ETH Price: $3,097.09 (-0.46%)
Gas: 2 Gwei

Token

NoobZoo (NBZOO)
 

Overview

Max Total Supply

4,998 NBZOO

Holders

258

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
25 NBZOO
0x7171b3a9ff55bbcfcd891d81068b751c89a4b5f0
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
NoobZoo

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 1000 runs

Other Settings:
default evmVersion
File 1 of 33 : ERC721A_NFTCExtended.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.11;

// ERC721A from Chiru Labs
import 'erc721a/contracts/extensions/ERC721ABurnable.sol';
import 'erc721a/contracts/extensions/ERC721AQueryable.sol';

// ClosedSea by Vectorized
import 'closedsea/src/OperatorFilterer.sol';

// OZ Libraries
import '@openzeppelin/contracts/access/Ownable.sol';

/**
 * @title  ERC721A_NFTCExtended
 * @author @NFTCulture
 * @dev ERC721A plus NFTC-preferred extensions and add-ons.
 *
 * Using implementation and approach created by Vectorized for OperatorFilterer.
 * See: https://github.com/Vectorized/closedsea/blob/main/src/example/ExampleERC721A.sol
 *
 * @notice Be sure to add the following to your impl constructor:
 * >>  _registerForOperatorFiltering();
 * >>  operatorFilteringEnabled = true;
 */
abstract contract ERC721A_NFTCExtended is
    ERC721ABurnable,
    ERC721AQueryable,
    OperatorFilterer,
    Ownable
{
    bool public operatorFilteringEnabled;

    function setApprovalForAll(
        address operator,
        bool approved
    ) public override(ERC721A, IERC721A) onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(
        address operator,
        uint256 tokenId
    ) public payable override(ERC721A, IERC721A) onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable override(ERC721A, IERC721A) onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable override(ERC721A, IERC721A) onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public payable override(ERC721A, IERC721A) onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    /**
     * Failsafe in case we need to turn operator filtering off.
     */
    function setOperatorFilteringEnabled(bool value) external onlyOwner {
        operatorFilteringEnabled = value;
    }

    /**
     * Failsafe in case we need to change what subscription we are using, for whatever reason.
     */
    function registerForOperatorFiltering(address subscription, bool subscribe) external onlyOwner {
        _registerForOperatorFiltering(subscription, subscribe);
    }

    /**
     * Can be called after manually invoking 'unregister' on the registry using this contract's
     * address and the contract owner's wallet to execute the transaction.
     *
     * If called repeatedly, will do nothing.
     */
    function repeatRegistration() external {
        _registerForOperatorFiltering();
    }

    function _operatorFilteringEnabled() internal view virtual override returns (bool) {
        return operatorFilteringEnabled;
    }
}

File 2 of 33 : PhasedMintBase.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.11;

// NFTC Open Source Libraries See: https://github.com/NFTCulture/nftc-open-contracts
import {BooleanPacking} from '@nftculture/nftc-contracts/contracts/utility/BooleanPacking.sol';

// OZ Libraries
import '@openzeppelin/contracts/access/Ownable.sol';

/**
 * @title PhasedMintBase
 * @author @NiftyMike, NFT Culture
 * @dev PhasedMint: An approach to a standard system of controlling mint phases.
 */
abstract contract PhasedMintBase is Ownable {
    using BooleanPacking for uint256;

    // BooleanPacking used on _mintControlFlags
    uint256 internal _mintControlFlags;

    uint256 private immutable PUBLIC_MINT_PHASE;

    uint256 public publicMintPricePerNft;

    modifier isPublicMinting() {
        require(_mintControlFlags.getBoolean(PUBLIC_MINT_PHASE), 'Minting stopped');
        _;
    }

    constructor(uint256 publicMintPhase, uint256 __publicMintPricePerNft) {
        PUBLIC_MINT_PHASE = publicMintPhase;

        publicMintPricePerNft = __publicMintPricePerNft;
    }

    function _setMintingState(bool __publicMintingActive, uint256 __publicMintPricePerNft)
        internal
        returns (uint256)
    {
        uint256 tempControlFlags;

        tempControlFlags = tempControlFlags.setBoolean(PUBLIC_MINT_PHASE, __publicMintingActive);

        if (__publicMintPricePerNft > 0) {
            publicMintPricePerNft = __publicMintPricePerNft;
        }

        return tempControlFlags;
    }

    function isPublicMintingActive() external view returns (bool) {
        return _isPublicMintingActive();
    }

    function _isPublicMintingActive() internal view returns (bool) {
        return _mintControlFlags.getBoolean(PUBLIC_MINT_PHASE);
    }

    function supportedPhases() external view returns (uint256) {
        return PUBLIC_MINT_PHASE;
    }
}

File 3 of 33 : PhasedMintThree.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.11;

// OZ Libraries
import '@openzeppelin/contracts/access/Ownable.sol';

import './PhasedMintBase.sol';

/**
 * @title PhasedMintThree
 * @author @NiftyMike, NFT Culture
 * @dev PhasedMint: An approach to a standard system of controlling mint phases.
 *
 * This is the "Three" phase mint flavor of the PhasedMint approach.
 *
 * Note: Since the last phase is always assumed to be the public mint phase, we only
 * need to define the first and second phases here.
 */
contract PhasedMintThree is Ownable, PhasedMintBase {
    using BooleanPacking for uint256;

    uint256 private constant PHASE_ONE = 1;
    uint256 private constant PHASE_TWO = 2;

    uint256 public phaseOnePricePerNft;
    uint256 public phaseTwoPricePerNft;

    modifier isPhaseOne() {
        require(_mintControlFlags.getBoolean(PHASE_ONE), 'Phase one stopped');
        _;
    }

    modifier isPhaseTwo() {
        require(_mintControlFlags.getBoolean(PHASE_TWO), 'Phase two stopped');
        _;
    }

    constructor(
        uint256 __phaseOnePricePerNft,
        uint256 __phaseTwoPricePerNft,
        uint256 __publicMintPricePerNft
    ) PhasedMintBase(3, __publicMintPricePerNft) {
        phaseOnePricePerNft = __phaseOnePricePerNft;
        phaseTwoPricePerNft = __phaseTwoPricePerNft;
    }

    function setMintingState(
        bool __phaseOneActive,
        bool __phaseTwoActive,
        bool __publicMintingActive,
        uint256 __phaseOnePricePerNft,
        uint256 __phaseTwoPricePerNft,
        uint256 __publicMintPricePerNft
    ) external onlyOwner {
        uint256 tempControlFlags = _setMintingState(__publicMintingActive, __publicMintPricePerNft);

        tempControlFlags = tempControlFlags.setBoolean(PHASE_ONE, __phaseOneActive);

        tempControlFlags = tempControlFlags.setBoolean(PHASE_TWO, __phaseTwoActive);

        _mintControlFlags = tempControlFlags;

        if (__phaseOnePricePerNft > 0) {
            phaseOnePricePerNft = __phaseOnePricePerNft;
        }

        if (__phaseTwoPricePerNft > 0) {
            phaseTwoPricePerNft = __phaseTwoPricePerNft;
        }
    }

    function isPhaseOneActive() external view returns (bool) {
        return _isPhaseOneActive();
    }

    function _isPhaseOneActive() internal view returns (bool) {
        return _mintControlFlags.getBoolean(PHASE_ONE);
    }

    function isPhaseTwoActive() external view returns (bool) {
        return _isPhaseTwoActive();
    }

    function _isPhaseTwoActive() internal view returns (bool) {
        return _mintControlFlags.getBoolean(PHASE_TWO);
    }
}

File 4 of 33 : PhaseOneIsIndexed.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.11;

// NFTC Open Source Contracts See: https://github.com/NFTCulture/nftc-open-contracts
import '@nftculture/nftc-contracts/contracts/utility/AuxHelper32.sol';

// NFTC Prerelease Contracts
import '../../whitelisting/MerkleLeaves.sol';

// NFTC Prerelease Libraries
import {MerkleClaimList} from '../../whitelisting/MerkleClaimList.sol';

error IndexedProofInvalid_PhaseOne();

/**
 * @title PhaseOneIsIndexed
 * @author @NiftyMike, NFT Culture
 * @dev Indexed Merkle Tree mint functionality for Phase One of a mint.
 */
abstract contract PhaseOneIsIndexed is MerkleLeaves, AuxHelper32 {
    using MerkleClaimList for MerkleClaimList.Root;

    MerkleClaimList.Root private _phaseOneRoot;

    constructor() {}

    /**
     * @dev Set the root of this merkle tree.
     */
    function _setPhaseOneRoot(bytes32 __root) internal {
        _phaseOneRoot._setRoot(__root);
    }

    function checkProof_PhaseOne(
        bytes32[] calldata proof,
        address wallet,
        uint256 index
    ) external view returns (bool) {
        return _phaseOneRoot._checkLeaf(proof, _generateIndexedLeaf(wallet, index));
    }

    function getNextEntryIndex_PhaseOne(address wallet) external view returns (uint256) {
        (uint32 phaseOnePurchases, ) = _unpack32(_getPackedPurchasesAs64(wallet));
        return phaseOnePurchases;
    }

    function getTokensPurchased_PhaseOne(address wallet) external view returns (uint32) {
        (uint32 phaseOnePurchases, ) = _unpack32(_getPackedPurchasesAs64(wallet));
        return phaseOnePurchases;
    }

    function _getPackedPurchasesAs64(address wallet) internal view virtual returns (uint64);

    function _proofMintTokens_PhaseOne(
        address claimant,
        bytes32[] calldata proof,
        uint256 newBalance,
        uint256 count,
        address destination
    ) internal {
        // Verify proof matches expected target total number of indexed mints.
        if (!_phaseOneRoot._checkLeaf(proof, _generateIndexedLeaf(claimant, newBalance - 1))) {
            //Zero-based index.
            revert IndexedProofInvalid_PhaseOne();
        }

        _internalMintTokens(destination, count);
    }

    function _proofMintTokensOfFlavor_PhaseOne(
        address claimant,
        bytes32[] calldata proof,
        uint256 newBalance,
        uint256 count,
        uint256 flavorId,
        address destination
    ) internal {
        // Verify proof matches expected target total number of indexed mints.
        if (!_phaseOneRoot._checkLeaf(proof, _generateIndexedLeaf(claimant, newBalance - 1))) {
            //Zero-based index.
            revert IndexedProofInvalid_PhaseOne();
        }

        _internalMintTokens(destination, count, flavorId);
    }

    function _internalMintTokens(address destination, uint256 count) internal virtual;

    function _internalMintTokens(
        address destination,
        uint256 count,
        uint256 flavorId
    ) internal virtual;
}

File 5 of 33 : PhaseTwoIsTiered.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.11;

// NFTC Open Source Contracts See: https://github.com/NFTCulture/nftc-open-contracts
import '@nftculture/nftc-contracts/contracts/utility/AuxHelper32.sol';

// NFTC Prerelease Contracts
import '../../whitelisting/MerkleLeaves.sol';

// NFTC Prerelease Libraries
import {MerkleClaimList} from '../../whitelisting/MerkleClaimList.sol';

error TieredProofInvalid_PhaseTwo();

/**
 * @title PhaseTwoIsTiered
 */
abstract contract PhaseTwoIsTiered is MerkleLeaves, AuxHelper32 {
    using MerkleClaimList for MerkleClaimList.Root;

    MerkleClaimList.Root private _phaseTwoRoot;

    constructor() {}

    function _setPhaseTwoRoot(bytes32 __root) internal {
        _phaseTwoRoot._setRoot(__root);
    }

    function checkProof_PhaseTwo(
        bytes32[] calldata proof,
        address wallet
    ) external view returns (bool) {
        return _phaseTwoRoot._checkLeaf(proof, _generateLeaf(wallet));
    }

    function getTokensPurchased_PhaseTwo(address wallet) external view returns (uint32) {
        (, uint32 phaseTwoPurchases) = _unpack32(_getPackedPurchasesAs64(wallet));
        return phaseTwoPurchases;
    }

    function _getPackedPurchasesAs64(address wallet) internal view virtual returns (uint64);

    function _proofMintTokens_PhaseTwo(
        address minter,
        bytes32[] calldata proof,
        uint256 count
    ) internal {
        // Verify address is eligible for mints in this tier.
        if (!_phaseTwoRoot._checkLeaf(proof, _generateLeaf(minter))) {
            revert TieredProofInvalid_PhaseTwo();
        }

        _internalMintTokens(minter, count);
    }

    function _internalMintTokens(address minter, uint256 count) internal virtual;

    function _proofMintTokensOfFlavor_PhaseTwo(
        address minter,
        bytes32[] calldata proof,
        uint256 count,
        uint256 flavorId
    ) internal {
        // Verify address is eligible for mints in this tier.
        if (!_phaseTwoRoot._checkLeaf(proof, _generateLeaf(minter))) {
            revert TieredProofInvalid_PhaseTwo();
        }

        _internalMintTokens(minter, count, flavorId);
    }

    function _internalMintTokens(address minter, uint256 count, uint256 flavorId) internal virtual;
}

File 6 of 33 : MerkleClaimList.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.11;

import {MerkleRoot} from './MerkleRoot.sol';

/**
 * @title MerkleClaimList
 * @author @NiftyMike, NFT Culture
 * @dev Basic functionality for a MerkleTree that will be used as a "Claimlist"
 *
 * "Claimlist" - an approach for validating callers that is backed by a Merkle Tree.
 * Cheap to set the master claim, not that expensive to check the claim. Requires
 * off-chain generation of the Merkle Tree.
 *
 * This library allows you to declare a member variable like:
 * MerkleClaimList.Root private _claimRoot;
 *
 * The benefit of packaging this as a library, is that if you need multiple merkle trees in your
 * contract, you can declare multiple member variables using this library, and use them in similar fashion.
 *
 * see also: NFTC Labs' MerkleLeaves.sol, which is a companion abstract contract which contains helper
 * methods for generating leaves for the Merkle Tree.
 */
library MerkleClaimList {
    using MerkleRoot for bytes32;

    struct Root {
        // This variable should never be directly accessed by users of the library. See OZ comments in other libraries for more info.
        bytes32 _root;
    }

    /**
     * @dev Validate that a leaf is part of this merkle tree.
     */
    function _checkLeaf(
        Root storage root,
        bytes32[] calldata proof,
        bytes32 leaf
    ) internal view returns (bool) {
        return root._root.check(proof, leaf);
    }

    /**
     * @dev Set the root of this merkle tree.
     */
    function _setRoot(Root storage root, bytes32 __root) internal {
        root._root = __root;
    }
}

File 7 of 33 : MerkleLeaves.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.11;

/**
 * @title MerkleLeaves
 * @author @NiftyMike, NFT Culture
 * @dev Merkle Leaves for Merkle Trees - This is a companion contract to NFTC Labs' MerkleClaimList.sol library.
 * It provides leaf generation functions for both indexed and non-indexed merkle trees.
 * It also provides wrapper methods to expose the leaf generation functions to off-chain callers.
 *
 * Off-chain access is useful, because both the contract and the caller need to be able to generate the
 * leaves in a perfectly identical manner, so the generators are exposed to make it easier.
 */
abstract contract MerkleLeaves {
    /**
     * @notice External: generate a leaf for a wallet.
     *
     * @param wallet Address to hash.
     */
    function getLeafFor(address wallet) external pure returns (bytes32) {
        return _generateLeaf(wallet);
    }

    /**
     * @notice External: generate a leaf for a wallet and an embedded index value.
     *
     * @param wallet Address to hash.
     * @param index integer index to assign the leaf.
     */
    function getIndexedLeafFor(address wallet, uint256 index)
        external
        pure
        returns (bytes32)
    {
        return _generateIndexedLeaf(wallet, index);
    }

    /**
     * @dev Generate a merkle leaf based only on a wallet address. This is useful when all users
     * represented in the tree are eligible for the exact same thing, such as one free mint.
     *
     * A tiered system can be supported by this approach, by making seperate merkle trees and
     * mint functions per tier, but that approach will become ungainly if you have to support more
     * than a few tiers.
     */
    function _generateLeaf(address wallet) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked(wallet));
    }

    /**
     * @dev Generate a merkle leaf based on a wallet address and an index. This is useful when all
     * users represented in the tree are eligible for different amounts of something.
     */
    function _generateIndexedLeaf(address wallet, uint256 index)
        internal
        pure
        returns (bytes32)
    {
        return keccak256(abi.encodePacked(wallet, "_", index));
    }
}

File 8 of 33 : MerkleRoot.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.11;

import {MerkleProof} from '@openzeppelin/contracts/utils/cryptography/MerkleProof.sol';

/**
 * @title MerkleRoot
 * @author @NiftyMike, NFT Culture
 * @dev Companion library to OpenZeppelin's MerkleProof.
 * Allows you to abstract away merkle functionality a bit further, you now just need to
 * worry about dealing with your merkle root.
 *
 * Using this library allows you to treat bytes32 member variables as Merkle Roots, with a
 * slightly easier to use api then the OZ library.
 */
library MerkleRoot {
    using MerkleProof for bytes32[];

    function check(
        bytes32 root,
        bytes32[] calldata proof,
        bytes32 leaf
    ) internal pure returns (bool) {
        return proof.verify(root, leaf);
    }
}

File 9 of 33 : LockedPaymentSplitter.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.11;

import "./SlimPaymentSplitter.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

/**
 * @title LockedPaymentSplitter
 * @author @NiftyMike, NFT Culture
 * @dev A wrapper around SlimPaymentSplitter which adds on security elements.
 *
 * Based on OpenZeppelin Contracts v4.4.1 (finance/PaymentSplitter.sol)
 */
abstract contract LockedPaymentSplitter is SlimPaymentSplitter, Ownable {
    /**
     * @dev Overrides release() method, so that it can only be called by owner.
     * @notice Owner: Release funds to a specific address.
     *
     * @param account Payable address that will receive funds.
     */
    function release(address payable account) public override onlyOwner {
        super.release(account);
    }

    /**
     * @dev Triggers a transfer to caller's address of the amount of Ether they are owed, according to their percentage of the
     * total shares and their previous withdrawals.
     * @notice Sender: request payment.
     */
    function releaseToSelf() public {
        super.release(payable(msg.sender));
    }
}

File 10 of 33 : SlimPaymentSplitter.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.11;

import "@openzeppelin/contracts/utils/Address.sol";
import "@openzeppelin/contracts/utils/Context.sol";

/**
 * @title SlimPaymentSplitter
 * @author @NiftyMike, NFT Culture
 * @dev A drop-in slim replacement version of OZ's Payment Splitter. All ERC-20 token functionality removed.
 *
 * Based on OpenZeppelin Contracts v4.4.1 (finance/PaymentSplitter.sol)
 */
contract SlimPaymentSplitter is Context {
    event PayeeAdded(address account, uint256 shares);
    event PaymentReleased(address to, uint256 amount);
    event PaymentReceived(address from, uint256 amount);
    event PayeeTransferred(address oldOwner, address newOwner);

    uint256 private _totalShares;
    uint256 private _totalReleased;

    mapping(address => uint256) private _shares;
    mapping(address => uint256) private _released;

    address[] private _payees;

    /**
     * @dev Creates an instance of `PaymentSplitter` where each account in `payees` is assigned the number of shares at
     * the matching position in the `shares` array.
     *
     * All addresses in `payees` must be non-zero. Both arrays must have the same non-zero length, and there must be no
     * duplicates in `payees`.
     */
    constructor(address[] memory payees, uint256[] memory shares_) payable {
        require(
            payees.length == shares_.length,
            "PaymentSplitter: payees and shares length mismatch"
        );
        require(payees.length > 0, "PaymentSplitter: no payees");

        for (uint256 i = 0; i < payees.length; i++) {
            _addPayee(payees[i], shares_[i]);
        }
    }

    /**
     * @dev The Ether received will be logged with {PaymentReceived} events. Note that these events are not fully
     * reliable: it's possible for a contract to receive Ether without triggering this function. This only affects the
     * reliability of the events, and not the actual splitting of Ether.
     *
     * To learn more about this see the Solidity documentation for
     * https://solidity.readthedocs.io/en/latest/contracts.html#fallback-function[fallback
     * functions].
     */
    receive() external payable virtual {
        emit PaymentReceived(_msgSender(), msg.value);
    }

    /**
     * @dev Getter for the total shares held by payees.
     */
    function totalShares() public view returns (uint256) {
        return _totalShares;
    }

    /**
     * @dev Getter for the total amount of Ether already released.
     */
    function totalReleased() public view returns (uint256) {
        return _totalReleased;
    }

    /**
     * @dev Getter for the amount of shares held by an account.
     */
    function shares(address account) public view returns (uint256) {
        return _shares[account];
    }

    /**
     * @dev Getter for the amount of Ether already released to a payee.
     */
    function released(address account) public view returns (uint256) {
        return _released[account];
    }

    /**
     * @dev Getter for the address of the payee number `index`.
     */
    function payee(uint256 index) public view returns (address) {
        return _payees[index];
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of Ether they are owed, according to their percentage of the
     * total shares and their previous withdrawals.
     */
    function release(address payable account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 totalReceived = address(this).balance + totalReleased();
        uint256 payment = _pendingPayment(
            account,
            totalReceived,
            released(account)
        );

        require(payment != 0, "PaymentSplitter: account is not due payment");

        _released[account] += payment;
        _totalReleased += payment;

        Address.sendValue(account, payment);
        emit PaymentReleased(account, payment);
    }

    /**
     * @dev internal logic for computing the pending payment of an `account` given the token historical balances and
     * already released amounts.
     */
    function _pendingPayment(
        address account,
        uint256 totalReceived,
        uint256 alreadyReleased
    ) private view returns (uint256) {
        return
            (totalReceived * _shares[account]) / _totalShares - alreadyReleased;
    }

    /**
     * @dev Add a new payee to the contract.
     * @param account The address of the payee to add.
     * @param shares_ The number of shares owned by the payee.
     */
    function _addPayee(address account, uint256 shares_) private {
        require(
            account != address(0),
            "PaymentSplitter: account is the zero address"
        );
        require(shares_ > 0, "PaymentSplitter: shares are 0");
        require(
            _shares[account] == 0,
            "PaymentSplitter: account already has shares"
        );

        _payees.push(account);
        _shares[account] = shares_;
        _totalShares = _totalShares + shares_;
        emit PayeeAdded(account, shares_);
    }


    /**
     * @dev Allows owner to transfer their shares to somebody else; it can only be called by of a share.
     * @notice Owner: Release funds to a specific address.
     *
     * @param newOwner Payable address which has no shares and will receive the shares of the current owner.
     */
    function transferPayee(address payable newOwner) public {
        require(newOwner != address(0), "PaymentSplitter: New payee is the zero address.");
        require(_shares[msg.sender] > 0, "PaymentSplitter: You have no shares.");
        require(
            _shares[newOwner] == 0, // why not _shares[newOwner] ??
            "PaymentSplitter: New payee already has shares."
        );

        _transferPayee(newOwner);
        emit PayeeTransferred(msg.sender, newOwner);
    }

    function _transferPayee(address newOwner) private {
        if (_payees.length == 0) return;

        for (uint i = 0; i < _payees.length - 1; i++) {
            if (_payees[i] == msg.sender) {
                _payees[i] = newOwner;
                _shares[newOwner] = _shares[msg.sender];
                _shares[msg.sender] = 0;
            }
        }
    }
}

File 11 of 33 : AuxHelper32.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.11;

/**
 * @title AuxHelper32
 * @author @NiftyMike | NFT Culture
 * @dev Helper class for ERC721a Aux storage, using 32 bit ints.
 */
abstract contract AuxHelper32 {
    function _pack32(uint32 left32, uint32 right32) internal pure returns (uint64) {
        return (uint64(left32) << 32) | uint32(right32);
    }

    function _unpack32(uint64 aux) internal pure returns (uint32 left32, uint32 right32) {
        return (uint32(aux >> 32), uint32(aux));
    }
}

File 12 of 33 : BooleanPacking.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.11;

/**
 * @title BooleanPacking
 * @author @NiftyMike, NFT Culture
 * @dev Credit to Zimri Leijen
 * See https://ethereum.stackexchange.com/a/92235
 */
library BooleanPacking {
    function getBoolean(uint256 _packedBools, uint256 _columnNumber)
        internal
        pure
        returns (bool)
    {
        uint256 flag = (_packedBools >> _columnNumber) & uint256(1);
        return (flag == 1 ? true : false);
    }

    function setBoolean(
        uint256 _packedBools,
        uint256 _columnNumber,
        bool _value
    ) internal pure returns (uint256) {
        if (_value) {
            _packedBools = _packedBools | (uint256(1) << _columnNumber);
            return _packedBools;
        } else {
            _packedBools = _packedBools & ~(uint256(1) << _columnNumber);
            return _packedBools;
        }
    }
}

File 13 of 33 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 14 of 33 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 15 of 33 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 16 of 33 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 17 of 33 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 18 of 33 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 19 of 33 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 20 of 33 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 21 of 33 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 22 of 33 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 23 of 33 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 24 of 33 : OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

/// @notice Optimized and flexible operator filterer to abide to OpenSea's
/// mandatory on-chain royalty enforcement in order for new collections to
/// receive royalties.
/// For more information, see:
/// See: https://github.com/ProjectOpenSea/operator-filter-registry
abstract contract OperatorFilterer {
    /// @dev The default OpenSea operator blocklist subscription.
    address internal constant _DEFAULT_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

    /// @dev The OpenSea operator filter registry.
    address internal constant _OPERATOR_FILTER_REGISTRY = 0x000000000000AAeB6D7670E522A718067333cd4E;

    /// @dev Registers the current contract to OpenSea's operator filter,
    /// and subscribe to the default OpenSea operator blocklist.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering() internal virtual {
        _registerForOperatorFiltering(_DEFAULT_SUBSCRIPTION, true);
    }

    /// @dev Registers the current contract to OpenSea's operator filter.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering(address subscriptionOrRegistrantToCopy, bool subscribe)
        internal
        virtual
    {
        /// @solidity memory-safe-assembly
        assembly {
            let functionSelector := 0x7d3e3dbe // `registerAndSubscribe(address,address)`.

            // Clean the upper 96 bits of `subscriptionOrRegistrantToCopy` in case they are dirty.
            subscriptionOrRegistrantToCopy := shr(96, shl(96, subscriptionOrRegistrantToCopy))
            // prettier-ignore
            for {} iszero(subscribe) {} {
                if iszero(subscriptionOrRegistrantToCopy) {
                    functionSelector := 0x4420e486 // `register(address)`.
                    break
                }
                functionSelector := 0xa0af2903 // `registerAndCopyEntries(address,address)`.
                break
            }
            // Store the function selector.
            mstore(0x00, shl(224, functionSelector))
            // Store the `address(this)`.
            mstore(0x04, address())
            // Store the `subscriptionOrRegistrantToCopy`.
            mstore(0x24, subscriptionOrRegistrantToCopy)
            // Register into the registry.
            pop(call(gas(), _OPERATOR_FILTER_REGISTRY, 0, 0x00, 0x44, 0x00, 0x00))
            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, because of Solidity's memory size limits.
            mstore(0x24, 0)
        }
    }

    /// @dev Modifier to guard a function and revert if the caller is a blocked operator.
    modifier onlyAllowedOperator(address from) virtual {
        if (from != msg.sender) {
            if (!_isPriorityOperator(msg.sender)) {
                if (_operatorFilteringEnabled()) _revertIfBlocked(msg.sender);
            }
        }
        _;
    }

    /// @dev Modifier to guard a function from approving a blocked operator..
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        if (!_isPriorityOperator(operator)) {
            if (_operatorFilteringEnabled()) _revertIfBlocked(operator);
        }
        _;
    }

    /// @dev Helper function that reverts if the `operator` is blocked by the registry.
    function _revertIfBlocked(address operator) private view {
        /// @solidity memory-safe-assembly
        assembly {
            // Store the function selector of `isOperatorAllowed(address,address)`,
            // shifted left by 6 bytes, which is enough for 8tb of memory.
            // We waste 6-3 = 3 bytes to save on 6 runtime gas (PUSH1 0x224 SHL).
            mstore(0x00, 0xc6171134001122334455)
            // Store the `address(this)`.
            mstore(0x1a, address())
            // Store the `operator`.
            mstore(0x3a, operator)

            // `isOperatorAllowed` always returns true if it does not revert.
            if iszero(staticcall(gas(), _OPERATOR_FILTER_REGISTRY, 0x16, 0x44, 0x00, 0x00)) {
                // Bubble up the revert if the staticcall reverts.
                returndatacopy(0x00, 0x00, returndatasize())
                revert(0x00, returndatasize())
            }

            // We'll skip checking if `from` is inside the blacklist.
            // Even though that can block transferring out of wrapper contracts,
            // we don't want tokens to be stuck.

            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, if less than 8tb of memory is used.
            mstore(0x3a, 0)
        }
    }

    /// @dev For deriving contracts to override, so that operator filtering
    /// can be turned on / off.
    /// Returns true by default.
    function _operatorFilteringEnabled() internal view virtual returns (bool) {
        return true;
    }

    /// @dev For deriving contracts to override, so that preferred marketplaces can
    /// skip operator filtering, helping users save gas.
    /// Returns false for all inputs by default.
    function _isPriorityOperator(address) internal view virtual returns (bool) {
        return false;
    }
}

File 25 of 33 : NoobZoo.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;

import './NoobZooBase.sol';
import './NoobZooSplitsAndRoyalties.sol';

/**
 * @title NoobZoo Wrapper Contract
 *              __    
 *      __     /  \     __ 
 *     /  \    \__/    /  \
 *     \__/ __________ \__/
 *   _   _ / ___   ___\  ____ __________   ____
 *  | \ | |/ __ \ / __ \|  _ \___  / __ \ / __ \
 *  |  \| | | *| | | *| | |_) | / / |  | | |  | |
 *  | . ` | |__| | |__| |  _ < / /| |  | | |  | |
 *  | |\  |      |      | |_) / /_| |__| | |__| |
 *  |_| \_|\____/ \____/|____/_____\____/ \____/
 *         \__________/
 */
contract NoobZoo is NoobZooSplitsAndRoyalties, NoobZooBase {
    constructor()
        NoobZooBase(
            'NoobZoo',
            'NBZOO',
            'ipfs://QmZu6EBNoVzzSugDWJeKkP9FMFsK9hQ3pXJZd89ay1eQnb/',
            addresses,
            splits,
            0 ether,
            0 ether,
            0 ether
        )
    {
        // Implementation version: v1.0.0
    }

    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721A, IERC721A, ERC2981) returns (bool) {
        return ERC721A.supportsInterface(interfaceId) || ERC2981.supportsInterface(interfaceId);
    }
}

File 26 of 33 : NoobZooBase.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.11;

// NFTC Open Source Contracts See: https://github.com/NFTCulture/nftc-contracts
import '@nftculture/nftc-contracts/contracts/financial/LockedPaymentSplitter.sol';

// NFTC Prerelease Contracts
import '@nftculture/nftc-contracts-private/contracts/token/ERC721A_NFTCExtended.sol';
import '@nftculture/nftc-contracts-private/contracts/token/phased/PhasedMintThree.sol';
import '@nftculture/nftc-contracts-private/contracts/token/phased/PhaseOneIsIndexed.sol';
import '@nftculture/nftc-contracts-private/contracts/token/phased/PhaseTwoIsTiered.sol';

// OZ Libraries
import '@openzeppelin/contracts/security/ReentrancyGuard.sol';
import '@openzeppelin/contracts/utils/Strings.sol';

// Error Codes
error ExceedsBatchSize();
error ExceedsPurchaseLimit();
error ExceedsSupplyCap();
error InvalidPayment();

/**
 * @title NoobZooBase
 * @author @NFTCulture
 * @dev ERC721a Implementation with @NFTCulture standardized components.
 *
 * Public Mint is Phase Three.
 */
abstract contract NoobZooBase is
    ERC721A_NFTCExtended,
    ReentrancyGuard,
    LockedPaymentSplitter,
    PhasedMintThree,
    PhaseOneIsIndexed,
    PhaseTwoIsTiered
{
    using Strings for uint256;

    uint256 private constant MAX_RESERVE_BATCH_SIZE = 100;

    uint256 private constant PHASE_ONE_BATCH_SIZE = 25;
    uint256 private constant PHASE_ONE_PURCHASE_LIMIT = 1000;
    uint256 private constant PHASE_ONE_SUPPLY_CAP = 5000;

    uint256 private constant PHASE_TWO_BATCH_SIZE = 25;
    uint256 private constant PHASE_TWO_PURCHASE_LIMIT = 1000;
    uint256 private constant PHASE_TWO_SUPPLY_CAP = 5000;

    uint256 private constant PUBLIC_MINT_BATCH_SIZE = 25;
    uint256 private constant PUBLIC_MINT_PURCHASE_LIMIT = 1000; // Not Used
    uint256 private constant PUBLIC_MINT_SUPPLY_CAP = 5000;

    string public baseURI;

    constructor(
        string memory __name,
        string memory __symbol,
        string memory __baseURI,
        address[] memory __addresses,
        uint256[] memory __splits,
        uint256 __phaseOnePricePerNft,
        uint256 __phaseTwoPricePerNft,
        uint256 __phaseThreePricePerNft
    )
        ERC721A(__name, __symbol)
        SlimPaymentSplitter(__addresses, __splits)
        PhasedMintThree(__phaseOnePricePerNft, __phaseTwoPricePerNft, __phaseThreePricePerNft)
    {
        baseURI = __baseURI;

        _registerForOperatorFiltering();
        operatorFilteringEnabled = true;
    }

    function nftcContractDefinition() external pure returns (string memory) {
        // NFTC Contract Definition for front-end websites.
        return
            string(
                abi.encodePacked(
                    '{',
                    '"ncdVersion":1,', // NFTC Contract Definition version.
                    '"phases":3,', // # of mint phases?
                    '"type":"Static",', // do tokens have a type? [Static | Expandable]
                    '"openEdition":false', // is collection an open edition? [true | false]
                    '}'
                )
            );
    }

    function maxSupply() external pure returns (uint256) {
        return PUBLIC_MINT_SUPPLY_CAP;
    }

    function phaseOneBatchSize() external pure returns (uint256) {
        return PHASE_ONE_BATCH_SIZE;
    }

    function phaseTwoBatchSize() external pure returns (uint256) {
        return PHASE_TWO_BATCH_SIZE;
    }

    function publicMintBatchSize() external pure returns (uint256) {
        return PUBLIC_MINT_BATCH_SIZE;
    }

    function setBaseURI(string memory __baseUri) external onlyOwner {
        baseURI = __baseUri;
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function _tokenFilename(uint256 tokenId) internal pure virtual returns (string memory) {
        return tokenId.toString();
    }

    function setMerkleRoots(bytes32 __indexedRoot, bytes32 __tieredRoot) external onlyOwner {
        _setMerkleRoots(__indexedRoot, __tieredRoot);
    }

    function _setMerkleRoots(bytes32 __phaseOneRoot, bytes32 __phaseTwoRoot) internal {
        if (__phaseOneRoot != 0) {
            _setPhaseOneRoot(__phaseOneRoot);
        }

        if (__phaseTwoRoot != 0) {
            _setPhaseTwoRoot(__phaseTwoRoot);
        }
    }

    function _getPackedPurchasesAs64(
        address wallet
    ) internal view virtual override(PhaseOneIsIndexed, PhaseTwoIsTiered) returns (uint64) {
        return _getAux(wallet);
    }

    function tokenURI(uint256 tokenId) public view virtual override(ERC721A, IERC721A) returns (string memory) {
        require(_exists(tokenId), 'No token');

        string memory base = _baseURI();
        require(bytes(base).length > 0, 'Base unset');

        return string(abi.encodePacked(base, _tokenFilename(tokenId)));
    }

    /**
     * @notice Owner: reserve tokens for team.
     *
     * @param friends addresses to send tokens to.
     * @param count the number of tokens to mint.
     */
    function reserveTokens(address[] memory friends, uint256 count) external payable onlyOwner {
        if (0 >= count || count > MAX_RESERVE_BATCH_SIZE) revert ExceedsBatchSize();
        if (_totalMinted() + (friends.length * count) > PUBLIC_MINT_SUPPLY_CAP) revert ExceedsSupplyCap();

        uint256 idx;
        for (idx = 0; idx < friends.length; idx++) {
            _internalMintTokens(friends[idx], count);
        }
    }

    /**
     * @notice Mint tokens - purchase bound by terms & conditions of project.
     *
     * @param count the number of tokens to mint.
     */
    function publicMintTokens(uint256 count) external payable nonReentrant isPublicMinting {
        if (0 >= count || count > PUBLIC_MINT_BATCH_SIZE) revert ExceedsBatchSize();
        if (msg.value != publicMintPricePerNft * count) revert InvalidPayment();
        if (_totalMinted() + count > PUBLIC_MINT_SUPPLY_CAP) revert ExceedsSupplyCap();

        _internalMintTokens(msg.sender, count);
    }

    /**
     * @notice Mint tokens (Phase One) - purchase bound by terms & conditions of project.
     *
     * @param proof the merkle proof for this purchase.
     * @param count the number of tokens to mint.
     */
    function phaseOneMintTokens(bytes32[] calldata proof, uint256 count) external payable nonReentrant isPhaseOne {
        if (0 >= count || count > PHASE_ONE_BATCH_SIZE) revert ExceedsBatchSize();
        if (msg.value != phaseOnePricePerNft * count) revert InvalidPayment();
        if (_totalMinted() + count > PHASE_ONE_SUPPLY_CAP) revert ExceedsSupplyCap();

        (uint32 phaseOnePurchases, uint32 otherPhase) = _unpack32(_getAux(msg.sender));

        uint256 newBalance = phaseOnePurchases + count;
        if (newBalance > PHASE_ONE_PURCHASE_LIMIT) revert ExceedsPurchaseLimit();

        _setAux(msg.sender, _pack32(uint16(newBalance), otherPhase));

        _proofMintTokens_PhaseOne(msg.sender, proof, newBalance, count, msg.sender);
    }

    /**
     * @notice Mint tokens (Phase Two) - purchase bound by terms & conditions of project.
     *
     * @param proof the merkle proof for this purchase.
     * @param count the number of tokens to mint.
     */
    function phaseTwoMintTokens(bytes32[] calldata proof, uint256 count) external payable nonReentrant isPhaseTwo {
        if (0 >= count || count > PHASE_TWO_BATCH_SIZE) revert ExceedsBatchSize();
        if (msg.value != phaseTwoPricePerNft * count) revert InvalidPayment();
        if (_totalMinted() + count > PHASE_TWO_SUPPLY_CAP) revert ExceedsSupplyCap();

        (uint32 otherPhase, uint32 phaseTwoPurchases) = _unpack32(_getAux(msg.sender));

        uint256 newBalance = phaseTwoPurchases + count;
        if (newBalance > PHASE_TWO_PURCHASE_LIMIT) revert ExceedsPurchaseLimit();

        _setAux(msg.sender, _pack32(otherPhase, uint16(newBalance)));

        _proofMintTokens_PhaseTwo(msg.sender, proof, count);
    }

    function _internalMintTokens(address minter, uint256 count) internal override(PhaseOneIsIndexed, PhaseTwoIsTiered) {
        _safeMint(minter, count);
    }

    function _internalMintTokens(
        address minter,
        uint256 count,
        uint256 flavorId
    ) internal override(PhaseOneIsIndexed, PhaseTwoIsTiered) {
        // Do nothing
    }
}

File 27 of 33 : NoobZooSplitsAndRoyalties.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.11;

import '@openzeppelin/contracts/token/common/ERC2981.sol';

contract NoobZooSplitsAndRoyalties is ERC2981 {
    address[] internal addresses = [
        0xDbcB5606947783cc1dEac81Dee1F332E8767B767 // Noob Project Wallet
    ];

    uint256[] internal splits = [100];

    uint96 private constant DEFAULT_ROYALTY_BASIS_POINTS = 300;

    constructor() {
        // Default royalty information to be this contract, so that no potential
        // royalty payments are missed by marketplaces that support ERC2981.
        _setDefaultRoyalty(address(this), DEFAULT_ROYALTY_BASIS_POINTS);
    }
}

File 28 of 33 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 29 of 33 : ERC721ABurnable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721ABurnable.sol';
import '../ERC721A.sol';

/**
 * @title ERC721ABurnable.
 *
 * @dev ERC721A token that can be irreversibly burned (destroyed).
 */
abstract contract ERC721ABurnable is ERC721A, IERC721ABurnable {
    /**
     * @dev Burns `tokenId`. See {ERC721A-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) public virtual override {
        _burn(tokenId, true);
    }
}

File 30 of 33 : ERC721AQueryable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721AQueryable.sol';
import '../ERC721A.sol';

/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

File 31 of 33 : IERC721ABurnable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import '../IERC721A.sol';

/**
 * @dev Interface of ERC721ABurnable.
 */
interface IERC721ABurnable is IERC721A {
    /**
     * @dev Burns `tokenId`. See {ERC721A-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) external;
}

File 32 of 33 : IERC721AQueryable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import '../IERC721A.sol';

/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

File 33 of 33 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 1000
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"ExceedsBatchSize","type":"error"},{"inputs":[],"name":"ExceedsPurchaseLimit","type":"error"},{"inputs":[],"name":"ExceedsSupplyCap","type":"error"},{"inputs":[],"name":"IndexedProofInvalid_PhaseOne","type":"error"},{"inputs":[],"name":"InvalidPayment","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TieredProofInvalid_PhaseTwo","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"PayeeAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"oldOwner","type":"address"},{"indexed":false,"internalType":"address","name":"newOwner","type":"address"}],"name":"PayeeTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PaymentReceived","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PaymentReleased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"},{"internalType":"address","name":"wallet","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"checkProof_PhaseOne","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"},{"internalType":"address","name":"wallet","type":"address"}],"name":"checkProof_PhaseTwo","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"wallet","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getIndexedLeafFor","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"wallet","type":"address"}],"name":"getLeafFor","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"wallet","type":"address"}],"name":"getNextEntryIndex_PhaseOne","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"wallet","type":"address"}],"name":"getTokensPurchased_PhaseOne","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"wallet","type":"address"}],"name":"getTokensPurchased_PhaseTwo","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isPhaseOneActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isPhaseTwoActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isPublicMintingActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"nftcContractDefinition","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"operatorFilteringEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"payee","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"phaseOneBatchSize","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"},{"internalType":"uint256","name":"count","type":"uint256"}],"name":"phaseOneMintTokens","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"phaseOnePricePerNft","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"phaseTwoBatchSize","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"},{"internalType":"uint256","name":"count","type":"uint256"}],"name":"phaseTwoMintTokens","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"phaseTwoPricePerNft","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicMintBatchSize","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"publicMintPricePerNft","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"count","type":"uint256"}],"name":"publicMintTokens","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"subscription","type":"address"},{"internalType":"bool","name":"subscribe","type":"bool"}],"name":"registerForOperatorFiltering","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"account","type":"address"}],"name":"release","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"releaseToSelf","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"released","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"repeatRegistration","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"friends","type":"address[]"},{"internalType":"uint256","name":"count","type":"uint256"}],"name":"reserveTokens","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"__baseUri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"__indexedRoot","type":"bytes32"},{"internalType":"bytes32","name":"__tieredRoot","type":"bytes32"}],"name":"setMerkleRoots","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"__phaseOneActive","type":"bool"},{"internalType":"bool","name":"__phaseTwoActive","type":"bool"},{"internalType":"bool","name":"__publicMintingActive","type":"bool"},{"internalType":"uint256","name":"__phaseOnePricePerNft","type":"uint256"},{"internalType":"uint256","name":"__phaseTwoPricePerNft","type":"uint256"},{"internalType":"uint256","name":"__publicMintPricePerNft","type":"uint256"}],"name":"setMintingState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"value","type":"bool"}],"name":"setOperatorFilteringEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"shares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"supportedPhases","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalReleased","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalShares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"newOwner","type":"address"}],"name":"transferPayee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

60c060405273dbcb5606947783cc1deac81dee1f332e8767b76760a09081526200002e90600290600162000719565b506040805160208101909152606481526200004e90600390600162000783565b503480156200005c57600080fd5b50604051806040016040528060078152602001664e6f6f625a6f6f60c81b815250604051806040016040528060058152602001644e425a4f4f60d81b815250604051806060016040528060368152602001620047da6036913960028054806020026020016040519081016040528092919081815260200182805480156200010d57602002820191906000526020600020905b81546001600160a01b03168152600190910190602001808311620000ee575b505050505060038054806020026020016040519081016040528092919081815260200182805480156200016057602002820191906000526020600020905b8154815260200190600101908083116200014b575b5050505050600080600082828260038189898e8e620001883061012c6200034e60201b60201c565b600662000196838262000882565b506007620001a5828262000882565b506000600455505080518251146200021f5760405162461bcd60e51b815260206004820152603260248201527f5061796d656e7453706c69747465723a2070617965657320616e6420736861726044820152710cae640d8cadccee8d040dad2e6dac2e8c6d60731b60648201526084015b60405180910390fd5b6000825111620002725760405162461bcd60e51b815260206004820152601a60248201527f5061796d656e7453706c69747465723a206e6f20706179656573000000000000604482015260640162000216565b60005b8251811015620002de57620002c98382815181106200029857620002986200094e565b6020026020010151838381518110620002b557620002b56200094e565b60200260200101516200044f60201b60201c565b80620002d5816200097a565b91505062000275565b505050620002fb620002f56200063d60201b60201c565b62000641565b600160125560809190915260145550601591909155601655601962000321878262000882565b506200032c62000693565b50506011805460ff60a01b1916600160a01b17905550620009b2945050505050565b6127106001600160601b0382161115620003be5760405162461bcd60e51b815260206004820152602a60248201527f455243323938313a20726f79616c7479206665652077696c6c206578636565646044820152692073616c65507269636560b01b606482015260840162000216565b6001600160a01b038216620004165760405162461bcd60e51b815260206004820152601960248201527f455243323938313a20696e76616c696420726563656976657200000000000000604482015260640162000216565b604080518082019091526001600160a01b039092168083526001600160601b039091166020909201829052600160a01b90910217600055565b6001600160a01b038216620004bc5760405162461bcd60e51b815260206004820152602c60248201527f5061796d656e7453706c69747465723a206163636f756e74206973207468652060448201526b7a65726f206164647265737360a01b606482015260840162000216565b600081116200050e5760405162461bcd60e51b815260206004820152601d60248201527f5061796d656e7453706c69747465723a20736861726573206172652030000000604482015260640162000216565b6001600160a01b0382166000908152600e6020526040902054156200058a5760405162461bcd60e51b815260206004820152602b60248201527f5061796d656e7453706c69747465723a206163636f756e7420616c726561647960448201526a206861732073686172657360a81b606482015260840162000216565b60108054600181019091557f1b6847dc741a1b0cd08d278845f9d819d87b734759afb55fe2de5cb82a9ae6720180546001600160a01b0319166001600160a01b0384169081179091556000908152600e60205260409020819055600c54620005f490829062000996565b600c55604080516001600160a01b0384168152602081018390527f40c340f65e17194d14ddddb073d3c9f888e3cb52b5aae0c6c7706b4fbc905fac910160405180910390a15050565b3390565b601180546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b620006b4733cc6cdda760b79bafa08df41ecfa224f810dceb66001620006b6565b565b6001600160a01b0390911690637d3e3dbe81620006e65782620006df5750634420e486620006e6565b5063a0af29035b8060e01b60005250306004528160245260008060446000806daaeb6d7670e522a718067333cd4e5af15060006024525050565b82805482825590600052602060002090810192821562000771579160200282015b828111156200077157825182546001600160a01b0319166001600160a01b039091161782556020909201916001909101906200073a565b506200077f929150620007c6565b5090565b82805482825590600052602060002090810192821562000771579160200282015b8281111562000771578251829060ff16905591602001919060010190620007a4565b5b808211156200077f5760008155600101620007c7565b634e487b7160e01b600052604160045260246000fd5b600181811c908216806200080857607f821691505b6020821081036200082957634e487b7160e01b600052602260045260246000fd5b50919050565b601f8211156200087d57600081815260208120601f850160051c81016020861015620008585750805b601f850160051c820191505b81811015620008795782815560010162000864565b5050505b505050565b81516001600160401b038111156200089e576200089e620007dd565b620008b681620008af8454620007f3565b846200082f565b602080601f831160018114620008ee5760008415620008d55750858301515b600019600386901b1c1916600185901b17855562000879565b600085815260208120601f198616915b828110156200091f57888601518255948401946001909101908401620008fe565b50858210156200093e5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052601160045260246000fd5b6000600182016200098f576200098f62000964565b5060010190565b80820180821115620009ac57620009ac62000964565b92915050565b608051613df7620009e360003960008181610ba80152818161155f0152818161291f0152612d9a0152613df76000f3fe6080604052600436106103b15760003560e01c80638b83209b116101e7578063c1e48e201161010d578063e228c6fe116100a0578063e985e9c51161006f578063e985e9c514610bcc578063f2fde38b14610c15578063fb796e6c14610c35578063fdb8e8a21461066757600080fd5b8063e228c6fe14610b4f578063e27c429c14610b64578063e33b7de314610b84578063e8ad246f14610b9957600080fd5b8063cfb00c6d116100dc578063cfb00c6d14610ae5578063d5abeb0114610b05578063dabedd3b14610b1a578063db828e5d14610b3a57600080fd5b8063c1e48e2014610a4f578063c23dc68f14610a62578063c87b56dd14610a8f578063ce7c2ac214610aaf57600080fd5b80639a48eb5111610185578063ae135b1611610154578063ae135b16146109e6578063b7438d6614610a06578063b7c0b8e814610a1c578063b88d4fde14610a3c57600080fd5b80639a48eb511461097a5780639e04c4521461099a578063a0e24062146109b0578063a22cb465146109c657600080fd5b806396863230116101c157806396863230146108fc5780639852595c1461091157806399a2557a1461094757806399f8cf3a1461096757600080fd5b80638b83209b146108a95780638da5cb5b146108c957806395d89b41146108e757600080fd5b806342966c68116102d75780636352211e1161026a578063715018a611610239578063715018a61461084157806377f8edac146108565780638327c778146108695780638462151c1461087c57600080fd5b80636352211e146107cc57806366e590e4146107ec5780636c0360eb1461080c57806370a082311461082157600080fd5b80635a1b7f62116102a65780635a1b7f621461076a5780635b18692b146106675780635bbb21771461078a5780635e1c0746146107b757600080fd5b806342966c68146106f557806343a2b5761461071557806346d8efad1461072a57806355f804b31461074a57600080fd5b8063171fa11a1161034f57806323b872dd1161031e57806323b872dd1461067b5780632a55205a1461068e5780633a98ef39146106cd57806342842e0e146106e257600080fd5b8063171fa11a1461060457806318160ddd1461062457806319165587146106475780631df6051e1461066757600080fd5b8063081812fc1161038b578063081812fc1461048b578063095ea7b3146104c357806316348009146104d857806316f6fb4b146104f857600080fd5b806301ffc9a7146103ff57806306fdde031461043457806307bc097d1461045657600080fd5b366103fa577f6ef95f06320e7a25a04a175ca677b7052bdd97131872c2192525a629f51be77033604080516001600160a01b0390921682523460208301520160405180910390a1005b600080fd5b34801561040b57600080fd5b5061041f61041a366004613428565b610c56565b60405190151581526020015b60405180910390f35b34801561044057600080fd5b50610449610c76565b60405161042b9190613495565b34801561046257600080fd5b506104766104713660046134bd565b610d08565b60405163ffffffff909116815260200161042b565b34801561049757600080fd5b506104ab6104a63660046134da565b610d2d565b6040516001600160a01b03909116815260200161042b565b6104d66104d13660046134f3565b610d8a565b005b3480156104e457600080fd5b506104d66104f33660046134bd565b610db5565b34801561050457600080fd5b50604080517f7b0000000000000000000000000000000000000000000000000000000000000060208201527f226e636456657273696f6e223a312c000000000000000000000000000000000060218201527f22706861736573223a332c00000000000000000000000000000000000000000060308201527f2274797065223a22537461746963222c00000000000000000000000000000000603b8201527f226f70656e45646974696f6e223a66616c736500000000000000000000000000604b8201527f7d00000000000000000000000000000000000000000000000000000000000000605e8201528151808203603f018152605f909101909152610449565b34801561061057600080fd5b5061047661061f3660046134bd565b610f90565b34801561063057600080fd5b50600554600454035b60405190815260200161042b565b34801561065357600080fd5b506104d66106623660046134bd565b610fa7565b34801561067357600080fd5b506019610639565b6104d661068936600461351f565b610fbb565b34801561069a57600080fd5b506106ae6106a9366004613560565b610ff8565b604080516001600160a01b03909316835260208301919091520161042b565b3480156106d957600080fd5b50600c54610639565b6104d66106f036600461351f565b6110b5565b34801561070157600080fd5b506104d66107103660046134da565b6110ec565b34801561072157600080fd5b5061041f6110f7565b34801561073657600080fd5b506104d6610745366004613597565b611106565b34801561075657600080fd5b506104d661076536600461366b565b61111c565b34801561077657600080fd5b506106396107853660046134bd565b611130565b34801561079657600080fd5b506107aa6107a53660046136f9565b61114d565b60405161042b919061373b565b3480156107c357600080fd5b506104d6611219565b3480156107d857600080fd5b506104ab6107e73660046134da565b611223565b3480156107f857600080fd5b506104d66108073660046137b8565b61122e565b34801561081857600080fd5b50610449611286565b34801561082d57600080fd5b5061063961083c3660046134bd565b611314565b34801561084d57600080fd5b506104d661137c565b6104d6610864366004613817565b61138e565b6104d66108773660046134da565b61154e565b34801561088857600080fd5b5061089c6108973660046134bd565b611671565b60405161042b9190613863565b3480156108b557600080fd5b506104ab6108c43660046134da565b611772565b3480156108d557600080fd5b506011546001600160a01b03166104ab565b3480156108f357600080fd5b506104496117a2565b34801561090857600080fd5b5061041f6117b1565b34801561091d57600080fd5b5061063961092c3660046134bd565b6001600160a01b03166000908152600f602052604090205490565b34801561095357600080fd5b5061089c61096236600461389b565b6117bb565b6104d66109753660046138d0565b61194e565b34801561098657600080fd5b506104d6610995366004613560565b6119fe565b3480156109a657600080fd5b5061063960155481565b3480156109bc57600080fd5b5061063960145481565b3480156109d257600080fd5b506104d66109e1366004613597565b611a10565b3480156109f257600080fd5b5061041f610a01366004613988565b611a36565b348015610a1257600080fd5b5061063960165481565b348015610a2857600080fd5b506104d6610a373660046139df565b611a8a565b6104d6610a4a3660046139fa565b611acb565b6104d6610a5d366004613817565b611b0a565b348015610a6e57600080fd5b50610a82610a7d3660046134da565b611c80565b60405161042b9190613a7a565b348015610a9b57600080fd5b50610449610aaa3660046134da565b611cf8565b348015610abb57600080fd5b50610639610aca3660046134bd565b6001600160a01b03166000908152600e602052604090205490565b348015610af157600080fd5b50610639610b003660046134f3565b611dde565b348015610b1157600080fd5b50611388610639565b348015610b2657600080fd5b5061041f610b35366004613abf565b611e30565b348015610b4657600080fd5b5061041f611ea0565b348015610b5b57600080fd5b506104d6611eaa565b348015610b7057600080fd5b50610639610b7f3660046134bd565b611eb3565b348015610b9057600080fd5b50600d54610639565b348015610ba557600080fd5b507f0000000000000000000000000000000000000000000000000000000000000000610639565b348015610bd857600080fd5b5061041f610be7366004613b1c565b6001600160a01b039182166000908152600b6020908152604080832093909416825291909152205460ff1690565b348015610c2157600080fd5b506104d6610c303660046134bd565b611ef3565b348015610c4157600080fd5b5060115461041f90600160a01b900460ff1681565b6000610c6182611f80565b80610c705750610c7082612000565b92915050565b606060068054610c8590613b55565b80601f0160208091040260200160405190810160405280929190818152602001828054610cb190613b55565b8015610cfe5780601f10610cd357610100808354040283529160200191610cfe565b820191906000526020600020905b815481529060010190602001808311610ce157829003601f168201915b5050505050905090565b600080610d25610d178461204e565b63ffffffff602082901c1691565b509392505050565b6000610d388261206f565b610d6e576040517fcf4700e400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b506000908152600a60205260409020546001600160a01b031690565b81601154600160a01b900460ff1615610da657610da681612097565b610db083836120db565b505050565b6001600160a01b038116610e365760405162461bcd60e51b815260206004820152602f60248201527f5061796d656e7453706c69747465723a204e657720706179656520697320746860448201527f65207a65726f20616464726573732e000000000000000000000000000000000060648201526084015b60405180910390fd5b336000908152600e6020526040902054610eb75760405162461bcd60e51b8152602060048201526024808201527f5061796d656e7453706c69747465723a20596f752068617665206e6f2073686160448201527f7265732e000000000000000000000000000000000000000000000000000000006064820152608401610e2d565b6001600160a01b0381166000908152600e602052604090205415610f435760405162461bcd60e51b815260206004820152602e60248201527f5061796d656e7453706c69747465723a204e657720706179656520616c72656160448201527f647920686173207368617265732e0000000000000000000000000000000000006064820152608401610e2d565b610f4c816121a1565b604080513381526001600160a01b03831660208201527f6829b4029cd073199f80f49556d32953c9bc4e14d395388e678d2cc4604d4819910160405180910390a150565b600080610f9f610d178461204e565b949350505050565b610faf61227a565b610fb8816122d4565b50565b826001600160a01b0381163314610fe757601154600160a01b900460ff1615610fe757610fe733612097565b610ff28484846124b1565b50505050565b60008281526001602090815260408083208151808301909252546001600160a01b038116808352600160a01b9091046bffffffffffffffffffffffff169282019290925282916110775750604080518082019091526000546001600160a01b0381168252600160a01b90046bffffffffffffffffffffffff1660208201525b60208101516000906127109061109b906bffffffffffffffffffffffff1687613ba5565b6110a59190613bbc565b91519350909150505b9250929050565b826001600160a01b03811633146110e157601154600160a01b900460ff16156110e1576110e133612097565b610ff2848484612687565b610fb88160016126a2565b6000611101612806565b905090565b61110e61227a565b6111188282612817565b5050565b61112461227a565b60196111188282613c24565b60008061113f610d178461204e565b5063ffffffff169392505050565b60608160008167ffffffffffffffff81111561116b5761116b6135cc565b6040519080825280602002602001820160405280156111bd57816020015b6040805160808101825260008082526020808301829052928201819052606082015282526000199092019101816111895790505b50905060005b828114611210576111eb8686838181106111df576111df613ce4565b90506020020135611c80565b8282815181106111fd576111fd613ce4565b60209081029190910101526001016111c3565b50949350505050565b611221612877565b565b6000610c7082612896565b61123661227a565b60006112428583612916565b905061125081600189612958565b905061125e81600288612958565b6013819055905083156112715760158490555b821561127d5760168390555b50505050505050565b6019805461129390613b55565b80601f01602080910402602001604051908101604052809291908181526020018280546112bf90613b55565b801561130c5780601f106112e15761010080835404028352916020019161130c565b820191906000526020600020905b8154815290600101906020018083116112ef57829003601f168201915b505050505081565b60006001600160a01b038216611356576040517f8f4eb60400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b506001600160a01b031660009081526009602052604090205467ffffffffffffffff1690565b61138461227a565b6112216000612981565b6113966129e0565b6013546113a4906002612a39565b6113f05760405162461bcd60e51b815260206004820152601160248201527f50686173652074776f2073746f707065640000000000000000000000000000006044820152606401610e2d565b8015806113fd5750601981115b1561141b5760405163719b10a160e01b815260040160405180910390fd5b806016546114299190613ba5565b34146114485760405163078d696560e31b815260040160405180910390fd5b6113888161145560045490565b61145f9190613cfa565b111561147e5760405163062aef3160e41b815260040160405180910390fd5b33600090815260096020526040812054819061149c9060c01c610d17565b909250905060006114b38463ffffffff8416613cfa565b90506103e88111156114d85760405163175a9d5760e11b815260040160405180910390fd5b6115353367ffffffff00000000602086901b1661ffff8416175b6001600160a01b039091166000908152600960205260409020805477ffffffffffffffffffffffffffffffffffffffffffffffff1660c09290921b919091179055565b61154133878787612a5a565b505050610db06001601255565b6115566129e0565b601354611583907f0000000000000000000000000000000000000000000000000000000000000000612a39565b6115cf5760405162461bcd60e51b815260206004820152600f60248201527f4d696e74696e672073746f7070656400000000000000000000000000000000006044820152606401610e2d565b8015806115dc5750601981115b156115fa5760405163719b10a160e01b815260040160405180910390fd5b806014546116089190613ba5565b34146116275760405163078d696560e31b815260040160405180910390fd5b6113888161163460045490565b61163e9190613cfa565b111561165d5760405163062aef3160e41b815260040160405180910390fd5b6116673382612ade565b610fb86001601255565b6060600080600061168185611314565b905060008167ffffffffffffffff81111561169e5761169e6135cc565b6040519080825280602002602001820160405280156116c7578160200160208202803683370190505b5060408051608081018252600080825260208201819052918101829052606081018290529192505b838614611766576116ff81612ae8565b9150816040015161175e5781516001600160a01b03161561171f57815194505b876001600160a01b0316856001600160a01b03160361175e578083878060010198508151811061175157611751613ce4565b6020026020010181815250505b6001016116ef565b50909695505050505050565b60006010828154811061178757611787613ce4565b6000918252602090912001546001600160a01b031692915050565b606060078054610c8590613b55565b6000611101612b67565b60608183106117f6576040517f32c1995a00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60008061180260045490565b905080841115611810578093505b600061181b87611314565b90508486101561183a5785850381811015611834578091505b5061183e565b5060005b60008167ffffffffffffffff811115611859576118596135cc565b604051908082528060200260200182016040528015611882578160200160208202803683370190505b5090508160000361189857935061194792505050565b60006118a388611c80565b9050600081604001516118b4575080515b885b8881141580156118c65750848714155b1561193b576118d481612ae8565b925082604001516119335782516001600160a01b0316156118f457825191505b8a6001600160a01b0316826001600160a01b031603611933578084888060010199508151811061192657611926613ce4565b6020026020010181815250505b6001016118b6565b50505092835250909150505b9392505050565b61195661227a565b8015806119635750606481115b156119815760405163719b10a160e01b815260040160405180910390fd5b6113888183516119919190613ba5565b60045461199e9190613cfa565b11156119bd5760405163062aef3160e41b815260040160405180910390fd5b60005b8251811015610db0576119ec8382815181106119de576119de613ce4565b602002602001015183612ade565b806119f681613d0d565b9150506119c0565b611a0661227a565b6111188282612b78565b81601154600160a01b900460ff1615611a2c57611a2c81612097565b610db08383612b96565b6000610f9f8484611a80856040516bffffffffffffffffffffffff19606083901b166020820152600090603401604051602081830303815290604052805190602001209050919050565b6018929190612c02565b611a9261227a565b60118054911515600160a01b027fffffffffffffffffffffff00ffffffffffffffffffffffffffffffffffffffff909216919091179055565b836001600160a01b0381163314611af757601154600160a01b900460ff1615611af757611af733612097565b611b0385858585612c13565b5050505050565b611b126129e0565b601354611b20906001612a39565b611b6c5760405162461bcd60e51b815260206004820152601160248201527f5068617365206f6e652073746f707065640000000000000000000000000000006044820152606401610e2d565b801580611b795750601981115b15611b975760405163719b10a160e01b815260040160405180910390fd5b80601554611ba59190613ba5565b3414611bc45760405163078d696560e31b815260040160405180910390fd5b61138881611bd160045490565b611bdb9190613cfa565b1115611bfa5760405163062aef3160e41b815260040160405180910390fd5b336000908152600960205260408120548190611c189060c01c610d17565b90925090506000611c2f8463ffffffff8516613cfa565b90506103e8811115611c545760405163175a9d5760e11b815260040160405180910390fd5b611c723365ffff00000000602084901b1663ffffffff8516176114f2565b611541338787848833612c57565b6040805160808082018352600080835260208084018290528385018290526060808501839052855193840186528284529083018290529382018190529281018390529091506004548310611cd45792915050565b611cdd83612ae8565b9050806040015115611cef5792915050565b61194783612cfc565b6060611d038261206f565b611d4f5760405162461bcd60e51b815260206004820152600860248201527f4e6f20746f6b656e0000000000000000000000000000000000000000000000006044820152606401610e2d565b6000611d59612d74565b90506000815111611dac5760405162461bcd60e51b815260206004820152600a60248201527f4261736520756e736574000000000000000000000000000000000000000000006044820152606401610e2d565b80611db684612d83565b604051602001611dc7929190613d26565b604051602081830303815290604052915050919050565b60408051606084901b6bffffffffffffffffffffffff1916602080830191909152605f60f81b603483015260358083018590528351808403909101815260559092019092528051910120600090611947565b6000611e978585611e8d86866040516bffffffffffffffffffffffff19606084901b166020820152605f60f81b60348201526035810182905260009060550160405160208183030381529060405280519060200120905092915050565b6017929190612c02565b95945050505050565b6000611101612d8e565b611221336122d4565b60408051606083901b6bffffffffffffffffffffffff19166020808301919091528251601481840301815260349092019092528051910120600090610c70565b611efb61227a565b6001600160a01b038116611f775760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201527f64647265737300000000000000000000000000000000000000000000000000006064820152608401610e2d565b610fb881612981565b60006301ffc9a760e01b6001600160e01b031983161480611fca57507f80ac58cd000000000000000000000000000000000000000000000000000000006001600160e01b03198316145b80610c705750506001600160e01b0319167f5b5e139f000000000000000000000000000000000000000000000000000000001490565b60006001600160e01b031982167f2a55205a000000000000000000000000000000000000000000000000000000001480610c7057506301ffc9a760e01b6001600160e01b0319831614610c70565b6001600160a01b03811660009081526009602052604081205460c01c610c70565b600060045482108015610c70575050600090815260086020526040902054600160e01b161590565b69c617113400112233445560005230601a5280603a52600080604460166daaeb6d7670e522a718067333cd4e5afa6120d3573d6000803e3d6000fd5b6000603a5250565b60006120e682611223565b9050336001600160a01b03821614612138576121028133610be7565b612138576040517fcfb3b94200000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6000828152600a6020526040808220805473ffffffffffffffffffffffffffffffffffffffff19166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6010546000036121ae5750565b60005b6010546121c090600190613d55565b81101561111857336001600160a01b0316601082815481106121e4576121e4613ce4565b6000918252602090912001546001600160a01b03160361226857816010828154811061221257612212613ce4565b6000918252602080832091909101805473ffffffffffffffffffffffffffffffffffffffff19166001600160a01b0394851617905533808352600e90915260408083208054948716845290832093909355815290555b8061227281613d0d565b9150506121b1565b6011546001600160a01b031633146112215760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610e2d565b6001600160a01b0381166000908152600e602052604090205461235f5760405162461bcd60e51b815260206004820152602660248201527f5061796d656e7453706c69747465723a206163636f756e7420686173206e6f2060448201527f73686172657300000000000000000000000000000000000000000000000000006064820152608401610e2d565b600061236a600d5490565b6123749047613cfa565b905060006123a1838361239c866001600160a01b03166000908152600f602052604090205490565b612dbe565b9050806000036124195760405162461bcd60e51b815260206004820152602b60248201527f5061796d656e7453706c69747465723a206163636f756e74206973206e6f742060448201527f647565207061796d656e740000000000000000000000000000000000000000006064820152608401610e2d565b6001600160a01b0383166000908152600f602052604081208054839290612441908490613cfa565b9250508190555080600d600082825461245a9190613cfa565b9091555061246a90508382612dfc565b604080516001600160a01b0385168152602081018390527fdf20fd1e76bc69d672e4814fafb2c449bba3a5369d8359adf9e05e6fde87b056910160405180910390a1505050565b60006124bc82612896565b9050836001600160a01b0316816001600160a01b031614612509576040517fa114810000000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6000828152600a6020526040902080546125358187335b6001600160a01b039081169116811491141790565b612560576125438633610be7565b61256057604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b0385166125a0576040517fea553b3400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b80156125ab57600082555b6001600160a01b038681166000908152600960205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260086020526040812091909155600160e11b8416900361263d5760018401600081815260086020526040812054900361263b57600454811461263b5760008181526008602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b505050505050565b610db083838360405180602001604052806000815250611acb565b60006126ad83612896565b9050806000806126cb866000908152600a6020526040902080549091565b91509150841561270b576126e0818433612520565b61270b576126ee8333610be7565b61270b57604051632ce44b5f60e11b815260040160405180910390fd5b801561271657600082555b6001600160a01b038316600081815260096020526040902080546fffffffffffffffffffffffffffffffff0190554260a01b177c030000000000000000000000000000000000000000000000000000000017600087815260086020526040812091909155600160e11b851690036127bd576001860160008181526008602052604081205490036127bb5760045481146127bb5760008181526008602052604090208590555b505b60405186906000906001600160a01b038616907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908390a4505060058054600101905550505050565b601354600090611101906001612a39565b6001600160a01b0390911690637d3e3dbe81612844578261283d5750634420e486612844565b5063a0af29035b8060e01b60005250306004528160245260008060446000806daaeb6d7670e522a718067333cd4e5af15060006024525050565b611221733cc6cdda760b79bafa08df41ecfa224f810dceb66001612817565b6000816004548110156128e45760008181526008602052604081205490600160e01b821690036128e2575b806000036119475750600019016000818152600860205260409020546128c1565b505b6040517fdf2d9b4200000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b600080612944817f000000000000000000000000000000000000000000000000000000000000000086612958565b905082156119475760148390559392505050565b6000811561297057506001821b929092179182611947565b506001821b19929092169182611947565b601180546001600160a01b0383811673ffffffffffffffffffffffffffffffffffffffff19831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b600260125403612a325760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610e2d565b6002601255565b6000600183831c8116908114612a50576000610f9f565b6001949350505050565b612aa28383611a80876040516bffffffffffffffffffffffff19606083901b166020820152600090603401604051602081830303815290604052805190602001209050919050565b612ad8576040517f89d8ee2700000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b610ff284825b6111188282612f15565b604080516080810182526000808252602082018190529181018290526060810191909152600082815260086020526040902054610c7090604080516080810182526001600160a01b038316815260a083901c67ffffffffffffffff166020820152600160e01b831615159181019190915260e89190911c606082015290565b601354600090611101906002612a39565b8115612b8757612b8782612f2f565b80156111185761111881612f39565b336000818152600b602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b8354600090611e9790858585612f43565b612c1e848484610fbb565b6001600160a01b0383163b15610ff257612c3a84848484612f87565b610ff2576040516368d2bf6b60e11b815260040160405180910390fd5b612cbc8585611e8d89612c6b600189613d55565b6040516bffffffffffffffffffffffff19606084901b166020820152605f60f81b60348201526035810182905260009060550160405160208183030381529060405280519060200120905092915050565b612cf2576040517fc4f1d69400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b61267f8183612ade565b604080516080810182526000808252602082018190529181018290526060810191909152610c70612d2c83612896565b604080516080810182526001600160a01b038316815260a083901c67ffffffffffffffff166020820152600160e01b831615159181019190915260e89190911c606082015290565b606060198054610c8590613b55565b6060610c708261306f565b601354600090611101907f0000000000000000000000000000000000000000000000000000000000000000612a39565b600c546001600160a01b0384166000908152600e602052604081205490918391612de89086613ba5565b612df29190613bbc565b610f9f9190613d55565b80471015612e4c5760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a20696e73756666696369656e742062616c616e63650000006044820152606401610e2d565b6000826001600160a01b03168260405160006040518083038185875af1925050503d8060008114612e99576040519150601f19603f3d011682016040523d82523d6000602084013e612e9e565b606091505b5050905080610db05760405162461bcd60e51b815260206004820152603a60248201527f416464726573733a20756e61626c6520746f2073656e642076616c75652c207260448201527f6563697069656e74206d617920686176652072657665727465640000000000006064820152608401610e2d565b61111882826040518060200160405280600081525061310f565b610fb86017829055565b610fb86018829055565b6000611e9785838686808060200260200160405190810160405280939291908181526020018383602002808284376000920191909152509294939250506131759050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290612fbc903390899088908890600401613d68565b6020604051808303816000875af1925050508015612ff7575060408051601f3d908101601f19168201909252612ff491810190613da4565b60015b613055573d808015613025576040519150601f19603f3d011682016040523d82523d6000602084013e61302a565b606091505b50805160000361304d576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050610f9f565b6060600061307c8361318b565b600101905060008167ffffffffffffffff81111561309c5761309c6135cc565b6040519080825280601f01601f1916602001820160405280156130c6576020820181803683370190505b5090508181016020015b600019017f3031323334353637383961626364656600000000000000000000000000000000600a86061a8153600a85049450846130d057509392505050565b613119838361326d565b6001600160a01b0383163b15610db0576004548281035b6131436000868380600101945086612f87565b613160576040516368d2bf6b60e11b815260040160405180910390fd5b818110613130578160045414611b0357600080fd5b600082613182858461339e565b14949350505050565b6000807a184f03e93ff9f4daa797ed6e38ed64bf6a1f01000000000000000083106131d4577a184f03e93ff9f4daa797ed6e38ed64bf6a1f010000000000000000830492506040015b6d04ee2d6d415b85acef81000000008310613200576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc10000831061321e57662386f26fc10000830492506010015b6305f5e1008310613236576305f5e100830492506008015b612710831061324a57612710830492506004015b6064831061325c576064830492506002015b600a8310610c705760010192915050565b60045460008290036132ab576040517fb562e8dd00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6001600160a01b03831660008181526009602090815260408083208054680100000000000000018802019055848352600890915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b81811461335a57808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101613322565b5081600003613395576040517f2e07630000000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60045550505050565b600081815b8451811015610d25576133cf828683815181106133c2576133c2613ce4565b60200260200101516133e3565b9150806133db81613d0d565b9150506133a3565b60008183106133ff576000828152602084905260409020611947565b6000838152602083905260409020611947565b6001600160e01b031981168114610fb857600080fd5b60006020828403121561343a57600080fd5b813561194781613412565b60005b83811015613460578181015183820152602001613448565b50506000910152565b60008151808452613481816020860160208601613445565b601f01601f19169290920160200192915050565b6020815260006119476020830184613469565b6001600160a01b0381168114610fb857600080fd5b6000602082840312156134cf57600080fd5b8135611947816134a8565b6000602082840312156134ec57600080fd5b5035919050565b6000806040838503121561350657600080fd5b8235613511816134a8565b946020939093013593505050565b60008060006060848603121561353457600080fd5b833561353f816134a8565b9250602084013561354f816134a8565b929592945050506040919091013590565b6000806040838503121561357357600080fd5b50508035926020909101359150565b8035801515811461359257600080fd5b919050565b600080604083850312156135aa57600080fd5b82356135b5816134a8565b91506135c360208401613582565b90509250929050565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f1916810167ffffffffffffffff8111828210171561360b5761360b6135cc565b604052919050565b600067ffffffffffffffff83111561362d5761362d6135cc565b613640601f8401601f19166020016135e2565b905082815283838301111561365457600080fd5b828260208301376000602084830101529392505050565b60006020828403121561367d57600080fd5b813567ffffffffffffffff81111561369457600080fd5b8201601f810184136136a557600080fd5b610f9f84823560208401613613565b60008083601f8401126136c657600080fd5b50813567ffffffffffffffff8111156136de57600080fd5b6020830191508360208260051b85010111156110ae57600080fd5b6000806020838503121561370c57600080fd5b823567ffffffffffffffff81111561372357600080fd5b61372f858286016136b4565b90969095509350505050565b6020808252825182820181905260009190848201906040850190845b81811015611766576137a58385516001600160a01b03815116825267ffffffffffffffff602082015116602083015260408101511515604083015262ffffff60608201511660608301525050565b9284019260809290920191600101613757565b60008060008060008060c087890312156137d157600080fd5b6137da87613582565b95506137e860208801613582565b94506137f660408801613582565b9350606087013592506080870135915060a087013590509295509295509295565b60008060006040848603121561382c57600080fd5b833567ffffffffffffffff81111561384357600080fd5b61384f868287016136b4565b909790965060209590950135949350505050565b6020808252825182820181905260009190848201906040850190845b818110156117665783518352928401929184019160010161387f565b6000806000606084860312156138b057600080fd5b83356138bb816134a8565b95602085013595506040909401359392505050565b600080604083850312156138e357600080fd5b823567ffffffffffffffff808211156138fb57600080fd5b818501915085601f83011261390f57600080fd5b8135602082821115613923576139236135cc565b8160051b92506139348184016135e2565b828152928401810192818101908985111561394e57600080fd5b948201945b848610156139785785359350613968846134a8565b8382529482019490820190613953565b9997909101359750505050505050565b60008060006040848603121561399d57600080fd5b833567ffffffffffffffff8111156139b457600080fd5b6139c0868287016136b4565b90945092505060208401356139d4816134a8565b809150509250925092565b6000602082840312156139f157600080fd5b61194782613582565b60008060008060808587031215613a1057600080fd5b8435613a1b816134a8565b93506020850135613a2b816134a8565b925060408501359150606085013567ffffffffffffffff811115613a4e57600080fd5b8501601f81018713613a5f57600080fd5b613a6e87823560208401613613565b91505092959194509250565b81516001600160a01b0316815260208083015167ffffffffffffffff169082015260408083015115159082015260608083015162ffffff169082015260808101610c70565b60008060008060608587031215613ad557600080fd5b843567ffffffffffffffff811115613aec57600080fd5b613af8878288016136b4565b9095509350506020850135613b0c816134a8565b9396929550929360400135925050565b60008060408385031215613b2f57600080fd5b8235613b3a816134a8565b91506020830135613b4a816134a8565b809150509250929050565b600181811c90821680613b6957607f821691505b602082108103613b8957634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b8082028115828204841417610c7057610c70613b8f565b600082613bd957634e487b7160e01b600052601260045260246000fd5b500490565b601f821115610db057600081815260208120601f850160051c81016020861015613c055750805b601f850160051c820191505b8181101561267f57828155600101613c11565b815167ffffffffffffffff811115613c3e57613c3e6135cc565b613c5281613c4c8454613b55565b84613bde565b602080601f831160018114613c875760008415613c6f5750858301515b600019600386901b1c1916600185901b17855561267f565b600085815260208120601f198616915b82811015613cb657888601518255948401946001909101908401613c97565b5085821015613cd45787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b634e487b7160e01b600052603260045260246000fd5b80820180821115610c7057610c70613b8f565b600060018201613d1f57613d1f613b8f565b5060010190565b60008351613d38818460208801613445565b835190830190613d4c818360208801613445565b01949350505050565b81810381811115610c7057610c70613b8f565b60006001600160a01b03808716835280861660208401525083604083015260806060830152613d9a6080830184613469565b9695505050505050565b600060208284031215613db657600080fd5b81516119478161341256fea264697066735822122085d3ebecb7651d51f2bd06eac81334c03851d452bc01bbb2e5d84ab8988afd0c64736f6c63430008110033697066733a2f2f516d5a753645424e6f567a7a53756744574a654b6b5039464d46734b3968513370584a5a64383961793165516e622f

Deployed Bytecode

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

Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.