Contract 0xee338313f022caee84034253174fa562495dcc15 11

 

Contract Overview

Balance:
982.066777618728083789 ETH

ETH Value:
$3,489,349.24 (@ $3,553.07/ETH)

Token:
Txn Hash Method
Block
From
To
Value [Txn Fee]
0x5b60cb6652338ecd79284ba4ffe1d0c6a1203b9c095fe3ad074918b6502e1950Redeem Underlyin...1954102602024-03-29 10:48:1013 mins ago0x35ebe8ff4e3af0c741f4f839f73ce4aa01c47a79 IN  0xee338313f022caee84034253174fa562495dcc150 ETH0.00000547 0.01
0xc64fe727d57d7dbb70117043d360ec424b464a6d4ff088362142fdf2776906dcRepay Borrow1954086502024-03-29 10:41:2920 mins ago0x7295b2e8ffa863a628a9bfdefe3fd2bc2aa447e1 IN  0xee338313f022caee84034253174fa562495dcc1515 ETH0.00000207 0.01
0x638ea5c63cbcf1ae5a77e3632e27fd0088b75d3c58ae4891f232937e315d3524Repay Borrow1954031862024-03-29 10:18:4443 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc157.01 ETH0.00000252 0.01
0xb10cd6b9b0b1db56fc4455fdf4b6030a21e9c5f5cf5b0279b019a01652448629Repay Borrow1954000502024-03-29 10:05:4156 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc157.933 ETH0.00000216 0.01
0x334862d2f1422bb18e6826beb1ff767445c4923f665d19ea3c7d4e8533a6ccf0Repay Borrow1953998412024-03-29 10:04:4857 mins ago0xcb2248bae30c615106939f24e8697dd0b6da30bc IN  0xee338313f022caee84034253174fa562495dcc150.025102104413377 ETH0.00000220.01
0xce4cc97c1ade533a424ec0bd3bbd5c08f83382a119e02150d96eaa537f4f1f8eRepay Borrow1953954842024-03-29 9:46:371 hr 15 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc1511.585 ETH0.00000234 0.01
0x2c87ef2786d23cf0a24019659a49c1909b11e070e3cd372bf125f8b3a2afc9afRepay Borrow1953949452024-03-29 9:44:231 hr 17 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc159.831884082584403 ETH0.000002460.01
0x9d2c162d28fb71a3d966f909a7f252241199a050343d83c1644a61170c560037Repay Borrow1953885962024-03-29 9:17:551 hr 43 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc157.749 ETH0.00000212 0.01
0x0991e381b774bfbc9e75af10c6548d0a706244798388ad8724288fdea6bcee3cRepay Borrow1953883082024-03-29 9:16:431 hr 45 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc155.915371949161873 ETH0.000002240.01
0x9955a9390782f10a1ff34705ea198803e789ebc7b976cdf4e17f059609ae1630Repay Borrow1953882552024-03-29 9:16:301 hr 45 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc155.619739213315015 ETH0.000002090.01
0x4ead9119164c8c2e73579babb596a7335bc1961fa2b359ef5d8291d7016e7c68Borrow1953865852024-03-29 9:09:311 hr 52 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc150 ETH0.00000636 0.01
0x57d8f5bb15e9d04f3d313d0543ca1af95a3985862562f7f3519c871f9a4710a6Borrow1953865442024-03-29 9:09:211 hr 52 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc150 ETH0.00000636 0.01
0x5423173594ddfe3c0d3f002e9430b5cee63229ae763de98dda1da079ba7238bdRepay Borrow1953862042024-03-29 9:07:551 hr 53 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc155.695935826726862 ETH0.000002420.01
0xb94b660cd6d515dbfc4c9981c96b0ee05986816d776b7dcc888836c883b96c71Repay Borrow1953861532024-03-29 9:07:431 hr 54 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc155.408236558547091 ETH0.000002220.01
0x19f25bea246de5017bd86d672669848f4ec0f4a773df45f14d66704ab6af080aRepay Borrow1953860992024-03-29 9:07:291 hr 54 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc155.13507099363459 ETH0.000002220.01
0xd3f72c5d1a3d10f1bd39dc90da300d979df2bd0433a9e74d1d227292b1cecd11Repay Borrow1953860472024-03-29 9:07:161 hr 54 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc154.875701107368951 ETH0.000002220.01
0x498bf575a156deff12720b990402e5e113bf488384538c6e7d04354186f8ce29Repay Borrow1953852892024-03-29 9:04:061 hr 57 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc154.833 ETH0.00000216 0.01
0xed74c6d1e9cfab58ec9bca020697a45dabb2cfdb744ca72d53cb1cc11d48d956Borrow1953784322024-03-29 8:35:272 hrs 26 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc150 ETH0.00000732 0.011177
0xbee5e195463f1c97f270801b7b4a82eacc0a7dce93c4df746ef20c49dd249583Repay Borrow1953758452024-03-29 8:24:402 hrs 37 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc154.648 ETH0.00000277 0.01
0xda76a3367a7fd44bbe4db929c64a38d2217fc1ddb995cb57d511583abd741516Borrow1953743642024-03-29 8:18:312 hrs 43 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc150 ETH0.00000627 0.01
0x9c39ff00f18957a40240e9799888785c503c9389a559240e15eaf6c85765b092Borrow1953743212024-03-29 8:18:202 hrs 43 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc150 ETH0.00000593 0.01
0x12eec88b3a1e48767d806ca38060f84d4d9f5f69806115184b74e413ad5abfa3Borrow1953742812024-03-29 8:18:102 hrs 43 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc150 ETH0.00000627 0.01
0x9773c6a100e8a1be22b245516f910f87d84e60c5aa203a28194806a34fc1c6a2Repay Borrow1953738832024-03-29 8:16:302 hrs 45 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc156.293 ETH0.00000218 0.01
0xc86fbfb1f3ca43e0641c590aa4dc87f8365b711d055e89372aff2865eef67394Repay Borrow1953727952024-03-29 8:11:582 hrs 49 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc154.85 ETH0.00000264 0.011292
0x35261c10225965a2ee6e733d3174fa64b6315e870c612fb016cbca7265a22488Repay Borrow1953712992024-03-29 8:05:462 hrs 56 mins ago0x076e8838f50cedeed9d1f256ae447e82bedbc837 IN  0xee338313f022caee84034253174fa562495dcc154.354 ETH0.00000293 0.011264
[ Download CSV Export 
Latest 25 internal transaction
Parent Txn Hash Block From To Value
0x5b60cb6652338ecd79284ba4ffe1d0c6a1203b9c095fe3ad074918b6502e19501954102602024-03-29 10:48:1013 mins ago 0xee338313f022caee84034253174fa562495dcc150x35ebe8ff4e3af0c741f4f839f73ce4aa01c47a79180 ETH
0x334862d2f1422bb18e6826beb1ff767445c4923f665d19ea3c7d4e8533a6ccf01953998412024-03-29 10:04:4857 mins ago 0xee338313f022caee84034253174fa562495dcc150xcb2248bae30c615106939f24e8697dd0b6da30bc0.000007528050680341 ETH
0x4ead9119164c8c2e73579babb596a7335bc1961fa2b359ef5d8291d7016e7c681953865852024-03-29 9:09:311 hr 52 mins ago 0xee338313f022caee84034253174fa562495dcc150x076e8838f50cedeed9d1f256ae447e82bedbc8375.350881524967016208 ETH
0x57d8f5bb15e9d04f3d313d0543ca1af95a3985862562f7f3519c871f9a4710a61953865442024-03-29 9:09:211 hr 52 mins ago 0xee338313f022caee84034253174fa562495dcc150x076e8838f50cedeed9d1f256ae447e82bedbc8376.569226863191918449 ETH
0xed74c6d1e9cfab58ec9bca020697a45dabb2cfdb744ca72d53cb1cc11d48d9561953784322024-03-29 8:35:272 hrs 26 mins ago 0xee338313f022caee84034253174fa562495dcc150x076e8838f50cedeed9d1f256ae447e82bedbc8373.325395079070526038 ETH
0xda76a3367a7fd44bbe4db929c64a38d2217fc1ddb995cb57d511583abd7415161953743642024-03-29 8:18:312 hrs 43 mins ago 0xee338313f022caee84034253174fa562495dcc150x076e8838f50cedeed9d1f256ae447e82bedbc8373.301211724235616245 ETH
0x9c39ff00f18957a40240e9799888785c503c9389a559240e15eaf6c85765b0921953743212024-03-29 8:18:202 hrs 43 mins ago 0xee338313f022caee84034253174fa562495dcc150x076e8838f50cedeed9d1f256ae447e82bedbc8374.200592781283002796 ETH
0x12eec88b3a1e48767d806ca38060f84d4d9f5f69806115184b74e413ad5abfa31953742812024-03-29 8:18:102 hrs 43 mins ago 0xee338313f022caee84034253174fa562495dcc150x076e8838f50cedeed9d1f256ae447e82bedbc8375.152569571659109775 ETH
0xeb9b221e9c58ac7f0a46fedce3898ce470bea6bc290c36ecf1f6df0cda47bb531953696222024-03-29 7:58:453 hrs 3 mins ago 0xee338313f022caee84034253174fa562495dcc150x56cbb6ad09bd5bf056295615c52c39747713b50a0.005 ETH
0x38424b6ec2bb8f5fa812b94ad4663441ecf57644e0c35a32fcb10e51b48560a51953615642024-03-29 7:25:103 hrs 36 mins ago 0xee338313f022caee84034253174fa562495dcc150xfd0b5931399dfd8be58c37d74d9ffc35bbc3ffb25 ETH
0xc64c81b8aa3596f60a1b77fa1d1d56c89492b96990bcf4d60aa69ef88dcf7dcd1952855762024-03-29 2:07:128 hrs 54 mins ago 0xee338313f022caee84034253174fa562495dcc150xfd0b5931399dfd8be58c37d74d9ffc35bbc3ffb25 ETH
0x20f357a51f28f27ac3f169730d59c146bde011f885a4cf12b8d67b80dbe936bc1952683072024-03-29 0:55:0110 hrs 6 mins ago 0xee338313f022caee84034253174fa562495dcc150xfd0b5931399dfd8be58c37d74d9ffc35bbc3ffb22.451184487193640802 ETH
0xad8afbb29f2f97fc52416a4937cfb0674e6d05b23442766b25d1e515e8c9a5be1952005522024-03-28 20:07:3414 hrs 54 mins ago 0xee338313f022caee84034253174fa562495dcc150xbcc8cb0a825c61355a460da85159f1b43d5d49ab3.9 ETH
0xcd102a69f98ba963a20c340fb2abeda04d9ecf874a5539417e6b9fd7677619891951932702024-03-28 19:36:0515 hrs 25 mins ago 0xee338313f022caee84034253174fa562495dcc150x025dddfbeab4da2a30df62c925472203b83ab9891 ETH
0x14e010aefdf449faf78f9cd2216a16c9bc35a6956ec5c4475b6998be0e054c901951923632024-03-28 19:32:1815 hrs 29 mins ago 0xee338313f022caee84034253174fa562495dcc150x025dddfbeab4da2a30df62c925472203b83ab9891 ETH
0xad8364aedece6af60cfeb59bbc7a040486b65f60d79134ed4f60010dd739c8b61951890442024-03-28 19:18:2615 hrs 43 mins ago 0xee338313f022caee84034253174fa562495dcc150x025dddfbeab4da2a30df62c925472203b83ab9890.000000209829400663 ETH
0x92909406e091952850e840f3c0d40657b7c51182b062f9579c63bfa16e0153aa1951847232024-03-28 19:00:2716 hrs 1 min ago 0xee338313f022caee84034253174fa562495dcc150xbcc8cb0a825c61355a460da85159f1b43d5d49ab20 ETH
0xc10c0c64dfd630d7e6d316ae402387c1bd2e268e047a2d90c6fc94fa50afe25f1951841112024-03-28 18:57:5316 hrs 4 mins ago 0xee338313f022caee84034253174fa562495dcc150xbcc8cb0a825c61355a460da85159f1b43d5d49ab20 ETH
0x4328bd1bea7727e9348bf3164b06dda6991302229539c0c530e8957bf5472e041951831562024-03-28 18:53:5516 hrs 7 mins ago 0xee338313f022caee84034253174fa562495dcc150xbcc8cb0a825c61355a460da85159f1b43d5d49ab20 ETH
0xe1eaeaa6db4c8eeceaebd6d6345b3c7aac4c7415379f51b962fce47974af0d9a1951809282024-03-28 18:44:3716 hrs 17 mins ago 0xee338313f022caee84034253174fa562495dcc150xbcc8cb0a825c61355a460da85159f1b43d5d49ab22.770754 ETH
0x28430df56a54faa02be952089ba32d63b67277ad69208e1c14ae5465477470ee1951799232024-03-28 18:40:2416 hrs 21 mins ago 0xee338313f022caee84034253174fa562495dcc150xbcc8cb0a825c61355a460da85159f1b43d5d49ab22.696119428181528964 ETH
0xa01b2b894c2a1a1f9fbf7e311f678fa90daaf26780b14d803da796e67126601a1951791952024-03-28 18:37:2216 hrs 24 mins ago 0xee338313f022caee84034253174fa562495dcc150xbcc8cb0a825c61355a460da85159f1b43d5d49ab22.696116 ETH
0x82c90906dc48a3857552d0a0cd2bc52279295329c135b6b1eb306d8aada83ad91951740202024-03-28 18:15:4816 hrs 46 mins ago 0xee338313f022caee84034253174fa562495dcc150xbcc8cb0a825c61355a460da85159f1b43d5d49ab25 ETH
0x0815b8a702cd62146091478da82d6e5a2ff802f3559100c9bfd25815d824524d1951733792024-03-28 18:13:0716 hrs 48 mins ago 0xee338313f022caee84034253174fa562495dcc150xbcc8cb0a825c61355a460da85159f1b43d5d49ab30 ETH
0x9f47a43e735c9c022fee10f216982ca2f51e04fe6702d32d81383225ecedbac91951727152024-03-28 18:10:2016 hrs 51 mins ago 0xee338313f022caee84034253174fa562495dcc150xbcc8cb0a825c61355a460da85159f1b43d5d49ab30 ETH
[ Download CSV Export 
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x641441c631e2F909700d2f41FD87F0aA6A6b4EDb
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
TransparentUpgradeableProxy

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 4 : TransparentUpgradeableProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

import "./UpgradeableProxy.sol";

/**
 * @dev This contract implements a proxy that is upgradeable by an admin.
 * 
 * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
 * clashing], which can potentially be used in an attack, this contract uses the
 * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
 * things that go hand in hand:
 * 
 * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
 * that call matches one of the admin functions exposed by the proxy itself.
 * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
 * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
 * "admin cannot fallback to proxy target".
 * 
 * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
 * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
 * to sudden errors when trying to call a function from the proxy implementation.
 * 
 * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
 * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
 */
contract TransparentUpgradeableProxy is UpgradeableProxy {
    /**
     * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
     * optionally initialized with `_data` as explained in {UpgradeableProxy-constructor}.
     */
    constructor(address _logic, address admin_, bytes memory _data) public payable UpgradeableProxy(_logic, _data) {
        assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
        _setAdmin(admin_);
    }

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 private constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
     */
    modifier ifAdmin() {
        if (msg.sender == _admin()) {
            _;
        } else {
            _fallback();
        }
    }

    /**
     * @dev Returns the current admin.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
     * 
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
     */
    function admin() external ifAdmin returns (address admin_) {
        admin_ = _admin();
    }

    /**
     * @dev Returns the current implementation.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
     * 
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
     */
    function implementation() external ifAdmin returns (address implementation_) {
        implementation_ = _implementation();
    }

    /**
     * @dev Changes the admin of the proxy.
     * 
     * Emits an {AdminChanged} event.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
     */
    function changeAdmin(address newAdmin) external ifAdmin {
        require(newAdmin != address(0), "TransparentUpgradeableProxy: new admin is the zero address");
        emit AdminChanged(_admin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev Upgrade the implementation of the proxy.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
     */
    function upgradeTo(address newImplementation) external ifAdmin {
        _upgradeTo(newImplementation);
    }

    /**
     * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
     * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
     * proxied contract.
     * 
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
     */
    function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
        _upgradeTo(newImplementation);
        // solhint-disable-next-line avoid-low-level-calls
        (bool success,) = newImplementation.delegatecall(data);
        require(success);
    }

    /**
     * @dev Returns the current admin.
     */
    function _admin() internal view returns (address adm) {
        bytes32 slot = _ADMIN_SLOT;
        // solhint-disable-next-line no-inline-assembly
        assembly {
            adm := sload(slot)
        }
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        bytes32 slot = _ADMIN_SLOT;

        // solhint-disable-next-line no-inline-assembly
        assembly {
            sstore(slot, newAdmin)
        }
    }

    /**
     * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
     */
    function _beforeFallback() internal override virtual {
        require(msg.sender != _admin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
        super._beforeFallback();
    }
}

File 2 of 4 : UpgradeableProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

import "./Proxy.sol";
import "../utils/Address.sol";

/**
 * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
 * implementation address that can be changed. This address is stored in storage in the location specified by
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
 * implementation behind the proxy.
 * 
 * Upgradeability is only provided internally through {_upgradeTo}. For an externally upgradeable proxy see
 * {TransparentUpgradeableProxy}.
 */
contract UpgradeableProxy is Proxy {
    /**
     * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
     * 
     * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
     * function call, and allows initializating the storage of the proxy like a Solidity constructor.
     */
    constructor(address _logic, bytes memory _data) public payable {
        assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
        _setImplementation(_logic);
        if(_data.length > 0) {
            // solhint-disable-next-line avoid-low-level-calls
            (bool success,) = _logic.delegatecall(_data);
            require(success);
        }
    }

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 private constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Returns the current implementation address.
     */
    function _implementation() internal override view returns (address impl) {
        bytes32 slot = _IMPLEMENTATION_SLOT;
        // solhint-disable-next-line no-inline-assembly
        assembly {
            impl := sload(slot)
        }
    }

    /**
     * @dev Upgrades the proxy to a new implementation.
     * 
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "UpgradeableProxy: new implementation is not a contract");

        bytes32 slot = _IMPLEMENTATION_SLOT;

        // solhint-disable-next-line no-inline-assembly
        assembly {
            sstore(slot, newImplementation)
        }
    }
}

File 3 of 4 : Proxy.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 * 
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 * 
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     * 
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal {
        // solhint-disable-next-line no-inline-assembly
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 { revert(0, returndatasize()) }
            default { return(0, returndatasize()) }
        }
    }

    /**
     * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal virtual view returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     * 
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _fallback() internal {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback () external payable {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive () external payable {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     * 
     * If overriden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {
    }
}

File 4 of 4 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.6.2 <0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract ABI

[{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"address","name":"admin_","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"admin_","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newAdmin","type":"address"}],"name":"changeAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"implementation_","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

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

Block Transaction Gas Used Reward
Age Block Fee Address BC Fee Address Voting Power Jailed Incoming
Block Uncle Number Difficulty Gas Used Reward
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.