Contract: 0xa9324b2e59780441e399d65181f1a2c73e229f40
Overview
0 EVC
More Info
Not Available
TxHash | Method | Block | Age | From | To | Value | Txn Fee | |
---|---|---|---|---|---|---|---|---|
0xb507fb52fc061d026a... |
0xdb2e21bc
|
5944293 | 6 months ago | 0xd014add67c9ca956e0... | 0xa9324b2e59780441e3... | 0 EVC | 0.000049 EVC | |
0xda6a075752a5d6d153... |
0x1d25cb9c
|
1551677 | 1 year ago | 0xd014add67c9ca956e0... | 0xa9324b2e59780441e3... | 0 EVC | 0.000096 EVC | |
0xdc4a85109bcc59cebd... |
0x60806040
|
1551613 | 1 year ago | 0xd014add67c9ca956e0... | Contract Creation | 0 EVC | 0.000876 EVC |
TxHash | From | To | Value | Token | |
---|---|---|---|---|---|
0xb507fb52fc061d026a... | 0xa9324b2e59780441e3... | 0xd014add67c9ca956e0... | 45000000 | Evadore (EVA) | |
0xda6a075752a5d6d153... | 0xd014add67c9ca956e0... | 0xa9324b2e59780441e3... | 45000000 | Evadore (EVA) |
Contract Source Code Verified (Exact Match)
Contract Name:
EVASTORELOCK
Optimization Enabled:
No
Compiler Version:
v0.6.12+commit.27d51765
Other Settings:
istanbul Evm Version
Contract Source Code (Solidity)
// SPDX-License-Identifier: MIT
pragma solidity ^0.6.0;
// ----------------------------------------------------------------------------
// Owned contract
// ----------------------------------------------------------------------------
contract Owned {
address payable public owner;
event OwnershipTransferred(address indexed _from, address indexed _to);
constructor() public {
owner = msg.sender;
}
modifier onlyOwner {
require(msg.sender == owner,"Only Owner!");
_;
}
function transferOwnership(address payable _newOwner) public onlyOwner {
owner = _newOwner;
emit OwnershipTransferred(msg.sender, _newOwner);
}
}
// ----------------------------------------------------------------------------
// ERC Token Standard #20 Interface
// ----------------------------------------------------------------------------
interface IERC20 {
function transfer(address to, uint256 tokens) external returns (bool success);
function burn(uint256 _amount) external;
function balanceOf(address tokenOwner) external view returns (uint256 balance);
function transferFrom(address sender,address recipient,uint amount) external returns (bool);
}
abstract contract ReentrancyGuard {
uint256 private constant _NOT_ENTERED = 1;
uint256 private constant _ENTERED = 2;
uint256 private _status;
constructor() public {
_status = _NOT_ENTERED;
}
modifier nonReentrant() {
_nonReentrantBefore();
_;
_nonReentrantAfter();
}
function _nonReentrantBefore() private {
// On the first call to nonReentrant, _notEntered will be true
require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
// Any calls to nonReentrant after this point will fail
_status = _ENTERED;
}
function _nonReentrantAfter() private {
// By storing the original value once again, a refund is triggered (see
// https://eips.ethereum.org/EIPS/eip-2200)
_status = _NOT_ENTERED;
}
}
contract EVASTORELOCK is Owned, ReentrancyGuard {
address public EVA;
uint256 public EvaStoreBalance = 45000000 * (10**18);
uint256 public WithdrawEvaStorePerDay = (EvaStoreBalance / 365);
address public EvaStoreWallet = 0xD0A85273B7DcE3868409592502Af4d46eeb01f3C;
uint256 public endWithdrawDate;
constructor(address _eva) public {
endWithdrawDate = block.timestamp;
EVA = _eva;
}
function claim() public onlyOwner{
require(evaBalanceinContract() > 0,"Need Balance");
require(block.timestamp > endWithdrawDate,"It's not time to withdraw");
IERC20(EVA).transfer(EvaStoreWallet,WithdrawEvaStorePerDay);
endWithdrawDate = endWithdrawDate + 1 days;
}
function evaBalanceinContract() public view returns(uint256){
return IERC20(EVA).balanceOf(address(this));
}
function emergencyWithdraw() public onlyOwner {
require(evaBalanceinContract() > 0,"Need Balance");
IERC20(EVA).transfer(owner,evaBalanceinContract());
}
function addEVA(uint256 _balance) public onlyOwner{
require(_balance > 0,"EVA:: balance must be greater than 0");
IERC20(EVA).transferFrom(msg.sender, address(this), _balance);
}
}
Contract Abi
Contract Creation Code
Read Contract Information