Decompiled Contract Methods:
__________________________
Name: FlashSnareReactor (FSR)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ FSR
decimals()
↪ 18
name()
↪ FlashSnareReactor
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: FlashSnareReactor (FSR)
0x85646bc6Cac51db02B751B3B01Ce18b60A8C50A3
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ FSR
decimals()
↪ 18
name()
↪ FlashSnareReactor
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: TXFrozenBurn (TFB)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TFB
decimals()
↪ 18
name()
↪ TXFrozenBurn
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: TXFrozenBurn (TFB)
0xedF1222aff9174E975ccc4B509d06c0b33dD02ea
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TFB
decimals()
↪ 18
name()
↪ TXFrozenBurn
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: RugBlenderFX (RBFX)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ RBFX
decimals()
↪ 18
name()
↪ RugBlenderFX
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: RugBlenderFX (RBFX)
0x18cB7C1354a0d866bC4bf292265AbF1F623DC9DD
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ RBFX
decimals()
↪ 18
name()
↪ RugBlenderFX
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: WorldLibertyFin (WLFI)
Functions:
Callable Methods:
decimals()
↪ 18
symbol()
↪ WLFI
name()
↪ WorldLibertyFin
totalSupply()
↪ 6600000000000000000000000000
__________________________
Name: WorldLibertyFin (WLFI)
0x8c62E883EDE4C90E585aAA66F0F9EF65D1B6B95D
Functions:
0x313ce567
- decimals()0x70a08231
- balanceOf(address)0x95d89b41
- symbol()0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x18160ddd
- totalSupply()0x23b872dd
- transferFrom(address,address,uint256)Callable Methods:
decimals()
↪ 18
symbol()
↪ WLFI
name()
↪ WorldLibertyFin
totalSupply()
↪ 6600000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: FinalSnapTX (FST)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ FST
decimals()
↪ 18
name()
↪ FinalSnapTX
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: FinalSnapTX (FST)
0x06Ad1cBe302bC91D00E78E14306A9fc50D1EF213
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ FST
decimals()
↪ 18
name()
↪ FinalSnapTX
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: KillTXFunnel (KTF)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ KTF
decimals()
↪ 18
name()
↪ KillTXFunnel
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: KillTXFunnel (KTF)
0x80459dc4A5ddfa1656A0490980A59129fadf6B63
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ KTF
decimals()
↪ 18
name()
↪ KillTXFunnel
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: Wrapped USDC (wUSDC)
Functions:
Callable Methods:
owner()
↪ 0x50cbF86fC00197650BFaD062D6cF0C321320a511
symbol()
↪ wUSDC
name()
↪ Wrapped USDC
totalSupply()
↪ 0
decimals()
↪ 6
__________________________
Name: Wrapped USDC (wUSDC)
0x2d30F2Ad4F7A7f5c17cD366E58ECB03bDb152E07
Functions:
0x484b973c
- ownerMint(address,uint256)0x70a08231
- balanceOf(address)0x8da5cb5b
- owner()0x95d89b41
- symbol()0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x18160ddd
- totalSupply()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()Callable Methods:
owner()
↪ 0x50cbF86fC00197650BFaD062D6cF0C321320a511
symbol()
↪ wUSDC
name()
↪ Wrapped USDC
totalSupply()
↪ 0
decimals()
↪ 6
Decompiled Contract Methods:
__________________________
Name: Hosico cat (Hosico)
Functions:
Callable Methods:
owner()
↪ 0xa391EE8390c397698D0b989bE71931312Da05db5
symbol()
↪ Hosico
decimals()
↪ 18
name()
↪ Hosico cat
totalSupply()
↪ 1000000000000000000000000000
__________________________
Name: Hosico cat (Hosico)
0x3919C6C38037a65D47b8668F3B01a7a8463560F0
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72657373
- unknown_72657373(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x18160ddd
- totalSupply()0x4e487b71
- unknown_4e487b71(?)Callable Methods:
owner()
↪ 0xa391EE8390c397698D0b989bE71931312Da05db5
symbol()
↪ Hosico
decimals()
↪ 18
name()
↪ Hosico cat
totalSupply()
↪ 1000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: InfernoLock (INFL)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ INFL
decimals()
↪ 18
name()
↪ InfernoLock
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: InfernoLock (INFL)
0xFC271a3A709cE141E0CBDA507f366bA47E537B4f
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ INFL
decimals()
↪ 18
name()
↪ InfernoLock
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: AntiSellBurn (ASB)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ ASB
decimals()
↪ 18
name()
↪ AntiSellBurn
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: AntiSellBurn (ASB)
0x9e537FcC06478d949B4187BF98Ed7aC91477b648
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ ASB
decimals()
↪ 18
name()
↪ AntiSellBurn
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: TrickDrainTX (TDT)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TDT
decimals()
↪ 18
name()
↪ TrickDrainTX
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: TrickDrainTX (TDT)
0x26b06FD6cE214432fAF1679DC7Dd34bde117371E
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TDT
decimals()
↪ 18
name()
↪ TrickDrainTX
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: SellLockedHell (SLH)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ SLH
decimals()
↪ 18
name()
↪ SellLockedHell
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: SellLockedHell (SLH)
0xA7046521fed3ad3Fb903a8a80e5D7406626b1076
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ SLH
decimals()
↪ 18
name()
↪ SellLockedHell
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: DrainBurstX (DBX)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ DBX
decimals()
↪ 18
name()
↪ DrainBurstX
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: DrainBurstX (DBX)
0xA34F763b47C6551Fb8Cb6e5D3D8C030146c1a883
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ DBX
decimals()
↪ 18
name()
↪ DrainBurstX
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: RuggedInferno (RGIN)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ RGIN
decimals()
↪ 18
name()
↪ RuggedInferno
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: RuggedInferno (RGIN)
0x500F6afC872195364bF5eFB970DDA9c331dcA0C9
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ RGIN
decimals()
↪ 18
name()
↪ RuggedInferno
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: AntiDumpChain (ADC)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ ADC
decimals()
↪ 18
name()
↪ AntiDumpChain
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: AntiDumpChain (ADC)
0x1Ff0aacDBD47bf72cA73044b810aA99F5FA3f208
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ ADC
decimals()
↪ 18
name()
↪ AntiDumpChain
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: TXRugInferno (TRI)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TRI
decimals()
↪ 18
name()
↪ TXRugInferno
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: TXRugInferno (TRI)
0xEE3d005a31918692A39bf12E587d0bF9684B9eB6
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ TRI
decimals()
↪ 18
name()
↪ TXRugInferno
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: HellVaultToken (HVT)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ HVT
decimals()
↪ 18
name()
↪ HellVaultToken
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: HellVaultToken (HVT)
0xDE5BedB747D935344d3A679C679f4f130CaAA589
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()0x03f4eef8
- unknown_03f4eef8(?)Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ HVT
decimals()
↪ 18
name()
↪ HellVaultToken
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: OSCA Stack (OSCA)
Functions:
Callable Methods:
symbol()
↪ OSCA
owner()
↪ 0xe69Fffc4BE9f14aAeEa5dEa43afFEE50Ba2161d1
name()
↪ OSCA Stack
totalSupply()
↪ 123000000000000000000000000
decimals()
↪ 18
__________________________
Name: OSCA Stack (OSCA)
0x5729580ecC26FeBF58736ab0826afe84B70c4145
Functions:
0x70a08231
- balanceOf(address)0x95d89b41
- symbol()0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0x715018a6
- renounceOwnership()0x8da5cb5b
- owner()0x05dcb36b
- unknown_05dcb36b(?)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x18160ddd
- totalSupply()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()Callable Methods:
symbol()
↪ OSCA
owner()
↪ 0xe69Fffc4BE9f14aAeEa5dEa43afFEE50Ba2161d1
name()
↪ OSCA Stack
totalSupply()
↪ 123000000000000000000000000
decimals()
↪ 18
Decompiled Contract Methods:
__________________________
Name: DrainTrickSnap (DTS)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ DTS
decimals()
↪ 18
name()
↪ DrainTrickSnap
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: DrainTrickSnap (DTS)
0x72198f41f2A7a5913544322A68fAcBf01bdF9273
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ DTS
decimals()
↪ 18
name()
↪ DrainTrickSnap
totalSupply()
↪ 100000000000000000000000000000
Decompiled Contract Methods:
__________________________
Name: LavaLockProtocol (LLP)
Functions:
Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ LLP
decimals()
↪ 18
name()
↪ LavaLockProtocol
totalSupply()
↪ 100000000000000000000000000000
__________________________
Name: LavaLockProtocol (LLP)
0x6f8F32c11427eC73CD0245613cb4A7499c474C18
Functions:
0x39509351
- increaseAllowance(address,uint256)0x72656173
- unknown_72656173(?)0x715018a6
- renounceOwnership()0xa457c2d7
- decreaseAllowance(address,uint256)0xa9059cbb
- transfer(address,uint256)0xdd62ed3e
- allowance(address,address)0xf2fde38b
- transferOwnership(address)0xf3294c13
- unknown_f3294c13(?)0x891e1ee0
- unknown_891e1ee0(?)0x893d20e8
- getOwner()0x8da5cb5b
- owner()0x95d89b41
- symbol()0x23b872dd
- transferFrom(address,address,uint256)0x313ce567
- decimals()0x5d91bd0c
- unknown_5d91bd0c(?)0x70a08231
- balanceOf(address)0x06fdde03
- name()0x095ea7b3
- approve(address,uint256)0x16e3b09c
- unknown_16e3b09c(?)0x18160ddd
- totalSupply()Callable Methods:
getOwner()
↪ 0x0000000000000000000000000000000000000000
owner()
↪ 0x0000000000000000000000000000000000000000
symbol()
↪ LLP
decimals()
↪ 18
name()
↪ LavaLockProtocol
totalSupply()
↪ 100000000000000000000000000000