This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT | |
pragma solidity ^0.8.13; | |
contract ChainlinkTCAPAggregatorV3 { | |
struct RoundData { | |
uint80 roundId; | |
uint80 answeredInRound; | |
int256 answer; | |
uint256 startedAt; | |
uint256 updatedAt; |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from collections import namedtuple | |
from rebate_program.celery import app # get the celery app object from your project | |
from redbeat.schedulers import RedBeatScheduler, acquire_distributed_beat_lock | |
beat = RedBeatScheduler(app) | |
Sender = namedtuple('sender', ['scheduler']) | |
sender = Sender(beat) | |
acquire_distributed_beat_lock(sender) | |
print(beat.schedule) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: UNLICENSED | |
pragma solidity ^0.7.5; | |
import "forge-std/Script.sol"; | |
import "forge-std/console.sol"; | |
contract Greeter { | |
string greeting; | |
constructor(string memory _greeting) { |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT | |
pragma solidity 0.7.5; | |
import "forge-std/Test.sol"; | |
contract Greeter { | |
string greeting; | |
constructor(string memory _greeting) { |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT | |
pragma solidity 0.7.5; | |
import "forge-std/Test.sol"; | |
import "forge-std/console.sol"; | |
import { Ownable } from "@openzeppelin/contracts/access/Ownable.sol"; | |
import { TransparentUpgradeableProxy } from "@openzeppelin/contracts/proxy/TransparentUpgradeableProxy.sol"; | |
contract Greeter is Ownable { |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
def repeating_digit(num: int) -> int: | |
""" | |
code inspired by | |
The Reciprocals of Primes - Numberphile | |
on youtube: https://www.youtube.com/watch?v=DmfxIhmGPP4&ab_channel=Numberphile | |
Parameter | |
num: a prime number | |
returns: The number of repeating digits of reciprocal of a prime number |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
def ones(n): | |
return sum(10 ** i for i in range(n)) | |
def print_pattern(n): | |
for i in range(1, n+1): | |
num = ones(i) | |
print(" " * (2*(n-i)), end='') | |
print(f"{num} x {num} = {num * num}", end="\n\n") |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# Been a while since I made one of these. | |
# The last time I made one, I was in college. | |
def print_triangle(n: int): | |
for i in range(1, n + 1): | |
digits = len(str(n)) | |
print((" " * (digits + 1)) * (n - i) , end="") | |
for j in range(i): | |
print(" %s" % str(j + 1).rjust(digits, "0"), end="") | |
for j in range(i - 1): |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from eth_account import Account | |
from eth_tester.backends.pyevm.main import get_default_account_keys | |
acc = Account.from_key(get_default_account_keys()[0]) | |
print(acc.key) |