Contract 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 8

 
Txn Hash Method
Block
From
To
Value [Txn Fee]
0xe715b33ca487727d67b7aeaaa7e54d184642e75622af6af8ba2bdf236d48bb6cClaim Rewards1237681742023-08-22 5:59:03219 days 3 hrs ago0x3e38ef489af0e780fb1a18db36b47efcb6a859b5 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00006730.1
0x92346e0c50658805b8f60a0f04f2c74bb38d14f81cc53dc260c67390f4ecee99Claim Rewards924276222023-05-19 23:50:39313 days 9 hrs ago0x84f1fa3603ead61e4f1784c984261aee17b5400b IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.000131950.1
0xf82b2bfe37b722bae92b40882f7c55d1300053043d576649d35a8b9fb368313eClaim Rewards828704052023-04-21 18:59:04341 days 14 hrs ago0xc63cd52121e13d03fc26ed6d0728cfb0c0672bf8 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.000138040.1
0x8e6f68b27db2d063d0306859ad49c9c7c3fc6caf66d7fb47a78d4ec59d11b64cClaim Rewards816406222023-04-18 5:23:25345 days 3 hrs ago0x786504696489e2b4755791d7585dbd620b2459f8 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.0001369 0.1
0x0f36ccfbdd9866ea41efc82982b0ef32d2abead0baad3b9877b865627d0e4a7bClaim Rewards811741962023-04-16 21:04:23346 days 12 hrs ago0x5472367e0bc0f3ccc8d63be92aefdec51bf4f3ae IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.000182820.1
0x3714e0119a6d7b5485e793a9b09713190fcfadcb3acf708308865332ccabc149Claim Rewards804395042023-04-14 17:46:32348 days 15 hrs ago0x1a3e9e9c49d1098aea1f2f8c4c348fb4a8b5c357 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.000111550.1
0xa7cdaf24b33e4e6b414042b0fd8dc63b6e2e66ef98e8db383f9aecd0af876923Claim Rewards802520762023-04-14 4:48:46349 days 4 hrs ago0x9035b69186fca1a9a43d6d5aab62822ed666e6e0 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00009861 0.1
0x09681e0b7cbc893486f63855eb789434af75d22ef2bf13f72aeeca1db79d09f6Claim Rewards800087942023-04-13 11:40:52349 days 21 hrs ago0xce65a2b43efccd13d7a7adf2ffb0c72acde0b2f1 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.000115320.1
0x9304a0bd0d0f841371391b5370a3a1b8a0e189f8cf243dea1aac38c3fc20f37bClaim Rewards796448592023-04-12 9:58:04350 days 23 hrs ago0x02e7b714fae84e4ba80f3cda5508553e7cf5042a IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00008523 0.1
0x48d648c3704b77d1249728ea15814b80baa293da247aa6898b1aeb01acab499cClaim Rewards794212572023-04-11 18:06:03351 days 14 hrs ago0xb755885151df63f2d7d3431c66f48c69b83850cb IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00011520.1
0x1c98414c27d82bab5069b26d50dfb1a15fbd1529d9f724a27fc10f61e1a7347cClaim Rewards794085742023-04-11 17:13:09351 days 15 hrs ago0x19391f0a0d3b6409e57faef5f62bc509433b3d2e IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00012010.1
0xde387bd71eae236a3be7bf4034d907e0f9d9a8b647698ecc0c53ea9e14b49493Claim Rewards793739062023-04-11 14:48:35351 days 18 hrs ago0xacec16a7f594054c3a40dad7d64311d7d21841b8 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00012044 0.1
0xf1092f4defd21c51828f7546d42870afd73801e7c813c6f66865943ca3aed95cClaim Rewards793399952023-04-11 12:28:02351 days 20 hrs ago0xf026fb313743323e12cc49dd3fdeb1b30b7d41ec IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00009331 0.1
0x2914df3eccd66f436220b367ca05bc0d9240452a89e115aca696317240b8bf53Claim Rewards793225152023-04-11 11:15:27351 days 21 hrs ago0x19391f0a0d3b6409e57faef5f62bc509433b3d2e IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.000087520.1
0x93acb77abaca55efa03e93b9f7305e6be3926df1def35b32730e46a5d6f589caClaim Rewards792566132023-04-11 6:42:08352 days 2 hrs ago0x501341f595ae91041a39400cbfde29fb6b744f52 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00009197 0.1
0x352c3d1d32cf19a2f6b2b51cedcf6686310624c4b2e0199ed94da11c8f98ead1Claim Rewards792358132023-04-11 5:15:27352 days 3 hrs ago0xbfef9cb0e0bfc34087af07cbad4312a0f64b817b IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00009044 0.1
0xe0df6c02a22e1a0ffa805efd2abf26eae0df310ac21ed1142bdadee50c7198b2Claim Rewards790749702023-04-10 17:50:55352 days 15 hrs ago0x193db18a5ef9a0320b7374c1fe8af976235f3211 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00014801 0.1
0x5ea85fdb8a56a7af82ab1e2861a196205c34eb8f83b7acfc1b9b5f24dfb46bbcClaim Rewards790584072023-04-10 16:42:06352 days 16 hrs ago0x5602dfd9ff56c613936c85e87d7cf0e1894cead4 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.000157140.1
0x21725df351a8ee50d18818ded4bac72dd96dad7c3ff4b81bd57a20b106235046Claim Rewards790465252023-04-10 15:52:24352 days 17 hrs ago0x916792f7734089470de27297903bed8a4630b26d IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00013126 0.1
0xcce63a5114294cfa0159bcdc203fb5d227f6381acac53362deec878004d343ecClaim Rewards790178522023-04-10 13:53:26352 days 19 hrs ago0xfb9c88214bc0ab089fdc387342eff3ebe61fc23d IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00010089 0.1
0x0a79770fd0979cadd27787bbfe00ab96053531309d1c17e0554264080e0bd2deClaim Rewards789063982023-04-10 6:11:01353 days 2 hrs ago0x501341f595ae91041a39400cbfde29fb6b744f52 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.0000963 0.1
0x9fb5d3aa35a58b82be18c036e0aeffc28abbd3af2a16f824058c83259603adefClaim Rewards784425982023-04-08 21:24:12354 days 11 hrs ago0x91d01f23e7092c1041bc02c9ce7a4d657c16eaf1 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00010354 0.1
0x51445b8f99e35feac3666d174e37896e834190f9a4c24ec35ecad50eb7cdde86Claim Rewards780694752023-04-07 19:02:00355 days 14 hrs ago0x501341f595ae91041a39400cbfde29fb6b744f52 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00010611 0.1
0x8426cc9913a366048b29c5ef111491ab1421000abc3355d2cbd594665ef18caeClaim Rewards778578732023-04-07 4:16:30356 days 4 hrs ago0xacec16a7f594054c3a40dad7d64311d7d21841b8 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00010047 0.1
0x827817e35394687ea8bb221031fc085bf49320822177a4c3939ecea30bd06c7bClaim Rewards778484092023-04-07 3:36:40356 days 5 hrs ago0x9035b69186fca1a9a43d6d5aab62822ed666e6e0 IN  0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH0.00009294 0.1
[ Download CSV Export 
Latest 25 internal transaction
Parent Txn Hash Block From To Value
0xecc35d2e088c27daa44f6d58faeb3601b0496f897717bfcd27bc123f311ca75b720001872023-03-21 4:23:06373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xd48ca4bea52f5d1c2cfd76d43491a05f44b4aa110 ETH
0xecc35d2e088c27daa44f6d58faeb3601b0496f897717bfcd27bc123f311ca75b720001872023-03-21 4:23:06373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xcfe6d1b2be777f20ad6f98f1c12c6436652f20310 ETH
0xecc35d2e088c27daa44f6d58faeb3601b0496f897717bfcd27bc123f311ca75b720001872023-03-21 4:23:06373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xfbf344e289f6324e82495370769534221634b2e40 ETH
0xecc35d2e088c27daa44f6d58faeb3601b0496f897717bfcd27bc123f311ca75b720001872023-03-21 4:23:06373 days 4 hrs ago 0xcfe6d1b2be777f20ad6f98f1c12c6436652f2031 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH
0xecc35d2e088c27daa44f6d58faeb3601b0496f897717bfcd27bc123f311ca75b720001872023-03-21 4:23:06373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xd48ca4bea52f5d1c2cfd76d43491a05f44b4aa110 ETH
0xecc35d2e088c27daa44f6d58faeb3601b0496f897717bfcd27bc123f311ca75b720001872023-03-21 4:23:06373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xcfe6d1b2be777f20ad6f98f1c12c6436652f20310 ETH
0xecc35d2e088c27daa44f6d58faeb3601b0496f897717bfcd27bc123f311ca75b720001872023-03-21 4:23:06373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xfbf344e289f6324e82495370769534221634b2e40 ETH
0xecc35d2e088c27daa44f6d58faeb3601b0496f897717bfcd27bc123f311ca75b720001872023-03-21 4:23:06373 days 4 hrs ago 0xcfe6d1b2be777f20ad6f98f1c12c6436652f2031 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH
0xa10b3d706f22b7421d5171dad07127d82294cacc2ed43e0ad2d98c3001eb7ca4719999682023-03-21 4:22:10373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xbf293bacbbf9a4c646c7cb6efdb2fce5e35521050 ETH
0xa10b3d706f22b7421d5171dad07127d82294cacc2ed43e0ad2d98c3001eb7ca4719999682023-03-21 4:22:10373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xbf293bacbbf9a4c646c7cb6efdb2fce5e35521050 ETH
0xa10b3d706f22b7421d5171dad07127d82294cacc2ed43e0ad2d98c3001eb7ca4719999682023-03-21 4:22:10373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xcfe6d1b2be777f20ad6f98f1c12c6436652f20310 ETH
0xa10b3d706f22b7421d5171dad07127d82294cacc2ed43e0ad2d98c3001eb7ca4719999682023-03-21 4:22:10373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xfbf344e289f6324e82495370769534221634b2e40 ETH
0xa10b3d706f22b7421d5171dad07127d82294cacc2ed43e0ad2d98c3001eb7ca4719999682023-03-21 4:22:10373 days 4 hrs ago 0xcfe6d1b2be777f20ad6f98f1c12c6436652f2031 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH
0xa10b3d706f22b7421d5171dad07127d82294cacc2ed43e0ad2d98c3001eb7ca4719999682023-03-21 4:22:10373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xbf293bacbbf9a4c646c7cb6efdb2fce5e35521050 ETH
0xa10b3d706f22b7421d5171dad07127d82294cacc2ed43e0ad2d98c3001eb7ca4719999682023-03-21 4:22:10373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xbf293bacbbf9a4c646c7cb6efdb2fce5e35521050 ETH
0xa10b3d706f22b7421d5171dad07127d82294cacc2ed43e0ad2d98c3001eb7ca4719999682023-03-21 4:22:10373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xcfe6d1b2be777f20ad6f98f1c12c6436652f20310 ETH
0xa10b3d706f22b7421d5171dad07127d82294cacc2ed43e0ad2d98c3001eb7ca4719999682023-03-21 4:22:10373 days 4 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xfbf344e289f6324e82495370769534221634b2e40 ETH
0xa10b3d706f22b7421d5171dad07127d82294cacc2ed43e0ad2d98c3001eb7ca4719999682023-03-21 4:22:10373 days 4 hrs ago 0xcfe6d1b2be777f20ad6f98f1c12c6436652f2031 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH
0xeda9f5326471cbc45c164f4e2e4733f491eff76feed44d8dd83a7689069002de719913782023-03-21 3:46:28373 days 5 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xd48ca4bea52f5d1c2cfd76d43491a05f44b4aa110 ETH
0xeda9f5326471cbc45c164f4e2e4733f491eff76feed44d8dd83a7689069002de719913782023-03-21 3:46:28373 days 5 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xcfe6d1b2be777f20ad6f98f1c12c6436652f20310 ETH
0xeda9f5326471cbc45c164f4e2e4733f491eff76feed44d8dd83a7689069002de719913782023-03-21 3:46:28373 days 5 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xfbf344e289f6324e82495370769534221634b2e40 ETH
0xeda9f5326471cbc45c164f4e2e4733f491eff76feed44d8dd83a7689069002de719913782023-03-21 3:46:28373 days 5 hrs ago 0xcfe6d1b2be777f20ad6f98f1c12c6436652f2031 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec0 ETH
0xeda9f5326471cbc45c164f4e2e4733f491eff76feed44d8dd83a7689069002de719913782023-03-21 3:46:28373 days 5 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xd48ca4bea52f5d1c2cfd76d43491a05f44b4aa110 ETH
0xeda9f5326471cbc45c164f4e2e4733f491eff76feed44d8dd83a7689069002de719913782023-03-21 3:46:28373 days 5 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xcfe6d1b2be777f20ad6f98f1c12c6436652f20310 ETH
0xeda9f5326471cbc45c164f4e2e4733f491eff76feed44d8dd83a7689069002de719913782023-03-21 3:46:28373 days 5 hrs ago 0xab870ccaa9e3b75328fdd9b30a19b1f7bb56fcec 0xfbf344e289f6324e82495370769534221634b2e40 ETH
[ Download CSV Export 
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x641441c631e2F909700d2f41FD87F0aA6A6b4EDb
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
TransparentUpgradeableProxy

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 4 : TransparentUpgradeableProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

import "./UpgradeableProxy.sol";

/**
 * @dev This contract implements a proxy that is upgradeable by an admin.
 * 
 * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
 * clashing], which can potentially be used in an attack, this contract uses the
 * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
 * things that go hand in hand:
 * 
 * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
 * that call matches one of the admin functions exposed by the proxy itself.
 * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
 * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
 * "admin cannot fallback to proxy target".
 * 
 * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
 * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
 * to sudden errors when trying to call a function from the proxy implementation.
 * 
 * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
 * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
 */
contract TransparentUpgradeableProxy is UpgradeableProxy {
    /**
     * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
     * optionally initialized with `_data` as explained in {UpgradeableProxy-constructor}.
     */
    constructor(address _logic, address admin_, bytes memory _data) public payable UpgradeableProxy(_logic, _data) {
        assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
        _setAdmin(admin_);
    }

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 private constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
     */
    modifier ifAdmin() {
        if (msg.sender == _admin()) {
            _;
        } else {
            _fallback();
        }
    }

    /**
     * @dev Returns the current admin.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
     * 
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
     */
    function admin() external ifAdmin returns (address admin_) {
        admin_ = _admin();
    }

    /**
     * @dev Returns the current implementation.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
     * 
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
     */
    function implementation() external ifAdmin returns (address implementation_) {
        implementation_ = _implementation();
    }

    /**
     * @dev Changes the admin of the proxy.
     * 
     * Emits an {AdminChanged} event.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
     */
    function changeAdmin(address newAdmin) external ifAdmin {
        require(newAdmin != address(0), "TransparentUpgradeableProxy: new admin is the zero address");
        emit AdminChanged(_admin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev Upgrade the implementation of the proxy.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
     */
    function upgradeTo(address newImplementation) external ifAdmin {
        _upgradeTo(newImplementation);
    }

    /**
     * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
     * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
     * proxied contract.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
     */
    function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
        _upgradeTo(newImplementation);
        // solhint-disable-next-line avoid-low-level-calls
        (bool success,) = newImplementation.delegatecall(data);
        require(success);
    }

    /**
     * @dev Returns the current admin.
     */
    function _admin() internal view returns (address adm) {
        bytes32 slot = _ADMIN_SLOT;
        // solhint-disable-next-line no-inline-assembly
        assembly {
            adm := sload(slot)
        }
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        bytes32 slot = _ADMIN_SLOT;

        // solhint-disable-next-line no-inline-assembly
        assembly {
            sstore(slot, newAdmin)
        }
    }

    /**
     * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
     */
    function _beforeFallback() internal override virtual {
        require(msg.sender != _admin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
        super._beforeFallback();
    }
}

File 2 of 4 : UpgradeableProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

import "./Proxy.sol";
import "../utils/Address.sol";

/**
 * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
 * implementation address that can be changed. This address is stored in storage in the location specified by
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
 * implementation behind the proxy.
 * 
 * Upgradeability is only provided internally through {_upgradeTo}. For an externally upgradeable proxy see
 * {TransparentUpgradeableProxy}.
 */
contract UpgradeableProxy is Proxy {
    /**
     * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
     * 
     * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
     * function call, and allows initializating the storage of the proxy like a Solidity constructor.
     */
    constructor(address _logic, bytes memory _data) public payable {
        assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
        _setImplementation(_logic);
        if(_data.length > 0) {
            // solhint-disable-next-line avoid-low-level-calls
            (bool success,) = _logic.delegatecall(_data);
            require(success);
        }
    }

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 private constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Returns the current implementation address.
     */
    function _implementation() internal override view returns (address impl) {
        bytes32 slot = _IMPLEMENTATION_SLOT;
        // solhint-disable-next-line no-inline-assembly
        assembly {
            impl := sload(slot)
        }
    }

    /**
     * @dev Upgrades the proxy to a new implementation.
     * 
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "UpgradeableProxy: new implementation is not a contract");

        bytes32 slot = _IMPLEMENTATION_SLOT;

        // solhint-disable-next-line no-inline-assembly
        assembly {
            sstore(slot, newImplementation)
        }
    }
}

File 3 of 4 : Proxy.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 * 
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 * 
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     * 
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal {
        // solhint-disable-next-line no-inline-assembly
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 { revert(0, returndatasize()) }
            default { return(0, returndatasize()) }
        }
    }

    /**
     * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal virtual view returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     * 
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _fallback() internal {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback () external payable {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive () external payable {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     * 
     * If overriden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {
    }
}

File 4 of 4 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.6.2 <0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract ABI

[{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"address","name":"admin_","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"admin_","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newAdmin","type":"address"}],"name":"changeAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"implementation_","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

0x60806040526004361061004e5760003560e01c80633659cfe6146100655780634f1ef286146100985780635c60da1b146101185780638f28397014610149578063f851a4401461017c5761005d565b3661005d5761005b610191565b005b61005b610191565b34801561007157600080fd5b5061005b6004803603602081101561008857600080fd5b50356001600160a01b03166101ab565b61005b600480360360408110156100ae57600080fd5b6001600160a01b0382351691908101906040810160208201356401000000008111156100d957600080fd5b8201836020820111156100eb57600080fd5b8035906020019184600183028401116401000000008311171561010d57600080fd5b5090925090506101e5565b34801561012457600080fd5b5061012d610292565b604080516001600160a01b039092168252519081900360200190f35b34801561015557600080fd5b5061005b6004803603602081101561016c57600080fd5b50356001600160a01b03166102cf565b34801561018857600080fd5b5061012d610389565b6101996103ba565b6101a96101a461041a565b61043f565b565b6101b3610463565b6001600160a01b0316336001600160a01b031614156101da576101d581610488565b6101e2565b6101e2610191565b50565b6101ed610463565b6001600160a01b0316336001600160a01b031614156102855761020f83610488565b6000836001600160a01b031683836040518083838082843760405192019450600093509091505080830381855af49150503d806000811461026c576040519150601f19603f3d011682016040523d82523d6000602084013e610271565b606091505b505090508061027f57600080fd5b5061028d565b61028d610191565b505050565b600061029c610463565b6001600160a01b0316336001600160a01b031614156102c4576102bd61041a565b90506102cc565b6102cc610191565b90565b6102d7610463565b6001600160a01b0316336001600160a01b031614156101da576001600160a01b0381166103355760405162461bcd60e51b815260040180806020018281038252603a815260200180610555603a913960400191505060405180910390fd5b7f7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f61035e610463565b604080516001600160a01b03928316815291841660208301528051918290030190a16101d5816104c8565b6000610393610463565b6001600160a01b0316336001600160a01b031614156102c4576102bd610463565b3b151590565b6103c2610463565b6001600160a01b0316336001600160a01b031614156104125760405162461bcd60e51b81526004018080602001828103825260428152602001806105c56042913960600191505060405180910390fd5b6101a96101a9565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5490565b3660008037600080366000845af43d6000803e80801561045e573d6000f35b3d6000fd5b7fb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d61035490565b610491816104ec565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b7fb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d610355565b6104f5816103b4565b6105305760405162461bcd60e51b815260040180806020018281038252603681526020018061058f6036913960400191505060405180910390fd5b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5556fe5472616e73706172656e745570677261646561626c6550726f78793a206e65772061646d696e20697320746865207a65726f20616464726573735570677261646561626c6550726f78793a206e657720696d706c656d656e746174696f6e206973206e6f74206120636f6e74726163745472616e73706172656e745570677261646561626c6550726f78793a2061646d696e2063616e6e6f742066616c6c6261636b20746f2070726f787920746172676574a26469706673582212208eeceb0a7f3a53b8c489bf9bd60e4d9a9c7cfcacf59ddaec03c5bbdb54e76e8264736f6c634300060c0033

Block Transaction Gas Used Reward
Age Block Fee Address BC Fee Address Voting Power Jailed Incoming
Block Uncle Number Difficulty Gas Used Reward
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.