ETH Price: $2,608.75 (-0.48%)

Token

Ancient Enemies (AE)
 

Overview

Max Total Supply

409 AE

Holders

30

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
100 AE
0x2B12d97352cEB8eC99d394788a9a9f110f914907
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
AncientEnemies

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 11 : AncientEnemies.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {ERC721A} from "@ERC721A/ERC721A.sol";
import {ERC2981} from "@openzeppelin/token/common/ERC2981.sol";
import {Ownable} from "@openzeppelin/access/Ownable.sol";

import {AllowList} from "./AllowList.sol";

contract AncientEnemies is ERC721A, Ownable, AllowList, ERC2981 {
    error AllowListMintPaused();
    error IncorrectMintPrice();
    error MetadataFrozen();
    error PublicMintPaused();
    error SupplyExceeded();
    error MintLimitExceeded();
    error OnlyEOA();

    /// @notice Total number of tokens that can be minted.
    uint256 public constant TOTAL_SUPPLY = 5000;
    /// @notice Maximum number of tokens that can be minted per wallet.
    uint256 public constant WALLET_LIMIT = 10;
    /// @notice The price to mint a token if on allow list.
    uint256 public allowListMintPrice = 0;
    /// @notice The public mint price.
    uint256 public mintPrice = 0.1 ether;
    /// @notice Whether or not allow list minting is paused.
    bool public allowListCanMint = false;
    /// @notice Whether or not public minting is paused.
    bool public publicCanMint = false;
    /// @notice The base URI used to construct all individual token URIs.
    string public baseTokenURI;
    /// @notice Whether or not the baseTokenURI can be updated.
    bool public metadataFrozen = false;
    /// @notice The number of tokens minted per address via allow list.
    mapping(address => uint256) public numAllowListMints;
    /// @notice The number of tokens minted per address via public mint.
    mapping(address => uint256) public numMints;

    constructor(
        address[] memory teamAddresses,
        uint256[] memory teamAllocations,
        string memory _baseTokenURI,
        bytes32 _merkleRoot,
        address royaltyRecipient
    ) ERC721A("Ancient Enemies", "AE") {
        for (uint256 i = 0; i < teamAddresses.length; i++) {
            _mint(teamAddresses[i], teamAllocations[i]);
        }
        baseTokenURI = _baseTokenURI;
        _setMerkleRoot(_merkleRoot);
        _setDefaultRoyalty(royaltyRecipient, 500);
    }

    /// @notice Mint tokens to sender.
    /// @param amount The number of tokens to mint.
    function mint(uint256 amount) external payable {
        _onlyEOA(msg.sender);
        if (!publicCanMint) revert PublicMintPaused();
        if (msg.value != amount * mintPrice) revert IncorrectMintPrice();
        if (_totalMinted() + amount > TOTAL_SUPPLY) revert SupplyExceeded();
        if (numMints[msg.sender] + amount > WALLET_LIMIT) revert MintLimitExceeded();
        numMints[msg.sender] += amount;
        _mint(msg.sender, amount);
    }

    /// @notice Mint tokens to sender. Reverts if caller is not on the allow list.
    /// @param amount The number of tokens to mint.
    /// @param amountAllocated The number of tokens allocated to the sender via allow list.
    /// @param proof The merkle proof to verify.
    function allowListMint(uint256 amount, uint256 amountAllocated, bytes32[] calldata proof) external payable {
        _onlyEOA(msg.sender);
        if (!allowListCanMint) revert AllowListMintPaused();
        if (msg.value != amount * allowListMintPrice) revert IncorrectMintPrice();
        if (_totalMinted() + amount > TOTAL_SUPPLY) revert SupplyExceeded();
        _verifyProof(msg.sender, amountAllocated, proof);
        uint256 numMinted = numAllowListMints[msg.sender];
        if (numMinted + amount > amountAllocated) revert MintLimitExceeded();
        numAllowListMints[msg.sender] = numMinted + amount;
        _mint(msg.sender, amount);
    }

    /// @notice Returns URI for token metadata.
    /// @param tokenId The id of the token we are querying for.
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();
        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(_baseURI(), _toString(tokenId))) : "";
    }

    function burn(uint256 tokenId) external {
        _burn(tokenId, true);
    }

    //////////////////////////////////////////////////////////////////
    // ADMIN
    //////////////////////////////////////////////////////////////////

    /// @notice Allows contract owner to mint tokens to specified address for free.
    /// @param amount The number of tokens to mint.
    /// @param to The address to mint tokens to.
    function adminMint(uint256 amount, address to) external onlyOwner {
        if (_totalMinted() + amount > TOTAL_SUPPLY) revert SupplyExceeded();
        _mint(to, amount);
    }

    /// @notice Update the base token URI. Once metadata is frozen, this function will revert
    /// preventing any further updates.
    /// @param _baseTokenURI The new base token URI.
    function setBaseTokenURI(string memory _baseTokenURI) external onlyOwner {
        if (metadataFrozen) revert MetadataFrozen();
        baseTokenURI = _baseTokenURI;
    }

    /// @notice Update the price to mint tokens via allow list.
    /// @param _allowListMintPrice The new allow list mint price.
    function setAllowListMintPrice(uint256 _allowListMintPrice) external onlyOwner {
        allowListMintPrice = _allowListMintPrice;
    }

    /// @notice Update the price to mint tokens via public minting.
    /// @param _mintPrice The new public mint price.
    function setMintPrice(uint256 _mintPrice) external onlyOwner {
        mintPrice = _mintPrice;
    }

    /// @notice Update the merkle root used to verify allow list.
    /// @param _merkleRoot The new merkle root.
    function setMerkleRoot(bytes32 _merkleRoot) external onlyOwner {
        _setMerkleRoot(_merkleRoot);
    }

    /// @notice Update ERC2981 royalty info for the contract.
    /// @param receiver The address to receive royalties.
    /// @param feeNumerator The royalty fee numerator.
    function setDefaultRoyalty(address receiver, uint96 feeNumerator) external onlyOwner {
        _setDefaultRoyalty(receiver, feeNumerator);
    }

    /// @notice Irrevocably freeze metadata. Once frozen, the base token URI cannot be updated.
    function freezeMetadata() external onlyOwner {
        if (metadataFrozen) revert MetadataFrozen();
        metadataFrozen = true;
    }

    /// @notice Toggle whether or not allow list minting is paused.
    function toggleAllowListMinting() external onlyOwner {
        allowListCanMint = !allowListCanMint;
    }

    /// @notice Toggle whether or not public minting is paused.
    function togglePublicMinting() external onlyOwner {
        publicCanMint = !publicCanMint;
    }

    /// @notice Withdraw contract balance to owner.
    function withdraw() public onlyOwner {
        (bool success,) = payable(msg.sender).call{value: address(this).balance}("");
        require(success);
    }

    //////////////////////////////////////////////////////////////////
    // INTERNALS & OVERRIDES
    //////////////////////////////////////////////////////////////////

    function _onlyEOA(address account) internal view {
        if (msg.sender != tx.origin || account.code.length > 0) {
            revert OnlyEOA();
        }
    }

    function _baseURI() internal view override returns (string memory) {
        return baseTokenURI;
    }

    function _startTokenId() internal pure override returns (uint256) {
        return 1;
    }

    /// @dev See {IERC165-supportsInterface}.
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721A, ERC2981) returns (bool) {
        return interfaceId == 0x2a55205a // ERC165 Interface ID for ERC2981
            || interfaceId == 0x01ffc9a7 // ERC165 Interface ID for ERC165
            || interfaceId == 0x80ac58cd // ERC165 Interface ID for ERC721
            || interfaceId == 0x5b5e139f; // ERC165 Interface ID for ERC721Metadata
    }
}

File 2 of 11 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 3 of 11 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(uint256 tokenId, address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 4 of 11 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 5 of 11 : AllowList.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import "@openzeppelin/utils/cryptography/MerkleProof.sol";

contract AllowList {
    /// @notice Raised when submitted merkle proof is invalid
    error InvalidProof();
    /// @notice Raised when merkle root is not set
    error MerkleRootNotSet();

    /// @notice The merkle root of the allowlist
    bytes32 public merkleRoot;

    /// @notice Verifies a proof of inclusion in the allowlist
    /// @param sender The address to verify
    /// @param proof The proof of inclusion
    function _verifyProof(address sender, uint256 amountAllocated, bytes32[] calldata proof) internal view {
        if (merkleRoot == 0x0) revert MerkleRootNotSet();
        bool verified = MerkleProof.verify(proof, merkleRoot, keccak256(abi.encodePacked(sender, amountAllocated)));
        if (!verified) revert InvalidProof();
    }

    /// @notice Sets the merkle root
    /// @param _merkleRoot The new merkle root to use
    function _setMerkleRoot(bytes32 _merkleRoot) internal {
        merkleRoot = _merkleRoot;
    }
}

File 6 of 11 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 7 of 11 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(
        uint256 tokenId,
        uint256 salePrice
    ) external view returns (address receiver, uint256 royaltyAmount);
}

File 8 of 11 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 9 of 11 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 10 of 11 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(bytes32[] calldata proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 11 of 11 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

Settings
{
  "remappings": [
    "@ERC721A/=lib/ERC721A/contracts/",
    "@openzeppelin/=lib/openzeppelin-contracts/contracts/",
    "ERC721A/=lib/ERC721A/contracts/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/",
    "forge-std/=lib/forge-std/src/",
    "openzeppelin-contracts-upgradeable/=lib/operator-filter-registry/lib/openzeppelin-contracts-upgradeable/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/",
    "openzeppelin/=lib/openzeppelin-contracts/contracts/",
    "operator-filter-registry/=lib/operator-filter-registry/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "bytecodeHash": "ipfs"
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "london",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address[]","name":"teamAddresses","type":"address[]"},{"internalType":"uint256[]","name":"teamAllocations","type":"uint256[]"},{"internalType":"string","name":"_baseTokenURI","type":"string"},{"internalType":"bytes32","name":"_merkleRoot","type":"bytes32"},{"internalType":"address","name":"royaltyRecipient","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AllowListMintPaused","type":"error"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"IncorrectMintPrice","type":"error"},{"inputs":[],"name":"InvalidProof","type":"error"},{"inputs":[],"name":"MerkleRootNotSet","type":"error"},{"inputs":[],"name":"MetadataFrozen","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintLimitExceeded","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OnlyEOA","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"PublicMintPaused","type":"error"},{"inputs":[],"name":"SupplyExceeded","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"TOTAL_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"WALLET_LIMIT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"address","name":"to","type":"address"}],"name":"adminMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"allowListCanMint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"amountAllocated","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"allowListMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"allowListMintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseTokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"freezeMetadata","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"metadataFrozen","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"numAllowListMints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"numMints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicCanMint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_allowListMintPrice","type":"uint256"}],"name":"setAllowListMintPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseTokenURI","type":"string"}],"name":"setBaseTokenURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"setDefaultRoyalty","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleRoot","type":"bytes32"}],"name":"setMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintPrice","type":"uint256"}],"name":"setMintPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"toggleAllowListMinting","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"togglePublicMinting","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : teamAddresses (address[]): 0x268503030a42AEA3a67A26b413d02A3899805153,0x2B12d97352cEB8eC99d394788a9a9f110f914907,0x84A8596d8c0C49cF8561bb5e6beeC1d58715CE59,0xE55C2F0B8948A8793187684A194BC0F583B802A5,0xf127CDC32Dd3a156162ed6ad83034E3b703b923f,0xA83F64c433Aee3B2c305FdE05667812468D725c1,0x520e56C4F0e54a6dFc17C92835B140EA86A8F99D
Arg [1] : teamAllocations (uint256[]): 200,100,50,25,25,2,2
Arg [2] : _baseTokenURI (string): https://ancientenemies.io/api/metadata/
Arg [3] : _merkleRoot (bytes32): 0xdbeae3d2b38f47d36bcad9d8a02905c3e955f92c8f91a0fe88212d68b23fdc87
Arg [4] : royaltyRecipient (address): 0xebD4EAE76151bc5e2dF5734f9d49EE7a170d7E34

-----Encoded View---------------
24 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [1] : 00000000000000000000000000000000000000000000000000000000000001a0
Arg [2] : 00000000000000000000000000000000000000000000000000000000000002a0
Arg [3] : dbeae3d2b38f47d36bcad9d8a02905c3e955f92c8f91a0fe88212d68b23fdc87
Arg [4] : 000000000000000000000000ebd4eae76151bc5e2df5734f9d49ee7a170d7e34
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000007
Arg [6] : 000000000000000000000000268503030a42aea3a67a26b413d02a3899805153
Arg [7] : 0000000000000000000000002b12d97352ceb8ec99d394788a9a9f110f914907
Arg [8] : 00000000000000000000000084a8596d8c0c49cf8561bb5e6beec1d58715ce59
Arg [9] : 000000000000000000000000e55c2f0b8948a8793187684a194bc0f583b802a5
Arg [10] : 000000000000000000000000f127cdc32dd3a156162ed6ad83034e3b703b923f
Arg [11] : 000000000000000000000000a83f64c433aee3b2c305fde05667812468d725c1
Arg [12] : 000000000000000000000000520e56c4f0e54a6dfc17c92835b140ea86a8f99d
Arg [13] : 0000000000000000000000000000000000000000000000000000000000000007
Arg [14] : 00000000000000000000000000000000000000000000000000000000000000c8
Arg [15] : 0000000000000000000000000000000000000000000000000000000000000064
Arg [16] : 0000000000000000000000000000000000000000000000000000000000000032
Arg [17] : 0000000000000000000000000000000000000000000000000000000000000019
Arg [18] : 0000000000000000000000000000000000000000000000000000000000000019
Arg [19] : 0000000000000000000000000000000000000000000000000000000000000002
Arg [20] : 0000000000000000000000000000000000000000000000000000000000000002
Arg [21] : 0000000000000000000000000000000000000000000000000000000000000027
Arg [22] : 68747470733a2f2f616e6369656e74656e656d6965732e696f2f6170692f6d65
Arg [23] : 7461646174612f00000000000000000000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.