15c87f1bc4eWithdraw To233305302022-09-07 8:30:04569 days 31 mins ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00003291 0.1
0xbde6aa7e543b8dad108b390687ca49374502bb81a0fc1e8bc9cfa6f21705b2b5Withdraw To233298442022-09-07 8:25:46569 days 36 mins ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00003247 0.1
0x947fb956f3aa434381ed6d375d20764ccf43d6a3442ec0c35645a4b6fa43d19aUnlock In Transf...233276772022-09-07 8:10:49569 days 51 mins ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00002032 0.1
0xad27d7eaeaf14994739314996a0a9bb09426d21fdfaf0b54e14068f399a44bcaDeposit ERC20233275112022-09-07 8:09:36569 days 52 mins ago0x869e33a3fdfa3afbc69e010b9bb6796b54b10979 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00003401 0.1
0x5fe8580a7c9adbe1939efdbdc4a175353f613dfeebb8ee80ca4806f2c206350aUnlock In Transf...233263652022-09-07 8:01:33569 days 1 hr ago0xfbe725dfa790578d37f962ebf6613d4620ff73c8 IN  0xeba8c2bf0d1c9413543188fc42d7323690aed0510 ETH0.00002029 0.1
[ Download CSV Export 
Latest 25 internal transaction
Parent Txn Hash Block From To Value
0xee74e2a5995bbf449fb8b3daa999c8004bc5ecd80f2515faa3afdb15c12ee256233934072022-09-07 14:43:16568 days 18 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 MIM Abracadabra.money: MIM Token0 ETH
0xee74e2a5995bbf449fb8b3daa999c8004bc5ecd80f2515faa3afdb15c12ee256233934072022-09-07 14:43:16568 days 18 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 MIM Abracadabra.money: MIM Token0 ETH
0xee74e2a5995bbf449fb8b3daa999c8004bc5ecd80f2515faa3afdb15c12ee256233934072022-09-07 14:43:16568 days 18 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 0x23bcfcebf02ca89e9862cac4d0d41b4f56c58a5b0 ETH
0xac1de6c31df7c06e59ab3aa5e05b87700d8550f567182010fe00dd24a7cda766233933202022-09-07 14:42:52568 days 18 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 Wrapped Ether0 ETH
0xac1de6c31df7c06e59ab3aa5e05b87700d8550f567182010fe00dd24a7cda766233933202022-09-07 14:42:52568 days 18 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 Wrapped Ether0 ETH
0xac1de6c31df7c06e59ab3aa5e05b87700d8550f567182010fe00dd24a7cda766233933202022-09-07 14:42:52568 days 18 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 0x23bcfcebf02ca89e9862cac4d0d41b4f56c58a5b0 ETH
0x1d3b0fef3be33fd87a76c04c33383bd272417d6a6dfcd66af7c83a383c400f4a233932242022-09-07 14:42:24568 days 18 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 Arbitrum: USDC Token0 ETH
0x1d3b0fef3be33fd87a76c04c33383bd272417d6a6dfcd66af7c83a383c400f4a233932242022-09-07 14:42:24568 days 18 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 Arbitrum: USDC Token0 ETH
0x1d3b0fef3be33fd87a76c04c33383bd272417d6a6dfcd66af7c83a383c400f4a233932242022-09-07 14:42:24568 days 18 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 0x23bcfcebf02ca89e9862cac4d0d41b4f56c58a5b0 ETH
0x2ca0f7b0f5c78441a17dc5e181105094f91755676c1046b8c74d4c2f2afbec52233928742022-09-07 14:40:27568 days 18 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 0x23bcfcebf02ca89e9862cac4d0d41b4f56c58a5b0 ETH
0x1f9e6922ee54f782f4ed36daf2fcb3abe4fc60ba1ec6de89df5d68f107405485233639592022-09-07 11:59:16568 days 21 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 Wrapped Ether0 ETH
0x1f9e6922ee54f782f4ed36daf2fcb3abe4fc60ba1ec6de89df5d68f107405485233639592022-09-07 11:59:16568 days 21 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 Wrapped Ether0 ETH
0x1f9e6922ee54f782f4ed36daf2fcb3abe4fc60ba1ec6de89df5d68f107405485233639592022-09-07 11:59:16568 days 21 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 Wrapped Ether0 ETH
0x1f9e6922ee54f782f4ed36daf2fcb3abe4fc60ba1ec6de89df5d68f107405485233639592022-09-07 11:59:16568 days 21 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 Wrapped Ether0 ETH
0x1f9e6922ee54f782f4ed36daf2fcb3abe4fc60ba1ec6de89df5d68f107405485233639592022-09-07 11:59:16568 days 21 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 0x23bcfcebf02ca89e9862cac4d0d41b4f56c58a5b0 ETH
0x2286c1e7e590d8d812e71f3780b3840ed19caa633c231b5b0584e0099f11c0cb233593322022-09-07 11:32:09568 days 21 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 0x23bcfcebf02ca89e9862cac4d0d41b4f56c58a5b0 ETH
0x62c0e4d57a05c9d06a5be3d05d0af2f63ecc03988fad4dceaaaa4abc4725d70e233591652022-09-07 11:30:59568 days 21 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 Arbitrum: USDC Token0 ETH
0x62c0e4d57a05c9d06a5be3d05d0af2f63ecc03988fad4dceaaaa4abc4725d70e233591652022-09-07 11:30:59568 days 21 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 0x23bcfcebf02ca89e9862cac4d0d41b4f56c58a5b0 ETH
0xb36db264d1600cea57ba14ec54f0b0b440417657cfe0ed4a762d9a2859eeaf50233538212022-09-07 10:51:39568 days 22 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 0x23bcfcebf02ca89e9862cac4d0d41b4f56c58a5b0 ETH
0xa5087b5b899618647919b106208a3dfe401c4f48a51b5a646e8a22719a9972ee233536582022-09-07 10:50:15568 days 22 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 Wrapped Ether0 ETH
0xa5087b5b899618647919b106208a3dfe401c4f48a51b5a646e8a22719a9972ee233536582022-09-07 10:50:15568 days 22 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 0x23bcfcebf02ca89e9862cac4d0d41b4f56c58a5b0 ETH
0x8ae5163d34bf70a3a8251c1383e94ba1b06f514cae7da71957c99d2160ae35d0233444112022-09-07 9:51:58568 days 23 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 0x23bcfcebf02ca89e9862cac4d0d41b4f56c58a5b0 ETH
0x0ec7fe886c9b9ee58d0c29fe286b7d29173b36e55ae317b9c9d89fcb1e36b780233442342022-09-07 9:50:51568 days 23 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 Arbitrum: USDC Token0 ETH
0x0ec7fe886c9b9ee58d0c29fe286b7d29173b36e55ae317b9c9d89fcb1e36b780233442342022-09-07 9:50:51568 days 23 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 0x23bcfcebf02ca89e9862cac4d0d41b4f56c58a5b0 ETH
0x1010ff8401dc3a1e1e58fe5b3cb93863fdb850471091f18bbf0d039ec1a0fb3c233432682022-09-07 9:45:08568 days 23 hrs ago 0xeba8c2bf0d1c9413543188fc42d7323690aed051 0x23bcfcebf02ca89e9862cac4d0d41b4f56c58a5b0 ETH
[ Download CSV Export 
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x6F4e8eBa4D337f874Ab57478AcC2Cb5BACdc19c9
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
TransparentUpgradeableProxy

Compiler Version
v0.7.6+commit.7338295f

Optimization Enabled:
Yes with 999999 runs

Other Settings:
default evmVersion, MIT license
File 1 of 4 : Proxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 * 
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 * 
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     * 
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal {
        // solhint-disable-next-line no-inline-assembly
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 { revert(0, returndatasize()) }
            default { return(0, returndatasize()) }
        }
    }

    /**
     * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal virtual view returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     * 
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _fallback() internal {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback () payable external {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive () payable external {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     * 
     * If overriden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {
    }
}

File 2 of 4 : TransparentUpgradeableProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "./UpgradeableProxy.sol";

/**
 * @dev This contract implements a proxy that is upgradeable by an admin.
 * 
 * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
 * clashing], which can potentially be used in an attack, this contract uses the
 * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
 * things that go hand in hand:
 * 
 * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
 * that call matches one of the admin functions exposed by the proxy itself.
 * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
 * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
 * "admin cannot fallback to proxy target".
 * 
 * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
 * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
 * to sudden errors when trying to call a function from the proxy implementation.
 * 
 * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
 * you should think of the `ProxyAdmin` instance as the real administrative inerface of your proxy.
 */
contract TransparentUpgradeableProxy is UpgradeableProxy {
    /**
     * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
     * optionally initialized with `_data` as explained in {UpgradeableProxy-constructor}.
     */
    constructor(address initialLogic, address initialAdmin, bytes memory _data) payable UpgradeableProxy(initialLogic, _data) {
        assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
        _setAdmin(initialAdmin);
    }

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 private constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
     */
    modifier ifAdmin() {
        if (msg.sender == _admin()) {
            _;
        } else {
            _fallback();
        }
    }

    /**
     * @dev Returns the current admin.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
     * 
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
     */
    function admin() external ifAdmin returns (address) {
        return _admin();
    }

    /**
     * @dev Returns the current implementation.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
     * 
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
     */
    function implementation() external ifAdmin returns (address) {
        return _implementation();
    }

    /**
     * @dev Changes the admin of the proxy.
     * 
     * Emits an {AdminChanged} event.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
     */
    function changeAdmin(address newAdmin) external ifAdmin {
        require(newAdmin != address(0), "TransparentUpgradeableProxy: new admin is the zero address");
        emit AdminChanged(_admin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev Upgrade the implementation of the proxy.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
     */
    function upgradeTo(address newImplementation) external ifAdmin {
        _upgradeTo(newImplementation);
    }

    /**
     * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
     * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
     * proxied contract.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
     */
    function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
        _upgradeTo(newImplementation);
        // solhint-disable-next-line avoid-low-level-calls
        (bool success,) = newImplementation.delegatecall(data);
        require(success);
    }

    /**
     * @dev Returns the current admin.
     */
    function _admin() internal view returns (address adm) {
        bytes32 slot = _ADMIN_SLOT;
        // solhint-disable-next-line no-inline-assembly
        assembly {
            adm := sload(slot)
        }
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        bytes32 slot = _ADMIN_SLOT;

        // solhint-disable-next-line no-inline-assembly
        assembly {
            sstore(slot, newAdmin)
        }
    }

    /**
     * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
     */
    function _beforeFallback() internal override virtual {
        require(msg.sender != _admin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
        super._beforeFallback();
    }
}

File 3 of 4 : UpgradeableProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "./Proxy.sol";
import "../utils/Address.sol";

/**
 * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
 * implementation address that can be changed. This address is stored in storage in the location specified by
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
 * implementation behind the proxy.
 * 
 * Upgradeability is only provided internally through {_upgradeTo}. For an externally upgradeable proxy see
 * {TransparentUpgradeableProxy}.
 */
contract UpgradeableProxy is Proxy {
    /**
     * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
     * 
     * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
     * function call, and allows initializating the storage of the proxy like a Solidity constructor.
     */
    constructor(address _logic, bytes memory _data) payable {
        assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
        _setImplementation(_logic);
        if(_data.length > 0) {
            // solhint-disable-next-line avoid-low-level-calls
            (bool success,) = _logic.delegatecall(_data);
            require(success);
        }
    }

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 private constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Returns the current implementation address.
     */
    function _implementation() internal override view returns (address impl) {
        bytes32 slot = _IMPLEMENTATION_SLOT;
        // solhint-disable-next-line no-inline-assembly
        assembly {
            impl := sload(slot)
        }
    }

    /**
     * @dev Upgrades the proxy to a new implementation.
     * 
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "UpgradeableProxy: new implementation is not a contract");

        bytes32 slot = _IMPLEMENTATION_SLOT;

        // solhint-disable-next-line no-inline-assembly
        assembly {
            sstore(slot, newImplementation)
        }
    }
}

File 4 of 4 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
        // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
        // for accounts without code, i.e. `keccak256('')`
        bytes32 codehash;
        bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
        // solhint-disable-next-line no-inline-assembly
        assembly { codehash := extcodehash(account) }
        return (codehash != accountHash && codehash != 0x0);
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return _functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        return _functionCallWithValue(target, data, value, errorMessage);
    }

    function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

Settings
{
  "evmVersion": "istanbul",
  "libraries": {},
  "metadata": {
    "bytecodeHash": "ipfs",
    "useLiteralContent": true
  },
  "optimizer": {
    "enabled": true,
    "runs": 999999
  },
  "remappings": [],
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  }
}

Contract ABI

[{"inputs":[{"internalType":"address","name":"initialLogic","type":"address"},{"internalType":"address","name":"initialAdmin","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newAdmin","type":"address"}],"name":"changeAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

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

Block Transaction Gas Used Reward
Age Block Fee Address BC Fee Address Voting Power Jailed Incoming
Block Uncle Number Difficulty Gas Used Reward
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.