├── src └── images │ ├── oli_lego.png │ └── oli_pillars.png ├── 1_label_schema ├── img │ ├── data_model.png │ └── data_model.dbml ├── README.md ├── tags │ ├── tag_definitions.yml │ └── valuesets │ │ └── usage_category.yml └── sample_data │ ├── op-mainnet_top_100_contracts_by_txcount_2024_07_24.json │ └── base_top_100_contracts_by_txcount_2024_07_24.json ├── funding.json ├── .gitignore ├── 2_label_pool ├── tooling_write │ ├── typescript │ │ ├── tsconfig.json │ │ ├── example-labels.csv │ │ ├── package.json │ │ ├── README.md │ │ └── src │ │ │ └── index.ts │ └── python │ │ ├── README.md │ │ └── main.ipynb ├── tooling_read │ ├── typescript │ │ └── README.md │ ├── parquet │ │ └── README.md │ └── python │ │ └── README.md ├── attestation_schema │ └── EAS_schema_versioning.yml └── README.md ├── 3_label_trust ├── trust_table_template.yml └── README.md ├── LICENSE ├── README.md └── PARTNERSHIPS.md /src/images/oli_lego.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/openlabelsinitiative/OLI/HEAD/src/images/oli_lego.png -------------------------------------------------------------------------------- /src/images/oli_pillars.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/openlabelsinitiative/OLI/HEAD/src/images/oli_pillars.png -------------------------------------------------------------------------------- /1_label_schema/img/data_model.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/openlabelsinitiative/OLI/HEAD/1_label_schema/img/data_model.png -------------------------------------------------------------------------------- /funding.json: -------------------------------------------------------------------------------- 1 | { 2 | "opRetro": { 3 | "projectId": "0x4c08f930b2bf809bb5a169555402e00d882c8e6a55dad9398fea61cf013f4dc1" 4 | } 5 | } 6 | -------------------------------------------------------------------------------- /.gitignore: -------------------------------------------------------------------------------- 1 | **/__pycache__/ 2 | **/.env/ 3 | **/.venv/ 4 | **/node_modules/ 5 | **/dist/ 6 | 2_label_pool/tooling_write/bulk_offchain_typescript/attestation_logs_*.json 7 | *.parquet 8 | -------------------------------------------------------------------------------- /2_label_pool/tooling_write/typescript/tsconfig.json: -------------------------------------------------------------------------------- 1 | { 2 | "compilerOptions": { 3 | "target": "ES2020", 4 | "module": "CommonJS", 5 | "outDir": "./dist", 6 | "rootDir": "./src", 7 | "strict": true 8 | } 9 | } 10 | -------------------------------------------------------------------------------- /2_label_pool/tooling_read/typescript/README.md: -------------------------------------------------------------------------------- 1 | # OLI SDK 2 | 3 | We provide an read-only typescript SDK for interacting with OLI. 4 | 5 | - **NPM Package:** [@openlabels/oli-sdk](https://www.npmjs.com/package/@openlabels/oli-sdk) 6 | 7 | Refer to the link above for installation and usage instructions. -------------------------------------------------------------------------------- /2_label_pool/tooling_write/python/README.md: -------------------------------------------------------------------------------- 1 | ### Python Pip Package 2 | 3 | ```bash 4 | pip install oli-python 5 | ``` 6 | 7 | Documentation for the OLI pip package is available here: 8 | 9 | * **GitHub**: [https://github.com/openlabelsinitiative/oli-python](https://github.com/openlabelsinitiative/oli-python) 10 | * **PyPI**: [https://pypi.org/project/oli-python/](https://pypi.org/project/oli-python/) 11 | -------------------------------------------------------------------------------- /2_label_pool/tooling_read/parquet/README.md: -------------------------------------------------------------------------------- 1 | ### Parquet Exports 2 | 3 | Parquet exports of all labels in the OLI Label Pool are provided by [growthepie.com](https://growthepie.com/) under the following links: 4 | 5 | * **Raw**: 6 | 7 | ``` 8 | https://api.growthepie.xyz/v1/oli/labels_raw.parquet 9 | ``` 10 | 11 | * **Decoded**: 12 | 13 | ``` 14 | https://api.growthepie.xyz/v1/oli/labels_decoded.parquet 15 | ``` 16 | 17 | See `2_label_pool/tooling_read/python` for instructions on how to use Python to download and work with these files. -------------------------------------------------------------------------------- /2_label_pool/tooling_read/python/README.md: -------------------------------------------------------------------------------- 1 | ### Python Pip Package 2 | 3 | ```bash 4 | pip install oli-python 5 | ``` 6 | 7 | You can find the documentation for the OLI Python package here: 8 | 9 | * **GitHub**: [https://github.com/openlabelsinitiative/oli-python](https://github.com/openlabelsinitiative/oli-python) 10 | * **PyPI**: [https://pypi.org/project/oli-python/](https://pypi.org/project/oli-python/) 11 | 12 | This package provides the primary implementation of all three OLI products: Label Schema, Label Pool and Label Trust. It enables you to access and utilize all features of the Open Labels Initiative. -------------------------------------------------------------------------------- /3_label_trust/trust_table_template.yml: -------------------------------------------------------------------------------- 1 | owner_name: "template_trust_table" 2 | attesters: 3 | - address: "0xA725646c05e6Bb813d98C5aBB4E72DF4bcF00B56" 4 | description: "growthepie attest" 5 | confidence: 0.8 6 | - address: "0xE7d1405C20A23a8e8f9F1BD572d1320c479233EE" 7 | description: "0xKofi" 8 | filters: 9 | - tag_id: "is_paymaster" 10 | confidence: 0.7 11 | - tag_id: "paymaster_category" 12 | confidence: 0.7 13 | - tag_id: "is_bundler" 14 | confidence: 0.7 15 | - tag_id: "*" 16 | confidence: 0.4 17 | - address: "0x10dBAc4d35f4aD47E85f70c74e4449c632EC4047" 18 | description: "Krzys Tech" 19 | filters: 20 | - tag_id: "contract_name" 21 | chain_id: "eip155:48900" 22 | confidence: 0.25 -------------------------------------------------------------------------------- /2_label_pool/tooling_write/typescript/example-labels.csv: -------------------------------------------------------------------------------- 1 | address,chain_id,is_eoa,is_contract,is_factory_contract,is_proxy,is_safe_contract,contract_name,deployment_tx,deployer_address,owner_project,deployment_date,erc_type,erc20.symbol,erc20.decimals,erc721.name,erc721.symbol,erc1155.name,erc1155.symbol,usage_category,version,audit,contract_monitored,source_code_verified 2 | 0x5c58560c113c97534358a619648fb205c0b7377e,eip155:10,false,true,,true,,mirror,0x1f4a415bb7310638dff084e929d6cca12d7f79c77f67001e118587f640c1ee67,0x302f746eE2fDC10DDff63188f71639094717a766,mirror,2022-11-07 22:10:11,,,16,,,,,non_fungible_tokens,,,, 3 | 0x5c5cb7d5757bfc1e9e9cefffa58da6392dd8312a,eip155:42161,,true,,,,,0x2FFE75665A71413FDA0E6830061C2B7496A97804E11CBDF77A971A7E83455420,0x9EE6E9BC9C7E304985ECE8483782271A981279F5,,2023-04-10 09:13:59,,,,,,,,fungible_tokens,,,, 4 | -------------------------------------------------------------------------------- /2_label_pool/tooling_write/typescript/package.json: -------------------------------------------------------------------------------- 1 | { 2 | "name": "bulk_offchain_typescript", 3 | "version": "1.0.0", 4 | "description": "This project allows bulk attesting and uploading of labels to the OLI data pool by signing each attestation before submitting it to the EAS IPFS servers (offchain), which validate the signatures. The input is a CSV file containing labels in the [OLI-compliant format](./data_model) and the script processes each row iteratively, attesting one by one.", 5 | "main": "index.js", 6 | "scripts": { 7 | "build": "tsc", 8 | "start": "node dist/index.js", 9 | "test": "echo \"Error: no test specified\" && exit 1" 10 | }, 11 | "keywords": [], 12 | "author": "", 13 | "license": "ISC", 14 | "dependencies": { 15 | "@ethereum-attestation-service/eas-sdk": "^2.7.0", 16 | "axios": "^1.7.9", 17 | "csv-parse": "^5.6.0", 18 | "ethers": "^6.13.5", 19 | "fs": "^0.0.1-security" 20 | }, 21 | "devDependencies": { 22 | "@types/csv-parse": "^1.1.12", 23 | "@types/node": "^22.13.1", 24 | "typescript": "^5.7.3" 25 | } 26 | } -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2024 openlabelsinitiative 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /2_label_pool/attestation_schema/EAS_schema_versioning.yml: -------------------------------------------------------------------------------- 1 | version_history: 2 | 3 | - version: "1.0.0" 4 | type: "attestations" 5 | schemas: 6 | - chain: "Base" 7 | chain_id: "8453" 8 | date: "2025-02-10" 9 | schema_hash: "0xb763e62d940bed6f527dd82418e146a904e62a297b8fa765c9b3e1f0bc6fdd68" 10 | custom_resolver: null 11 | revocable: true 12 | schema: | 13 | { 14 | "chain_id": "string", 15 | "tags_json": "string" 16 | } 17 | - chain: "Arbitrum" 18 | chain_id: "42161" 19 | date: "2025-10-15" 20 | schema_hash: "0xb763e62d940bed6f527dd82418e146a904e62a297b8fa765c9b3e1f0bc6fdd68" 21 | custom_resolver: null 22 | revocable: true 23 | schema: | 24 | { 25 | "chain_id": "string", 26 | "tags_json": "string" 27 | } 28 | 29 | - version: "1.0.0" 30 | type: "trust_lists" 31 | schemas: 32 | - chain: "Base" 33 | chain_id: "8453" 34 | date: "2025-11-04" 35 | schema_hash: "0x6d780a85bfad501090cd82868a0c773c09beafda609d54888a65c106898c363d" 36 | custom_resolver: null 37 | revocable: true 38 | schema: | 39 | { 40 | "owner_name": "string", 41 | "attesters": "string", 42 | "attestations": "string" 43 | } 44 | - chain: "Arbitrum" 45 | chain_id: "42161" 46 | date: "2025-12-09" 47 | schema_hash: "0x6d780a85bfad501090cd82868a0c773c09beafda609d54888a65c106898c363d" 48 | custom_resolver: null 49 | revocable: true 50 | schema: | 51 | { 52 | "owner_name": "string", 53 | "attesters": "string", 54 | "attestations": "string" 55 | } 56 | 57 | # ---- BELOW THIS LINE ARE ONLY DEPRECATED SCHEMAS ---- # 58 | -------------------------------------------------------------------------------- /1_label_schema/img/data_model.dbml: -------------------------------------------------------------------------------- 1 | Project OLI { 2 | database_type: 'PostgreSQL' 3 | Note: ''' 4 | *A standardized framework and data model for EVM address labeling* 5 | 6 | This initiative tackles the issue of isolated and non-standardized datasets of address labels within the blockchain community. It introduces a flexible, open and community owned data framework for anyone to use and contribute to. 7 | 8 | The OLI repository functions as the community maintainer of the OLI framework. Additionally, it serves as a neutral entity that provides tools for data entry through attestations and automated activity tagging. Find the OLI repo [here](https://github.com/openlabelsinitiative/OLI). 9 | ''' 10 | } 11 | 12 | Table Tags { 13 | tag_id string [pk, note: "Unique identifier for the tag."] 14 | name string [note: "Descriptive name of the tag."] 15 | description string [note: "Short explanation of what the tag represents."] 16 | schema jsonb [note: "JSON Schema fragment defining the type, format, and constraints for the tag value."] 17 | creator string [note: "Entity responsible for creating the tag."] 18 | 19 | note: "Tags are metadata labels used for sorting, searching, and categorizing blockchain addresses. Each tag includes a schema that defines its structure and validation rules." 20 | } 21 | 22 | Table Framework { 23 | address string [pk, Note: "the hexadecimal public address of a smart contract or externally owned account (EOA)"] 24 | chain_id string [pk, Note: "unique identifier as defined by EIP-155 or CAIP-2"] 25 | tag_id string [pk, Note: "Tag IDs that can represent a wide range of concepts. For OLI-compliant tags, please refer to tag_defintions.yml in the OLI github repo"] 26 | value string [Note: ""] 27 | 28 | Note: "A many-to-many relationship table that maps tags to addresses, allowing an address to have multiple tag_ids and a tag_id to be applied to multiple addresses." 29 | } 30 | 31 | Ref: Framework.tag_id > Tags.tag_id 32 | -------------------------------------------------------------------------------- /2_label_pool/tooling_write/typescript/README.md: -------------------------------------------------------------------------------- 1 | # TypeScript: Bulk Offchain Attestation Uploader 2 | 3 | This script allows bulk attesting and uploading of labels to the OLI Label Pool by signing each attestation before submitting it to the EAS IPFS servers (offchain). Every attestation signatures is validated by the EAS IPFS server. The input is a CSV file containing labels in the [OLI Label Schema format](/1_label_schema/README.md) and the script processes each row iteratively, attesting one by one. 4 | 5 | ## Features 6 | 7 | - Bulk attestation of labels from a CSV file 8 | - Local signing of attestations (schema v1.0.0) 9 | - Submit signed attestations to the EAS network 10 | - Generates attestation logs, including success and error details 11 | 12 | ## Requirements 13 | 14 | - Node.js (version 16 or later) 15 | - npm (Node Package Manager) 16 | - A valid Ethereum private key (no need for funds on that wallet) 17 | 18 | ## Usage 19 | 20 | 0. Navigate to the repository: 21 | 22 | ```bash 23 | cd 2_label_pool/tooling_write/bulk_offchain_typescript 24 | ``` 25 | 26 | 1. Install the required packages by running: 27 | 28 | ```bash 29 | npm install 30 | ``` 31 | 32 | 2. Compile the TypeScript files: 33 | 34 | ```bash 35 | npm run build 36 | ``` 37 | 38 | 3. Run the compiled script for `index.ts`: 39 | 40 | ```bash 41 | node dist/index.js 42 | ``` 43 | 44 | ## Important Preparations 45 | 46 | 1. Prepare your CSV file containing the attestation data. In addition to `chain_id` and `address`, all column names must match the OLI-compliant `tag_id`s as defined in [tag_definitions.yaml](/1_label_schema/tags/tag_definitions.yml). 47 | 48 | An example CSV file can be found [here](/2_label_pool/tooling_write/bulk_offchain_typescript/example-labels.csv). 49 | 50 | Refer to [tag_definitions.yml](/1_label_schema/tags/tag_definitions.yml) for a detailed explanation of each tag and its data type. 51 | 52 | 2. Place your converted CSV file in the project's root directory (2_label_pool/tooling_write/bulk_offchain_typescript). 53 | 54 | 3. Add the `privateKey` variable with your private key (no funds required in the wallet, as it is used solely for reputation tracking + offchain signing) and the `fileContent` variable with your CSV file name. 55 | 56 | 4. Once everything is working as expected, replace `baseURL`, `JsonRpcProvider`, and `schemaUID` with the production values that are currently commented out. 57 | 58 | ## Testing Environment 59 | 60 | The script is built for Base and will directly attests to the in production OLI Labels Pool. 61 | If you want to test first, use the following Base Sepolia testnet environment: 62 | 63 | - JsonRpcProvider: `https://sepolia.base.org` 64 | - schemaUID (the same): `0xb763e62d940bed6f527dd82418e146a904e62a297b8fa765c9b3e1f0bc6fdd68` 65 | - baseURL: `https://base-sepolia.easscan.org/` 66 | - GraphQL: `https://base-sepolia.easscan.org/graphql` 67 | -------------------------------------------------------------------------------- /2_label_pool/tooling_write/python/main.ipynb: -------------------------------------------------------------------------------- 1 | { 2 | "cells": [ 3 | { 4 | "cell_type": "markdown", 5 | "id": "a1c88324", 6 | "metadata": {}, 7 | "source": [ 8 | "### OLI pip package v2\n", 9 | "\n", 10 | "```bash\n", 11 | "pip install oli-python\n", 12 | "```" 13 | ] 14 | }, 15 | { 16 | "cell_type": "code", 17 | "execution_count": 4, 18 | "id": "9c03e1ee", 19 | "metadata": {}, 20 | "outputs": [ 21 | { 22 | "name": "stdout", 23 | "output_type": "stream", 24 | "text": [ 25 | "Initializing OLI API client...\n", 26 | "Error initializing account from private key: non-hexadecimal number found in fromhex() arg at position 0\n", 27 | "Building trust graph based on 1 trust list(s), 10 node(s) and 20 edge(s).\n", 28 | "...OLI client successfully initialized.\n" 29 | ] 30 | } 31 | ], 32 | "source": [ 33 | "from oli import OLI\n", 34 | "\n", 35 | "pk = \"YOUR_PRIVATE_KEY\" # keeps track of your reputation\n", 36 | "\n", 37 | "oli = OLI(private_key=pk)" 38 | ] 39 | }, 40 | { 41 | "cell_type": "markdown", 42 | "id": "c23ceb6c", 43 | "metadata": {}, 44 | "source": [ 45 | "### Submit a label" 46 | ] 47 | }, 48 | { 49 | "cell_type": "code", 50 | "execution_count": null, 51 | "id": "45b437a3", 52 | "metadata": {}, 53 | "outputs": [ 54 | { 55 | "name": "stdout", 56 | "output_type": "stream", 57 | "text": [ 58 | "Your attestation is OLI compliant: True\n", 59 | "{'success': True, 'onchain': False, 'uid': '0x4b90d87cb5f18b430f9087bef36d95f6fd8d9649f6270e1f411eaa9093944b23', 'eas_schema': '0xb763e62d940bed6f527dd82418e146a904e62a297b8fa765c9b3e1f0bc6fdd68', 'status': 'queued'}\n" 60 | ] 61 | } 62 | ], 63 | "source": [ 64 | "# Define your OLI compliant attestation (see https://www.openlabelsinitiative.org/docs?section=label-schema for details on the label schema)\n", 65 | "address = \"0x9438b8B447179740cD97869997a2FCc9b4AA63a2\"\n", 66 | "chain_id = \"eip155:1\" # Ethereum mainnet\n", 67 | "tags = {\n", 68 | " \"contract_name\": \"growthepie donation address\",\n", 69 | " \"is_eoa\": True,\n", 70 | " \"owner_project\": \"growthepie\",\n", 71 | "}\n", 72 | "\n", 73 | "# (Optional) Validate your attestation before submission\n", 74 | "is_valid = oli.validate_label(address, chain_id, tags)\n", 75 | "print(\"Your attestation is OLI compliant:\", is_valid)\n", 76 | "\n", 77 | "# Submit label to the OLI Label Pool\n", 78 | "response = oli.submit_label(address, chain_id, tags)\n", 79 | "print(response)" 80 | ] 81 | }, 82 | { 83 | "cell_type": "markdown", 84 | "id": "0d9c2b2d", 85 | "metadata": {}, 86 | "source": [ 87 | "### Bulk submit labels" 88 | ] 89 | }, 90 | { 91 | "cell_type": "code", 92 | "execution_count": 3, 93 | "id": "8fbce647", 94 | "metadata": {}, 95 | "outputs": [ 96 | { 97 | "name": "stdout", 98 | "output_type": "stream", 99 | "text": [ 100 | "{'success': True, 'onchain': False, 'uids': ['0x01592a565049239170a4642593bbf6f7bec66dc722684b5416cb42d402e6efca', '0x77a23c354ecde9a257a15d9615f1c337272a0904d8c4725a3d04e0a55f855b2f'], 'eas_schema': '0xb763e62d940bed6f527dd82418e146a904e62a297b8fa765c9b3e1f0bc6fdd68', 'status': 'queued', 'accepted': 2, 'duplicates': 0, 'failed_validation': []}\n" 101 | ] 102 | } 103 | ], 104 | "source": [ 105 | "attestations = [\n", 106 | " {\"address\": address, \"chain_id\": chain_id, \"tags\": tags},\n", 107 | " {\"address\": address, \"chain_id\": chain_id, \"tags\": tags}, # should not be duplicate, but for demo purposes\n", 108 | "]\n", 109 | "\n", 110 | "response = oli.submit_label_bulk(attestations)\n", 111 | "print(response)" 112 | ] 113 | } 114 | ], 115 | "metadata": { 116 | "kernelspec": { 117 | "display_name": ".venv", 118 | "language": "python", 119 | "name": "python3" 120 | }, 121 | "language_info": { 122 | "codemirror_mode": { 123 | "name": "ipython", 124 | "version": 3 125 | }, 126 | "file_extension": ".py", 127 | "mimetype": "text/x-python", 128 | "name": "python", 129 | "nbconvert_exporter": "python", 130 | "pygments_lexer": "ipython3", 131 | "version": "3.12.7" 132 | } 133 | }, 134 | "nbformat": 4, 135 | "nbformat_minor": 5 136 | } 137 | -------------------------------------------------------------------------------- /2_label_pool/README.md: -------------------------------------------------------------------------------- 1 | # Open Labels Initiative: Label Pool 2 | 3 | The OLI Label Pool is a neutral entry point and a shared registry for OLI-compliant labels. While the [OLI Label Schema](/././1_label_schema/README.md) defines how labels are stored, the Label Pool provides the tools and guidelines for contributing contract labels as part of a collaborative community effort. 4 | 5 | The goal with the Label Pool is to establish a single, decentralized point of data entry, ensuring an open and fair system where: 6 | 7 | - **Labelers / Data Submitters** fill the Label Pool with labels 8 | - **Data Consumers** can reliably and transparently access this information from a single source. 9 | 10 | With the OLI Label Pool, we address the problem of isolated and unstandardized labels in the web3 space by providing a straightforward, fair and universally accessible solution. 11 | 12 | ## Accessing The Label Pool 13 | 14 | Users can submit a label to the OLI Label Pool by attesting to the [EAS smart contract](https://github.com/ethereum-attestation-service/eas-contracts?tab=readme-ov-file#base) using the [latest OLI schema hash](attestation_schema/EAS_schema_versioning.yml). To allign with the web3 ethos, all attestations are public, timestamped and signed by an EOA, ensuring transparency and traceability of the contribution's source. *Currently you can submit attestations both onchain or offchain. We strongly recommend using the oli-python pip package, which handles everything offchain and avoids gas fees.* 15 | 16 | To simplify the labeling process, we provide various tools for submitting and retrieving labels from the OLI Label Pool. Since the system is permissionless, anyone can build their own custom implementation. Below are the tools we offer to make connecting to the Label Pool easier: 17 | 18 | ### Contributing Labels to The OLI Label Pool 19 | 20 | 1. **[OLI Attest](https://www.openlabelsinitiative.org/attest)** (*onchain*): A custom frontend that enables users to attest labels individually or in bulk. Integrated gas sponsorship when using Coinbase Wallet. Also supports CSV uploads and helps discover the most-used contracts that haven't been labeled yet. *Ideal for beginners.* 21 | 2. **[OLI Pip Package](tooling_write/python/README.md)** (*offchain & onchain*): Use the official OLI pip package to easily attest labels with Python. *Ideal for Python users and automation workflows.* 22 | 3. **[Bulk TypeScript Attestation Script](tooling_write/typescript/README.md)** (*offchain*): Uses the EAS SDK to sign attestations and post them to the EAS IPFS server. *WIP and only recommended for advanced TypeScript users.* 23 | 4. **[EAS Frontend Implementation](https://base.easscan.org/attestation/attestWithSchema/0xb763e62d940bed6f527dd82418e146a904e62a297b8fa765c9b3e1f0bc6fdd68)** (*onchain & offchain*): A minimal frontend for attesting individual labels, with wallet connect support. *Not recommended!* 24 | 25 | ### Retrieving Labels From The OLI Label Pool 26 | 27 | 1. **[OLI Search](https://www.openlabelsinitiative.org/attest)**: Browse labels through a beginner-friendly UI. *Best for manual use cases.* 28 | 2. **[OLI Pip Package](tooling_read/python/README.md)**: Use the official OLI pip package to query the rest API endpoint or download full Parquet exports of all labels. *Ideal for most use cases.* 29 | 3. **[OLI API](https://www.openlabelsinitiative.org/docs?section=api-reference)**: Access labels via the REST API. *Best suited for advanced applications.* 30 | 4. **[OLI SDK](tooling_read/typescript/README.md)**: TypeScript client library for interacting with OLI endpoints. *Ideal for web apps and backend integrations.* 31 | 32 | ### User Segmentation 33 | 34 | We identified three core user types as label submitters. They mostly differ in terms of label volume that they submit. 35 | 36 | | Submitter | Volume | Description | Entry method 37 | |------------------------|--------------------|-------------|------------ 38 | | **High-volume labelers** | High (1000+) | Data teams & indexing companies that have automated and highly optimized scripts running to label a high number of smart contracts. | pip package or typescript script | 39 | | **Casual labelers** | Medium (5-1000) | Individuals who have a set of labels they want to submit. Could be analysts collecting labels manually or dApp teams that deployed multiple contracts and want to share metadata. | OLI frontend end or pip package | 40 | | **Single labelers** | Low (1-5) | Individuals submitting a very small amount of labels, usually smart contract deployers who want to make metadata on their smart contract available. | OLI front end | 41 | -------------------------------------------------------------------------------- /1_label_schema/README.md: -------------------------------------------------------------------------------- 1 | # Open Labels Initiative: Label Schema 2 | 3 | ## Label Schema 4 | Labelling is performed by assigning a pre-defined `tag_id` with a `value` to an `address` & `chain_id` combination. Each address can have as many tags assigned as it wants, but each `tag_id` can only be assigned once per `address`. 5 | 6 | Data Model 7 | 8 | * `address`: the hexadecimal public address of a smart contract or externally owned account (EOA) 9 | * `chain_id`: unique identifier as defined by [CAIP-2](https://github.com/ChainAgnostic/CAIPs/blob/main/CAIPs/caip-2.md), which includes the [EIP-155](https://github.com/ethereum/EIPs/blob/master/EIPS/eip-155.md) standard. Allows for referencing all EVM & some non-EVM chains such as Base (`eip155:8453`), Arbitrum (`eip155:42161`) or Starknet (`SN_MAIN`) to name a few. 10 | To support labeling EOAs that may operate across multiple EVM-compatible chains, the special value `eip155:any` is permitted as `chain_id`. However, it should be used with caution especially for labeling smart contracts, as contracts can share the same address across chains but serve different purposes. 11 | * `tag_id`: Tag IDs can represent a wide range of things. For OLI-compliant tags, refer to [tag\_definitions.yml](tags/tag_definitions.yml). We very much encourage contributions via PRs to expand the OLI Label Schema. The use of custom, non-OLI-compliant `tag_id`s is possible, though not recommended. If you choose to use your own namespace, we suggest using a clear and descriptive identifier e.g.`custom_namespace.custom_tag_id`. 12 | * `value`: Each `tag_id` has a value field that specifies the content of the tag applied. 13 | 14 | ### Tag IDs 15 | 16 | Each `tag_id` is linked to a `value` in the OLI Label Schema, allowing it to flexibly represent complex concepts. The definition of each `tag_id` is stored in the [tag\_definitions.yml](tags/tag_definitions.yml) file, which contains key information such as `name`, `description`, `schema` and `creator` for each `tag_id`. 17 | 18 | * `tag_id`: unique identifier for the tag 19 | * `name`: descriptive name of the tag 20 | * `description`: short explanation of what the tag represents 21 | * `schema`: defines the data type, structure and validation rules for the value associated with this tag 22 | * `creator`: entity responsible for creating the tag 23 | 24 | These tags will be expanded based on the need from the community. 25 | 26 | Tags prefixed with an underscore (e.g., `_source` & `_comment`) do not describe the address or contract itself, but rather provide information about the label that is being submitted. 27 | 28 | ### Tag ID Schema 29 | 30 | The `schema` field within each `tag_id` in [tag\_definitions.yml](tags/tag_definitions.yml) defines the structure and validation rules for the values associated to the `tag_id`. It can include: 31 | 32 | * **Data types**: Using `type` the data type of the `tag_id` can be defined. Possible types: boolean, integer, string, array, object. In case object is choosen, `properties` need to be defined. In case array is set, `items` needs to be defined. 33 | * **Format constraints**: Using `format` length restrictions (minLength, maxLength) or string format specifications (date-time, uri, date) can be specified. 34 | * **Description**: A `description` can be added to explain the `schema` of the `tag_id`. 35 | * **Value sets**: Value sets with predefined values can be specified using `enum` followed by an array. For OLI-maintained or external-maintained value sets `enum_uri` can be set pointing to the external set of values via an URI. 36 | 37 | **Value Sets** 38 | 39 | Certain `tag_id`s can only take values from predefined value sets, which can be defined in three different ways: 40 | 41 | 1. **Defined in OLI Label Schema**: Using `enum` value sets are defined from an array of options inside [tag\_definitions.yml](tags/tag_definitions.yml). 42 | 2. **OLI-maintained**: Referenced via `enum_uri`, linking to a value set within the OLI Label Schema repository. 43 | 3. **External-maintained**: Referenced via `enum_uri`, linking to a value set maintained outside the OLI Label Schema repository by a 3rd party. 44 | 45 | [OLI-maintained value sets](tags/valuesets) are community-based and can be expanded via PRs in this repo, while external-maintained rely on authoritative sources maintained by other organizations. 46 | 47 | # Example of OLI Compliant Labels 48 | Datasets of OLI compliant labels can be stored according to the defined Label Schema above, or the `tag_id` can be pivoted into columns, which is particularly useful when not all `tag_id`s are relevant for a user. 49 | 50 | We have uploaded some OLI compliant sample data (`tag_id` is pivoted into columns) for [OP Mainnet (eip155:10)](./sample_data/op-mainnet_top_100_contracts_by_txcount_2024_07_24.json) and [Base (eip155:8453)](./sample_data/base_top_100_contracts_by_txcount_2024_07_24.json). 51 | 52 | A short excerpt: 53 | ``` 54 | [ 55 | { 56 | "address": "0xdC6fF44d5d932Cbd77B52E5612Ba0529DC6226F1", 57 | "chain_id": "eip155:10", 58 | "contract_name": "WLD", 59 | "owner_project": "worldcoin", 60 | "usage_category": "fungible_tokens", 61 | "deployment_tx": "0x3f3231f6f4a036901a06d79a92ef7ffaedc81a8470126f4fdb436f7a57213de8", 62 | "deployer_address": "0x36BDE71C97B33Cc4729cf772aE268934f7AB70B2", 63 | "deployment_date": "2023-07-19 13:51:49" 64 | }, 65 | { 66 | "address": "0x087000A300DE7200382b55D40045000000E5d60E", 67 | "chain_id": "eip155:10", 68 | "contract_name": "Aggregate3", 69 | "owner_project": "worldcoin", 70 | "usage_category": "airdrop", 71 | "deployment_tx": "0xdd0f9cfb373020dd8d71c22d0853ac5d3ba1911ead94177ee09737f74a18b3d2", 72 | "deployer_address": "0x7d896339A80DD38bC3BbB04383894C62b2eF2585", 73 | "deployment_date": "2023-09-23 19:55:13" 74 | } 75 | ] 76 | ``` 77 | -------------------------------------------------------------------------------- /3_label_trust/README.md: -------------------------------------------------------------------------------- 1 | # Open Labels Initiative: Label Trust 2 | 3 | The OLI Label Pool is a community platform where anyone can contribute labels to. Because of this open-source nature, we need a way to ensure the quality and trustworthiness of the data when reading labels out of the Label Pool. This is where Label Trust comes in. 4 | 5 | Label Trust is a product that allows you to extract only the highest-quality labels from the pool. We achieve this by applying a transitive trust algorithm, which builds a trust network among all attesters, allowing you to assign confidence scores to all labels based on one source node. This ensures that even though anyone can add labels, you can confidently use the most trusted data for your specific needs. 6 | 7 | 8 | ## Trust Table 9 | 10 | A trust table is a list of attester addresses and a confidence score from 0 to 1 (1 being fully trusted and 0 being not to be trusted). Each trusted attester can further be assigned different topics of trust, those being chain_id and the other being tag_id. This allows for more granular trust assigning of each attester. 11 | 12 | Example of a trust table: 13 | 14 | | attester | tag_id | chain_id | confidence | 15 | |---------|-----------|-------|-------| 16 | | 0x8dba...9192 | deployment_block | * | 0.9 | 17 | | 0xe7d1...33ee | is_paymaster | * | 0.7 | 18 | | 0x3e22...b6ee | * | * | 0.5 | 19 | | 0x10db...4047 | is_paymaster | eip155:48900 | 0.25 | 20 | | 0x10db...4047 | * | eip155:48900 | 0.2 | 21 | | 0xc139...040e | * | * | 0.1 | 22 | 23 | 24 | ## Transitive Trust Explained 25 | 26 | The transitive trust algorithm is based on a [paper by the Ethereum Attestation Service](https://attest.org/Transitive-Trust.pdf), with only small deviations. 27 | 28 | Since each node in the network maintains its own trust table publicly, anyone can create a web of trust edges. 29 | 30 | Let $\mathbf{A}$, $\mathbf{B}$, and $\mathbf{C}$ be attesters in the network. 31 | 32 | #### 1\. Direct Trust 33 | 34 | Let's assume $\mathbf{A}$ trusts $\mathbf{B}$ with 0.8 confidence. 35 | 36 | ```mermaid 37 | graph LR 38 | %% Styles 39 | classDef node fill:#f9f9f9,stroke:#333,stroke-width:2px; 40 | 41 | A((A)) -- 0.8 --> B((B)) 42 | 43 | class A,B node; 44 | ``` 45 | 46 | #### 2\. Transitive Trust 47 | 48 | Further, let's assume $\mathbf{B}$ trusts $\mathbf{C}$ with a confidence of 0.4. 49 | 50 | ```mermaid 51 | graph LR 52 | %% Styles 53 | classDef node fill:#f9f9f9,stroke:#333,stroke-width:2px; 54 | 55 | A((A)) -- 0.8 --> B((B)) 56 | B -- 0.4 --> C((C)) 57 | 58 | class A,B,C node; 59 | ``` 60 | 61 | #### 3\. Transitive Trust Table 62 | 63 | Utilizing the transitive trust algorithm, we can now create the trust graph from the point of view of $\mathbf{A}$. 64 | 65 | ```mermaid 66 | graph LR 67 | %% Styles 68 | classDef node fill:#f9f9f9,stroke:#333,stroke-width:2px; 69 | 70 | A((A)) -- 0.8 --> B((B)) 71 | B -- 0.4 --> C((C)) 72 | 73 | %% The Transitive Edge 74 | A -.->|0.32| C 75 | 76 | linkStyle 2 stroke:green,stroke-width:2px,stroke-dasharray: 5 5; 77 | class A,B,C node; 78 | ``` 79 | 80 | This table includes $\mathbf{B}$ (direct trust), but also $\mathbf{C}$ to a certain degree. Since $\mathbf{B}$ trusts $\mathbf{C}$, $\mathbf{A}$ can "transitively" trust $\mathbf{C}$. This is calculated by multiplying the confidence values along the path: 81 | 82 | $$0.8 \times 0.4 = 0.32$$ 83 | 84 | The final calculated trust table from $\mathbf{A}$'s perspective will look like this: 85 | 86 | | Attester | Trust Type | Confidence | 87 | | :--- | :--- | :--- | 88 | | $\mathbf{B}$ | Direct | 0.8 | 89 | | $\mathbf{C}$ | Transitive | 0.32 | 90 | 91 | 92 | That is a critical point\! Without trusting yourself, the transitive graph has no starting point (no "anchor"). You are the root of your own trust web. 93 | 94 | 95 | ## Creating Your Trust Table 96 | 97 | To create your own trust table, start by copying the [yml template](https://www.google.com/search?q=trust_table_template.yml) located in this folder. 98 | 99 | Below is an example configuration. Note the first entry establishes Self-Trust. 100 | 101 | ```yaml 102 | owner_name: "template_trust_table" 103 | attesters: 104 | # --- STEP 0: SELF TRUST (THE ANCHOR) --- 105 | # You must trust yourself to start the chain. 106 | - address: "0xYOUR_OWN_WALLET_ADDRESS" 107 | description: "Me (Root)" 108 | confidence: 1.0 109 | 110 | # --- MODE 1: SIMPLE TRUST --- 111 | # Trust everything this address says with a flat confidence score. 112 | - address: "0xA725646c05e6Bb813d98C5aBB4E72DF4bcF00B56" 113 | description: "growthepie attest" 114 | confidence: 0.8 115 | 116 | # --- MODE 2: FILTERED TRUST (TAGS) --- 117 | # Trust this address differently based on the topic (tag). 118 | - address: "0xE7d1405C20A23a8e8f9F1BD572d1320c479233EE" 119 | description: "0xKofi" 120 | filters: 121 | - tag_id: "is_paymaster" 122 | confidence: 0.7 123 | - tag_id: "is_bundler" 124 | confidence: 0.7 125 | # Use the wildcard '*' to set a default confidence for 126 | # any tag not explicitly listed above. 127 | - tag_id: "*" 128 | confidence: 0.4 129 | 130 | # --- MODE 3: HYPER-SPECIFIC TRUST (CHAIN + TAG) --- 131 | # Trust this address only for a specific contract on a specific chain. 132 | - address: "0x10dBAc4d35f4aD47E85f70c74e4449c632EC4047" 133 | description: "Krzys Tech" 134 | filters: 135 | - tag_id: "contract_name" 136 | chain_id: "eip155:48900" 137 | confidence: 0.25 138 | ``` 139 | 140 | The `trust_table_template.yml` file is structured with top-level fields followed by the nested attester list, which contains the details of each trusted entity. 141 | 142 | **Top Level Fields** 143 | 144 | | Field | Type | Description | 145 | | :--- | :--- | :--- | 146 | | `owner_name` | String | A unique identifier for your specific trust table. | 147 | | `attesters` | List/Array | The primary list containing all trusted attester nodes and their associated trust definitions. | 148 | 149 | **Attester List Fields** 150 | 151 | Each item within the `attesters` list (representing a single entity you trust) must contain an address and confidence, and may optionally contain filters. 152 | 153 | | Field | Type | Description | 154 | | :--- | :--- | :--- | 155 | | `address` | String | The EVM address of the attester node (the party you are choosing to trust). | 156 | | `description` | String | (Optional) A human-readable note or explanation identifying who controls this address (e.g., "growthepie"). | 157 | | `confidence` | Float | A confidence score between $0.0$ and $1.0$ that applies to this attester for all topics, unless overridden by a specific filter. | 158 | | `filters` | List/Array | (Optional) A list of rules that allow you to define granular trust based on the topic (`tag_id` or `chain_id`). | 159 | 160 | ### Common Errors 161 | 162 | Error: 163 | `Error adding private trust list: The node 0x_YOUR_ADDRESS is not in the digraph.` 164 | 165 | Explanation: 166 | This error occurs when your trust graph has no starting point. The source address for the trust graph is automatically set to the public address derived from your private key. If you do not include your own wallet in your trust list, the graph has nowhere to begin, so your address does not appear in the trust graph. Make sure to add your own wallet address to your trust list. 167 | 168 | ## Using Your Trust Table 169 | 170 | To activate and utilize your trust list, you must attest it on the EAS Schema. To do this, we highly recommend using the official OLI Python package: `oli-python`. 171 | 172 | **Documentation on how to use the Python package to attest your trust list can be found [here](https://github.com/openlabelsinitiative/oli-python?tab=readme-ov-file#oli-label-trust).** 173 | 174 | In regards to the privacy of your trust list, you have two options: 175 | 176 | 1. Attest Publicly: We strongly recommend attesting your trust list publicly. By doing so, you allow everyone to use your trust relationships to build a more robust and interconnected transitive trust graph. This option is required if you want to utilize your trust list inside the [OLI-SDK](https://github.com/openlabelsinitiative/oli-sdk). 177 | 2. Keep Your List Private: You can choose to keep your trust list locally within the Python package and build the trust graph without publicly exposing your list. 178 | -------------------------------------------------------------------------------- /2_label_pool/tooling_write/typescript/src/index.ts: -------------------------------------------------------------------------------- 1 | import { AttestationShareablePackageObject, EAS, NO_EXPIRATION, SchemaEncoder } from '@ethereum-attestation-service/eas-sdk'; 2 | import { ethers } from 'ethers'; 3 | import axios from 'axios'; 4 | import * as fs from 'fs'; 5 | import * as csv from 'csv-parse/sync'; 6 | 7 | // Type definitions 8 | export type StoreAttestationRequest = { 9 | filename: string; 10 | textJson: string; 11 | }; 12 | 13 | export type StoreIPFSActionReturn = { 14 | error: null | string; 15 | ipfsHash: string | null; 16 | offchainAttestationId: string | null; 17 | }; 18 | 19 | type AttestationLog = { 20 | timestamp: string; 21 | address: string; 22 | success: boolean; 23 | ipfsHash?: string | null; 24 | offchainAttestationId?: string | null; 25 | error?: string; 26 | }; 27 | 28 | // Configuration 29 | const baseURL = 'https://base.easscan.org/'; // 'https://base-sepolia.easscan.org/' 30 | const EASContractAddress = '0x4200000000000000000000000000000000000021'; 31 | const schemaUID = '0xb763e62d940bed6f527dd82418e146a904e62a297b8fa765c9b3e1f0bc6fdd68'; 32 | 33 | // Helper Functions 34 | function isHexString(value: any): boolean { 35 | return typeof value === "string" && /^0x[0-9a-fA-F]+$/.test(value); 36 | } 37 | 38 | function convertBigIntToString(obj: any): any { 39 | if (obj === null || obj === undefined) { 40 | return obj; 41 | } 42 | 43 | if (typeof obj === 'bigint') { 44 | return obj.toString(); 45 | } 46 | 47 | if (typeof obj === 'boolean' || typeof obj === 'number') { 48 | return obj; // Keep booleans and numbers as-is 49 | } 50 | 51 | if (Array.isArray(obj)) { 52 | return obj.map(convertBigIntToString); 53 | } 54 | 55 | if (typeof obj === 'object') { 56 | const converted: any = {}; 57 | for (const key in obj) { 58 | converted[key] = convertBigIntToString(obj[key]); 59 | } 60 | return converted; 61 | } 62 | 63 | return obj; 64 | } 65 | 66 | function saveToLogFile(logs: AttestationLog[]) { 67 | const timestamp = new Date().toISOString().replace(/[:.]/g, '-'); 68 | const logFileName = `attestation_logs_${timestamp}.json`; 69 | 70 | try { 71 | fs.writeFileSync(logFileName, JSON.stringify(logs, null, 2)); 72 | console.log(`Logs saved to ${logFileName}`); 73 | } catch (error) { 74 | console.error('Error saving log file:', error); 75 | } 76 | } 77 | 78 | // API Functions 79 | async function submitSignedAttestation(pkg: AttestationShareablePackageObject) { 80 | const convertedPkg = convertBigIntToString(pkg); 81 | const data: StoreAttestationRequest = { 82 | filename: `eas.txt`, 83 | textJson: JSON.stringify(convertedPkg), 84 | }; 85 | return await axios.post( 86 | `${baseURL}/offchain/store`, 87 | data 88 | ); 89 | } 90 | 91 | // Main Processing Function 92 | async function processRow( 93 | row: any, 94 | eas: EAS, 95 | offchain: any, 96 | schemaEncoder: SchemaEncoder, 97 | signer: ethers.Wallet 98 | ): Promise { 99 | const timestamp = new Date().toISOString(); 100 | 101 | try { 102 | // Create tags_json object only from fields that exist in the CSV 103 | const tagsObject: { [key: string]: any } = {}; 104 | 105 | // List of all possible tags as defined in the OLI Data Model 106 | const possibleFields = [ 107 | 'is_owner', 108 | 'is_eoa', 109 | 'is_contract', 110 | 'is_factory_contract', 111 | 'is_proxy', 112 | 'is_safe_contract', 113 | 'contract_name', 114 | 'deployment_tx', 115 | 'deployer_address', 116 | 'owner_project', 117 | 'deployment_date', 118 | 'erc_type', 119 | 'erc20.symbol', 120 | 'erc20.decimals', 121 | 'erc721.name', 122 | 'erc721.symbol', 123 | 'erc1155.name', 124 | 'erc1155.symbol', 125 | 'usage_category', 126 | 'version', 127 | 'audit', 128 | 'contract_monitored', 129 | 'source_code_verified' 130 | ]; 131 | 132 | // Only add fields that exist in the row and have non-null values 133 | for (const field of possibleFields) { 134 | if (field in row && row[field] !== null && row[field] !== undefined && row[field] !== '') { 135 | if (row[field] === 'true') { 136 | tagsObject[field] = true; // Convert "true" string to boolean 137 | } else if (row[field] === 'false') { 138 | tagsObject[field] = false; // Convert "false" string to boolean 139 | } else if (!isNaN(row[field]) && !isHexString(row[field])) { 140 | tagsObject[field] = Number(row[field]); // Convert numeric values, but not hex strings 141 | } else { 142 | tagsObject[field] = row[field]; // Keep everything else as is (like hex strings) 143 | } 144 | } 145 | } 146 | 147 | const encodedData = schemaEncoder.encodeData([ 148 | { name: 'chain_id', value: row.chain_id || '', type: 'string' }, 149 | { name: 'tags_json', value: JSON.stringify(tagsObject), type: 'string' } 150 | ]); 151 | 152 | const offchainAttestation = await offchain.signOffchainAttestation( 153 | { 154 | recipient: row.address, 155 | expirationTime: NO_EXPIRATION, 156 | time: BigInt(Math.floor(Date.now() / 1000)), 157 | revocable: true, 158 | schema: schemaUID, 159 | refUID: '0x0000000000000000000000000000000000000000000000000000000000000000', 160 | data: encodedData, 161 | }, 162 | signer 163 | ); 164 | 165 | const pkg: AttestationShareablePackageObject = { 166 | sig: offchainAttestation, 167 | signer: signer.address 168 | }; 169 | 170 | const response = await submitSignedAttestation(pkg); 171 | console.log(`Attestation submitted successfully for address ${row.address}:`, response.data); 172 | 173 | await new Promise(resolve => setTimeout(resolve, 1000)); 174 | 175 | return { 176 | timestamp, 177 | address: row.address, 178 | success: true, 179 | ipfsHash: response.data.ipfsHash || undefined, 180 | offchainAttestationId: response.data.offchainAttestationId || undefined 181 | }; 182 | } catch (error) { 183 | console.error(`Error processing attestation for address ${row.address}:`, error); 184 | console.error('Problematic row data:', row); 185 | 186 | return { 187 | timestamp, 188 | address: row.address, 189 | success: false, 190 | error: error instanceof Error ? error.message : 'Unknown error' 191 | }; 192 | } 193 | } 194 | 195 | // Main Function 196 | async function main() { 197 | const provider = new ethers.JsonRpcProvider('https://base-rpc.publicnode.com'); // `https://sepolia.base.org` 198 | const privateKey = '...'; // Replace with your private key 199 | const signer = new ethers.Wallet(privateKey, provider); 200 | 201 | // Initialize EAS instance 202 | const eas = new EAS(EASContractAddress); 203 | eas.connect(provider); 204 | 205 | // Get offchain instance 206 | const offchain = await eas.getOffchain(); 207 | 208 | // Initialize SchemaEncoder with new schema 209 | const schemaEncoder = new SchemaEncoder('string chain_id,string tags_json'); 210 | 211 | try { 212 | const fileContent = fs.readFileSync('example-labels.csv', 'utf-8'); 213 | const records = csv.parse(fileContent, { 214 | columns: true, 215 | skip_empty_lines: true 216 | }); 217 | 218 | console.log(`Found ${records.length} records to process`); 219 | 220 | const attestationLogs: AttestationLog[] = []; 221 | let successCount = 0; 222 | 223 | for (const row of records) { 224 | const log = await processRow(row, eas, offchain, schemaEncoder, signer); 225 | attestationLogs.push(log); 226 | 227 | if (log.success) { 228 | successCount++; 229 | } 230 | 231 | console.log(`Processed ${successCount}/${records.length} attestations`); 232 | } 233 | 234 | saveToLogFile(attestationLogs); 235 | 236 | console.log(`Completed processing. Successfully processed ${successCount}/${records.length} attestations`); 237 | 238 | const failedAttestations = attestationLogs.filter(log => !log.success); 239 | if (failedAttestations.length > 0) { 240 | console.log('\nFailed attestations:'); 241 | failedAttestations.forEach(log => { 242 | console.log(`Address: ${log.address}`); 243 | console.log(`Error: ${log.error}`); 244 | console.log('---'); 245 | }); 246 | } 247 | 248 | } catch (error) { 249 | console.error('Error reading or processing CSV:', error); 250 | } 251 | } 252 | 253 | // Run main function 254 | main().catch((error) => { 255 | console.error('Error in main function:', error); 256 | }); -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # Open Labels Initiative 2 | ***A standardized framework and data model for address labeling.*** 3 | 4 | Upcoming community calls can be found in our [Google Calendar](https://calendar.google.com/calendar/u/3?cid=MmQ0MzYxNzQ3ZGFiY2M3ZDJkZjk0NjZiYmY3MmNmZDUwZTNjMjE2OTQ4YzgyNmI4OTBmYjYyN2VmNGRjNjQ4OEBncm91cC5jYWxlbmRhci5nb29nbGUuY29t)! 5 | 6 | ## Goal 7 | This initiative tackles the issue of isolated and non-standardized datasets of address labels within the blockchain community. It introduces a flexible, open and community owned framework for anyone to use and contribute to. 8 | 9 | By aligning on a single framework for address labels, we avoid redundant work and make it easier to share datasets within the community. 10 | 11 | The OLI repository functions as the community maintainer. Additionally, it serves as a neutral entity that provides tooling to get started. 12 | 13 | ## The 3 Pillars of OLI Framework 14 | - **1) Label Schema:** We should all speak the same language when it comes to labels. The first step is implementing a unified data model that enables seamless synchronization of labels across different databases and ensures alignment on value sets. More details in [Label Schema](/1_label_schema/README.md). 15 | - **2) Label Pool:** Sharing labels in a decentralized manner is the next logical step. Using attestations, we've created a pool of raw labels that anyone can contribute to. By consolidating all labels in one place, both labellers and data teams can share their work, reducing redundant work. All attestations will remain permanently accessible, fostering a collaborative, community-driven labeling effort. More details in [Label Pool](/2_label_pool/README.md) 16 | - **3) Label Trust:** Trust algorithms optimized for specific use cases are applied to the raw labels contributed to the Label Pool. In doing so, raw labels are transformed into valuable, use-case-specific labels—optimized for analytics, security and beyond. More details coming soon in [Label Trust](/3_label_trust/README.md). 17 | 18 | ![OLI pillars](src/images/oli_pillars.png) 19 | 20 | The three pillars of OLI are designed to build on one another, like stacking Lego blocks. At the base lies the OLI Label Schema, providing the core structure. On top of that comes the Label Pool, which enables broad collaboration and sharing. Finally, the Label Trust layer builds on both to establish confidence and reliability. You don’t need to adopt all three pillars at once, start small and implement only what you need. 21 | 22 |
23 | OLI pillars 24 |
25 | 26 | ## Products Using OLI 27 | - [growthepie - Smart Contract Explorer](https://labels.growthepie.com/) 28 | - [growthepie - Applications Page](https://www.growthepie.com/applications/) 29 | - [Agnostic - Public Data Warehouse](https://agx.app/) 30 | - [Sourcify - Verified Contract Repository](https://repo.sourcify.dev/) 31 | - [Enscribe - Tool to Assign ENS to contracts](https://app.enscribe.xyz/) 32 | - ... 33 | - *please list your projects here* 34 | 35 | 36 | ## Frequently Asked Questions (FAQ) 37 | 38 |
39 | This sounds great, how can I get started / participate? 40 | 41 | Great to hear! To stay updated on the latest happenings, feel free to join our [monthly OLI calls](https://calendar.google.com/calendar/u/3?cid=MmQ0MzYxNzQ3ZGFiY2M3ZDJkZjk0NjZiYmY3MmNmZDUwZTNjMjE2OTQ4YzgyNmI4OTBmYjYyN2VmNGRjNjQ4OEBncm91cC5jYWxlbmRhci5nb29nbGUuY29t). You can also start submitting labels through our [frontend](https://www.openlabelsinitiative.org/attest) or by using one of our [bulk attestation scripts](2_label_pool/tooling_write/). If you’re just interested in reading labels from the label pool, you can access them via a [GraphQL endpoints](2_label_pool/tooling_read/graphql_python). 42 | 43 |
44 | 45 |
46 | Who will submit labels to the OLI Label Pool? 47 | 48 | We identified three core user groups among label submitters, which primarily differ in the volume of labels they contribute. 49 | 50 | | Submitter | Volume | Description | Entry method 51 | |------------------------|--------------------|-------------|------------ 52 | | **High-volume labelers** | High (1000+) | Data teams & indexing companies that have automated and highly optimized scripts running to label a high number of smart contracts. | pip package or typescript script | 53 | | **Casual labelers** | Medium (5-1000) | Individuals who have a set of labels they want to submit. Could be analysts collecting labels manually or dApp teams that deployed multiple contracts and want to share metadata. | OLI frontend end or pip package | 54 | | **Single labelers** | Low (1-5) | Individuals submitting a very small amount of labels, usually smart contract deployers who want to make metadata on their smart contract available. | OLI front end | 55 | 56 |
57 | 58 |
59 | Why should I submit my labels to the OLI label pool? 60 | 61 | This is a public, open initiative designed to break down data silos and empower everyone with higher-quality labels. The more people who contribute, the higher the quality of the labels—and the more possibilities they unlock. 62 | 63 | While OLI itself will not sponsor participants, we aim to maintain complete transparency about the number of labels contributed by different teams and individuals. This transparency can serve as a qualifying factor for public goods funding rounds such as Gitcoin, Optimism Retro Funding, Octant, and many more. 64 | 65 |
66 | 67 |
68 | Why do you use attestations for data entry / label submission? 69 | 70 | Attestations are a powerful tool for standardizing data entry while cryptographically verifying who submitted each label. This enables anyone to build robust trust algorithms that boost confidence in the submitted labels. 71 | 72 |
73 | 74 |
75 | Can every label in the label pool be blindly trusted? 76 | 77 | No. Currently, these labels are raw and haven't undergone any additional trust verification. A straightforward trust layer involves relying solely on labels submitted by verified, whitelisted entities — a process made easy since every label is associated with an attestation. Looking ahead, we plan to develop trust algorithms tailored to specific use cases. All future tools related to this will be made available [here](3_label_trust). 78 | 79 |
80 | 81 |
82 | I want to submit metadata, but I couldn't find a fitting tag in the data model. What should I do? 83 | 84 | Great! Simply open a pull request to our [tag_definitions.yml](1_label_schema/tags/tag_definitions.yml) file in this repository and include an explanation for why this tag should be added to OLI. We'll periodically review all new tags and incorporate them into the schema. 85 | 86 |
87 | 88 |
89 | How can I access the labels in the OLI Label Pool? 90 | 91 | There are multiple ways to access all labels in the OLI Label Pool, please see [tooling documentation](2_label_pool/README.md). 92 | 93 |
94 | 95 | ## Contributors 96 | - [growthepie](https://www.growthepie.xyz/): Ethereum & Layer 2 analytics platform with focus on labeling smart contracts in terms of their usage and project owners. 97 | 98 | growthepie logo 99 | 100 | ### Sponsors 101 | 102 | The [Ethereum Foundation](https://ethereum.foundation/) funded this effort as part of the [Data Collection Grants](https://esp.ethereum.foundation/data-collection-grants). This standardized data structure was part of their [wish list](https://notes.ethereum.org/@drigolvc/DataCollectionWishlist) and other foundations and data teams also expressed interest in the past. 103 | 104 | ### Other Supporters 105 | Individuals or data teams that are involved in active feedback for this initiative and/or opened up their labeled databases. 106 | 107 | - [Carl Cervone](https://github.com/ccerv1) & [Raymond Cheng](https://github.com/ryscheng) | [Open Source Observer](https://github.com/opensource-observer) 108 | - [Hildobby](https://x.com/hildobby_) | [Dragonfly](https://x.com/dragonfly_xyz) 109 | - [Michael Silberling](https://github.com/MSilb7) | [OP Labs](https://www.oplabs.co/) 110 | - [Storm](https://github.com/sslivkoff) & [Samczsun](https://github.com/samczsun/) | [Paradigm](https://www.paradigm.xyz/) 111 | - Simon Brown | [Consensys](https://consensys.io/) 112 | - [Ethereum Attestation Service](https://attest.org/) 113 | - [Blockscout](https://www.blockscout.com/) 114 | - [Routescan](https://routescan.io/) 115 | - [Guild](https://guild.xyz/) 116 | - [sourcify.eth](https://sourcify.dev) 117 | - Adam Spiees | [Rolod0x](https://rolod0x.io/) 118 | - [Enscribe](https://www.enscribe.xyz/) 119 | -------------------------------------------------------------------------------- /1_label_schema/tags/tag_definitions.yml: -------------------------------------------------------------------------------- 1 | version: 2.0.0 2 | tags: 3 | 4 | # The following tags are used to label the address/contract. 5 | 6 | - tag_id: contract_name 7 | name: Contract Name 8 | description: This tag refers to the fundamental descriptor that provides a clear and immediate understanding of an address's purpose or role. It should offer a straightforward one-word detailed definition into the functionality of the address. For example, the Uniswap router contract would have the contract_name = 'router'. 9 | schema: 10 | type: string 11 | creator: growthepie 12 | 13 | - tag_id: is_eoa 14 | name: Is EOA 15 | description: Is the account an Externally Owned Account (EOA)? 16 | schema: 17 | type: boolean 18 | creator: growthepie 19 | 20 | - tag_id: is_contract 21 | name: Is Contract 22 | description: Is the address a contract? 23 | schema: 24 | type: boolean 25 | creator: growthepie 26 | 27 | - tag_id: is_factory_contract 28 | name: Is Factory Contract 29 | description: Is the address a factory contract? Does it have functions which are able to deploy another contract? 30 | schema: 31 | type: boolean 32 | creator: growthepie 33 | 34 | - tag_id: deployment_tx 35 | name: Deployment Transaction 36 | description: The transaction that deployed the contract. 37 | schema: 38 | type: string 39 | minLength: 66 40 | maxLength: 66 41 | creator: growthepie 42 | 43 | - tag_id: deployer_address 44 | name: Deployer Address 45 | description: The address that deployed the contract. 46 | schema: 47 | type: string 48 | minLength: 42 49 | maxLength: 42 50 | creator: growthepie 51 | 52 | - tag_id: owner_project 53 | name: Owner Project 54 | description: The project that owns the contract or EOA. Project identifiers are standardized and defined in the OSS Directory, which maintains a comprehensive registry of open source projects in the blockchain ecosystem. 55 | schema: 56 | type: string 57 | # Valid values defined in: https://github.com/opensource-observer/oss-directory 58 | creator: growthepie 59 | 60 | - tag_id: deployment_date 61 | name: Deployment Date 62 | description: The date the contract was deployed. 63 | schema: 64 | type: string 65 | format: date-time 66 | creator: growthepie 67 | 68 | - tag_id: deployment_block 69 | name: Deployment Block 70 | description: The block number in which the contract was deployed. 71 | schema: 72 | type: integer 73 | creator: Sourcify 74 | 75 | - tag_id: is_proxy 76 | name: Is Proxy 77 | description: Is the contract a proxy contract? 78 | schema: 79 | type: boolean 80 | creator: growthepie 81 | 82 | - tag_id: is_safe_contract 83 | name: Is Multisig 84 | description: Is the address a Safe or Multisig contract? 85 | schema: 86 | type: boolean 87 | creator: growthepie 88 | 89 | - tag_id: erc_type 90 | name: ERC Type 91 | description: Array of all ERC standards the contract implements. 92 | schema: 93 | type: array 94 | items: 95 | type: string 96 | enum: [erc20, erc173, erc223, erc621, erc677, erc721, erc777, erc827, erc884, erc918, erc948, erc965, erc998, erc1155, erc1203, erc1400, erc1404, erc1594, erc1643, erc1644, erc1820, erc4626] 97 | creator: growthepie 98 | 99 | - tag_id: erc20.name 100 | name: ERC20 Name 101 | description: The name of the token assigned through the ERC20 standard. 102 | schema: 103 | type: string 104 | creator: growthepie 105 | 106 | - tag_id: erc20.symbol 107 | name: ERC20 Symbol 108 | description: The symbol of the token assigned through the ERC20 standard. 109 | schema: 110 | type: string 111 | creator: growthepie 112 | 113 | - tag_id: erc20.decimals 114 | name: ERC20 Decimals 115 | description: The number of decimals of the token assigned through the ERC20 standard. 116 | schema: 117 | type: integer 118 | creator: growthepie 119 | 120 | - tag_id: erc721.name 121 | name: ERC721 Name 122 | description: The name of the collection assigned through the ERC721 standard. 123 | schema: 124 | type: string 125 | creator: growthepie 126 | 127 | - tag_id: erc721.symbol 128 | name: ERC721 Symbol 129 | description: The symbol of the collection assigned through the ERC721 standard. 130 | schema: 131 | type: string 132 | creator: growthepie 133 | 134 | - tag_id: erc1155.name 135 | name: ERC1155 Name 136 | description: The name of the collection assigned through the ERC1155 standard. 137 | schema: 138 | type: string 139 | creator: growthepie 140 | 141 | - tag_id: erc1155.symbol 142 | name: ERC1155 Symbol 143 | description: The symbol of the collection assigned through the ERC1155 standard. 144 | schema: 145 | type: string 146 | creator: growthepie 147 | 148 | - tag_id: usage_category 149 | name: Usage Category 150 | description: The category of usage for the contract. 151 | schema: 152 | type: string 153 | # Valid values defined in: https://github.com/openlabelsinitiative/OLI/blob/main/1_label_schema/tags/valuesets/usage_category.yml 154 | creator: growthepie 155 | 156 | - tag_id: version 157 | name: Version 158 | description: The release version of the dApp (i.e. 2 for Uniswap v2 contracts). 159 | schema: 160 | type: integer 161 | creator: growthepie 162 | 163 | - tag_id: contract_monitored 164 | name: Smart Contract Monitoring 165 | description: Link to information on whether the contract is actively monitored by smart contract monitoring services. 166 | schema: 167 | type: string 168 | creator: Simon Brown 169 | 170 | - tag_id: source_code_verified 171 | name: Verified Source Code 172 | description: Indicates whether the source code of the contract has been verified with one of the public verifiers. 173 | schema: 174 | type: string 175 | enum: [sourcify, blockscout, etherscan] 176 | creator: Sourcify 177 | 178 | - tag_id: code_language 179 | name: Programming Language 180 | description: Indicates the programming language used in the smart contract's source code. 181 | schema: 182 | type: string 183 | enum: [solidity, vyper, yul, fe, huff, stylus] 184 | creator: Sourcify 185 | 186 | - tag_id: code_compiler 187 | name: Compiler 188 | description: Indicates the compiler and the version used to generate the smart contract's bytecode. 189 | schema: 190 | type: string 191 | creator: Sourcify 192 | 193 | - tag_id: paymaster_category 194 | name: Paymaster Category 195 | description: > 196 | Specifies the category of the ERC-4337 Paymaster contract. Paymasters are contracts that can sponsor gas fees for UserOperations (UserOps) by depositing ETH in the EntryPoint contract. Different types of Paymasters implement different logic to determine when to pay. 197 | - 'verifying': These Paymasters run custom verification logic (e.g., whitelists) before approving payment. 198 | - 'token': These Paymasters accept ERC-20 tokens from users and convert them into ETH to cover gas fees. 199 | - 'verifying_and_token': Hybrid Paymasters that combine both verification and token-based fee payment. 200 | schema: 201 | type: string 202 | enum: [verifying, token, verifying_and_token] 203 | creator: 0xKofi 204 | 205 | - tag_id: is_bundler 206 | name: Is Bundler 207 | description: Indicates whether the address functions as a Bundler in the ERC-4337 architecture. Bundlers are EOAs that aggregate multiple UserOperations (UserOps) and submit them to the EntryPoint contract via the handleOps function. They can collect UserOps either directly (common today) or from the ERC-4337 mempool (less widely adopted). Their role is essential in batching transactions and enabling efficient execution of account abstraction flows. 208 | schema: 209 | type: boolean 210 | creator: 0xKofi 211 | 212 | - tag_id: is_paymaster 213 | name: Is Paymaster 214 | description: Indicates whether the address is an ERC-4337 Paymaster contract. Paymasters deposit ETH into the EntryPoint contract and can be selected by users to sponsor their gas fees. The EntryPoint contract calls the Paymaster to verify whether it is willing to pay for a given UserOperation, based on custom criteria like app whitelisting or token exchange. 215 | schema: 216 | type: boolean 217 | creator: 0xKofi 218 | 219 | - tag_id: audit 220 | name: Audit 221 | description: Link to information on a security audit or audit report. 222 | schema: 223 | type: array 224 | items: 225 | type: object 226 | required: [url, title, date] 227 | properties: 228 | url: 229 | type: string 230 | format: uri 231 | description: "URL of the external audit report or resource" 232 | title: 233 | type: string 234 | description: "Title of the audit, e.g. 'Smart Contract Security Audit by Trail of Bits'" 235 | date: 236 | type: string 237 | format: date 238 | description: "Publication date of the audit report (YYYY-MM-DD)" 239 | creator: "Simon Brown, IperGiove" 240 | 241 | - tag_id: etf_ticker 242 | name: ETF Ticker 243 | description: Gives the ticker symbol linked to the ETF 244 | schema: 245 | type: string 246 | creator: johnc 247 | 248 | - tag_id: track_outflow 249 | name: ETF Track Outflow 250 | description: Indicates whether the ETF tracking logic should include outflows 251 | schema: 252 | type: boolean 253 | creator: johnc 254 | 255 | - tag_id: is_blacklist.usdc 256 | name: Blacklist 257 | description: Indicates if the address is blacklisted from transferring USDC. 258 | schema: 259 | type: boolean 260 | creator: denhampreen 261 | 262 | - tag_id: is_blacklist.usdt 263 | name: Blacklist 264 | description: Indicates if the address is blacklisted from transferring USDT. 265 | schema: 266 | type: boolean 267 | creator: denhampreen 268 | 269 | # The following tags provide additional context or reference sources to support and clarify the assigned label. 270 | 271 | - tag_id: _comment 272 | name: Comment 273 | description: An internal description or public comment of the label. 274 | schema: 275 | type: string 276 | creator: growthepie 277 | 278 | - tag_id: _source 279 | name: Source 280 | description: A source or reference to support the label provided. 281 | schema: 282 | type: string 283 | creator: growthepie 284 | -------------------------------------------------------------------------------- /1_label_schema/tags/valuesets/usage_category.yml: -------------------------------------------------------------------------------- 1 | version: 1.0 2 | categories: 3 | 4 | - category_id: trading 5 | name: Trading 6 | description: Contracts primarily used for automated trading strategies like arbitrage, market-making, or complex MEV exploitation, often characterized by frequent, high-volume transactions. 7 | examples: | 8 | Unverified contracts with high-cost per tx, low amount of daily active addresses, with many swaps and token transfer txs and high failure rates: 9 | - https://basescan.org/address/0x2183998847184AF8acDDfE49D16272753D2B56fC 10 | - https://optimistic.etherscan.io/address/0x802b65b5d9016621E66003aeD0b16615093f328b 11 | - https://dashboard.tenderly.co/contract/34443/0x536688ef204ba2b035f77be1bf4b1a0dd675b266/transactions 12 | 13 | - category_id: cex 14 | name: Centralized Exchange 15 | description: Wallets and contracts directly managed or operated by centralized exchanges (CEXs), used for deposits, withdrawals, internal transfers, or CEX-specific functions like liquidation engines. 16 | examples: | 17 | CEX Deposit/Withdrawal Wallets, Liquidation Engines, CEX-Owned MEV Contracts. 18 | - Wintermute_1 (Market Maker interacting with CEXs): https://etherscan.io/address/0x51C72848c68a965f66FA7a88855F9f7784502a7F 19 | - Coinbase SimpleFiatTokenUtil (Internal utility): https://basescan.org/address/0x887749aBB233682aa7D5594A54659c51501445b1 20 | 21 | - category_id: dex 22 | name: Decentralized Exchange 23 | description: Contracts facilitating peer-to-peer token swaps using automated market makers (AMMs) and liquidity pools, allowing users to trade assets directly without intermediaries. 24 | examples: Uniswap Routers, Curve Pools, SushiSwap Routers. 25 | 26 | - category_id: lending 27 | name: Lending 28 | description: Contracts allowing users to lend their crypto assets to earn interest or borrow assets by providing collateral, typically using over-collateralization mechanisms. 29 | examples: Aave LendingPool, Compound cToken Contracts, MakerDAO Vaults. 30 | 31 | - category_id: derivative 32 | name: Derivative Exchange 33 | description: Contracts enabling the creation and trading of financial derivatives (like futures, options, perpetual swaps) based on underlying crypto assets or indices. 34 | examples: Synthetix Synths, GMX Vault, dYdX Perpetual Contracts, Perpetual Protocol Clearinghouse. 35 | 36 | - category_id: staking 37 | name: Staking 38 | description: Contracts enabling users to lock up tokens (native, governance, or LP tokens) to secure a network, participate in governance, or earn yield. Includes direct staking contracts and liquidity pool (LP) deposit contracts. 39 | examples: Lido stETH (not the fungible token), Rocket Pool Staking Contracts, Uniswap V3 Positions NFT (as representation of staked LP), Curve Gauge Contracts, Convex Finance Pools. 40 | 41 | - category_id: index 42 | name: Index 43 | description: Crypto indexes that are designed to represent the overall performance of a specific segment of the cryptocurrency market or the entire market. 44 | 45 | - category_id: rwa 46 | name: Real World Assets 47 | description: Contracts focused on tokenizing real-world assets (like real estate, commodities, bonds) on the blockchain, enabling fractional ownership, lending, and trading of these assets. 48 | examples: 49 | 50 | - category_id: insurance 51 | name: Insurance 52 | description: Contracts from protocols offering insurance coverage against specific risks in the crypto space, such as smart contract hacks, stablecoin de-pegging, or slashing events. 53 | examples: 54 | 55 | - category_id: custody 56 | name: Custody 57 | description: Services involved in the secure storage and management of digital assets on behalf of individuals, institutional investors, or businesses. 58 | 59 | - category_id: yield_vaults 60 | name: Yield Vaults 61 | description: Contracts with automated strategies (vaults) designed to maximize returns on deposited assets by employing complex yield farming techniques across various DeFi protocols. 62 | examples: Yearn Finance Vaults, Beefy Finance Vaults, Harvest Finance Vaults. 63 | 64 | - category_id: nft_fi 65 | name: NFT Finance 66 | description: Contracts from protocols bridging the gap between NFTs and DeFi, enabling financial activities like lending against NFTs as collateral, fractionalizing NFTs, or creating NFT-based derivatives. 67 | examples: NFTfi Lending Contracts, BendDAO, Fractional.art Vaults, Sudoswap AMM Pools. 68 | 69 | - category_id: nft_marketplace 70 | name: NFT Marketplace 71 | description: Contracts from platforms facilitating the discovery, minting, buying, selling, and auctioning of Non-Fungible Tokens (NFTs). 72 | examples: OpenSea Seaport, Blur Marketplace, Foundation Marketplace, Zora Minting Contracts, Rarible Exchange. 73 | 74 | - category_id: non_fungible_tokens 75 | name: Non-Fungible Tokens 76 | description: The core smart contracts defining specific NFT collections, adhering to standards like ERC721 (unique items) or ERC1155 (multiple copies of items). 77 | examples: CryptoPunks Contract, Bored Ape Yacht Club (BAYC) Contract, Art Blocks Engine Contracts, ENS (.eth names), Pudgy Penguins Contract. 78 | 79 | - category_id: community 80 | name: Community 81 | description: Contracts and tools fostering community building, social interaction, content creation, or decentralized social networking on the blockchain. 82 | examples: Lens Protocol Profile NFTs and Posts, POAP (Proof of Attendance Protocol) Contracts, Mirror.xyz Publishing Contracts, Farcaster Hub Contracts, Quest contracts from protocols like Galxe or Layer 3. 83 | 84 | - category_id: gambling 85 | name: Gambling 86 | description: Contracts of applications where outcomes are primarily determined by chance, involving wagering crypto assets on events like dice rolls, lotteries, or prediction markets with probabilistic outcomes. 87 | examples: PoolTogether Prize Pools, Decentral Games ICE Poker (aspects), Augur Markets (prediction markets), Polymarket Contracts. 88 | 89 | - category_id: gaming 90 | name: Gaming 91 | description: Contracts supporting blockchain-integrated games, managing in-game assets (NFTs), currencies (tokens), player progression, and game logic where player skill or strategy significantly influences outcomes. 92 | examples: Axie Infinity Contracts (Ronin), Gods Unchained Cards (Immutable X), Decentraland LAND Contracts, The Sandbox ASSET Contracts. 93 | 94 | - category_id: governance 95 | name: Governance 96 | description: Contracts enabling decentralized decision-making processes for protocols, including token-based voting on proposals, treasury management, and parameter updates. 97 | examples: Compound Governor Bravo, Uniswap Governor, Aragon DAOs, Snapshot (off-chain voting records linked on-chain), Tally Governance Frontend (contract interactions). 98 | 99 | - category_id: stablecoin 100 | name: Stablecoin 101 | description: ERC20 (or similar standard) tokens designed to maintain a stable value, typically pegged 1:1 to a fiat currency like the US Dollar. Includes algorithmic, crypto-collateralized, and fiat-backed stablecoins. 102 | examples: USDC Contract, USDT Contract, DAI Contract, FRAX Contract, LUSD Contract. 103 | 104 | - category_id: fungible_tokens 105 | name: Fungible Tokens 106 | description: Standardized token contracts (primarily ERC20) representing interchangeable assets like governance tokens, utility tokens, or protocol-specific currencies. Excludes stablecoins and NFTs. 107 | examples: UNI Token Contract, AAVE Token Contract, LINK Token Contract, WETH (Wrapped Ether) Contract, WBTC (Wrapped Bitcoin) Contract. 108 | 109 | - category_id: erc4337 110 | name: Account Abstraction (ERC4337) 111 | description: Contracts implementing the ERC-4337 standard for Account Abstraction, enabling smart contract wallets with features like gas sponsorship, batch transactions, and social recovery. Includes EntryPoint, Paymaster, and Smart Account contracts. 112 | examples: EntryPoint Contract (Singleton), Stackup Paymasters, Biconomy Smart Accounts, Pimlico Paymasters. 113 | 114 | - category_id: inscriptions 115 | name: Inscriptions 116 | description: Contracts and EOAs used to inscribe arbitrary data into calldata by acting as the to-address of a transaction, enabling onchain data embedding without execution. 117 | examples: Ethscriptions Protocol interactions, Blobscriptions minting transactions, Ordinals-style inscriptions on EVM chains. 118 | 119 | - category_id: oracle 120 | name: Oracle 121 | description: Services providing reliable external data (e.g., asset prices, weather information, election results) to smart contracts, bridging the gap between off-chain information and on-chain logic. 122 | examples: Chainlink Price Feeds, Tellor Oracles, Band Protocol Oracles, Pyth Network Oracles. 123 | 124 | - category_id: depin 125 | name: Decentralized Physical Infrastructure 126 | description: Protocols coordinating or incentivizing the deployment and operation of physical infrastructure networks (e.g., wireless networks, storage, compute power) using blockchain and tokenomics. 127 | examples: Helium Network Contracts (IoT/5G), Filecoin Storage Contracts, Arweave Storage Contracts, Render Network Contracts. 128 | 129 | - category_id: developer_tools 130 | name: Developer Tool 131 | description: Contracts and infrastructure that assist developers in creating, testing, deploying and interacting with smart contracts. This includes middleware contracts that abstracts complexity, automates tasks and streamlines development workflows within one blockchain ecosystem. 132 | 133 | - category_id: identity 134 | name: Identity 135 | description: Contracts from protocols managing decentralized digital identities, allowing users to control their personal data and enabling verification services (e.g., KYC, attestations) on-chain. 136 | examples: Worldcoin Identity Contracts, ENS (Ethereum Name Service - as identifier), Polygon ID Contracts, BrightID Verifications, Gitcoin Passport Stamps, EAS (Ethereum Attestation Service), Verax. 137 | 138 | - category_id: privacy 139 | name: Privacy 140 | description: Protocols using cryptographic techniques (like zero-knowledge proofs) to obfuscate transaction details (sender, receiver, amount), enhancing user privacy on public blockchains. 141 | examples: Tornado Cash Contracts (historical example), Aztec Network Contracts, Railgun Privacy Contracts, Nocturne Privacy Vaults. 142 | 143 | - category_id: airdrop 144 | name: Airdrop 145 | description: Smart contracts specifically designed to distribute tokens or NFTs to a large number of addresses simultaneously, often used for initial token distributions or community rewards. 146 | examples: Merkle Distributor Contracts, Disperse.app Contract, Custom airdrop claim contracts. 147 | 148 | - category_id: payments 149 | name: Payments 150 | description: Contracts and platforms enabling streamlined or specialized payment flows, such as subscriptions, streaming payments, or payroll using cryptocurrencies. 151 | examples: Superfluid Finance Streams, Sablier Streams, Request Network Invoices, Utopia Payroll Contracts. 152 | 153 | - category_id: donation 154 | name: Donation 155 | description: Platforms and contracts facilitating charitable donations and fundraising campaigns using cryptocurrencies, often providing transparency in fund allocation. 156 | examples: Gitcoin Grants Contracts, The Giving Block donation addresses (contract interactions), Endaoment Contracts. 157 | 158 | - category_id: cybercrime 159 | name: Cybercrime 160 | description: Contracts involved in malicious activities, including phishing scams, rug pulls, exploit contracts used in DeFi hacks, or malware distribution via smart contracts. 161 | examples: Known phishing contracts (e.g., SetApprovalForAll drainers), Exploit contracts identified post-hack, Addresses associated with OFAC sanctions, Honeypot contracts. 162 | 163 | - category_id: other 164 | name: Others 165 | description: Utility contracts that serve a specific purpose but don't neatly fit into the predefined utility categories. Use sparingly. 166 | examples: Proxy contracts (if not part of a known protocol), Simple multisig wallets not part of a major platform, Gas token minters/burners, Timelock contracts (if standalone). 167 | 168 | - category_id: cc_communication 169 | name: Cross-Chain Communication 170 | description: Protocols enabling messaging and arbitrary data transfer between different blockchains, without moving assets. Used for cross-chain state synchronization or contract calls. 171 | examples: LayerZero Endpoints, Axelar Gas Receiver/Gateway, L2 to L1 Communication Contracts. 172 | 173 | - category_id: bridge 174 | name: Bridge 175 | description: Contracts facilitating the transfer of assets (tokens or NFTs) between different blockchains, typically involving locking assets on one chain and minting wrapped versions on another, or using liquidity pools for atomic swaps. 176 | examples: Polygon PoS Bridge, Arbitrum Bridge, Across Protocol Bridge, Synapse Protocol Bridge, Hop Protocol Bridge, Stargate Finance Pools. 177 | 178 | - category_id: settlement 179 | name: Settlement & Data Availability 180 | description: Contracts on a Layer 1 (Ethereum) used by Layer 2 or Layer 3 scaling solutions to post transaction batches, state roots, fraud proofs, or validity proofs, ensuring data availability and inheriting security from the L1. 181 | examples: Optimism CanonicalTransactionChain / StateCommitmentChain, Arbitrum SequencerInbox / Outbox, StarkNet Core Contract, zkSync Verifier Contract, Polygon zkEVM Contract. 182 | -------------------------------------------------------------------------------- /PARTNERSHIPS.md: -------------------------------------------------------------------------------- 1 | # OLI Partnerships Tracker 2 | 3 | This document tracks potential partnerships and outreach efforts for the Open Labels Initiative (OLI). It is structured around key use cases to highlight how various partners can integrate with and benefit from OLI. 4 | 5 | This document is a live, collaborative effort, not just a report. Everyone is encouraged to add potential partners and outreach efforts they think could match with OLI. Feel free to contact us directly and provide contact details to our representative for follow-up. You can also find us on our Telegram channel at [https://t.me/olilabels](https://t.me/olilabels) or any social channel of growthepie. 6 | 7 | ## Status Legend 8 | - 🟢 **Active**: Currently engaged/partnership established 9 | - 🟡 **In Progress**: Active discussions underway 10 | - 🔵 **Contacted**: Initial outreach completed, awaiting response 11 | - ⚪ **Identified**: Potential partner identified, no contact yet 12 | - 🔴 **Paused**: Discussions temporarily halted 13 | - ✅ **Completed**: Partnership established and active 14 | 15 | ## High Volume Labelers 16 | **Use Case:** These partners handle massive volumes of transactions and addresses daily, making their label contributions to OLI extremely valuable. They can significantly enrich the ecosystem with institutional-grade labeling data while also leveraging OLI labels to enhance their own compliance and risk management processes. 17 | 18 | | Partner | Status | What can be integrated | What is already integrated | Notes | 19 | |-------------------|----------------|--------------------------------|-------------------------------|----------------------| 20 | | Coinbase | 🟡 In Progress | Exchange + custody labels | - | - | 21 | | Coinbase Labels | 🟡 In Progress | Contribute labels | - | - | 22 | | Passport.xyz | ⚪ Identified | Identity verification labels | - | Gitcoin's identity verification platform | 23 | | Lens Protocol | ⚪ Identified | Social graph labels | - | High-performance SocialFi blockchain with modular social primitives | 24 | | Dune | 🟡 In Progress | Analytics platform labels | - | - | 25 | | Etherscan | 🟡 In Progress | Analytics platform labels | - | - | 26 | | Routscan | 🟡 In Progress | Analytics platform labels | - | - | 27 | | Blockscout | 🟡 In Progress | Analytics platform labels | - | - | 28 | 29 | 30 | 31 | 32 | ## Data Infrastructure Partners 33 | **Use Case:** Data infrastructure providers can integrate OLI labels into their APIs and indexing services. This enriches their data offerings, allowing developers to build applications with more contextual information about addresses. This enhances products like analytics dashboards and portfolio trackers, making their platforms more valuable. 34 | 35 | | Partner | Status | What can be integrated | What is already integrated | Notes | 36 | |-----------|---------------|-----------------------------|----------------------------|-------| 37 | | Alchemy | ⚪ Identified | Consume OLI labels | - | - | 38 | | Moralis | ⚪ Identified | Consume OLI labels | - | - | 39 | | The Graph | ⚪ Identified | Consume OLI labels for indexing | - | - | 40 | | Envio | 🟡 In Progress | Consume OLI labels | - | - | 41 | | Sourcify | 🟢 Active | Consume & contribute labels, 8 million contracts verification status | Integrated, consuming and providing | - | 42 | 43 | 44 | ## Security & Analytics 45 | **Use Case:** These partners leverage the OLI Label Pool and Confidence pillars to enhance their services. Security firms can use labels to train models for identifying malicious actors, while analytics platforms use them to provide deeper insights into on-chain behavior. They can also contribute their findings back, strengthening the ecosystem. 46 | 47 | | Partner | Status | What can be integrated | What is already integrated | Notes | 48 | |---------------------|----------------|-------------------------------------|---------------------------|-------| 49 | | Artemis | ⚪ Identified | Consume OLI labels for analytics | - | - | 50 | | CipherOwl | ⚪ Identified | Security API integration | - | Blockchain security and compliance API platform | 51 | | Blowfish | ⚪ Identified | Transaction security labels | - | Wallet protection platform that prevents malicious transactions | 52 | | CryptoScamDB | ⚪ Identified | Scam address database integration | - | Open-source dataset tracking malicious URLs and addresses (potentially obsolete) | 53 | | OffcierCia Tools | ⚪ Identified | On-chain investigation tools | - | Comprehensive list of blockchain investigation and OSINT tools | 54 | | Kofi Bundlebear | 🟢 Active | AA labeling | - Paymaster, Bundler and Entrypoint labels | Account abstraction, analytics platform | 55 | 56 | ## Development & Infrastructure 57 | **Use Case:** These partners provide development tools, infrastructure, and platforms that can benefit from OLI labels. By integrating address labels into their development environments, they can help developers build more transparent and trustworthy applications. 58 | 59 | | Partner | Status | What can be integrated | What is already integrated | Notes | 60 | | ------------- | ------------- | ------------------------- | -------------------------- | ---------------------------------------- | 61 | | Enscribe | 🟢 Active | ENS naming integration | - Badges for asinging ENS to contracts via Enscribe in our search and discover pages| Platform for naming smart contracts with ENS | 62 | | Octav.fi | ⚪ Identified | Financial reporting labels| - | Blockchain financial reporting and analytics | 63 | | TokenFlow | ⚪ Identified | Transaction flow analysis | - | Likely blockchain analytics/tracking platform | 64 | | AndreHong | ⚪ Identified | Developer integration | - | Individual developer/blockchain contributor | 65 | | Pond | 🟢 Active | AI-powered analytics | - | Graph-based AI models for on-chain behavior analysis | 66 | | ENS | 🟡 In Progress | ENS Powered reputation for labelers | - | - | 67 | 68 | ## Financial Services & Tax Reporting 69 | **Use Case:** These partners help users manage their financial obligations related to blockchain activities. OLI labels can enhance their services by providing clearer transaction categorization and improving compliance reporting. 70 | 71 | | Partner | Status | What can be integrated | What is already integrated | Notes | 72 | | ------------- | ------------- | -------------------------------- | -------------------------- | ---------------------------------------- | 73 | | MoonTax | ⚪ Identified | Transaction categorization labels| - | Crypto tax reconciliation and reporting platform | 74 | | Koinly | ⚪ Identified | Tax reporting and transaction categorization labels | - | Crypto tax software for individuals and businesses | 75 | | Rotki | 🟡 In Progress | Portfolio tracking and analytics labels | - | Open-source portfolio tracking and analytics tool | 76 | | CoinLedger | ⚪ Identified | Tax reporting and compliance labels | - | Crypto tax reporting platform | 77 | | Recap | ⚪ Identified | Tax reporting and portfolio management labels | - | Crypto tax and portfolio management software | 78 | 79 | ## Wallet Providers 80 | **Use Case:** Wallet providers can integrate OLI labels to enhance their wallet services by providing users with more contextual information about their transactions and addresses. This can improve user trust and engagement by offering insights into transaction history and potential risks. 81 | 82 | | Partner | Status | What can be integrated | What is already integrated | Notes | 83 | | ------------- | ------------- | -------------------------------- | -------------------------- | ---------------------------------------- | 84 | | MetaMask | 🟡 In Progress | Transaction insights labels | - | Popular Ethereum wallet with a large user base | 85 | | Trust Wallet | ⚪ Identified | Security and risk assessment labels | - | Multi-cryptocurrency wallet with a focus on security | 86 | | Ledger Live | ⚪ Identified | Hardware wallet transaction labels | - | Hardware wallet provider with a focus on security and privacy | 87 | | Rabby | ⚪ Identified | Transaction insights labels | - | Popular Ethereum wallet with a large user base | 88 | 89 | 90 | 91 | ## Uncategorized 92 | **Use Case:** Partners that don't fit neatly into the above categories but still present potential collaboration opportunities. 93 | 94 | | Partner | Status | What can be integrated | What is already integrated | Notes | 95 | |----------------------------------|----------------|-----------------------------|-----------------------------|-------| 96 | | 0x | ⚪ Identified | DEX aggregator labels | - | - | 97 | | 1inch | ⚪ Identified | DEX aggregator labels | - | - | 98 | | Aave | ⚪ Identified | DeFi protocol labels | - | - | 99 | | Compound | ⚪ Identified | DeFi protocol labels | - | - | 100 | | MakerDAO | ⚪ Identified | Stablecoin/governance labels | - | - | 101 | | LayerZero | ⚪ Identified | Cross-chain protocol labels | - | - | 102 | | Chainlink | ⚪ Identified | Oracle network labels | - | - | 103 | 104 | ## Developer Tools 105 | **Use Case:** Developer tools like Foundry, Hardhat, and thirdweb can significantly streamline the labeling process for developers, even during initial deployments. By integrating OLI labels, these tools can provide developers with immediate insights and context about the addresses and transactions they interact with, enhancing transparency and trust in their applications. 106 | 107 | | Partner | Status | What can be integrated | What is already integrated | Notes | 108 | |-----------|---------------|-----------------------------|----------------------------|-------| 109 | | Foundry | ⚪ Identified | Labeling integration for smart contract deployment | - | Foundry is a blazing fast, portable, and modular toolkit for Ethereum application development. | 110 | | Hardhat | ⚪ Identified | Labeling integration for smart contract deployment | - | Hardhat is a development environment to compile, deploy, test, and debug Ethereum software. | 111 | | thirdweb | ⚪ Identified | Labeling integration for smart contract deployment | - | thirdweb provides a suite of tools to simplify the process of building and deploying web3 applications. | 112 | | Truffle | ⚪ Identified | Labeling integration for smart contract development | - | Truffle is a popular development framework for Ethereum that provides a suite of tools for smart contract development, testing, and deployment. | 113 | | Remix | ⚪ Identified | Labeling integration for smart contract development | - | Remix is an online IDE for Ethereum development that allows developers to write, compile, and deploy smart contracts directly from the browser. | 114 | | Brownie | ⚪ Identified | Labeling integration for smart contract development | - | Brownie is a Python-based development and testing framework for Ethereum, useful for developers who prefer Python over JavaScript. | 115 | 116 | ## Next Steps 117 | 1. Prioritize outreach to high-impact partners in Security & Analytics category 118 | 2. Develop partnership proposal templates for each use case category 119 | 3. Create technical integration documentation for common partnership scenarios 120 | 4. Establish clear metrics for measuring partnership value and success 121 | 122 | ### What We Offer 123 | - Access to standardized label data model 124 | - Community-driven label pool 125 | - Trust algorithms for label confidence 126 | - Technical support and integration assistance 127 | - Recognition in OLI documentation and community 128 | 129 | ### What We Seek 130 | - High-quality label contributions 131 | - Adoption of OLI data model standards 132 | - Active participation in community governance 133 | - Feedback on framework improvements 134 | - Promotion of OLI initiative 135 | 136 | ## Contact Information 137 | 138 | For partnership inquiries, please: 139 | 1. Join our [monthly OLI calls](https://calendar.google.com/calendar/u/3?cid=MmQ0MzYxNzQ3ZGFiY2M3ZDJkZjk0NjZiYmY3MmNmZDUwZTNjMjE2OTQ4YzgyNmI4OTBmYjYyN2VmNGRjNjQ4OEBncm91cC5jYWxlbmRhci5nb29nbGUuY29t) 140 | 2. Reach out through our community channels 141 | 3. Submit an issue or PR to this repository 142 | 143 | --- 144 | 145 | *Last updated: 13.08.2025* 146 | *Maintained by: OLI Core Team* 147 | -------------------------------------------------------------------------------- /1_label_schema/sample_data/op-mainnet_top_100_contracts_by_txcount_2024_07_24.json: -------------------------------------------------------------------------------- 1 | [ 2 | { 3 | "address": "0x087000A300DE7200382b55D40045000000E5d60E", 4 | "chain_id": "eip155:10", 5 | "contract_name": "Aggregate3", 6 | "owner_project": "worldcoin", 7 | "usage_category": "airdrop", 8 | "deployment_tx": "0x0XDD0F9CFB373020DD8D71C22D0853AC5D3BA1911EAD94177EE09737F74A18B3D2", 9 | "deployer_address": "0x0X7D896339A80DD38BC3BBB04383894C62B2EF2585", 10 | "deployment_date": "2023-09-23 19:55:13" 11 | }, 12 | { 13 | "address": "0xdC6fF44d5d932Cbd77B52E5612Ba0529DC6226F1", 14 | "chain_id": "eip155:10", 15 | "contract_name": "WLD", 16 | "owner_project": "worldcoin", 17 | "usage_category": "fungible_tokens", 18 | "deployment_tx": "0x0X3F3231F6F4A036901A06D79A92EF7FFAEDC81A8470126F4FDB436F7A57213DE8", 19 | "deployer_address": "0x0X36BDE71C97B33CC4729CF772AE268934F7AB70B2", 20 | "deployment_date": "2023-07-19 13:51:49" 21 | }, 22 | { 23 | "address": "0x94b008aA00579c1307B0EF2c499aD98a8ce58e58", 24 | "chain_id": "eip155:10", 25 | "contract_name": "USDT", 26 | "owner_project": "tetherto", 27 | "usage_category": "stablecoin", 28 | "deployment_tx": null, 29 | "deployer_address": null, 30 | "deployment_date": null 31 | }, 32 | { 33 | "address": "0x7F5c764cBc14f9669B88837ca1490cCa17c31607", 34 | "chain_id": "eip155:10", 35 | "contract_name": "USDC", 36 | "owner_project": "circlefin", 37 | "usage_category": "stablecoin", 38 | "deployment_tx": null, 39 | "deployer_address": null, 40 | "deployment_date": null 41 | }, 42 | { 43 | "address": "0x81E792e5a9003CC1C8BF5569A00f34b65d75b017", 44 | "chain_id": "eip155:10", 45 | "contract_name": "RelayerV2", 46 | "owner_project": "layer-zero", 47 | "usage_category": "bridge", 48 | "deployment_tx": "0x4D51C0312D2D5DEAF521AFADC304A852655CC9628CE3D786B14CDEDB5991CBCF", 49 | "deployer_address": "0x9F403140BC0574D7D36EA472B82DAA1BBD4EF327", 50 | "deployment_date": "2022-08-26 16:24:14" 51 | }, 52 | { 53 | "address": "0xD56e4eAb23cb81f43168F9F45211Eb027b9aC7cc", 54 | "chain_id": "eip155:10", 55 | "contract_name": "Google Cloud Oracle", 56 | "owner_project": "layer-zero", 57 | "usage_category": "cc_communication", 58 | "deployment_tx": "0x4C948377A3BE13A458F9EE570457AB495DBE8729F8669B2FC9ADC7B8FB7A5CE4", 59 | "deployer_address": "0x5EE2B0FD8D964CB50E787DB4FF176D7BBB0FD180", 60 | "deployment_date": "2023-09-08 23:51:37" 61 | }, 62 | { 63 | "address": "0x1195Cf65f83B3A5768F3C496D3A05AD6412c64B7", 64 | "chain_id": "eip155:10", 65 | "contract_name": "Cube", 66 | "owner_project": "layer3xyz", 67 | "usage_category": "non_fungible_tokens", 68 | "deployment_tx": "0xB255999C144CF2DD4C1AFBD670908D22A84C2291E32BA05A60755B630BA884FD", 69 | "deployer_address": "0xF1C0DF2381AC4A6CAC9C866DDBDE3C3D641A1337", 70 | "deployment_date": "2024-02-08 11:14:45" 71 | }, 72 | { 73 | "address": "0x0b2C639c533813f4Aa9D7837CAf62653d097Ff85", 74 | "chain_id": "eip155:10", 75 | "contract_name": "USDC", 76 | "owner_project": "circle", 77 | "usage_category": "stablecoin", 78 | "deployment_tx": "0x4A9F336B868A6FBFF412D545B37A568D62A9AB04F6FA54604959FB374336B216", 79 | "deployer_address": "0x9BCCD51EE5CF97791E39544827EF675CD81171B8", 80 | "deployment_date": "2022-11-14 19:15:18" 81 | }, 82 | { 83 | "address": "0x4200000000000000000000000000000000000042", 84 | "chain_id": "eip155:10", 85 | "contract_name": "GovernanceToken", 86 | "owner_project": "op", 87 | "usage_category": "fungible_tokens", 88 | "deployment_tx": "0x0X27CBAA7570DFF45D16316353595EBD99B4B68AE6571FDA7F0F1DAB2D0ADA543D", 89 | "deployer_address": "0x0XCDE47C1A5E2D60B9FF262B0A3B6D486048575AD9", 90 | "deployment_date": "2022-04-26 13:30:36" 91 | }, 92 | { 93 | "address": "0x6FBBa99eDD2Dd9f9dE4A6d7B7511752a32470322", 94 | "chain_id": "eip155:10", 95 | "contract_name": "Order Manager", 96 | "owner_project": null, 97 | "usage_category": "dex", 98 | "deployment_tx": "0x3E1F91DEA61B0F82192C4DE28226169A2F0CA43C6829FBE1676FDE639F51283E", 99 | "deployer_address": "0xED564C8EB6FA88330FDD696D225049540B7BA6BD", 100 | "deployment_date": "2024-02-15 19:56:01" 101 | }, 102 | { 103 | "address": "0xB49c4e680174E331CB0A7fF3Ab58afC9738d5F8b", 104 | "chain_id": "eip155:10", 105 | "contract_name": "RouterETH", 106 | "owner_project": "stargate-finance", 107 | "usage_category": "bridge", 108 | "deployment_tx": "0xD1B18266EBB46CB4DCCDAEC71A8B119843283DB63C6CAAED248C85B28F4375AD", 109 | "deployer_address": "0x1D7C6783328C145393E84FB47A7F7C548F5EE28D", 110 | "deployment_date": "2022-06-27 18:57:23" 111 | }, 112 | { 113 | "address": "0x1231DEB6f5749EF6cE6943a275A1D3E7486F4EaE", 114 | "chain_id": "eip155:10", 115 | "contract_name": "LiFiDiamond_v2", 116 | "owner_project": "lifinance", 117 | "usage_category": "bridge", 118 | "deployment_tx": "0x0X33D079ADDBCE6C7CA8C17CAF3A318BA4F2299ABAADA49A11887756B61FAE5559", 119 | "deployer_address": "0x0X11F11121DF7256C40339393B0FB045321022CE44", 120 | "deployment_date": "2022-10-18 08:24:06" 121 | }, 122 | { 123 | "address": "0x000000338300A9a80000C868A40085B15dd000D0", 124 | "chain_id": "eip155:10", 125 | "contract_name": "Order Manager", 126 | "owner_project": null, 127 | "usage_category": "dex", 128 | "deployment_tx": "0xC93656DD9FEC761D943FE12925D5A2B43E26387E16AF7DEC9320DE6A8E0D038C", 129 | "deployer_address": "0x9F37D91B4981A0C48DAE098281AABBF020C7AD15", 130 | "deployment_date": "2024-03-09 19:01:39" 131 | }, 132 | { 133 | "address": "0x802b65b5d9016621E66003aeD0b16615093f328b", 134 | "chain_id": "eip155:10", 135 | "contract_name": "Trading Bot", 136 | "owner_project": null, 137 | "usage_category": "trading", 138 | "deployment_tx": "0x8A95EBE98A5F1A276B95A6B2C4FFE8DE7A7105550721BF10A3A7BFCD44125A39", 139 | "deployer_address": "0xA5FE44D87C42EC4097F8B9CA2DCAF8FA2DC9F811", 140 | "deployment_date": "2024-04-22 08:43:01" 141 | }, 142 | { 143 | "address": "0xF132bdb9573867cD72f2585C338B923F973EB817", 144 | "chain_id": "eip155:10", 145 | "contract_name": "Universal Router", 146 | "owner_project": "uniswap", 147 | "usage_category": "dex", 148 | "deployment_tx": "0x247755F5358B6FBE7D2D008548B62F0F041EC8A1A988FAD2CF3E854B53344A0B", 149 | "deployer_address": "0x07537D4360AF2489FC1CA086EA9741C054D804DE", 150 | "deployment_date": "2024-03-06 01:14:39" 151 | }, 152 | { 153 | "address": "0xE7351Fd770A37282b91D153Ee690B63579D6dd7f", 154 | "chain_id": "eip155:10", 155 | "contract_name": "Order Manager", 156 | "owner_project": "debridge-finance", 157 | "usage_category": "dex", 158 | "deployment_tx": "0xE16DFAEB29C711B2D316FD146DA2755C6F3C2EC282893A06FF30B96C5D7DD996", 159 | "deployer_address": "0xBDA458DFC28021DEBD72060671FC350FA5CB39E5", 160 | "deployment_date": "2023-08-01 19:36:17" 161 | }, 162 | { 163 | "address": "0xc0EDD4902879a7e85B4BD2DFe293DbEC4D838C2d", 164 | "chain_id": "eip155:10", 165 | "contract_name": "Blacklisted Deployer", 166 | "owner_project": null, 167 | "usage_category": "other", 168 | "deployment_tx": "0x6B12F9466F92B0C788E189155144C9A4B23197CFF1BB2AB5A2BD1B464608AF35", 169 | "deployer_address": "0x05DD5183F3C3A8B8EE7C91EE963185041662FE5B", 170 | "deployment_date": "2023-09-07 22:41:27" 171 | }, 172 | { 173 | "address": "0x00000000FC04c910A0b5feA33b03E0447AD0B0aA", 174 | "chain_id": "eip155:10", 175 | "contract_name": "Bundler", 176 | "owner_project": "farcasterxyz", 177 | "usage_category": "other", 178 | "deployment_tx": "0x0XF3272F091DDD13DEA17AF511917B1933F5A06E40AF37E9B32FD0DD838E5A99B1", 179 | "deployer_address": "0x0X299707E127CC77DE01B9FD968BC0FF475F3C6342", 180 | "deployment_date": "2023-11-06 17:38:59" 181 | }, 182 | { 183 | "address": "0x3a23F943181408EAC424116Af7b7790c94Cb97a5", 184 | "chain_id": "eip155:10", 185 | "contract_name": "SocketGateway", 186 | "owner_project": "socket", 187 | "usage_category": "cc_communication", 188 | "deployment_tx": "0x0X70D7FFB69B8CD0A20D48D2BBAB52B1195661CD6F6A54501E66CBC17ACA85F69F", 189 | "deployer_address": "0x0XE8DD38E673A93CCFC2E3D7053EFCCB5C93F49365", 190 | "deployment_date": "2023-03-16 16:35:57" 191 | }, 192 | { 193 | "address": "0x6f26Bf09B1C792e3228e5467807a900A503c0281", 194 | "chain_id": "eip155:10", 195 | "contract_name": "SpokePool", 196 | "owner_project": "across", 197 | "usage_category": "bridge", 198 | "deployment_tx": "0xF09B511734BA603400579C64CE6EEB8286E4429E11AB45E2F36DF22F0EB59ADD", 199 | "deployer_address": "0x9A8F92A830A5CB89A3816E3D267CB7791C16B04D", 200 | "deployment_date": "2023-04-24 16:44:56" 201 | }, 202 | { 203 | "address": "0xCb1355ff08Ab38bBCE60111F1bb2B784bE25D7e8", 204 | "chain_id": "eip155:10", 205 | "contract_name": "Universal Router", 206 | "owner_project": "uniswap", 207 | "usage_category": "dex", 208 | "deployment_tx": "0xD05CBB1F9C1A31006EC4B7D9F6BC3BD0AB85972FCEAB6BACC32930F4D4D4CC4A", 209 | "deployer_address": "0x946E9C780F3C79D80E51E68D259D0D7E794F2124", 210 | "deployment_date": "2024-01-11 20:01:49" 211 | }, 212 | { 213 | "address": "0x6B3872E786Db187c311479ed3D1513A244e31B68", 214 | "chain_id": "eip155:10", 215 | "contract_name": null, 216 | "owner_project": null, 217 | "usage_category": null, 218 | "deployment_tx": "0x1206DD6597830C9952B12FFEF92FFBC65CC6E41ED3C069029CAF1B6693727FDE", 219 | "deployer_address": "0x0A2CCA0432DE333FEB57E1787286AC4D5F91CE8D", 220 | "deployment_date": "2024-02-01 09:24:11" 221 | }, 222 | { 223 | "address": "0x68b3465833fb72A70ecDF485E0e4C7bD8665Fc45", 224 | "chain_id": "eip155:10", 225 | "contract_name": "Router 2 v3", 226 | "owner_project": "uniswap", 227 | "usage_category": "dex", 228 | "deployment_tx": "0x9CAA1FA56993BF83DFABD1F6CC6E4D18207B83E55C028AF6FF5D46594E67B8E0", 229 | "deployer_address": "0x6C9FC64A53C1B71FB3F9AF64D1AE3A4931A5F4E9", 230 | "deployment_date": "2021-12-14 17:38:57" 231 | }, 232 | { 233 | "address": "0xEB8bae7fCCc9028269177fB68E6D5c958cA59ac5", 234 | "chain_id": "eip155:10", 235 | "contract_name": null, 236 | "owner_project": null, 237 | "usage_category": null, 238 | "deployment_tx": "0x22BC8A57D518A37A0676B364145BCA73DDF0BB27B3DF4B5C3ACEF224771FFF75", 239 | "deployer_address": "0x235749AB451DCD34752BD9E643FCF690E4FA25C4", 240 | "deployment_date": "2024-03-13 20:18:13" 241 | }, 242 | { 243 | "address": "0x8D653Ea5De3ff7786575ffe062309e8cd1Bb0D0F", 244 | "chain_id": "eip155:10", 245 | "contract_name": "Multicall", 246 | "owner_project": null, 247 | "usage_category": "bridge", 248 | "deployment_tx": "0x0X3962368A8724A0BD5237E01FC9A8FDF32830314EE0F6D892D3774034FBEC51A6", 249 | "deployer_address": "0x0XD80A382ED1208A1138155AF5052DAC46B380C51D", 250 | "deployment_date": "2024-03-15 02:51:31" 251 | }, 252 | { 253 | "address": "0xC36442b4a4522E871399CD717aBDD847Ab11FE88", 254 | "chain_id": "eip155:10", 255 | "contract_name": "NonfungiblePositionManager", 256 | "owner_project": "uniswap", 257 | "usage_category": "dex", 258 | "deployment_tx": null, 259 | "deployer_address": null, 260 | "deployment_date": null 261 | }, 262 | { 263 | "address": "0xB0D502E938ed5f4df2E681fE6E419ff29631d62b", 264 | "chain_id": "eip155:10", 265 | "contract_name": "Router", 266 | "owner_project": "stargate-finance", 267 | "usage_category": "bridge", 268 | "deployment_tx": "0xC6A4A0D0C0EBF296AB407F43394E968E13FFB114A52ACD475FAD03C839DA8995", 269 | "deployer_address": "0x1D7C6783328C145393E84FB47A7F7C548F5EE28D", 270 | "deployment_date": "2022-03-17 07:41:30" 271 | }, 272 | { 273 | "address": "0x2e42f214467f647Fe687Fd9a2bf3BAdDFA737465", 274 | "chain_id": "eip155:10", 275 | "contract_name": "SpaceStation", 276 | "owner_project": "galxe", 277 | "usage_category": "gaming", 278 | "deployment_tx": "0x9D1E54EF3D56C91BB1200743E275C3878E2498717AD060783BE633A4356BF591", 279 | "deployer_address": "0x000061C160273811279508582A4AFABC263D98D2", 280 | "deployment_date": "2022-07-18 07:01:41" 281 | }, 282 | { 283 | "address": "0x1111111254EEB25477B68fb85Ed929f73A960582", 284 | "chain_id": "eip155:10", 285 | "contract_name": "AggregationRouterV5", 286 | "owner_project": "1-inch", 287 | "usage_category": "dex", 288 | "deployment_tx": "0x7B52F9B9DFEF2CEA9591F111B0E286718E00C60B04D405F7A010E4B96FDF2A05", 289 | "deployer_address": "0xCCBDBD9B0309A77FC6A56E087FF2765FF394012E", 290 | "deployment_date": "2022-11-04 06:35:43" 291 | }, 292 | { 293 | "address": "0x4200000000000000000000000000000000000006", 294 | "chain_id": "eip155:10", 295 | "contract_name": "WETH", 296 | "owner_project": "op", 297 | "usage_category": "fungible_tokens", 298 | "deployment_tx": null, 299 | "deployer_address": null, 300 | "deployment_date": null 301 | }, 302 | { 303 | "address": "0xcFf901E27f5035Df00CFB9E51E81A39C24Ecfafb", 304 | "chain_id": "eip155:10", 305 | "contract_name": "Basic Order fullfiller", 306 | "owner_project": null, 307 | "usage_category": "dex", 308 | "deployment_tx": "0x3F5D3368328DF69D0A0A0BC4AB02EBB6AD54033641CC53C4F4D2E50F44FAB3F9", 309 | "deployer_address": "0xB0DF75211E2C1E06F3B0D1550814B6BC4D32DE21", 310 | "deployment_date": "2024-03-30 00:21:17" 311 | }, 312 | { 313 | "address": "0xf70da97812CB96acDF810712Aa562db8dfA3dbEF", 314 | "chain_id": "eip155:10", 315 | "contract_name": "Bridging Relayer", 316 | "owner_project": null, 317 | "usage_category": "bridge", 318 | "deployment_tx": null, 319 | "deployer_address": null, 320 | "deployment_date": null 321 | }, 322 | { 323 | "address": "0x38Edf0A0d32B5c8E23284DA87d078062a3F772A7", 324 | "chain_id": "eip155:10", 325 | "contract_name": "Router", 326 | "owner_project": null, 327 | "usage_category": "bridge", 328 | "deployment_tx": "0x5142EEF6CC7ABD0E2153D1F3682B8C445C5985978D98983DEF7A371EE877F873", 329 | "deployer_address": "0xCEB19BACC9BBD4AB6B5D19BFC4B83A11861F8292", 330 | "deployment_date": "2024-02-19 08:19:25" 331 | }, 332 | { 333 | "address": "0x0bCa65bf4b4c8803d2f0B49353ed57CAAF3d66Dc", 334 | "chain_id": "eip155:10", 335 | "contract_name": "DVFDepositContract", 336 | "owner_project": null, 337 | "usage_category": "bridge", 338 | "deployment_tx": "0xA1410357C7DE0A63A7F6C971869A6EF7DE2479FFCD116577C6AEC3654165ACBC", 339 | "deployer_address": "0x5472CF4F1BE2AA6AD27C6F93101F7899CCADBAF7", 340 | "deployment_date": "2023-05-08 08:37:28" 341 | }, 342 | { 343 | "address": "0xeF4fB24aD0916217251F553c0596F8Edc630EB66", 344 | "chain_id": "eip155:10", 345 | "contract_name": "dln Source", 346 | "owner_project": "debridge-finance", 347 | "usage_category": "bridge", 348 | "deployment_tx": "0x2691CE6416D3D4B1A9EA50278BF45A970C59D3C179F73F6DD318F6A104A806FA", 349 | "deployer_address": "0xBDA458DFC28021DEBD72060671FC350FA5CB39E5", 350 | "deployment_date": "2023-08-01 19:35:43" 351 | }, 352 | { 353 | "address": "0xCa423977156BB05b13A2BA3b76Bc5419E2fE9680", 354 | "chain_id": "eip155:10", 355 | "contract_name": "OdosRouterV2", 356 | "owner_project": "odos-xyz", 357 | "usage_category": "dex", 358 | "deployment_tx": "0x670B019AD4ECD3688E3EAB7EF18CB637E198F3C7DCA84A0BA5261905DFE6F589", 359 | "deployer_address": "0x6DE9109A2333845A15DDE1F2F0C020B37421E1F5", 360 | "deployment_date": "2023-07-13 04:56:31" 361 | }, 362 | { 363 | "address": "0x8add560116c8e53BDC3fF535aF4a81cd831110FA", 364 | "chain_id": "eip155:10", 365 | "contract_name": "Bridge", 366 | "owner_project": null, 367 | "usage_category": "bridge", 368 | "deployment_tx": "0x58F219A75045C1913D0F8A6DF02EB30E0536A0587FCA117AE1184057CBE5AC2D", 369 | "deployer_address": "0x106680CC4622D3EA2EF1D2C257297607074E46D6", 370 | "deployment_date": "2023-11-04 07:54:59" 371 | }, 372 | { 373 | "address": "0x00000000002Fd5Aeb385D324B580FCa7c83823A0", 374 | "chain_id": "eip155:10", 375 | "contract_name": "Multicaller Nekodex", 376 | "owner_project": "multicaller-vectorized", 377 | "usage_category": "airdrop", 378 | "deployment_tx": "0x0X8A4E9292398BBDE715506A54E345DF9300474FA2DA4249042DE5E0A224A05210", 379 | "deployer_address": "0x0X1F5D295778796A8B9F29600A585AB73D452ACB1C", 380 | "deployment_date": "2023-03-02 23:21:11" 381 | }, 382 | { 383 | "address": "0xd4C1905BB1D26BC93DAC913e13CaCC278CdCC80D", 384 | "chain_id": "eip155:10", 385 | "contract_name": "Mailbox", 386 | "owner_project": "hyperlane-xyz", 387 | "usage_category": "bridge", 388 | "deployment_tx": "0x72A5441EC2B343AAC69BFC50097C7541316B702FADCEAE342ABC1E851B23C13C", 389 | "deployer_address": "0xA7ECCDB9BE08178F896C26B7BBD8C3D4E844D9BA", 390 | "deployment_date": "2023-10-24 20:44:57" 391 | }, 392 | { 393 | "address": "0xa062aE8A9c5e11aaA026fc2670B0D65cCc8B2858", 394 | "chain_id": "eip155:10", 395 | "contract_name": "Router", 396 | "owner_project": "velodrome", 397 | "usage_category": "dex", 398 | "deployment_tx": "0xD80400ED22EB8DA6D68890BBBC3FC7AF0D6EDD76DE60210D68B103F9B7A8639D", 399 | "deployer_address": "0x07537D4360AF2489FC1CA086EA9741C054D804DE", 400 | "deployment_date": "2023-06-22 00:08:23" 401 | }, 402 | { 403 | "address": "0xAF18644083151cf57F914CCCc23c42A1892C218e", 404 | "chain_id": "eip155:10", 405 | "contract_name": "opXENT", 406 | "owner_project": "fair-crypto", 407 | "usage_category": "gambling", 408 | "deployment_tx": "0xE06E50E59EC71600C3BC29AFF2CA5709801B18EDBDF0EE2C3F809B44A42F0F16", 409 | "deployer_address": "0xC73FC08C931EFE3FCE850C09278472E8A81C2E05", 410 | "deployment_date": "2023-09-16 00:56:53" 411 | }, 412 | { 413 | "address": "0x5800249621DA520aDFdCa16da20d8A5Fc0f814d8", 414 | "chain_id": "eip155:10", 415 | "contract_name": "GasMovr", 416 | "owner_project": "socket", 417 | "usage_category": "bridge", 418 | "deployment_tx": "0x5000DDDDEDD78CA0402BCFA6AB19809B8856CCD0CD58219E1E34915D8BB0423C", 419 | "deployer_address": "0x5FD7D0D6B91CC4787BCB86CA47E0BD4EA0346D34", 420 | "deployment_date": "2022-05-03 11:58:44" 421 | }, 422 | { 423 | "address": "0xD7bA4057f43a7C4d4A34634b2A3151a60BF78f0d", 424 | "chain_id": "eip155:10", 425 | "contract_name": "Refuel", 426 | "owner_project": "layer-zero", 427 | "usage_category": "cc_communication", 428 | "deployment_tx": "0x95BEF30EC23D4DA6C5C3A0D3EF1221E29E9E94C7AEE870EEF938DFBDC202262F", 429 | "deployer_address": "0xD56D253D6AD8C2164EB35B2D7D8B951FE8380027", 430 | "deployment_date": "2023-07-27 15:22:11" 431 | }, 432 | { 433 | "address": "0xacf1A11D720Ff5Cfff5de88eD325725bB357Cc11", 434 | "chain_id": "eip155:10", 435 | "contract_name": "Trading Bot", 436 | "owner_project": null, 437 | "usage_category": "trading", 438 | "deployment_tx": "0x0X4A145497220B5FCE98E668E02941246C27F2087A79BFA208B27ABC73767E035D", 439 | "deployer_address": "0x0XD80A382ED1208A1138155AF5052DAC46B380C51D", 440 | "deployment_date": "2024-06-24 07:39:59" 441 | }, 442 | { 443 | "address": "0x64812F1212f6276068A0726f4695a6637DA3E4F8", 444 | "chain_id": "eip155:10", 445 | "contract_name": "Send", 446 | "owner_project": "dmailofficial", 447 | "usage_category": "middleware", 448 | "deployment_tx": "0x33D2814CA51CE68B0CD8620BF841456CF68BA8D4F459F2C0871E627F406E8211", 449 | "deployer_address": "0x21FE28D5A0B6D5DBD1D72CEB3F0326D420989DB9", 450 | "deployment_date": "2024-03-14 10:20:37" 451 | }, 452 | { 453 | "address": "0x6d65a44Bd6Cfe1a8b2E816c918Dd83a6b04c8DEe", 454 | "chain_id": "eip155:10", 455 | "contract_name": null, 456 | "owner_project": "layer-zero", 457 | "usage_category": null, 458 | "deployment_tx": "0x460DC096EE0C027D79D67C617AE0C4FB6EB5EEAB43A48FC891A03DCD67DCE6A2", 459 | "deployer_address": "0x9F403140BC0574D7D36EA472B82DAA1BBD4EF327", 460 | "deployment_date": "2023-06-26 19:44:23" 461 | }, 462 | { 463 | "address": "0xE592427A0AEce92De3Edee1F18E0157C05861564", 464 | "chain_id": "eip155:10", 465 | "contract_name": "Router", 466 | "owner_project": "uniswap", 467 | "usage_category": "dex", 468 | "deployment_tx": null, 469 | "deployer_address": null, 470 | "deployment_date": null 471 | }, 472 | { 473 | "address": "0x82ac2CE43e33683c58BE4cDc40975E73aA50f459", 474 | "chain_id": "eip155:10", 475 | "contract_name": "ClearingHouse", 476 | "owner_project": "perpetual-protocol", 477 | "usage_category": "derivative", 478 | "deployment_tx": "0x0A140D4E270D1D7123CFFFB157D46D9DA68F382B96F0525276D95F0EBC4CDC83", 479 | "deployer_address": "0x849A19C0746FB0D335E02DEC0D0B3E057E585176", 480 | "deployment_date": "2021-11-27 06:46:30" 481 | }, 482 | { 483 | "address": "0xA43305Ce0164D87d7B2368f91a1dcC4eBdA75127", 484 | "chain_id": "eip155:10", 485 | "contract_name": null, 486 | "owner_project": "woonetwork", 487 | "usage_category": null, 488 | "deployment_tx": "0x16F80B98273013349548EB7EA1D77D06F89FE5BF3F1D9A31D3B66073481B2739", 489 | "deployer_address": "0x97471C0FDDDB5E5CC34CB08CB17961BD3A53F38F", 490 | "deployment_date": "2024-04-22 07:57:35" 491 | }, 492 | { 493 | "address": "0xA0375658570f8459dDd8c753e288F5a25B4520E1", 494 | "chain_id": "eip155:10", 495 | "contract_name": "Aggregate", 496 | "owner_project": "worldcoin", 497 | "usage_category": "airdrop", 498 | "deployment_tx": "0x0X5990EB458FD88F103EFC20A9C16B3594B9DD8A01B8F3FEE2927CED2D97280B55", 499 | "deployer_address": "0x0X7D896339A80DD38BC3BBB04383894C62B2EF2585", 500 | "deployment_date": "2023-11-06 09:17:47" 501 | }, 502 | { 503 | "address": "0x6de96BfCD8fABDF7864860e5C6F125E4091AaFcE", 504 | "chain_id": "eip155:10", 505 | "contract_name": null, 506 | "owner_project": null, 507 | "usage_category": null, 508 | "deployment_tx": "0xDEA7BAB242C205378981F57FE95EE7AFF447B93114A00E7BC2D09BC7C9B24EB5", 509 | "deployer_address": "0xB835AF52422A14C917D4B37B36C9A73D24770261", 510 | "deployment_date": "2024-05-01 05:16:03" 511 | }, 512 | { 513 | "address": "0x3c4962Ff6258dcfCafD23a814237B7d6Eb712063", 514 | "chain_id": "eip155:10", 515 | "contract_name": null, 516 | "owner_project": "layer-zero", 517 | "usage_category": null, 518 | "deployment_tx": "0x1BEF6F515148D8ED81EAAAA335ABEFF44753A5CCD42EE2B7438BADC1413D23D2", 519 | "deployer_address": "0x9F403140BC0574D7D36EA472B82DAA1BBD4EF327", 520 | "deployment_date": "2024-01-26 21:53:43" 521 | }, 522 | { 523 | "address": "0x5FF137D4b0FDCD49DcA30c7CF57E578a026d2789", 524 | "chain_id": "eip155:10", 525 | "contract_name": "EntryPoint v2", 526 | "owner_project": "eth-infinitism-account-abstraction", 527 | "usage_category": "erc4337", 528 | "deployment_tx": "0x0XCDDEA14BE9B486FD1C7311DBAF58FE13F1316EEBD16D350BED3573B90E9515B8", 529 | "deployer_address": "0x0X81EAD4918134AE386DBD04346216E20AB8F822C4", 530 | "deployment_date": "2023-04-09 16:33:11" 531 | }, 532 | { 533 | "address": "0xF921c66cA64E9a06a76bA36cF99a1E130ECaaCd6", 534 | "chain_id": "eip155:10", 535 | "contract_name": null, 536 | "owner_project": null, 537 | "usage_category": null, 538 | "deployment_tx": "0xD22715CA3093C5E442617FF074827EE5C183DA9C7A9AFA3697EB6719E04DD7BD", 539 | "deployer_address": "0x12FB84BAE502AD01EEAEA43BBA2398A64A3F08B1", 540 | "deployment_date": "2023-11-21 22:35:01" 541 | }, 542 | { 543 | "address": "0x14778860E937f509e651192a90589dE711Fb88a9", 544 | "chain_id": "eip155:10", 545 | "contract_name": "CYBER", 546 | "owner_project": "cyberconnecthq", 547 | "usage_category": "fungible_tokens", 548 | "deployment_tx": "0xFE6D7FD52DCFFB8A208108BC0D72708AD5AB5A94068CA751F28E79ADC2B8A036", 549 | "deployer_address": "0xE906B91103D216420F7AE13B29FDE73CE9C206CD", 550 | "deployment_date": "2023-08-01 04:13:07" 551 | }, 552 | { 553 | "address": "0x794a61358D6845594F94dc1DB02A252b5b4814aD", 554 | "chain_id": "eip155:10", 555 | "contract_name": "Pool", 556 | "owner_project": "aave", 557 | "usage_category": "lending", 558 | "deployment_tx": "0x0X0CBEB42D5ACA9F716A88107327CCF30D543C2D89D2D8A1071AE590430D360503", 559 | "deployer_address": "0x0X4365F8E70CF38C6CA67DE41448508F2DA8825500", 560 | "deployment_date": "2022-03-11 13:47:59" 561 | }, 562 | { 563 | "address": "0x1a44076050125825900e736c501f859c50fE728c", 564 | "chain_id": "eip155:10", 565 | "contract_name": null, 566 | "owner_project": "layer-zero", 567 | "usage_category": null, 568 | "deployment_tx": "0x0XE5794078DC9880C731EA6CD45C805E0A979887087535E36BE6776AEE51EC792F", 569 | "deployer_address": "0x0X9F403140BC0574D7D36EA472B82DAA1BBD4EF327", 570 | "deployment_date": "2024-01-26 21:52:23" 571 | }, 572 | { 573 | "address": "0xA0Cc33Dd6f4819D473226257792AFe230EC3c67f", 574 | "chain_id": "eip155:10", 575 | "contract_name": "LayerZero Oracle", 576 | "owner_project": "layer-zero", 577 | "usage_category": "oracle", 578 | "deployment_tx": "0xE3752822945F585798888791F79214EA89473F8826D4E7D2CD30429A4EF041EE", 579 | "deployer_address": "0x18606E2ABAA0BA15CC1D0D3B55521BD2247E4D2E", 580 | "deployment_date": "2022-08-26 17:41:19" 581 | }, 582 | { 583 | "address": "0xa5F565650890fBA1824Ee0F21EbBbF660a179934", 584 | "chain_id": "eip155:10", 585 | "contract_name": "Relay Receiver", 586 | "owner_project": "reservoirprotocol", 587 | "usage_category": "bridge", 588 | "deployment_tx": "0x0XDEE572D4771779CEB0A582F03C9E3A575C27DB45C340BC66C4DF9B31EAE386D4", 589 | "deployer_address": "0x0XF3D63166F0CA56C3C1A3508FCE03FF0CF3FB691E", 590 | "deployment_date": "2024-04-30 11:01:05" 591 | }, 592 | { 593 | "address": "0x41C914ee0c7E1A5edCD0295623e6dC557B5aBf3C", 594 | "chain_id": "eip155:10", 595 | "contract_name": "Voter v2", 596 | "owner_project": "velodrome", 597 | "usage_category": "staking", 598 | "deployment_tx": "0x04FFB5D0A439A4C1EBCBDEA5B9B9B216FF82CF517325A9532C188AD557D104DB", 599 | "deployer_address": "0x07537D4360AF2489FC1CA086EA9741C054D804DE", 600 | "deployment_date": "2023-06-22 00:07:59" 601 | }, 602 | { 603 | "address": "0x6985884C4392D348587B19cb9eAAf157F13271cd", 604 | "chain_id": "eip155:10", 605 | "contract_name": "ZRO", 606 | "owner_project": "layer-zero", 607 | "usage_category": "fungible_tokens", 608 | "deployment_tx": "0x23D15E7645265F6E23DFC28AECFC82F3802CBB9DD9562E0376A198B7D0FC4456", 609 | "deployer_address": "0xB505939A59A353934EC6F0B060480E177394E155", 610 | "deployment_date": "2024-06-12 19:22:33" 611 | }, 612 | { 613 | "address": "0x9Ec1C3DcF667f2035FB4CD2eB42A1566fd54d2B7", 614 | "chain_id": "eip155:10", 615 | "contract_name": "CoinTool", 616 | "owner_project": "fair-crypto", 617 | "usage_category": "gambling", 618 | "deployment_tx": "0x0BC53CBD227A248D677D3B76706A8520440B21B412276FDED0688C4A9435E43B", 619 | "deployer_address": "0x0CF83143F0AB9D6E178FC7F141205EC2992266C8", 620 | "deployment_date": "2023-09-15 16:03:33" 621 | }, 622 | { 623 | "address": "0x5523D3c98809DdDB82C686E152F5C58B1B0fB59E", 624 | "chain_id": "eip155:10", 625 | "contract_name": null, 626 | "owner_project": "synapse", 627 | "usage_category": null, 628 | "deployment_tx": "0x0X48119167025DF2AF82FDAC9EB26ACA7E5193F6DD08CA8559403D1D79B77EEA26", 629 | "deployer_address": "0x0XBD88862FCC17DE436F7BD17276C537ACADDA9A67", 630 | "deployment_date": "2024-03-12 18:05:15" 631 | }, 632 | { 633 | "address": "0x2a5c54c625220cb2166C94DD9329be1F8785977D", 634 | "chain_id": "eip155:10", 635 | "contract_name": null, 636 | "owner_project": null, 637 | "usage_category": null, 638 | "deployment_tx": "0xE79500D8B3743BFC0BD098A400C5CD771844650E67A75D3C5A1EAFEBF79FDE00", 639 | "deployer_address": "0xCE17F4BD2E0A12F3F7C81D4CA3057E46E7600E3C", 640 | "deployment_date": "2024-02-02 14:36:53" 641 | }, 642 | { 643 | "address": "0x52629961F71C1C2564C5aa22372CB1b9fa9EBA3E", 644 | "chain_id": "eip155:10", 645 | "contract_name": "QuestFactory", 646 | "owner_project": "rabbithole", 647 | "usage_category": "community", 648 | "deployment_tx": "0x0X316DE47EBC2BCA09DFEEA33ACCD2453E9E6D10111565E77A3ECF42E7934E19CB", 649 | "deployer_address": "0x0X017F8AD14A2E745EA0F756BD57CD4852400BE78C", 650 | "deployment_date": "2023-02-15 21:12:42" 651 | }, 652 | { 653 | "address": "0x4bF3E32de155359D1D75e8B474b66848221142fc", 654 | "chain_id": "eip155:10", 655 | "contract_name": "UniversalRouter", 656 | "owner_project": "velodrome", 657 | "usage_category": "dex", 658 | "deployment_tx": "0x167063BC0ADB81D69251983FDD58D837009C56498809EC7E22A7665E3C1056E2", 659 | "deployer_address": "0xD2FF2620E5607B9147805AA451C990FF88C839F1", 660 | "deployment_date": "2024-06-17 05:55:21" 661 | }, 662 | { 663 | "address": "0xf332761c673b59B21fF6dfa8adA44d78c12dEF09", 664 | "chain_id": "eip155:10", 665 | "contract_name": "Dex Router", 666 | "owner_project": "okx", 667 | "usage_category": "dex", 668 | "deployment_tx": "0x5D503ECB81699A0BF43753605D26DAB4872D1F6C1BA7CEF98B6DC6C2096D6513", 669 | "deployer_address": "0xC82EA2AFE1FD1D61C4A12F5CEB3D7000F564F5C6", 670 | "deployment_date": "2022-06-08 10:00:54" 671 | }, 672 | { 673 | "address": "0x0000000002F4Dd78bA85fE4B662983816c9Ae95F", 674 | "chain_id": "eip155:10", 675 | "contract_name": null, 676 | "owner_project": "aperture-finance", 677 | "usage_category": null, 678 | "deployment_tx": "0x0XD2741E36AD5F71406F92C374975369DF9F21E1122B07A6FFE85CEF71A1C6B818", 679 | "deployer_address": "0x0XBEEF63AE5A2102506E8A352A5BB32AA8B30B3112", 680 | "deployment_date": "2023-08-17 19:47:01" 681 | }, 682 | { 683 | "address": "0x9D39Fc627A6d9d9F8C831c16995b209548cc3401", 684 | "chain_id": "eip155:10", 685 | "contract_name": "Bridge", 686 | "owner_project": "celer", 687 | "usage_category": "bridge", 688 | "deployment_tx": "0xCE25EA7DD5E9CEBA68EB75F7094E35B01A8AC3D9CC69DD53DDD56FDB144FCA09", 689 | "deployer_address": "0x1B9DFC56E38B0F92448659C114E2347BD803911C", 690 | "deployment_date": "2021-12-01 08:31:35" 691 | }, 692 | { 693 | "address": "0xbB5DFE1380333CEE4c2EeBd7202c80dE2256AdF4", 694 | "chain_id": "eip155:10", 695 | "contract_name": null, 696 | "owner_project": "velodrome", 697 | "usage_category": null, 698 | "deployment_tx": "0x0A61764FA7B742A5EBB779491277BAFC2ED8102CFF7B99749E3ABED08577BD38", 699 | "deployer_address": "0x07537D4360AF2489FC1CA086EA9741C054D804DE", 700 | "deployment_date": "2024-03-06 01:03:11" 701 | }, 702 | { 703 | "address": "0x8352C746839699B1fc631fddc0C3a00d4AC71A17", 704 | "chain_id": "eip155:10", 705 | "contract_name": null, 706 | "owner_project": "layer-zero", 707 | "usage_category": null, 708 | "deployment_tx": "0x23CC0BEC79DEF30D58EFC0637F616E40965F7414DD4FBE994E85DEA89D8DC84F", 709 | "deployer_address": "0x5E9BF1DD74B4D25B7009AF11582F537B08EA3D3C", 710 | "deployment_date": "2024-02-29 18:39:11" 711 | }, 712 | { 713 | "address": "0x9560e827aF36c94D2Ac33a39bCE1Fe78631088Db", 714 | "chain_id": "eip155:10", 715 | "contract_name": null, 716 | "owner_project": "velodrome", 717 | "usage_category": "fungible_tokens", 718 | "deployment_tx": "0x70EC04D73C7AD3629EC94AAC7E4339B242863DC662AB3CAD5D906A6BAABD5A77", 719 | "deployer_address": "0x07537D4360AF2489FC1CA086EA9741C054D804DE", 720 | "deployment_date": "2023-06-22 00:06:09" 721 | }, 722 | { 723 | "address": "0xFF153AaaB90dEB8D88c3E7E9E0737b03A5E8B93c", 724 | "chain_id": "eip155:10", 725 | "contract_name": "arbitrage", 726 | "owner_project": null, 727 | "usage_category": "trading", 728 | "deployment_tx": "0x814BD49C77096C25F9B6F0D84AA09C3009D3A4C729DE29DF9583A244BF603814", 729 | "deployer_address": "0xA46C19FAAE3A1EAB1387349A2F0022A27BA9E80A", 730 | "deployment_date": "2023-07-19 09:49:35" 731 | }, 732 | { 733 | "address": "0x0000000071727De22E5E9d8BAf0edAc6f37da032", 734 | "chain_id": "eip155:10", 735 | "contract_name": "Entry Point", 736 | "owner_project": "alchemyplatform", 737 | "usage_category": "erc4337", 738 | "deployment_tx": "0x0X1F5B834A37C7D91B9541A2B35F8D0BFFCF27D4B0F2656F793478DB8C8C029D6A", 739 | "deployer_address": "0x0X81EAD4918134AE386DBD04346216E20AB8F822C4", 740 | "deployment_date": "2024-02-21 08:41:33" 741 | }, 742 | { 743 | "address": "0xDEF1ABE32c034e558Cdd535791643C58a13aCC10", 744 | "chain_id": "eip155:10", 745 | "contract_name": "ExchangeProxy", 746 | "owner_project": "zeroex", 747 | "usage_category": "dex", 748 | "deployment_tx": "0x4613E6AA9AC59A2C916F015F75716F594E56F2B4333FCBBDA0D6F0857F97CC0D", 749 | "deployer_address": "0xEDCD79F34DB8B78CD7A55E04DBF991ECD1A5C0F4", 750 | "deployment_date": "2021-12-22 18:36:45" 751 | }, 752 | { 753 | "address": "0x8201c02d4AB2214471E8C3AD6475C8b0CD9F2D06", 754 | "chain_id": "eip155:10", 755 | "contract_name": null, 756 | "owner_project": "router-protocol", 757 | "usage_category": null, 758 | "deployment_tx": "0x86B4F445F2CD149C0EDFFD091589D82362D9D41A0A08356C84970912C58276A6", 759 | "deployer_address": "0xB1B64005B11350A94C4D069EFF4215592D98F2E2", 760 | "deployment_date": "2024-01-05 10:59:47" 761 | }, 762 | { 763 | "address": "0xD1ca1F4dBB645710f5D5a9917AA984a47524f49A", 764 | "chain_id": "eip155:10", 765 | "contract_name": null, 766 | "owner_project": "bitkeep", 767 | "usage_category": null, 768 | "deployment_tx": "0x0X0E77D4A56B518FC725B6A7C247EB27D6130824C3EEDB6C80C90B4BE060E13186", 769 | "deployer_address": "0x0X5DEFA9C83085C7F606CEB3B5F75FC107945ED7DE", 770 | "deployment_date": "2022-11-30 08:03:52" 771 | }, 772 | { 773 | "address": "0x4C7fBD36e133b743D18E317d88c70509D692cE32", 774 | "chain_id": "eip155:10", 775 | "contract_name": null, 776 | "owner_project": null, 777 | "usage_category": null, 778 | "deployment_tx": "0xFA502E0C04A2C2ABB416D1FDBBC3E9D2D13E6F2264EFBBC0240730481BAD0759", 779 | "deployer_address": "0xFBDBF7FFEB9F7C84AE917B5C85FCC24651B5D22D", 780 | "deployment_date": "2024-02-11 01:34:35" 781 | }, 782 | { 783 | "address": "0xC110E7FAA95680c79937CCACa3d1caB7902bE25e", 784 | "chain_id": "eip155:10", 785 | "contract_name": "Merkly Hyperlane", 786 | "owner_project": "hyperlane-xyz", 787 | "usage_category": "bridge", 788 | "deployment_tx": "0x71159626BB8A4BA64B6953C1062C218D1ACB504067DF9215146DA33F39AF3AAA", 789 | "deployer_address": "0xE584B655A6D3D818998670F73C9C0702B66498E2", 790 | "deployment_date": "2024-04-02 06:26:33" 791 | }, 792 | { 793 | "address": "0xeF4E57501e1bc4e72523DCa9f64B83b651c51079", 794 | "chain_id": "eip155:10", 795 | "contract_name": null, 796 | "owner_project": null, 797 | "usage_category": null, 798 | "deployment_tx": "0x705F30685974D1B8E1C0E7A0480C12B42EF7DF8B3F88ABD6C54B872AC54126BD", 799 | "deployer_address": "0xEE648D54E6E5C02E894732CDFEA2EAFB29E57BA5", 800 | "deployment_date": "2024-02-14 23:33:59" 801 | }, 802 | { 803 | "address": "0x6A02D83e8d433304bba74EF1c427913958187142", 804 | "chain_id": "eip155:10", 805 | "contract_name": null, 806 | "owner_project": "layer-zero", 807 | "usage_category": null, 808 | "deployment_tx": "0x9356312D71B257148B57C2BF35CEA70BF1C13510CF80462751FFC74E0A9715A5", 809 | "deployer_address": "0x9F403140BC0574D7D36EA472B82DAA1BBD4EF327", 810 | "deployment_date": "2024-01-26 21:55:07" 811 | }, 812 | { 813 | "address": "0x9dDA6Ef3D919c9bC8885D5560999A3640431e8e6", 814 | "chain_id": "eip155:10", 815 | "contract_name": "Router", 816 | "owner_project": "metamask", 817 | "usage_category": "dex", 818 | "deployment_tx": "0x0X540C1FB4D0294EA5E50621301067FAF48534F60F2A15823B39BC13D870BB43F0", 819 | "deployer_address": "0x0X4B327372A347AD97E45881428AF26A4C28840C66", 820 | "deployment_date": "2022-10-12 15:42:44" 821 | }, 822 | { 823 | "address": "0xd16042cA9Dd72FE505cC4d874F281A2a2b9A0788", 824 | "chain_id": "eip155:10", 825 | "contract_name": null, 826 | "owner_project": null, 827 | "usage_category": null, 828 | "deployment_tx": "0xB80F4B8579EB72CBC06F4533C2FD5479BA964E3AD21A74F138F9888D411AC47B", 829 | "deployer_address": "0xEE648D54E6E5C02E894732CDFEA2EAFB29E57BA5", 830 | "deployment_date": "2024-02-09 00:32:53" 831 | }, 832 | { 833 | "address": "0xce16F69375520ab01377ce7B88f5BA8C48F8D666", 834 | "chain_id": "eip155:10", 835 | "contract_name": "RouterProxy", 836 | "owner_project": "0xsquid", 837 | "usage_category": "dex", 838 | "deployment_tx": "0x0X3237A1494EF4A7908406A75DB83DC2962BC43ECD4702CC35848ECB3CCD55799C", 839 | "deployer_address": "0x0X3D4316342ACD2DED06507302404E9788FF5F4D02", 840 | "deployment_date": "2023-06-09 05:33:21" 841 | }, 842 | { 843 | "address": "0x0EE3Fd031D45BDD0E8eF58d5514e2312F5A74A0F", 844 | "chain_id": "eip155:10", 845 | "contract_name": "FastPriceFeed", 846 | "owner_project": "mummy-finance", 847 | "usage_category": "oracle", 848 | "deployment_tx": "0x2F6AF77A6934443D70435E41D0B5A1AD30572FD2E4786EA0325ADC9173BCF98B", 849 | "deployer_address": "0x30B12942912CEE5A719EDEC2DD147224FCC373A0", 850 | "deployment_date": "2023-03-09 04:40:29" 851 | }, 852 | { 853 | "address": "0x111111125421cA6dc452d289314280a0f8842A65", 854 | "chain_id": "eip155:10", 855 | "contract_name": "Aggregation Router V6", 856 | "owner_project": "1-inch", 857 | "usage_category": "dex", 858 | "deployment_tx": "0xB7CFA9D82B7272816709C1C08DCE7A116C5691373FD768E2537A89E769D12CCC", 859 | "deployer_address": "0x323D2567433FA40F4DE372E53C4B996BF9A7100D", 860 | "deployment_date": "2024-02-12 15:26:47" 861 | }, 862 | { 863 | "address": "0x3Ef4abDb646976c096DF532377EFdfE0E6391ac3", 864 | "chain_id": "eip155:10", 865 | "contract_name": "Donate And Claim", 866 | "owner_project": "layer-zero", 867 | "usage_category": "airdrop", 868 | "deployment_tx": "0x5E47B7A7FC28620FF3A7AD3CA92EA9E714913CD64DF0DC2593536C0C8DAEAE82", 869 | "deployer_address": "0x1E6E44B259912B6021E84086A47D1843494C146C", 870 | "deployment_date": "2024-06-20 08:19:01" 871 | }, 872 | { 873 | "address": "0x8c6f28f2F1A3C87F0f938b96d27520d9751ec8d9", 874 | "chain_id": "eip155:10", 875 | "contract_name": "sUSD", 876 | "owner_project": "synthetix", 877 | "usage_category": "stablecoin", 878 | "deployment_tx": null, 879 | "deployer_address": null, 880 | "deployment_date": null 881 | }, 882 | { 883 | "address": "0x3b30D7C4e5aa3d7dA11431aF23e8D1F7D25bB0B8", 884 | "chain_id": "eip155:10", 885 | "contract_name": null, 886 | "owner_project": null, 887 | "usage_category": null, 888 | "deployment_tx": "0x8E8C6E3645A353DC8B05F49BC1B4EF1CD5F363F78049C8E95CA46DBC6C6A63E9", 889 | "deployer_address": "0x182085CE8B0FADDC8503D9921DF6AF076281A6A9", 890 | "deployment_date": "2024-04-30 09:22:33" 891 | }, 892 | { 893 | "address": "0x5c1C75cb07b15B2976B18828aa9Ac196f2479717", 894 | "chain_id": "eip155:10", 895 | "contract_name": null, 896 | "owner_project": null, 897 | "usage_category": null, 898 | "deployment_tx": "0xA23BD17C6E01D9A8E6F36F58182F06A8880CFF62E1A86A951CD5AB017EE8CE87", 899 | "deployer_address": "0xC2650B2BA96050344A0133B8080155048BD92B94", 900 | "deployment_date": "2024-03-30 02:35:09" 901 | }, 902 | { 903 | "address": "0xf9cFB8a62f50e10AdDE5Aa888B44cF01C5957055", 904 | "chain_id": "eip155:10", 905 | "contract_name": "VeloPositionManager", 906 | "owner_project": "extra-finance", 907 | "usage_category": "lending", 908 | "deployment_tx": "0x2595054208BEDAF018B6DE63A38B83BBF6D5C656110AD4F598F33B2D0DF073A2", 909 | "deployer_address": "0x9088B976E9542D0A27F4F9DDC7A716C7714806EA", 910 | "deployment_date": "2023-05-04 06:14:33" 911 | }, 912 | { 913 | "address": "0xa2C203d7EF78ed80810da8404090f926d67Cd892", 914 | "chain_id": "eip155:10", 915 | "contract_name": "merkly_bridge_fee_problem", 916 | "owner_project": null, 917 | "usage_category": "non_fungible_tokens", 918 | "deployment_tx": "0x1936A1B065D254189F49B7E1FA49AA8647DDC4037862E4182EF64B0D7A35D137", 919 | "deployer_address": "0xD56D253D6AD8C2164EB35B2D7D8B951FE8380027", 920 | "deployment_date": "2023-07-10 08:09:17" 921 | }, 922 | { 923 | "address": "0x86Bb63148d17d445Ed5398ef26Aa05Bf76dD5b59", 924 | "chain_id": "eip155:10", 925 | "contract_name": "TokenBridge", 926 | "owner_project": "layer-zero", 927 | "usage_category": "bridge", 928 | "deployment_tx": "0x086B4B94E2BF7F63D555B450869A1936E6B0AA09CC05FDFE70A2EB6746F6C67B", 929 | "deployer_address": "0x9F403140BC0574D7D36EA472B82DAA1BBD4EF327", 930 | "deployment_date": "2022-10-19 01:41:48" 931 | }, 932 | { 933 | "address": "0xeE7c3D2fF9eF8DbF3e66704a156D3eE9700Cf72E", 934 | "chain_id": "eip155:10", 935 | "contract_name": null, 936 | "owner_project": null, 937 | "usage_category": null, 938 | "deployment_tx": "0x3020417F488AF73D652C94323DBF85FE0006B666436B9C99C3CA3952EAD15D51", 939 | "deployer_address": "0x8B08D16F8ED6D00E539A4DA896BD124828615A96", 940 | "deployment_date": "2024-02-05 03:21:31" 941 | }, 942 | { 943 | "address": "0x20279b6d57Ba6D3eF852f34800e43e39d46d6487", 944 | "chain_id": "eip155:10", 945 | "contract_name": "Merkly OFT", 946 | "owner_project": "layer-zero", 947 | "usage_category": "fungible_tokens", 948 | "deployment_tx": "0xB3A9618C9194F42E69D58AAFECF4BA049AAFB174E70D36C4395F89D7996992F1", 949 | "deployer_address": "0xD56D253D6AD8C2164EB35B2D7D8B951FE8380027", 950 | "deployment_date": "2023-07-16 11:13:39" 951 | }, 952 | { 953 | "address": "0x296F55F8Fb28E498B858d0BcDA06D955B2Cb3f97", 954 | "chain_id": "eip155:10", 955 | "contract_name": "StargateToken", 956 | "owner_project": "stargate-finance", 957 | "usage_category": "fungible_tokens", 958 | "deployment_tx": "0x13D72AA02ED73D5B434B6CC9692A5CCDC40A1074193A7F0583D4726942D53B23", 959 | "deployer_address": "0x1D7C6783328C145393E84FB47A7F7C548F5EE28D", 960 | "deployment_date": "2022-03-17 07:39:48" 961 | }, 962 | { 963 | "address": "0x663DC15D3C1aC63ff12E45Ab68FeA3F0a883C251", 964 | "chain_id": "eip155:10", 965 | "contract_name": null, 966 | "owner_project": "debridge-finance", 967 | "usage_category": null, 968 | "deployment_tx": "0x521D7B1050FB289DF0DDDE80F8FA1FECC7151926FD0335C8A8E0B2361F41F247", 969 | "deployer_address": "0xFD830DD9B446C9B880B32A03FB9A750AAE4A68AA", 970 | "deployment_date": "2023-08-01 20:45:09" 971 | }, 972 | { 973 | "address": "0x2e44e174f7D53F0212823acC11C01A11d58c5bCB", 974 | "chain_id": "eip155:10", 975 | "contract_name": "USDC Comet", 976 | "owner_project": "compound-finance", 977 | "usage_category": "dex", 978 | "deployment_tx": "0x81575CCDB7DC4213B50B368535F8DEBA2E2204CF10E4C93AEF594D6882D68596", 979 | "deployer_address": "0x2501713A67A3DEDDE090E42759088A7EF37D4EAB", 980 | "deployment_date": "2024-04-06 13:48:49" 981 | }, 982 | { 983 | "address": "0x0000000000771A79D0Fc7F3B7FE270eB4498F20b", 984 | "chain_id": "eip155:10", 985 | "contract_name": null, 986 | "owner_project": null, 987 | "usage_category": null, 988 | "deployment_tx": "0x63467A23D911225423685B68067DDE326BAE0BE3AB79532AE017ECE29E440D61", 989 | "deployer_address": "0xE824FF5D7A5DE844EA11F5AC5EBE2B6F02B7C511", 990 | "deployment_date": "2023-09-18 08:05:19" 991 | }, 992 | { 993 | "address": "0x8406d59f3638D7daC9cCCf469CAc16BDd9629C27", 994 | "chain_id": "eip155:10", 995 | "contract_name": "Trading Bot", 996 | "owner_project": null, 997 | "usage_category": "trading", 998 | "deployment_tx": "0xE1CBFBD2054CDD2F56BE99DEE2EB6E8D0A375D6079977369E70EDC0E1E9A849D", 999 | "deployer_address": "0xCAC4BEF447AE5C84659EBC01B58612D9514BFACB", 1000 | "deployment_date": "2024-01-09 15:15:53" 1001 | } 1002 | ] -------------------------------------------------------------------------------- /1_label_schema/sample_data/base_top_100_contracts_by_txcount_2024_07_24.json: -------------------------------------------------------------------------------- 1 | [ 2 | { 3 | "address": "0x3fC91A3afd70395Cd496C647d5a6CC9D4B2b7FAD", 4 | "chain_id": "eip155:8453", 5 | "contract_name": "Universal Router", 6 | "owner_project": "uniswap", 7 | "usage_category": "dex", 8 | "deployment_tx": "0x07554308E2650C4A0DA846426322D62C2AFC2EC05EACD0F383AB1A8524E1B8DB", 9 | "deployer_address": "0x946E9C780F3C79D80E51E68D259D0D7E794F2124", 10 | "deployment_date": "2024-01-11 20:11:23" 11 | }, 12 | { 13 | "address": "0x4752ba5DBc23f44D87826276BF6Fd6b1C372aD24", 14 | "chain_id": "eip155:8453", 15 | "contract_name": "V2 Router02", 16 | "owner_project": "uniswap", 17 | "usage_category": "dex", 18 | "deployment_tx": "0x039224CE16EBE5574F51DA761ACBDFBD21099D6230C39FCD8FF566BBFD6A50A9", 19 | "deployer_address": "0x9FE9EF57C6F17E3C56BEF2DFBFC43F07D4A0E064", 20 | "deployment_date": "2024-02-08 17:31:41" 21 | }, 22 | { 23 | "address": "0x2626664c2603336E57B271c5C0b26F421741e481", 24 | "chain_id": "eip155:8453", 25 | "contract_name": "SwapRouter02", 26 | "owner_project": "uniswap", 27 | "usage_category": "dex", 28 | "deployment_tx": "0x7B983C25DBF2E48CF06366CE23A75A9DCF048C1C464A979812BFD5B287B281ED", 29 | "deployer_address": "0x7AC7499F3754B65CF9089DB328EF51151A78EC00", 30 | "deployment_date": "2023-07-16 18:47:21" 31 | }, 32 | { 33 | "address": "0x5FF137D4b0FDCD49DcA30c7CF57E578a026d2789", 34 | "chain_id": "eip155:8453", 35 | "contract_name": "EntryPoint v2", 36 | "owner_project": null, 37 | "usage_category": "erc4337", 38 | "deployment_tx": "0x0XE7D507DDB3E456811E4714C5C9602F01E9730501A738FF64EFA728B3B2E7B89D", 39 | "deployer_address": "0x0X433704C40F80CBFF02E86FD36BC8BAC5E31EB0C1", 40 | "deployment_date": "2023-07-27 22:48:01" 41 | }, 42 | { 43 | "address": "0x833589fCD6eDb6E08f4c7C32D4f71b54bdA02913", 44 | "chain_id": "eip155:8453", 45 | "contract_name": "USDC", 46 | "owner_project": "circle", 47 | "usage_category": "stablecoin", 48 | "deployment_tx": "0x8AA214F98BCF2984ADD809D10232135CCCC4D6AB97D8477E66475D8BF68DEF34", 49 | "deployer_address": "0x6AAFF8AF0AE8017725312C388BA3745DFE91185B", 50 | "deployment_date": "2023-08-18 18:36:29" 51 | }, 52 | { 53 | "address": "0x1195Cf65f83B3A5768F3C496D3A05AD6412c64B7", 54 | "chain_id": "eip155:8453", 55 | "contract_name": "CUBE", 56 | "owner_project": "layer3xyz", 57 | "usage_category": "non_fungible_tokens", 58 | "deployment_tx": "0xFDE4F3BD0835999F15FAEA14B6C4662DD50F140D4100A64BEED3E58810237673", 59 | "deployer_address": "0xF1C0DF2381AC4A6CAC9C866DDBDE3C3D641A1337", 60 | "deployment_date": "2024-01-09 16:32:11" 61 | }, 62 | { 63 | "address": "0x198EF79F1F515F02dFE9e3115eD9fC07183f02fC", 64 | "chain_id": "eip155:8453", 65 | "contract_name": "UniversalRouter", 66 | "owner_project": "uniswap", 67 | "usage_category": "dex", 68 | "deployment_tx": "0xAED9CA12D91E59BEA86E59C19C6029E4892AD7F9D96B9308CFA7AAB1756DADF8", 69 | "deployer_address": "0xBC87B3948FECEBF93F85F69A9814F3DBB413F2F6", 70 | "deployment_date": "2023-07-18 15:28:19" 71 | }, 72 | { 73 | "address": "0x1111111254EEB25477B68fb85Ed929f73A960582", 74 | "chain_id": "eip155:8453", 75 | "contract_name": "AggregationRouterV5", 76 | "owner_project": "1-inch", 77 | "usage_category": "dex", 78 | "deployment_tx": "0xBA970B20C8CB867598F9B5E43F3DD9442994574134C94ECFF6A9D9FBEDE185B0", 79 | "deployer_address": "0xCCBDBD9B0309A77FC6A56E087FF2765FF394012E", 80 | "deployment_date": "2023-08-08 22:19:07" 81 | }, 82 | { 83 | "address": "0x0e22B5f3E11944578b37ED04F5312Dfc246f443C", 84 | "chain_id": "eip155:8453", 85 | "contract_name": "Diamond", 86 | "owner_project": "frenpet-xyz", 87 | "usage_category": "gaming", 88 | "deployment_tx": "0x89EE9ED144B7A3997777AD3EC3D9FAE5D5548A49B7BF47E165ACEAF85969393B", 89 | "deployer_address": "0x047F606FD5B2BAA5F5C6C4AB8958E45CB6B054B7", 90 | "deployment_date": "2023-11-10 01:19:23" 91 | }, 92 | { 93 | "address": "0x36db5034032fd240A1b3CdE369772049C8DcFB91", 94 | "chain_id": "eip155:8453", 95 | "contract_name": null, 96 | "owner_project": null, 97 | "usage_category": null, 98 | "deployment_tx": "0x07768B7A2D5CFD85984AE12FF8707052C9A4012072B67BAB36D8140894D4E956", 99 | "deployer_address": "0x002D650B1BCAE18C2D40EE95ABC4C8F548B2000E", 100 | "deployment_date": "2024-06-10 13:52:39" 101 | }, 102 | { 103 | "address": "0xaA877b9d9FbD4d6c40C3B9503F0D251531f1fB84", 104 | "chain_id": "eip155:8453", 105 | "contract_name": null, 106 | "owner_project": null, 107 | "usage_category": null, 108 | "deployment_tx": "0x6A74B4ADB92D2A43091511C498ACE1AC249E23349C45B81E4D98BE23E2C383C9", 109 | "deployer_address": "0x072EE9B012178945359D1DD0B1BACC98303236D0", 110 | "deployment_date": "2024-06-25 14:13:41" 111 | }, 112 | { 113 | "address": "0x39688b80e9902e0cD7d1246F789e4DEE9b77A1C0", 114 | "chain_id": "eip155:8453", 115 | "contract_name": null, 116 | "owner_project": null, 117 | "usage_category": null, 118 | "deployment_tx": "0x53FE7D6E713A021D4AE0D18822BCEE22DD560AAC1CD9860A7B8A95B67D737AFF", 119 | "deployer_address": "0xD7A23F3F45E09110A563758963ACA34EF63373C3", 120 | "deployment_date": "2024-06-03 02:21:59" 121 | }, 122 | { 123 | "address": "0x4200000000000000000000000000000000000006", 124 | "chain_id": "eip155:8453", 125 | "contract_name": "WETH", 126 | "owner_project": "base-org", 127 | "usage_category": "fungible_tokens", 128 | "deployment_tx": null, 129 | "deployer_address": null, 130 | "deployment_date": null 131 | }, 132 | { 133 | "address": "0x802b65b5d9016621E66003aeD0b16615093f328b", 134 | "chain_id": "eip155:8453", 135 | "contract_name": null, 136 | "owner_project": null, 137 | "usage_category": "trading", 138 | "deployment_tx": "0xC235C8FAE6B8DC295241594A0E7F6F220DEA03CAD772145EC7724BEAE121DD48", 139 | "deployer_address": "0xA5FE44D87C42EC4097F8B9CA2DCAF8FA2DC9F811", 140 | "deployment_date": "2024-03-25 14:54:17" 141 | }, 142 | { 143 | "address": "0xECB03B9a0E7F7B5E261d3Ef752865af6621a54Fe", 144 | "chain_id": "eip155:8453", 145 | "contract_name": "Sniper Bot", 146 | "owner_project": "sigmabot", 147 | "usage_category": "dex", 148 | "deployment_tx": "0x8921B22626D711B25D72BA56B7A8A89E691D2D3907AB72A12822EF6838C057C3", 149 | "deployer_address": "0xB25750FA55B302C9A3997F64D24C0B14AFDD3165", 150 | "deployment_date": "2024-03-13 16:00:29" 151 | }, 152 | { 153 | "address": "0xDef1C0ded9bec7F1a1670819833240f027b25EfF", 154 | "chain_id": "eip155:8453", 155 | "contract_name": "Exchange Proxy v4", 156 | "owner_project": "zeroex", 157 | "usage_category": "dex", 158 | "deployment_tx": "0x0X9AA1D14E17926ADDB59B91E373344C301B882735D02D89470D4676BD09A3854A", 159 | "deployer_address": "0x0XE750AD66DE350F8110E305FB78EC6A9F594445E3", 160 | "deployment_date": "2023-07-17 16:07:47" 161 | }, 162 | { 163 | "address": "0xCE4cF0d5DA97B7f4de1bA76609F2A1330411e7c0", 164 | "chain_id": "eip155:8453", 165 | "contract_name": null, 166 | "owner_project": null, 167 | "usage_category": null, 168 | "deployment_tx": "0xE3C7D677C2029D582567FB853D80EC6EFF026D089F54D85719D128FDD9066BB1", 169 | "deployer_address": "0x072EE9B012178945359D1DD0B1BACC98303236D0", 170 | "deployment_date": "2024-05-25 15:37:51" 171 | }, 172 | { 173 | "address": "0x19cEeAd7105607Cd444F5ad10dd51356436095a1", 174 | "chain_id": "eip155:8453", 175 | "contract_name": "RouterV2", 176 | "owner_project": "odos-xyz", 177 | "usage_category": "dex", 178 | "deployment_tx": "0xE71263A842A96D64B1C741E013CAB2EA16CFFA923D62B029877178EF751C90CC", 179 | "deployer_address": "0x6DE9109A2333845A15DDE1F2F0C020B37421E1F5", 180 | "deployment_date": "2023-07-13 16:53:03" 181 | }, 182 | { 183 | "address": "0x4eB3621D59a1c4Ee08140006062D023389344e53", 184 | "chain_id": "eip155:8453", 185 | "contract_name": null, 186 | "owner_project": null, 187 | "usage_category": null, 188 | "deployment_tx": "0x4D6D8A1F6DD848B1FB4E8ABCB0D18C6004695BE6643F89EF1165C12435786FE3", 189 | "deployer_address": "0x002D650B1BCAE18C2D40EE95ABC4C8F548B2000E", 190 | "deployment_date": "2024-04-20 07:23:37" 191 | }, 192 | { 193 | "address": "0xcb566e3B6934Fa77258d68ea18E931fa75e1aaAa", 194 | "chain_id": "eip155:8453", 195 | "contract_name": "SDK", 196 | "owner_project": "layer-zero", 197 | "usage_category": "cc_communication", 198 | "deployment_tx": "0xA4B66A9ECB5C65C5C482493988BDB959DC70308762A62A97A6A568C843F32197", 199 | "deployer_address": "0x9F403140BC0574D7D36EA472B82DAA1BBD4EF327", 200 | "deployment_date": "2023-07-14 02:29:09" 201 | }, 202 | { 203 | "address": "0x47fbe95e981C0Df9737B6971B451fB15fdC989d9", 204 | "chain_id": "eip155:8453", 205 | "contract_name": null, 206 | "owner_project": "dmail-web", 207 | "usage_category": "community", 208 | "deployment_tx": "0xEE158EC610C12EBC86EA849D2153D0AF16FBCC216D1C6E0E4B3C406FBBD4EBA7", 209 | "deployer_address": "0x0FF213846D42528A4CA24F8079F85B8044ACFA7B", 210 | "deployment_date": "2023-10-18 06:02:11" 211 | }, 212 | { 213 | "address": "0xd9aAEc86B65D86f6A7B5B1b0c42FFA531710b6CA", 214 | "chain_id": "eip155:8453", 215 | "contract_name": "USDbC", 216 | "owner_project": "circlefin", 217 | "usage_category": "stablecoin", 218 | "deployment_tx": "0x0XB798C04A57BE6B93FC459D18AF6D1D57299E014CDBAEAF6544D64662AF0794CB", 219 | "deployer_address": "0x0X3885226C26C467B342220132EC9D0B311B2DD43C", 220 | "deployment_date": "2023-08-01 18:22:41" 221 | }, 222 | { 223 | "address": "0xD56e4eAb23cb81f43168F9F45211Eb027b9aC7cc", 224 | "chain_id": "eip155:8453", 225 | "contract_name": "Google Cloud Oracle", 226 | "owner_project": "layer-zero", 227 | "usage_category": "cc_communication", 228 | "deployment_tx": "0x7384B8D83EFAD30D236DE96D3FD3250CF6346D0E8740CA2DF34C7A92FB83309D", 229 | "deployer_address": "0x5EE2B0FD8D964CB50E787DB4FF176D7BBB0FD180", 230 | "deployment_date": "2023-09-09 00:24:23" 231 | }, 232 | { 233 | "address": "0x00005EA00Ac477B1030CE78506496e8C2dE24bf5", 234 | "chain_id": "eip155:8453", 235 | "contract_name": "Seadrop", 236 | "owner_project": "open-sea", 237 | "usage_category": "nft_marketplace", 238 | "deployment_tx": "0x0X4ED0C1A72A4D28EE4BF85EF5C3EF5503F069184D7B2461B9C71FF8097ABFC166", 239 | "deployer_address": "0x0X63B81972320B5B8D1C1FC90E29F145380B5B9BD4", 240 | "deployment_date": "2023-07-14 15:46:07" 241 | }, 242 | { 243 | "address": "0x0ED09C8334b022d9148152f3B349bCE86488a790", 244 | "chain_id": "eip155:8453", 245 | "contract_name": null, 246 | "owner_project": null, 247 | "usage_category": null, 248 | "deployment_tx": "0x4E6BA7AFCFEB345A5F3EBBDCA43BF414C8401954A1F7149870D39316FA8836B4", 249 | "deployer_address": "0x8CABD1833C116A33B953DAA4E2A6FAB6211B6044", 250 | "deployment_date": "2024-06-04 22:12:51" 251 | }, 252 | { 253 | "address": "0xD1253aFc33386D9F0d546f1e5B105b328Ba1557a", 254 | "chain_id": "eip155:8453", 255 | "contract_name": null, 256 | "owner_project": null, 257 | "usage_category": null, 258 | "deployment_tx": "0x9F2A9F426985C2DF85A8685A7D4DB7C3E4C07207BE57D7C811551170146AB6A5", 259 | "deployer_address": "0x43C58D32F1C842011C27FFF9BEC17A35089F4048", 260 | "deployment_date": "2024-04-10 18:27:01" 261 | }, 262 | { 263 | "address": "0x042c37762d1D126Bc61Eac2F5cEb7a96318f5DB9", 264 | "chain_id": "eip155:8453", 265 | "contract_name": null, 266 | "owner_project": "tarot-finance", 267 | "usage_category": null, 268 | "deployment_tx": "0x0X8B5B215CCA75485701330E6C0DFD2499F22AD1FA71761271FD037235E2C66ADE", 269 | "deployer_address": "0x0X5B0390BCCCA1F040D8993EB6E4CE8DED93721765", 270 | "deployment_date": "2024-01-29 15:21:11" 271 | }, 272 | { 273 | "address": "0xcF77a3Ba9A5CA399B7c97c74d54e5b1Beb874E43", 274 | "chain_id": "eip155:8453", 275 | "contract_name": "Router", 276 | "owner_project": "aerodrome-finance", 277 | "usage_category": "dex", 278 | "deployment_tx": "0x65EAA9AD6A9811C7A7E2B896CB0D074A1CD948DD8252734DFA830A68B3C5CD03", 279 | "deployer_address": "0xE83F922C34A1962E9AE9F52B59E18239764F2818", 280 | "deployment_date": "2023-08-28 02:42:53" 281 | }, 282 | { 283 | "address": "0x1231DEB6f5749EF6cE6943a275A1D3E7486F4EaE", 284 | "chain_id": "eip155:8453", 285 | "contract_name": "LiFiDiamond", 286 | "owner_project": "lifinance", 287 | "usage_category": "bridge", 288 | "deployment_tx": "0x0X598D00B97A13516605977159679F258C57F0680B8F5A6D7571E087A326B53573", 289 | "deployer_address": "0x0X11F11121DF7256C40339393B0FB045321022CE44", 290 | "deployment_date": "2023-08-15 08:40:07" 291 | }, 292 | { 293 | "address": "0xCF205808Ed36593aa40a44F10c7f7C2F67d4A4d4", 294 | "chain_id": "eip155:8453", 295 | "contract_name": "FriendtechSharesV1", 296 | "owner_project": "friend-tech", 297 | "usage_category": "community", 298 | "deployment_tx": "0xA7EBA644182D78C4568364E00B0320A9FDE9C1FE779CDBEC6941FB7443D14C01", 299 | "deployer_address": "0xDD9176EA3E7559D6B68B537EF555D3E89403F742", 300 | "deployment_date": "2023-08-10 06:50:27" 301 | }, 302 | { 303 | "address": "0x5FF292d70bA9cD9e7CCb313782811b3D7120535f", 304 | "chain_id": "eip155:8453", 305 | "contract_name": null, 306 | "owner_project": "avantis-labs", 307 | "usage_category": null, 308 | "deployment_tx": "0x95CE909B7A741A51DD7885005ACFCFE1914804F333518868C387E91EC7AA5577", 309 | "deployer_address": "0xDEF54C048119EE522D73D8BA08F4641578DA142F", 310 | "deployment_date": "2024-01-27 07:45:49" 311 | }, 312 | { 313 | "address": "0x0389879e0156033202C44BF784ac18fC02edeE4f", 314 | "chain_id": "eip155:8453", 315 | "contract_name": "Route Processor 4", 316 | "owner_project": "sushi", 317 | "usage_category": "dex", 318 | "deployment_tx": "0x541F3F0FABD8E6F389DFE9A5A5D65C9F7EEA2E4EDABF7FA53C2B7D6C133CC346", 319 | "deployer_address": "0x69AEA8E393E14945EC22F33B422E7269967E6327", 320 | "deployment_date": "2024-02-25 11:27:37" 321 | }, 322 | { 323 | "address": "0xe8e1268C5a724231905D0735f041fCdE1b0649E9", 324 | "chain_id": "eip155:8453", 325 | "contract_name": null, 326 | "owner_project": null, 327 | "usage_category": null, 328 | "deployment_tx": "0xC44993B21C86E51EE740737DB98FC06F45833BFE11A8CF67B523B82EE0F5210D", 329 | "deployer_address": "0x072EE9B012178945359D1DD0B1BACC98303236D0", 330 | "deployment_date": "2024-04-30 03:19:53" 331 | }, 332 | { 333 | "address": "0x201e95f275F39a5890C976Dc8A3E1b4Af114E635", 334 | "chain_id": "eip155:8453", 335 | "contract_name": "Clubs", 336 | "owner_project": "friend-tech", 337 | "usage_category": "community", 338 | "deployment_tx": "0xAB49C03EADBA232C9CECEEAABAD7BDACDD306D8AA7102F7D5A747206D736BABA", 339 | "deployer_address": "0xC1E747389C47EE3F0046969291E42023D9567934", 340 | "deployment_date": "2024-05-02 16:51:05" 341 | }, 342 | { 343 | "address": "0x4ed4E862860beD51a9570b96d89aF5E1B0Efefed", 344 | "chain_id": "eip155:8453", 345 | "contract_name": "Degen", 346 | "owner_project": "degen-token", 347 | "usage_category": "fungible_tokens", 348 | "deployment_tx": "0xCEA27F1618E28ECC59B2FAED86CDEC29A92218261FE9EFE374A39201E93545C5", 349 | "deployer_address": "0x3C12B77AE8B7DD1FEB63D1D6A2A819ACDA0A41D2", 350 | "deployment_date": "2024-01-07 15:25:35" 351 | }, 352 | { 353 | "address": "0x8D871Ef2826ac9001fB2e33fDD6379b6aaBF449c", 354 | "chain_id": "eip155:8453", 355 | "contract_name": null, 356 | "owner_project": null, 357 | "usage_category": null, 358 | "deployment_tx": "0x1086BCC713E7B3F3E3BADF7897B7F6E0F553E89E3D37B09B7EE91ED976E3E138", 359 | "deployer_address": "0xED55E260CD9EC62815CF6FDD75C5020DA3B062D0", 360 | "deployment_date": "2023-11-17 00:06:39" 361 | }, 362 | { 363 | "address": "0x6BDED42c6DA8FBf0d2bA55B2fa120C5e0c8D7891", 364 | "chain_id": "eip155:8453", 365 | "contract_name": "V2 Router02", 366 | "owner_project": "uniswap", 367 | "usage_category": "dex", 368 | "deployment_tx": "0xBB673C483292E03D202E95A023048B8BDA459BF12402E7688F7E10BE8B4DC67D", 369 | "deployer_address": "0xF87BC5535602077D340806D71F805EA9907A843D", 370 | "deployment_date": "2023-08-14 22:23:01" 371 | }, 372 | { 373 | "address": "0x03a520b32C04BF3bEEf7BEb72E919cf822Ed34f1", 374 | "chain_id": "eip155:8453", 375 | "contract_name": "NonfungiblePositionManager", 376 | "owner_project": "uniswap", 377 | "usage_category": "dex", 378 | "deployment_tx": "0xEAE91B4BABC87902B6D1AC992A8CF7463A2C5B105907237BFDECAD8136471FB3", 379 | "deployer_address": "0x7AC7499F3754B65CF9089DB328EF51151A78EC00", 380 | "deployment_date": "2023-07-16 18:39:35" 381 | }, 382 | { 383 | "address": "0x50B6EbC2103BFEc165949CC946d739d5650d7ae4", 384 | "chain_id": "eip155:8453", 385 | "contract_name": "RouterETH", 386 | "owner_project": "stargate-finance", 387 | "usage_category": "bridge", 388 | "deployment_tx": "0x2A4CD177AB46B17EF5546843E497A5737F97EBC2E062B4D3BB7B82D91054F895", 389 | "deployer_address": "0x1D7C6783328C145393E84FB47A7F7C548F5EE28D", 390 | "deployment_date": "2023-08-03 16:56:37" 391 | }, 392 | { 393 | "address": "0x6131B5fae19EA4f9D964eAc0408E4408b66337b5", 394 | "chain_id": "eip155:8453", 395 | "contract_name": "MetaAggregationRouterV2", 396 | "owner_project": "kyber-swap", 397 | "usage_category": "dex", 398 | "deployment_tx": "0x984C6462905C694BB7F1182EB12EE17ED9B0A9FC749D80A4E81956AB02620F81", 399 | "deployer_address": "0x1874028262F1F4B2DD1F2700A72EE8B9B7C69090", 400 | "deployment_date": "2023-08-22 07:15:25" 401 | }, 402 | { 403 | "address": "0x09aea4b2242abC8bb4BB78D537A67a245A7bEC64", 404 | "chain_id": "eip155:8453", 405 | "contract_name": null, 406 | "owner_project": "across", 407 | "usage_category": null, 408 | "deployment_tx": "0xE01559BB814C22BA6BAD9D9C09D7BB2026313CE01F349DFCDE30FC452CAD7BD8", 409 | "deployer_address": "0x9A8F92A830A5CB89A3816E3D267CB7791C16B04D", 410 | "deployment_date": "2023-08-04 03:18:23" 411 | }, 412 | { 413 | "address": "0x84E69d44b186AaC19D30D2F85CBD90a4665b07FF", 414 | "chain_id": "eip155:8453", 415 | "contract_name": null, 416 | "owner_project": null, 417 | "usage_category": null, 418 | "deployment_tx": "0xEAEC0C836AE3EF42EC5E93850D2DF84B0893988D73F0A48A99B4AFC55199AA72", 419 | "deployer_address": "0x84032C3A46E6D14EB7249F6EC90E28A5A3948C4B", 420 | "deployment_date": "2024-06-24 09:11:07" 421 | }, 422 | { 423 | "address": "0x6b2C0c7be2048Daa9b5527982C29f48062B34D58", 424 | "chain_id": "eip155:8453", 425 | "contract_name": "Router", 426 | "owner_project": "okx", 427 | "usage_category": "dex", 428 | "deployment_tx": "0x7109CB328D7DADC20F3C8056760669D82E01622439DF0A3A9C03E9ED64BE319E", 429 | "deployer_address": "0x06C95A3934D94D5AE5BF54731BD2840CEFEE6F87", 430 | "deployment_date": "2023-07-31 10:53:47" 431 | }, 432 | { 433 | "address": "0x3A6AE1e6aD00518bDcd485a6B4d428fb9c9a3120", 434 | "chain_id": "eip155:8453", 435 | "contract_name": null, 436 | "owner_project": null, 437 | "usage_category": null, 438 | "deployment_tx": "0xF64BF173A5749EC4B81234D2E49CF454B59FD96C437D4D9E1BB17F7A1E90AAFF", 439 | "deployer_address": "0xAD33802231D755C5924E6C0DE0E7F37DBBE1A475", 440 | "deployment_date": "2024-04-01 06:14:23" 441 | }, 442 | { 443 | "address": "0x111111125421cA6dc452d289314280a0f8842A65", 444 | "chain_id": "eip155:8453", 445 | "contract_name": "Aggregation Router V6", 446 | "owner_project": "1-inch", 447 | "usage_category": "dex", 448 | "deployment_tx": "0x57ED1CAFCE33FE6741CB1AC6932B482990038D1470FB8052D48D588A4BF22300", 449 | "deployer_address": "0x323D2567433FA40F4DE372E53C4B996BF9A7100D", 450 | "deployment_date": "2024-02-12 14:56:01" 451 | }, 452 | { 453 | "address": "0x31C7a231aBFA07E42Af4f620e0193a426E82c7F7", 454 | "chain_id": "eip155:8453", 455 | "contract_name": "Faulty Router", 456 | "owner_project": null, 457 | "usage_category": "dex", 458 | "deployment_tx": "0x0297BE1EDE03E7A15FE972A34234F78390FC6FB9C5CB3AEDD1F86023DF247ADF", 459 | "deployer_address": "0x369B23F0036D13AF1293F4C35251B5918CD52175", 460 | "deployment_date": "2024-03-29 16:14:17" 461 | }, 462 | { 463 | "address": "0x273cA93A52b817294830eD7572aA591Ccfa647fd", 464 | "chain_id": "eip155:8453", 465 | "contract_name": "EIP-4844 is Based", 466 | "owner_project": "base-org", 467 | "usage_category": "non_fungible_tokens", 468 | "deployment_tx": "0xBF0941986C3A6F4C12E8E3297A21D0B32D7B8C1FE9EE0453AEB403C3374F54E8", 469 | "deployer_address": "0x83957EF9DF51257BD59743FCBDE02F2752D6498D", 470 | "deployment_date": "2024-03-13 16:26:47" 471 | }, 472 | { 473 | "address": "0x3ccC78545F675A188B7521F7f4b4791995752635", 474 | "chain_id": "eip155:8453", 475 | "contract_name": null, 476 | "owner_project": null, 477 | "usage_category": "trading", 478 | "deployment_tx": "0x6AFEDBD160B7702AB90C9E10E00EC56D832E712A88C5F4B8957FEB193A7F84D7", 479 | "deployer_address": "0xADE256E1C2763B8766EFE1EEB7C578D93F621F6F", 480 | "deployment_date": "2024-05-27 23:03:45" 481 | }, 482 | { 483 | "address": "0x6814acc39d3fBFC0581c0bC8aB6942e8B6b0D43d", 484 | "chain_id": "eip155:8453", 485 | "contract_name": null, 486 | "owner_project": null, 487 | "usage_category": null, 488 | "deployment_tx": "0x84362A610B372ABC1DB5D0C36FCCB223FFDBDA92C63B9414DA1ED1F35685243B", 489 | "deployer_address": "0xF447E2805F08E710FEE5815A75E9CC40591E989A", 490 | "deployment_date": "2024-04-25 13:19:25" 491 | }, 492 | { 493 | "address": "0x678Aa4bF4E210cf2166753e054d5b7c31cc7fa86", 494 | "chain_id": "eip155:8453", 495 | "contract_name": "SmartRouter", 496 | "owner_project": "pancakeswap", 497 | "usage_category": "dex", 498 | "deployment_tx": "0xAB9000EF41B812C5142F6770604E8F4A4F33B995B2C2F0734F522901DF551C2B", 499 | "deployer_address": "0x3AF75AF6F056D4D72C1675DA919AEBF908A109D6", 500 | "deployment_date": "2023-08-21 10:59:55" 501 | }, 502 | { 503 | "address": "0xAc21e6333bA4Fc1dcD650f215BC38bF585Ab13C9", 504 | "chain_id": "eip155:8453", 505 | "contract_name": null, 506 | "owner_project": null, 507 | "usage_category": null, 508 | "deployment_tx": "0x06F3C9DC01F0E79631C4144E62BE1386A28952DAF344B39454659C3CDE74CD79", 509 | "deployer_address": "0xAD33802231D755C5924E6C0DE0E7F37DBBE1A475", 510 | "deployment_date": "2024-04-13 15:08:21" 511 | }, 512 | { 513 | "address": "0x0000000000000068F116a894984e2DB1123eB395", 514 | "chain_id": "eip155:8453", 515 | "contract_name": "Seaport V15", 516 | "owner_project": "open-sea", 517 | "usage_category": "nft_marketplace", 518 | "deployment_tx": "0x0X41FACE614C9081B75B9F7AF976B62BC005C76D0498E262ED540E65889AD5E929", 519 | "deployer_address": "0x0X63B81972320B5B8D1C1FC90E29F145380B5B9BD4", 520 | "deployment_date": "2024-03-15 20:30:57" 521 | }, 522 | { 523 | "address": "0x1A8f43e01B78979EB4Ef7feBEC60F32c9A72f58E", 524 | "chain_id": "eip155:8453", 525 | "contract_name": "Order Manager", 526 | "owner_project": "bitkeep", 527 | "usage_category": "dex", 528 | "deployment_tx": "0x0X3F71317B014772752ABF185ED0AA41E6D1E28158F1CD0261FF96A996C5A0AF09", 529 | "deployer_address": "0x0X3DF3C01B72DC5D63565AF0BCB20D847227C2201A", 530 | "deployment_date": "2023-08-22 06:39:31" 531 | }, 532 | { 533 | "address": "0x000000338300A9a80000C868A40085B15dd000D0", 534 | "chain_id": "eip155:8453", 535 | "contract_name": null, 536 | "owner_project": null, 537 | "usage_category": null, 538 | "deployment_tx": "0x30C34697D874B61D4CE6F338CB91370EDE81EBF2FF4358292D17311A0B2AD41C", 539 | "deployer_address": "0x9F37D91B4981A0C48DAE098281AABBF020C7AD15", 540 | "deployment_date": "2024-03-20 21:38:31" 541 | }, 542 | { 543 | "address": "0x940181a94A35A4569E4529A3CDfB74e38FD98631", 544 | "chain_id": "eip155:8453", 545 | "contract_name": "AERO", 546 | "owner_project": "aerodrome-finance", 547 | "usage_category": "fungible_tokens", 548 | "deployment_tx": "0x5727B7B346EB94D6F139E10E7AC922158DACD84F5D2844C01CF815B29D9BA58C", 549 | "deployer_address": "0xE83F922C34A1962E9AE9F52B59E18239764F2818", 550 | "deployment_date": "2023-08-28 02:40:47" 551 | }, 552 | { 553 | "address": "0x4869892c8088D9057AD7d0e5189AE8C3278F8877", 554 | "chain_id": "eip155:8453", 555 | "contract_name": "Order Manager", 556 | "owner_project": null, 557 | "usage_category": "dex", 558 | "deployment_tx": "0xAABE125BF27AD4AC919A3E1BADF18FCD57817B225AC4EA29576FD4178AFE3D0B", 559 | "deployer_address": "0x3D203C9B27CE7706EA32E792CC9D9ABEF015F780", 560 | "deployment_date": "2024-02-15 21:23:01" 561 | }, 562 | { 563 | "address": "0xD1ca1F4dBB645710f5D5a9917AA984a47524f49A", 564 | "chain_id": "eip155:8453", 565 | "contract_name": "Order Manager", 566 | "owner_project": "bitkeep", 567 | "usage_category": "dex", 568 | "deployment_tx": "0x0XF83D8B9D0258DA6DD18632AA0AD3310EA737E726636F6E2D67FF655640A72349", 569 | "deployer_address": "0x0X3DF3C01B72DC5D63565AF0BCB20D847227C2201A", 570 | "deployment_date": "2024-02-23 09:28:33" 571 | }, 572 | { 573 | "address": "0x585fd0fdf3F9BC442F74F80E0F92E8450337632e", 574 | "chain_id": "eip155:8453", 575 | "contract_name": "VirtualAssetEvents", 576 | "owner_project": null, 577 | "usage_category": "gaming", 578 | "deployment_tx": "0x0XB528B3F3BA5D1C8A859B6EEE117878C10E1C493425E913E443E4D28C7B851913", 579 | "deployer_address": "0x0XB5B968C31832800ECFEDEBB05FE1FE741D387BF4", 580 | "deployment_date": "2024-07-02 19:31:55" 581 | }, 582 | { 583 | "address": "0x5e6bB47D89Fea09cf5a75ea7E3Fa2e804798Eb55", 584 | "chain_id": "eip155:8453", 585 | "contract_name": null, 586 | "owner_project": null, 587 | "usage_category": "trading", 588 | "deployment_tx": "0x6422898DE8EF595379B18AC9D7D625605CF13B418DB74922A969243092BE0B96", 589 | "deployer_address": "0x9921446A126711189CC635E531FE7FD27BC50A97", 590 | "deployment_date": "2024-04-11 07:34:31" 591 | }, 592 | { 593 | "address": "0x0bD4887f7D41B35CD75DFF9FfeE2856106f86670", 594 | "chain_id": "eip155:8453", 595 | "contract_name": null, 596 | "owner_project": null, 597 | "usage_category": null, 598 | "deployment_tx": "0xFA05C4A82780FC9F210DC951605AC6114765704C0433BB526EAF5B2052A663B2", 599 | "deployer_address": "0xC1E747389C47EE3F0046969291E42023D9567934", 600 | "deployment_date": "2024-05-02 16:51:03" 601 | }, 602 | { 603 | "address": "0x6Cb442acF35158D5eDa88fe602221b67B400Be3E", 604 | "chain_id": "eip155:8453", 605 | "contract_name": "UniversalRouter", 606 | "owner_project": "aerodrome-finance", 607 | "usage_category": "dex", 608 | "deployment_tx": "0x8CCE9700DC1252BEBD66545063C83EC64F88F0CB15C1E36AD65AE032BA131AA4", 609 | "deployer_address": "0x51CA29D9828867C363572C37C424E3D6B380C61E", 610 | "deployment_date": "2024-04-30 11:41:59" 611 | }, 612 | { 613 | "address": "0x3a23F943181408EAC424116Af7b7790c94Cb97a5", 614 | "chain_id": "eip155:8453", 615 | "contract_name": "SocketGateway", 616 | "owner_project": "socket", 617 | "usage_category": "cc_communication", 618 | "deployment_tx": "0x0X77C8206E66B3D5C5EDA5031BEC9D2D2E3CF2955B68F916F09D0646D67FCC5482", 619 | "deployer_address": "0x0XE8DD38E673A93CCFC2E3D7053EFCCB5C93F49365", 620 | "deployment_date": "2023-07-29 09:53:05" 621 | }, 622 | { 623 | "address": "0x0BcB92389C121E5b8eAc72247bd8E475fd6d6a8c", 624 | "chain_id": "eip155:8453", 625 | "contract_name": null, 626 | "owner_project": null, 627 | "usage_category": null, 628 | "deployment_tx": "0x0A680AFFAA48A8CA527DFB1C74EF693D5E2AB59B789682BA686D862943DC308A", 629 | "deployer_address": "0x84032C3A46E6D14EB7249F6EC90E28A5A3948C4B", 630 | "deployment_date": "2024-07-08 03:44:03" 631 | }, 632 | { 633 | "address": "0xB76AC3b124a5714867e81F2d2279182ec973a3f3", 634 | "chain_id": "eip155:8453", 635 | "contract_name": null, 636 | "owner_project": null, 637 | "usage_category": null, 638 | "deployment_tx": "0x837CE1EF23B1D6E40CF8DD467D3BB9B1F9BF92E5432076263C50C7CA1BD66705", 639 | "deployer_address": "0x21B92A8FE81F6F300C03D8A3A403AAC32C2FACC2", 640 | "deployment_date": "2024-03-24 01:01:49" 641 | }, 642 | { 643 | "address": "0xB815e2C839fDafe8Fbb8589EdbB214B8B64843f6", 644 | "chain_id": "eip155:8453", 645 | "contract_name": "Faulty Router", 646 | "owner_project": null, 647 | "usage_category": "dex", 648 | "deployment_tx": "0x5800336371F619EC7AEC4F0DD5DB51193D939D5BFB69FC41A9F1E37D10D2ECB7", 649 | "deployer_address": "0x2B99708E8D3CCCD41BAAEAC4FD6057D3B9A91ADD", 650 | "deployment_date": "2024-03-29 22:15:55" 651 | }, 652 | { 653 | "address": "0xE7351Fd770A37282b91D153Ee690B63579D6dd7f", 654 | "chain_id": "eip155:8453", 655 | "contract_name": "DIn: Destination", 656 | "owner_project": "debridge-finance", 657 | "usage_category": "bridge", 658 | "deployment_tx": "0x88D3E0FA2C6BC19EEF96D0E59A3C69499C6C3CC41EBD89026241ED52EF22AE91", 659 | "deployer_address": "0xBDA458DFC28021DEBD72060671FC350FA5CB39E5", 660 | "deployment_date": "2023-08-01 11:59:17" 661 | }, 662 | { 663 | "address": "0x532f27101965dd16442E59d40670FaF5eBB142E4", 664 | "chain_id": "eip155:8453", 665 | "contract_name": "Brett", 666 | "owner_project": null, 667 | "usage_category": "fungible_tokens", 668 | "deployment_tx": "0x9C18C50988784C501E7FF16E913F2BA5C6B6E504ED6D7D63914326368A278B50", 669 | "deployer_address": "0x46F64BEC31EAF281176F9BB5899107A80E932B45", 670 | "deployment_date": "2024-02-24 06:47:51" 671 | }, 672 | { 673 | "address": "0x32AED3Bce901DA12ca8489788F3A99fCe1056e14", 674 | "chain_id": "eip155:8453", 675 | "contract_name": "Router", 676 | "owner_project": "paraswap", 677 | "usage_category": "dex", 678 | "deployment_tx": "0x954CA145BA39CEB6B300E49BC9807B70C50527AFFF5B4737EA91DA2D3FA87FFD", 679 | "deployer_address": "0xEC219699D2FAEB3F416C116DE60CDB4AAF2F8D7C", 680 | "deployment_date": "2023-07-19 12:13:33" 681 | }, 682 | { 683 | "address": "0x818e30dC91322DD3dCF2F8906c8294f49ccdc101", 684 | "chain_id": "eip155:8453", 685 | "contract_name": "Order Manager", 686 | "owner_project": null, 687 | "usage_category": "dex", 688 | "deployment_tx": "0xDDB5B17D2EB61E2AE46080EDA6407299E1C972ADDB350A5ACAC3B73002943B93", 689 | "deployer_address": "0x0084E3C31055DBDE417ACDE052FB1CEDA813FDB0", 690 | "deployment_date": "2024-02-05 18:06:23" 691 | }, 692 | { 693 | "address": "0x3B9728bD65Ca2c11a817ce39A6e91808CceeF6FD", 694 | "chain_id": "eip155:8453", 695 | "contract_name": "IHF", 696 | "owner_project": null, 697 | "usage_category": "fungible_tokens", 698 | "deployment_tx": "0x853BF4C76C3286F2CD11F20DA455BA889A8D745A2479D53BAAAD673D9755A33A", 699 | "deployer_address": "0x4EE2ACF64A2C0DB6A1DA0A4B534B08F036D0DA41", 700 | "deployment_date": "2024-06-03 07:30:15" 701 | }, 702 | { 703 | "address": "0x10547695106686D1bB4fDFfE86AADA2C2bAc80f6", 704 | "chain_id": "eip155:8453", 705 | "contract_name": null, 706 | "owner_project": null, 707 | "usage_category": null, 708 | "deployment_tx": "0x13EA221D6A3826701BBBAFD8D423FA449EF9533B30DE3281E5238F51E2E7DFEF", 709 | "deployer_address": "0xF5B101554674B35ADDB61035D3426703304CC947", 710 | "deployment_date": "2024-06-23 16:52:51" 711 | }, 712 | { 713 | "address": "0x1Fba6b0BBae2B74586fBA407Fb45Bd4788B7b130", 714 | "chain_id": "eip155:8453", 715 | "contract_name": "Router", 716 | "owner_project": "bananagun", 717 | "usage_category": "dex", 718 | "deployment_tx": "0xA926AC270D386B959343F29545BAC05A711C9DC6E363F7FF05A9ABA224C0B6EF", 719 | "deployer_address": "0x37AAB97476BA8DC785476611006FD5DDA4EED66B", 720 | "deployment_date": "2024-03-05 19:27:35" 721 | }, 722 | { 723 | "address": "0x1D6b183bD47F914F9f1d3208EDCF8BefD7F84E63", 724 | "chain_id": "eip155:8453", 725 | "contract_name": "Coin Earnings", 726 | "owner_project": "coinbase", 727 | "usage_category": "non_fungible_tokens", 728 | "deployment_tx": "0x0X82D43C902D45310C611B17AD06AC45436B0E1548DBB7CA2D0D49BE3548B9B7D3", 729 | "deployer_address": "0x0X52E6DE8B2AE95257E70B0E4B2321263A69594623", 730 | "deployment_date": "2024-02-15 23:32:45" 731 | }, 732 | { 733 | "address": "0xAd3c9359A2e4942C8eB9618FC981cC2B47a22002", 734 | "chain_id": "eip155:8453", 735 | "contract_name": "Order Manager", 736 | "owner_project": null, 737 | "usage_category": "dex", 738 | "deployment_tx": "0x22A6AB03C341B7E298B74513360219F93C5F22B35AA8CA917F5F823E374C703B", 739 | "deployer_address": "0x072EE9B012178945359D1DD0B1BACC98303236D0", 740 | "deployment_date": "2023-12-26 06:17:13" 741 | }, 742 | { 743 | "address": "0xBCe954fBbE0C57e826e95b5aA03dA9ECDbc990Da", 744 | "chain_id": "eip155:8453", 745 | "contract_name": null, 746 | "owner_project": null, 747 | "usage_category": null, 748 | "deployment_tx": "0x667B6C4C84414254D50195AB2E80D4400D063C1D8F707944EF841FFB602C69CD", 749 | "deployer_address": "0x78EFA4004C5DA42C928D92BE3CD0183E3EA306EB", 750 | "deployment_date": "2024-05-26 11:35:59" 751 | }, 752 | { 753 | "address": "0x9ba6d87CE0C721E9e7B8D8CAc12A5334C8898F59", 754 | "chain_id": "eip155:8453", 755 | "contract_name": null, 756 | "owner_project": null, 757 | "usage_category": null, 758 | "deployment_tx": "0x801C076084EB65C2895D8EA3C3D66F983B3266B270F9B1C27E54EBC1053C07B7", 759 | "deployer_address": "0x072EE9B012178945359D1DD0B1BACC98303236D0", 760 | "deployment_date": "2024-04-19 03:33:49" 761 | }, 762 | { 763 | "address": "0x6FBBa99eDD2Dd9f9dE4A6d7B7511752a32470322", 764 | "chain_id": "eip155:8453", 765 | "contract_name": "Order Manager", 766 | "owner_project": null, 767 | "usage_category": "trading", 768 | "deployment_tx": "0xA7A330FC72651037DF63D6931D83E5BC27DBA8F62BC65615F5B591A0F4855966", 769 | "deployer_address": "0xED564C8EB6FA88330FDD696D225049540B7BA6BD", 770 | "deployment_date": "2024-04-10 13:54:27" 771 | }, 772 | { 773 | "address": "0xFf404f58Aea7cA290DaBB6F62b8287FCE28A6863", 774 | "chain_id": "eip155:8453", 775 | "contract_name": null, 776 | "owner_project": null, 777 | "usage_category": null, 778 | "deployment_tx": "0x4858F51793C0611C34B73B2796C367AB3FA035B98123D52228627F147D6F126C", 779 | "deployer_address": "0x072EE9B012178945359D1DD0B1BACC98303236D0", 780 | "deployment_date": "2024-04-09 06:31:33" 781 | }, 782 | { 783 | "address": "0xeC63739dCC1dFD84dcB2617Af57ba5c481A1F6aE", 784 | "chain_id": "eip155:8453", 785 | "contract_name": "VirtualAssetEvents", 786 | "owner_project": null, 787 | "usage_category": "gaming", 788 | "deployment_tx": "0x0XEE5BAF4331B5648BF30C34DCD1E8E7DCC16395E9F1CD779EABE18C9351796F0F", 789 | "deployer_address": "0x0XB5B968C31832800ECFEDEBB05FE1FE741D387BF4", 790 | "deployment_date": "2024-07-09 07:46:49" 791 | }, 792 | { 793 | "address": "0xF5306fF1D4585721a512d08ed545f4F35dE272F9", 794 | "chain_id": "eip155:8453", 795 | "contract_name": null, 796 | "owner_project": null, 797 | "usage_category": null, 798 | "deployment_tx": "0xF3FC860F8E30D2B929E2752882ED2482B49887826A20707AF8650990CDF4C755", 799 | "deployer_address": "0x78EFA4004C5DA42C928D92BE3CD0183E3EA306EB", 800 | "deployment_date": "2024-05-19 03:50:27" 801 | }, 802 | { 803 | "address": "0x26637c9fDbD5Ecdd76a9E21Db7ea533e1B0713b6", 804 | "chain_id": "eip155:8453", 805 | "contract_name": "Check In", 806 | "owner_project": "owlto-finance", 807 | "usage_category": "community", 808 | "deployment_tx": "0x1D9AE1401AFA40DCB0B767ABBA87A6952641CC70D7E00C2C098FC7F5298DC663", 809 | "deployer_address": "0x1B2EBFB9D27E298388625457B18D78AA5D4ED4B7", 810 | "deployment_date": "2024-03-20 08:56:45" 811 | }, 812 | { 813 | "address": "0x85f66C49Dd72D90B33D88059512A46F5a49ece4A", 814 | "chain_id": "eip155:8453", 815 | "contract_name": null, 816 | "owner_project": null, 817 | "usage_category": null, 818 | "deployment_tx": "0xEC13E846DCCD80EC5A4984BDAA5A4EC30B8E280F18AC3B1306AA1FDA9DA3A0B9", 819 | "deployer_address": "0xFBDBF7FFEB9F7C84AE917B5C85FCC24651B5D22D", 820 | "deployment_date": "2024-05-13 22:01:31" 821 | }, 822 | { 823 | "address": "0x7161f940d3ca88e4035d7b7FBdE2a2870d176f87", 824 | "chain_id": "eip155:8453", 825 | "contract_name": null, 826 | "owner_project": null, 827 | "usage_category": null, 828 | "deployment_tx": "0xBC3065903C59F125984400FD25E9699C84754EDAA1153E1F61B85764C7AC1203", 829 | "deployer_address": "0xF7FAFF5C982CE9049BD13F3A82FE2AA429ED45DF", 830 | "deployment_date": "2023-08-08 03:31:39" 831 | }, 832 | { 833 | "address": "0xAfb89a09D82FBDE58f18Ac6437B3fC81724e4dF6", 834 | "chain_id": "eip155:8453", 835 | "contract_name": "DOG", 836 | "owner_project": null, 837 | "usage_category": "fungible_tokens", 838 | "deployment_tx": "0x0X4E11AFA1C6DBE1539AD7EC5D1B770B2936C038EF766D5FFB264CF4CA2D98FFB0", 839 | "deployer_address": "0x0X1D4B9B250B1BD41DAA35D94BF9204EC1B0494EE3", 840 | "deployment_date": "2023-08-28 10:23:01" 841 | }, 842 | { 843 | "address": "0x45f1A95A4D3f3836523F5c83673c797f4d4d263B", 844 | "chain_id": "eip155:8453", 845 | "contract_name": "Router", 846 | "owner_project": "stargate-finance", 847 | "usage_category": "dex", 848 | "deployment_tx": "0xC57FFC414A5DFB71D97C463C897DB895B846D9BBB34AF5A4295C7EA33809BADF", 849 | "deployer_address": "0x1D7C6783328C145393E84FB47A7F7C548F5EE28D", 850 | "deployment_date": "2023-07-24 23:50:31" 851 | }, 852 | { 853 | "address": "0x5292d78c51FC76223a1Dd8236fA1ce80e3Ef4f68", 854 | "chain_id": "eip155:8453", 855 | "contract_name": null, 856 | "owner_project": null, 857 | "usage_category": null, 858 | "deployment_tx": "0xBEBCBF34AF6758D085A64E971342A4A330034F7F5A6EE139FD748FFCB8FD1DF6", 859 | "deployer_address": "0x4DD633BDBF175DF2157B5D88AFE1C0F9E9EB2F3D", 860 | "deployment_date": "2024-04-26 15:48:39" 861 | }, 862 | { 863 | "address": "0x0000000000002Bdbf1Bf3279983603Ec279CC6dF", 864 | "chain_id": "eip155:8453", 865 | "contract_name": "Multicaller", 866 | "owner_project": "solady-vectorized", 867 | "usage_category": "developer_tools", 868 | "deployment_tx": "0x0X72C0BA19A1A72BC48DAEAE3E63B6D0D21C0AA20D333F4D2A5F256DA2579AD375", 869 | "deployer_address": "0x0X1F5D295778796A8B9F29600A585AB73D452ACB1C", 870 | "deployment_date": "2023-12-01 04:25:59" 871 | }, 872 | { 873 | "address": "0xAaB5A48CFC03Efa9cC34A2C1aAcCCB84b4b770e4", 874 | "chain_id": "eip155:8453", 875 | "contract_name": "MultiSigOracle", 876 | "owner_project": "layer-zero", 877 | "usage_category": "cc_communication", 878 | "deployment_tx": "0xDF4F9A2B9AAB5BF88FD46197D873DD62BAC0856C54AD72713605757775543AF6", 879 | "deployer_address": "0x9F403140BC0574D7D36EA472B82DAA1BBD4EF327", 880 | "deployment_date": "2023-07-14 02:34:33" 881 | }, 882 | { 883 | "address": "0xD85Ee50da419cc5Af83a1e70A91d5C630b8C650a", 884 | "chain_id": "eip155:8453", 885 | "contract_name": null, 886 | "owner_project": null, 887 | "usage_category": null, 888 | "deployment_tx": "0xECF16536C9BA50A76E18246B7A03B263D3A3E974CFA39FEB0BCA6934FEB9A0B3", 889 | "deployer_address": "0xED55E260CD9EC62815CF6FDD75C5020DA3B062D0", 890 | "deployment_date": "2024-06-05 08:29:05" 891 | }, 892 | { 893 | "address": "0x524254eedCd8221f8993BA234cB53771E68dcf4c", 894 | "chain_id": "eip155:8453", 895 | "contract_name": null, 896 | "owner_project": null, 897 | "usage_category": null, 898 | "deployment_tx": "0xD68512E9CEFB8945E99FD09B276384926C1B95E50A9E5C98942BE2CB49185FC4", 899 | "deployer_address": "0x88E407F72661183CCE95AD6F719A92B04B996690", 900 | "deployment_date": "2024-04-03 02:36:03" 901 | }, 902 | { 903 | "address": "0x4E5a7BC09C3144E5F5263509D261253f1480c674", 904 | "chain_id": "eip155:8453", 905 | "contract_name": null, 906 | "owner_project": null, 907 | "usage_category": null, 908 | "deployment_tx": "0xA574237BCA5EAEF3F7D7374080B3E5B33B44C576E25F28A73AC0390E74D8B40D", 909 | "deployer_address": "0xF0B874B406BF088734217B948AE98B4556BC5408", 910 | "deployment_date": "2024-05-15 15:31:29" 911 | }, 912 | { 913 | "address": "0x18dD5B087bCA9920562aFf7A0199b96B9230438b", 914 | "chain_id": "eip155:8453", 915 | "contract_name": null, 916 | "owner_project": null, 917 | "usage_category": null, 918 | "deployment_tx": "0x03FA1020EA97D772D7A0F8F0D717DD75B7039C7679DF2B22F32D1F0B50ECF4F0", 919 | "deployer_address": "0x48608159077516AFE77A04EBC0448EC32E6670C1", 920 | "deployment_date": "2024-01-12 10:26:27" 921 | }, 922 | { 923 | "address": "0xD93cb7092Fc1767D53BEA920E229996befdEB4C9", 924 | "chain_id": "eip155:8453", 925 | "contract_name": "VirtualAssetEvents", 926 | "owner_project": null, 927 | "usage_category": "gaming", 928 | "deployment_tx": "0x0XE6D4A268623B3F818C37C38010BD6B497A770628168949C7AD69E32346B94DCC", 929 | "deployer_address": "0x0XB5B968C31832800ECFEDEBB05FE1FE741D387BF4", 930 | "deployment_date": "2024-07-02 19:34:13" 931 | }, 932 | { 933 | "address": "0x827922686190790b37229fd06084350E74485b72", 934 | "chain_id": "eip155:8453", 935 | "contract_name": null, 936 | "owner_project": "aerodrome-finance", 937 | "usage_category": null, 938 | "deployment_tx": "0xBBFB0DC32E306D817063859E0CE2D4C3E24453AF539DCCDE54A05CA8956D4FF5", 939 | "deployer_address": "0x51CA29D9828867C363572C37C424E3D6B380C61E", 940 | "deployment_date": "2024-04-30 11:33:05" 941 | }, 942 | { 943 | "address": "0xBf250AE227De43deDaF01ccBFD8CC83027efc1E2", 944 | "chain_id": "eip155:8453", 945 | "contract_name": null, 946 | "owner_project": null, 947 | "usage_category": null, 948 | "deployment_tx": "0xBA65DDC54CEB1FAE81F776AD6EE43DCA7FB8C258DE13C15ED4531209D9119B5C", 949 | "deployer_address": "0xC1E747389C47EE3F0046969291E42023D9567934", 950 | "deployment_date": "2024-05-02 16:51:05" 951 | }, 952 | { 953 | "address": "0x3EA5fF7cD3000eDE819fe74FCcd911537946217F", 954 | "chain_id": "eip155:8453", 955 | "contract_name": null, 956 | "owner_project": null, 957 | "usage_category": null, 958 | "deployment_tx": "0x4EE6EB6E402E7723FC69D2BC9DBAEE9056BB5ACFC237E129AA4819ADC16C1581", 959 | "deployer_address": "0x20328BA6871D5E0D1CC4F90C303F14B0DD82E3D1", 960 | "deployment_date": "2024-07-17 02:59:17" 961 | }, 962 | { 963 | "address": "0xF2c4EBA901f4B75B7392A0D2e4b94A3166B5DfF7", 964 | "chain_id": "eip155:8453", 965 | "contract_name": null, 966 | "owner_project": null, 967 | "usage_category": null, 968 | "deployment_tx": "0xED6ED946C9E7F4D28ED52D52FEE581F64F9714E4FFB711332218FBF5CAA61944", 969 | "deployer_address": "0x3824EF35BB0A672737546F4C14903F0CD6B30F67", 970 | "deployment_date": "2024-06-13 19:10:27" 971 | }, 972 | { 973 | "address": "0xF9D64d54D32EE2BDceAAbFA60C4C438E224427d0", 974 | "chain_id": "eip155:8453", 975 | "contract_name": "Relay1 BalanceV2", 976 | "owner_project": "gelato", 977 | "usage_category": "developer_tools", 978 | "deployment_tx": "0x0XFAE8669C3162BD1660BFCDE563AE582A6B5FE152FE39F575A43E17D34DFDE1CE", 979 | "deployer_address": "0x0X417B4ADC279743FC49F047C323FC668DB9E600D8", 980 | "deployment_date": "2024-01-31 10:04:49" 981 | }, 982 | { 983 | "address": "0xBfBC4aa18A36A07a8aa563B0a0fc1be2c3f85072", 984 | "chain_id": "eip155:8453", 985 | "contract_name": null, 986 | "owner_project": null, 987 | "usage_category": null, 988 | "deployment_tx": "0x9EB6555B2256A5D59DF6929A43BC6DFE769C19432A0A724B638EC869E12E4E0C", 989 | "deployer_address": "0xB835AF52422A14C917D4B37B36C9A73D24770261", 990 | "deployment_date": "2024-05-01 15:03:33" 991 | }, 992 | { 993 | "address": "0x0Da2b06DBB440bB29DD821b62Bc136c75B422c43", 994 | "chain_id": "eip155:8453", 995 | "contract_name": null, 996 | "owner_project": null, 997 | "usage_category": null, 998 | "deployment_tx": "0x95C53DAD7620739392BD80D3892359EB0EFAC3C08937A1A843DCD40AD17150B5", 999 | "deployer_address": "0x8BCDAC28E9A44FEC39D50FE87546505FF365D741", 1000 | "deployment_date": "2024-04-12 11:39:55" 1001 | } 1002 | ] --------------------------------------------------------------------------------