ETH Price: $2,631.16 (+0.08%)

Token

BallerBars (BB)
 

Overview

Max Total Supply

117,420.496983796296285485 BB

Holders

371

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Filtered by Token Holder
shitake.eth
Balance
3.838090624999999894 BB

Value
$0.00
0x80F22ABd952D99D1aB4658b0628f575bA6b8EDAf
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
BallerBars

Compiler Version
v0.8.9+commit.e5eed63a

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 18 : BallerBars.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.9;

import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol";
import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "./IChains.sol";

contract BallerBars is Context, ERC20Burnable, Ownable {

    /**

     _______  ________ __    __      _______   ______  __       __       ________ _______
    |       \|        \  \  |  \    |       \ /      \|  \     |  \     |        \       \
    | β–“β–“β–“β–“β–“β–“β–“\ β–“β–“β–“β–“β–“β–“β–“β–“ β–“β–“\ | β–“β–“    | β–“β–“β–“β–“β–“β–“β–“\  β–“β–“β–“β–“β–“β–“\ β–“β–“     | β–“β–“     | β–“β–“β–“β–“β–“β–“β–“β–“ β–“β–“β–“β–“β–“β–“β–“\
    | β–“β–“__/ β–“β–“ β–“β–“__   | β–“β–“β–“\| β–“β–“    | β–“β–“__/ β–“β–“ β–“β–“__| β–“β–“ β–“β–“     | β–“β–“     | β–“β–“__   | β–“β–“__| β–“β–“
    | β–“β–“    β–“β–“ β–“β–“  \  | β–“β–“β–“β–“\ β–“β–“    | β–“β–“    β–“β–“ β–“β–“    β–“β–“ β–“β–“     | β–“β–“     | β–“β–“  \  | β–“β–“    β–“β–“
    | β–“β–“β–“β–“β–“β–“β–“\ β–“β–“β–“β–“β–“  | β–“β–“\β–“β–“ β–“β–“    | β–“β–“β–“β–“β–“β–“β–“\ β–“β–“β–“β–“β–“β–“β–“β–“ β–“β–“     | β–“β–“     | β–“β–“β–“β–“β–“  | β–“β–“β–“β–“β–“β–“β–“\
    | β–“β–“__/ β–“β–“ β–“β–“_____| β–“β–“ \β–“β–“β–“β–“    | β–“β–“__/ β–“β–“ β–“β–“  | β–“β–“ β–“β–“_____| β–“β–“_____| β–“β–“_____| β–“β–“  | β–“β–“
    | β–“β–“    β–“β–“ β–“β–“     \ β–“β–“  \β–“β–“β–“    | β–“β–“    β–“β–“ β–“β–“  | β–“β–“ β–“β–“     \ β–“β–“     \ β–“β–“     \ β–“β–“  | β–“β–“
     \β–“β–“β–“β–“β–“β–“β–“ \β–“β–“β–“β–“β–“β–“β–“β–“\β–“β–“   \β–“β–“     \β–“β–“β–“β–“β–“β–“β–“ \β–“β–“   \β–“β–“\β–“β–“β–“β–“β–“β–“β–“β–“\β–“β–“β–“β–“β–“β–“β–“β–“\β–“β–“β–“β–“β–“β–“β–“β–“\β–“β–“   \β–“β–“

     _______  ______ _______       ________ __    __ ________
    |       \|      \       \     |        \  \  |  \        \
    | β–“β–“β–“β–“β–“β–“β–“\\β–“β–“β–“β–“β–“β–“ β–“β–“β–“β–“β–“β–“β–“\     \β–“β–“β–“β–“β–“β–“β–“β–“ β–“β–“  | β–“β–“ β–“β–“β–“β–“β–“β–“β–“β–“
    | β–“β–“  | β–“β–“ | β–“β–“ | β–“β–“  | β–“β–“       | β–“β–“  | β–“β–“__| β–“β–“ β–“β–“__
    | β–“β–“  | β–“β–“ | β–“β–“ | β–“β–“  | β–“β–“       | β–“β–“  | β–“β–“    β–“β–“ β–“β–“  \
    | β–“β–“  | β–“β–“ | β–“β–“ | β–“β–“  | β–“β–“       | β–“β–“  | β–“β–“β–“β–“β–“β–“β–“β–“ β–“β–“β–“β–“β–“
    | β–“β–“__/ β–“β–“_| β–“β–“_| β–“β–“__/ β–“β–“       | β–“β–“  | β–“β–“  | β–“β–“ β–“β–“_____
    | β–“β–“    β–“β–“   β–“β–“ \ β–“β–“    β–“β–“       | β–“β–“  | β–“β–“  | β–“β–“ β–“β–“     \
     \β–“β–“β–“β–“β–“β–“β–“ \β–“β–“β–“β–“β–“β–“\β–“β–“β–“β–“β–“β–“β–“         \β–“β–“   \β–“β–“   \β–“β–“\β–“β–“β–“β–“β–“β–“β–“β–“

     _______  __        ______   ______  __    __  ______  __    __  ______  ______ __    __
    |       \|  \      /      \ /      \|  \  /  \/      \|  \  |  \/      \|      \  \  |  \
    | β–“β–“β–“β–“β–“β–“β–“\ β–“β–“     |  β–“β–“β–“β–“β–“β–“\  β–“β–“β–“β–“β–“β–“\ β–“β–“ /  β–“β–“  β–“β–“β–“β–“β–“β–“\ β–“β–“  | β–“β–“  β–“β–“β–“β–“β–“β–“\\β–“β–“β–“β–“β–“β–“ β–“β–“\ | β–“β–“
    | β–“β–“__/ β–“β–“ β–“β–“     | β–“β–“  | β–“β–“ β–“β–“   \β–“β–“ β–“β–“/  β–“β–“| β–“β–“   \β–“β–“ β–“β–“__| β–“β–“ β–“β–“__| β–“β–“ | β–“β–“ | β–“β–“β–“\| β–“β–“
    | β–“β–“    β–“β–“ β–“β–“     | β–“β–“  | β–“β–“ β–“β–“     | β–“β–“  β–“β–“ | β–“β–“     | β–“β–“    β–“β–“ β–“β–“    β–“β–“ | β–“β–“ | β–“β–“β–“β–“\ β–“β–“
    | β–“β–“β–“β–“β–“β–“β–“\ β–“β–“     | β–“β–“  | β–“β–“ β–“β–“   __| β–“β–“β–“β–“β–“\ | β–“β–“   __| β–“β–“β–“β–“β–“β–“β–“β–“ β–“β–“β–“β–“β–“β–“β–“β–“ | β–“β–“ | β–“β–“\β–“β–“ β–“β–“
    | β–“β–“__/ β–“β–“ β–“β–“_____| β–“β–“__/ β–“β–“ β–“β–“__/  \ β–“β–“ \β–“β–“\| β–“β–“__/  \ β–“β–“  | β–“β–“ β–“β–“  | β–“β–“_| β–“β–“_| β–“β–“ \β–“β–“β–“β–“
    | β–“β–“    β–“β–“ β–“β–“     \\β–“β–“    β–“β–“\β–“β–“    β–“β–“ β–“β–“  \β–“β–“\\β–“β–“    β–“β–“ β–“β–“  | β–“β–“ β–“β–“  | β–“β–“   β–“β–“ \ β–“β–“  \β–“β–“β–“
     \β–“β–“β–“β–“β–“β–“β–“ \β–“β–“β–“β–“β–“β–“β–“β–“ \β–“β–“β–“β–“β–“β–“  \β–“β–“β–“β–“β–“β–“ \β–“β–“   \β–“β–“ \β–“β–“β–“β–“β–“β–“ \β–“β–“   \β–“β–“\β–“β–“   \β–“β–“\β–“β–“β–“β–“β–“β–“\β–“β–“   \β–“β–“

    **/

    // RGV2YmVycnkjNDAzMCBhbmQgcG9ua3lwaW5rIzc5MTMgd2VyZSBoZXJl

    // Constants
    uint256 public constant SECONDS_IN_A_DAY = 86400;

    // Public variables
    uint256 public _emissionStart;
    uint256 public _emissionEnd = 1735689661;
    uint256 public _emissionOffset = 0;
    uint256 public _baseMultiplier = 10;

    bool public _paused = true;

    mapping(uint256 => uint256) private _lastClaim;

    address public _genOneChainsAddress;
    address public _genTwoChainsAddress;

    constructor() ERC20("BallerBars", "BB") {
        _emissionStart = block.timestamp;
    }

    /**
     * @dev Returns the time rewards were last claimed
     * @param _tokenId The token to reference
     */

    function lastClaim(uint256 _tokenId) public view returns (uint256) {
        return __lastClaim(_tokenId,getChainsContract(getChainsGeneration(_tokenId)));
    }

    /**
     * @dev Returns the time rewards were last claimed
     * @param _tokenId The token to reference
     * @param chainsContract The chains token contract
     */

    function __lastClaim(uint256 _tokenId, IChains chainsContract) internal view returns (uint256) {

        require(chainsContract.ownerOf(_tokenId) != address(0),"TOKEN_NOT_MINTED");

        uint256 lastClaimed = _lastClaim[_tokenId];

        if(lastClaimed == 0 || lastClaimed < _emissionStart){

            uint256 mintedAt = chainsContract.getTokenTimestamp(_tokenId);

            if(mintedAt<_emissionStart){
                lastClaimed = _emissionStart;
            }else{
                lastClaimed = mintedAt;
            }
        }

        return lastClaimed + _emissionOffset;
    }

    /**
     * @dev Returns the amount of rewards accumulated since last claim for token
     * @param _tokenId The token to reference
     */

    function accumulated(uint256 _tokenId) public view returns (uint256) {
        return _accumulated(_tokenId,getChainsContract(getChainsGeneration(_tokenId)));
    }


    /**
     * @dev Returns the amount of rewards accumulated since last claim for token
     * @param _tokenId The token to reference
     * @param chainsContract The chains contract to reference
     */

    function _accumulated(uint256 _tokenId, IChains chainsContract) internal view returns (uint256) {

        uint256 lastClaimed = __lastClaim(_tokenId,chainsContract);

        // Sanity check if last claim was on or after emission end
        if (lastClaimed >= _emissionEnd) return 0;

        uint256 accumulationPeriod = block.timestamp < _emissionEnd ? block.timestamp : _emissionEnd;

        uint256 tokenEmissionPerDay = (0.1 ether + ((33 ether / 1000) * _getBoost(_tokenId,chainsContract))) * _baseMultiplier;

        uint256 totalAccumulated = ((accumulationPeriod - lastClaimed) * tokenEmissionPerDay) / SECONDS_IN_A_DAY;

        return totalAccumulated;
    }

    /**
     * @dev Returns the rewards boost for token
     * @param _tokenId The token to reference
     */

    function getBoost(uint256 _tokenId) public view returns (uint256) {
        return _getBoost(_tokenId,getChainsContract(getChainsGeneration(_tokenId)));
    }

    /**
     * @dev Returns the rewards boost for token
     * @param _tokenId The token to reference
     * @param chainsContract The chains contract to reference
     */

    function _getBoost(uint256 _tokenId, IChains chainsContract) internal view returns (uint256){
        if(_tokenId < 3406) {
            return chainsContract.getTokenRarityCount(_tokenId);
        }
        return _calculateBoost(chainsContract._tokenIdToHash(_tokenId));
    }

    /**
     * @dev Returns the rewards boost for token hash
     * @param _hash The token hash to calculate boost for
     */

    function _calculateBoost(string memory _hash) public pure returns (uint256){

        require(bytes(_hash).length==7,"INVALID_LENGTH");

        bytes32 hash = bytes32(bytes(_hash));

        uint256 boost = 8;  // Base is 8

        uint8 t1 = uint8(hash[1]);

        if(t1<50){     // Clarity
            if(
                t1==48 // Flawless
            ){
                boost += 10;
            }else if(
                t1==49 // Very^2 slightly included
            ){
                boost += 8;
            }
        }

        uint8 t2 = uint8(hash[2]);

        if(t2<51){     // Gem
            if(
                t2==48 // Canary Diamond
            ){
                boost += 10;
            }else if(
                t2==49 // Oval Diamond
            ){
                boost += 8;
            }else if(
                t2==50 // Radiant Ruby
            ){
                boost += 6;
            }
        }

        uint8 t3 = uint8(hash[3]);

        if(t3<52){     // Chain Gems
            if(
                t3==48 // Black Diamond
            ){
                boost += 10;
            }else if(
                t3==49 // Pink Diamond
            ){
                boost += 8;
            }else if(
                t3==50 // Diamond
            ){
                boost += 6;
            }else if(
                t3==51 // Ruby
            ){
                boost += 4;
            }
        }

        uint8 t4 = uint8(hash[4]);

        if(t4<51){     // Chain
            if(
                t4==48 // Mariner Glitch
            ){
                boost += 10;
            }else if(
                t4==49 // Braid Rose Gold
            ){
                boost += 8;
            }else if(
                t4==50 // Mariner Yellow Gold
            ){
                boost += 6;
            }
        }

        uint8 t5 = uint8(hash[5]);

        if(t5<55){     // Watermark
            if(
                t5==48 // BB
            ){
                boost += 10;
            }else if(
                t5==49 // DAI
            ){
                boost += 8;
            }else if(
                t5==50 // Square
            ){
                boost += 6;
            }else if(
                t5==51 // Radiant
            ){
                boost += 6;
            }else if(
                t5==52 // Butterfly
            ){
                boost += 6;
            }else if(
                t5==53 // Music
            ){
                boost += 4;
            }else if(
                t5==54 // Dollar
            ){
                boost += 2;
            }
        }

        uint8 t6 = uint8(hash[6]);

        if(t6<55){     // Background
            if(
                t6==48 // Gold
            ){
                boost += 10;
            }else if(
                t6==49 // Royal Blue
            ){
                boost += 8;
            }else if(
                t6==50 // Turquoise
            ){
                boost += 6;
            }else if(
                t6==51 // Graphite
            ){
                boost += 6;
            }else if(
                t6==52 // Peach
            ){
                boost += 6;
            }else if(
                t6==53 // Periwinkle
            ){
                boost += 4;
            }else if(
                t6==54 // Gainsboro
            ){
                boost += 2;
            }
        }

        return boost;
    }

    /**
     * @dev Sets chain contracts address based on generation
     * @param chainsAddress The chains contract address
     * @param generation The generation of chains contract
     */

    function setChainsAddress(address chainsAddress,uint256 generation) onlyOwner public {
        require(generation==1||generation==2,"INVALID_GEN");
        if(generation == 1){
            _genOneChainsAddress = chainsAddress;
        }else if(generation == 2){
            _genTwoChainsAddress = chainsAddress;
        }
    }

    /**
     * @dev Changes the last time of the BB emission.
     * @param emissionEnd The time, in seconds, emissions will end
     */

    function setEmissionEnd(uint256 emissionEnd) onlyOwner public {
        _emissionEnd = emissionEnd;
    }

    /**
     * @dev Changes the offset for emissions in-case of emergency pausing / un-pausing
     * @param emissionOffset The time, in seconds, emissions will offset
     */

    function setEmissionOffset(uint256 emissionOffset) onlyOwner public {
        require(_emissionStart+emissionOffset<=block.timestamp,"OFFSET_TOO_HIGH");
        _emissionOffset = emissionOffset;
    }

    /**
     * @dev Changes base multiplier for rewards calculation.
     * @param baseMultiplier The base multiplier. Default is 5 (0.5) (50%)
     */

    function setBaseMultiplier(uint256 baseMultiplier) onlyOwner public {
        _baseMultiplier = baseMultiplier;
    }

    /**
     * @dev Toggles pause status
     */

    function togglePauseStatus() external onlyOwner {
        _paused = !_paused;
    }

    /**
     * @dev Claims rewards for tokens
     * @param _tokenIds An array of tokens to claim rewards for
     */

    function claim(uint256[] memory _tokenIds) public returns (uint256) {

        require(_paused==false,"PAUSED");

        uint256 totalClaimQty = 0;
        for (uint256 i = 0; i < _tokenIds.length; i++) {

            IChains chainsContract = getChainsContract(getChainsGeneration(_tokenIds[i]));

            require(
                chainsContract.ownerOf(_tokenIds[i])==msg.sender,
                "NOT_TOKEN_OWNER"
            );

            // Duplicate token index check
            for (uint256 j = i + 1; j < _tokenIds.length; j++) {
                require(
                    _tokenIds[i] != _tokenIds[j],
                    "DUP_TOKEN_INDEX"
                );
            }

            uint256 claimQty = _accumulated(_tokenIds[i],chainsContract);
            if (claimQty != 0) {
                totalClaimQty = totalClaimQty + claimQty;
                _lastClaim[_tokenIds[i]] = block.timestamp;
            }
        }

        require(totalClaimQty != 0, "ZERO_CLAIMABLE");
        _mint(msg.sender, totalClaimQty);
        return totalClaimQty;
    }

    /**
     * @dev Returns generation of chain based on token id
     * @param _tokenId The token to reference
     */

    function getChainsGeneration(uint256 _tokenId) public view returns (uint256) {
        try IChains(_genTwoChainsAddress).ownerOf(_tokenId) returns (address genTwoOwner){
            if (genTwoOwner != 0x000000000000000000000000000000000000dEaD) {
                return 2;
            }
        }catch{
            if(_tokenId < 3406) {
                try IChains(_genOneChainsAddress).ownerOf(_tokenId) returns (address genOneOwner){
                    if (genOneOwner != 0x000000000000000000000000000000000000dEaD) {
                        return 1;
                    }
                }catch{
                    // Do nothing
                }
            }
        }
        return 0;
    }

    /**
     * @dev Returns chains contract address based on generation
     * @param generation The generation of contract to return. 1 or 2
     */

    function getChainsAddress(uint256 generation) internal view returns (address) {
        if(generation == 1){
            return _genOneChainsAddress;
        }
        if(generation == 2){
            return _genTwoChainsAddress;
        }
        revert("INVALID_GEN");
    }

    /**
     * @dev Returns chains contract based on generation
     * @param generation The generation of contract to return. 1 or 2
     */

    function getChainsContract(uint256 generation) internal view returns (IChains) {
        return IChains(getChainsAddress(generation));
    }

    /**
     * @dev Burns amount of BB for account
     * @param account Address to burn BB for
     * @param amount Amount of BB to burn
     */

    function burnFrom(address account, uint256 amount) public override {
        if (_msgSender() == _genTwoChainsAddress) {
            _burn(account, amount);
        }
        else {
            super.burnFrom(account, amount);
        }
    }

}

File 2 of 18 : IChains.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.9;

import "@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol";

interface IChains is IERC721Enumerable {

    function getTokenTimestamp(uint256 _tokenId)
        external
        view
        returns (uint256);

    function getTokenRarityCount(uint256 _tokenId)
        external
        view
        returns (uint256);

    function _tokenIdToHash(uint256 _tokenId)
        external
        view
        returns (string memory);
}

File 3 of 18 : IERC165.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 4 of 18 : ERC165.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 5 of 18 : Strings.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

File 6 of 18 : Context.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 7 of 18 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 8 of 18 : IERC721Metadata.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 9 of 18 : IERC721Enumerable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

File 10 of 18 : ERC721Enumerable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../ERC721.sol";
import "./IERC721Enumerable.sol";

/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}

File 11 of 18 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 12 of 18 : IERC721.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

File 13 of 18 : ERC721.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC721.sol";
import "./IERC721Receiver.sol";
import "./extensions/IERC721Metadata.sol";
import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/Strings.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        require(operator != _msgSender(), "ERC721: approve to caller");

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

File 14 of 18 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 15 of 18 : ERC20Burnable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../ERC20.sol";
import "../../../utils/Context.sol";

/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        uint256 currentAllowance = allowance(account, _msgSender());
        require(currentAllowance >= amount, "ERC20: burn amount exceeds allowance");
        unchecked {
            _approve(account, _msgSender(), currentAllowance - amount);
        }
        _burn(account, amount);
    }
}

File 16 of 18 : IERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 17 of 18 : ERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);

        uint256 currentAllowance = _allowances[sender][_msgSender()];
        require(currentAllowance >= amount, "ERC20: transfer amount exceeds allowance");
        unchecked {
            _approve(sender, _msgSender(), currentAllowance - amount);
        }

        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender] + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        uint256 currentAllowance = _allowances[_msgSender()][spender];
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(_msgSender(), spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        uint256 senderBalance = _balances[sender];
        require(senderBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[sender] = senderBalance - amount;
        }
        _balances[recipient] += amount;

        emit Transfer(sender, recipient, amount);

        _afterTokenTransfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

File 18 of 18 : Ownable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _setOwner(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _setOwner(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _setOwner(newOwner);
    }

    function _setOwner(address newOwner) private {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

Settings
{
  "remappings": [],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "evmVersion": "london",
  "libraries": {},
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"SECONDS_IN_A_DAY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_baseMultiplier","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"_hash","type":"string"}],"name":"_calculateBoost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"_emissionEnd","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_emissionOffset","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_emissionStart","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_genOneChainsAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_genTwoChainsAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"accumulated","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"_tokenIds","type":"uint256[]"}],"name":"claim","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"getBoost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"getChainsGeneration","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"lastClaim","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"baseMultiplier","type":"uint256"}],"name":"setBaseMultiplier","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"chainsAddress","type":"address"},{"internalType":"uint256","name":"generation","type":"uint256"}],"name":"setChainsAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"emissionEnd","type":"uint256"}],"name":"setEmissionEnd","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"emissionOffset","type":"uint256"}],"name":"setEmissionOffset","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"togglePauseStatus","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.