ETH Price: $3,501.48 (+2.11%)
Gas: 2 Gwei

deIcons (DEIC)
 

Overview

TokenID

1055

Total Transfers

-

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
deicons

Compiler Version
v0.8.22+commit.4fc1097e

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 13 : deIcons.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.8.9 <0.9.0;

import 'erc721a/contracts/ERC721A.sol';
import 'erc721a/contracts/extensions/ERC721AQueryable.sol';
import 'erc721a/contracts/extensions/IERC721AQueryable.sol';
import '@openzeppelin/contracts/utils/introspection/ERC165.sol';
import '@openzeppelin/contracts/access/Ownable.sol';
import '@openzeppelin/contracts/security/ReentrancyGuard.sol';
import '@openzeppelin/contracts/utils/Strings.sol';

interface IERC1155Basic {
    function balanceOf(address account, uint256 id) external view returns (uint256);
}

contract deicons is ERC721A, ERC721AQueryable, Ownable, ReentrancyGuard {

  using Strings for uint256;

  string public baseURI = "ipfs:///";
  uint256 public cost = 0.0025 ether;
  uint256 public degentsCost = 0.0007 ether;
  mapping(address => uint256) public unlocksTokens;
  mapping(address => uint256) public ash0reTokens;
  mapping(address => uint256) public degentsTokens;


  bool public publicPaused = true;
  bool public holdersPaused = true;
  bool public revealed = false;

  address public degents = 0x0F6979e74E4aF9aBeD72298D818A2434fE0b95B6;
  address public theunlocks = 0x1359C939BD2735eA3db4a615ee8AF449fC7FF506;
  address public ash0re = 0xc4A92f9BA9150F04A8082B83f63172cdeDE703d8;

  constructor () ERC721A("deIcons", "DEIC") {
    }
  modifier unlocksCompliance(uint256 _mintAmount) {
    IERC1155Basic theUnlocksContract = IERC1155Basic(theunlocks);
    require(
        ((theUnlocksContract.balanceOf(msg.sender, 3) + (2 * theUnlocksContract.balanceOf(msg.sender, 4)) + (3 * theUnlocksContract.balanceOf(msg.sender, 2))) >= _mintAmount + unlocksTokens[msg.sender]),
        "You must own theUnlocks token for minting through this function. aye?"
    );
    _;
  }

  modifier ash0reCompliance(uint256 _mintAmount) {
    require(
        (IERC721A(ash0re).balanceOf(msg.sender) >= _mintAmount + ash0reTokens[msg.sender]),
        "You must own ash0res for minting through this function. aye?"
    );
    _;
  }

  modifier degentsCompliance(uint256 _mintAmount) {
    require(
        (IERC721A(degents).balanceOf(msg.sender) > 0),
        "You must own degents for minting through this function. aye?"
    );
    _;
  }

  function unlocksHolding (address account) public view returns (uint256) {
        IERC1155Basic theUnlocksContract = IERC1155Basic(theunlocks);
        uint256 balance3 = theUnlocksContract.balanceOf(account, 3);
        uint256 balance4 = theUnlocksContract.balanceOf(account, 4);
        uint256 balance2 = theUnlocksContract.balanceOf(account, 2);

        uint256 totalBalance = balance3 + (2 * balance4) + (3 * balance2);
        return totalBalance;
  }

  function ash0reHolding (address account) public view returns (uint256) {
        uint256 totalBalance = (IERC721A(ash0re).balanceOf(account));
        return totalBalance;
  }

  function degentsHolding (address account) public view returns (uint256) {
        uint256 totalBalance = (IERC721A(degents).balanceOf(account));
        return totalBalance;
  }


  function theunlocksMint (uint256 _mintAmount) public unlocksCompliance(_mintAmount) {
    require(!holdersPaused, 'The holders sale is not enabled!');
    _safeMint(_msgSender(), _mintAmount);
    unlocksTokens[msg.sender] += _mintAmount;
  }

  function theash0reMint (uint256 _mintAmount) public ash0reCompliance(_mintAmount) {
    require(!holdersPaused, 'The holders sale is not enabled!');
    _safeMint(_msgSender(), _mintAmount);
    ash0reTokens[msg.sender] += _mintAmount;
  }

  function thedegentsMint (uint256 _mintAmount) public payable degentsCompliance(_mintAmount) {
    require(!holdersPaused, 'The holders sale is not enabled!');
    require(msg.value >= degentsCost * _mintAmount, "Insufficient funds!");
    _safeMint(_msgSender(), _mintAmount);
    degentsTokens[msg.sender] += _mintAmount;
  }

  function thepublicMint(uint256 _mintAmount) public payable {
    require(!publicPaused, 'The publicMint is not enabled!');
    require(msg.value >= cost * _mintAmount, "Insufficient funds!");
    _safeMint(_msgSender(), _mintAmount);
  }

  
  function airdrop(uint256 _mintAmount, address _receiver) public onlyOwner {
    _safeMint(_receiver, _mintAmount);
  }

  function _startTokenId() internal view virtual override returns (uint256) {
    return 1;
  }

  function _baseURI() internal view virtual override returns (string memory) {
      return baseURI;
  }

  function setBaseURI(string memory baseURI_) external onlyOwner {
      baseURI = baseURI_;
  }

  function setCost(uint256 _cost) public onlyOwner {
    cost = _cost;
  }

  function setdegentsCost(uint256 _cost) public onlyOwner {
    degentsCost = _cost;
  }

  function numberMinted(address owner) public view returns (uint256) {
    return _numberMinted(owner);
  }

  function setPaused(bool _state) public onlyOwner {
    publicPaused = _state;
  }

  function setHoldersPaused(bool _state) public onlyOwner {
    holdersPaused = _state;
  }

  function withdraw() public onlyOwner {
        payable(msg.sender).transfer(address(this).balance);
    }
}

File 2 of 13 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";
import "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 3 of 13 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == _ENTERED;
    }
}

File 4 of 13 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 5 of 13 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 6 of 13 : IERC721AQueryable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import '../IERC721A.sol';

/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

File 7 of 13 : ERC721AQueryable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721AQueryable.sol';
import '../ERC721A.sol';

/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

File 8 of 13 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 9 of 13 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 10 of 13 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 11 of 13 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 12 of 13 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 13 of 13 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"},{"internalType":"address","name":"_receiver","type":"address"}],"name":"airdrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"ash0re","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"ash0reHolding","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"ash0reTokens","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"degents","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"degentsCost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"degentsHolding","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"degentsTokens","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"holdersPaused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"numberMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicPaused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"revealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI_","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_cost","type":"uint256"}],"name":"setCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setHoldersPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_cost","type":"uint256"}],"name":"setdegentsCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"}],"name":"theash0reMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"}],"name":"thedegentsMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"}],"name":"thepublicMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"theunlocks","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"}],"name":"theunlocksMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"unlocksHolding","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"unlocksTokens","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.