Contract: 0x1ddbd69500d85648d399c54645cd2a8c2dc2595f

Overview
0 EVC

More Info
Not Available
TxHash Method Block Age From To Value Txn Fee
0x948bcede88f3caed04...
0xdb2e21bc
5895182 2 months ago 0xd014add67c9ca956e0... 0x1ddbd69500d85648d3... 0 EVC 0.000049 EVC
0xc6e059cb415325033e...
0xdb2e21bc
5879219 2 months ago 0xe5cca86d3ea005eccd... 0x1ddbd69500d85648d3... 0 EVC 0.0285 EVC
0x350aec0d053a72f98a...
0xdb2e21bc
5879215 2 months ago 0xe5cca86d3ea005eccd... 0x1ddbd69500d85648d3... 0 EVC 0.0285 EVC
0x9a382caafef46c511a...
0x1d25cb9c
1551272 10 months ago 0xd014add67c9ca956e0... 0x1ddbd69500d85648d3... 0 EVC 0.000096 EVC
0xa6430cb39811e58a22...
0x60806040
1551121 10 months ago 0xd014add67c9ca956e0... Contract Creation 0 EVC 0.000876 EVC
TxHash From To Value Token
0x948bcede88f3caed04... 0x1ddbd69500d85648d3... 0xd014add67c9ca956e0... 25000000 Evadore (EVA)
0x9a382caafef46c511a... 0xd014add67c9ca956e0... 0x1ddbd69500d85648d3... 25000000 Evadore (EVA)

Contract Source Code Verified (Exact Match)

Contract Name:
EVAPAYLOCK
Optimization Enabled:
No
Compiler Version:
v0.6.12+commit.27d51765
Other Settings:
istanbul Evm Version

Contract Source Code (Solidity)

// SPDX-License-Identifier: MIT pragma solidity ^0.6.0; // ---------------------------------------------------------------------------- // Owned contract // ---------------------------------------------------------------------------- contract Owned { address payable public owner; event OwnershipTransferred(address indexed _from, address indexed _to); constructor() public { owner = msg.sender; } modifier onlyOwner { require(msg.sender == owner,"Only Owner!"); _; } function transferOwnership(address payable _newOwner) public onlyOwner { owner = _newOwner; emit OwnershipTransferred(msg.sender, _newOwner); } } // ---------------------------------------------------------------------------- // ERC Token Standard #20 Interface // ---------------------------------------------------------------------------- interface IERC20 { function transfer(address to, uint256 tokens) external returns (bool success); function burn(uint256 _amount) external; function balanceOf(address tokenOwner) external view returns (uint256 balance); function transferFrom(address sender,address recipient,uint amount) external returns (bool); } abstract contract ReentrancyGuard { uint256 private constant _NOT_ENTERED = 1; uint256 private constant _ENTERED = 2; uint256 private _status; constructor() public { _status = _NOT_ENTERED; } modifier nonReentrant() { _nonReentrantBefore(); _; _nonReentrantAfter(); } function _nonReentrantBefore() private { // On the first call to nonReentrant, _notEntered will be true require(_status != _ENTERED, "ReentrancyGuard: reentrant call"); // Any calls to nonReentrant after this point will fail _status = _ENTERED; } function _nonReentrantAfter() private { // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) _status = _NOT_ENTERED; } } contract EVAPAYLOCK is Owned, ReentrancyGuard { address public EVA; uint256 public EvaPayBalance = 25000000 * (10**18); uint256 public WithdrawEvaPayPerDay = (EvaPayBalance / 365); address public EvaPayWallet = 0xe5CCa86d3Ea005eccd5c44a15E8d001278B43D68; uint256 public endWithdrawDate; constructor(address _eva) public { endWithdrawDate = block.timestamp; EVA = _eva; } function claim() public onlyOwner{ require(evaBalanceinContract() > 0,"Need Balance"); require(block.timestamp > endWithdrawDate,"It's not time to withdraw"); IERC20(EVA).transfer(EvaPayWallet,WithdrawEvaPayPerDay); endWithdrawDate = endWithdrawDate + 1 days; } function evaBalanceinContract() public view returns(uint256){ return IERC20(EVA).balanceOf(address(this)); } function emergencyWithdraw() public onlyOwner { require(evaBalanceinContract() > 0,"Need Balance"); IERC20(EVA).transfer(owner,evaBalanceinContract()); } function addEVA(uint256 _balance) public onlyOwner{ require(_balance > 0,"EVA:: balance must be greater than 0"); IERC20(EVA).transferFrom(msg.sender, address(this), _balance); } }

Contract Abi

Contract Creation Code

Read Contract Information

0xc37103ae697e9938a33d73709ad4889e552ce250
25000000000000000000000000
0xe5cca86d3ea005eccd5c44a15e8d001278b43d68
0xd014add67c9ca956e0af0a887e9702097b717009
68493150684931506849315