ETH Price: $2,653.48 (+4.04%)

Transaction Decoder

Block:
21009095 at Oct-20-2024 08:11:35 PM +UTC
Transaction Fee:
0.000323817035854608 ETH $0.86
Gas Used:
39,576 Gas / 8.182156758 Gwei

Emitted Events:

800 TransparentUpgradeableProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x00000000000000000000000006fd4ba7973a0d39a91734bbc35bc2bcaa99e3b0, 0x00000000000000000000000028c6c06298d514db089934071355e5743bf21d60, 0000000000000000000000000000000000000000000029153e58d6cb3a3a0000 )

Account State Difference:

  Address   Before After State Difference Code
0x06FD4bA7...Caa99E3B0
(Binance Dep: 0x06FD4bA7973a0d39a91734bbc35bC2bCaa99E3B0)
0.029519245051683855 Eth
Nonce: 15795
0.029195428015829247 Eth
Nonce: 15796
0.000323817035854608
(Titan Builder)
5.036506222697341088 Eth5.036519110796667008 Eth0.00001288809932592
0xba5BDe66...691296350

Execution Trace

TransparentUpgradeableProxy.a9059cbb( )
  • SuperRareToken.transfer( recipient=0x28C6c06298d514Db089934071355E5743bf21d60, amount=194008900000000000000000 ) => ( True )
    File 1 of 2: TransparentUpgradeableProxy
    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
    import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
    import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";
    // Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
    contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
    constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "../Proxy.sol";
    import "./ERC1967Upgrade.sol";
    /**
    * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
    * implementation address that can be changed. This address is stored in storage in the location specified by
    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

    File 2 of 2: SuperRareToken
    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    // contracts/erc20/SuperRareToken.sol
    // SPDX-License-Identifier: MIT
    pragma solidity 0.7.3;
    import "@openzeppelin/contracts-upgradeable/presets/ERC20PresetMinterPauserUpgradeable.sol";
    import "../InitializableV2.sol";
    /** Upgradeable ERC20 token that is Detailed, Mintable, Pausable, Burnable. */
    contract SuperRareToken is InitializableV2,
    ERC20PresetMinterPauserUpgradeable
    {
    string constant NAME = "SuperRare";
    string constant SYMBOL = "RARE";
    // Defines number of Wei in 1 token
    // 18 decimals is standard - imitates relationship between Ether and Wei
    uint8 constant DECIMALS = 18;
    // 10^27 = 1 million (10^6) tokens, 18 decimal places
    // 1 TAUD = 1 * 10^18 wei
    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX