Decompiled Contract Methods:
__________________________
Name: KillzoneMint (KZM)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ KZM
decimals()
↪ 18
name()
↪ KillzoneMint
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: KillzoneMint (KZM)
0x110515878769446DAea7e084C46Ef1E97BDC42A2
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ KZM
decimals()
↪ 18
name()
↪ KillzoneMint
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: SnapExitHook (SEH)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ SEH
decimals()
↪ 18
name()
↪ SnapExitHook
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: SnapExitHook (SEH)
0x163214E3224A56A70395342E2198f04E7D81F356
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ SEH
decimals()
↪ 18
name()
↪ SnapExitHook
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: TXFreezerGrid (TFG)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TFG
decimals()
↪ 18
name()
↪ TXFreezerGrid
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: TXFreezerGrid (TFG)
0x199Bfff8e3EE45AdeAa16eD9f023a72B855D3E69
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TFG
decimals()
↪ 18
name()
↪ TXFreezerGrid
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: RugTrapPulse (RTP)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ RTP
decimals()
↪ 18
name()
↪ RugTrapPulse
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: RugTrapPulse (RTP)
0x1a6A2442e75cf23c905434Aa74dD5a5ac10f3086
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ RTP
decimals()
↪ 18
name()
↪ RugTrapPulse
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: TXFlashAmbush (TFA)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TFA
decimals()
↪ 18
name()
↪ TXFlashAmbush
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: TXFlashAmbush (TFA)
0xc729E7960e8b5Ca73647d1E91A683E18Fe957b5e
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TFA
decimals()
↪ 18
name()
↪ TXFlashAmbush
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: LoopKillFreeze (LKF)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ LKF
decimals()
↪ 18
name()
↪ LoopKillFreeze
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: LoopKillFreeze (LKF)
0x2a809AC69a45bf7fB3B6e24aDD068135F14c8124
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ LKF
decimals()
↪ 18
name()
↪ LoopKillFreeze
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: RazorMintTX (RMT)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ RMT
decimals()
↪ 18
name()
↪ RazorMintTX
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: RazorMintTX (RMT)
0x2376e1695c51954a6A456E7e04B82116c2Eb38Cc
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ RMT
decimals()
↪ 18
name()
↪ RazorMintTX
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: HODL (HODL)
Functions:
Callable Methods:
decimals()
↪ 18
symbol()
↪ HODL
name()
↪ HODL
totalSupply()
↪ 5600000000000000000000000000
__________________________
Name: HODL (HODL)
0x761f59864639354Cf8928bb82Aa35026eF82fB72
Functions:
0x313ce567
- decimals()0x70a08231
- balanceOf(address)0x95d89b41
- symbol()0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x18160ddd
- totalSupply()0x23b872dd
- transferFrom(address,address,uint256)Callable Methods:
decimals()
↪ 18
symbol()
↪ HODL
name()
↪ HODL
totalSupply()
↪ 5600000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: FrozenVaultGate (FVG)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ FVG
decimals()
↪ 18
name()
↪ FrozenVaultGate
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: FrozenVaultGate (FVG)
0xdb5Fe128eC90620e442A9305e169EFbBA658d026
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ FVG
decimals()
↪ 18
name()
↪ FrozenVaultGate
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: TXBotFlayer (TBF)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TBF
decimals()
↪ 18
name()
↪ TXBotFlayer
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: TXBotFlayer (TBF)
0x19b2ceCa7603056c9423d8a9e09Ec80D6501E349
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TBF
decimals()
↪ 18
name()
↪ TXBotFlayer
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: IceSnapEngine (ISE)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ ISE
decimals()
↪ 18
name()
↪ IceSnapEngine
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: IceSnapEngine (ISE)
0xB4229E732d07c1881100991BfEf93AC67242D8f5
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ ISE
decimals()
↪ 18
name()
↪ IceSnapEngine
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: BurnLockFrost (BLF)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ BLF
decimals()
↪ 18
name()
↪ BurnLockFrost
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: BurnLockFrost (BLF)
0xA34AB40381C3f0A3121951BC3C1407c679f1E2e7
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ BLF
decimals()
↪ 18
name()
↪ BurnLockFrost
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: RugDrainerTrap (RDT)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ RDT
decimals()
↪ 18
name()
↪ RugDrainerTrap
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: RugDrainerTrap (RDT)
0x397Bc32E529E22Cb45cc48FeEF24a671A0f840b5
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ RDT
decimals()
↪ 18
name()
↪ RugDrainerTrap
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: FreezeXHook (FXH)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ FXH
decimals()
↪ 18
name()
↪ FreezeXHook
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: FreezeXHook (FXH)
0x2F7C6B8ffD5eC6A33dD3Ad669DC0edbB2BfC5c84
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()0x36ac4e64
- unknown_36ac4e64(?)Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ FXH
decimals()
↪ 18
name()
↪ FreezeXHook
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: SnipeFreezeNet (SFN)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ SFN
decimals()
↪ 18
name()
↪ SnipeFreezeNet
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: SnipeFreezeNet (SFN)
0x68a81CdB31741C3DDdfC159377d8ecBC93cC5fE5
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ SFN
decimals()
↪ 18
name()
↪ SnipeFreezeNet
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: TXRazorKill (TRK)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TRK
decimals()
↪ 18
name()
↪ TXRazorKill
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: TXRazorKill (TRK)
0xC71202935651Ac7AA718603FE27FC916883dD182
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TRK
decimals()
↪ 18
name()
↪ TXRazorKill
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: KillMintBot (KMB)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ KMB
decimals()
↪ 18
name()
↪ KillMintBot
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: KillMintBot (KMB)
0xf4b5D6b958455831c3BFF2564e57Ab95F534914a
Functions:
0x39509351
- increaseAllowance(address,uint256)0x43000813
- unknown_43000813(?)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ KMB
decimals()
↪ 18
name()
↪ KillMintBot
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: FlashTXAmbush (FTXA)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ FTXA
decimals()
↪ 18
name()
↪ FlashTXAmbush
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: FlashTXAmbush (FTXA)
0x5a167a5b72245aA1f0faA6625D88C5357051c24d
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ FTXA
decimals()
↪ 18
name()
↪ FlashTXAmbush
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: RugFrostReactor (RFR)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ RFR
decimals()
↪ 18
name()
↪ RugFrostReactor
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: RugFrostReactor (RFR)
0xF7a78a83B1B94073dd29dfC8fa9c768a26C18D66
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ RFR
decimals()
↪ 18
name()
↪ RugFrostReactor
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: ExitLockChiller (ELC)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ ELC
decimals()
↪ 18
name()
↪ ExitLockChiller
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: ExitLockChiller (ELC)
0xDe7030c5CA1f05F2EF72AC55f223872BA0c3f1F2
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()0x7b64736f
- unknown_7b64736f(?)Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ ELC
decimals()
↪ 18
name()
↪ ExitLockChiller
totalSupply()
↪ 100000000000000000000000000000