Skip to content

Here we were given a task to exit a liquidity pool when impermanent loss is (>50%) by deploying a smart contract which will trigger the exitLiquidity function which we made and will transfer our funds back into the wallet.

License

Notifications You must be signed in to change notification settings

ocdbytes/ImpermanentLoss-UniswapV3

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

ImpermanentLoss-UniswapV3-Bot 🤖

Here we were given a task to exit a liquidity pool when impermanent loss is (>50%) by deploying a smart contract which will trigger the exitLiquidity function which we made and will transfer our funds back into the wallet.

(Original task given at : /ProblemStatement.md)

Tech Used :

  • Javascript
  • Ether.js
  • Solidity
  • Hardhat
  • UniswapV3 subgraph

To Deploy the contract :

cd SmartContract
npm i
npx hardhat run scripts/deploy.js

To run the application :

We need to first edit the config file with all the params :

cd config
nano config.js

Install all the packages

cd ..
yarn add
node index.js

Contract is getting compiled and deployed without any errors

What is impermanent loss ?

About

Here we were given a task to exit a liquidity pool when impermanent loss is (>50%) by deploying a smart contract which will trigger the exitLiquidity function which we made and will transfer our funds back into the wallet.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published