Fri Oct 13 2023
|
Block 18341808
MD5 Bytecode
0xb7b1ff42a873dbda5a73c16f5f6f595e
Deployer Address
Implementation Address
Proxy Type
Proxy with Logic Address (EIP-1967)
Functions
uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes data) -> ()
UNISWAP_V3_FACTORY() -> (address)
SUDOSWAP() -> (address)
transferOwnership(address newOwner) -> ()
onERC1155Received(address , address , uint256 , uint256 , bytes ) -> (bytes4)
initialize(uint64 _base_time) -> ()
getAmountsOut(uint256 amountIn, address[] path) -> (uint256[]amounts)
factory() -> (address)
UNISWAP_V3_FACTORY() -> (address)
SUDOSWAP() -> (address)
getAmountsOut(uint256 amountIn, address[] path) -> (uint256[]amounts)
factory() -> (address)
LOOKS_RARE() -> (address)
WETH() -> (address)
UNISWAP_V2_FACTORY() -> (address)
owner() -> (address)
uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes data) -> ()
transferOwnership(address newOwner) -> ()
onERC1155Received(address , address , uint256 , uint256 , bytes ) -> (bytes4)
initialize(uint64 _base_time) -> ()
onERC1155BatchReceived(address , address , uint256[] , uint256[] , bytes ) -> (bytes4)
quote(uint256 amountA, uint256 reserveA, uint256 reserveB) -> (uint256amountB)
getAmountIn(uint256 amountOut, uint256 reserveIn, uint256 reserveOut) -> (uint256amountIn)
swapExactTokensForETHSupportingFeeOnTransferTokens(uint256 amountIn, uint256 amountOutMin, address[] path, address to, uint256 deadline) -> ()
swapExactETHForTokensSupportingFeeOnTransferTokens(uint256 amountOutMin, address[] path, address to, uint256 deadline) -> ()
swapExactETHForTokens(uint256 exactETHAmount, uint256 amountOutMin, address[] path, address to, uint256 deadline) -> (uint256[]amounts)
execute(bytes commands, bytes[] inputs, uint256 deadline) -> ()
execute(bytes commands, bytes[] inputs) -> ()
swapETHForExactTokens(uint256 amountOut, address[] path, address to, uint256 deadline) -> (uint256[]amounts)
WATCHDOG
Advanced monitoring and continuous auditing powered by Dedaub’s security intelligence.