Skip to content

Instantly share code, notes, and snippets.

pragma solidity ^0.4.24;
import 'github.com/OpenZeppelin/zeppelin-solidity/contracts/token/ERC721/ERC721Full.sol';
import "github.com/OpenZeppelin/zeppelin-solidity/contracts/ownership/Ownable.sol";
contract KorroDAO is Ownable {
using SafeMath for uint;
mapping(uint => address) public tokenToOwner;
team tpp pace original pace difference
GSW 106.2730627 102.42 3.853062731
IND 100.6993007 97.38 3.319300699
CHI 101.7667845 99.34 2.426784452
OKC 104.7272727 102.83 1.897272727
BOS 102.1276596 100.3 1.827659574
HOU 100.3484321 98.59 1.758432056
DEN 100 98.85 1.15
LAL 106.6666667 105.58 1.086666667

Keybase proof

I hereby claim:

  • I am andy8052 on github.
  • I am andy8052 (https://keybase.io/andy8052) on keybase.
  • I have a public key ASBIm2W_wYLFi11D3r4xzVzVwF1W-EUjaaSZbgO7L_L52Qo

To claim this, I am signing this object:

@andy8052
andy8052 / peeps.json
Created April 17, 2019 15:49
All MKR holders as of 11:49 AM EDT
["0x8ee7d9235e01e6b42345120b5d270bdb763624c7", "0x8e2a84d6ade1e7fffee039a35ef5f19f13057152", "0x642ae78fafbb8032da552d619ad43f1d81e4dd7c", "0x29de91585b93827370ffc104c502df07232bb852", "0xad3e5ad95375d3e5b8cf1b7075cf50f9c5959505", "0xd48d3462c5e5a5d568c8f8ec3366241ed8b46bd1", "0xdba6026ced2c415bba7fb8dfc2754556ff56aecd", "0x2cccc4b4708b318a6290511aac75d6c3dbe0cf9f", "0x6186ff3058150604b98af5a8521c96599a1ebfc1", "0x691c73ec45cfbb42d5c926257d5608e2955b18be", "0x742d35cc6634c0532925a3b844bc454e4438f44e", "0xa5890ccd2359dc38f649158abdc24b62602dec68", "0x8778b64f999aa8ed59045d8d67998a77ab51e258", "0xaa04aeb2cf88ff169c1a64ddf02c83767cdc6160", "0x4e83362442b8d1bec281594cea3050c8eb01311c", "0x6be36d6b27f0951f02467741101d2a3123a8372e", "0xf5c7bcb44ebafc72d46dbc70b717272e19024da4", "0xe8e8f41ed29e46f34e206d7d2a7d6f735a3ff2cb", "0xa7c4d4c645229b047a7e48e648a10609f541e88c", "0x00f948454f89472d9cd7a50d4d65867576e96d7d", "0x8e279e54b04327adf57117c19bc3950d7109407c", "0x9553be76e414f9f44bf1f91fa31b8e8477a87731", "0x11577a8a
pragma solidity >=0.5.0;
contract ERC20 {
function totalSupply() public view returns (uint);
function balanceOf(address tokenOwner) public view returns (uint balance);
function allowance(address tokenOwner, address spender) public view returns (uint remaining);
function transfer(address to, uint tokens) public returns (bool success);
function approve(address spender, uint tokens) public returns (bool success);
function transferFrom(address from, address to, uint tokens) public returns (bool success);
event Transfer(address indexed from, address indexed to, uint tokens);
k-mcd-collateral on  master [⇣✘!]
➜ klab build
fa0d22d3581152d077f5a793eca1cfa70a199bd5e6c1d94482bba360ec2d0a24 PausableToken__exhaustiveness
9a9b49537997e575140de9f9afcf62116a02f680ee87007e09694b9b0e5597ab PausableToken_transferFrom_pass_rough
5ea25614b939281497dc4467908cfe27e90275a76b0e38960e21cc8b259fa48f PausableToken_transferFrom_fail_rough
e98ddb267d2ed88fa7ade5fe87286a0dc12dad5df794d89f5b1a10b115c9e514 PausableToken_transfer_pass_rough
5341448bf3b07bc5c3ee826e3fd77a6976aa4f76b77acac3c3c3ed814c5cc4d2 PausableToken_transfer_fail_rough
write rules.k
k-mcd-collateral on  master [⇣✘!]
[
{
"address":"0x642AE78FAfBB8032Da552D619aD43F1D81E4DD7C",
"balance":948127511744970009075270
},
{
"address":"0x98ef473a053a593C80F41D7BD813c8b4585982e5",
"balance":8500000000000000000000
},
{
//SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
contract Token {
address public owner;
uint256 public totalSupply;
mapping (address => uint256) public balanceOf;
mapping (address => mapping (address => uint256)) public allowance;
string public symbol = "TOKEN";
uint256 public decimals = 18;
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;
import "openzeppelin/token/ERC1155/ERC1155.sol";
import "openzeppelin/access/AccessControl.sol";
import "openzeppelin/security/Pausable.sol";
contract AccessSBT is ERC1155, AccessControl, Pausable {
constructor() ERC1155("") {