ETH Price: $3,361.29 (-1.60%)
Gas: 8 Gwei

Token

STOICS (STOICS)
 

Overview

Max Total Supply

5,000 STOICS

Holders

1,496

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
21 STOICS
0x0Ef375dbB207BBFFA29aAe894Bb947A7a59006f2
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

“He who fears death will never do anything worthy of a man who is alive” ― Seneca 5,000 NFT Art Collection by Gabe Weis.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
TheStoics

Compiler Version
v0.8.16+commit.07a7930e

Optimization Enabled:
Yes with 1000 runs

Other Settings:
default evmVersion, MIT license
File 1 of 12 : TheStoics.sol
// SPDX-License-Identifier: MIT
//
//
// ┌▄═==╗▄═==▄▄═▄▄                     ,─¬"¬─╥▓                 ,
// ╞▌   ╫█   └█ ██                    ▐       █                └█▀
//      ╫█      ██  ,,       ,,       ╫▄,       ,▐█,,    ,,    ,,      ,,      ,
//      ╫█      ██^   ██  ▄█   ╘█µ     ╙█████▄,  ╞█   ▄▌    █▄  █▌  ▄▌   j█ ╓    █b
//      ╫█      ██    ╫█ ▐█▌^^^^╙`           ╙█▄ ╞█  ╟█     ▐█µ █▌ ╟█     ▀ └██▓▄,
//      ╫█      ██    ╫█ └█µ     ,    █        ▌ ╞█  ╙█     ▐█  █▌ ╙█       ╓╖  ╙▀▌
//     ,██,    ,██   ,██,  ▀w  ,⌐     ██.    ,^   █▄,- ▀, ,╓▀  ,█▌, ^▀, ,.' ╙█, ,x
//                                
//      ,▄▄███████████████████▄       ███          ▐█████╬╬▒▄████████████▀▀██▒░▒░░░
//  ╓▄████████▀▀╚░░░░░░░░░╚╚▀█████▄   ███           ███████████████▀▀╙     ╙███░░░░
// ██████▀╚░▒╬╬╠░▒▄▄▄▄▄▒▒▒▒╠╬╬▒╚▀███▄ ███           ╟█████████▀▀└            ╟██░░░
// ███▀░▄▄████████████▀███▀██████▄███████            █████╙                   ╙██░░
// ████▀▀▀  ▐█ ]██████µ █▌      ,████████            ╟█╜╙▀███▄▄                ╙██░
// ███▄,     █▌ ╙████▀ ██  ,▄▄███████████            ╙█▌     ▀▀███▄,            ╙██
// █████████████▄▄▄▄▄███████▀╠▄██████▀███             ██         ╙▀▀███▄         ╟█
// ▀█████▄▒░╚╚▀▀▀▀▀▀╚╚░░░▒▄████████▀  ███             ╟█              ╙▀████▄     █
//   ╙█████████▄▄▄▄▄▄███████████▀     ███             ▐█▌     ,▄▄▄▄   ,,▄▄▄█████▄▄╟
//      ╙▀█████████████████▀▀`        ███              ██ ▄#▀╙`,▄▄█████████████████
//          ╙█████████▀▀╙             ███              ██   ▄█████╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
//          █████                     ███              ╟█▄▄██████████████▀████╬╬╬╬╟
//         ██▐███                     ███              ╟██████▀`  █ ╟███▌ █  ╙▀███╟
//        ██ █▌██⌐        ▄▄▄▄▄       ███              ▐███▀      ╙█    ,█▀     ╙██
//       ██ j█▒╟█▌      █████████▄    ███              ]███████▄,   ╙▀██▀         █
//      ██  ▐█▒╚██     ╟████████████▄ ███               ██▒╚▀████████▄╖,          █
//    ,█▌   ╟█╠╬██▌    ████⌐  ╙╙█████████               ██▒╬╬╬▒░╚▀█████████▄▄,    █
//   ╓█▌    ╫█╠╠╚██    ███▌       ╙██████               ██▌╬╬╬╬╬╬╬╬░╚▀████╬╬╬╠█████
//   ╙██▄   ██╠╠╬╟██   ╟██▒         ╟███▌               ██▌╬╬╬╬╬╬╬╬╠╠╠╬░╚▀█████╬╟██
//     ╙█▌  ╫█╠╠╬╬╟██  ▐██▌    █████████`       ,,,,,   ╟██╠╬╬╬╬╬╬╬╬╬╬╬╬╠╬╬░╚▀█████
// ██  ▐█   ╟█▒╠╬╬╬╟██  ███    █▌    ,,,        ██████  ╟██╠╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠╬╬╟███
// ╟██▄██   ╟█▒╬╬╬╬╬╚██ ╫███   ██  ]█████               ▐██╠╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠╠░███▌
// ╟█└ ╙    j█▌╠╬╬╠╬╬╚██╣███▌  ████████████████████████████╠╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠╬▒██╣█▌
// ╟▌        ██▒╬╬╠╠╬╠░╟██████               ██╬╬╬╬███░▒▒▒╠╠╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▓█▌╟█▌
// █▌        ╟█▌╬╬╬╬╬╬╠╬╟██████▄             ██╬╬╬╬███▒╬╬╬╠╬╬╬╠▒▒╬╬╬╬╬╬╬╬╬╠╬╟█▌ ██
// █          ██░╬╠╬╬╬╬╠╟█▒██████▄           ██▒╠╬╬███▒╬░▄████▀▀▀██░╬╬╬╬╬╠╬╟██  ██
// ▒          ╙█▌╠╬╬╬╬╬╬╫█╬▓█▀█████▄▄        ╫█▒╬╬╬██████▀       ╟█▒╬╬╬╬╬╠▓██  ]██
// ▌           ╟█▒╠╬╬╠╠▒██╬╟█▌ ╙▀██████▄     ╟██╬╬╬██▀╙  ,╓▄▄█████▒╬╬╬╠╬▒██▌   ╟██
//              ██▒╬╬╠╬╟█▒╬╬██     ╙▀██████▄,▐██╬███▄███████░░░▒╬╠╬╬╬╬╬½██▀    ╫█▌
//               ██▒╠╬▒██╠╬╬╫█▌         ╙▀▀▀▀▀█████▀`      ╟█▒╬╬╬╬╬╬╠╬▄██"     ██▌
//                ██▒╬╟█▌╠╬╬╬██               ╟█░╙▀██,     ╟█▒╬╬╬╬╬╠╔██▀      j██▌
//                 ╚████╠╬╬╬╬╫█▌              ▐█▒░░░╙▀██████░╬╬╬╬╠░███└       ]██
//                  ╠██▒╬╬╬╬╬╬██              ▐█▒░░░░░░░██▀██▒╬╠░███▀        ▄███
//                 ╓█████▒╬╬╬╬▓█▌              █▌░░░░░░░░╓██▒╬▒███╙        ▄████▀
//                ╓██▀░░▀██▒╬╬╬██              █▌░░░░░░▄██░░▄██▀`        ▄████▀
// █▄,          .██▀░░░░░░╙███▒╟█▌             ██░░░▄██▀▒███▀╙        ,██████
//
//                              The Stoics by Gabe Weis
//                                   thestoics.art
//
//                              Assisted by Merlyn Labs
//
//                          Smart Contract v3 by Ryan Meyers
//                           An implementation of ERC-721A
//
//                           Generosity attracts generosity
//                         The world will be saved by beauty
//

pragma solidity ^0.8.16;

import "ERC721AQueryable.sol";
import "ERC2981.sol";
import "draft-EIP712.sol";
import "ECDSA.sol";

contract TheStoics is ERC2981, EIP712, ERC721AQueryable {

  error InvalidMintKey();
  error InsufficientAmountSent();
  error PublicSaleNotStarted();
  error NoMoreThanTwentyPerTransaction();
  error ExceedsAllowance();
  error ExceedsMaxSupply();
  error WalletNotSender();

    struct MintKey {
      address wallet;
      uint8 free;
      uint8 allowed;
    }

    bytes32 private constant MINTKEY_TYPE_HASH = keccak256("MintKey(address wallet,uint8 free,uint8 allowed)");

    address private _signer;
    address private _owner;

    uint8 public day = 1;
    uint public constant DAY_ONE_PRICE = 0.0888 ether;
    uint public constant DAY_TWO_PRICE = 0.0999 ether;
    uint public constant PUBLIC_PRICE = 0.111 ether;

    string public baseURI;

    address private constant _ARTIST = 0x95975DEEeA11a798d3737E0Badb821ECd38CCED9;
    address private constant _TEAM = 0x4Bd4660654bD0458cE21d8C21e47F811c2b40956;

    uint private constant _maxSupply = 5000;

    constructor(
      string memory name,
      string memory symbol,
      address signer,
      address receiver
    )
     ERC721A(name, symbol)
     EIP712(name, "1")
    {
      _signer = signer;
      _owner = msg.sender;
      _setDefaultRoyalty(receiver, 1000);
      baseURI = "https://nyfti.xyz/api/v1/stoics/metadata/";
      _mint(msg.sender, 50);
    }

    modifier onlyOwner() {
      if(msg.sender != _owner) revert ApprovalCallerNotOwnerNorApproved();
      _;
    }


    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╙████░╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬░▄▄░╬╬╬▒███▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬░╬████╬░███▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╙███╬╫████░╬╬▒▄░╠╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╟████░╬▐███▄░█████████╩▀▀██▄░╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬░████╬░██████╬███████░░░░░└╩▀▀█▄░╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠████▒╬▀█████████████░░░░░░░░░░ ╙▀▀██▄▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠█████▄╬░╬█▀█████████░░░░░░░░░░░│▄▄█~└╠▀▀█▄░╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╟███████████████████░░░░░░░▄█▀▀╙└░░│,░░░░'╙▀▀██▄▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╙▀████████╠╡╙██▀╬╬█░░░░▄█▀.░ ▄█████▓█████▄░░░│┘▀▀█▌╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠╠╬╠╬╬╬╬╠█╬╬╬╬█░░░░╙░░╓████████████████▄░░░░░█▌╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬░██╬╬╬╬▌░░░░░░█▌    █╩███▌█   ▀▀█▌░░░j█░╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠▄████▒╬╬╬▌░░░░░░.███▄▄▄██╬██▀ ,▄▄██▌░░░██╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠██▓███▌╬╬╟▌░░░░░░░░└████▓▓▓██▓▓██▀▀ ░░░▐█▌╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬███████▌╬╬╟▌░░░░░░░░░,▄█╣████████▄'░░░░░█╫░╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▓████████╬╬╟▌░░░░░░░███▀██████████▓╬█▄░░█¬█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬░█████████╬╬╢▌░░░░░░██▄,  ▀╬█▀▓█    ╙██░j▌▐▌╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▓█████████▒╬█▒░░░░░░░╙███╬╬╬╬╬╬█╬╬██▀▌└░█ █╣▌╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬██████████▌╬╫▒░░░░░░░░█▄▄╫╬╜╙▀█▀▀╙^░░░░▐▌ █╬█▒╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠██████▌█▓█▌╬╫▒░░░░░░░]█████████░░░░░░░░█ ▐██▀▒╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▒███▓███▓███╬█░░░░░░░░█╜▀█████▀█▌░░░░░░▓─ ██▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╟███████████╬█░░░░░░░j█   └╙▀█▀█▀░░░░░j▌  ██▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠███████████▒█░░░░░░░▀█       ╟▒█▀▌▄▀██  ╟██▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠▓███████████▄█░ ████▄░█        ╙  ██     ███▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠╠▀██████████████▓██╣█▀▀          ,╫▌▄    ███▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▐███████████████████▌           █┌╠▄▄▌  ╫███▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╟██████████████▀█▓█▄         ▐█▀└ █'  ████▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠██████████████▄██▄█           █▀╙   j████▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█████████████     █`         ▌'     ╫████▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█████████████└└╙╙╙           ▀▄     █████▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬███████████▌                  `█   j█████▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╫█████████████████▄▄▄▄,         ╜▄ ██████▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╫████▓▓███████████████▓▓█████████████████╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬░░░░│││┤┼╚┼╙╨╩╠╬╬▀▀▀▀▀▀╫█▀▀▀█████████████╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠█░░░█████████████╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█▌░]█████████████╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╟▌.██████████████╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╟▌███████████████╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠█████████████████╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▒██████████████████╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▄███████████████████╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬░█████████████████████╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    //
    //      Begin at once to live, and count each separate day as a separate life.
    //                                                                     -Seneca.
    //
    function startASeparateLife() onlyOwner external {
      day++;
    }


    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬╠╠╠╠░█▒╠╠╬╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬▓██╠╠▒█╟▌╠φ██▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█░█▒╠█▀╬█╬▓▀█░╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠▒▄█╝▀▀▀▀██▒╬╟▒█▒╬╬██▒╟▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬▄╝▀     ▄█╙│█╬╬░██╬╬╬╫▌╠█▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█▀      ▄▀ ░░░█▄▄▄▄▄▄▄▄▄▒▒█╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠░█`      ▄█░░░░░░▌           █▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠▓▀       █░░░░░░░░▌          ╟▐▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬█        █░░░░░░░░░█          ▌╟▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬█        ▐░░░░░░░░░░█         ▐ ╫╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬█         ▌░░░▄#░░░▄▀█         █ █╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█         █░░▄▀ ░.█▀  █        ▐⌐ █╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╟▌         ▌░▀│░▄█`    █        █  █╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█         ▐▌░░▄▀       █       j▌  █▒╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬▌         ╟░█▀         █       █   ██████▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╟▌        ,██╗╗▄╗▄▄▄▄▄▄▄█       ▌   ▌╟▄▀▀█▀╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╫       ▄▀ ╟▒░░╙▄█▄█░░░░█      ╟    ▌╠░░░▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╫     :█▄  ╟▒░░░░░░░░░░░█      ▌    ▌╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╟   ▄▄▄  █ ▐▌░░░░░░░░░░░█     ▐æ▄  ▐▌╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█╗█╟█╬█æ█  █░░░░░░░░░░░█  ,     █ ▐.█╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬╟█╣▌    ╟░░░░░░░░░░░█#▀▐█▄▌▐▄█ ╞  █╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╟███▀      ▌░░░░░░░░░░░░░]██     ╟█╠░╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█▌       ╟▒░░░░░░░░░░░░░█▌     ╟▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠▓╝██▀▀        █░░░░░░░░░░▄▀▀▀▀ █   ╫╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╣▌              █░░░░░░░░ª█`   `█   █╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╣▌               █░░░░░▄▀▄╙█ææ══▀   █╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬▌                █░░░░█  ▀         █╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█                 ▀▄░░▀▀█▀*≈═══K≥mæ█╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╟                  ╙█░░░█         █░╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬▌                   ╙█░█        █░╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬█                ,▄æª▀▀█       █░╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠▌      ,▄▄ª▀▀╙        █      █░╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█╗██`                 ▌     █▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬╠█▄               ▌    █▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠░█▄             ▌   █╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█            ▌   █╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠░█           ▌    █╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠▌          ▌    ╟▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█          ▌     █╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╟▌         ▌     ╟▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬▌         ▌      █╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█        j▌      ╙▌╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    // ╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█        ▐        █╬╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠
    //       Waste no more time arguing about what a good man should be. Be one. 
    //                                                – Marcus Aurelius
    //                                                  Meditations, X, 16
    //
    function becomeAStoic(bytes calldata signature, MintKey calldata key, uint8 howMany) external payable {
      if (msg.sender != key.wallet) revert WalletNotSender();
      if (!searchAfterTruth(signature, key)) revert InvalidMintKey();
      if (_numberMinted(msg.sender) + howMany > key.allowed) revert ExceedsAllowance();
      if (totalSupply() + howMany > _maxSupply) revert ExceedsMaxSupply();

      if (day == 1){
        if (msg.value < DAY_ONE_PRICE * howMany) revert InsufficientAmountSent();
      }
      else if (day == 2){
        if (msg.value < DAY_ONE_PRICE * howMany) revert InsufficientAmountSent();
      } else {
        if (msg.value < PUBLIC_PRICE * howMany) revert InsufficientAmountSent();
      }
      _mint(msg.sender, howMany);

      if (0 < key.free) {
        if (totalSupply() + key.free <= _maxSupply){
          if (_getAux(msg.sender) == 0) {
            _mint(msg.sender, key.free);
            _setAux(msg.sender, _getAux(msg.sender) + key.free);
          }
        }
      }

    }
    function publiclyBecomeAStoic(uint64 howMany) public payable {
      if (day < 3) revert PublicSaleNotStarted();
      if (msg.value < (PUBLIC_PRICE * howMany)) revert InsufficientAmountSent();
      if (howMany > 20) revert NoMoreThanTwentyPerTransaction();
      if (totalSupply() + howMany > _maxSupply) revert ExceedsMaxSupply();
      _mint(msg.sender, howMany);
    }


    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░█░░]█░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░╟█░░▌█░░╟█░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░█╙▄╚▒╙╦╟▒█▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█░╙▓░░╙▀░╠█▄░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░▀██▀▀▀╙╙╟██╙▀█▄▄░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█░░░░╓█╬▄▀█▀▓▄░░█▀█▄▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█░░░]█░╬╚╚▀█╙░│░▐▒░░░▀▀▀Φ▄▒░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░█░░░▄▀▒╬╬╬╬╬█░░░░╠▄▄╫╣█████████░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░█░░░▓░╬╬╬╬╬╬░█#▀╙░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░▐▌░░▐▒╬╬╬╬▒▄▀╙█░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░▄░░░░░▌░░░█╬╬╬▒█▀░░░█░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░▄▓█▄█▓▓███│░░╟▒╬╬╔█░░░░░█░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░╓▄██▀▀╚░░░╟▌░░░█╬╬╟▌▒▄▄░░░█▄▄╥░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░█░╬▒▄▓╗▄░╠█░░░░█╬░█░│░│░│░█╬░█░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░▌██╝▓█▌▀██▒░░░░█╠╫▒▄▓███▄░╫╬╚█▀░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░▌╚╫████╩░█░░░░░╟▒█░░╙╫╪▀░░╫╬▐▒░░░░░░░░░░░▄░░░▄░░░█▒░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░║▌╬╬╬╠▌░░╟▒░░░░░░██░░░░░░░░╫╬░░░█░░░░░░░░╟╩▌░▐█▌░╟▒█░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░▌╬╬╬╠▌░░█░░░░░░░╙█▄▄░░░░░░╫╬╠▄▀░░░░░░░░]▌░█░█░█░█░╟▌░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░█╬╬╬╟▒░▐▌░░░░▄▄▄░░░╟░░░░░░╫░█░░░░░░░░░░█░░╟█▒░░█░░░█░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░█▒╬╬╟▒░█░░░█▒░╟╬█▄│█░░░░░░╫█░░░░░░░░░░╟░░░░█░░░░░░░╚▌░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░╟▒╬╬╟▒░░╙╙╙░░░╟█╣▌││░░░░░░╫▓░░░░░░░░░▐▌░░░░░░░░░░░░░█░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░█╬╬╟▒░░░░░░░░░█╣▒░░░░░░░░╫╬█░░░░░░░░╟▒░░░░░░]█░▐█░░╚▌░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░╟▌╬╟▒░░░░░░░╓▄██▀█░░░░░░░╟╬╣▒░░░░░░░░█░░░░░░█╣▄██░░░╟░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░█▒╟▒░░░░░░░█▀▀╗▄▄█░░░░░░╟╬╬█░░░░░░░░╠▌░░░░█╠╬╬╬▌░░░▄▌░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░█╬╚█░░░░░░╙▀▀▄█░╙░░░░░░╟╬╬╬▌░░░░░░╓█░░░▄█╬╬╬╬██▀▀░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░╙▌╬░█▒░░░░░░░╚▌░░░░░░░░╟╬╬╬╣▒░░░░▄▀░░▄█╬╬╬█▀▀░░░░▒░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░╟▒╬╬╚▄░░░░░▄▄█░░░░░░░░╟╬╬╬╬█░░░█░░█╬╬██▀░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░╟▒╬╬░█░░░█░░░░░░░░░░░╟╬╬╬╬╬▌░█▄██▀╠╩░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░╟▒╬╬▒▀▒░╟▄▄▄████▓██╠╬╬╬╬╬╬███░░░█░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░╟▒╬╬╬╚█░░░░░░░░╙▀╬╬╬╬█▀▀╟▀█▌╬╟▀░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░╟▒╬╬╬░█▒░░░░░░░▄▄█▀│░░▓▀░╚█║▒░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░╙█╬╬╬╬╠▄░░▄█▀╙░░╚▒░░█▒░░░╟█░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░╙█▒╬░▄╣▀╙░░░░░░░▌░█░░░░░░█░░▒▄▄▄▄▄░░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░▀▀░░░░░░░░░░░╟▒█░░░░░░░│░░░░░█▄╟▌░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█▀░░░░░░░░░░░░░░│▀█▌░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█▒░░░░░░░░░░░░░░░░░░█░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█▒░░░░░░░░░░░░░░░░░░░╫░░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░█░░░░░░░░░░░░░░░░░░░░░╟▒░░░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░████▓▒░░░░░░░░░░░░░░░░░▄███▄░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░╟╬█╟▓█▓░░░░░░░░░░░░░░░░░█▌█▀█░░░░░░░░░░░░░░░░░░
    // ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░╙▒╙▀░▀░░░░░░░░░░░░░░░░░╙░│░░░░░░░░░░░░░░░░░░░░
    //                  Receive without pride, let go without attachment. 
    //                                            – Marcus Aurelius
    //                                              Meditations, VII, 33
    function let_go_without_attachment(uint256 tokenId) public {
        _burn(tokenId, true);
    }

    

    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█████╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▓████████╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬████▀│▄▓███╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▓█▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬███▀│▄████▀██░╙▀╣╬╬╬╬╬╬╬╬╬╬▓▀╙▐█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬███╙░▄███▄▄▄▒██▒░░░░╙▀▓╬╬▓╝▀└   █╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬██│░]███▀░░░░╚███▒░░░░▄▓██▄'    ▐█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬██│░▄██░╠╠╠╠╠╠╠██▌╙█▄▓╬╬╬╬╬╬╬▓▄  █╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬██│░▐██▒▄▓▀▀▀#╠╠███▀│██╬╬╬╬╬╬╬╬╬▓▓█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬██░░░██░░░▄▄▄▄▄░╠██▌░░░╟█╬╬╬╬╬╬╬╬╬█╙█▓╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╟█▌░░▓█▓██████▀▀█████░░░░██╬╬╬╬╬╬╬╫▌░░│▀█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬██░░░████▄▄███▓▓▓████░░░░░█▒╬╬╬╬╬╬█░░░░░│▀█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╣██░░░██▒░╚╚▀▀▀▀╚░╠╟██░░░░░╟█╬╬╬╬╬█▒╚╚╚╟▌░░│▀█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╫▌▌░░░██▒╠╠╠╠╠╠╠╠╠╠╟██▒░░░░░█╬╬╬╬╬█▄▄▄▄▄█░░░░│▀█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█▓▌░░░██╠▒▒╠╠░▄▄▄░╠╟██▒░░░░░╫█╬╬╬██╬╬██░█░░░░░░│█▓╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█▒▌░░░██╚▀▀▀╠▒╚╚░░▒╠██▌░░░░░╟█╬╬╣█╟▌░░▄▓▀░░░░░░░░╙█╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█▌▌░░░█████████████████░░░░░║█╬╬█▒╠█░░╟▒░█╚▌░█╬█▄▄██╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█▌█░░░████▀▀▀▀▀▀▀╙╙╠█▀█░░░░░▐█╬╣█╠╠╟▌░░╙╙░░█╣▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█▌╫░░░╟█         .▓▀│░█░░░░░]█╬█░╠╠╠█░░░░░░█╫╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█▌╚▌░░░▀▀██'    ▄█│░░░█▒░░░░▐█╫▌╠╠╠╠╟▌░░░▓▀██▀█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╣▒▄▄█░▄███░█'  .▓▀▄╪▀╪░╫▌░░░░╟██▒╠╠╠╠╠█░░╫█#▀▀▓█▒╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╠╬╬╬╬╬╬█╬█╙╙' .█│░▄██▓▄╟▌░░░░╫█▌╠╠╠╠╠╠╫▌░░╫▄▄▄█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█╫⌐   .█░░╙█╫███░█░░░░██╠╠╠╠╠╠╠╠█░░░░███▓╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬███▌    █▒░░░│╙╙│░░█░░░]█▒╠╠╠╠╠╠╠╠█▌░░░░░╫█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▓.   ▐▌░░░░░░░░;▄█▒░░╫█╠╠╠╠╠╠╠╠╠╠█░░░░½█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█╙.  │█░░░░░░░░░╙╬█▒░░█▓▓▌╠╠╠╠╠╠╠╠█▌░░░█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▌    j▌░░░░░░░░░░░▐╬███▓▓▒╠╠╠╠╠╠╠▄█▒░░██╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▌    ▐▌░░░░░░░░░░░▐╬█▒╠╠╠╠╠╠╠╠╠╠█▀░░░██╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█    j▌░░░░░░░░]▓▀▓█▀▌╠╠╠╠╠╠╠╬█▀░░░╓██╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█,  '█░░░░░░░░█#▀▀▀▄█╠╠╠╠╠▒█▀░░░░▓██╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▓▓▄╟▌░░░░░░░╟▄▄▄▄▓░╠╠╠▄█▀░░░░▄█▒██╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╣██▓▓▄▄▄▄░░░╙╫▒╠▒▓█▒░░░░▓█╬╬╫█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█╙█▄░░│╙╠█▀▀▓▓█▀░░░░▄█╬╬╬╬╬██╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█░░╙▀▓▄░░▀▀▀╙░░▄▄██╬╬╬╬╬╬╬╬█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█▒░░░░│█╬▀▀▀▀╬█╬╬╬╬╬╬╬╬╬╬╬╟█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█▒░░░░░█╠╠╠╠╠╠▀█▒╬╬╬╬╬╬╬╬╬╫█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█░░░░░░█╠╠╠╠╠╠▓█╬╬╬╬╬╬╬╬╬╬╫█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╣█░░░░│▄█╠╠╠╠╠╠█╬╬╬╬╬╬╬╬╬╬╬╫▓╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█▒░░░▓█░╠╠╠╠╠╠╠╫▒╬╬╬╬╬╬╬╬╬╬╫█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╣█░░░░░██▒╠╠╠╠╠╠╟█╬╬╬╬╬╬╬╬╬╬╫█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█░░░░░░░██▒╠╠╠╠╠╟█╬╬╬╬╬╬╬╬╬╬╣█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    // ╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█▌░░░░░░░░███▒╠╠╠╠█╬╬╬╬╬╬╬╬╬╬╬██╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬
    //            I search after truth, by which man never yet was harmed.
    //                                        - Marcus Aurelius
    //                                          Meditations, VI, 21
    //
    function searchAfterTruth(bytes calldata signature, MintKey calldata key) public view returns (bool) {
    bytes32 digest = _hashTypedDataV4(
        keccak256(
            abi.encode(
                MINTKEY_TYPE_HASH,
                msg.sender, // this line was the biggest problem in the botted version of this contract.
                key.free,
                key.allowed
            )
        )
      );

      return ECDSA.recover(digest, signature) == _signer;
    }


    // ''                  ,                                ▄
    // ''                 ▓▌                                ╙█
    //                   █╬▌                                 ██
    //                  █╝╬█                   ╓             █╬▌
    //                  ▀  ╙µ                ,█╙█▄▄█▓█▀      █╜╣µ
    //                 ║    ╟               ▓▀░░╟▌,         ╫   █
    //                 ╫     ▀            ▄▀│░░░░█╬▓████▌  ,⌐   ╞
    //                 ╟      ▀         ╓█│░░]░░▄░█ ▀▄▀   ,▀    ▐
    //                  █      ╙▄     ,█│░░w╬╠█▒▄░╟█▀    ▄      ║
    //                  ╙        ▀▄  ▓▀░░░░╪╪╪█╪▀▀░█▌  ╓▀       ▌
    //                   ▀µ        ▓█▓▓▓▓▓▓▓▓▓█░░░░░█#^        █
    //                    ╙▄     ╓█╬╬╬█▀▀▀▀█▓╬█▒░░░░╚█       ,▀
    //                      ▀▄ ,█╬╬╬█▓▄▄▄▄▄░╟█╣▌░░░░░█µ    ,▀
    //                       ,██╬╬╬╬╬╬▌╙▀,█╬╬╬╬█░░░░░░█ ╓M^
    //                      ▄█╬╬╬╬╬╬╬╬╬╬╬╬╬╬▓▌▄▄░░╔██▓╚█
    //                    ▄█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╣█▄▄▄▄▄▄▄▄▄█▌
    //                  ╓█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╣█╬╬╣▌
    //                 ▓█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╣█▓▓█
    // ┐                █▓╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╣█▓▓▌
    // │'                ╙█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╣█▓█
    // ░░                 ╙█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬██▌
    // ░░┐                  █╬╬╬╬╬╬╬╬╬╬╬██▀████,,,,╓▄▄▄▄▄▄╗╗╗ÆÆ#▓▓▓▓▓▓▓▓█
    // ░░░┐                  █╬╬╬╬╬╬╬╬╬╬╬╬██╬█╬╬░░▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█
    // ░░░░.                  █▓╬╬╬╬╬╬╬╬╬╬╬╣█▒╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╬▌
    // ░░░░░┌                 █╫█╬╬╬╬╬╬╬╬╬╬▓█╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠╠█
    // ░░░░░░                 █░╙█╬╬╬╬╬╬╬╬█▒╠▒▒▒▒▒▒▄▄▄▄▄▄▓▓▓▓▓▓▓▓▓▓▓▓▓▓███⌐
    // ▒░░░░░░░               █░░╙█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬█▀▀
    // ▒▒░░░░░░░┌             █░░░╙█╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▓█▀╙
    // ▒▒▒▒░░░░░░..           █░░░░░█▓╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬▓█▀`
    // ╠╠▒▒▒░░░░░░░.          █░░░░░░██╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬╬██▀
    // ╠╠╠▒▒▒░░░░░░░.         █░░░░░░╫██╬╬╬╬╬╬╬╬╬╬▓██▀
    // ╬╠╠╠▒▒▒░░░░░░░┌        █░░░░░░█▒╬█╬╬╬╬╬▓██▀░╠█
    // ╬╬╠╠▒▒▒░░░░░░░░.       █░░░░░░█▒╠╬███▀╬░╠╠╠╠╠█
    // ╬╬╬╠╠▒▒▒░░░░░░░░░.     █░░░░░░█╠╠╠╠░╠╠╠╠╠╠╠╠╠█
    // ╬╬╬╬╠╠▒▒▒▒░░░░░░░░┐    █░░░░░░█╠╠╠╠╠╠╠╠╠╠╠╠╠╠█
    // ╬╬╬╬╠╠╠▒▒▒▒░░░░░░░░░.  █░░░░░░█▒▄╠╠▒╠▄▄╠╠╠╠╠╠█
    // ╬╬╬╬╬╬╠╠▒▒▒▒░░░░░░░░░┌:█░░░░░░██╟██╟█▒█╬╠╠╠╠╠╫
    // ╬╬╬╬╬╬╠╠╠▒▒▒▒░░░░░░░░░j█░░░░░░││░│░░░░█╠╠╠╠╠╠╫▌
    // ╬╬╬╬╬╬╠╠╠╠▒▒▒▒░░░░░░░░░█░░░░░░░░░░░░░░█╬╠╠╠╠╠╫▌
    // ╬╬╬╬╬╬╬╠╠╠▒▒▒▒▒░░░░░░░]█░░░░░░░░░░░░░░█▒╠╠╠╠╠╟▌
    //
    //          Wealth consists not in having great possessions,
    //                                   but in having few wants.
    //                                         -Epicletus
    //
    function wantLess() public payable {
      require(payable(_TEAM).send((address(this).balance / 10) * 4));
      require(payable(_ARTIST).send(address(this).balance));
    }



    // ░ ╙░░░░░░░░░░░░░░░^░░░░⌐  ▄ ░░░"█▄    ░▓░░░▌▀  « φ░░]µ░░Γ.░░░░░░░";░░░░░░░╙,≤╙
    // ░│░,"░░░░░░░░░░░░▄░⌐░░░░⌐\╬▌▀µ░░╙█▀▄ ]░╟█░⌐╟ ╟φ φ░░░'█µ ¡░░░░░Γ`;░░░░░░╙,φ"
    // ⁿ░░░░,`░░░░░░░░░░╙█▓▄░░░░⌐╙█  ▀µ░ ▌│▓;░░█▒ j⌐ █▓▄░░░░██φ░░░░Γ,░░░░░░╙,∩`    ,φ░░
    // ░≥,"░░░» ╚░░░░░░░░╙▓╙▀▄░░░∩╚█  ╙▄Γ└▌░█░░╟▌ ]⌐ █╣╬█µ░⌐█╟▒░█▌,░░░░░Γ."   ,≤░░░░░░░
    // ░░░░░,"░░░ ╙░░░░░░░░╙▄╙▌░░░∩█▌  ╙▌ ▓░╟▒░▐▌ ╫ ▐▓╣╣╬█;░█░▌½▌╙▌░░╚▌  ,«φ░░░░░░░░░░░
    // ░░░░░░░╓▄"░░,"φ░░░░░░╙▌│▓µ░░╟█   ╟ ╟░▐▒Γ▓ ╔  █╬╣╣╣█░▐▒░█▓  ╟╙ ▐█░░░░░░░░░░░Γ"  '
    // ░░░░░░░│╙█▓╗▄░.`φ░░░░░╫░░█░░░█    ▌█░▐▒▐█╓▀,█╬╣╣╣╬▌]▌░░█   ▐▒░█╬▌j▌░░░Γ"   '
    // ░░░░░░░░░│╙█╬╬▓▓▄ ╚░░░╫░░╟▒░▐█▌   ╟▌░▓]▌█ ▄▓╣╣╣╣╬█▄▀░░█    ▐░j█╣█▓╟   '      ,;≤
    // ░░░░░░░░░░░ ╙▓╬╣╬▓▓ ╙░█░░▐▒ █╣╣▄   █▒▌█]▌▐╬╣╣╣╣╬█▀│░░█     ▌░█╬╬█▌▐⌐   ,;≤░░░░░░
    // `╙╚φ░░░░░░░░░│▀▓╣╣╬▓▄ █░░╟▒╫╬╬█╬▌   ▀█▒░▌╫╣╣╣╣╬█│░▄Å▌▄    ▌ ▓╬╬█▌░╫░░░▄▌░░░░░░░░
    //       ╙▀▀█▄░░░░╙█╬╣╣╬█╬▌░╫▒█╣╣╬██╬╬████▓██▓▓▓╬█Å▀ ▄▀▌   Æ▀▄▓╬██│░╓▌░░▄█▌░░░░░░░░
    // ≥»-,      ╙█▌╙╙δ╙▀█╬╣╣╬██╙█╬╣╬▓╝▀     ╙██▌░░░ ╙▀W█░╫  ▓█▓█▓█▀│░░▄▀░]▓╬█░░░░░░░░░
    // ░░░░░░░░░░░≥╠▌»,, ╙██╬╣╬█╬▓█▓▀         ╙█▌░░░░░░░│╙█▄█▀▀  █│░░╓▓▒▄▓╬╬█Γ╙╙"`
    // ⁿⁿⁿⁿⁿΓΓ=ΓΓΓΓ░╟█░░░░▌ ▀▓▀╝▀███▄          ╙█░▀╙╙╙▀▀▄░░ ▀▄  █│Q▄▓█╬╬╬╬▓█⌐
    // ░░░░░░░░░φφφφ≥█▌=ⁿ"▌  ╙▒¡▓╬╬╬╬▌          █▄▓▓╬╬▓▓▄░░░░╙▌╟███▓███▓█╩╙▌
    // ╙╙"`▄         █╬▄.-▌   █▓╬╬╬╬╬╬▌         █┘╙╠▀██▓█▌░░░░ █▀ ,▄▄,    █░╠╠╠╠╠╠╠╠╠╠╠
    // ...;██,░░░»≥≥░█╬╬▓▄█   ╟█╬╬╣▀█ ╟▄        ╟▒░'▀╫æ▀░░░░░░░ █╟╝▀▀╙▀ ,▓▒╠╠╠╠╠╠╠╬▌╠╠╠
    // ░░░░░╙█▄ ░░░░░^█╬╬╬█▌  ▐▓╣╬█▄▒█░█        ▐▌░░░░░░░░░░░░░░▓▄▄▓█▓▀▀▀▀▀▀╪▄▄╫▀▀█╙╩╠╠
    // ░░░░░░╙█╬▓▓▄░`  ▀▓▓╬╬╬▓▓█▓█▀ ░ ░╫▌  ╓█▀▌  █░░░░░░░░░░░░░░╟╬╬╬╬█╙▀▀╪▄▄▄▄æ#▀└░░░░░
    // ░░░░░░╚╙█╬╣╬╬╬▓▓▓▓▓╣╣▓███│░░░░░░ ▀▀▀╙░░╙╙╙└░░░░░░░░░░░░░░╫╬╣╣╣╬█▄ƒ░░░░░░░░░░░░░░
    // ░░╚"     ▀▓╬╣╣╣╣╬████╬╬▓█▌░░░░░░░░░░░░░░░░░, ░░░░░░░░░░░░█╣╣╣╣╣╣╬╬▓▓▓▓▓░░░░░░░░░
    //        ,φ░│╙▀▓╬╣█╬╬╣╣╣╣╬██▌░░░░░░░░░░▄▀▀▄▄▀ ╙▄░░░░░░░░░│▓▀█╙▀▀█▓▓▓╝▀▀░≥», `"░░░░
    //    .»░░░░╚`,»╠│▓████████▀ █▀▄▄▄▄▄▄▄;█ª▀▀▀█▀▀▀▀░░░░░░░░╓▀   ╙▌   ¼ `╙╠░░░░░░░≥»,
    // ,φ░░░░╚` »▒▄▓▓╬╬╬╬▓╝▀▄▀   ▓███▓╬╬╬╬╬╬▓▄▄▄█░░░░░░░░░░╓▓      ██   ▀     "╩░░░░░░░
    // ░░░╚` ,φ░▄▓╬╬▓╝▀╙│QÅ▀    ▓Ü██╣╬╬█▓╬╬╬╬╬╬╬█▓█▄░░░░▄Å▀ ███▌   ██▌   ▓░»      "╚░░░
    // ╙` ,ε╠░░▐▓╬▓▌▄▄#▀╙     ╓█▀ ╟█╣╣╣╣╬╬█▀█╝▓███▓█▓▓▓█▀  ▐█╣█╬█▌ █╬█▌   █░░░≥,      `
    //  »╠░░░░░██╙▀W▄      ,▄▀   ╓██╣╣╣╬╬▓█ ╙▓     ██╬█    ██╣╬█╙█▓▄█╬╣▓▄  █ ░░░░φ»
    // ░░░░Γ░░░╫░░;░░│╙`^▐▀     #│█╬▓▓█▀│▓▀  `   ▓██▌╟▌   ██╣╣╣╣▒█╬╬▓╬█▌└▀▄ ▀▄░░░░░░░≥,
    // ░░░░░░░░╙;φΓ;≥   ╓     ▄▀;██▀▓▀░░▓▀     ▄█╬██ ╟   █│╟█╬╣╣▒╙█╬╬╬▓█░░ ╙▀▄█⌐░░░░░░░
    // ░░░░░░Γ;φ░░░╙   ]▌   #╙ ▄██.█│░╓█     #█╬╣╣█▌ ╙ ▄▓▒░▐▒█╬╫░φ│█╬╬╬╬█░░░░░░░░░░░░░░
    // ░░░░Γ,φΓ░░≥    φ╫  ▄▀╙▄▓╬█ ▓│░▓▓    ▄▀]█╣╬██   ▓ ╟▒░╟▒░╟╣▒,"░╙▓╬╬╬█░░░░░░░░░░░░░
    // ░░░,φ░░░░╙   .░░╟ ▐▒▓█╬╬█ ░▌░█ ▌   ▐▒░▐█╬██▀▌ ▐▒ ╘▌░█"░░╙█µ░ ╚░│▀╫██░░░░░░░░░░░░
    // ░,φ░░░░≥    ;░░░╚▄▌░ ▀▀▀ ░░█j▌;█   ▌░░░█╣╝█▒█ ▐ ░ ╟▌█ "░░╙▓▄░,"░░░░╙▀Ü░░░≥░░░░░░
    // φ╩░░░░╙    φ░░░░░█▒   ]░░░░╟╣▌░ ▌ ▐▒░░░╙█ █▌ ▌▐▒!≥ ╙█ '^░░░╙█▄░ ╙░░░░░░░░░░≥░░░░
    // ░░░░░    ;░░░░░░░░Γ  ]░░░░░░█▌░░╙▌ ▌░░░ε ▌╙█µ╙▄▌ \, ╙▌ ' ░░░░│░░░^φ░░░░░░░░░░≥░░
    // ░░░╚    φ░░░░░░░░╩   ░░░░░░░░█▄░[¡▀▀░░░░ ╙█╟█µ░∩  ░   █ . ░░░░░░░░ "░░░░░░░░░░░φ
    // ░░╙   ,░░░░░░░░░░   ░░░░░░░░Γ¡▀▄⌐]░░░░░░   ▀╟█░░   φ   ▐█  ░░░░░░░░░ ╚░░░░░░░░░░
    // ░    ;░░░░░░░░░░   ]░░░░░░░░⌐░│ ⌐]░░░░░░    ░█▌░░  !ε  █▓█' ░░░░░░░░░,"░░░░░░░░░
    //     φ░░░░░░░░░░╙   ░╗▄▄▄▄░░░ ░░░ ░░░░░░░    ░█▌░░   ░ █▓▓╬▌' ░░░░░░░░░░ ╚░░░░░░░
    //   ;░░░░░░░░░░░░   φ░░ ╙▀▀█╬█▓▓▓▄▄░░░░░░░[   ]█▌░░░  ╓█▓█▓▓▌   \░░░░░░░░░,^φ░░░░░
    //  φ░░░░░░░░░░░░   ;░░░░░░░░│▀█╬▓▓╬╬█▓µ░░░░   █▀│░░░⌐▄█▓╣█▓╬▌    \░░░░░░░░░░ "░░░░
    // ░░░░░░░░░░░░░╙   ░░░░░░░░░░ │╙█╬▓╬█▓╬▌░░░ ▄█│░░░░▄█╬▓▓█▓╬▀      "░░░░░░░░░░░ ░░░
    // ░░░░░░░░░░░░░   φ░░░░░░░░░░.░░░╙█▓╬█▓╣▒░▄█▀  ░,▓█╬▓╬█╬╬█         "░░░░░░░░░░░ "░
    // ░░░░░░░░░░░░   ,░░░░░░░░░░Γ;░░░░ █▓╣▓╣▌▓█▌  ▄▓╬╬███╬█▀ !≥        '"░░░░░░░░░░░░
    // ░░░░░░░░░░░╩   ░░░░░░░░░░░⌐░░░░░.╙▓█╬╣▌█▌[▄███╬╬╬▓▀└░   \ε        . ░░░░░░░░░░░░
    // ░░░░░░░░░░░   φ░░░░░░░░░░░ ░░░░░¡░╟╬█▓█████╬▓▓▓▀ ░░░░    ░         ' ░░░░░░░░░░░
    // ░░░░░░░░░░╩  ,░░░░░░░░░░░Γ¡░░░░░;░░╙▀█████▓▀  ░░░░░░░░    ░         ' ░░░░░░░░░░
    //    Whatever anyone does or says, I must be what I am and show my true colors.
    //                                            — Marcus Aurelius
    //                                              Meditations, VII, 15
    //
    function showStoicsTrueColors(string memory newBaseURI) public onlyOwner {
      baseURI = newBaseURI;
    }

    function _baseURI() internal view override returns (string memory) {
        return baseURI;
    }

    // Override to support royalties via ERC2981
    function supportsInterface(
    bytes4 interfaceId
    ) public view virtual override(IERC721A, ERC721A, ERC2981) returns (bool) {
        // Supports the following `interfaceId`s:
        // - IERC165: 0x01ffc9a7
        // - IERC721: 0x80ac58cd
        // - IERC721Metadata: 0x5b5e139f
        // - IERC2981: 0x2a55205a
        return 
            ERC721A.supportsInterface(interfaceId) ||
            ERC2981.supportsInterface(interfaceId);
    }
}

//
// Congratulations, you made it to the end of the Smart Contract! 
// Go mint a fork and feed someone in New Orleans: https://forkhunger.art
//

File 2 of 12 : ERC721AQueryable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import "IERC721AQueryable.sol";
import "ERC721A.sol";

/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

File 3 of 12 : IERC721AQueryable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import "IERC721A.sol";

/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

File 4 of 12 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 5 of 12 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import "IERC721A.sol";

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 0x80 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 0x20 + 3 * 0x20 = 0x80.
            str := add(mload(0x40), 0x80)
            // Update the free memory pointer to allocate.
            mstore(0x40, str)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 6 of 12 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "IERC2981.sol";
import "ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 7 of 12 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 8 of 12 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 9 of 12 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 10 of 12 : draft-EIP712.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/cryptography/draft-EIP712.sol)

pragma solidity ^0.8.0;

import "ECDSA.sol";

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;
    uint256 private immutable _CACHED_CHAIN_ID;
    address private immutable _CACHED_THIS;

    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        bytes32 hashedName = keccak256(bytes(name));
        bytes32 hashedVersion = keccak256(bytes(version));
        bytes32 typeHash = keccak256(
            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
        );
        _HASHED_NAME = hashedName;
        _HASHED_VERSION = hashedVersion;
        _CACHED_CHAIN_ID = block.chainid;
        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
        _CACHED_THIS = address(this);
        _TYPE_HASH = typeHash;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
            return _CACHED_DOMAIN_SEPARATOR;
        } else {
            return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
        }
    }

    function _buildDomainSeparator(
        bytes32 typeHash,
        bytes32 nameHash,
        bytes32 versionHash
    ) private view returns (bytes32) {
        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }
}

File 11 of 12 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.3) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 12 of 12 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

Settings
{
  "evmVersion": "istanbul",
  "optimizer": {
    "enabled": true,
    "runs": 1000
  },
  "libraries": {
    "TheStoics.sol": {}
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"address","name":"signer","type":"address"},{"internalType":"address","name":"receiver","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"ExceedsAllowance","type":"error"},{"inputs":[],"name":"ExceedsMaxSupply","type":"error"},{"inputs":[],"name":"InsufficientAmountSent","type":"error"},{"inputs":[],"name":"InvalidMintKey","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"NoMoreThanTwentyPerTransaction","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"PublicSaleNotStarted","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"WalletNotSender","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DAY_ONE_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DAY_TWO_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PUBLIC_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes","name":"signature","type":"bytes"},{"components":[{"internalType":"address","name":"wallet","type":"address"},{"internalType":"uint8","name":"free","type":"uint8"},{"internalType":"uint8","name":"allowed","type":"uint8"}],"internalType":"struct TheStoics.MintKey","name":"key","type":"tuple"},{"internalType":"uint8","name":"howMany","type":"uint8"}],"name":"becomeAStoic","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"day","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"let_go_without_attachment","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint64","name":"howMany","type":"uint64"}],"name":"publiclyBecomeAStoic","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes","name":"signature","type":"bytes"},{"components":[{"internalType":"address","name":"wallet","type":"address"},{"internalType":"uint8","name":"free","type":"uint8"},{"internalType":"uint8","name":"allowed","type":"uint8"}],"internalType":"struct TheStoics.MintKey","name":"key","type":"tuple"}],"name":"searchAfterTruth","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"newBaseURI","type":"string"}],"name":"showStoicsTrueColors","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"startASeparateLife","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"wantLess","outputs":[],"stateMutability":"payable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : name (string): STOICS
Arg [1] : symbol (string): STOICS
Arg [2] : signer (address): 0x35575575FE6038C0D9867F181aA39A0b616481Ab
Arg [3] : receiver (address): 0x836f3A10F67a6a8A85714a5748e5CD9fB40111FD

-----Encoded View---------------
8 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [2] : 00000000000000000000000035575575fe6038c0d9867f181aa39a0b616481ab
Arg [3] : 000000000000000000000000836f3a10f67a6a8a85714a5748e5cd9fb40111fd
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000006
Arg [5] : 53544f4943530000000000000000000000000000000000000000000000000000
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000006
Arg [7] : 53544f4943530000000000000000000000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.