S Price: $0.482687 (-1.12%)

Contract

0xFEa82d6d53597109465FF864360Bd79635b11655

Overview

S Balance

Sonic LogoSonic LogoSonic Logo0 S

S Value

$0.00

Multichain Info

No addresses found
Age:30D
Amount:Between 0-1
Reset Filter
Transaction Hash
Method
Block
From
To
Transfer From192398322025-04-09 21:47:244 hrs ago1744235244IN
0xFEa82d6d...635b11655
0 S0.0149368550
Set Approval For...192135152025-04-09 19:12:547 hrs ago1744225974IN
0xFEa82d6d...635b11655
0 S0.0123125550
Set Approval For...191911422025-04-09 17:10:029 hrs ago1744218602IN
0xFEa82d6d...635b11655
0 S0.0123125550
Transfer From191883712025-04-09 16:53:419 hrs ago1744217621IN
0xFEa82d6d...635b11655
0 S0.0164341255.01
Set Approval For...191846832025-04-09 16:29:559 hrs ago1744216195IN
0xFEa82d6d...635b11655
0 S0.0123125550
Transfer From191774412025-04-09 15:43:1910 hrs ago1744213399IN
0xFEa82d6d...635b11655
0 S0.0149368550
Set Approval For...191719182025-04-09 15:08:2011 hrs ago1744211300IN
0xFEa82d6d...635b11655
0 S0.0123125550
Transfer From191347272025-04-09 11:14:3815 hrs ago1744197278IN
0xFEa82d6d...635b11655
0 S0.0164305355
Transfer From191164642025-04-09 9:10:4817 hrs ago1744189848IN
0xFEa82d6d...635b11655
0 S0.0164305355
Set Approval For...190950742025-04-09 6:47:1719 hrs ago1744181237IN
0xFEa82d6d...635b11655
0 S0.0135462655.01
Transfer From190215812025-04-08 22:11:5528 hrs ago1744150315IN
0xFEa82d6d...635b11655
0 S0.0169282456.19
Transfer From190165712025-04-08 21:37:0228 hrs ago1744148222IN
0xFEa82d6d...635b11655
0 S0.0150628550
Transfer From190151912025-04-08 21:28:3928 hrs ago1744147719IN
0xFEa82d6d...635b11655
0 S0.0150628550
Set Approval For...190133342025-04-08 21:16:3429 hrs ago1744146994IN
0xFEa82d6d...635b11655
0 S0.013543855
Transfer From190119512025-04-08 21:06:5129 hrs ago1744146411IN
0xFEa82d6d...635b11655
0 S0.0150628550
Transfer From190044252025-04-08 20:14:5330 hrs ago1744143293IN
0xFEa82d6d...635b11655
0 S0.0150628550
Set Approval For...190032272025-04-08 20:06:2830 hrs ago1744142788IN
0xFEa82d6d...635b11655
0 S0.013543855
Transfer From190028462025-04-08 20:04:0630 hrs ago1744142646IN
0xFEa82d6d...635b11655
0 S0.0165691355
Set Approval For...190010082025-04-08 19:51:4730 hrs ago1744141907IN
0xFEa82d6d...635b11655
0 S0.0138141256.1
Transfer From189552452025-04-08 15:06:0735 hrs ago1744124767IN
0xFEa82d6d...635b11655
0 S0.016535755.35
Transfer From189060542025-04-08 9:36:2940 hrs ago1744104989IN
0xFEa82d6d...635b11655
0 S0.0164305355
Transfer From189058912025-04-08 9:35:2340 hrs ago1744104923IN
0xFEa82d6d...635b11655
0 S0.0159872955
Transfer From188539822025-04-08 3:05:1947 hrs ago1744081519IN
0xFEa82d6d...635b11655
0 S0.0150628550
Set Approval For...188062142025-04-07 20:57:072 days ago1744059427IN
0xFEa82d6d...635b11655
0 S0.0123125550
Transfer From187365092025-04-07 13:52:172 days ago1744033937IN
0xFEa82d6d...635b11655
0 S0.0165691355
VIEW ADVANCED FILTER

Parent Transaction Hash Block From To
View All Internal Transactions
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x75e1e986...97Ed70c6a
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
ProxyControlled

Compiler Version
v0.8.23+commit.f704f362

Optimization Enabled:
Yes with 50 runs

Other Settings:
istanbul EvmVersion, BSL 1.1 license
File 1 of 5 : ProxyControlled.sol
// SPDX-License-Identifier: BUSL-1.1
/**
            ▒▓▒  ▒▒▒▒▒▓▓▓▓▓▓▓▓▓▓▓▓▓▓███▓▓▒     ▒▒▒▒▓▓▓▒▓▓▓▓▓▓▓██▓
             ▒██▒▓▓▓▓█▓██████████████████▓  ▒▒▒▓███████████████▒
              ▒██▒▓█████████████████████▒ ▒▓██████████▓███████
               ▒███████████▓▒                   ▒███▓▓██████▓
                 █████████▒                     ▒▓▒▓███████▒
                  ███████▓      ▒▒▒▒▒▓▓█▓▒     ▓█▓████████
                   ▒▒▒▒▒   ▒▒▒▒▓▓▓█████▒      ▓█████████▓
                         ▒▓▓▓▒▓██████▓      ▒▓▓████████▒
                       ▒██▓▓▓███████▒      ▒▒▓███▓████
                        ▒███▓█████▒       ▒▒█████▓██▓
                          ██████▓   ▒▒▒▓██▓██▓█████▒
                           ▒▒▓▓▒   ▒██▓▒▓▓████████
                                  ▓█████▓███████▓
                                 ██▓▓██████████▒
                                ▒█████████████
                                 ███████████▓
      ▒▓▓▓▓▓▓▒▓                  ▒█████████▒                      ▒▓▓
    ▒▓█▒   ▒▒█▒▒                   ▓██████                       ▒▒▓▓▒
   ▒▒█▒       ▓▒                    ▒████                       ▒▓█▓█▓▒
   ▓▒██▓▒                             ██                       ▒▓█▓▓▓██▒
    ▓█▓▓▓▓▓█▓▓▓▒        ▒▒▒         ▒▒▒▓▓▓▓▒▓▒▒▓▒▓▓▓▓▓▓▓▓▒    ▒▓█▒ ▒▓▒▓█▓
     ▒▓█▓▓▓▓▓▓▓▓▓▓▒    ▒▒▒▓▒     ▒▒▒▓▓     ▓▓  ▓▓█▓   ▒▒▓▓   ▒▒█▒   ▒▓▒▓█▓
            ▒▒▓▓▓▒▓▒  ▒▓▓▓▒█▒   ▒▒▒█▒          ▒▒█▓▒▒▒▓▓▓▒   ▓██▓▓▓▓▓▓▓███▓
 ▒            ▒▓▓█▓  ▒▓▓▓▓█▓█▓  ▒█▓▓▒          ▓▓█▓▒▓█▓▒▒   ▓█▓        ▓███▓
▓▓▒         ▒▒▓▓█▓▒▒▓█▒   ▒▓██▓  ▓██▓▒     ▒█▓ ▓▓██   ▒▓▓▓▒▒▓█▓        ▒▓████▒
 ██▓▓▒▒▒▒▓▓███▓▒ ▒▓▓▓▓▒▒ ▒▓▓▓▓▓▓▓▒▒▒▓█▓▓▓▓█▓▓▒▒▓▓▓▓▓▒    ▒▓████▓▒     ▓▓███████▓▓▒
*/
pragma solidity 0.8.23;


import "./UpgradeableProxy.sol";
import "../interfaces/IControllable.sol";
import "../interfaces/IProxyControlled.sol";

/// @title EIP1967 Upgradable proxy implementation.
/// @dev Only Controller has access and should implement time-lock for upgrade action.
/// @author belbix
contract ProxyControlled is UpgradeableProxy, IProxyControlled {

  /// @notice Version of the contract
  /// @dev Should be incremented when contract changed
  string public constant PROXY_CONTROLLED_VERSION = "1.0.0";


  constructor(address _logic) UpgradeableProxy(_logic) {
    //make sure that given logic is controllable
    require(IControllable(_logic).created() >= 0);
  }

  /// @notice Upgrade contract logic
  /// @dev Upgrade allowed only for Controller and should be done only after time-lock period
  /// @param newImplementation_ Implementation address
  function upgrade(address newImplementation_) external override {
    require(IControllable(address(this)).isController(msg.sender), "Proxy: Forbidden");
    IControllable(address(this)).increaseRevision(_implementation());
    _upgradeTo(newImplementation_);
    // the new contract must have the same ABI and you must have the power to change it again
    require(IControllable(address(this)).isController(msg.sender), "Proxy: Wrong implementation");
  }

  /// @notice Return current logic implementation
  function implementation() external override view returns (address) {
    return _implementation();
  }
}

File 2 of 5 : IControllable.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.23;

interface IControllable {

  function VERSION() external pure returns (string memory);

  function revision() external view returns (uint);

  function previousImplementation() external view returns (address);

  function isController(address contract_) external view returns (bool);

  function isGovernance(address contract_) external view returns (bool);

  function created() external view returns (uint256);

  function createdBlock() external view returns (uint256);

  function controller() external view returns (address);

  function increaseRevision(address oldLogic) external;

}

File 3 of 5 : IProxyControlled.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.23;

interface IProxyControlled {

  function upgrade(address newImplementation_) external;

  function implementation() external view returns (address);

}

File 4 of 5 : Proxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
  /**
   * @dev Delegates the current call to `implementation`.
   *
   * This function does not return to its internall call site, it will return directly to the external caller.
   */
  function _delegate(address implementation) internal virtual {
    assembly {
    // Copy msg.data. We take full control of memory in this inline assembly
    // block because it will not return to Solidity code. We overwrite the
    // Solidity scratch pad at memory position 0.
      calldatacopy(0, 0, calldatasize())

    // Call the implementation.
    // out and outsize are 0 because we don't know the size yet.
      let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

    // Copy the returned data.
      returndatacopy(0, 0, returndatasize())

      switch result
      // delegatecall returns 0 on error.
      case 0 {
        revert(0, returndatasize())
      }
      default {
        return (0, returndatasize())
      }
    }
  }

  /**
   * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
   * and {_fallback} should delegate.
   */
  function _implementation() internal view virtual returns (address);

  /**
   * @dev Delegates the current call to the address returned by `_implementation()`.
   *
   * This function does not return to its internall call site, it will return directly to the external caller.
   */
  function _fallback() internal virtual {
    _beforeFallback();
    _delegate(_implementation());
  }

  /**
   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
   * function in the contract matches the call data.
   */
  fallback() external payable virtual {
    _fallback();
  }

  /**
   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
   * is empty.
   */
  receive() external payable virtual {
    _fallback();
  }

  /**
   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
   * call, or as part of the Solidity `fallback` or `receive` functions.
   *
   * If overriden should call `super._beforeFallback()`.
   */
  function _beforeFallback() internal virtual {}
}

File 5 of 5 : UpgradeableProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.23;

import "../openzeppelin/Proxy.sol";

/// @title OpenZeppelin https://github.com/OpenZeppelin/openzeppelin-contracts/blob/release-v3.4/contracts/proxy/UpgradeableProxy.sol
/// @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
///      implementation address that can be changed. This address is stored in storage in the location specified by
///      https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
///      implementation behind the proxy.
///      Upgradeability is only provided internally through {_upgradeTo}. For an externally upgradeable proxy see
///      {TransparentUpgradeableProxy}.
abstract contract UpgradeableProxy is Proxy {

  /// @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
  ///      If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
  ///      function call, and allows initializating the storage of the proxy like a Solidity constructor.
  constructor(address _logic) payable {
    assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
    _setImplementation(_logic);
  }

  /// @dev Emitted when the implementation is upgraded.
  event Upgraded(address indexed implementation);

  ///@dev Storage slot with the address of the current implementation.
  ///     This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
  ///     validated in the constructor.
  bytes32 private constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

  /// @dev Returns the current implementation address.
  function _implementation() internal view virtual override returns (address impl) {
    bytes32 slot = _IMPLEMENTATION_SLOT;
    // solhint-disable-next-line no-inline-assembly
    assembly {
      impl := sload(slot)
    }
  }

  /// @dev Upgrades the proxy to a new implementation.
  ///      Emits an {Upgraded} event.
  function _upgradeTo(address newImplementation) internal virtual {
    _setImplementation(newImplementation);
    emit Upgraded(newImplementation);
  }

  /// @dev Stores a new address in the EIP1967 implementation slot.
  function _setImplementation(address newImplementation) private {
    require(newImplementation.code.length != 0, "UpgradeableProxy: new implementation is not a contract");

    bytes32 slot = _IMPLEMENTATION_SLOT;

    // solhint-disable-next-line no-inline-assembly
    assembly {
      sstore(slot, newImplementation)
    }
  }
}

Settings
{
  "evmVersion": "istanbul",
  "libraries": {},
  "metadata": {
    "bytecodeHash": "ipfs",
    "useLiteralContent": true
  },
  "optimizer": {
    "enabled": true,
    "runs": 50
  },
  "remappings": [],
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

API
[{"inputs":[{"internalType":"address","name":"_logic","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"PROXY_CONTROLLED_VERSION","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation_","type":"address"}],"name":"upgrade","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

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

Block Transaction Gas Used Reward
view all blocks ##produced##

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.